[ OK ] Started OpenBSD Secure Shell server. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.3' (ECDSA) to the list of known hosts. 2020/07/17 22:32:36 fuzzer started 2020/07/17 22:32:37 dialing manager at 10.128.0.26:41463 2020/07/17 22:32:37 syscalls: 2944 2020/07/17 22:32:37 code coverage: enabled 2020/07/17 22:32:37 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2020/07/17 22:32:37 extra coverage: enabled 2020/07/17 22:32:37 setuid sandbox: enabled 2020/07/17 22:32:37 namespace sandbox: enabled 2020/07/17 22:32:37 Android sandbox: /sys/fs/selinux/policy does not exist 2020/07/17 22:32:37 fault injection: enabled 2020/07/17 22:32:37 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/07/17 22:32:37 net packet injection: enabled 2020/07/17 22:32:37 net device setup: enabled 2020/07/17 22:32:37 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/07/17 22:32:37 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/07/17 22:32:37 USB emulation: /dev/raw-gadget does not exist 22:35:02 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = syz_open_dev$binderN(&(0x7f0000000140)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) r2 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r3 = dup2(r2, r1) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$BINDER_SET_CONTEXT_MGR(r3, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x3c, 0x0, &(0x7f0000000480)=[@free_buffer, @free_buffer, @exit_looper, @dead_binder_done, @increfs_done], 0x0, 0x4000, 0x0}) syzkaller login: [ 292.922398][ T8450] IPVS: ftp: loaded support on port[0] = 21 [ 293.252741][ T8450] chnl_net:caif_netlink_parms(): no params data found [ 293.519495][ T8450] bridge0: port 1(bridge_slave_0) entered blocking state [ 293.526754][ T8450] bridge0: port 1(bridge_slave_0) entered disabled state [ 293.536309][ T8450] device bridge_slave_0 entered promiscuous mode [ 293.580317][ T8450] bridge0: port 2(bridge_slave_1) entered blocking state [ 293.587641][ T8450] bridge0: port 2(bridge_slave_1) entered disabled state [ 293.596930][ T8450] device bridge_slave_1 entered promiscuous mode [ 293.675314][ T8450] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 293.691336][ T8450] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 293.771501][ T8450] team0: Port device team_slave_0 added [ 293.794260][ T8450] team0: Port device team_slave_1 added [ 293.856096][ T8450] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 293.863372][ T8450] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 293.889524][ T8450] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 293.940887][ T8450] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 293.948054][ T8450] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 293.974389][ T8450] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 294.166327][ T8450] device hsr_slave_0 entered promiscuous mode [ 294.339264][ T8450] device hsr_slave_1 entered promiscuous mode [ 294.848407][ T8450] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 294.886408][ T8450] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 294.926493][ T8450] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 294.978433][ T8450] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 295.373456][ T8450] 8021q: adding VLAN 0 to HW filter on device bond0 [ 295.415758][ T3079] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 295.426061][ T3079] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 295.462176][ T8450] 8021q: adding VLAN 0 to HW filter on device team0 [ 295.485433][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 295.495417][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 295.504899][ T31] bridge0: port 1(bridge_slave_0) entered blocking state [ 295.512232][ T31] bridge0: port 1(bridge_slave_0) entered forwarding state [ 295.569882][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 295.578735][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 295.588741][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 295.598660][ T31] bridge0: port 2(bridge_slave_1) entered blocking state [ 295.605946][ T31] bridge0: port 2(bridge_slave_1) entered forwarding state [ 295.614954][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 295.625856][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 295.636761][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 295.647588][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 295.685815][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 295.695713][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 295.706463][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 295.717470][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 295.727255][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 295.750079][ T8450] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 295.764478][ T8450] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 295.817238][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 295.827843][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 295.872315][ T8450] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 295.882366][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 295.890656][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 295.953911][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 295.964052][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 296.011616][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 296.021651][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 296.040400][ T8450] device veth0_vlan entered promiscuous mode [ 296.060712][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 296.069854][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 296.084483][ T8450] device veth1_vlan entered promiscuous mode [ 296.145810][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 296.156100][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 296.165727][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 296.175779][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 296.193096][ T8450] device veth0_macvtap entered promiscuous mode [ 296.211649][ T8450] device veth1_macvtap entered promiscuous mode [ 296.250309][ T8450] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 296.259400][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 296.269377][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 296.278764][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 296.288817][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 296.322612][ T8450] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 296.330742][ T3079] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 296.340946][ T3079] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 22:35:06 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = syz_open_dev$binderN(&(0x7f0000000140)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) r2 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r3 = dup2(r2, r1) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$BINDER_SET_CONTEXT_MGR(r3, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x3c, 0x0, &(0x7f0000000480)=[@free_buffer, @free_buffer, @exit_looper, @dead_binder_done, @increfs_done], 0x0, 0x4000, 0x0}) 22:35:06 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = syz_open_dev$binderN(&(0x7f0000000140)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) r2 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r3 = dup2(r2, r1) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$BINDER_SET_CONTEXT_MGR(r3, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x3c, 0x0, &(0x7f0000000480)=[@free_buffer, @free_buffer, @exit_looper, @dead_binder_done, @increfs_done], 0x0, 0x4000, 0x0}) 22:35:07 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = syz_open_dev$binderN(&(0x7f0000000140)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) r2 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r3 = dup2(r2, r1) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$BINDER_SET_CONTEXT_MGR(r3, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x3c, 0x0, &(0x7f0000000480)=[@free_buffer, @free_buffer, @exit_looper, @dead_binder_done, @increfs_done], 0x0, 0x4000, 0x0}) 22:35:07 executing program 0: getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x4c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x1c}}]}, 0x4c}}, 0x0) sendmsg$IPCTNL_MSG_CT_DELETE(r1, &(0x7f00000001c0)={&(0x7f0000000100), 0xc, &(0x7f0000000140)={&(0x7f00000002c0)={0x38, 0x2, 0x1, 0x0, 0x0, 0x0, {0x0, 0x0, 0xa}, [@CTA_HELP={0x14, 0x5, 0x0, 0x1, {0xf, 0x1, 'sane-20000\x00'}}, @CTA_STATUS={0x8, 0x3, 0x1, 0x0, 0x4406}, @CTA_ZONE={0x6}]}, 0x38}, 0x1, 0x0, 0x0, 0x4048095}, 0x4000041) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x4, 0x0, &(0x7f00000001c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1e, 0xffffffffffffffff, 0x8, &(0x7f0000000280), 0x8, 0x10, &(0x7f00000002c0)={0x4, 0x1, 0xb4}, 0x10}, 0x78) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x7, 0x8, &(0x7f0000000240)=@framed={{0x18, 0x0, 0x0, 0x0, 0x28000000, 0x0, 0x0, 0x0, 0x7fff}, [@ldst={0x3, 0x2, 0x3, 0x0, 0x1, 0xfffffffffffffffc, 0xfffffffffffffff4}, @generic={0x3, 0xa, 0x7, 0x6, 0x36525b3}, @generic={0xd9, 0xe, 0x1, 0x5, 0x3ff}, @map={0x18, 0x2}]}, &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x4, [], 0x0, 0x19, 0xffffffffffffffff, 0x8, &(0x7f0000000300)={0x1, 0x3}, 0x8, 0x10, &(0x7f0000000340)={0x5, 0xd, 0x0, 0x4}, 0x10}, 0x78) ioctl$F2FS_IOC_SET_PIN_FILE(r2, 0x4004f50d, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) close(r3) r4 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r4, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r5 = open(&(0x7f0000000000)='./bus\x00', 0x600c2, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r3, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={0x0, 0x1fe}, 0x8) ftruncate(r5, 0x200004) sendfile(r3, r5, 0x0, 0x80001d00c0d0) [ 297.596492][ C1] hrtimer: interrupt took 96796 ns 22:35:07 executing program 0: getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x4c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x1c}}]}, 0x4c}}, 0x0) sendmsg$IPCTNL_MSG_CT_DELETE(r1, &(0x7f00000001c0)={&(0x7f0000000100), 0xc, &(0x7f0000000140)={&(0x7f00000002c0)={0x38, 0x2, 0x1, 0x0, 0x0, 0x0, {0x0, 0x0, 0xa}, [@CTA_HELP={0x14, 0x5, 0x0, 0x1, {0xf, 0x1, 'sane-20000\x00'}}, @CTA_STATUS={0x8, 0x3, 0x1, 0x0, 0x4406}, @CTA_ZONE={0x6}]}, 0x38}, 0x1, 0x0, 0x0, 0x4048095}, 0x4000041) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x4, 0x0, &(0x7f00000001c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1e, 0xffffffffffffffff, 0x8, &(0x7f0000000280), 0x8, 0x10, &(0x7f00000002c0)={0x4, 0x1, 0xb4}, 0x10}, 0x78) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x7, 0x8, &(0x7f0000000240)=@framed={{0x18, 0x0, 0x0, 0x0, 0x28000000, 0x0, 0x0, 0x0, 0x7fff}, [@ldst={0x3, 0x2, 0x3, 0x0, 0x1, 0xfffffffffffffffc, 0xfffffffffffffff4}, @generic={0x3, 0xa, 0x7, 0x6, 0x36525b3}, @generic={0xd9, 0xe, 0x1, 0x5, 0x3ff}, @map={0x18, 0x2}]}, &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x4, [], 0x0, 0x19, 0xffffffffffffffff, 0x8, &(0x7f0000000300)={0x1, 0x3}, 0x8, 0x10, &(0x7f0000000340)={0x5, 0xd, 0x0, 0x4}, 0x10}, 0x78) ioctl$F2FS_IOC_SET_PIN_FILE(r2, 0x4004f50d, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) close(r3) r4 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r4, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r5 = open(&(0x7f0000000000)='./bus\x00', 0x600c2, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r3, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={0x0, 0x1fe}, 0x8) ftruncate(r5, 0x200004) sendfile(r3, r5, 0x0, 0x80001d00c0d0) 22:35:08 executing program 0: getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x4c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x1c}}]}, 0x4c}}, 0x0) sendmsg$IPCTNL_MSG_CT_DELETE(r1, &(0x7f00000001c0)={&(0x7f0000000100), 0xc, &(0x7f0000000140)={&(0x7f00000002c0)={0x38, 0x2, 0x1, 0x0, 0x0, 0x0, {0x0, 0x0, 0xa}, [@CTA_HELP={0x14, 0x5, 0x0, 0x1, {0xf, 0x1, 'sane-20000\x00'}}, @CTA_STATUS={0x8, 0x3, 0x1, 0x0, 0x4406}, @CTA_ZONE={0x6}]}, 0x38}, 0x1, 0x0, 0x0, 0x4048095}, 0x4000041) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x4, 0x0, &(0x7f00000001c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1e, 0xffffffffffffffff, 0x8, &(0x7f0000000280), 0x8, 0x10, &(0x7f00000002c0)={0x4, 0x1, 0xb4}, 0x10}, 0x78) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x7, 0x8, &(0x7f0000000240)=@framed={{0x18, 0x0, 0x0, 0x0, 0x28000000, 0x0, 0x0, 0x0, 0x7fff}, [@ldst={0x3, 0x2, 0x3, 0x0, 0x1, 0xfffffffffffffffc, 0xfffffffffffffff4}, @generic={0x3, 0xa, 0x7, 0x6, 0x36525b3}, @generic={0xd9, 0xe, 0x1, 0x5, 0x3ff}, @map={0x18, 0x2}]}, &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x4, [], 0x0, 0x19, 0xffffffffffffffff, 0x8, &(0x7f0000000300)={0x1, 0x3}, 0x8, 0x10, &(0x7f0000000340)={0x5, 0xd, 0x0, 0x4}, 0x10}, 0x78) ioctl$F2FS_IOC_SET_PIN_FILE(r2, 0x4004f50d, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) close(r3) r4 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r4, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r5 = open(&(0x7f0000000000)='./bus\x00', 0x600c2, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r3, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={0x0, 0x1fe}, 0x8) ftruncate(r5, 0x200004) sendfile(r3, r5, 0x0, 0x80001d00c0d0) 22:35:09 executing program 0: getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x4c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x1c}}]}, 0x4c}}, 0x0) sendmsg$IPCTNL_MSG_CT_DELETE(r1, &(0x7f00000001c0)={&(0x7f0000000100), 0xc, &(0x7f0000000140)={&(0x7f00000002c0)={0x38, 0x2, 0x1, 0x0, 0x0, 0x0, {0x0, 0x0, 0xa}, [@CTA_HELP={0x14, 0x5, 0x0, 0x1, {0xf, 0x1, 'sane-20000\x00'}}, @CTA_STATUS={0x8, 0x3, 0x1, 0x0, 0x4406}, @CTA_ZONE={0x6}]}, 0x38}, 0x1, 0x0, 0x0, 0x4048095}, 0x4000041) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x4, 0x0, &(0x7f00000001c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1e, 0xffffffffffffffff, 0x8, &(0x7f0000000280), 0x8, 0x10, &(0x7f00000002c0)={0x4, 0x1, 0xb4}, 0x10}, 0x78) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x7, 0x8, &(0x7f0000000240)=@framed={{0x18, 0x0, 0x0, 0x0, 0x28000000, 0x0, 0x0, 0x0, 0x7fff}, [@ldst={0x3, 0x2, 0x3, 0x0, 0x1, 0xfffffffffffffffc, 0xfffffffffffffff4}, @generic={0x3, 0xa, 0x7, 0x6, 0x36525b3}, @generic={0xd9, 0xe, 0x1, 0x5, 0x3ff}, @map={0x18, 0x2}]}, &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x4, [], 0x0, 0x19, 0xffffffffffffffff, 0x8, &(0x7f0000000300)={0x1, 0x3}, 0x8, 0x10, &(0x7f0000000340)={0x5, 0xd, 0x0, 0x4}, 0x10}, 0x78) ioctl$F2FS_IOC_SET_PIN_FILE(r2, 0x4004f50d, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) close(r3) r4 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r4, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r5 = open(&(0x7f0000000000)='./bus\x00', 0x600c2, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r3, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={0x0, 0x1fe}, 0x8) ftruncate(r5, 0x200004) sendfile(r3, r5, 0x0, 0x80001d00c0d0) 22:35:09 executing program 0: r0 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r0, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x41}}, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) r2 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000280)={0x41, 0x0, 0x2}, 0x10) sendmsg$tipc(r2, &(0x7f00000002c0)={&(0x7f0000000080), 0x10, 0x0}, 0x0) dup2(r1, r0) 22:35:10 executing program 0: r0 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r0, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x41}}, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) r2 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000280)={0x41, 0x0, 0x2}, 0x10) sendmsg$tipc(r2, &(0x7f00000002c0)={&(0x7f0000000080), 0x10, 0x0}, 0x0) dup2(r1, r0) 22:35:10 executing program 1: r0 = socket(0x10, 0x10000000000003, 0x0) write(r0, &(0x7f0000000040)="26000000130046f10701c1b00ed95d182800fe8f635778a20100008007000000090000000000", 0x26) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000080)=0x384d, 0x4) recvmsg(r0, &(0x7f0000f95fd7)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)}, 0x0) 22:35:10 executing program 0: r0 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r0, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x41}}, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) r2 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000280)={0x41, 0x0, 0x2}, 0x10) sendmsg$tipc(r2, &(0x7f00000002c0)={&(0x7f0000000080), 0x10, 0x0}, 0x0) dup2(r1, r0) 22:35:10 executing program 0: r0 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r0, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x41}}, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) r2 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000280)={0x41, 0x0, 0x2}, 0x10) sendmsg$tipc(r2, &(0x7f00000002c0)={&(0x7f0000000080), 0x10, 0x0}, 0x0) dup2(r1, r0) [ 300.696691][ T8699] IPVS: ftp: loaded support on port[0] = 21 22:35:10 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x5) setsockopt(r1, 0x800000000010d, 0x8000000011, &(0x7f00001c9fff), 0xc5) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg(r1, &(0x7f0000002980)=[{{0x0, 0x0, 0x0}}], 0x400000000000122, 0x8c2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 22:35:10 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x5) setsockopt(r1, 0x800000000010d, 0x8000000011, &(0x7f00001c9fff), 0xc5) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg(r1, &(0x7f0000002980)=[{{0x0, 0x0, 0x0}}], 0x400000000000122, 0x8c2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) [ 301.350747][ T8699] chnl_net:caif_netlink_parms(): no params data found 22:35:11 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x5) setsockopt(r1, 0x800000000010d, 0x8000000011, &(0x7f00001c9fff), 0xc5) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg(r1, &(0x7f0000002980)=[{{0x0, 0x0, 0x0}}], 0x400000000000122, 0x8c2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 22:35:11 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x5) setsockopt(r1, 0x800000000010d, 0x8000000011, &(0x7f00001c9fff), 0xc5) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg(r1, &(0x7f0000002980)=[{{0x0, 0x0, 0x0}}], 0x400000000000122, 0x8c2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) [ 301.698567][ T8699] bridge0: port 1(bridge_slave_0) entered blocking state [ 301.706022][ T8699] bridge0: port 1(bridge_slave_0) entered disabled state [ 301.715301][ T8699] device bridge_slave_0 entered promiscuous mode [ 301.798185][ T8699] bridge0: port 2(bridge_slave_1) entered blocking state [ 301.805425][ T8699] bridge0: port 2(bridge_slave_1) entered disabled state [ 301.815420][ T8699] device bridge_slave_1 entered promiscuous mode [ 301.924816][ T8699] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 301.953100][ T8699] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 302.018425][ T8699] team0: Port device team_slave_0 added [ 302.047181][ T8699] team0: Port device team_slave_1 added [ 302.111886][ T8699] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 302.120396][ T8699] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 302.146508][ T8699] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 302.191681][ T8699] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 302.198841][ T8699] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 302.224993][ T8699] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active 22:35:12 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x5) setsockopt(r1, 0x800000000010d, 0x8000000011, &(0x7f00001c9fff), 0xc5) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg(r1, &(0x7f0000002980)=[{{0x0, 0x0, 0x0}}], 0x400000000000122, 0x8c2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) [ 302.515183][ T8699] device hsr_slave_0 entered promiscuous mode [ 302.580222][ T8699] device hsr_slave_1 entered promiscuous mode 22:35:12 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x5) setsockopt(r1, 0x800000000010d, 0x8000000011, &(0x7f00001c9fff), 0xc5) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg(r1, &(0x7f0000002980)=[{{0x0, 0x0, 0x0}}], 0x400000000000122, 0x8c2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) [ 302.635612][ T8699] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 302.643244][ T8699] Cannot create hsr debugfs directory 22:35:12 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x5) setsockopt(r1, 0x800000000010d, 0x8000000011, &(0x7f00001c9fff), 0xc5) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg(r1, &(0x7f0000002980)=[{{0x0, 0x0, 0x0}}], 0x400000000000122, 0x8c2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) [ 303.061743][ T8699] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 303.153531][ T8699] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 303.216112][ T8699] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 303.243505][ T8699] netdevsim netdevsim1 netdevsim3: renamed from eth3 22:35:13 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=@newlink={0x20, 0x6d, 0x705}, 0x20}}, 0x0) 22:35:13 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=@newlink={0x20, 0x6d, 0x705}, 0x20}}, 0x0) [ 303.674000][ T8699] 8021q: adding VLAN 0 to HW filter on device bond0 [ 303.734229][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 303.743538][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 303.774674][ T8699] 8021q: adding VLAN 0 to HW filter on device team0 [ 303.805291][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 303.815046][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 303.824464][ T31] bridge0: port 1(bridge_slave_0) entered blocking state [ 303.831852][ T31] bridge0: port 1(bridge_slave_0) entered forwarding state [ 303.908807][ T8699] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 303.919344][ T8699] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 303.937904][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 303.947150][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 303.957126][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 303.967011][ T31] bridge0: port 2(bridge_slave_1) entered blocking state [ 303.974221][ T31] bridge0: port 2(bridge_slave_1) entered forwarding state [ 303.983194][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 303.993908][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 304.004720][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 304.015551][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 304.025737][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 304.036362][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 304.046609][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 304.056332][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 304.067307][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 304.076885][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 304.104294][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 304.114419][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 304.242666][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 304.251055][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 304.275447][ T8699] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 304.326955][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 304.336916][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 304.396569][ T3079] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 304.406275][ T3079] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 304.428178][ T8699] device veth0_vlan entered promiscuous mode [ 304.451451][ T3079] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 304.460995][ T3079] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 304.492648][ T8699] device veth1_vlan entered promiscuous mode [ 304.592817][ T3079] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 304.603155][ T3079] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 304.612677][ T3079] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 304.622610][ T3079] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 304.641101][ T8699] device veth0_macvtap entered promiscuous mode [ 304.659785][ T8699] device veth1_macvtap entered promiscuous mode [ 304.693787][ T8699] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 304.707878][ T8699] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 304.721794][ T8699] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 304.737367][ T3079] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 304.747342][ T3079] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 304.756567][ T3079] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 304.766457][ T3079] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 304.788753][ T8699] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 304.799319][ T8699] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 304.816856][ T8699] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 304.826865][ T3079] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 304.837028][ T3079] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 22:35:15 executing program 1: r0 = socket(0x10, 0x10000000000003, 0x0) write(r0, &(0x7f0000000040)="26000000130046f10701c1b00ed95d182800fe8f635778a20100008007000000090000000000", 0x26) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000080)=0x384d, 0x4) recvmsg(r0, &(0x7f0000f95fd7)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)}, 0x0) 22:35:15 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=@newlink={0x20, 0x6d, 0x705}, 0x20}}, 0x0) 22:35:15 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=@newlink={0x20, 0x6d, 0x705}, 0x20}}, 0x0) 22:35:15 executing program 1: r0 = socket(0x10, 0x10000000000003, 0x0) write(r0, &(0x7f0000000040)="26000000130046f10701c1b00ed95d182800fe8f635778a20100008007000000090000000000", 0x26) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000080)=0x384d, 0x4) recvmsg(r0, &(0x7f0000f95fd7)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)}, 0x0) 22:35:15 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r6, @ANYBLOB="ff000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000580)=ANY=[@ANYBLOB="480000001000390400"/20, @ANYRES32=r3, @ANYBLOB="03000000000000002800128008000100736974001c00028008000100", @ANYRES32=r6, @ANYBLOB="08000300ac1414aa050004"], 0x48}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}]}]}, 0x3c}}, 0x0) 22:35:15 executing program 1: r0 = socket(0x10, 0x10000000000003, 0x0) write(r0, &(0x7f0000000040)="26000000130046f10701c1b00ed95d182800fe8f635778a20100008007000000090000000000", 0x26) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000080)=0x384d, 0x4) recvmsg(r0, &(0x7f0000f95fd7)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)}, 0x0) [ 305.663208][ T8953] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 305.726234][ T8953] 8021q: adding VLAN 0 to HW filter on device bond1 22:35:15 executing program 0: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000840)}, 0x800, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x1c2) r1 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') sendmsg$NL80211_CMD_GET_REG(0xffffffffffffffff, 0x0, 0x4048841) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in6={{0xa, 0x0, 0x0, @local}}}, &(0x7f0000000000)=0x9c) sendmsg$NL80211_CMD_DEL_STATION(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000001c0)={&(0x7f00000006c0)={0x84, 0x0, 0x200, 0x70bd2d, 0x25dfdbfd, {}, [@NL80211_ATTR_STA_WME={0x44, 0x81, [@NL80211_STA_WME_MAX_SP={0x5, 0x2, 0x40}, @NL80211_STA_WME_MAX_SP={0x5, 0x2, 0x7}, @NL80211_STA_WME_UAPSD_QUEUES={0x5, 0x1, 0x1}, @NL80211_STA_WME_MAX_SP={0x5, 0x2, 0x1}, @NL80211_STA_WME_MAX_SP={0x5, 0x2, 0xfa}, @NL80211_STA_WME_UAPSD_QUEUES={0x5}, @NL80211_STA_WME_UAPSD_QUEUES={0x5, 0x1, 0xbc}, @NL80211_STA_WME_MAX_SP={0x5}]}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x4}, @NL80211_ATTR_MAC={0xa, 0x6, @multicast}, @NL80211_ATTR_STA_SUPPORTED_CHANNELS={0x6, 0xbd, [0x9]}, @NL80211_ATTR_STA_TX_POWER_SETTING={0x5, 0x113, 0x2}, @NL80211_ATTR_MESH_PEER_AID={0x6, 0xed, 0x50c}]}, 0x84}, 0x1, 0x0, 0x0, 0x4000050}, 0x4) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000380)) sendmsg$NLBL_UNLABEL_C_STATICADD(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000800)={&(0x7f0000000a00)=ANY=[@ANYBLOB="dd5cd5cd49640b0c15ad8122bc8d5aab9fbc860b11a4545a4b1e0152b953b4d1dd1899bcf1b35ff3827bdae0022216b339f1c6a2b31599c93d5ba3b9a86d6e03cda01f573af6c3700606f31fa93128e7da3c2c78099125ffa383dbe6b8becf4582374891228fa7020d0614b3992d5373036825bb0807b8000317abdf4bb78a41400000b1d41d192ac89c03cd75194ffa765867d7cea90a0d33d5b97a1e5886bc8a05b90704e1a6085eabc7de5bed014d90f74d0bfc9d54184d99cd1b01944976c1ffb62843f0f2e88a035e3290e6a54d71e32d503af96245", @ANYRES16, @ANYRES64], 0x1c}, 0x1, 0x0, 0x0, 0x4880}, 0x44090) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='clear_refs\x00') r3 = syz_open_procfs(0x0, &(0x7f0000000180)='stat\x00') sendfile(r2, r3, 0x0, 0x1) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 22:35:15 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) getsockopt$IP_SET_OP_VERSION(r0, 0x1, 0x53, &(0x7f0000000000), &(0x7f0000000040)=0x8) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0xb8, &(0x7f00000001c0)={@empty, @empty, @val={@val={0x9100, 0x4, 0x0, 0x4}, {0x8100, 0x0, 0x0, 0x1}}, {@llc_tr={0x11, {@snap={0x1, 0x1, "eb", "6c47af", 0xc91, "f9e1f41566cd41a643a1341f6e20acd1e3df7aef719734f0a89b770002fefc0a5f4f023f2fee0e9079912ab304941458806bc180cb1e75ac5e3656929ce6d298df49949c3598e2f200c51cf6c0e549e6e5b4a7a800e7848bd40024fabd29fe6f5cca305b61e57f58b852b32f2216c39cf57469c5ab6f8e27b38962f5e5bb7282b78fb825d0de18c8a4bafc7a1921efbfe0dd4bc2e4b126407c8d"}}}}}, 0x0) [ 306.000456][ C0] sd 0:0:1:0: [sg0] tag#7573 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 306.011098][ C0] sd 0:0:1:0: [sg0] tag#7573 CDB: Test Unit Ready [ 306.017864][ C0] sd 0:0:1:0: [sg0] tag#7573 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 306.027660][ C0] sd 0:0:1:0: [sg0] tag#7573 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 306.037470][ C0] sd 0:0:1:0: [sg0] tag#7573 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 306.047288][ C0] sd 0:0:1:0: [sg0] tag#7573 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 306.057101][ C0] sd 0:0:1:0: [sg0] tag#7573 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 306.066911][ C0] sd 0:0:1:0: [sg0] tag#7573 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 306.076725][ C0] sd 0:0:1:0: [sg0] tag#7573 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 306.086547][ C0] sd 0:0:1:0: [sg0] tag#7573 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 306.096411][ C0] sd 0:0:1:0: [sg0] tag#7573 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 306.106257][ C0] sd 0:0:1:0: [sg0] tag#7573 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 306.116080][ C0] sd 0:0:1:0: [sg0] tag#7573 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 306.125924][ C0] sd 0:0:1:0: [sg0] tag#7573 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 306.136178][ C0] sd 0:0:1:0: [sg0] tag#7573 CDB[c0]: 00 00 00 00 00 00 00 00 22:35:16 executing program 0: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000840)}, 0x800, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x1c2) r1 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') sendmsg$NL80211_CMD_GET_REG(0xffffffffffffffff, 0x0, 0x4048841) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in6={{0xa, 0x0, 0x0, @local}}}, &(0x7f0000000000)=0x9c) sendmsg$NL80211_CMD_DEL_STATION(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000001c0)={&(0x7f00000006c0)={0x84, 0x0, 0x200, 0x70bd2d, 0x25dfdbfd, {}, [@NL80211_ATTR_STA_WME={0x44, 0x81, [@NL80211_STA_WME_MAX_SP={0x5, 0x2, 0x40}, @NL80211_STA_WME_MAX_SP={0x5, 0x2, 0x7}, @NL80211_STA_WME_UAPSD_QUEUES={0x5, 0x1, 0x1}, @NL80211_STA_WME_MAX_SP={0x5, 0x2, 0x1}, @NL80211_STA_WME_MAX_SP={0x5, 0x2, 0xfa}, @NL80211_STA_WME_UAPSD_QUEUES={0x5}, @NL80211_STA_WME_UAPSD_QUEUES={0x5, 0x1, 0xbc}, @NL80211_STA_WME_MAX_SP={0x5}]}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x4}, @NL80211_ATTR_MAC={0xa, 0x6, @multicast}, @NL80211_ATTR_STA_SUPPORTED_CHANNELS={0x6, 0xbd, [0x9]}, @NL80211_ATTR_STA_TX_POWER_SETTING={0x5, 0x113, 0x2}, @NL80211_ATTR_MESH_PEER_AID={0x6, 0xed, 0x50c}]}, 0x84}, 0x1, 0x0, 0x0, 0x4000050}, 0x4) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000380)) sendmsg$NLBL_UNLABEL_C_STATICADD(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000800)={&(0x7f0000000a00)=ANY=[@ANYBLOB="dd5cd5cd49640b0c15ad8122bc8d5aab9fbc860b11a4545a4b1e0152b953b4d1dd1899bcf1b35ff3827bdae0022216b339f1c6a2b31599c93d5ba3b9a86d6e03cda01f573af6c3700606f31fa93128e7da3c2c78099125ffa383dbe6b8becf4582374891228fa7020d0614b3992d5373036825bb0807b8000317abdf4bb78a41400000b1d41d192ac89c03cd75194ffa765867d7cea90a0d33d5b97a1e5886bc8a05b90704e1a6085eabc7de5bed014d90f74d0bfc9d54184d99cd1b01944976c1ffb62843f0f2e88a035e3290e6a54d71e32d503af96245", @ANYRES16, @ANYRES64], 0x1c}, 0x1, 0x0, 0x0, 0x4880}, 0x44090) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='clear_refs\x00') r3 = syz_open_procfs(0x0, &(0x7f0000000180)='stat\x00') sendfile(r2, r3, 0x0, 0x1) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) [ 306.470798][ C1] sd 0:0:1:0: [sg0] tag#3823 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 306.481563][ C1] sd 0:0:1:0: [sg0] tag#3823 CDB: Test Unit Ready [ 306.488297][ C1] sd 0:0:1:0: [sg0] tag#3823 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 306.498182][ C1] sd 0:0:1:0: [sg0] tag#3823 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 306.508073][ C1] sd 0:0:1:0: [sg0] tag#3823 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 306.517910][ C1] sd 0:0:1:0: [sg0] tag#3823 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 306.529319][ C1] sd 0:0:1:0: [sg0] tag#3823 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 306.539209][ C1] sd 0:0:1:0: [sg0] tag#3823 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 306.549068][ C1] sd 0:0:1:0: [sg0] tag#3823 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 306.558929][ C1] sd 0:0:1:0: [sg0] tag#3823 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 306.568801][ C1] sd 0:0:1:0: [sg0] tag#3823 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 306.578672][ C1] sd 0:0:1:0: [sg0] tag#3823 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 306.588499][ C1] sd 0:0:1:0: [sg0] tag#3823 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 306.590600][ T9002] hub 9-0:1.0: USB hub found [ 306.598325][ C1] sd 0:0:1:0: [sg0] tag#3823 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 306.598436][ C1] sd 0:0:1:0: [sg0] tag#3823 CDB[c0]: 00 00 00 00 00 00 00 00 [ 306.695465][ T9002] hub 9-0:1.0: 8 ports detected 22:35:16 executing program 1: pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_xfrm(0x10, 0x3, 0x6) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000040)={r7, 0x80000000}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r6, 0x84, 0x77, &(0x7f0000000000)={r7, 0x8ebb, 0x7, [0x3ff, 0x2, 0x9, 0x2, 0x2, 0x6, 0x3]}, &(0x7f0000000040)=0x16) getsockopt$inet_sctp_SCTP_ASSOCINFO(r4, 0x84, 0x1, &(0x7f0000000100)={r8, 0x8, 0x3, 0x84, 0x2, 0x4}, &(0x7f0000000240)=0x14) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)=ANY=[@ANYRESHEX=r3, @ANYRES32=0x0, @ANYRES64=r8, @ANYBLOB="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"], 0x4}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xffc1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r10 = dup(r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 22:35:16 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@newsa={0x180, 0x10, 0x501, 0x0, 0x0, {{@in6=@mcast2, @in6=@mcast1}, {@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x6c}, @in=@dev, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_comp={0x48, 0x3, {{'lzs\x00'}}}, @algo_auth={0x48, 0x8, {{'sha384-ce\x00'}}}]}, 0x180}}, 0x0) ioctl$SNAPSHOT_AVAIL_SWAP_SIZE(r0, 0x80083313, &(0x7f0000000000)) 22:35:17 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x11) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f00000001c0)={'bridge_slave_1\x00', &(0x7f0000000180)=@ethtool_ts_info}) mount$fuse(0x20000000, &(0x7f0000000140)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000100)='./file0\x00') socket$inet_dccp(0x2, 0x6, 0x0) accept(0xffffffffffffffff, &(0x7f00000002c0)=@in6={0xa, 0x0, 0x0, @private2}, &(0x7f0000000040)=0x80) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000600)='/dev/sg#\x00', 0x0, 0x5) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x4) write$P9_RREADDIR(r1, &(0x7f00000005c0)=ANY=[@ANYBLOB="2a00000029000000ffffde0000000000040000000000ab445e18579da662053b79d29d160000ff07000000000000ff0700"], 0x2a) write$binfmt_misc(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa146175dd106736d173f0fc7ec6e26560040000049d2e181baf9459c5c953148c6801d2c0945ed694a4ca28b5a0121836d658063c121a4c08ba8c552fc99a742200765022100000000000080812d274014ae40b8ae4f4c88d2fbea75e16a61fd063f026bd7360627ec60cb274e00da971f7ee096d74c92fad7e34bd5522d45cc36c2442eac2d224629aba9e6000000000000000000000000000000f390d71cc6092c0100b049f3fc65d61c2b3c65f2f80a61ea6e457ebc93981b20e03b86d4e999bba83a7b0ee0ce30e80600ad9aca2996e518e3e69051f6d24317f9ebfeb8"], 0x131) r2 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsu\x00', 0x800, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000380)={r2, &(0x7f0000000540)="e2475aefef03c9d6a75ac89cf0c0fe87c7ca5f915d70ebd43e1a978afce6c59c2b016a2f06b1790279bb409a76cd739916822402dc0ea5f580c199ed7d1c31ed51b3ed636e1a2549e3af42e4dd0f76c0ab76c7a11ec72352253322e62c26b38c619caba1b2506c5d30cfddf81a11", &(0x7f0000000340)=""/52, 0x4}, 0x20) r3 = open(&(0x7f0000000080)='./bus\x00', 0x65142, 0x0) r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SNDRV_PCM_IOCTL_DRAIN(r4, 0x4144, 0x0) fallocate(r3, 0x10, 0xce, 0x3fda) write$sndseq(r3, &(0x7f0000000200)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @connect}], 0x1fee00) 22:35:17 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r3, 0x84, 0x1f, &(0x7f00000001c0)={r2, @in={{0x2, 0x0, @empty}}}, 0x90) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x56, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaa000180c200000086dd6060000000200600fe800000000200ffffffff00000000bbfe8000000000000000000000000000aa00004e22313d470b0ac2aed32190f4d1", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="80c2000090780000020407000000000000000000"], 0x0) [ 307.365379][ C0] sd 0:0:1:0: [sg0] tag#7574 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 307.376060][ C0] sd 0:0:1:0: [sg0] tag#7574 CDB: Test Unit Ready [ 307.382726][ C0] sd 0:0:1:0: [sg0] tag#7574 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 307.392633][ C0] sd 0:0:1:0: [sg0] tag#7574 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 307.402541][ C0] sd 0:0:1:0: [sg0] tag#7574 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 307.412461][ C0] sd 0:0:1:0: [sg0] tag#7574 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 307.422313][ C0] sd 0:0:1:0: [sg0] tag#7574 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 307.432173][ C0] sd 0:0:1:0: [sg0] tag#7574 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 307.442000][ C0] sd 0:0:1:0: [sg0] tag#7574 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 307.451798][ C0] sd 0:0:1:0: [sg0] tag#7574 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 307.461652][ C0] sd 0:0:1:0: [sg0] tag#7574 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 307.471485][ C0] sd 0:0:1:0: [sg0] tag#7574 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 307.481301][ C0] sd 0:0:1:0: [sg0] tag#7574 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 307.491107][ C0] sd 0:0:1:0: [sg0] tag#7574 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 307.500924][ C0] sd 0:0:1:0: [sg0] tag#7574 CDB[c0]: 00 00 00 00 00 00 00 00 [ 307.520097][ T32] audit: type=1800 audit(1595025317.506:2): pid=9016 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=15725 res=0 [ 307.671054][ C0] sd 0:0:1:0: [sg0] tag#7575 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 307.681735][ C0] sd 0:0:1:0: [sg0] tag#7575 CDB: Test Unit Ready [ 307.688475][ C0] sd 0:0:1:0: [sg0] tag#7575 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 307.698288][ C0] sd 0:0:1:0: [sg0] tag#7575 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 307.708087][ C0] sd 0:0:1:0: [sg0] tag#7575 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 307.717930][ C0] sd 0:0:1:0: [sg0] tag#7575 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 307.727744][ C0] sd 0:0:1:0: [sg0] tag#7575 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 307.737554][ C0] sd 0:0:1:0: [sg0] tag#7575 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 307.747458][ C0] sd 0:0:1:0: [sg0] tag#7575 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 307.757268][ C0] sd 0:0:1:0: [sg0] tag#7575 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 307.767084][ C0] sd 0:0:1:0: [sg0] tag#7575 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 307.776918][ C0] sd 0:0:1:0: [sg0] tag#7575 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 307.786799][ C0] sd 0:0:1:0: [sg0] tag#7575 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 307.796632][ C0] sd 0:0:1:0: [sg0] tag#7575 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 307.806487][ C0] sd 0:0:1:0: [sg0] tag#7575 CDB[c0]: 00 00 00 00 00 00 00 00 [ 307.815737][ T32] audit: type=1800 audit(1595025317.806:3): pid=9021 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=15727 res=0 22:35:17 executing program 0: r0 = socket(0x10, 0x802, 0x0) openat$ion(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ion\x00', 0x1082, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_MRT6_ADD_MFC(r2, 0x29, 0xcc, &(0x7f0000000240)={{0xa, 0x4e21, 0x10000, @private0, 0xff}, {0xa, 0x4e22, 0x4, @ipv4={[], [], @broadcast}, 0x1}, 0x4, [0xfffffff9, 0xbd, 0x9, 0x2, 0xffffffff, 0x0, 0x1, 0x10001]}, 0x5c) r3 = socket$nl_rdma(0x10, 0x3, 0x14) bind$netlink(r3, &(0x7f0000000300)={0x10, 0x0, 0x25dfdbfe}, 0xc) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030000000500150005008178a8001600400001000200006f94007134cf6efb8000a007a290457f0189b316277ce06bbace6617cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf639cb9dbcdcc6b4c1f215ce3bb9ad809d5e1cace81ed0be0b42affcbee5de6ccd40dd6e4edef3d93452a92307f27260e970300000000", 0xd8}], 0x1}, 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.nlink\x00', &(0x7f0000000200)={'U-', 0x100000000}, 0x16, 0x1) 22:35:18 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = add_key(&(0x7f0000000040)='encrypted\x00', &(0x7f0000000180)={'syz', 0x3}, &(0x7f0000000100), 0x1d1, 0xfffffffffffffffe) keyctl$read(0xb, r3, 0x0, 0x0) request_key(&(0x7f0000000080)='blacklist\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000100)=',\xfb4-}!\x00', r3) add_key(&(0x7f0000000040)='encrypted\x00', &(0x7f0000000180)={'syz', 0x3}, &(0x7f0000000100), 0x1d1, 0xfffffffffffffffe) r4 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000004c0)={'syz', 0x1}, &(0x7f0000000040)="61cf3898ed244c2e373cff00", 0xc, 0x0) keyctl$revoke(0x3, r4) add_key$user(&(0x7f0000000480)='user\x00', &(0x7f00000004c0)={'syz', 0x1}, &(0x7f0000000500)='a', 0x1, 0xfffffffffffffffe) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x2, 0x4d8000) ioctl$EVIOCGBITSW(r9, 0x80404525, &(0x7f0000001540)=""/4080) ioctl$TUNSETPERSIST(r6, 0x400454cb, 0x0) [ 308.066866][ T9023] netlink: 100 bytes leftover after parsing attributes in process `syz-executor.0'. [ 308.093063][ T9025] encrypted_key: insufficient parameters specified [ 308.118001][ T9025] encrypted_key: insufficient parameters specified [ 308.120639][ T9026] netlink: 100 bytes leftover after parsing attributes in process `syz-executor.0'. [ 308.173143][ T9028] encrypted_key: insufficient parameters specified 22:35:18 executing program 0: r0 = socket(0x10, 0x802, 0x0) openat$ion(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ion\x00', 0x1082, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_MRT6_ADD_MFC(r2, 0x29, 0xcc, &(0x7f0000000240)={{0xa, 0x4e21, 0x10000, @private0, 0xff}, {0xa, 0x4e22, 0x4, @ipv4={[], [], @broadcast}, 0x1}, 0x4, [0xfffffff9, 0xbd, 0x9, 0x2, 0xffffffff, 0x0, 0x1, 0x10001]}, 0x5c) r3 = socket$nl_rdma(0x10, 0x3, 0x14) bind$netlink(r3, &(0x7f0000000300)={0x10, 0x0, 0x25dfdbfe}, 0xc) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030000000500150005008178a8001600400001000200006f94007134cf6efb8000a007a290457f0189b316277ce06bbace6617cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf639cb9dbcdcc6b4c1f215ce3bb9ad809d5e1cace81ed0be0b42affcbee5de6ccd40dd6e4edef3d93452a92307f27260e970300000000", 0xd8}], 0x1}, 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.nlink\x00', &(0x7f0000000200)={'U-', 0x100000000}, 0x16, 0x1) 22:35:18 executing program 1: r0 = socket$inet6(0xa, 0x400000000005, 0x0) r1 = socket$l2tp(0x2, 0x2, 0x73) getpeername$l2tp(r1, &(0x7f0000000880)={0x2, 0x0, @local}, &(0x7f00000008c0)=0x10) close(r0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_int(r2, 0x6, 0x2, &(0x7f0000000040)=0x800, 0x4) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$int_in(r2, 0x5421, &(0x7f0000000080)=0x200) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) prctl$PR_SET_DUMPABLE(0x4, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000001180)='fdinfo/3\x00') syz_open_procfs(0x0, &(0x7f0000001180)='fdinfo/3\x00') setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000000)=@gcm_256={{0x304}, ',\x00', "b8d5e838ab7cb1d02b30a05c6eb8391f0920126148d3f0d32c95b2b7a139c441", "b54782a9", "b10245002c00"}, 0x38) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x200004) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x4, &(0x7f0000000100)="72d17fa1e61be610dcf79ffb7591868ed585194ff0858b38ec429a688937fbc62d6b5db4478d4f2c4913fe292570144379b4873585433bcdf0a80ca82a", 0x3d) sendfile(r0, r3, 0x0, 0x80001d00c0d0) [ 308.422235][ T9031] netlink: 100 bytes leftover after parsing attributes in process `syz-executor.0'. 22:35:18 executing program 0: r0 = socket(0x10, 0x802, 0x0) openat$ion(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ion\x00', 0x1082, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_MRT6_ADD_MFC(r2, 0x29, 0xcc, &(0x7f0000000240)={{0xa, 0x4e21, 0x10000, @private0, 0xff}, {0xa, 0x4e22, 0x4, @ipv4={[], [], @broadcast}, 0x1}, 0x4, [0xfffffff9, 0xbd, 0x9, 0x2, 0xffffffff, 0x0, 0x1, 0x10001]}, 0x5c) r3 = socket$nl_rdma(0x10, 0x3, 0x14) bind$netlink(r3, &(0x7f0000000300)={0x10, 0x0, 0x25dfdbfe}, 0xc) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030000000500150005008178a8001600400001000200006f94007134cf6efb8000a007a290457f0189b316277ce06bbace6617cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf639cb9dbcdcc6b4c1f215ce3bb9ad809d5e1cace81ed0be0b42affcbee5de6ccd40dd6e4edef3d93452a92307f27260e970300000000", 0xd8}], 0x1}, 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.nlink\x00', &(0x7f0000000200)={'U-', 0x100000000}, 0x16, 0x1) [ 308.664522][ T9039] netlink: 100 bytes leftover after parsing attributes in process `syz-executor.0'. 22:35:18 executing program 0: r0 = socket(0x10, 0x802, 0x0) openat$ion(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ion\x00', 0x1082, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_MRT6_ADD_MFC(r2, 0x29, 0xcc, &(0x7f0000000240)={{0xa, 0x4e21, 0x10000, @private0, 0xff}, {0xa, 0x4e22, 0x4, @ipv4={[], [], @broadcast}, 0x1}, 0x4, [0xfffffff9, 0xbd, 0x9, 0x2, 0xffffffff, 0x0, 0x1, 0x10001]}, 0x5c) r3 = socket$nl_rdma(0x10, 0x3, 0x14) bind$netlink(r3, &(0x7f0000000300)={0x10, 0x0, 0x25dfdbfe}, 0xc) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030000000500150005008178a8001600400001000200006f94007134cf6efb8000a007a290457f0189b316277ce06bbace6617cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf639cb9dbcdcc6b4c1f215ce3bb9ad809d5e1cace81ed0be0b42affcbee5de6ccd40dd6e4edef3d93452a92307f27260e970300000000", 0xd8}], 0x1}, 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.nlink\x00', &(0x7f0000000200)={'U-', 0x100000000}, 0x16, 0x1) [ 308.972838][ T9047] netlink: 100 bytes leftover after parsing attributes in process `syz-executor.0'. 22:35:19 executing program 0: r0 = socket(0x10, 0x802, 0x0) openat$ion(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ion\x00', 0x1082, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_MRT6_ADD_MFC(r2, 0x29, 0xcc, &(0x7f0000000240)={{0xa, 0x4e21, 0x10000, @private0, 0xff}, {0xa, 0x4e22, 0x4, @ipv4={[], [], @broadcast}, 0x1}, 0x4, [0xfffffff9, 0xbd, 0x9, 0x2, 0xffffffff, 0x0, 0x1, 0x10001]}, 0x5c) r3 = socket$nl_rdma(0x10, 0x3, 0x14) bind$netlink(r3, &(0x7f0000000300)={0x10, 0x0, 0x25dfdbfe}, 0xc) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030000000500150005008178a8001600400001000200006f94007134cf6efb8000a007a290457f0189b316277ce06bbace6617cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf639cb9dbcdcc6b4c1f215ce3bb9ad809d5e1cace81ed0be0b42affcbee5de6ccd40dd6e4edef3d93452a92307f27260e970300000000", 0xd8}], 0x1}, 0x0) [ 309.277427][ T9050] netlink: 100 bytes leftover after parsing attributes in process `syz-executor.0'. 22:35:19 executing program 1: r0 = socket$inet6(0xa, 0x400000000005, 0x0) r1 = socket$l2tp(0x2, 0x2, 0x73) getpeername$l2tp(r1, &(0x7f0000000880)={0x2, 0x0, @local}, &(0x7f00000008c0)=0x10) close(r0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_int(r2, 0x6, 0x2, &(0x7f0000000040)=0x800, 0x4) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$int_in(r2, 0x5421, &(0x7f0000000080)=0x200) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) prctl$PR_SET_DUMPABLE(0x4, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000001180)='fdinfo/3\x00') syz_open_procfs(0x0, &(0x7f0000001180)='fdinfo/3\x00') setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000000)=@gcm_256={{0x304}, ',\x00', "b8d5e838ab7cb1d02b30a05c6eb8391f0920126148d3f0d32c95b2b7a139c441", "b54782a9", "b10245002c00"}, 0x38) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x200004) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x4, &(0x7f0000000100)="72d17fa1e61be610dcf79ffb7591868ed585194ff0858b38ec429a688937fbc62d6b5db4478d4f2c4913fe292570144379b4873585433bcdf0a80ca82a", 0x3d) sendfile(r0, r3, 0x0, 0x80001d00c0d0) 22:35:19 executing program 0: r0 = socket(0x10, 0x802, 0x0) openat$ion(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ion\x00', 0x1082, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_MRT6_ADD_MFC(r2, 0x29, 0xcc, &(0x7f0000000240)={{0xa, 0x4e21, 0x10000, @private0, 0xff}, {0xa, 0x4e22, 0x4, @ipv4={[], [], @broadcast}, 0x1}, 0x4, [0xfffffff9, 0xbd, 0x9, 0x2, 0xffffffff, 0x0, 0x1, 0x10001]}, 0x5c) socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030000000500150005008178a8001600400001000200006f94007134cf6efb8000a007a290457f0189b316277ce06bbace6617cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf639cb9dbcdcc6b4c1f215ce3bb9ad809d5e1cace81ed0be0b42affcbee5de6ccd40dd6e4edef3d93452a92307f27260e970300000000", 0xd8}], 0x1}, 0x0) [ 309.539796][ T9055] netlink: 100 bytes leftover after parsing attributes in process `syz-executor.0'. 22:35:19 executing program 0: r0 = socket(0x10, 0x802, 0x0) openat$ion(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ion\x00', 0x1082, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_MRT6_ADD_MFC(r2, 0x29, 0xcc, &(0x7f0000000240)={{0xa, 0x4e21, 0x10000, @private0, 0xff}, {0xa, 0x4e22, 0x4, @ipv4={[], [], @broadcast}, 0x1}, 0x4, [0xfffffff9, 0xbd, 0x9, 0x2, 0xffffffff, 0x0, 0x1, 0x10001]}, 0x5c) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030000000500150005008178a8001600400001000200006f94007134cf6efb8000a007a290457f0189b316277ce06bbace6617cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf639cb9dbcdcc6b4c1f215ce3bb9ad809d5e1cace81ed0be0b42affcbee5de6ccd40dd6e4edef3d93452a92307f27260e970300000000", 0xd8}], 0x1}, 0x0) 22:35:19 executing program 1: r0 = socket$inet6(0xa, 0x400000000005, 0x0) r1 = socket$l2tp(0x2, 0x2, 0x73) getpeername$l2tp(r1, &(0x7f0000000880)={0x2, 0x0, @local}, &(0x7f00000008c0)=0x10) close(r0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_int(r2, 0x6, 0x2, &(0x7f0000000040)=0x800, 0x4) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$int_in(r2, 0x5421, &(0x7f0000000080)=0x200) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) prctl$PR_SET_DUMPABLE(0x4, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000001180)='fdinfo/3\x00') syz_open_procfs(0x0, &(0x7f0000001180)='fdinfo/3\x00') setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000000)=@gcm_256={{0x304}, ',\x00', "b8d5e838ab7cb1d02b30a05c6eb8391f0920126148d3f0d32c95b2b7a139c441", "b54782a9", "b10245002c00"}, 0x38) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x200004) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x4, &(0x7f0000000100)="72d17fa1e61be610dcf79ffb7591868ed585194ff0858b38ec429a688937fbc62d6b5db4478d4f2c4913fe292570144379b4873585433bcdf0a80ca82a", 0x3d) sendfile(r0, r3, 0x0, 0x80001d00c0d0) [ 309.958600][ T9059] netlink: 100 bytes leftover after parsing attributes in process `syz-executor.0'. 22:35:20 executing program 0: r0 = socket(0x10, 0x802, 0x0) openat$ion(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ion\x00', 0x1082, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030000000500150005008178a8001600400001000200006f94007134cf6efb8000a007a290457f0189b316277ce06bbace6617cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf639cb9dbcdcc6b4c1f215ce3bb9ad809d5e1cace81ed0be0b42affcbee5de6ccd40dd6e4edef3d93452a92307f27260e970300000000", 0xd8}], 0x1}, 0x0) [ 310.368156][ T9064] netlink: 100 bytes leftover after parsing attributes in process `syz-executor.0'. 22:35:20 executing program 1: r0 = socket$inet6(0xa, 0x400000000005, 0x0) r1 = socket$l2tp(0x2, 0x2, 0x73) getpeername$l2tp(r1, &(0x7f0000000880)={0x2, 0x0, @local}, &(0x7f00000008c0)=0x10) close(r0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_int(r2, 0x6, 0x2, &(0x7f0000000040)=0x800, 0x4) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$int_in(r2, 0x5421, &(0x7f0000000080)=0x200) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) prctl$PR_SET_DUMPABLE(0x4, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000001180)='fdinfo/3\x00') syz_open_procfs(0x0, &(0x7f0000001180)='fdinfo/3\x00') setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000000)=@gcm_256={{0x304}, ',\x00', "b8d5e838ab7cb1d02b30a05c6eb8391f0920126148d3f0d32c95b2b7a139c441", "b54782a9", "b10245002c00"}, 0x38) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x200004) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x4, &(0x7f0000000100)="72d17fa1e61be610dcf79ffb7591868ed585194ff0858b38ec429a688937fbc62d6b5db4478d4f2c4913fe292570144379b4873585433bcdf0a80ca82a", 0x3d) sendfile(r0, r3, 0x0, 0x80001d00c0d0) 22:35:20 executing program 0: r0 = socket(0x10, 0x802, 0x0) openat$ion(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ion\x00', 0x1082, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030000000500150005008178a8001600400001000200006f94007134cf6efb8000a007a290457f0189b316277ce06bbace6617cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf639cb9dbcdcc6b4c1f215ce3bb9ad809d5e1cace81ed0be0b42affcbee5de6ccd40dd6e4edef3d93452a92307f27260e970300000000", 0xd8}], 0x1}, 0x0) [ 310.802596][ T9069] netlink: 100 bytes leftover after parsing attributes in process `syz-executor.0'. 22:35:20 executing program 0: r0 = socket(0x10, 0x802, 0x0) openat$ion(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ion\x00', 0x1082, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030000000500150005008178a8001600400001000200006f94007134cf6efb8000a007a290457f0189b316277ce06bbace6617cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf639cb9dbcdcc6b4c1f215ce3bb9ad809d5e1cace81ed0be0b42affcbee5de6ccd40dd6e4edef3d93452a92307f27260e970300000000", 0xd8}], 0x1}, 0x0) [ 311.075033][ T9072] netlink: 100 bytes leftover after parsing attributes in process `syz-executor.0'. 22:35:21 executing program 0: r0 = socket(0x10, 0x802, 0x0) openat$ion(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ion\x00', 0x1082, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030000000500150005008178a8001600400001000200006f94007134cf6efb8000a007a290457f0189b316277ce06bbace6617cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf639cb9dbcdcc6b4c1f215ce3bb9ad809d5e1cace81ed0be0b42affcbee5de6ccd40dd6e4edef3d93452a92307f27260e970300000000", 0xd8}], 0x1}, 0x0) [ 311.353559][ T9075] netlink: 100 bytes leftover after parsing attributes in process `syz-executor.0'. 22:35:21 executing program 1: r0 = socket$inet6(0xa, 0x400000000005, 0x0) r1 = socket$l2tp(0x2, 0x2, 0x73) getpeername$l2tp(r1, &(0x7f0000000880)={0x2, 0x0, @local}, &(0x7f00000008c0)=0x10) close(r0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_int(r2, 0x6, 0x2, &(0x7f0000000040)=0x800, 0x4) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$int_in(r2, 0x5421, &(0x7f0000000080)=0x200) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) prctl$PR_SET_DUMPABLE(0x4, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000001180)='fdinfo/3\x00') syz_open_procfs(0x0, &(0x7f0000001180)='fdinfo/3\x00') setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000000)=@gcm_256={{0x304}, ',\x00', "b8d5e838ab7cb1d02b30a05c6eb8391f0920126148d3f0d32c95b2b7a139c441", "b54782a9", "b10245002c00"}, 0x38) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x200004) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x4, &(0x7f0000000100)="72d17fa1e61be610dcf79ffb7591868ed585194ff0858b38ec429a688937fbc62d6b5db4478d4f2c4913fe292570144379b4873585433bcdf0a80ca82a", 0x3d) 22:35:21 executing program 0: r0 = socket(0x10, 0x802, 0x0) openat$ion(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ion\x00', 0x1082, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030000000500150005008178a8001600400001000200006f94007134cf6efb8000a007a290457f0189b316277ce06bbace6617cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf639cb9dbcdcc6b4c1f215ce3bb9ad809d5e1cace81ed0be0b42affcbee5de6ccd40dd6e4edef3d93452a92307f27260e970300000000", 0xd8}], 0x1}, 0x0) [ 311.636985][ T9080] netlink: 100 bytes leftover after parsing attributes in process `syz-executor.0'. 22:35:21 executing program 1: r0 = socket$inet6(0xa, 0x400000000005, 0x0) r1 = socket$l2tp(0x2, 0x2, 0x73) getpeername$l2tp(r1, &(0x7f0000000880)={0x2, 0x0, @local}, &(0x7f00000008c0)=0x10) close(r0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_int(r2, 0x6, 0x2, &(0x7f0000000040)=0x800, 0x4) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$int_in(r2, 0x5421, &(0x7f0000000080)=0x200) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) prctl$PR_SET_DUMPABLE(0x4, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000001180)='fdinfo/3\x00') syz_open_procfs(0x0, &(0x7f0000001180)='fdinfo/3\x00') setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000000)=@gcm_256={{0x304}, ',\x00', "b8d5e838ab7cb1d02b30a05c6eb8391f0920126148d3f0d32c95b2b7a139c441", "b54782a9", "b10245002c00"}, 0x38) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x200004) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 22:35:21 executing program 0: r0 = socket(0x10, 0x802, 0x0) openat$ion(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ion\x00', 0x1082, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030000000500150005008178a8001600400001000200006f94007134cf6efb8000a007a290457f0189b316277ce06bbace6617cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf639cb9dbcdcc6b4c1f215ce3bb9ad809d5e1cace81ed0be0b42affcbee5de6ccd40dd6e4edef3d93452a92307f27260e970300000000", 0xd8}], 0x1}, 0x0) [ 311.945778][ T9085] netlink: 100 bytes leftover after parsing attributes in process `syz-executor.0'. 22:35:22 executing program 1: r0 = socket$inet6(0xa, 0x400000000005, 0x0) r1 = socket$l2tp(0x2, 0x2, 0x73) getpeername$l2tp(r1, &(0x7f0000000880)={0x2, 0x0, @local}, &(0x7f00000008c0)=0x10) close(r0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_int(r2, 0x6, 0x2, &(0x7f0000000040)=0x800, 0x4) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$int_in(r2, 0x5421, &(0x7f0000000080)=0x200) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) prctl$PR_SET_DUMPABLE(0x4, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000001180)='fdinfo/3\x00') syz_open_procfs(0x0, &(0x7f0000001180)='fdinfo/3\x00') setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000000)=@gcm_256={{0x304}, ',\x00', "b8d5e838ab7cb1d02b30a05c6eb8391f0920126148d3f0d32c95b2b7a139c441", "b54782a9", "b10245002c00"}, 0x38) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x200004) 22:35:22 executing program 0: r0 = socket(0x10, 0x802, 0x0) openat$ion(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ion\x00', 0x1082, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030000000500150005008178a8001600400001000200006f94007134cf6efb8000a007a290457f0189b316277ce06bbace6617cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf639cb9dbcdcc6b4c1f215ce3bb9ad809d5e1cace81ed0be0b42affcbee5de6ccd40dd6e4edef3d93452a92307f27260e970300000000", 0xd8}], 0x1}, 0x0) 22:35:22 executing program 1: r0 = socket$inet6(0xa, 0x400000000005, 0x0) r1 = socket$l2tp(0x2, 0x2, 0x73) getpeername$l2tp(r1, &(0x7f0000000880)={0x2, 0x0, @local}, &(0x7f00000008c0)=0x10) close(r0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_int(r2, 0x6, 0x2, &(0x7f0000000040)=0x800, 0x4) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$int_in(r2, 0x5421, &(0x7f0000000080)=0x200) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) prctl$PR_SET_DUMPABLE(0x4, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000001180)='fdinfo/3\x00') syz_open_procfs(0x0, &(0x7f0000001180)='fdinfo/3\x00') setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000000)=@gcm_256={{0x304}, ',\x00', "b8d5e838ab7cb1d02b30a05c6eb8391f0920126148d3f0d32c95b2b7a139c441", "b54782a9", "b10245002c00"}, 0x38) open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) [ 312.222738][ T9090] netlink: 100 bytes leftover after parsing attributes in process `syz-executor.0'. 22:35:22 executing program 0: r0 = socket(0x10, 0x802, 0x0) openat$ion(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ion\x00', 0x1082, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030000000500150005008178a8001600400001000200006f94007134cf6efb8000a007a290457f0189b316277ce06bbace6617cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf639cb9dbcdcc6b4c1f215ce3bb9ad809d5e1cace81ed0be0b42affcbee5de6ccd40dd6e4edef3d93452a92307f27260e970300000000", 0xd8}], 0x1}, 0x0) 22:35:22 executing program 1: r0 = socket$inet6(0xa, 0x400000000005, 0x0) r1 = socket$l2tp(0x2, 0x2, 0x73) getpeername$l2tp(r1, &(0x7f0000000880)={0x2, 0x0, @local}, &(0x7f00000008c0)=0x10) close(r0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_int(r2, 0x6, 0x2, &(0x7f0000000040)=0x800, 0x4) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$int_in(r2, 0x5421, &(0x7f0000000080)=0x200) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) prctl$PR_SET_DUMPABLE(0x4, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000001180)='fdinfo/3\x00') syz_open_procfs(0x0, &(0x7f0000001180)='fdinfo/3\x00') setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000000)=@gcm_256={{0x304}, ',\x00', "b8d5e838ab7cb1d02b30a05c6eb8391f0920126148d3f0d32c95b2b7a139c441", "b54782a9", "b10245002c00"}, 0x38) [ 312.473505][ T9094] netlink: 100 bytes leftover after parsing attributes in process `syz-executor.0'. 22:35:22 executing program 0: r0 = socket(0x10, 0x802, 0x0) openat$ion(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ion\x00', 0x1082, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030000000500150005008178a8001600400001000200006f94007134cf6efb8000a007a290457f0189b316277ce06bbace6617cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf639cb9dbcdcc6b4c1f215ce3bb9ad809d5e1cace81ed0be0b42affcbee5de6ccd40dd6e4edef3d93452a92307f27260e970300000000", 0xd8}], 0x1}, 0x0) 22:35:22 executing program 1: r0 = socket$inet6(0xa, 0x400000000005, 0x0) r1 = socket$l2tp(0x2, 0x2, 0x73) getpeername$l2tp(r1, &(0x7f0000000880)={0x2, 0x0, @local}, &(0x7f00000008c0)=0x10) close(r0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_int(r2, 0x6, 0x2, &(0x7f0000000040)=0x800, 0x4) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$int_in(r2, 0x5421, &(0x7f0000000080)=0x200) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) prctl$PR_SET_DUMPABLE(0x4, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000001180)='fdinfo/3\x00') syz_open_procfs(0x0, &(0x7f0000001180)='fdinfo/3\x00') [ 312.715471][ T9099] netlink: 100 bytes leftover after parsing attributes in process `syz-executor.0'. 22:35:22 executing program 0: r0 = socket(0x10, 0x802, 0x0) openat$ion(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ion\x00', 0x1082, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030000000500150005008178a8001600400001000200006f94007134cf6efb8000a007a290457f0189b316277ce06bbace6617cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf639cb9dbcdcc6b4c1f215ce3bb9ad809d5e1cace81ed0be0b42affcbee5de6ccd40dd6e4edef3d93452a92307f27260e970300000000", 0xd8}], 0x1}, 0x0) 22:35:22 executing program 1: r0 = socket$inet6(0xa, 0x400000000005, 0x0) r1 = socket$l2tp(0x2, 0x2, 0x73) getpeername$l2tp(r1, &(0x7f0000000880)={0x2, 0x0, @local}, &(0x7f00000008c0)=0x10) close(r0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_int(r2, 0x6, 0x2, &(0x7f0000000040)=0x800, 0x4) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$int_in(r2, 0x5421, &(0x7f0000000080)=0x200) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) prctl$PR_SET_DUMPABLE(0x4, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000001180)='fdinfo/3\x00') [ 312.918077][ T9104] netlink: 100 bytes leftover after parsing attributes in process `syz-executor.0'. 22:35:23 executing program 0: r0 = socket(0x10, 0x802, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030000000500150005008178a8001600400001000200006f94007134cf6efb8000a007a290457f0189b316277ce06bbace6617cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf639cb9dbcdcc6b4c1f215ce3bb9ad809d5e1cace81ed0be0b42affcbee5de6ccd40dd6e4edef3d93452a92307f27260e970300000000", 0xd8}], 0x1}, 0x0) [ 313.147938][ T9108] netlink: 100 bytes leftover after parsing attributes in process `syz-executor.0'. 22:35:23 executing program 1: r0 = socket$inet6(0xa, 0x400000000005, 0x0) r1 = socket$l2tp(0x2, 0x2, 0x73) getpeername$l2tp(r1, &(0x7f0000000880)={0x2, 0x0, @local}, &(0x7f00000008c0)=0x10) close(r0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_int(r2, 0x6, 0x2, &(0x7f0000000040)=0x800, 0x4) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$int_in(r2, 0x5421, &(0x7f0000000080)=0x200) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) prctl$PR_SET_DUMPABLE(0x4, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) 22:35:23 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030000000500150005008178a8001600400001000200006f94007134cf6efb8000a007a290457f0189b316277ce06bbace6617cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf639cb9dbcdcc6b4c1f215ce3bb9ad809d5e1cace81ed0be0b42affcbee5de6ccd40dd6e4edef3d93452a92307f27260e970300000000", 0xd8}], 0x1}, 0x0) 22:35:23 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030000000500150005008178a8001600400001000200006f94007134cf6efb8000a007a290457f0189b316277ce06bbace6617cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf639cb9dbcdcc6b4c1f215ce3bb9ad809d5e1cace81ed0be0b42affcbee5de6ccd40dd6e4edef3d93452a92307f27260e970300000000", 0xd8}], 0x1}, 0x0) 22:35:23 executing program 1: r0 = socket$inet6(0xa, 0x400000000005, 0x0) r1 = socket$l2tp(0x2, 0x2, 0x73) getpeername$l2tp(r1, &(0x7f0000000880)={0x2, 0x0, @local}, &(0x7f00000008c0)=0x10) close(r0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_int(r2, 0x6, 0x2, &(0x7f0000000040)=0x800, 0x4) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$int_in(r2, 0x5421, &(0x7f0000000080)=0x200) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) prctl$PR_SET_DUMPABLE(0x4, 0x0) 22:35:23 executing program 1: r0 = socket$inet6(0xa, 0x400000000005, 0x0) r1 = socket$l2tp(0x2, 0x2, 0x73) getpeername$l2tp(r1, &(0x7f0000000880)={0x2, 0x0, @local}, &(0x7f00000008c0)=0x10) close(r0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_int(r2, 0x6, 0x2, &(0x7f0000000040)=0x800, 0x4) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$int_in(r2, 0x5421, &(0x7f0000000080)=0x200) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) 22:35:23 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030000000500150005008178a8001600400001000200006f94007134cf6efb8000a007a290457f0189b316277ce06bbace6617cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf639cb9dbcdcc6b4c1f215ce3bb9ad809d5e1cace81ed0be0b42affcbee5de6ccd40dd6e4edef3d93452a92307f27260e970300000000", 0xd8}], 0x1}, 0x0) 22:35:23 executing program 1: r0 = socket$inet6(0xa, 0x400000000005, 0x0) r1 = socket$l2tp(0x2, 0x2, 0x73) getpeername$l2tp(r1, &(0x7f0000000880)={0x2, 0x0, @local}, &(0x7f00000008c0)=0x10) close(r0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_int(r2, 0x6, 0x2, &(0x7f0000000040)=0x800, 0x4) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$int_in(r2, 0x5421, &(0x7f0000000080)=0x200) 22:35:23 executing program 0: r0 = socket(0x0, 0x802, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030000000500150005008178a8001600400001000200006f94007134cf6efb8000a007a290457f0189b316277ce06bbace6617cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf639cb9dbcdcc6b4c1f215ce3bb9ad809d5e1cace81ed0be0b42affcbee5de6ccd40dd6e4edef3d93452a92307f27260e970300000000", 0xd8}], 0x1}, 0x0) 22:35:24 executing program 1: r0 = socket$inet6(0xa, 0x400000000005, 0x0) r1 = socket$l2tp(0x2, 0x2, 0x73) getpeername$l2tp(r1, &(0x7f0000000880)={0x2, 0x0, @local}, &(0x7f00000008c0)=0x10) close(r0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_int(r2, 0x6, 0x2, &(0x7f0000000040)=0x800, 0x4) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) 22:35:24 executing program 0: r0 = socket(0x0, 0x802, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030000000500150005008178a8001600400001000200006f94007134cf6efb8000a007a290457f0189b316277ce06bbace6617cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf639cb9dbcdcc6b4c1f215ce3bb9ad809d5e1cace81ed0be0b42affcbee5de6ccd40dd6e4edef3d93452a92307f27260e970300000000", 0xd8}], 0x1}, 0x0) 22:35:24 executing program 1: r0 = socket$inet6(0xa, 0x400000000005, 0x0) r1 = socket$l2tp(0x2, 0x2, 0x73) getpeername$l2tp(r1, &(0x7f0000000880)={0x2, 0x0, @local}, &(0x7f00000008c0)=0x10) close(r0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_int(r2, 0x6, 0x2, &(0x7f0000000040)=0x800, 0x4) 22:35:24 executing program 1: r0 = socket$inet6(0xa, 0x400000000005, 0x0) r1 = socket$l2tp(0x2, 0x2, 0x73) getpeername$l2tp(r1, &(0x7f0000000880)={0x2, 0x0, @local}, &(0x7f00000008c0)=0x10) close(r0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) 22:35:24 executing program 0: r0 = socket(0x0, 0x802, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030000000500150005008178a8001600400001000200006f94007134cf6efb8000a007a290457f0189b316277ce06bbace6617cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf639cb9dbcdcc6b4c1f215ce3bb9ad809d5e1cace81ed0be0b42affcbee5de6ccd40dd6e4edef3d93452a92307f27260e970300000000", 0xd8}], 0x1}, 0x0) 22:35:24 executing program 1: r0 = socket$inet6(0xa, 0x400000000005, 0x0) r1 = socket$l2tp(0x2, 0x2, 0x73) getpeername$l2tp(r1, &(0x7f0000000880)={0x2, 0x0, @local}, &(0x7f00000008c0)=0x10) close(r0) socket$inet6_tcp(0xa, 0x1, 0x0) 22:35:24 executing program 0: r0 = socket(0x10, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030000000500150005008178a8001600400001000200006f94007134cf6efb8000a007a290457f0189b316277ce06bbace6617cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf639cb9dbcdcc6b4c1f215ce3bb9ad809d5e1cace81ed0be0b42affcbee5de6ccd40dd6e4edef3d93452a92307f27260e970300000000", 0xd8}], 0x1}, 0x0) 22:35:24 executing program 1: r0 = socket$inet6(0xa, 0x400000000005, 0x0) r1 = socket$l2tp(0x2, 0x2, 0x73) getpeername$l2tp(r1, &(0x7f0000000880)={0x2, 0x0, @local}, &(0x7f00000008c0)=0x10) close(r0) 22:35:24 executing program 0: r0 = socket(0x10, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030000000500150005008178a8001600400001000200006f94007134cf6efb8000a007a290457f0189b316277ce06bbace6617cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf639cb9dbcdcc6b4c1f215ce3bb9ad809d5e1cace81ed0be0b42affcbee5de6ccd40dd6e4edef3d93452a92307f27260e970300000000", 0xd8}], 0x1}, 0x0) 22:35:25 executing program 1: socket$inet6(0xa, 0x400000000005, 0x0) r0 = socket$l2tp(0x2, 0x2, 0x73) getpeername$l2tp(r0, &(0x7f0000000880)={0x2, 0x0, @local}, &(0x7f00000008c0)=0x10) 22:35:25 executing program 0: r0 = socket(0x10, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030000000500150005008178a8001600400001000200006f94007134cf6efb8000a007a290457f0189b316277ce06bbace6617cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf639cb9dbcdcc6b4c1f215ce3bb9ad809d5e1cace81ed0be0b42affcbee5de6ccd40dd6e4edef3d93452a92307f27260e970300000000", 0xd8}], 0x1}, 0x0) 22:35:25 executing program 1: socket$inet6(0xa, 0x400000000005, 0x0) getpeername$l2tp(0xffffffffffffffff, &(0x7f0000000880)={0x2, 0x0, @local}, &(0x7f00000008c0)=0x10) 22:35:25 executing program 0: r0 = socket(0x10, 0x802, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030000000500150005008178a8001600400001000200006f94007134cf6efb8000a007a290457f0189b316277ce06bbace6617cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf639cb9dbcdcc6b4c1f215ce3bb9ad809d5e1cace81ed0be0b42affcbee5de6ccd40dd6e4edef3d93452a92307f27260e970300000000", 0xd8}], 0x1}, 0x0) 22:35:25 executing program 1: socket$inet6(0xa, 0x400000000005, 0x0) getpeername$l2tp(0xffffffffffffffff, &(0x7f0000000880)={0x2, 0x0, @local}, &(0x7f00000008c0)=0x10) 22:35:25 executing program 0: r0 = socket(0x10, 0x802, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030000000500150005008178a8001600400001000200006f94007134cf6efb8000a007a290457f0189b316277ce06bbace6617cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf639cb9dbcdcc6b4c1f215ce3bb9ad809d5e1cace81ed0be0b42affcbee5de6ccd40dd6e4edef3d93452a92307f27260e970300000000", 0xd8}], 0x1}, 0x0) 22:35:25 executing program 0: r0 = socket(0x10, 0x802, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030000000500150005008178a8001600400001000200006f94007134cf6efb8000a007a290457f0189b316277ce06bbace6617cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf639cb9dbcdcc6b4c1f215ce3bb9ad809d5e1cace81ed0be0b42affcbee5de6ccd40dd6e4edef3d93452a92307f27260e970300000000", 0xd8}], 0x1}, 0x0) 22:35:25 executing program 1: socket$inet6(0xa, 0x400000000005, 0x0) getpeername$l2tp(0xffffffffffffffff, &(0x7f0000000880)={0x2, 0x0, @local}, &(0x7f00000008c0)=0x10) 22:35:25 executing program 0: r0 = socket(0x10, 0x802, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030000000500150005008178a8001600400001000200006f94007134cf6efb8000a007a290457f0189b316277ce06bbace6617cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf639cb9dbcdcc6b4c1f215ce3bb9ad809d5e1cace81ed0be0b42affcbee5de6ccd40dd6e4edef3d93452a92307f27260e970300000000", 0xd8}], 0x1}, 0x0) 22:35:25 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) getpeername$l2tp(r0, &(0x7f0000000880)={0x2, 0x0, @local}, &(0x7f00000008c0)=0x10) [ 315.989081][ T9175] __nla_validate_parse: 3 callbacks suppressed [ 315.989113][ T9175] netlink: 100 bytes leftover after parsing attributes in process `syz-executor.0'. 22:35:26 executing program 1: socket$l2tp(0x2, 0x2, 0x73) getpeername$l2tp(0xffffffffffffffff, &(0x7f0000000880)={0x2, 0x0, @local}, &(0x7f00000008c0)=0x10) 22:35:26 executing program 0: r0 = socket(0x10, 0x802, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030000000500150005008178a8001600400001000200006f94007134cf6efb8000a007a290457f0189b316277ce06bbace6617cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf639cb9dbcdcc6b4c1f215ce3bb9ad809d5e1cace81ed0be0b42affcbee5de6ccd40dd6e4edef3d93452a92307f27260e970300000000", 0xd8}], 0x1}, 0x0) [ 316.268312][ T9181] netlink: 100 bytes leftover after parsing attributes in process `syz-executor.0'. 22:35:26 executing program 1: socket$l2tp(0x2, 0x2, 0x73) getpeername$l2tp(0xffffffffffffffff, &(0x7f0000000880)={0x2, 0x0, @local}, &(0x7f00000008c0)=0x10) 22:35:26 executing program 0: r0 = socket(0x10, 0x802, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030000000500150005008178a8001600400001000200006f94007134cf6efb8000a007a290457f0189b316277ce06bbace6617cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf639cb9dbcdcc6b4c1f215ce3bb9ad809d5e1cace81ed0be0b42affcbee5de6ccd40dd6e4edef3d93452a92307f27260e970300000000", 0xd8}], 0x1}, 0x0) 22:35:26 executing program 1: socket$l2tp(0x2, 0x2, 0x73) getpeername$l2tp(0xffffffffffffffff, &(0x7f0000000880)={0x2, 0x0, @local}, &(0x7f00000008c0)=0x10) [ 316.613978][ T9186] netlink: 100 bytes leftover after parsing attributes in process `syz-executor.0'. 22:35:26 executing program 0: r0 = socket(0x10, 0x802, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030000000500150005008178a8001600400001000200006f94007134cf6efb8000a007a290457f0189b316277ce06bbace6617cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf639cb9dbcdcc6b4c1f215ce3bb9ad809d5e1cace81ed0be0b42affcbee5de6ccd40dd6e4edef3d93452a92307f27260e970300000000", 0xd8}], 0x1}, 0x0) 22:35:26 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) getpeername$l2tp(r0, 0x0, &(0x7f00000008c0)) 22:35:26 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) getpeername$l2tp(r0, 0x0, 0x0) [ 316.882568][ T9193] netlink: 100 bytes leftover after parsing attributes in process `syz-executor.0'. 22:35:27 executing program 0: r0 = socket(0x10, 0x802, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030000000500150005008178a8001600400001000200006f94007134cf6efb8000a007a290457f0189b316277ce06bbace6617cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf639cb9dbcdcc6b4c1f215ce3bb9ad809d5e1cace81ed0be0b42affcbee5de6ccd40dd6e4edef3d93452a92307f27260e970300000000", 0xd8}], 0x1}, 0x0) 22:35:27 executing program 1 (fault-call:1 fault-nth:0): r0 = socket$l2tp(0x2, 0x2, 0x73) getpeername$l2tp(r0, 0x0, 0x0) [ 317.158371][ T9198] netlink: 100 bytes leftover after parsing attributes in process `syz-executor.0'. 22:35:27 executing program 0: r0 = socket(0x10, 0x802, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030000000500150005008178a8001600400001000200006f94007134cf6efb8000a007a290457f0189b316277ce06bbace6617cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf639cb9dbcdcc6b4c1f215ce3bb9ad809d5e1cace81ed0be0b42affcbee5de6ccd40dd6e4edef3d93452a92307f27260e970300000000", 0xd8}], 0x1}, 0x0) 22:35:27 executing program 1: socket$l2tp(0x2, 0x2, 0x73) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getpeername$l2tp(r3, 0x0, 0x0) [ 317.435519][ T9202] netlink: 100 bytes leftover after parsing attributes in process `syz-executor.0'. 22:35:27 executing program 0: r0 = socket(0x10, 0x802, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030000000500150005008178a8001600400001000200006f94007134cf6efb8000a007a290457f0189b316277ce06bbace6617cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf639cb9dbcdcc6b4c1f215ce3bb9ad809d5e1cace81ed0be0b42affcbee5de6ccd40dd6e4edef3d93452a92307f27260e970300000000", 0xd8}], 0x1}, 0x0) 22:35:27 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f0000000640)="f16101000000000100c1", 0xa, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xffffffffffffffc9, 0x0) keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f0000000000)={r2, 0x2, 0x1000}, &(0x7f0000000040)={'enc=', 'oaep', ' hash=', {'sha256-arm64\x00'}}, &(0x7f00000000c0)="97fa", &(0x7f0000000100)=""/4096) getpeername$l2tp(r0, 0x0, 0x0) [ 317.668256][ T9209] netlink: 100 bytes leftover after parsing attributes in process `syz-executor.0'. 22:35:27 executing program 0: r0 = socket(0x10, 0x802, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030000000500150005008178a8001600400001000200006f94007134cf6efb8000a007a290457f0189b316277ce06bbace6617cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf639cb9dbcdcc6b4c1f215ce3bb9ad809d5e1cace81ed0be0b42affcbee5de6ccd40dd6e4edef3d93452a92307f27260e970300000000", 0xd8}], 0x1}, 0x0) [ 317.881166][ T9215] netlink: 100 bytes leftover after parsing attributes in process `syz-executor.0'. 22:35:27 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) accept4$inet(r1, &(0x7f0000000c00)={0x2, 0x0, @loopback}, &(0x7f0000000c40)=0x10, 0x80000) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r3, 0x84, 0x6d, &(0x7f0000000c80)={0x0, 0x16, "ef8e61ade77040ed3956b40115c5b2e614985e17fcfe"}, &(0x7f0000000cc0)=0x1e) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r6, 0x84, 0x76, &(0x7f0000000d00)={r4, 0xff}, 0x1) r7 = socket$l2tp(0x2, 0x2, 0x73) getpeername$l2tp(r7, 0x0, 0x0) 22:35:28 executing program 0: r0 = socket(0x10, 0x802, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030000000500150005008178a8001600400001000200006f94007134cf6efb8000a007a290457f0189b316277ce06bbace6617cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf639cb9dbcdcc6b4c1f215ce3bb9ad809d5e1cace81ed0be0b42affcbee5de6ccd40dd6e4edef3d93452a92307f27260e970300000000", 0xd8}], 0x1}, 0x0) [ 318.113281][ T9220] netlink: 100 bytes leftover after parsing attributes in process `syz-executor.0'. 22:35:28 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) getpeername$l2tp(r0, 0x0, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000000)={@mcast1, 0x3ff, 0x2, 0x0, 0x9, 0x5, 0x400}, &(0x7f0000000040)=0x20) 22:35:28 executing program 0: socket(0x10, 0x802, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030000000500150005008178a8001600400001000200006f94007134cf6efb8000a007a290457f0189b316277ce06bbace6617cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf639cb9dbcdcc6b4c1f215ce3bb9ad809d5e1cace81ed0be0b42affcbee5de6ccd40dd6e4edef3d93452a92307f27260e970300000000", 0xd8}], 0x1}, 0x0) 22:35:28 executing program 2: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000040)={0x0, @in={{0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x3, 0x40}, &(0x7f0000000100)=0x90) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000140)={r1, 0x4, 0x7, 0x80, 0x8001, 0x7ff}, &(0x7f0000000180)=0x14) syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000200)='/dev/md0\x00', 0x880, 0x0) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x483, &(0x7f0000000240)={0x3b, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e24, 0x2, 'lblcr\x00', 0x14, 0x66, 0x72}, 0x2c) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000280)='/dev/bsg\x00', 0x103a00, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r2, 0x40286608, &(0x7f00000002c0)={0x8001, 0x5, 0x3ff, 0x2, 0x85e4, 0x7}) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000300)='/dev/null\x00', 0x345000, 0x0) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000380)='TIPCv2\x00') sendmsg$TIPC_NL_NAME_TABLE_GET(r4, &(0x7f0000000440)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x28, r5, 0x20, 0x70bd2d, 0x25dfdbfc, {}, [@TIPC_NLA_PUBL={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0xfffffffd}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x5}]}]}, 0x28}}, 0x8001) r6 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000480)='/dev/sequencer2\x00', 0x12000, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, &(0x7f0000000600)={'syztnl2\x00', &(0x7f0000000580)={'syztnl0\x00', 0x0, 0x4, 0xbc, 0x0, 0xb695, 0xc, @private1={0xfc, 0x1, [], 0x1}, @mcast1, 0x8000, 0x700, 0xef}}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r6, 0x8933, &(0x7f0000000640)={'batadv_slave_1\x00', r7}) sendmsg$NFULNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000700)={&(0x7f00000006c0)={0x34, 0x1, 0x4, 0x201, 0x0, 0x0, {0xc, 0x0, 0x8}, [@NFULA_CFG_MODE={0xa, 0x2, {0xfffff000, 0x3}}, @NFULA_CFG_MODE={0xa, 0x2, {0x5, 0x2}}, @NFULA_CFG_TIMEOUT={0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x20000800}, 0x10) r8 = syz_open_dev$mouse(&(0x7f0000000780)='/dev/input/mouse#\x00', 0x400, 0x612200) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x2400, 0x3f) lsetxattr$trusted_overlay_origin(&(0x7f00000007c0)='./file0\x00', &(0x7f0000000800)='trusted.overlay.origin\x00', &(0x7f0000000840)='y\x00', 0x2, 0x2) setsockopt$inet_MCAST_MSFILTER(r3, 0x0, 0x30, &(0x7f0000000880)={0x6, {{0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x0, 0x7, [{{0x2, 0x4e22, @remote}}, {{0x2, 0x4e23, @empty}}, {{0x2, 0x4e21, @multicast2}}, {{0x2, 0x4e21, @multicast2}}, {{0x2, 0x4e20, @empty}}, {{0x2, 0x4e22, @private=0xa010100}}, {{0x2, 0x4e21, @local}}]}, 0x410) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r6, 0x660c) 22:35:28 executing program 1: socket$l2tp(0x2, 0x2, 0x73) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x400, 0x0) r0 = socket$l2tp(0x2, 0x2, 0x73) getpeername$l2tp(r0, 0x0, 0x0) 22:35:28 executing program 0: socket(0x10, 0x802, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030000000500150005008178a8001600400001000200006f94007134cf6efb8000a007a290457f0189b316277ce06bbace6617cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf639cb9dbcdcc6b4c1f215ce3bb9ad809d5e1cace81ed0be0b42affcbee5de6ccd40dd6e4edef3d93452a92307f27260e970300000000", 0xd8}], 0x1}, 0x0) 22:35:28 executing program 1: socket$l2tp(0x2, 0x2, 0x73) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) getpeername$l2tp(r7, 0x0, 0x0) 22:35:28 executing program 0: socket(0x10, 0x802, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030000000500150005008178a8001600400001000200006f94007134cf6efb8000a007a290457f0189b316277ce06bbace6617cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf639cb9dbcdcc6b4c1f215ce3bb9ad809d5e1cace81ed0be0b42affcbee5de6ccd40dd6e4edef3d93452a92307f27260e970300000000", 0xd8}], 0x1}, 0x0) 22:35:28 executing program 0: r0 = socket(0x10, 0x802, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$kcm(r0, 0x0, 0x0) 22:35:28 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) r1 = accept4(r0, 0x0, &(0x7f0000000000), 0x80000) openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x2000, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = fcntl$dupfd(0xffffffffffffffff, 0x406, r1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getpeername$l2tp(r4, 0x0, 0x0) [ 319.077154][ T9242] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 22:35:29 executing program 0: r0 = socket(0x10, 0x802, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$kcm(r0, 0x0, 0x0) 22:35:29 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) getpeername$l2tp(r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000140)={r2, 0x10, &(0x7f0000000100)={&(0x7f0000000000)=""/202, 0xca, 0xffffffffffffffff}}, 0x10) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000180)={0x5, r3}, 0x8) 22:35:29 executing program 0: r0 = socket(0x10, 0x802, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$kcm(r0, 0x0, 0x0) [ 319.335404][ T9254] IPVS: ftp: loaded support on port[0] = 21 22:35:29 executing program 0: r0 = socket(0x10, 0x802, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) 22:35:29 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$IP_VS_SO_SET_ADDDEST(r0, 0x0, 0x487, &(0x7f0000000000)={{0xb, @empty, 0x4e20, 0x1, 'lblc\x00', 0x9, 0x4, 0x4e}, {@private=0xa010102, 0x4e20, 0x4, 0xff, 0x56, 0x80}}, 0x44) r1 = socket$l2tp(0x2, 0x2, 0x73) getpeername$l2tp(r1, 0x0, 0x0) [ 319.735642][ T9254] chnl_net:caif_netlink_parms(): no params data found [ 319.886267][ T9374] IPVS: set_ctl: invalid protocol: 11 0.0.0.0:20000 [ 319.896805][ T9374] IPVS: set_ctl: invalid protocol: 11 0.0.0.0:20000 [ 320.085600][ T9254] bridge0: port 1(bridge_slave_0) entered blocking state [ 320.092906][ T9254] bridge0: port 1(bridge_slave_0) entered disabled state [ 320.102189][ T9254] device bridge_slave_0 entered promiscuous mode [ 320.143962][ T9254] bridge0: port 2(bridge_slave_1) entered blocking state [ 320.151257][ T9254] bridge0: port 2(bridge_slave_1) entered disabled state [ 320.167403][ T9254] device bridge_slave_1 entered promiscuous mode [ 320.226742][ T9254] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 320.245170][ T9254] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 320.305050][ T9254] team0: Port device team_slave_0 added [ 320.319613][ T9254] team0: Port device team_slave_1 added [ 320.370971][ T9254] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 320.379425][ T9254] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 320.405468][ T9254] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 320.479367][ T9254] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 320.486563][ T9254] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 320.512766][ T9254] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 320.641554][ T9254] device hsr_slave_0 entered promiscuous mode [ 320.674134][ T9254] device hsr_slave_1 entered promiscuous mode [ 320.705103][ T9254] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 320.712845][ T9254] Cannot create hsr debugfs directory [ 321.213610][ T9254] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 321.340082][ T9254] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 321.541756][ T9254] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 321.699882][ T9254] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 322.055612][ T9254] 8021q: adding VLAN 0 to HW filter on device bond0 [ 322.101287][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 322.110636][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 322.139963][ T9254] 8021q: adding VLAN 0 to HW filter on device team0 [ 322.170352][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 322.180435][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 322.190319][ T31] bridge0: port 1(bridge_slave_0) entered blocking state [ 322.197688][ T31] bridge0: port 1(bridge_slave_0) entered forwarding state [ 322.252960][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 322.262863][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 322.272783][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 322.282421][ T31] bridge0: port 2(bridge_slave_1) entered blocking state [ 322.289657][ T31] bridge0: port 2(bridge_slave_1) entered forwarding state [ 322.298721][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 322.309693][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 322.320668][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 322.331457][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 322.349973][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 322.361284][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 322.372657][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 322.398866][ T3079] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 322.409218][ T3079] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 322.431460][ T9254] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 322.446096][ T9254] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 322.473594][ T3079] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 322.483834][ T3079] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 322.555027][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 322.562790][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 322.593420][ T9254] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 322.664578][ T3079] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 322.676155][ T3079] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 322.740598][ T3079] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 322.750905][ T3079] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 322.769799][ T9254] device veth0_vlan entered promiscuous mode [ 322.797957][ T3079] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 322.807576][ T3079] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 322.823522][ T9254] device veth1_vlan entered promiscuous mode [ 322.865539][ T3079] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 322.875148][ T3079] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 322.933979][ T9254] device veth0_macvtap entered promiscuous mode [ 322.946406][ T3079] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 322.956928][ T3079] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 322.974896][ T9254] device veth1_macvtap entered promiscuous mode [ 322.990252][ T3079] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 323.000594][ T3079] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 323.058555][ T9254] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 323.069172][ T9254] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 323.079296][ T9254] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 323.089836][ T9254] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 323.104098][ T9254] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 323.116160][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 323.126163][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 323.147569][ T9254] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 323.158246][ T9254] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 323.169621][ T9254] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 323.180223][ T9254] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 323.194272][ T9254] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 323.223598][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 323.233728][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 22:35:33 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x9, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b40000000000000064fdffffff0000000000"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x12, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x2}, 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 22:35:33 executing program 0: r0 = socket(0x10, 0x802, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) 22:35:33 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f0000000000)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) epoll_ctl$EPOLL_CTL_DEL(r3, 0x2, r4) ioctl$sock_inet_SIOCSIFBRDADDR(r1, 0x891a, &(0x7f0000000100)={'bridge_slave_0\x00', {0x2, 0x4e24, @local}}) getpeername$l2tp(r0, 0x0, 0x0) 22:35:33 executing program 0: r0 = socket(0x10, 0x802, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) 22:35:33 executing program 1: socket$l2tp(0x2, 0x2, 0x73) r0 = open(&(0x7f0000000000)='./file0\x00', 0xcbcd01, 0x80) openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/capi/capi20\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_SET_CPUID2(r4, 0x4008ae90, &(0x7f0000000400)=ANY=[@ANYBLOB="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"]) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getpeername$l2tp(r5, 0x0, 0x0) ioctl$KVM_XEN_HVM_CONFIG(r0, 0x4038ae7a, &(0x7f0000000180)={0x7, 0x2ff, &(0x7f00000002c0)="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", &(0x7f00000000c0)="91974ee9e78d04a09b52c9a32a77326806a78e535a99f5ac826b0b2d868d5eb6355d0e72117a2354b00bc58efe4e84a1b0ee2a17fb3763118bb5ecba9db12b27e2a20ff783f74f370b7ecce05191a92378b72323cc295a8b2ee6be0605e19ddf937ebc0b6017d0e9137e1b089c51a61738d681b919fccae6dce297f4877ca3eef4ae6a2b2ec51a32a488d26cc61f55a10d03", 0x11a, 0x92}) 22:35:33 executing program 2: openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snd/timer\x00', 0x191002) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt(r1, 0xfffffffd, 0x3, &(0x7f00000000c0)="4f83387985021ad30b3f8e626a635540c6a3", 0x12) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r3, &(0x7f0000000080)=@id, 0x10) r4 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_STOP(r4, 0x54a1) sendmmsg(r1, &(0x7f0000000bc0)=[{{&(0x7f0000000140)=@generic={0x1a, "ba9ec463aa7ebebb30b696bb8fdc09a421aeb6f70b735625a74aba3c070da11c528cdda129720d59a586ea4753289e63122b7fcf6c3f448a7bc84f9819984361fc28caa281d8c531a9b95037ed15f1cf51236e356f26e1e995aeaae4bb24c8ef1fe107ed1d409e3dc860500460c5c95e10d778c04b2dce52f46679ae1155"}, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000000c80)=ANY=[@ANYBLOB="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"], 0x2c0}}, {{&(0x7f0000000640)=@rxrpc=@in6={0x21, 0x1, 0x2, 0x1c, {0xa, 0x4e20, 0x401, @ipv4={[], [], @multicast2}, 0x200}}, 0x80, &(0x7f0000000800)=[{&(0x7f00000006c0)="25f4241edfb9e7b73895d3c697a4309c8886cb19f59cc3f625742baf2d34841a8b9b339ee846acb556c4d04b30745d21e008d37d7c1e432c75453030ec69deea6244e5348eda26d8168e3d489c2ef44c34c8f77c30980e8b59ab56df70769dffc42e6eba1b52e925cde00eb7b44669cea08824b49664231aaa3f6cafd090659c5b690abc2054c510d5f34d4596b169054ceb56ef6fd6d148337a8339b1e655457d0a3f8dbd185f1b6de1707175868baa15", 0xb1}, {&(0x7f0000000780)="37ffa525544f2eb35d6908e8e0521725d9952fa0af87fcbd6ad853a58a7cb08b5c33fb0eadf39529c3a7a69c4d82e87999070e0205eeaff8f8ac9feeec986070ad1a14bee7428de39e56bd57faf8e7c32b7268d1463702", 0x57}], 0x2}}, {{0x0, 0x0, &(0x7f0000000980)=[{&(0x7f0000000840)="bda87f191f086b9dc2f7ac609b92a0e967ddce9177b979d1d878beef5b5c87f228ec66bd6d22", 0x26}, {&(0x7f0000000880)="f0a92ae27a13a26f94c3dcc6a55231c0c135c0af833ae013d34e45116153dfcbb98d3b0bd1c4b0140299eb9892d0c45fea698e0df3721d695c7276b1113ce0d8581d000f09d69c3b42b919058c5176c2191099c931223d350ee68513935a9b7c3cae1981a43bfe75770889ddc3dc168a133c82cf", 0x74}, {&(0x7f0000000900)="8ee68987e2b766364742725cf3d97c16fb691fc31e5d6db054cedc3d87c0e0b45b3bed7346a551f924a53c34dc0b4ef57e08c6c3a94e2834d59fb500c04c33bb7a80a257b070151b7922b6149cc8ae094921aecb48d917d762", 0x59}], 0x3, &(0x7f00000009c0)=[{0x50, 0x10b, 0xff, "69af029e0b99c78a3c3a4984b57c2459ae4c63b0b2500c3d9a59ee2938f86e4d32b779ebb573ef09e9e4d8eeb06b1f79a5fcd9d663527654c369075eae1fcd15"}, {0x48, 0x1, 0x80000001, "fc49f627a5635ebdd794578fca0a9f5ce2bd07fb738d1eeda8988fa6bb51a31e2c08d50d2c08cc7b21ef11aa19b860fd467ad182a7"}, {0x70, 0x116, 0x101, "292298e3196aa365b56d327ba5101714376e33f6fb89d98293d6f413aa3873acaf9775eefb89dc2a9461a1cb92cd42ddc89cd960245e42d9e22aea707c8fb3841c989f3fbb57a63a29f7a5e4eede980bddc9ab6e87860a463d5673493898"}, {0xd0, 0x84, 0x3, "b21b7060802054f09c29458ac0d43ad3c9ff17f8e03331e420872ffed487564495167816996e44936270b98372f40a4dffd2f5b63460fc2b3ee71d452b6319d9a10c507996feedad97adac5d4453962d5d4a5e18eedb6f2ff556cff0c8ea4d2b3bfc35077e0cac3d67e7b91f51c3f94f777dbf6d989b16155b8fe073327d7a49308ab793210e1041039649fdd632aef53592813edc9427a298ac9143dc703272bf0c89dcc009fa6eb209ee52715476742a6681351490a9a9e4fbce1d5f8a96"}], 0x1d8}}], 0x3, 0x8000) 22:35:34 executing program 0: r0 = socket(0x10, 0x802, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)}, 0x0) 22:35:34 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) getpeername$l2tp(r0, 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x303901, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_inet6_udp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000040)) 22:35:34 executing program 2: socket$l2tp(0x2, 0x2, 0x73) r0 = open(&(0x7f0000000000)='./file0\x00', 0xcbcd01, 0x80) openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/capi/capi20\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_SET_CPUID2(r4, 0x4008ae90, &(0x7f0000000400)=ANY=[@ANYBLOB="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"]) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getpeername$l2tp(r5, 0x0, 0x0) ioctl$KVM_XEN_HVM_CONFIG(r0, 0x4038ae7a, &(0x7f0000000180)={0x7, 0x2ff, &(0x7f00000002c0)="54fe594aa0235094c31c951210c9b4c5e62891ef106a49e472c311c333248adacb61e6b104d1861a970a881e9b7d5a7751c9367c4aaa586165b087d65dba0717fbb3ecca5ee515d29ca9770100010000000000e94b727c6dc1b2a4b191011f04eddfbfd0733137a5125dd32442cc7f1d6ca667459e0c3f6db39e854d28f83542474014c0ae00b32afd89a05f0e5d9b7cc2d751fa66d3ad72ce015a2459b0626242453326ee03e734e005c9d242f7e9b807c1bd79ee51c3846b3cb4d808719843f6b8720d7aca2b2f7ebd01766f833594e15e91f88b6585bcd816b9290cc2b1233f3b794c6cb123e1837f1f3f4c18ea878ea6a9be060439c84e4735b991946639c31f3b88c20ebdaab5f084aa43a698ee1eff992c8d6dac951848", &(0x7f00000000c0)="91974ee9e78d04a09b52c9a32a77326806a78e535a99f5ac826b0b2d868d5eb6355d0e72117a2354b00bc58efe4e84a1b0ee2a17fb3763118bb5ecba9db12b27e2a20ff783f74f370b7ecce05191a92378b72323cc295a8b2ee6be0605e19ddf937ebc0b6017d0e9137e1b089c51a61738d681b919fccae6dce297f4877ca3eef4ae6a2b2ec51a32a488d26cc61f55a10d03", 0x11a, 0x92}) 22:35:34 executing program 0: r0 = socket(0x10, 0x802, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)}, 0x0) 22:35:34 executing program 2: socket$l2tp(0x2, 0x2, 0x73) r0 = open(&(0x7f0000000000)='./file0\x00', 0xcbcd01, 0x80) openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/capi/capi20\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_SET_CPUID2(r4, 0x4008ae90, &(0x7f0000000400)=ANY=[@ANYBLOB="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"]) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getpeername$l2tp(r5, 0x0, 0x0) ioctl$KVM_XEN_HVM_CONFIG(r0, 0x4038ae7a, &(0x7f0000000180)={0x7, 0x2ff, &(0x7f00000002c0)="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", &(0x7f00000000c0)="91974ee9e78d04a09b52c9a32a77326806a78e535a99f5ac826b0b2d868d5eb6355d0e72117a2354b00bc58efe4e84a1b0ee2a17fb3763118bb5ecba9db12b27e2a20ff783f74f370b7ecce05191a92378b72323cc295a8b2ee6be0605e19ddf937ebc0b6017d0e9137e1b089c51a61738d681b919fccae6dce297f4877ca3eef4ae6a2b2ec51a32a488d26cc61f55a10d03", 0x11a, 0x92}) 22:35:34 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) getpeername$l2tp(r0, 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00', 0x0, 0x8}, 0x10) 22:35:34 executing program 0: r0 = socket(0x10, 0x802, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)}, 0x0) 22:35:34 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) getpeername$l2tp(r0, 0x0, 0x0) r1 = gettid() socket$bt_rfcomm(0x1f, 0x1, 0x3) tkill(r1, 0x15) getpgrp(r1) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/secure_tcp\x00', 0x2, 0x0) ioctl$KDGKBTYPE(r2, 0x4b33, &(0x7f00000000c0)) r3 = gettid() tkill(r3, 0x15) prlimit64(r3, 0xd, &(0x7f0000000000)={0x6}, &(0x7f0000000040)) 22:35:34 executing program 0: r0 = socket(0x10, 0x802, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{0x0}], 0x1}, 0x0) 22:35:34 executing program 2: socket$l2tp(0x2, 0x2, 0x73) r0 = open(&(0x7f0000000000)='./file0\x00', 0xcbcd01, 0x80) openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/capi/capi20\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_SET_CPUID2(r4, 0x4008ae90, &(0x7f0000000400)=ANY=[@ANYBLOB="020000010000000001000000000000001e00000000000000001c00000800200000000000000bae5600000000000000000a00000000400000cc95a1f6b1eef26744a0b2874af59cc162136e1c2af451cc1b23b9d1c45d5dff103d8e0af24b0ccdd6c3e1b3560983c1dc3451e168934bf8f0daea39f95f7b1a3ec53fef5533ec04cd77ae4f5274859fe22405a8a4da9481fdc27553d35444f92fa341977115bd4439fe010a9d63c503f6697a418095cc9803370422d722651fa97a58421719bf8427e0e8149f92659dd01d1f44215b62d7733f5b1ee3c109b349b3edf366c78d7067358df1f0c841629438815036053052fa2dfb79d7ed3f01d417b257bd856cdbf57dbdcae882"]) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getpeername$l2tp(r5, 0x0, 0x0) ioctl$KVM_XEN_HVM_CONFIG(r0, 0x4038ae7a, &(0x7f0000000180)={0x7, 0x2ff, &(0x7f00000002c0)="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", &(0x7f00000000c0)="91974ee9e78d04a09b52c9a32a77326806a78e535a99f5ac826b0b2d868d5eb6355d0e72117a2354b00bc58efe4e84a1b0ee2a17fb3763118bb5ecba9db12b27e2a20ff783f74f370b7ecce05191a92378b72323cc295a8b2ee6be0605e19ddf937ebc0b6017d0e9137e1b089c51a61738d681b919fccae6dce297f4877ca3eef4ae6a2b2ec51a32a488d26cc61f55a10d03", 0x11a, 0x92}) 22:35:35 executing program 2: socket$l2tp(0x2, 0x2, 0x73) r0 = open(&(0x7f0000000000)='./file0\x00', 0xcbcd01, 0x80) openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/capi/capi20\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_SET_CPUID2(r4, 0x4008ae90, &(0x7f0000000400)=ANY=[@ANYBLOB="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"]) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getpeername$l2tp(r5, 0x0, 0x0) 22:35:35 executing program 0: r0 = socket(0x10, 0x802, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{0x0}], 0x1}, 0x0) 22:35:35 executing program 2: socket$l2tp(0x2, 0x2, 0x73) r0 = open(&(0x7f0000000000)='./file0\x00', 0xcbcd01, 0x80) openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/capi/capi20\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_SET_CPUID2(r4, 0x4008ae90, &(0x7f0000000400)=ANY=[@ANYBLOB="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"]) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) 22:35:35 executing program 0: r0 = socket(0x10, 0x802, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{0x0}], 0x1}, 0x0) 22:35:35 executing program 2: socket$l2tp(0x2, 0x2, 0x73) r0 = open(&(0x7f0000000000)='./file0\x00', 0xcbcd01, 0x80) openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/capi/capi20\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_SET_CPUID2(r4, 0x4008ae90, &(0x7f0000000400)=ANY=[@ANYBLOB="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"]) ioctl$KVM_RUN(r4, 0xae80, 0x0) fcntl$dupfd(r0, 0x0, r1) 22:35:35 executing program 0: r0 = socket(0x10, 0x802, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)}], 0x1}, 0x0) 22:35:35 executing program 0: r0 = socket(0x10, 0x802, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)}], 0x1}, 0x0) 22:35:35 executing program 2: socket$l2tp(0x2, 0x2, 0x73) open(&(0x7f0000000000)='./file0\x00', 0xcbcd01, 0x80) openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/capi/capi20\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000400)=ANY=[@ANYBLOB="020000010000000001000000000000001e00000000000000001c00000800200000000000000bae5600000000000000000a00000000400000cc95a1f6b1eef26744a0b2874af59cc162136e1c2af451cc1b23b9d1c45d5dff103d8e0af24b0ccdd6c3e1b3560983c1dc3451e168934bf8f0daea39f95f7b1a3ec53fef5533ec04cd77ae4f5274859fe22405a8a4da9481fdc27553d35444f92fa341977115bd4439fe010a9d63c503f6697a418095cc9803370422d722651fa97a58421719bf8427e0e8149f92659dd01d1f44215b62d7733f5b1ee3c109b349b3edf366c78d7067358df1f0c841629438815036053052fa2dfb79d7ed3f01d417b257bd856cdbf57dbdcae882"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:35:35 executing program 0: r0 = socket(0x10, 0x802, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)}], 0x1}, 0x0) 22:35:37 executing program 2: socket$l2tp(0x2, 0x2, 0x73) open(&(0x7f0000000000)='./file0\x00', 0xcbcd01, 0x80) openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/capi/capi20\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000400)=ANY=[@ANYBLOB="020000010000000001000000000000001e00000000000000001c00000800200000000000000bae5600000000000000000a00000000400000cc95a1f6b1eef26744a0b2874af59cc162136e1c2af451cc1b23b9d1c45d5dff103d8e0af24b0ccdd6c3e1b3560983c1dc3451e168934bf8f0daea39f95f7b1a3ec53fef5533ec04cd77ae4f5274859fe22405a8a4da9481fdc27553d35444f92fa341977115bd4439fe010a9d63c503f6697a418095cc9803370422d722651fa97a58421719bf8427e0e8149f92659dd01d1f44215b62d7733f5b1ee3c109b349b3edf366c78d7067358df1f0c841629438815036053052fa2dfb79d7ed3f01d417b257bd856cdbf57dbdcae882"]) 22:35:37 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r3, 0x89f3, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6_vti0\x00', r5, 0x29, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r1, 0x89f8, &(0x7f0000000080)={'ip6_vti0\x00', &(0x7f0000000000)={'syztnl0\x00', r5, 0x29, 0x20, 0x9, 0xff, 0x5c, @private2={0xfc, 0x2, [], 0x1}, @loopback, 0x20, 0x1, 0x5, 0x200}}) r6 = socket$l2tp(0x2, 0x2, 0x73) getpeername$l2tp(r6, 0x0, 0x0) 22:35:37 executing program 0: r0 = socket(0x10, 0x802, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030000000500150005008178a8001600400001000200006f94007134cf6efb8000a007a290457f0189b316277ce06bbace6617cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b", 0x6c}], 0x1}, 0x0) 22:35:38 executing program 2: socket$l2tp(0x2, 0x2, 0x73) open(&(0x7f0000000000)='./file0\x00', 0xcbcd01, 0x80) openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/capi/capi20\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800]}) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000400)=ANY=[@ANYBLOB="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"]) 22:35:38 executing program 0: r0 = socket(0x10, 0x802, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030000000500150005008178a8001600400001000200006f94007134cf6efb8000a007a290457f0189b316277ce06bbace6617cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b", 0x6c}], 0x1}, 0x0) 22:35:38 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) getpeername$l2tp(r0, 0x0, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x12, &(0x7f0000000000)=0x1, 0x4) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e24, 0x8, @mcast1, 0xa18}, 0x1c) 22:35:38 executing program 0: r0 = socket(0x10, 0x802, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030000000500150005008178a8001600400001000200006f94007134cf6efb8000a007a290457f0189b316277ce06bbace6617cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b", 0x6c}], 0x1}, 0x0) 22:35:38 executing program 2: socket$l2tp(0x2, 0x2, 0x73) open(&(0x7f0000000000)='./file0\x00', 0xcbcd01, 0x80) openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/capi/capi20\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000400)=ANY=[@ANYBLOB="020000010000000001000000000000001e00000000000000001c00000800200000000000000bae5600000000000000000a00000000400000cc95a1f6b1eef26744a0b2874af59cc162136e1c2af451cc1b23b9d1c45d5dff103d8e0af24b0ccdd6c3e1b3560983c1dc3451e168934bf8f0daea39f95f7b1a3ec53fef5533ec04cd77ae4f5274859fe22405a8a4da9481fdc27553d35444f92fa341977115bd4439fe010a9d63c503f6697a418095cc9803370422d722651fa97a58421719bf8427e0e8149f92659dd01d1f44215b62d7733f5b1ee3c109b349b3edf366c78d7067358df1f0c841629438815036053052fa2dfb79d7ed3f01d417b257bd856cdbf57dbdcae882"]) 22:35:38 executing program 1: socket$l2tp(0x2, 0x2, 0x73) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x100, 0x0) getpeername$l2tp(r6, 0x0, 0x0) 22:35:38 executing program 0: r0 = socket(0x10, 0x802, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030000000500150005008178a8001600400001000200006f94007134cf6efb8000a007a290457f0189b316277ce06bbace6617cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf", 0xa2}], 0x1}, 0x0) 22:35:38 executing program 2: socket$l2tp(0x2, 0x2, 0x73) open(&(0x7f0000000000)='./file0\x00', 0xcbcd01, 0x80) openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/capi/capi20\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID2(0xffffffffffffffff, 0x4008ae90, &(0x7f0000000400)=ANY=[@ANYBLOB="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"]) 22:35:38 executing program 0: r0 = socket(0x10, 0x802, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030000000500150005008178a8001600400001000200006f94007134cf6efb8000a007a290457f0189b316277ce06bbace6617cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf", 0xa2}], 0x1}, 0x0) 22:35:38 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000540)=ANY=[@ANYBLOB="020000000000000001000000000000001e00000000000000001c00000800200000000000000bae5600000000000000000a00000000400000cc95a1f6b1ee"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup2(r2, r4) r5 = socket$l2tp(0x2, 0x2, 0x73) getpeername$l2tp(r5, 0x0, 0x0) 22:35:38 executing program 2: socket$l2tp(0x2, 0x2, 0x73) open(&(0x7f0000000000)='./file0\x00', 0xcbcd01, 0x80) openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/capi/capi20\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID2(0xffffffffffffffff, 0x4008ae90, &(0x7f0000000400)=ANY=[@ANYBLOB="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"]) 22:35:39 executing program 0: r0 = socket(0x10, 0x802, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030000000500150005008178a8001600400001000200006f94007134cf6efb8000a007a290457f0189b316277ce06bbace6617cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf", 0xa2}], 0x1}, 0x0) 22:35:39 executing program 2: socket$l2tp(0x2, 0x2, 0x73) open(&(0x7f0000000000)='./file0\x00', 0xcbcd01, 0x80) openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/capi/capi20\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID2(0xffffffffffffffff, 0x4008ae90, &(0x7f0000000400)=ANY=[@ANYBLOB="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"]) 22:35:39 executing program 1: getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6_vti0\x00', r0, 0x29, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000001a00)={0x0, @xdp={0x2c, 0x1, r0, 0x37}, @in={0x2, 0x4e22, @empty}, @nfc={0x27, 0x0, 0x2, 0x5}, 0xb, 0x0, 0x0, 0x0, 0x2, &(0x7f00000019c0)='ip6gretap0\x00', 0x10000, 0x7f, 0x80}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x10, 0x803, 0x1) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r3, 0x89f3, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6_vti0\x00', r5, 0x29, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f00000000c0)={'ip6gre0\x00', &(0x7f0000000000)={'ip6_vti0\x00', r9, 0x29, 0x0, 0x0, 0x3, 0x0, @empty, @empty, 0x80, 0x20, 0x3, 0x10001}}) sendmsg$ETHTOOL_MSG_PAUSE_SET(0xffffffffffffffff, &(0x7f0000001bc0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000001b80)={&(0x7f0000000300)=ANY=[@ANYBLOB="c8000000", @ANYRES16=0x0, @ANYBLOB="00042abd7000fedbdf25160000004c0001801400020064756d6d79300000000000000000000008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=r1, @ANYBLOB="08000100", @ANYRES32=r5, @ANYBLOB="1400020069705f7674693000000000000000000008000300030000004000018008000100", @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32=r9, @ANYBLOB="08000300010000000800030002000000140002006d6163766c616e31000000000000000020000180080003000200000014000200697036677265300000000000000000000500020000000000"], 0xc8}, 0x1, 0x0, 0x0, 0x4000080}, 0x4000000) r10 = socket$l2tp(0x2, 0x2, 0x73) getpeername$l2tp(r10, 0x0, 0x0) 22:35:39 executing program 0: r0 = socket(0x10, 0x802, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030000000500150005008178a8001600400001000200006f94007134cf6efb8000a007a290457f0189b316277ce06bbace6617cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf639cb9dbcdcc6b4c1f215ce3bb9ad809d5e1cace81ed0be0b42aff", 0xbd}], 0x1}, 0x0) 22:35:39 executing program 2: socket$l2tp(0x2, 0x2, 0x73) open(&(0x7f0000000000)='./file0\x00', 0xcbcd01, 0x80) openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/capi/capi20\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r0, 0x4008ae90, &(0x7f0000000400)=ANY=[@ANYBLOB="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"]) 22:35:39 executing program 0: r0 = socket(0x10, 0x802, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030000000500150005008178a8001600400001000200006f94007134cf6efb8000a007a290457f0189b316277ce06bbace6617cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf639cb9dbcdcc6b4c1f215ce3bb9ad809d5e1cace81ed0be0b42aff", 0xbd}], 0x1}, 0x0) 22:35:39 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) getpeername$l2tp(r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TIOCSLCKTRMIOS(r2, 0x5457, &(0x7f0000000000)) 22:35:39 executing program 2: socket$l2tp(0x2, 0x2, 0x73) open(&(0x7f0000000000)='./file0\x00', 0xcbcd01, 0x80) openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/capi/capi20\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r0, 0x4008ae90, &(0x7f0000000400)=ANY=[@ANYBLOB="020000010000000001000000000000001e00000000000000001c00000800200000000000000bae5600000000000000000a00000000400000cc95a1f6b1eef26744a0b2874af59cc162136e1c2af451cc1b23b9d1c45d5dff103d8e0af24b0ccdd6c3e1b3560983c1dc3451e168934bf8f0daea39f95f7b1a3ec53fef5533ec04cd77ae4f5274859fe22405a8a4da9481fdc27553d35444f92fa341977115bd4439fe010a9d63c503f6697a418095cc9803370422d722651fa97a58421719bf8427e0e8149f92659dd01d1f44215b62d7733f5b1ee3c109b349b3edf366c78d7067358df1f0c841629438815036053052fa2dfb79d7ed3f01d417b257bd856cdbf57dbdcae882"]) 22:35:39 executing program 0: r0 = socket(0x10, 0x802, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030000000500150005008178a8001600400001000200006f94007134cf6efb8000a007a290457f0189b316277ce06bbace6617cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf639cb9dbcdcc6b4c1f215ce3bb9ad809d5e1cace81ed0be0b42aff", 0xbd}], 0x1}, 0x0) 22:35:39 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) getpeername$l2tp(r0, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) bind$l2tp6(r1, &(0x7f0000000040)={0xa, 0x0, 0x8ba, @empty, 0x3, 0x3}, 0x20) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x2, &(0x7f0000000240)=0x5, 0xffffffffffffff0d) syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x19f, 0x1a1181) socket$netlink(0x10, 0x3, 0x10) fcntl$dupfd(r2, 0x0, r2) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(0xffffffffffffffff, 0x406, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(r6, 0x8983, &(0x7f0000000140)={0x7, 'vlan0\x00', {0x5}, 0x2}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000001c0)) ioctl$sock_FIOSETOWN(r5, 0x8901, &(0x7f0000000180)) ioctl$sock_SIOCADDRT(r2, 0x890b, &(0x7f0000000080)={0x0, @qipcrtr={0x2a, 0x3, 0xfffffffe}, @vsock={0x28, 0x0, 0xffffffff, @local}, @tipc=@id={0x1e, 0x3, 0x3, {0x4e24, 0x2}}, 0x5c, 0x0, 0x0, 0x0, 0x80, 0x0, 0x3f, 0x5, 0xf504}) 22:35:39 executing program 2: socket$l2tp(0x2, 0x2, 0x73) open(&(0x7f0000000000)='./file0\x00', 0xcbcd01, 0x80) openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/capi/capi20\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r0, 0x4008ae90, &(0x7f0000000400)=ANY=[@ANYBLOB="020000010000000001000000000000001e00000000000000001c00000800200000000000000bae5600000000000000000a00000000400000cc95a1f6b1eef26744a0b2874af59cc162136e1c2af451cc1b23b9d1c45d5dff103d8e0af24b0ccdd6c3e1b3560983c1dc3451e168934bf8f0daea39f95f7b1a3ec53fef5533ec04cd77ae4f5274859fe22405a8a4da9481fdc27553d35444f92fa341977115bd4439fe010a9d63c503f6697a418095cc9803370422d722651fa97a58421719bf8427e0e8149f92659dd01d1f44215b62d7733f5b1ee3c109b349b3edf366c78d7067358df1f0c841629438815036053052fa2dfb79d7ed3f01d417b257bd856cdbf57dbdcae882"]) 22:35:40 executing program 0: r0 = socket(0x10, 0x802, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030000000500150005008178a8001600400001000200006f94007134cf6efb8000a007a290457f0189b316277ce06bbace6617cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf639cb9dbcdcc6b4c1f215ce3bb9ad809d5e1cace81ed0be0b42affcbee5de6ccd40dd6e4edef3d9345", 0xcb}], 0x1}, 0x0) 22:35:40 executing program 2: socket$l2tp(0x2, 0x2, 0x73) open(&(0x7f0000000000)='./file0\x00', 0xcbcd01, 0x80) openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/capi/capi20\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r1, 0x4008ae90, &(0x7f0000000400)=ANY=[@ANYBLOB="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"]) 22:35:40 executing program 1: socket$l2tp(0x2, 0x2, 0x73) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x22980, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getpeername$l2tp(r1, 0x0, 0x0) 22:35:40 executing program 0: r0 = socket(0x10, 0x802, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030000000500150005008178a8001600400001000200006f94007134cf6efb8000a007a290457f0189b316277ce06bbace6617cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf639cb9dbcdcc6b4c1f215ce3bb9ad809d5e1cace81ed0be0b42affcbee5de6ccd40dd6e4edef3d9345", 0xcb}], 0x1}, 0x0) 22:35:40 executing program 2: socket$l2tp(0x2, 0x2, 0x73) open(&(0x7f0000000000)='./file0\x00', 0xcbcd01, 0x80) openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/capi/capi20\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r1, 0x4008ae90, &(0x7f0000000400)=ANY=[@ANYBLOB="020000010000000001000000000000001e00000000000000001c00000800200000000000000bae5600000000000000000a00000000400000cc95a1f6b1eef26744a0b2874af59cc162136e1c2af451cc1b23b9d1c45d5dff103d8e0af24b0ccdd6c3e1b3560983c1dc3451e168934bf8f0daea39f95f7b1a3ec53fef5533ec04cd77ae4f5274859fe22405a8a4da9481fdc27553d35444f92fa341977115bd4439fe010a9d63c503f6697a418095cc9803370422d722651fa97a58421719bf8427e0e8149f92659dd01d1f44215b62d7733f5b1ee3c109b349b3edf366c78d7067358df1f0c841629438815036053052fa2dfb79d7ed3f01d417b257bd856cdbf57dbdcae882"]) 22:35:40 executing program 1: getpeername$l2tp(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clock_gettime(0x0, &(0x7f0000000000)) setsockopt$sock_timeval(r1, 0x1, 0x43, &(0x7f0000000080)={0x0, 0x2710}, 0x10) 22:35:40 executing program 0: r0 = socket(0x10, 0x802, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030000000500150005008178a8001600400001000200006f94007134cf6efb8000a007a290457f0189b316277ce06bbace6617cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf639cb9dbcdcc6b4c1f215ce3bb9ad809d5e1cace81ed0be0b42affcbee5de6ccd40dd6e4edef3d9345", 0xcb}], 0x1}, 0x0) 22:35:40 executing program 2: socket$l2tp(0x2, 0x2, 0x73) open(&(0x7f0000000000)='./file0\x00', 0xcbcd01, 0x80) openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/capi/capi20\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r1, 0x4008ae90, &(0x7f0000000400)=ANY=[@ANYBLOB="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"]) 22:35:40 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) exit_group(0x9) setsockopt$inet_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f0000000000)=@gcm_256={{0x303}, "d11f9aba60da9360", "fa4370a3ccafc6ca80eb770a301d5d0eed13278935cb0ee3562b3404844cf743", "659824b7", "5af6e99b61e067df"}, 0x38) socket$l2tp(0x2, 0x2, 0x73) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getpeername$l2tp(r3, 0x0, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) recvmsg(r5, &(0x7f0000001280)={&(0x7f00000000c0)=@alg, 0x80, &(0x7f0000000240)=[{&(0x7f0000000140)=""/208, 0xd0}], 0x1, &(0x7f0000000280)=""/4096, 0x1000}, 0x3043) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$VIDIOC_G_MODULATOR(r7, 0xc0445636, &(0x7f0000000040)={0x84, "f258b63fd81701d93373398139f4f82f361d08f4227d464352e7c26c63b22ffb", 0x20, 0x7, 0x0, 0x4, 0x2}) 22:35:40 executing program 0: r0 = socket(0x10, 0x802, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030000000500150005008178a8001600400001000200006f94007134cf6efb8000a007a290457f0189b316277ce06bbace6617cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf639cb9dbcdcc6b4c1f215ce3bb9ad809d5e1cace81ed0be0b42affcbee5de6ccd40dd6e4edef3d93452a92307f27260e", 0xd2}], 0x1}, 0x0) 22:35:40 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockname$l2tp(r2, &(0x7f0000000080)={0x2, 0x0, @initdev}, &(0x7f00000000c0)=0x10) socket$l2tp(0x2, 0x2, 0x73) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x200200, 0x0) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x80000, 0x0) getpeername$l2tp(r3, 0x0, 0x0) 22:35:40 executing program 2: socket$l2tp(0x2, 0x2, 0x73) open(&(0x7f0000000000)='./file0\x00', 0xcbcd01, 0x80) openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/capi/capi20\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000400)=ANY=[@ANYBLOB="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"]) 22:35:40 executing program 0: r0 = socket(0x10, 0x802, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030000000500150005008178a8001600400001000200006f94007134cf6efb8000a007a290457f0189b316277ce06bbace6617cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf639cb9dbcdcc6b4c1f215ce3bb9ad809d5e1cace81ed0be0b42affcbee5de6ccd40dd6e4edef3d93452a92307f27260e", 0xd2}], 0x1}, 0x0) 22:35:41 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) r1 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(r1, 0x114, 0x7, &(0x7f0000000080)={@alg={0x26, 'aead\x00', 0x0, 0x0, 'aegis128\x00'}, {&(0x7f0000000000)=""/37, 0x25}, &(0x7f0000000040), 0x51}, 0xa0) pipe2(&(0x7f0000000140)={0xffffffffffffffff}, 0x80000) ioctl$sock_inet_SIOCRTMSG(r2, 0x890d, &(0x7f00000001c0)={0x0, {0x2, 0x4e23, @loopback}, {0x2, 0x4e21, @empty}, {0x2, 0x4e20, @local}, 0x211, 0x0, 0x0, 0x0, 0x4f2f, &(0x7f0000000180)='bond_slave_0\x00', 0x1000, 0x8000, 0x9}) getpeername$l2tp(r0, 0x0, 0x0) 22:35:41 executing program 2: socket$l2tp(0x2, 0x2, 0x73) open(&(0x7f0000000000)='./file0\x00', 0xcbcd01, 0x80) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000400)=ANY=[@ANYBLOB="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"]) 22:35:41 executing program 1: r0 = socket(0x10, 0x80002, 0xc) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="780000000308010100000000000000000000000006000240000000005400048008000240000014010800064000008001080008400000000008000a4000000040080009400000000808000a4000000007080009400000000708000a4000000401080006400000000208000340000000060500030021"], 0x78}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0xffffffffffffff68, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) utime(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)={0x3}) r3 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f00000000c0)="ff", 0x1, 0xffffffffffffffff) r4 = add_key$keyring(&(0x7f0000000540)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_MOVE(0x1e, r3, 0xffffffffffffffff, r4, 0x0) socket$l2tp(0x2, 0x2, 0x73) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) getpeername$l2tp(r5, 0x0, 0x0) 22:35:41 executing program 0: r0 = socket(0x10, 0x802, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030000000500150005008178a8001600400001000200006f94007134cf6efb8000a007a290457f0189b316277ce06bbace6617cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf639cb9dbcdcc6b4c1f215ce3bb9ad809d5e1cace81ed0be0b42affcbee5de6ccd40dd6e4edef3d93452a92307f27260e", 0xd2}], 0x1}, 0x0) 22:35:41 executing program 2: socket$l2tp(0x2, 0x2, 0x73) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000400)=ANY=[@ANYBLOB="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"]) 22:35:41 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$EXT4_IOC_GROUP_ADD(r2, 0x40286608, &(0x7f0000000000)={0xffffffff, 0x6, 0x200000, 0x6492, 0x4, 0x630e}) getpeername$l2tp(r0, 0x0, 0x0) 22:35:41 executing program 0: r0 = socket(0x10, 0x802, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030000000500150005008178a8001600400001000200006f94007134cf6efb8000a007a290457f0189b316277ce06bbace6617cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf639cb9dbcdcc6b4c1f215ce3bb9ad809d5e1cace81ed0be0b42affcbee5de6ccd40dd6e4edef3d93452a92307f27260e970300", 0xd5}], 0x1}, 0x0) 22:35:41 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000400)=ANY=[@ANYBLOB="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"]) 22:35:41 executing program 0: r0 = socket(0x10, 0x802, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030000000500150005008178a8001600400001000200006f94007134cf6efb8000a007a290457f0189b316277ce06bbace6617cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf639cb9dbcdcc6b4c1f215ce3bb9ad809d5e1cace81ed0be0b42affcbee5de6ccd40dd6e4edef3d93452a92307f27260e970300", 0xd5}], 0x1}, 0x0) 22:35:41 executing program 1: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x40000, 0x0) openat$cgroup_ro(r0, &(0x7f0000000040)='cpuacct.usage_sys\x00', 0x0, 0x0) r1 = socket$l2tp(0x2, 0x2, 0x73) getpeername$l2tp(r1, 0x0, 0x0) 22:35:41 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000400)=ANY=[@ANYBLOB="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"]) 22:35:41 executing program 0: r0 = socket(0x10, 0x802, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030000000500150005008178a8001600400001000200006f94007134cf6efb8000a007a290457f0189b316277ce06bbace6617cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf639cb9dbcdcc6b4c1f215ce3bb9ad809d5e1cace81ed0be0b42affcbee5de6ccd40dd6e4edef3d93452a92307f27260e970300", 0xd5}], 0x1}, 0x0) 22:35:42 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) getpeername$l2tp(r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x0, @perf_bp={&(0x7f00000002c0), 0x6}, 0x8e20, 0x0, 0x3, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x3) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet6_tcp_TLS_TX(r4, 0x6, 0x1, &(0x7f0000000040)=@gcm_128={{0x304}, "d21ad6872c014b00", "625493ca728dd962c2fed6f185b0c967", "bd0be4f9", "d4d39e637c19be9d"}, 0x28) r5 = socket$kcm(0x29, 0x5, 0x0) setsockopt$sock_attach_bpf(r5, 0x1, 0x2f, &(0x7f0000000080), 0x2cb) r6 = pidfd_getfd(r2, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f0000001480)={0x0, 0x3b, "8eb222294f6959a5a557a2c96a1427720b9149d22ca300eb09821a64fa68148636a7bbbd3f1e4f5fc71f69b66d5d0ff9755ff4fb5b2d3456cc4a4a"}, &(0x7f0000001500)=0x43) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r6, 0x84, 0x75, &(0x7f0000001540)={r7, 0xfff}, &(0x7f0000001580)=0x8) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r8 = gettid() tkill(r8, 0x15) rt_sigqueueinfo(r8, 0xf, &(0x7f0000000240)={0x2c, 0xb464, 0x87}) setsockopt$PNPIPE_HANDLE(r2, 0x113, 0x3, &(0x7f0000000000)=0x3, 0x4) clock_adjtime(0x5, &(0x7f00000000c0)={0xffffffff7fffffff, 0x5, 0x40, 0x7, 0x5, 0x800, 0x2, 0xba8b, 0x401, 0x6, 0x3, 0x8001, 0x3, 0x2, 0x2, 0x3, 0x81, 0x7, 0x7, 0x9, 0x80000001, 0x3, 0x0, 0xfffffffffffffeae, 0x80, 0x2}) 22:35:42 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000400)=ANY=[@ANYBLOB="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"]) 22:35:42 executing program 0: r0 = socket(0x10, 0x802, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030000000500150005008178a8001600400001000200006f94007134cf6efb8000a007a290457f0189b316277ce06bbace6617cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf639cb9dbcdcc6b4c1f215ce3bb9ad809d5e1cace81ed0be0b42affcbee5de6ccd40dd6e4edef3d93452a92307f27260e9703000000", 0xd7}], 0x1}, 0x0) 22:35:42 executing program 0: r0 = socket(0x10, 0x802, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030000000500150005008178a8001600400001000200006f94007134cf6efb8000a007a290457f0189b316277ce06bbace6617cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf639cb9dbcdcc6b4c1f215ce3bb9ad809d5e1cace81ed0be0b42affcbee5de6ccd40dd6e4edef3d93452a92307f27260e9703000000", 0xd7}], 0x1}, 0x0) 22:35:42 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000400)=ANY=[@ANYBLOB="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"]) 22:35:42 executing program 3: getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6_vti0\x00', r0, 0x29, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000001a00)={0x0, @xdp={0x2c, 0x1, r0, 0x37}, @in={0x2, 0x4e22, @empty}, @nfc={0x27, 0x0, 0x2, 0x5}, 0xb, 0x0, 0x0, 0x0, 0x2, &(0x7f00000019c0)='ip6gretap0\x00', 0x10000, 0x7f, 0x80}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x10, 0x803, 0x1) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r3, 0x89f3, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6_vti0\x00', r5, 0x29, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f00000000c0)={'ip6gre0\x00', &(0x7f0000000000)={'ip6_vti0\x00', r9, 0x29, 0x0, 0x0, 0x3, 0x0, @empty, @empty, 0x80, 0x20, 0x3, 0x10001}}) sendmsg$ETHTOOL_MSG_PAUSE_SET(0xffffffffffffffff, &(0x7f0000001bc0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000001b80)={&(0x7f0000000300)=ANY=[@ANYBLOB="c8000000", @ANYRES16=0x0, @ANYBLOB="00042abd7000fedbdf25160000004c0001801400020064756d6d79300000000000000000000008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=r1, @ANYBLOB="08000100", @ANYRES32=r5, @ANYBLOB="1400020069705f7674693000000000000000000008000300030000004000018008000100", @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32=r9, @ANYBLOB="08000300010000000800030002000000140002006d6163766c616e31000000000000000020000180080003000200000014000200697036677265300000000000000000000500020000000000"], 0xc8}, 0x1, 0x0, 0x0, 0x4000080}, 0x4000000) r10 = socket$l2tp(0x2, 0x2, 0x73) getpeername$l2tp(r10, 0x0, 0x0) 22:35:42 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r1, 0x4008ae90, &(0x7f0000000400)=ANY=[@ANYBLOB="020000010000000001000000000000001e00000000000000001c00000800200000000000000bae5600000000000000000a00000000400000cc95a1f6b1eef26744a0b2874af59cc162136e1c2af451cc1b23b9d1c45d5dff103d8e0af24b0ccdd6c3e1b3560983c1dc3451e168934bf8f0daea39f95f7b1a3ec53fef5533ec04cd77ae4f5274859fe22405a8a4da9481fdc27553d35444f92fa341977115bd4439fe010a9d63c503f6697a418095cc9803370422d722651fa97a58421719bf8427e0e8149f92659dd01d1f44215b62d7733f5b1ee3c109b349b3edf366c78d7067358df1f0c841629438815036053052fa2dfb79d7ed3f01d417b257bd856cdbf57dbdcae882"]) 22:35:42 executing program 0: r0 = socket(0x10, 0x802, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030000000500150005008178a8001600400001000200006f94007134cf6efb8000a007a290457f0189b316277ce06bbace6617cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf639cb9dbcdcc6b4c1f215ce3bb9ad809d5e1cace81ed0be0b42affcbee5de6ccd40dd6e4edef3d93452a92307f27260e9703000000", 0xd7}], 0x1}, 0x0) 22:35:42 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r1, 0x4008ae90, &(0x7f0000000400)=ANY=[@ANYBLOB="020000010000000001000000000000001e00000000000000001c00000800200000000000000bae5600000000000000000a00000000400000cc95a1f6b1eef26744a0b2874af59cc162136e1c2af451cc1b23b9d1c45d5dff103d8e0af24b0ccdd6c3e1b3560983c1dc3451e168934bf8f0daea39f95f7b1a3ec53fef5533ec04cd77ae4f5274859fe22405a8a4da9481fdc27553d35444f92fa341977115bd4439fe010a9d63c503f6697a418095cc9803370422d722651fa97a58421719bf8427e0e8149f92659dd01d1f44215b62d7733f5b1ee3c109b349b3edf366c78d7067358df1f0c841629438815036053052fa2dfb79d7ed3f01d417b257bd856cdbf57dbdcae882"]) 22:35:42 executing program 0 (fault-call:4 fault-nth:0): r0 = socket(0x10, 0x802, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030000000500150005008178a8001600400001000200006f94007134cf6efb8000a007a290457f0189b316277ce06bbace6617cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf639cb9dbcdcc6b4c1f215ce3bb9ad809d5e1cace81ed0be0b42affcbee5de6ccd40dd6e4edef3d93452a92307f27260e970300000000", 0xd8}], 0x1}, 0x0) [ 332.941608][ T9782] FAULT_INJECTION: forcing a failure. [ 332.941608][ T9782] name failslab, interval 1, probability 0, space 0, times 1 [ 332.954702][ T9782] CPU: 1 PID: 9782 Comm: syz-executor.0 Not tainted 5.8.0-rc5-syzkaller #0 [ 332.963378][ T9782] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 332.973538][ T9782] Call Trace: [ 332.976946][ T9782] dump_stack+0x1df/0x240 [ 332.981383][ T9782] should_fail+0x8b7/0x9e0 [ 332.985900][ T9782] __should_failslab+0x1f6/0x290 [ 332.990921][ T9782] should_failslab+0x29/0x70 [ 332.995615][ T9782] kmem_cache_alloc_node+0xfd/0xed0 [ 333.000938][ T9782] ? __netlink_lookup+0x749/0x810 [ 333.006073][ T9782] ? __alloc_skb+0x208/0xac0 [ 333.010789][ T9782] __alloc_skb+0x208/0xac0 [ 333.015337][ T9782] netlink_sendmsg+0x7d3/0x14d0 [ 333.020285][ T9782] ? netlink_getsockopt+0x1440/0x1440 [ 333.025778][ T9782] ____sys_sendmsg+0x1370/0x1400 [ 333.030839][ T9782] __sys_sendmsg+0x623/0x750 [ 333.035550][ T9782] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 333.041724][ T9782] ? kmsan_get_metadata+0x11d/0x180 [ 333.046996][ T9782] ? kmsan_get_metadata+0x11d/0x180 [ 333.052272][ T9782] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 333.058171][ T9782] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 333.064407][ T9782] ? __prepare_exit_to_usermode+0x16c/0x4d0 [ 333.070398][ T9782] __se_sys_sendmsg+0x97/0xb0 [ 333.075152][ T9782] __x64_sys_sendmsg+0x4a/0x70 [ 333.080555][ T9782] do_syscall_64+0xb0/0x150 [ 333.085154][ T9782] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 333.091122][ T9782] RIP: 0033:0x45c1d9 [ 333.095045][ T9782] Code: Bad RIP value. [ 333.099173][ T9782] RSP: 002b:00007f71187c6c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 333.107653][ T9782] RAX: ffffffffffffffda RBX: 000000000002ad40 RCX: 000000000045c1d9 [ 333.115683][ T9782] RDX: 0000000000000000 RSI: 0000000020000000 RDI: 0000000000000003 [ 333.123715][ T9782] RBP: 00007f71187c6ca0 R08: 0000000000000000 R09: 0000000000000000 [ 333.131747][ T9782] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 333.139820][ T9782] R13: 0000000000c9fb6f R14: 00007f71187c79c0 R15: 000000000078bf0c 22:35:43 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r1, 0x4008ae90, &(0x7f0000000400)=ANY=[@ANYBLOB="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"]) 22:35:43 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r1, 0x4008ae90, &(0x7f0000000400)=ANY=[@ANYBLOB="020000010000000001000000000000001e00000000000000001c00000800200000000000000bae5600000000000000000a00000000400000cc95a1f6b1eef26744a0b2874af59cc162136e1c2af451cc1b23b9d1c45d5dff103d8e0af24b0ccdd6c3e1b3560983c1dc3451e168934bf8f0daea39f95f7b1a3ec53fef5533ec04cd77ae4f5274859fe22405a8a4da9481fdc27553d35444f92fa341977115bd4439fe010a9d63c503f6697a418095cc9803370422d722651fa97a58421719bf8427e0e8149f92659dd01d1f44215b62d7733f5b1ee3c109b349b3edf366c78d7067358df1f0c841629438815036053052fa2dfb79d7ed3f01d417b257bd856cdbf57dbdcae882"]) [ 333.995267][ T9795] IPVS: ftp: loaded support on port[0] = 21 [ 334.464962][ T9795] chnl_net:caif_netlink_parms(): no params data found [ 334.743710][ T9795] bridge0: port 1(bridge_slave_0) entered blocking state [ 334.756386][ T9795] bridge0: port 1(bridge_slave_0) entered disabled state [ 334.765871][ T9795] device bridge_slave_0 entered promiscuous mode [ 334.778970][ T9795] bridge0: port 2(bridge_slave_1) entered blocking state [ 334.786928][ T9795] bridge0: port 2(bridge_slave_1) entered disabled state [ 334.796379][ T9795] device bridge_slave_1 entered promiscuous mode [ 334.845820][ T9795] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 334.870252][ T9795] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 334.936230][ T9795] team0: Port device team_slave_0 added [ 334.985152][ T9795] team0: Port device team_slave_1 added [ 335.103092][ T9795] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 335.114328][ T9795] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 335.140393][ T9795] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active 22:35:45 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) connect$l2tp(r0, &(0x7f0000000000)={0x2, 0x0, @broadcast, 0x1}, 0x10) getpeername$l2tp(r0, 0x0, 0x0) 22:35:45 executing program 0 (fault-call:4 fault-nth:1): r0 = socket(0x10, 0x802, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030000000500150005008178a8001600400001000200006f94007134cf6efb8000a007a290457f0189b316277ce06bbace6617cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf639cb9dbcdcc6b4c1f215ce3bb9ad809d5e1cace81ed0be0b42affcbee5de6ccd40dd6e4edef3d93452a92307f27260e970300000000", 0xd8}], 0x1}, 0x0) 22:35:45 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r1, 0x4008ae90, &(0x7f0000000400)=ANY=[@ANYBLOB="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"]) [ 335.274657][ T9795] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 335.283086][ T9795] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 335.309241][ T9795] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 335.373378][ T9947] FAULT_INJECTION: forcing a failure. [ 335.373378][ T9947] name failslab, interval 1, probability 0, space 0, times 0 [ 335.386353][ T9947] CPU: 0 PID: 9947 Comm: syz-executor.0 Not tainted 5.8.0-rc5-syzkaller #0 [ 335.394993][ T9947] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 335.405090][ T9947] Call Trace: [ 335.408459][ T9947] dump_stack+0x1df/0x240 [ 335.412877][ T9947] should_fail+0x8b7/0x9e0 [ 335.417377][ T9947] __should_failslab+0x1f6/0x290 [ 335.422382][ T9947] should_failslab+0x29/0x70 [ 335.427059][ T9947] __kmalloc_node_track_caller+0x1c3/0x1200 [ 335.433028][ T9947] ? kmem_cache_alloc_node+0x1b0/0xed0 [ 335.438916][ T9947] ? netlink_sendmsg+0x7d3/0x14d0 [ 335.444026][ T9947] ? netlink_sendmsg+0x7d3/0x14d0 [ 335.449119][ T9947] __alloc_skb+0x2fd/0xac0 [ 335.453613][ T9947] ? netlink_sendmsg+0x7d3/0x14d0 [ 335.458723][ T9947] netlink_sendmsg+0x7d3/0x14d0 [ 335.463666][ T9947] ? netlink_getsockopt+0x1440/0x1440 [ 335.469113][ T9947] ____sys_sendmsg+0x1370/0x1400 [ 335.474304][ T9947] __sys_sendmsg+0x623/0x750 [ 335.478987][ T9947] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 335.485162][ T9947] ? kmsan_get_metadata+0x11d/0x180 [ 335.490434][ T9947] ? kmsan_get_metadata+0x11d/0x180 [ 335.495714][ T9947] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 335.501589][ T9947] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 335.507810][ T9947] ? __prepare_exit_to_usermode+0x16c/0x4d0 [ 335.513782][ T9947] __se_sys_sendmsg+0x97/0xb0 [ 335.518533][ T9947] __x64_sys_sendmsg+0x4a/0x70 [ 335.523372][ T9947] do_syscall_64+0xb0/0x150 [ 335.527973][ T9947] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 335.533909][ T9947] RIP: 0033:0x45c1d9 [ 335.537915][ T9947] Code: Bad RIP value. [ 335.542019][ T9947] RSP: 002b:00007f71187c6c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 335.550500][ T9947] RAX: ffffffffffffffda RBX: 000000000002ad40 RCX: 000000000045c1d9 [ 335.558513][ T9947] RDX: 0000000000000000 RSI: 0000000020000000 RDI: 0000000000000003 [ 335.566530][ T9947] RBP: 00007f71187c6ca0 R08: 0000000000000000 R09: 0000000000000000 [ 335.574542][ T9947] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 335.582563][ T9947] R13: 0000000000c9fb6f R14: 00007f71187c79c0 R15: 000000000078bf0c [ 335.690844][ T9795] device hsr_slave_0 entered promiscuous mode [ 335.741310][ T9795] device hsr_slave_1 entered promiscuous mode [ 335.781276][ T9795] debugfs: Directory 'hsr0' with parent 'hsr' already present! 22:35:45 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r1, 0x4008ae90, &(0x7f0000000400)=ANY=[@ANYBLOB="020000010000000001000000000000001e00000000000000001c00000800200000000000000bae5600000000000000000a00000000400000cc95a1f6b1eef26744a0b2874af59cc162136e1c2af451cc1b23b9d1c45d5dff103d8e0af24b0ccdd6c3e1b3560983c1dc3451e168934bf8f0daea39f95f7b1a3ec53fef5533ec04cd77ae4f5274859fe22405a8a4da9481fdc27553d35444f92fa341977115bd4439fe010a9d63c503f6697a418095cc9803370422d722651fa97a58421719bf8427e0e8149f92659dd01d1f44215b62d7733f5b1ee3c109b349b3edf366c78d7067358df1f0c841629438815036053052fa2dfb79d7ed3f01d417b257bd856cdbf57dbdcae882"]) [ 335.788899][ T9795] Cannot create hsr debugfs directory 22:35:46 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(0xffffffffffffffff, 0x4008ae90, &(0x7f0000000400)=ANY=[@ANYBLOB="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"]) [ 336.463041][ T9795] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 336.541670][ T9795] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 336.588397][ T9795] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 336.682432][ T9795] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 337.141799][ T9795] 8021q: adding VLAN 0 to HW filter on device bond0 [ 337.206106][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 337.215872][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 337.251162][ T9795] 8021q: adding VLAN 0 to HW filter on device team0 [ 337.282788][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 337.293310][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 337.302786][ T31] bridge0: port 1(bridge_slave_0) entered blocking state [ 337.310079][ T31] bridge0: port 1(bridge_slave_0) entered forwarding state [ 337.403685][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 337.413090][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 337.423150][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 337.433014][ T31] bridge0: port 2(bridge_slave_1) entered blocking state [ 337.440276][ T31] bridge0: port 2(bridge_slave_1) entered forwarding state [ 337.449212][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 337.460328][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 337.471297][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 337.481948][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 337.492366][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 337.503210][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 337.633513][ T9795] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 337.644733][ T9795] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 337.700700][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 337.711340][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 337.721202][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 337.731689][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 337.741417][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 337.892259][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 337.901611][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 337.909415][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 337.968843][ T9795] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 338.163307][ T3079] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 338.174084][ T3079] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 338.286494][ T3079] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 338.296743][ T3079] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 338.333495][ T9795] device veth0_vlan entered promiscuous mode [ 338.360430][ T3079] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 338.370029][ T3079] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 338.396804][ T9795] device veth1_vlan entered promiscuous mode [ 338.441702][ T3079] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 338.451387][ T3079] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 338.544591][ T3079] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 338.554797][ T3079] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 338.570900][ T9795] device veth0_macvtap entered promiscuous mode [ 338.606233][ T9795] device veth1_macvtap entered promiscuous mode [ 338.708619][ T9795] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 338.721277][ T9795] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 338.731413][ T9795] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 338.742020][ T9795] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 338.752003][ T9795] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 338.762540][ T9795] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 338.776834][ T9795] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 338.798346][ T3079] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 338.808043][ T3079] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 338.817741][ T3079] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 338.828001][ T3079] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 338.934072][ T9795] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 338.945127][ T9795] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 338.955240][ T9795] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 338.965904][ T9795] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 338.975925][ T9795] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 338.986589][ T9795] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 339.001307][ T9795] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 339.024064][ T3079] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 339.034974][ T3079] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 22:35:49 executing program 3: getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6_vti0\x00', r0, 0x29, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000001a00)={0x0, @xdp={0x2c, 0x1, r0, 0x37}, @in={0x2, 0x4e22, @empty}, @nfc={0x27, 0x0, 0x2, 0x5}, 0xb, 0x0, 0x0, 0x0, 0x2, &(0x7f00000019c0)='ip6gretap0\x00', 0x10000, 0x7f, 0x80}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x10, 0x803, 0x1) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r3, 0x89f3, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6_vti0\x00', r5, 0x29, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f00000000c0)={'ip6gre0\x00', &(0x7f0000000000)={'ip6_vti0\x00', r9, 0x29, 0x0, 0x0, 0x3, 0x0, @empty, @empty, 0x80, 0x20, 0x3, 0x10001}}) sendmsg$ETHTOOL_MSG_PAUSE_SET(0xffffffffffffffff, &(0x7f0000001bc0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000001b80)={&(0x7f0000000300)=ANY=[@ANYBLOB="c8000000", @ANYRES16=0x0, @ANYBLOB="00042abd7000fedbdf25160000004c0001801400020064756d6d79300000000000000000000008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=r1, @ANYBLOB="08000100", @ANYRES32=r5, @ANYBLOB="1400020069705f7674693000000000000000000008000300030000004000018008000100", @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32=r9, @ANYBLOB="08000300010000000800030002000000140002006d6163766c616e31000000000000000020000180080003000200000014000200697036677265300000000000000000000500020000000000"], 0xc8}, 0x1, 0x0, 0x0, 0x4000080}, 0x4000000) r10 = socket$l2tp(0x2, 0x2, 0x73) getpeername$l2tp(r10, 0x0, 0x0) 22:35:49 executing program 0: r0 = socket(0x10, 0x802, 0x9e1d) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket(0x2, 0xa, 0xffff4b6c) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030000000500150005008178a8001600400001000200006f94007134cf6efb8000a007a290457f0189b316277ce06bbace6617cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf639cb9dbcdcc6b4c1f215ce3bb9ad809d5e1cace81ed0be0b42affcbee5de6ccd40dd6e4edef3d93452a92307f27260e970300000000", 0xd8}], 0x1}, 0x0) 22:35:49 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(0xffffffffffffffff, 0x4008ae90, &(0x7f0000000400)=ANY=[@ANYBLOB="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"]) 22:35:49 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) getpeername$l2tp(r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f00000000c0)={0x8, 0x0, &(0x7f0000000500)=[@acquire={0x40046305, 0x4}], 0x0, 0xfeffff00000000, &(0x7f0000000140)}) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000240)={0x10, 0x0, &(0x7f0000000280)=[@request_death], 0x0, 0x0, 0x0}) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="240000002100050500000000000000000a000000000000040000000005001600080000008fc0b54e5b"], 0x24}}, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$devlink(&(0x7f00000002c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r6, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)={0x44, r7, 0x1, 0x0, 0x0, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6}}]}, 0x44}}, 0x0) sendmsg$DEVLINK_CMD_PORT_GET(r5, &(0x7f00000012c0)={&(0x7f0000001100)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000001140)={&(0x7f0000001540)=ANY=[@ANYBLOB="f8000000", @ANYRES16=r7, @ANYRESDEC=r4], 0xf8}}, 0x44000) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(r3, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000140)={&(0x7f0000000040)={0xc8, r7, 0x4, 0x70bd26, 0x8, {}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x1}}, {0x8, 0xb, 0xb7e}, {0x6, 0x11, 0x2}, {0x8, 0x15, 0x7439be09}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x2}}, {0x8, 0xb, 0x81}, {0x6, 0x11, 0xa9c}, {0x8, 0x15, 0x3}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x3}}, {0x8}, {0x6, 0x11, 0x1}, {0x8, 0x15, 0x3ff}}]}, 0xc8}, 0x1, 0x0, 0x0, 0x40}, 0x4) sendmsg$DEVLINK_CMD_PORT_SPLIT(r2, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000140)={&(0x7f0000000040)={0xcc, r7, 0x300, 0x70bd25, 0xf6, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8, 0x9, 0x1}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x3}}, {0x8, 0x9, 0x5}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}, {0x8}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {0x8, 0x9, 0x3}}]}, 0xcc}, 0x1, 0x0, 0x0, 0x1}, 0x4) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x80000000}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r3, 0x84, 0x1f, &(0x7f0000000440)={0x0, @in6={{0xa, 0x4e29, 0x1, @mcast1, 0x101}}, 0x9, 0x1}, &(0x7f0000000380)=0x90) [ 339.529116][T10032] syz-executor.0 uses obsolete (PF_INET,SOCK_PACKET) 22:35:49 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(0xffffffffffffffff, 0x4008ae90, &(0x7f0000000400)=ANY=[@ANYBLOB="020000010000000001000000000000001e00000000000000001c00000800200000000000000bae5600000000000000000a00000000400000cc95a1f6b1eef26744a0b2874af59cc162136e1c2af451cc1b23b9d1c45d5dff103d8e0af24b0ccdd6c3e1b3560983c1dc3451e168934bf8f0daea39f95f7b1a3ec53fef5533ec04cd77ae4f5274859fe22405a8a4da9481fdc27553d35444f92fa341977115bd4439fe010a9d63c503f6697a418095cc9803370422d722651fa97a58421719bf8427e0e8149f92659dd01d1f44215b62d7733f5b1ee3c109b349b3edf366c78d7067358df1f0c841629438815036053052fa2dfb79d7ed3f01d417b257bd856cdbf57dbdcae882"]) 22:35:49 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) getpeername$l2tp(r0, 0x0, 0x0) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000040)={r2, 0x80000000}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000040)={r2, 0x80000000}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000040)={r3, 0x80000000}, &(0x7f00000000c0)=0x8) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000180), &(0x7f0000000200)=0xc) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000040)={r8, 0x80000000}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000280)={r8, 0x83a5}, &(0x7f00000002c0)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000240)={r9, 0x5}, &(0x7f0000000140)=0x5) 22:35:49 executing program 0: r0 = socket(0x10, 0x802, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030000000500150005008178a8001600400001000200006f94007134cf6efb8000a007a290457f0189b316277ce06bbace6617cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf639cb9dbcdcc6b4c1f215ce3bb9ad809d5e1cace81ed0be0b42affcbee5de6ccd40dd6e4edef3d93452a92307f27260e970300000000", 0xd8}], 0x1}, 0x8000) socket$bt_hidp(0x1f, 0x3, 0x6) 22:35:49 executing program 3: getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6_vti0\x00', r0, 0x29, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000001a00)={0x0, @xdp={0x2c, 0x1, r0, 0x37}, @in={0x2, 0x4e22, @empty}, @nfc={0x27, 0x0, 0x2, 0x5}, 0xb, 0x0, 0x0, 0x0, 0x2, &(0x7f00000019c0)='ip6gretap0\x00', 0x10000, 0x7f, 0x80}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x10, 0x803, 0x1) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r3, 0x89f3, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6_vti0\x00', r5, 0x29, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f00000000c0)={'ip6gre0\x00', &(0x7f0000000000)={'ip6_vti0\x00', r9, 0x29, 0x0, 0x0, 0x3, 0x0, @empty, @empty, 0x80, 0x20, 0x3, 0x10001}}) sendmsg$ETHTOOL_MSG_PAUSE_SET(0xffffffffffffffff, &(0x7f0000001bc0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000001b80)={&(0x7f0000000300)=ANY=[@ANYBLOB="c8000000", @ANYRES16=0x0, @ANYBLOB="00042abd7000fedbdf25160000004c0001801400020064756d6d79300000000000000000000008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=r1, @ANYBLOB="08000100", @ANYRES32=r5, @ANYBLOB="1400020069705f7674693000000000000000000008000300030000004000018008000100", @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32=r9, @ANYBLOB="08000300010000000800030002000000140002006d6163766c616e31000000000000000020000180080003000200000014000200697036677265300000000000000000000500020000000000"], 0xc8}, 0x1, 0x0, 0x0, 0x4000080}, 0x4000000) r10 = socket$l2tp(0x2, 0x2, 0x73) getpeername$l2tp(r10, 0x0, 0x0) [ 340.029711][T10050] netlink: 100 bytes leftover after parsing attributes in process `syz-executor.0'. 22:35:50 executing program 1: socket$l2tp(0x2, 0x2, 0x73) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r1, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, r2, 0x800, 0x70bd27, 0x25dfdbfb, {}, [@L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8}, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getpeername$l2tp(r4, 0x0, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r4, 0xc0205647, &(0x7f0000000080)={0x4, 0x1, 0x9, 0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x980908, 0x200, [], @p_u32=&(0x7f0000000000)=0x7}}) setsockopt$TIPC_DEST_DROPPABLE(r5, 0x10f, 0x81, &(0x7f00000000c0)=0x1, 0x4) r6 = openat2(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={0x80, 0x1, 0x1}, 0x18) ioctl$CAPI_GET_SERIAL(r6, 0xc0044308, &(0x7f00000002c0)=0x40) [ 340.108903][T10055] netlink: 100 bytes leftover after parsing attributes in process `syz-executor.0'. 22:35:50 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, 0x0) 22:35:50 executing program 0: r0 = socket(0x10, 0x802, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) write$USERIO_CMD_REGISTER(r2, &(0x7f0000000180)={0x0, 0x84}, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030000000500150005008178a8001600400001000200006f94007134cf6efb8000a007a290457f0189b316277ce06bbace6617cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf639cb9dbcdcc6b4c1f215ce3bb9ad809d5e1cace81ed0be0b42affcbee5de6ccd40dd6e4edef3d93452a92307f27260e970300000000", 0xd8}], 0x1}, 0x0) 22:35:50 executing program 3: getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6_vti0\x00', r0, 0x29, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000001a00)={0x0, @xdp={0x2c, 0x1, r0, 0x37}, @in={0x2, 0x4e22, @empty}, @nfc={0x27, 0x0, 0x2, 0x5}, 0xb, 0x0, 0x0, 0x0, 0x2, &(0x7f00000019c0)='ip6gretap0\x00', 0x10000, 0x7f, 0x80}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x10, 0x803, 0x1) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r3, 0x89f3, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6_vti0\x00', r5, 0x29, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f00000000c0)={'ip6gre0\x00', &(0x7f0000000000)={'ip6_vti0\x00', r9, 0x29, 0x0, 0x0, 0x3, 0x0, @empty, @empty, 0x80, 0x20, 0x3, 0x10001}}) sendmsg$ETHTOOL_MSG_PAUSE_SET(0xffffffffffffffff, &(0x7f0000001bc0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000001b80)={&(0x7f0000000300)=ANY=[@ANYBLOB="c8000000", @ANYRES16=0x0, @ANYBLOB="00042abd7000fedbdf25160000004c0001801400020064756d6d79300000000000000000000008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=r1, @ANYBLOB="08000100", @ANYRES32=r5, @ANYBLOB="1400020069705f7674693000000000000000000008000300030000004000018008000100", @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32=r9, @ANYBLOB="08000300010000000800030002000000140002006d6163766c616e31000000000000000020000180080003000200000014000200697036677265300000000000000000000500020000000000"], 0xc8}, 0x1, 0x0, 0x0, 0x4000080}, 0x4000000) socket$l2tp(0x2, 0x2, 0x73) 22:35:50 executing program 1: r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f0000000640)="f16101000000000100c1", 0xa, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r0, r1, r0}, &(0x7f00000000c0)=""/83, 0xffffffffffffffc9, 0x0) r2 = add_key(&(0x7f0000000040)='encrypted\x00', &(0x7f0000000180)={'syz', 0x3}, &(0x7f0000000100), 0x1d1, 0xfffffffffffffffe) keyctl$read(0xb, r2, 0x0, 0x0) keyctl$unlink(0x9, r0, r2) socket$l2tp(0x2, 0x2, 0x73) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getpeername$l2tp(r4, 0x0, 0x0) 22:35:50 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, 0x0) [ 340.600089][T10072] encrypted_key: insufficient parameters specified 22:35:50 executing program 0: r0 = socket(0x10, 0x802, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)}, 0x2000c040) [ 340.653057][T10072] encrypted_key: insufficient parameters specified 22:35:50 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TIOCCONS(r2, 0x541d) r3 = syz_open_dev$vcsu(&(0x7f0000000040)='/dev/vcsu#\x00', 0x8679, 0x408081) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB, @ANYRES16=r5, @ANYBLOB="93b20000eeff00000000010000000000000001410000001c001700020000000000006574"], 0x38}}, 0x0) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) lseek(r6, 0x9d, 0x4) sendmsg$TIPC_CMD_GET_LINKS(r3, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x24, r5, 0x300, 0x70bd29, 0x25dfdbfc, {{}, {}, {0x8, 0x11, 0x20}}, ["", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x20004801}, 0x5) getpeername$l2tp(r0, 0x0, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$TIOCGWINSZ(r8, 0x5413, &(0x7f0000000000)) 22:35:50 executing program 0: r0 = socket(0x10, 0x802, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dri/renderD128\x00', 0x0, 0x0) ioctl$DRM_IOCTL_AGP_INFO(r2, 0x80386433, &(0x7f00000001c0)=""/137) r3 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x8) r6 = fcntl$dupfd(r5, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030000000500150005008178a8001600400001000200006f94007134cf6efb8000a007a290457f0189b316277ce06bbace6617cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf639cb9dbcdcc6b4c1f215ce3bb9ad809d5e1cace81ed0be0b42affcbee5de6ccd40dd6e4edef3d93452a92307f27260e970300000000", 0xd8}], 0x1}, 0x0) 22:35:50 executing program 3: getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6_vti0\x00', r0, 0x29, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000001a00)={0x0, @xdp={0x2c, 0x1, r0, 0x37}, @in={0x2, 0x4e22, @empty}, @nfc={0x27, 0x0, 0x2, 0x5}, 0xb, 0x0, 0x0, 0x0, 0x2, &(0x7f00000019c0)='ip6gretap0\x00', 0x10000, 0x7f, 0x80}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x10, 0x803, 0x1) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r3, 0x89f3, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6_vti0\x00', r5, 0x29, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f00000000c0)={'ip6gre0\x00', &(0x7f0000000000)={'ip6_vti0\x00', r9, 0x29, 0x0, 0x0, 0x3, 0x0, @empty, @empty, 0x80, 0x20, 0x3, 0x10001}}) sendmsg$ETHTOOL_MSG_PAUSE_SET(0xffffffffffffffff, &(0x7f0000001bc0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000001b80)={&(0x7f0000000300)=ANY=[@ANYBLOB="c8000000", @ANYRES16=0x0, @ANYBLOB="00042abd7000fedbdf25160000004c0001801400020064756d6d79300000000000000000000008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=r1, @ANYBLOB="08000100", @ANYRES32=r5, @ANYBLOB="1400020069705f7674693000000000000000000008000300030000004000018008000100", @ANYRES32=0x0, @ANYBLOB="0800030002000010010000703170ad004a7b12697bb17bb149766fd66d180be2207cea2e129fa9d0d90de1ec4d725743b8568577b316bb5dafd2335c84753f6463108d2eb004000000000000005a8f4b709e83936862a7230a22dfe0a0ce8880af5104dac0afa71247c1ec4a6c7f3b88c565e13270343e15862295b7be921ab8c135dae9aec29100034cfb6760b19eb9a392d82a098ac3f0f71b3857b142d1e7d73febc0f725807cceda5391e66af8704a72db122aaf0645b9f063d2059b204fd40d109e62f7c1880dda2477c4d86730c6e8de8d642a08192ad135b93d4ab71153e7a6eaa06064cfabcc8d7ee39c54c3e4908c5f3786cf4ace5f41da44b8f54438a5098f8e964b7fa6f5349e333262f2982c9f12f628db4fc1c8df106e2f171af561e4a4537d73ffb8e0715793f22570f73b4ce26ac6fbc214d127a70e17a18e57b0d3207354d6328ce5610640128b369323d8be9a5a5deb1f83b37d1b7422f2259b6bc6c0e36bbfb1f120e58d2d1b49621764c93080c0eec0ddbda4ce8b72d13e0dab638cd94d0140eba09075d2d0521b70c9a83215337d596d924d35e1a951fa118893307f9df2ac298c8500f6cc37aa6d7299da908793a5db7183756bd28cb9596c94494e2cda178c1874c39cb53a1d4f6c504781d4a0a79602f59a4a3340d1cb13fb33e383723afba8081f1306b9d1f162548c0e1db16087f1b8acbdc3a50698d92c8a3b936aa8", @ANYRES32=r9, @ANYBLOB="08000300010000000800030002000000140002006d6163766c616e31000000000000000020000180080003000200000014000200697036677265300000000000000000000500020000000000"], 0xc8}, 0x1, 0x0, 0x0, 0x4000080}, 0x4000000) 22:35:50 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, 0x0) [ 341.061639][T10089] netlink: 100 bytes leftover after parsing attributes in process `syz-executor.0'. [ 341.162830][T10102] netlink: 100 bytes leftover after parsing attributes in process `syz-executor.0'. 22:35:51 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000400)=ANY=[]) 22:35:51 executing program 3: getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6_vti0\x00', r0, 0x29, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000001a00)={0x0, @xdp={0x2c, 0x1, r0, 0x37}, @in={0x2, 0x4e22, @empty}, @nfc={0x27, 0x0, 0x2, 0x5}, 0xb, 0x0, 0x0, 0x0, 0x2, &(0x7f00000019c0)='ip6gretap0\x00', 0x10000, 0x7f, 0x80}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x803, 0x1) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r2, 0x89f3, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6_vti0\x00', r4, 0x29, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f00000000c0)={'ip6gre0\x00', &(0x7f0000000000)={'ip6_vti0\x00', r8, 0x29, 0x0, 0x0, 0x3, 0x0, @empty, @empty, 0x80, 0x20, 0x3, 0x10001}}) 22:35:51 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000400)=ANY=[]) 22:35:51 executing program 0: r0 = socket(0x10, 0x802, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = fcntl$dupfd(r0, 0x0, r2) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r3, 0x40505331, &(0x7f00000001c0)={{0x3f, 0x1}, {0x81, 0x9}, 0xd, 0x7, 0x9}) ioctl$TIOCMSET(0xffffffffffffffff, 0x5418, &(0x7f0000000180)=0xffff) r4 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030000000500150005008178a8001600400001000200006f94007134cf6efb8000a007a290457f0189b316277ce06bbace6617cbeccc2ee5a7cef4090000001fb791643a5ee4891b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf639cb9dbcdcc6b4c1f215ce3bb9ad809d5e1cace81ed0be0b42affcbee5de6ccd40d2a92307f27260e970300000000", 0xd1}], 0x1}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket(0x0, 0xc, 0x800) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000380)={'ip6_vti0\x00', 0x0, 0x29, 0x1, 0x0, 0x0, 0x3f, @empty, @loopback}}) ioctl$sock_ipv6_tunnel_SIOCADD6RD(0xffffffffffffffff, 0x89f9, &(0x7f0000000300)={'ip6gre0\x00', &(0x7f0000000280)={'syztnl2\x00', 0x0, 0x4, 0x61, 0x7, 0xffffff01, 0x12, @mcast1, @mcast1, 0x700, 0x10, 0x100005, 0x2}}) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000340)={@empty, 0x75}) 22:35:51 executing program 3: getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6_vti0\x00', r0, 0x29, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000001a00)={0x0, @xdp={0x2c, 0x1, r0, 0x37}, @in={0x2, 0x4e22, @empty}, @nfc={0x27, 0x0, 0x2, 0x5}, 0xb, 0x0, 0x0, 0x0, 0x2, &(0x7f00000019c0)='ip6gretap0\x00', 0x10000, 0x7f, 0x80}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x803, 0x1) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r2, 0x89f3, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6_vti0\x00', r4, 0x29, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) 22:35:51 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000400)=ANY=[]) 22:35:51 executing program 1: ioctl$PPPIOCGCHAN(0xffffffffffffffff, 0x80047437, &(0x7f0000000100)) r0 = socket$l2tp(0x2, 0x2, 0x73) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r1, 0x4040aea0, &(0x7f0000000080)={0x4, 0x9, 0xda, 0x0, 0x10000, 0x83, 0x1, 0x5, 0xff, 0x20, 0x40, 0x3, 0x0, 0x3, 0x101, 0xdf, 0x5, 0x9, 0x56, [], 0xfd, 0x3}) getpeername$l2tp(r0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r3, 0x5452, &(0x7f0000b28000)=0x3e) dup2(r3, r4) fcntl$setown(r4, 0x8, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000280)=0xc) setreuid(0x0, r6) r7 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) setgid(r8) r9 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000280)=0xc) setreuid(0x0, r10) r11 = getegid() sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f00000000c0)=@proc={0x10, 0x0, 0x25dfdbfc, 0x20000000}, 0xc, &(0x7f0000000380)=[{&(0x7f0000000900)=ANY=[@ANYBLOB="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"], 0x174}], 0x1, &(0x7f00000006c0)=ANY=[@ANYBLOB="2800000000000000010000000100000065c874584228727a4f3ac2b0a5bef461c0c8d40d0c9e2b64e298ea5d005b2d2a647682041091a1ebde1cce55fe1c4e7a348b58eb568291d139bac3442fded3e3949fb501f4d49adc70cf31f089b70aded76b5c5767b3", @ANYRES32=r4, @ANYRES32=r9, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="30000000000000000100000001000000", @ANYRES32, @ANYRES32=r2, @ANYRES32, @ANYRES32, @ANYRES32=r1, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="24000000000000000100000001000000", @ANYRES32=r2, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="0000000014000000000000000100000001000000", @ANYRES32=r2, @ANYBLOB="0000000028000000000000000100000001000000", @ANYRES32, @ANYRES32=r1, @ANYRES32, @ANYRES32=r2, @ANYRES32, @ANYRES32=r0, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=r6, @ANYRES32=r8, @ANYBLOB="000000ef1c00000000000000010000000200000014f75719455854b1f1315f43081ca7317990a94562304fa42da27aac736aa91f736c3028d7fefce6040cf31121df92c20d80adb0649d086026a1737eaa82521fde542993ba4a50673f776c73e361dd706972447cae7a5254b55be243cece24f83992063e2644fdf693ea891802167019c33e9d4804c0ad7beaee39eadeb7784225efc19993d85a196c868c4d896a6b416f5219479287aeb8811e07f0d83717d04a8083c08dc42a35ab120c2ab9e8e4", @ANYRES32, @ANYRES32=r10, @ANYRES32=r11, @ANYBLOB='\x00\x00\x00\x00'], 0x100, 0x10}, 0xc1) 22:35:51 executing program 0: r0 = socket(0x10, 0x802, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_SET_CPUID2(r4, 0x4008ae90, &(0x7f0000000380)=ANY=[@ANYBLOB="0200000000000000010000000000bc7e40c857d2b46ce2d6001e00002000000000001c00008877000000000000000bae5600000000000000000a00000000400000cc95a1f6b1eea46d53ff030000000000002a00", @ANYRESHEX=r0, @ANYBLOB="4d684da7698bb54dd3dd1119b7a4a418c2fdc95535a2e4480f1a0db3504cbff47cd7f6b603b6741a3baaa86dae603d7371458439a1cb2d5fa04a8d7a31bb59c5eb93173c91203c809512c28809f3dd626abecae565419b6351036509e3ce263df42d85bd"]) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$USBDEVFS_SETCONFIGURATION(r6, 0x80045505, &(0x7f0000000180)=0x9c) ioctl$KVM_RUN(r4, 0xae80, 0x0) r7 = fcntl$dupfd(r1, 0x406, r4) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r8, 0x0, r8) ioctl$sock_SIOCADDDLCI(r8, 0x8980, &(0x7f0000000200)={'ip6gre0\x00', 0x1ff}) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030000000500150005008178a8001600400001000200006f94007134cf6efb8000a007a290457f0189b316277ce06bbace6617cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf639cb9dbcdcc6b4c1f215ce3bb9ad809d5e1cace81ed0be0b42affcbee5de6ccd40dd6e4edef3d93452a92307f27260e970300000000", 0xd8}], 0x1}, 0x4000000) 22:35:52 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SG_GET_PACK_ID(r1, 0x227c, &(0x7f0000000000)) r2 = socket$l2tp(0x2, 0x2, 0x73) getpeername$l2tp(r2, 0x0, 0x0) [ 342.094415][T10137] netlink: 100 bytes leftover after parsing attributes in process `syz-executor.0'. 22:35:52 executing program 3: getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6_vti0\x00', r0, 0x29, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000001a00)={0x0, @xdp={0x2c, 0x1, r0, 0x37}, @in={0x2, 0x4e22, @empty}, @nfc={0x27, 0x0, 0x2, 0x5}, 0xb, 0x0, 0x0, 0x0, 0x2, &(0x7f00000019c0)='ip6gretap0\x00', 0x10000, 0x7f, 0x80}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x803, 0x1) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r2, 0x89f3, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6_vti0\x00', r4, 0x29, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) [ 342.216097][T10145] netlink: 100 bytes leftover after parsing attributes in process `syz-executor.0'. 22:35:52 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000400)=ANY=[@ANYBLOB]) 22:35:52 executing program 0: r0 = socket(0x10, 0x802, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_SUBDEV_G_FRAME_INTERVAL(r2, 0xc0305615, &(0x7f0000000280)={0x0, {0x2, 0x4}}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) r5 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/btrfs-control\x00', 0x400041, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r5, 0x29, 0x41, &(0x7f0000000500)={'mangle\x00', 0xe7, "ab20b7888411968dd39e1b3fbafa5f7371ba5164ef113def10842ccd651bf7b0f4204aa1235426f6f391b0d191bd7bec4090e0eb527a4bc4b9bd7c27a1491ae4a1c549b5f064f00125c6a9a268406a01b771268d79bea283a4052f22750e2861f237a606369ee8383326a3c1392410bb15e45413317291f286c8808471bbe8b7df14479051ac3b8c2bd39410121776dc8f9df7ffe05ce2ee8d88a48ce77f1037e4188d2205aa632be8f2159101276d94b0b3bcb9359871aec6b0c0e7e3c23ae603ab73243225e556ea82a69811a808c9101bc09e742c0a47d9be46061e61bd998f6d800d596079"}, &(0x7f0000000640)=0x10b) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$LOOP_SET_STATUS64(r4, 0x4c04, &(0x7f0000000180)={0x0, 0x0, 0x0, 0xb35, 0x800, 0x0, 0x0, 0xe, 0x4, "7c59fc0159bd49e21158eccfa86e29c070cbc4e404f59c26fb0486265fce71610b215e7569a30e221245236517b8226ccc1e61402b6161bf23bb2ff20860605e", "84f2f95753329bc3ae3a8477caccf44edb472a7c123002a093ac30af1f2d307c0128b8c322aba50141129d7b228c960cdf499532b135ff53cca6c97640fd176b", "55d8e1529e162742d5dfc7c515a8225c61b4e1f339f7b7a384453c80d49088fb", [0x7, 0x4]}) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030000000500150005008178a8001600400001000200006f94007134cf6efb8000a007a290457f0189b316277ce06bbace6617cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf639cb9dbcdcc6b4c1f215ce3bb9ad809d5e1cace81ed0be0b42affcbee5de6ccd40dd6e4edef3d93452a92307f27260e970300000000", 0xd8}], 0x1}, 0x0) 22:35:52 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x7ff, 0x701040) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = fcntl$dupfd(r8, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) getpeername$l2tp(r0, 0x0, 0x0) [ 342.544062][T10161] netlink: 100 bytes leftover after parsing attributes in process `syz-executor.0'. 22:35:52 executing program 3: getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6_vti0\x00', r0, 0x29, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000001a00)={0x0, @xdp={0x2c, 0x1, r0, 0x37}, @in={0x2, 0x4e22, @empty}, @nfc={0x27, 0x0, 0x2, 0x5}, 0xb, 0x0, 0x0, 0x0, 0x2, &(0x7f00000019c0)='ip6gretap0\x00', 0x10000, 0x7f, 0x80}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x803, 0x1) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r2, 0x89f3, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6_vti0\x00', r4, 0x29, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) socket(0x10, 0x803, 0x0) 22:35:52 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000400)=ANY=[@ANYBLOB]) 22:35:52 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$F2FS_IOC_COMMIT_ATOMIC_WRITE(0xffffffffffffffff, 0xf502, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000040)={r5, 0x80000000}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r4, 0x84, 0x18, &(0x7f0000000000)={r5, 0x7}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r2, 0x84, 0x1a, &(0x7f0000000080)={r6, 0x3d, "b6d6c6a7cd49b05057430dfc4cc9db4900debe6b71413ae69c96cbea126bb3dc717bc544c0fe0ac1cbbb77f6b5fce7509b649932b6fb41bf67afb31aa8"}, &(0x7f0000000100)=0x45) getpeername$l2tp(r0, 0x0, 0x0) 22:35:52 executing program 0: r0 = socket(0x10, 0x802, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$TIOCGSOFTCAR(r4, 0x5419, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030000000500150005008178a8001600400001000200006f94007134cf6efb8000a007a290457f0189b316277ce06bbace6617cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf639cb9dbcdcc6b4c1f215ce3bb9ad809d5e1cace81ed0be0b42affcbee5de6ccd40dd6e4edef3d93452a92307f27260e970300000000", 0xd8}], 0x1}, 0x0) [ 342.936066][T10186] netlink: 100 bytes leftover after parsing attributes in process `syz-executor.0'. 22:35:53 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000400)=ANY=[@ANYBLOB]) [ 343.017519][T10187] netlink: 100 bytes leftover after parsing attributes in process `syz-executor.0'. 22:35:53 executing program 1: socket$l2tp(0x2, 0x2, 0x73) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x5, 0x32040) getpeername$l2tp(r1, 0x0, 0x0) 22:35:53 executing program 3: getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6_vti0\x00', r0, 0x29, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000001a00)={0x0, @xdp={0x2c, 0x1, r0, 0x37}, @in={0x2, 0x4e22, @empty}, @nfc={0x27, 0x0, 0x2, 0x5}, 0xb, 0x0, 0x0, 0x0, 0x2, &(0x7f00000019c0)='ip6gretap0\x00', 0x10000, 0x7f, 0x80}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x803, 0x1) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r2, 0x89f3, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6_vti0\x00', r4, 0x29, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) 22:35:53 executing program 0: r0 = socket(0x10, 0x802, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030000000500150005008178a8001600400001000200006f94007134cf6efb8000a007a290457f0189b316277ce06bbace6617cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf639cb9dbcdcc6b4c1f215ce3bb9ad809d5e1cace81ed0be0b42affcbee5de6ccd40dd6e4edef3d93452a92307f27260e970300000000", 0xd8}], 0x1}, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r4, 0x84, 0x12, &(0x7f0000000180)=0x100, 0x4) [ 343.386884][T10201] netlink: 100 bytes leftover after parsing attributes in process `syz-executor.0'. 22:35:53 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000400)=ANY=[@ANYBLOB="020000010000000001000000000000001e00000000000000001c00000800200000000000000bae5600000000000000000a00000000400000cc95a1f6b1eef26744a0b2874af59cc162136e1c2af451cc1b23b9d1c45d5dff103d8e0af24b0ccdd6c3e1b3560983c1dc3451e168934bf8f0daea39f95f7b1a3ec53fef5533ec04cd77ae"]) 22:35:53 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000140)=0x2, 0x4) r2 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SIOCPNADDRESOURCE(r2, 0x89e0, &(0x7f0000000000)=0xd38) r3 = socket$l2tp(0x2, 0x2, 0x73) getpeername$l2tp(r3, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r2, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x4001fd) ioctl$SG_SET_FORCE_PACK_ID(r6, 0x227b, &(0x7f00000000c0)=0x1) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x6000, 0x1000, &(0x7f0000001000/0x1000)=nil}) r7 = fcntl$dupfd(r4, 0x0, r3) write$P9_ROPEN(r7, &(0x7f0000000040)={0x18, 0x71, 0x2, {{0x8, 0x3, 0x6}, 0x8}}, 0x18) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r6, 0x894b, &(0x7f0000000100)) 22:35:53 executing program 3: getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6_vti0\x00', r0, 0x29, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000001a00)={0x0, @xdp={0x2c, 0x1, r0, 0x37}, @in={0x2, 0x4e22, @empty}, @nfc={0x27, 0x0, 0x2, 0x5}, 0xb, 0x0, 0x0, 0x0, 0x2, &(0x7f00000019c0)='ip6gretap0\x00', 0x10000, 0x7f, 0x80}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x803, 0x1) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r2, 0x89f3, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6_vti0\x00', r4, 0x29, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r5) 22:35:53 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) dup3(0xffffffffffffffff, r0, 0x80000) r1 = socket(0x10, 0x802, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030000000500150005008178a8001600400001000200006f94007134cf6efb8000a007a290457f0189b316277ce06bbace6617cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf639cb9dbcdcc6b4c1f215ce3bb9ad809d5e1cace81ed0be0b42affcbee5de6ccd40dd6e4edef3d93452a92307f27260e970300000000", 0xd8}], 0x1}, 0x0) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000180)=0x4000) 22:35:53 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000400)=ANY=[@ANYBLOB]) 22:35:53 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) getpeername$l2tp(r0, 0x0, 0x0) ioctl$F2FS_IOC_GET_PIN_FILE(r0, 0x8004f50e, &(0x7f0000000000)) 22:35:54 executing program 0: r0 = socket(0x10, 0x802, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030000000500150005008178a8001600400001000200006f94007134cf6efb8000a007a290457f0189b316277ce06bbace6617cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf639cb9dbcdcc6b4c1f215ce3bb9ad809d5e1cace81ed0be0b42affcbee5de6ccd40dd6e4edef3d93452a92307f27260e970300000000", 0xd8}], 0x1}, 0x0) ioctl$F2FS_IOC_WRITE_CHECKPOINT(r2, 0xf507, 0x0) 22:35:54 executing program 3: getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6_vti0\x00', r0, 0x29, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000001a00)={0x0, @xdp={0x2c, 0x1, r0, 0x37}, @in={0x2, 0x4e22, @empty}, @nfc={0x27, 0x0, 0x2, 0x5}, 0xb, 0x0, 0x0, 0x0, 0x2, &(0x7f00000019c0)='ip6gretap0\x00', 0x10000, 0x7f, 0x80}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x803, 0x1) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r2, 0x89f3, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6_vti0\x00', r4, 0x29, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) socket$inet_icmp_raw(0x2, 0x3, 0x1) 22:35:54 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000400)=ANY=[@ANYBLOB]) 22:35:54 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) getpeername$l2tp(r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(r2, &(0x7f0000000000)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) getsockopt$inet6_tcp_buf(r3, 0x6, 0x1a, &(0x7f0000000040)=""/49, &(0x7f0000000080)=0x31) 22:35:54 executing program 3: getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6_vti0\x00', r0, 0x29, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000001a00)={0x0, @xdp={0x2c, 0x1, r0, 0x37}, @in={0x2, 0x4e22, @empty}, @nfc={0x27, 0x0, 0x2, 0x5}, 0xb, 0x0, 0x0, 0x0, 0x2, &(0x7f00000019c0)='ip6gretap0\x00', 0x10000, 0x7f, 0x80}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x803, 0x1) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r2, 0x89f3, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6_vti0\x00', r4, 0x29, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) 22:35:54 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000400)=ANY=[@ANYBLOB]) 22:35:54 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_GET(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000002c0)={0x14, r3, 0x1, 0x0, 0x0, {0x7}}, 0x14}}, 0x0) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r1, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x44, r3, 0x401, 0x70bd27, 0x25dfdbff, {}, [@L2TP_ATTR_COOKIE={0xc, 0xf, 0x8}, @L2TP_ATTR_OFFSET={0x6, 0x3, 0xc8}, @L2TP_ATTR_CONN_ID={0x8, 0x9, 0x3}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @ipv4={[], [], @rand_addr=0x64010101}}]}, 0x44}, 0x1, 0x0, 0x0, 0x80}, 0x4) r4 = socket(0x10, 0x802, 0x0) ftruncate(0xffffffffffffffff, 0x3) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$kcm(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030000000500150005008178a8001600400001000200006f94007134cf6efb8000a007a290457f0189b316277ce06bbace6617cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf639cb9dbcdcc6b4c1f215ce3bb9ad809d5e1cace81ed0be0b42affcbee5de6ccd40dd6e4edef3d93452a92307f27260e970300000000", 0xd8}], 0x1}, 0x0) 22:35:54 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) getpeername$l2tp(r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_SET_CPUID2(r5, 0x4008ae90, &(0x7f0000000540)=ANY=[@ANYBLOB="020000000000000001000000000000001e00000000000000001c00000800200000000000000bae5600000000000000000a00000000400000cc95a1f6b1ee"]) ioctl$KVM_RUN(r5, 0xae80, 0x0) pwritev(r5, &(0x7f0000000380)=[{&(0x7f0000000100)="0ad7155c3a731d54737307850bbea96c3c09d9ca31a5ec61064006ccfacfefd3da1fbaf684ef41c77d6c4abb3cb981a995864db35ec7f3540143b647fb7d6e66", 0x40}, {&(0x7f0000000180)="aa24dfff4681d71c9de09f6729ba6bb33302ed391d202cafe27421925b0584d642e2250c573e9d8a462560a58350b17acd0709abda485da6dab34addfb4182018b49623dde19295af84d19f03f88197c39b8a179550b2f348f5ed84f7bc5c6745665e3b3f4e14e39f2dde1ee67d368c4fc84b3b208225039", 0x78}, {&(0x7f0000000200)="942cd5497ab467c5675a64185fcb72ead10694baa75695c8980a979a0500ccd17eca0d9ba9e92fbfa1bb74f28d109ab8ea404f2446badc6747ced282f2711f442a2013ae032c69e66ab262", 0x4b}, {&(0x7f0000000280)="31076b0e49470c29aa20fe9702a9cbae77d858826ff49abab64554418aa1ffeb155da845", 0x24}, {&(0x7f00000002c0)="dcc4e7aae91299cd0f8ef1d29baec98a237b0a287c81285123c97aff99304ae578d49200e77e001b7ba912ca2a1a76bc0106cac463c23f23784d6c43cc5483500d9bb24ee281855d62783b8ec5f2b034a7b7bacfdd30fbb6591368f39e1a83fe57c605553a4b10c15d9de5cb4cc8c7421fea9a2bacca437a67c8fbe16cbe7d7f3e58b256d4ec1d8554cbcb8e248779579ec366f8ccd900fd711257e0cf1687c55175ba9c24272dc59e90a00639f40769ad45ec873ae7a782585c58ee2f", 0xbd}], 0x5, 0x9) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$USBDEVFS_BULK(r2, 0xc0185502, &(0x7f0000000140)={{{0x8, 0x1}}, 0xf9, 0x9, &(0x7f0000000000)="fc53335508b42495428305ea7850f42620e26b093a2916c1e8011513d15d9da4a56509a7975512ade3c59e524074f09c319853ec65376047fcd1a5f426ced2a4b4a0eaa5face83414d726ffd190d5a36b0add7a9353b5b63e2681033923838b8d33097c6341e965eda77b77d9e819fbb45c2a21e4314c702f940459bf0c22ad10c916294b99cb3b657bffd49542aef727d2706c94cd471c4756da103d135d672c45850a89409be67b590741d3716103d200d2e1ddbcd44e9770dd224ab928ecbeb9f5d52794b36174d940ae7a6aadf59af16afe2ea5414bbeaab1a5f1f56dea468b8a5aa67ba6e60e844fdacc9865341e86cd5a6eeeda6e962"}) 22:35:54 executing program 0: r0 = socket(0x10, 0x802, 0x0) getsockname$tipc(r0, &(0x7f0000000300)=@name, &(0x7f0000000340)=0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x406, r1) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$PPPOEIOCDFWD(r8, 0xb101, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r4, 0x89f3, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6_vti0\x00', r6, 0x29, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) sendmmsg$sock(r0, &(0x7f00000002c0)=[{{&(0x7f0000000080)=@can={0x1d, r6}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000100)="0dcca1d8e178cba5152422c9da53d0310559ed9766d0d7fd6e62decb1e6a89f5367684ef8de10089caaf7a1090069ba50cad20bc822bcfc9426e1c40ee3b534423221b995ec2041195fc0c71a53e9992e795cd95add623e20d70e6f277a3353701b3eb254a5056da6c5ba9d7226c73e1023bbdcaaa0eb860afb4344dc8c9c39389a2a4e060af1e35592ec1258b42e6e138eb69325836b8f99e5f0bf5df69b39f9a098a32b3545109b8", 0xa9}], 0x1, &(0x7f00000001c0)=[@txtime={{0xfffffffffffffc1a, 0x1, 0x3d, 0x401}}, @txtime={{0x18, 0x1, 0x3d, 0x3}}, @timestamping={{0x14, 0x1, 0x25, 0xffff}}, @timestamping={{0x14}}, @timestamping={{0x14, 0x1, 0x25, 0x5}}, @mark={{0x14, 0x1, 0x24, 0x7fff}}, @mark={{0x14, 0x1, 0x24, 0x6}}, @txtime={{0x18, 0x1, 0x3d, 0x9}}, @txtime={{0x0, 0x1, 0x3d, 0x7fffffff}}, @timestamping={{0x14, 0x1, 0x25, 0x6}}], 0xf0}}], 0x1, 0x8085) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000040)}, 0x0) 22:35:54 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000400)=ANY=[@ANYBLOB="020000010000000001000000000000001e00000000000000001c00000800200000000000000bae5600000000000000000a00000000400000cc95a1f6b1eef26744a0"]) 22:35:54 executing program 3: getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6_vti0\x00', r0, 0x29, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000001a00)={0x0, @xdp={0x2c, 0x1, r0, 0x37}, @in={0x2, 0x4e22, @empty}, @nfc={0x27, 0x0, 0x2, 0x5}, 0xb, 0x0, 0x0, 0x0, 0x2, &(0x7f00000019c0)='ip6gretap0\x00', 0x10000, 0x7f, 0x80}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x803, 0x1) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r2, 0x89f3, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) 22:35:54 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) r1 = socket$tipc(0x1e, 0x5, 0x0) getsockopt$bt_hci(r1, 0x0, 0x1, &(0x7f0000000000)=""/54, &(0x7f0000000040)=0x36) getpeername$l2tp(r0, 0x0, 0x0) 22:35:55 executing program 0: r0 = socket(0x10, 0x802, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$can_raw(0x1d, 0x3, 0x1) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030000000500150005008178a8001600400001000200006f94007134cf6efb8000a007a290457f0189b316277ce06bbace6617cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf639cb9dbcdcc6b4c1f215ce3bb9ad809d5e1cace81ed0be0b42affcbee5de6ccd40dd6e4edef3d93452a92307f27260e970300000000", 0xd8}], 0x1}, 0x0) 22:35:55 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000400)=ANY=[@ANYBLOB="02"]) 22:35:55 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) getpeername$l2tp(r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_ADDFB2(r4, 0xc06864b8, &(0x7f0000000080)={0x3f, 0x6, 0x3ff, 0x80000001, 0x1, [0xa695, 0x401, 0x9, 0x100], [0x8, 0x4, 0x1, 0x7], [0x1, 0x100, 0x0, 0x9], [0x8, 0x50, 0x6fad, 0x2]}) fcntl$dupfd(r2, 0x0, r2) ioctl$sock_inet6_tcp_SIOCINQ(r2, 0x541b, &(0x7f0000000040)) r5 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r5, 0x28, 0x0, &(0x7f0000000000)=0x7f, 0x8) [ 345.180783][T10288] __nla_validate_parse: 5 callbacks suppressed [ 345.180815][T10288] netlink: 100 bytes leftover after parsing attributes in process `syz-executor.0'. 22:35:55 executing program 3: getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6_vti0\x00', r0, 0x29, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000001a00)={0x0, @xdp={0x2c, 0x1, r0, 0x37}, @in={0x2, 0x4e22, @empty}, @nfc={0x27, 0x0, 0x2, 0x5}, 0xb, 0x0, 0x0, 0x0, 0x2, &(0x7f00000019c0)='ip6gretap0\x00', 0x10000, 0x7f, 0x80}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket(0x10, 0x803, 0x1) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r2, 0x89f3, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) 22:35:55 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000400)=ANY=[@ANYBLOB="02"]) 22:35:55 executing program 3: getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6_vti0\x00', r0, 0x29, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000001a00)={0x0, @xdp={0x2c, 0x1, r0, 0x37}, @in={0x2, 0x4e22, @empty}, @nfc={0x27, 0x0, 0x2, 0x5}, 0xb, 0x0, 0x0, 0x0, 0x2, &(0x7f00000019c0)='ip6gretap0\x00', 0x10000, 0x7f, 0x80}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r2, 0x89f3, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) 22:35:55 executing program 1: socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000000)={@private1, @loopback, @empty, 0x3ff, 0xe9e4, 0x7ff, 0x300, 0x9, 0x200144}) 22:35:55 executing program 0: r0 = socket(0x10, 0x802, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030000000500150005008178a8001600400001000200006f94007134cf6efb8000a007a290457f0189b316277ce06bbace6617cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf639cb9dbcdcc6b4c1f215ce3bb9ad809d5e1cace81ed0be0b42affcbee5de6ccd40dd6e4edef3d93452a92307f27260e970300000000", 0xd8}], 0x1}, 0x0) io_setup(0x101, &(0x7f00000000c0)=0x0) socket(0x22, 0x2, 0x23) io_pgetevents(r3, 0x401, 0x9, &(0x7f0000000180)=[{}, {}, {}, {}, {}, {}, {}, {}, {}], &(0x7f00000002c0)={0x77359400}, 0x0) ioctl$PPPIOCDISCONN(r1, 0x7439) [ 345.716188][T10311] netlink: 100 bytes leftover after parsing attributes in process `syz-executor.0'. [ 345.780758][T10306] delete_channel: no stack [ 345.787050][T10314] netlink: 100 bytes leftover after parsing attributes in process `syz-executor.0'. 22:35:55 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000400)=ANY=[@ANYBLOB="02"]) 22:35:55 executing program 3: getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6_vti0\x00', r0, 0x29, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000001a00)={0x0, @xdp={0x2c, 0x1, r0, 0x37}, @in={0x2, 0x4e22, @empty}, @nfc={0x27, 0x0, 0x2, 0x5}, 0xb, 0x0, 0x0, 0x0, 0x2, &(0x7f00000019c0)='ip6gretap0\x00', 0x10000, 0x7f, 0x80}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r2, 0x89f3, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) [ 345.823882][T10306] delete_channel: no stack 22:35:55 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = fcntl$dupfd(r1, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000040)={r5, 0x80000000}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000000)={r5, 0x8000}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r4, 0x84, 0x75, &(0x7f0000000080)={r6, 0x401}, 0x8) sync() getpeername$l2tp(r0, 0x0, 0x0) 22:35:56 executing program 0: r0 = socket(0x10, 0x802, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r2, 0xc040564a, &(0x7f0000000180)={0x10001, 0x0, 0x3011, 0x8000, 0x7fffffff, 0x10000, 0x9, 0x1}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x406, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030000000500150005008178a8001600400001000200006f94007134cf6efb8000a007a290457f0189b316277ce06bbace6617cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf639cb9dbcdcc6b4c1f215ce3bb9ad809d5e1cace81ed0be0b42affcbee5de6ccd40dd6e4edef3d93452a92307f27260e970300000000", 0xd8}], 0x1}, 0x0) 22:35:56 executing program 3: getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6_vti0\x00', r0, 0x29, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000001a00)={0x0, @xdp={0x2c, 0x1, r0, 0x37}, @in={0x2, 0x4e22, @empty}, @nfc={0x27, 0x0, 0x2, 0x5}, 0xb, 0x0, 0x0, 0x0, 0x2, &(0x7f00000019c0)='ip6gretap0\x00', 0x10000, 0x7f, 0x80}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r2, 0x89f3, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) 22:35:56 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000400)=ANY=[@ANYBLOB="020000010000000001000000000000001e00000000000000001c0000080020000000"]) [ 346.173980][T10328] netlink: 100 bytes leftover after parsing attributes in process `syz-executor.0'. 22:35:56 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/partitions\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r3) getpeername$l2tp(r0, 0x0, 0x0) [ 346.290024][T10329] netlink: 100 bytes leftover after parsing attributes in process `syz-executor.0'. 22:35:56 executing program 3: getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6_vti0\x00', r0, 0x29, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000001a00)={0x0, @xdp={0x2c, 0x1, r0, 0x37}, @in={0x2, 0x4e22, @empty}, @nfc={0x27, 0x0, 0x2, 0x5}, 0xb, 0x0, 0x0, 0x0, 0x2, &(0x7f00000019c0)='ip6gretap0\x00', 0x10000, 0x7f, 0x80}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r2, 0x89f3, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) 22:35:56 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000400)=ANY=[@ANYBLOB="0200"]) 22:35:56 executing program 1: getpeername$l2tp(0xffffffffffffffff, 0x0, 0x0) 22:35:56 executing program 0: r0 = socket(0x10, 0x802, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) sendmsg$TIPC_NL_BEARER_SET(r4, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000200)={&(0x7f0000000580)=ANY=[@ANYBLOB='r\x00\x00_', @ANYRES16=r5, @ANYBLOB="000425bd7000ffdbdf25050000004400078008000200ffff00000800010004000000080002008b0d00001c1c08000100090000000c0003000800000000000003009c010776cf7c96a18ccd05000000000000000400ef7cdb697e5e476a82142309c73d4f3bf11e526cf2b364ba63640385d2c287d3cd15325c988950242ec02e9613590fec1238f03b597413b1a7e144d1c230449e6c1bfdb061d340e69476485f9d4bd663380ec4edded709454044e1091933038a999b0a0abdd9ca6430aa0188a8c8aad2ffc2c7f0144f9583f860c964f48c9c19ba3dbba1d354daccd796dbc70c000000000000000000000000ddc46209c1273e570da37da06d61f684c30abffa9929f951f127b97188bc9ec558a4ecac6df4c1c70573ba729039fb384f9786f3d1c1ca37dc3918ec23cfa8b1112917834681af73b8775299d6cfab9118195c79d0d81d1b59eca91775fb8fb44c85739eee9a26db7ac1f461912e0c4117eae05bb104adf8898cee5a7d3be6413c56912e5dd829f2d9cae891d85406090e8e163a1444a59a5f40939fd583745bd49091e028fb80a2", @ANYRESHEX=r7], 0x68}, 0x1, 0x0, 0x0, 0x20040001}, 0x405c400) fcntl$dupfd(r2, 0x0, r2) r8 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030000000500150005008178a8001600400001000200006f94007134cf6efb8000a007a290457f0189b316277ce06bbace6617cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf639cb9dbcdcc6b4c1f215ce3bb9ad809d5e1cace81ed0be0b42affcbee5de6ccd40dd6e4edef3d93452a92307f27260e970300000000", 0xd8}], 0x1}, 0x0) 22:35:56 executing program 3: getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6_vti0\x00', r0, 0x29, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000001a00)={0x0, @xdp={0x2c, 0x1, r0, 0x37}, @in={0x2, 0x4e22, @empty}, @nfc={0x27, 0x0, 0x2, 0x5}, 0xb, 0x0, 0x0, 0x0, 0x2, &(0x7f00000019c0)='ip6gretap0\x00', 0x10000, 0x7f, 0x80}) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) [ 346.777832][T10352] netlink: 100 bytes leftover after parsing attributes in process `syz-executor.0'. [ 346.874327][T10354] netlink: 100 bytes leftover after parsing attributes in process `syz-executor.0'. 22:35:56 executing program 1: socket$l2tp(0x2, 0x2, 0x73) r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x400240, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getpeername$l2tp(r0, 0x0, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000040)={0x6, {{0xa, 0x4e22, 0xd771, @ipv4={[], [], @broadcast}, 0xc7}}}, 0x88) 22:35:57 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000400)=ANY=[@ANYBLOB="0200"]) 22:35:57 executing program 3: getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6_vti0\x00', r0, 0x29, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000001a00)={0x0, @xdp={0x2c, 0x1, r0, 0x37}, @in={0x2, 0x4e22, @empty}, @nfc={0x27, 0x0, 0x2, 0x5}, 0xb, 0x0, 0x0, 0x0, 0x2, &(0x7f00000019c0)='ip6gretap0\x00', 0x10000, 0x7f, 0x80}) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) 22:35:57 executing program 0: r0 = socket(0x10, 0x802, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) r3 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r4, 0x5452, &(0x7f0000b28000)=0x3e) fcntl$setsig(r4, 0xa, 0x12) r6 = dup2(r4, r5) fcntl$setown(r5, 0x8, r3) r7 = syz_open_procfs(r3, &(0x7f0000000180)='net/rpc\x00') ioctl$PERF_EVENT_IOC_REFRESH(r7, 0x2402, 0x7fff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6_vti0\x00', r9, 0x29, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)={'wg1\x00', r9}) ioctl$sock_inet6_SIOCADDRT(r6, 0x890b, &(0x7f0000000200)={@empty, @private1, @mcast2, 0x3ff, 0x6, 0x7, 0x0, 0xffffffff, 0x620025, r10}) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030000000500150005008178a8001600400001000200006f94007134cf6efb8000a007a290457f0189b316277ce06bbace6617cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf639cb9dbcdcc6b4c1f215ce3bb9ad809d5e1cace81ed0be0b42affcbee5de6ccd40dd6e4edef3d93452a92307f27260e970300000000", 0xd8}], 0x1}, 0x0) 22:35:57 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000400)=ANY=[@ANYBLOB="0200"]) 22:35:57 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$l2tp(r2, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) getpeername$l2tp(r0, 0x0, 0x0) [ 347.386008][T10366] netlink: 100 bytes leftover after parsing attributes in process `syz-executor.0'. 22:35:57 executing program 3: getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6_vti0\x00', r0, 0x29, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000001a00)={0x0, @xdp={0x2c, 0x1, r0, 0x37}, @in={0x2, 0x4e22, @empty}, @nfc={0x27, 0x0, 0x2, 0x5}, 0xb, 0x0, 0x0, 0x0, 0x2, &(0x7f00000019c0)='ip6gretap0\x00', 0x10000, 0x7f, 0x80}) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) 22:35:57 executing program 0: r0 = socket(0x10, 0x802, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000480)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000440)={&(0x7f0000000300)={0x140, r2, 0x200, 0x70bd2d, 0x25dfdbfe, {}, [@TIPC_NLA_PUBL={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x7f}]}, @TIPC_NLA_LINK={0xc8, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3ff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xbe2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x34, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1ff}]}, @TIPC_NLA_LINK_PROP={0x34, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3169}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffff8}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}]}, @TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}]}, @TIPC_NLA_PUBL={0x44, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x100}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0xff}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0xff}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x6}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x401}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0xca7a}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0xcebf}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0xfffff801}]}]}, 0x140}, 0x1, 0x0, 0x0, 0x20000881}, 0x10) r3 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet6_tcp_buf(r1, 0x6, 0x1a, &(0x7f0000000180)="5c4fc8243db087d9113608c3e334ac8f0e56063aeee6726c5f9fa6ae4c442783f945c152742a80aa6448d0b1a889e62fa6f2e1972b4b8d444b4a2c4baaa60dbf2d3ce7c3327bc7ef860de9b82dc3522fea799dd94b27e907716865316201b67559696adf00382a7857b86b365ea5ad47cc66cbf9aed3f82aec3da296bfbccb06f9d6538cb35ede355ef1ae83fcbcd8abf9d8e1f28259821c38dd8803118545e65269ce2718aaa5b2ad3a675d738d6dc5201e8c52f48a1f0b433f9c1b076617c41f5b926a50438c845371bb378b165899e87669cddc166dcaab047b554d43fc8c09127055", 0xe4) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030000000500150005008178a8001600400001000200006f94007134cf6efb8000a007a290457f0189b316277ce06bbace6617cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf639cb9dbcdcc6b4c1f215ce3bb9ad809d5e1cace81ed0be0b42affcbee5de6ccd40dd6e4edef3d93452a92307f27260e970300000000", 0xd8}], 0x1}, 0x0) 22:35:57 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000400)=ANY=[@ANYBLOB="020000010000000001000000000000001e00"]) 22:35:57 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) getpeername$l2tp(r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000080)={0x2, 'veth0_to_bridge\x00', {0x5}, 0x1}) r2 = fcntl$dupfd(r1, 0x0, r1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$NS_GET_USERNS(r4, 0xb701, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockname$netlink(r2, &(0x7f0000000000), &(0x7f0000000040)=0xc) [ 347.842395][T10382] netlink: 100 bytes leftover after parsing attributes in process `syz-executor.0'. 22:35:57 executing program 3: getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6_vti0\x00', r0, 0x29, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000001a00)={0x0, @xdp={0x2c, 0x1, r0, 0x37}, @in={0x2, 0x4e22, @empty}, @nfc={0x27, 0x0, 0x2, 0x5}, 0xb, 0x0, 0x0, 0x0, 0x2, &(0x7f00000019c0)='ip6gretap0\x00', 0x10000, 0x7f, 0x80}) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) 22:35:58 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000400)=ANY=[@ANYBLOB="0200"]) 22:35:58 executing program 1: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x4a00, 0x0) ioctl$NBD_DISCONNECT(r0, 0xab08) r1 = gettid() socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, &(0x7f0000b28000)=0x3e) fcntl$setsig(r2, 0xa, 0x12) dup2(r2, r3) fcntl$setown(r3, 0x8, r1) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x65, 0x1, 0x1, 0x1f, 0x0, 0x40000001000, 0x8000, 0xe, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x2, 0x1, @perf_bp={&(0x7f0000000040)}, 0x12400, 0x10001, 0x4, 0x8, 0x20000003f, 0x3d, 0x401}, r1, 0x3, r0, 0x9) r4 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f00000001c0)={'lo\x00', &(0x7f0000000140)=@ethtool_sfeatures={0x3b, 0xa, [{0x6, 0x8}, {0xfff, 0xa}, {0x9, 0x9}, {0x7f, 0xe4a}, {0x1000, 0x4}, {0x1, 0x7}, {0x7, 0x7}, {0x7fffffff, 0x1}, {0xd6, 0x1}, {0xffffffc0, 0x9000}]}}) r5 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x200000, 0x0) mmap$snddsp(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x11, r5, 0xf000) getpeername$l2tp(r4, 0x0, 0x0) 22:35:58 executing program 0: r0 = socket(0x10, 0x802, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$vhci(r4, &(0x7f0000000280)=@HCI_ACLDATA_PKT={0x2, {0x1, 0x1, 0x3, 0x43}, @l2cap_cid_signaling={{0x3f}, [@l2cap_move_chan_req={{0xe, 0x7, 0x3}, {0x94ba, 0x4b}}, @l2cap_cmd_rej_unk={{0x1, 0x1, 0x2}, {0x6}}, @l2cap_create_chan_req={{0xc, 0x2, 0x5}, {0x316f, 0xd7ad, 0x81}}, @l2cap_cmd_rej_unk={{0x1, 0x3b, 0x2}, {0x6}}, @l2cap_move_chan_cfm={{0x10, 0x2, 0x4}, {0x1, 0x6}}, @l2cap_conf_req={{0x4, 0x9, 0x17}, {0x8122, 0xcf81, "916df3976760238a6deb972a91fec4b06edf41"}}]}}, 0x48) sendmsg$NFNL_MSG_CTHELPER_DEL(r2, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x34, 0x2, 0x9, 0x301, 0x0, 0x0, {0x7, 0x0, 0x6}, [@NFCTH_STATUS={0x8, 0x6, 0x1, 0x0, 0x1}, @NFCTH_QUEUE_NUM={0x8, 0x3, 0x1, 0x0, 0x5}, @NFCTH_QUEUE_NUM={0x8, 0x3, 0x1, 0x0, 0xff}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x6}]}, 0x34}, 0x1, 0x0, 0x0, 0x48810}, 0x4000001) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030000000500150005008178a8001600400001000200006f94007134cf6efb8000a007a290457f0189b316277ce06bbace6617cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf639cb9dbcdcc6b4c1f215ce3bb9ad809d5e1cace81ed0be0b42affcbee5de6ccd40dd6e4edef3d93452a92307f27260e970300000000", 0xd8}], 0x1}, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000300)='net/udplite\x00') r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r7, 0x89f3, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6_vti0\x00', r9, 0x29, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r5, 0x89f8, &(0x7f00000003c0)={'syztnl1\x00', &(0x7f0000000340)={'sit0\x00', r9, 0x2f, 0x0, 0x4, 0x0, 0x28, @remote, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1, 0x40, 0xfff, 0x9}}) 22:35:58 executing program 3: getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6_vti0\x00', r0, 0x29, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000001a00)={0x0, @xdp={0x2c, 0x1, r0, 0x37}, @in={0x2, 0x4e22, @empty}, @nfc={0x27, 0x0, 0x2, 0x5}, 0xb, 0x0, 0x0, 0x0, 0x2, &(0x7f00000019c0)='ip6gretap0\x00', 0x10000, 0x7f, 0x80}) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) 22:35:58 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000400)=ANY=[@ANYBLOB="0200"]) 22:35:58 executing program 0: r0 = socket(0x10, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = fcntl$dupfd(r1, 0x406, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030000000500150005008178a8001600400001000200006f94007134cf6efb8000a007a290457f0189b316277ce06bbace6617cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf639cb9dbcdcc6b4c1f215ce3bb9ad809d5e1cace81ed0be0b42affcbee5de6ccd40dd6e4edef3d93452a92307f27260e970300000000", 0xd8}], 0x1}, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r7, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r8 = fcntl$dupfd(r7, 0x406, r5) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r8, 0x80dc5521, &(0x7f0000000180)=""/168) 22:35:58 executing program 1: socket$l2tp(0x2, 0x2, 0x73) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getpeername$l2tp(r3, 0x0, 0x0) 22:35:58 executing program 3: getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6_vti0\x00', r0, 0x29, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000001a00)={0x0, @xdp={0x2c, 0x1, r0, 0x37}, @in={0x2, 0x4e22, @empty}, @nfc={0x27, 0x0, 0x2, 0x5}, 0xb, 0x0, 0x0, 0x0, 0x2, &(0x7f00000019c0)='ip6gretap0\x00', 0x10000, 0x7f, 0x80}) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) [ 348.701882][T10411] netlink: 100 bytes leftover after parsing attributes in process `syz-executor.0'. 22:35:58 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000400)=ANY=[@ANYBLOB="0200"]) 22:35:59 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000000000), &(0x7f0000000040)=0x4) getpeername$l2tp(r0, 0x0, 0x0) 22:35:59 executing program 0: r0 = socket(0x10, 0x802, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030000000500150005008178a8001600400001000200006f94007134cf6efb8000a007a290457f0189b316277ce06bbace6617cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf639cb9dbcdcc6b4c1f215ce3bb9ad809d5e1cace81ed0be0b42affcbee5de6ccd40dd6e4edef3d93452a92307f27260e970300000000", 0xd8}], 0x1}, 0x0) 22:35:59 executing program 3: getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6_vti0\x00', r0, 0x29, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r2, 0x89f3, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) 22:35:59 executing program 0: r0 = gettid() tkill(r0, 0x15) r1 = getpgid(r0) rt_sigqueueinfo(r1, 0x20, &(0x7f0000000180)={0x2f, 0x8, 0x2}) r2 = socket(0x10, 0x802, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030000000500150005008178a8001600400001000200006f94007134cf6efb8000a007a290457f0189b316277ce06bbace6617cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf639cb9dbcdcc6b4c1f215ce3bb9ad809d5e1cace81ed0be0b42affcbee5de6ccd40dd6e4edef3d93452a92307f27260e970300000000", 0xd8}], 0x1}, 0x0) 22:35:59 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000400)=ANY=[@ANYBLOB="02000001000000000100"]) 22:35:59 executing program 1: write$P9_RLERROR(0xffffffffffffffff, &(0x7f0000000000)={0x12, 0x7, 0x2, {0x9, '\x83\\!^)&/A+'}}, 0x12) r0 = socket$l2tp(0x2, 0x2, 0x73) getpeername$l2tp(r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SOUND_MIXER_READ_RECSRC(r2, 0x80044dff, &(0x7f0000000040)) 22:35:59 executing program 3: getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) 22:35:59 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r2, 0x89f3, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6_vti0\x00', r4, 0x29, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000000)={'wg1\x00', r4}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = openat$null(0xffffffffffffff9c, &(0x7f0000002580)='/dev/null\x00', 0x200002, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(r6, 0x40045542, &(0x7f00000025c0)=0x40) fcntl$dupfd(r5, 0x0, r5) vmsplice(r5, &(0x7f0000002500)=[{&(0x7f0000000300)="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", 0x1000}, {&(0x7f0000001300)="86cff792324aeb3517a31061a9664dc59088e62c3293e6c1465e28c42f39eb57c419ccaf6a8ee07dee3d6a9d9199256ff269544466eda20407c32d7865f4fb5136a602e4f16084b5e72379c13068daff7d0bb39686a4d65adfa035c5825dddb24868b409ac0fe312f54140895dd904d68ab19e3e8dade6120b4526aadde59a00179b3b7bc9739076fae1e3d607720e83b46ca1381403467a91f7caee882baa12f27495551c278787b0649b2c0ba754975f1c37f9114463ffd890f09783198bab673ac1a52bf903ae75186c9f71396a84603321eaa3aa5ed01ea013cb11bf06eccc9a0ea67541bbd1ab1aa6779adef2c86cd0d92b", 0xf4}, {&(0x7f0000001400)="a655f6c51b6866271533a4c2df7675e4a58a48806d15ab7dc2edb42abe84f6bd56172d0cb7e6492b6afcd1c3bef21d895cf573d0ca397f25c52c33a7b574f69a3b7254b4e881ec3d2c6e184237fc0d29e4ebbaf63fffa53bf4c8b1eadd0ddfcfb543116b7d1dad70288b6f687345706e1044eab6a1ab4c480f1e1b33adc751cd6628af89fa7033c29739346256ed2bdee8ac04940dd6b31764277e5e464b485b2b6e0a872270ddd4aa64d2e6f714293373987af3b757cde62c44d3bb1562bef36857a796563900d52f89ba9066a0a44e9ffcc7010088f349a27dadcdef", 0xdd}, {&(0x7f0000001500)="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", 0x1000}, {&(0x7f0000000080)="dc0d396fa7810d16ba813514e571804a0a3b9bcc2e722715a53989c35661bfa59dc8e6de0d00a998445bdcd4bb2d6b2f4a3fa532c7b3e6ec2cc133", 0x3b}, {&(0x7f00000001c0)="4da32668ee8f0f9f8e0188e128e0fb9ad0a3faeb6c948541e3bcc2ca4ab110eb0d8dbcb41abeb5765c8bee285111104a00abf0969446082699c421a726659e31cd1476118920a284dd72adbf49e3a02b12d93e46f5ea37bdad4a21509fe8a05687", 0x61}], 0x6, 0x12) r7 = socket$l2tp(0x2, 0x2, 0x73) getpeername$l2tp(r7, 0x0, 0x0) ioctl$sock_SIOCINQ(r7, 0x541b, &(0x7f0000000240)) r8 = syz_open_dev$vcsu(&(0x7f0000000140)='/dev/vcsu#\x00', 0x8, 0x80000) mmap$xdp(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1000004, 0x10, r8, 0x100000000) 22:35:59 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) getpeername$l2tp(r0, 0x0, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x400000, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r1, 0x891b, &(0x7f0000000040)={'veth1_to_team\x00', {0x2, 0x4e24, @remote}}) 22:35:59 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000400)=ANY=[@ANYBLOB="0200"]) 22:35:59 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) 22:35:59 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_CPUID2(r3, 0x4008ae90, &(0x7f00000000c0)=ANY=[@ANYBLOB="020000000000000001000000000000001e00000000000000001c00000800200000000000000bae5600000000000000000a00000000400000cc95a1f6b1eee215eeaf5ceb6ef5215a632d0cb417b02310a827ba81580919a8658e050c9680012b0de9b75a4c7d6cf554e961055bcbe9e4ed024ba8a9bf37d67a75685442e691d5e3a2505dc8c150d980e09a6bf262cf19b38837dca01f2f95511437a00f56860729e840111c375d5720cae7025bb411c670"]) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$FICLONE(r0, 0x40049409, r3) r4 = socket$l2tp(0x2, 0x2, 0x73) getpeername$l2tp(r4, 0x0, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KVM_ASSIGN_SET_INTX_MASK(r2, 0x4040aea4, &(0x7f0000000180)={0x6, 0x0, 0x8, 0x1, 0x8}) fcntl$dupfd(r5, 0x0, r5) connect(r5, &(0x7f0000000000)=@can, 0x80) 22:35:59 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000400)=ANY=[@ANYBLOB="0200"]) 22:36:00 executing program 3: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) 22:36:00 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000400)=ANY=[@ANYBLOB="0200"]) 22:36:02 executing program 0: r0 = socket(0x10, 0x802, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000002b00)='nl80211\x00') sendmsg$NL80211_CMD_DEL_MPATH(r0, &(0x7f0000002bc0)={&(0x7f0000002ac0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000002b80)={&(0x7f0000002b40)={0x28, r2, 0x400, 0x70bd2a, 0x25dfdbfc, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x4}}]}, 0x28}, 0x1, 0x0, 0x0, 0x20040043}, 0x90) recvmmsg(r1, &(0x7f0000002940)=[{{&(0x7f0000000180)=@pppoe={0x18, 0x0, {0x0, @remote}}, 0x80, &(0x7f0000001380)=[{&(0x7f0000000200)=""/116, 0x74}, {&(0x7f0000000280)=""/4096, 0x1000}, {&(0x7f0000001280)=""/209, 0xd1}], 0x3, &(0x7f00000013c0)=""/4096, 0x1000}, 0x8000800}, {{&(0x7f00000023c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x80, &(0x7f00000025c0)=[{&(0x7f0000002440)=""/255, 0xff}, {&(0x7f0000002540)=""/75, 0x4b}], 0x2, &(0x7f0000002600)=""/52, 0x34}, 0x2}, {{&(0x7f0000002640)=@xdp, 0x80, &(0x7f0000002700)=[{&(0x7f00000026c0)=""/55, 0x37}], 0x1, &(0x7f0000002740)=""/252, 0xfc}, 0x1a37}, {{0x0, 0x0, &(0x7f0000002900)=[{&(0x7f0000002840)=""/160, 0xa0}], 0x1}, 0x8}], 0x4, 0x4, &(0x7f0000002a40)={0x77359400}) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000040)={r4, 0x80000000}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f0000002a80)=@assoc_value={r4, 0x3}, 0x8) r5 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030000000500150005008178a8001600400001000200006f94007134cf6efb8000a007a290457f0189b316277ce06bbace6617cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf639cb9dbcdcc6b4c1f215ce3bb9ad809d5e1cace81ed0be0b42affcbee5de6ccd40dd6e4edef3d93452a92307f27260e970300000000", 0xd8}], 0x1}, 0x0) 22:36:02 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$FOU_CMD_DEL(r2, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x30, 0x0, 0x200, 0x70bd2c, 0x25dfdbfe, {}, [@FOU_ATTR_AF={0x5, 0x2, 0x2}, @FOU_ATTR_PEER_V4={0x8, 0x8, @multicast2}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_PORT={0x6, 0x1, 0x4e20}]}, 0x30}, 0x1, 0x0, 0x0, 0xc040}, 0x0) getpeername$l2tp(r0, 0x0, 0x0) 22:36:02 executing program 3: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) 22:36:02 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000400)=ANY=[@ANYBLOB="020000010000"]) [ 352.625046][T10517] __nla_validate_parse: 2 callbacks suppressed [ 352.625077][T10517] netlink: 100 bytes leftover after parsing attributes in process `syz-executor.0'. 22:36:02 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000400)=ANY=[@ANYBLOB="0200"]) 22:36:02 executing program 1: ioctl(0xffffffffffffffff, 0x2004001f, &(0x7f0000000000)="9294a0a49ca4e370e24abfd900955346a426b176e12c8cee49e2955ac425376ab1ae001041edcb0b0b2bd5e22628901a6d4081e362f56953ea7e0c77b714c8bc5e55060598fdaee1bb9dc90ff3532d45b27f351b64dad9435988084410270dd8f50e59376b196f47788b804220765e834bfb8b1a9533b406350a7ee589cb7429000fa14f89e2bebc4d72eab1328dfbce0b8702dbceae352fb05fead11e696a") getpeername$l2tp(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r4, 0xc04064a0, &(0x7f00000001c0)={&(0x7f00000000c0)=[0x0, 0x0], &(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000140)=[0x0, 0x0], &(0x7f0000000180)=[0x0, 0x0, 0x0], 0x2, 0x6, 0x2, 0x3}) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000540)=ANY=[@ANYBLOB="020000000000000001000000000000001e00000000000000001c00000800200000000000000bae5600000000000000000a00000000400000cc95a1f6b1ee"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_GET_TSC_KHZ(r2, 0xaea3) [ 352.718296][T10518] netlink: 100 bytes leftover after parsing attributes in process `syz-executor.0'. 22:36:02 executing program 3: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) 22:36:02 executing program 0: r0 = socket(0x10, 0x802, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$BINDER_GET_NODE_DEBUG_INFO(r4, 0xc018620b, &(0x7f0000000180)={0x3}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030000000500150005008178a8001600400001000200006f94007134cf6efb8000a007a290457f0189b316277ce06bbace6617cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf639cb9dbcdcc6b4c1f215ce3bb9ad809d5e1cace81ed0be0b42affcbee5de6ccd40dd6e4edef3d93452a92307f27260e970300000000", 0xd8}], 0x1}, 0x0) 22:36:03 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000400)=ANY=[@ANYBLOB="0200"]) [ 353.025336][T10537] netlink: 100 bytes leftover after parsing attributes in process `syz-executor.0'. 22:36:03 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) [ 353.084900][T10539] netlink: 100 bytes leftover after parsing attributes in process `syz-executor.0'. 22:36:03 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x406, r0) ppoll(&(0x7f0000000000), 0x0, &(0x7f0000000040)={0x77359400}, &(0x7f0000000080)={[0x3]}, 0x8) r1 = socket$l2tp(0x2, 0x2, 0x73) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/exec\x00', 0x2, 0x0) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, &(0x7f0000000180)={{r5}, 0x3ff, 0x5, 0x6}) r6 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x1000, 0x8000) renameat2(r3, &(0x7f00000000c0)='./file0\x00', r6, &(0x7f0000000100)='./file0\x00', 0x7) getpeername$l2tp(r1, 0x0, 0x0) 22:36:03 executing program 0: r0 = socket(0x2a, 0x80000, 0x34f) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) r3 = creat(&(0x7f00000011c0)='./file0\x00', 0x8) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r3, 0x84, 0x4, &(0x7f0000001200), &(0x7f0000001240)=0x4) write$USERIO_CMD_REGISTER(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x1f}, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030000000500150005008178a8001600400001000200006f94007134cf6efb8000a007a290457f0189b316277ce06bbace6617cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf639cb9dbcdcc6b4c1f215ce3bb9ad809d5e1cace81ed0be0b42affcbee5de6ccd40dd6e4edef3d93452a92307f27260e970300000000", 0xd8}, {&(0x7f00000001c0)="cbeef3a49a4026b51ca1c6ac501024c7a3ed92ae0c0c28afeac96f4d093b72555b862cbf06de3a8a40f31d8878d0a0292f4616f89edf74b61825a1e1ef1e571f5b51a1b1e93d9a5fb27e23220107e77389beddf284cdba7b92a8545016f88a93b032dc824f013ebaa0449f4ed126b60a8ca83a8caf2d50356ba050e216e8318b100bd44eaa0a74c371bb45973c5aa5ced40ae4996650a89f833f591ce611c081c475de2690d958f47ad6ce1f9756e2265fd6326786eaf11ffffff2e778a2f65151b3960eb1fe6aa601335abeeb3e550a412698ea81544e1501e173d3f4330c283d5533b73b9d4693f29538390f98b7e9db1d2b77970fe41267c6b431914b564275aae3f3712ecc6ff8609dba7807794b2852bbf9679f25ee5dfe788251301698a923d240c73ac3cb3ff1de8507b9d7290c40a590331b172e925dc483440714dc356e8f343ac9a9611dfdd1a03ba641211ac5d7a14ff3779ee640ada72aa4463f5ac895fdbeec71049e90c98de50a3bce88808e685641437d211e734cd5251ab9c7624a3c42bba0d181c9dba0d181159ab5bedc0fd6a81c11c325c49df41a85c4b7ca242df8a3aa0ccdc4961e87533022d65469dc6ed341c34b57107fcdfc2fc276d7db0b47d1464d0b0acc0f8274fdaf2841e5f330f7616fba1a5fe66704c22575289cded2f94d4c31ce29f2020e443528bda7cfb08623c7436e477e7339efcfe6ad990b90d739727bbfbf2c9dba434c8eed27d4e88e8b55bf4f6bd3d7af82cfad24b8b7b32842389aca6df81263598a13793547fb0e6e4a286bde984a715d06e76caf92d3f4dc8a09c8c2d1e9449bdad4ed61fa1ea27bd5787480ced5e7f00c0f0d6972e176a99440acedfeb84f6be92dec76a10ae79b5ccd0dded2c858609654b440954790cb84703fa6eb1c754f49ffde5be81cb672b8f723abcbbf29a171eb5770c64c7108cf90e648c5a5db8d0e8294bda8fbb31f3cb52214ad1711e6e154b3d7b8ddac8de108eba5e2a68406bb6ab1638b389706b2ee5bece2f8b3000ebbfc8f8ffda5bbd32affb29c410cd2972f5ac1022e7b98d18c8aea1003c39008ab06e438a8087a9d9d128eded456604ea5191420f682f638716ea637ce930b950024fbd8d252348d891a0e56122cb9c4f6450f3a0c023e43190e9e622b1e8b97df473070e441a160e061a5ed30015a382412e346a1b7074451befa531d3f871184b7e1d328eb127336162ff8d64f32185ecb06d11107640792b82f3f2fcee7150d002d3edccdb3da4eac92e68ca0816cd6fa4574b05ebf5ee234c2ebf3305184b88e1296b1c51890b6c8c3e671004bbb36c3f8c0bac410ee103d8d7269eb1be8d717927c956db7bdcd7eb0fab752e06e61e31b2dfa212aaf007c377a07c03dce1eb4eda647d869887cc9fcbe640e4db5cd970c66371ab67ef8ee9da6b6c7d08a615487baa6d988669623a9726334e5675d14e2520beaccc6f5ae915cda0418d72581245bf13dd002423e7e29abcb4334d7e5182cd034c2eea7e900755ad4512fec9324e133594e70124301a0717054b4548716e0f70809e5cf27df192720d041e5be1e741dda29820310ea970e618c15feac8cc961b441d2c2a1ea06a8591fe03d1783bafa543fffd2ffb042a28859fb8e4247284c4a18db462c44dd57e9a769d9868c19688ce9c926a406ac308e0b2572198831392d9b9105379799cd620d5bc8a035d9366358509bfe3b45c1d5d548d54db89c6430ca85caac51785218e93523a17963bec5a59beea76853f0560a3cac799d0a5cba9160ac2895bce8057f390c3e5d59d840ea466441b4428244d6521e1ffc836ec5153d88abd0c1834a153a1a34cdc0ff99cbd5b19a9038e0e1bf8388890d5cf3f8f0be5d2f2076ddabdafe31677516d18b07ecee5a8542812d6c8189ad96535ccb2bdbfbfd5404630279ffba39c0bfe971a5a6f75d06b46f876f765bf9de14f614139bf0aa48b82a19f68c3afa855e1c9541caecd0f8fc32621d15264c528fbc3998590e7062dc602e1f3842beb32c6aeeabf83deb1a75deb222cb7bbdcc2ed070d03b8720f823ecb7a090dd53ecb01c4ba0d2a734306de8007a6c26cf7147e19b6bea08ca3d6a14a9eae348028b946a170b18315d92dd19d485bf2f691529c27e2387cfb1925b8442dac2cabf0f4fd0754a48286f0e06bc33c0b6fc05fe171de92efa84f2b41e2e9d2cad6ab19b91f02582e3bb38a5881364b9771e3662c7e12948cc51e91597f91dafdd38762f54355c816c8859ed84852b61a8963dcead31880a00db8c013c0a52b8ced511683d2ce432c1fea46fb839486ad6139d8bcba9b6379a5589b9e1b8885e95f87f55cf51c61756d96ed4f3846e4dcd7153265593de84e9b3ed4553d1849109a94b2d85e90ba9aa9c0f10d34cb5e274c0589fab3473d37a201c054195aff408899a31ea09faf2d44b71b8068478cd9e3c691c4e645e1d6374913ad9c607e1b883a9896b9b209a3deab80cdff36da47826902bd8df82f35244763ae9c7c03e5e45bc827eb6ac474a2cd65dc3ea90684ddc53f1487c6c064f7fbf08dc68ca8e885632df357b7639c9f8c03876f303e502fb234effc2baab4d8f0cb1f8a0fd99dc18979a208c87c43673b93d06ee03595c57d5808c0ec6bc2d951d16d58904646ee6f396a6ed1bcf6f428fcf8380e0a5d7edd294d6024222ba6ccf66f3024f82850be05e8a64758be935e5c199c2780be61f05dc48c842847485fae5b19f5f6c7e34e769f8e19acb7343392fc7813d061ab7409e8a5115e6a4a7f11474d6c6b49cad8018881cda1acbd827d174c805254f0268af27ff1c96e37e932ae3207a040899c1c839e3a62809346c8e6d3be31d0704d63945a5337aa9ad4d956d0d12a6e636d9bd96c68a7b303e5eec189cea8bba1b12eb53ee86e7cf6b25f94a7a8a2045a0c9030e941d3ead83b02df0dde336b558c879c0d0e7614294362b4d1fdde72e0486b7b817ced2dcaa21eacacd25bcc9462ec05c9fb00f94e80614c248c9c5241c66255101590fe59ca324d2084abb6073e50bb48f1b165461f6aefd20ad8d0f88896484fc8526ddf312577a57bbc6a1bb6da740b4ac41dcd34b7dbab77256435c4e5912a449ae0dce737f6adc000702bc02949a81eb9ba7ff4475391a390cdb2c1f7dcb6f83d6e54917a94dbc409dc83a384cc23f54756f54910889fc269a1dce573801ee16736f525387ae516d48765bbf175b18678fdcf67ac05ff2cdecc652325b22514edd17b8be21e222ef86673fd684f20a9a049c4d439f82c890f215544cfdf44de15b3241232b7dc248295cafbd17686cb181b33fbe89f3f7be9cba5ee13414e16b244cfba1151ebac4550dbf305f973b0b201653e40bb28a0b840285c9ac7608e6fa3c6a46c9fe52b016a2770dafa2bd08a88ea4a5808d9d97d31292521a872ac9e50e149a6ca10106af8832d688263fa7d2b5eaa40bf877f098df38568e34c878e3b59510526cbe10cead19dddb68d86177442ae448096f416eedf652a981b6515add37cec7f51abf10f9aec0f67f0d913e43b4af0aab9c3fc5a8a998c3b037ca3dab55162bcb02080db923aba00043738bf96a3804260dbdec7c5dc5b8f8f6e3dad2152641419df8e8a307f0bdad3737f28508cc32f7a8d78c33e8585fa1cd2465ddc31eb76787eedff47e0374fd11e4c4dac66b064bf8c751c21d77f6fa0e94bbb520cd2cc5d615c5a0909827d9475b14d299900e233061ab8ce67cc72521b73c5e743ffda79c16c59f15711c9afdefb666616490448972f6b76b7b1b43c0fcb52c3fd2955d71d34c2bdb0c13ea6e8b0b794540e78c7ee835b40fea8fa0f411847cd7d46fd81e34b9df0ef9b32de5d70dcbbba9d29a358334ea143e2edcc1e74614e74fb751532ba2e2d20206399dcca5bcd3e5cce8a3a7ce99821245f205336f31560b29616763e0811551d8785d79a710f7d2d0e23d584b6a087cbd444af280596ce9a3e12715c0a87ff1603ae4918ada168b605c7ba9d414c384bc2c300e1c3b9db119ef37459fc76c341a9ef54294ba6fcba8b48e220cae4cb60463148454172d4e1a57b9403dac8235d30e629d71b230e02d1e92c3db18d2ecbb78282572cc91ba723113b7c8ea626b6fd1c0265389a114c1c5388f2c1aec12656a7b5922f7898ce2528cb2cea57482e488f542aff5ebc8c58d1b0d8eab0d0f20f45593d8061a5a5ea250d4f5f4e56e81caab1528d761e387fae4a2363fa8ba6fbb14df13781284a8244b4b26acf8c4e1ebe46976ebb968dc54e9263d3535ed8a310283dbba564086ceee5230016f0b398499d7e959d66103a052004319d7a485a0f1412e3c21493e8ef30c066547e3e496a6c136ab3eb4f312229603b7fb2873168b3e6ec1a9de807a1b8ca382d5b904c9be6e52d0eaa75db62ffcee495f30e5526833eee9d09a97aabc9bdc2f59ecb748d69f7dbe4f31752815a5bd9a723a2dcaf23d7087d87122cb177b66e2098f99f3b01aab7b98c3b11a08a0eab043c10d3cf5250317a7597c49b31784ab1e6110764e4033e9638fd8da19dd74ec1d6b7df31cb0f7cfc2178d9ca2e1ad1e4334e968506a667196297e8f03fc60dc71ac94a282e8739d175e8b2311aa414bb0c4556dabca4674dca2c83297410391271307a1e89a96b6bd4fc54d283552184148d7f8bd0dfc20fa3ecd04b624073febfeac2e961e54c02e453a21d40bdf51128ad16a78fe0ceae6f3e4741228f71aa475c0a57eecd61efaf506463dc478d6b9026210e331fb42a675c62422ea2526951aac09fd2ea0a8dc1409c51a107d049a38a843cb0f44e5bca17dd4030805e5ab1731023a57f9e9a8f2139c3dd64e3d8cd275115b7d17871239ce9e75eb902967c5bcca01cc56492cb2b3e960a86757e55d5f027f89df72e3500d0a6bc0c6d06223c424fba25860377de7911b578af721f17adf918e6227b0f036205f7ef9800bffad118ec236f72c085a9146cce7c348e17d55c9d57115b1d924c3b23dc42e5e162ed1c6cec1cf01bef455e465e777140c9cfde4978f817e82dde15ab6e05f28623d2d8c9513177b59e11ed8ac19ecae6dc95843bff6b6a4b53f1ec30b4b870c8246e54a8c761f6e8f182fc038d4efde8561a50ff5d78f86d74aef6d7bf9aec343336494beec52832c43b57752ec9531cf9f46e1e688760adfb45cc55d2955a81fd99984fa4c652ffa3071e1096e4dc890add7c37002379e9b053533418d496600e90150ca3fc06693b3e92a186e65e26b8e7b39549d41f08a69e2e54ef1c787cbafc8366d73af0d7afacaa648ef1fbd196b9bc37960a792ada6fc37d8f2fd324fbb6d1c01153b99d3bb4d9cc5610210a4f25d2c3a3dcfbbde236332317d2a84551d737acced196e2e23d8db36e9e28f6e8d7c12fab8245eda990e33595205e391ffb8aedb6752990c1e7fc208d5249411ca8d97f307aa41f9e8e41a39888a9843104b40b75c0d142fd950c80556fc4b62eff2b0900153c137c1af71c3cafc03e627493fa5ab94df4c247225c0943bf69a3cf17191dee6905031fad97e92d793ddfd356435a7b6bb45018967a4af3ce0798a529891e53359136f4399d82312c389362bc49a8efc2da5e243faac17474bc811cc334b0de5362db7d6d4503e03808f748baad9fd7955fa4f84f263528c00300e7bd87b532f518a4ffed3ac2d9b37ee1ba5f2bd62099aa64ae4d285167ed0a76117ea34892774677130382cefc8c7cd6ef42a83836a826ec7840c99886288e4589dfd5a3fd0697c398e98a1074b", 0x1000}], 0x2}, 0x0) 22:36:03 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) 22:36:03 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000400)=ANY=[@ANYBLOB="0200"]) 22:36:03 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) 22:36:03 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000400)=ANY=[@ANYBLOB="02000001"]) 22:36:03 executing program 0: r0 = socket(0x10, 0x802, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x406, r1) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030000000500150005008178a8001600400001000200006f94007134cf6efb8000a007a290457f0189b316277ce06bbace6617cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf639cb9dbcdcc6b4c1f215ce3bb9ad809d5e1cace81ed0be0b42affcbee5de6ccd40dd6e4edef3d93452a92307f27260e970300000000", 0xd8}], 0x1}, 0x0) ioctl$SIOCGIFHWADDR(r2, 0x8927, &(0x7f0000000280)) socketpair(0x29, 0x1, 0x8, &(0x7f0000004780)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000003c0)={{{@in6=@remote, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@multicast2}}, &(0x7f0000000180)=0xe8) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r3, 0x89f5, &(0x7f0000004cc0)={'ip6tnl0\x00', &(0x7f0000004c40)={'ip6_vti0\x00', r4, 0x4, 0x0, 0x7f, 0x40, 0x1, @local, @mcast1, 0x700, 0x20, 0x8000, 0x8}}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$bt_rfcomm_RFCOMM_LM(r0, 0x12, 0x3, &(0x7f00000002c0), &(0x7f0000000300)=0x4) r6 = fcntl$dupfd(r5, 0x0, r5) socket$inet6_tcp(0xa, 0x1, 0x0) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0xfffffffffffffffe) r8 = fcntl$dupfd(r1, 0x406, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r8, 0x84, 0x8, &(0x7f0000000340)=0x6, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$sock_inet_SIOCDELRT(r6, 0x890c, &(0x7f00000001c0)={0x0, {0x2, 0x4e22, @empty}, {0x2, 0x4f20, @loopback}, {0x2, 0x4e22, @multicast2}, 0xa9, 0x0, 0x0, 0x0, 0x4, &(0x7f0000000380)='syzkaller1\x00', 0x40, 0x6, 0x7a}) 22:36:03 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) [ 353.907836][T10570] netlink: 100 bytes leftover after parsing attributes in process `syz-executor.0'. [ 354.003668][T10574] netlink: 100 bytes leftover after parsing attributes in process `syz-executor.0'. 22:36:04 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000400)=ANY=[@ANYBLOB="0200"]) 22:36:04 executing program 4: getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6_vti0\x00', r0, 0x29, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000001a00)={0x0, @xdp={0x2c, 0x1, r0, 0x37}, @in={0x2, 0x4e22, @empty}, @nfc={0x27, 0x0, 0x2, 0x5}, 0xb, 0x0, 0x0, 0x0, 0x2, &(0x7f00000019c0)='ip6gretap0\x00', 0x10000, 0x7f, 0x80}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r2, 0x89f3, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) 22:36:04 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) 22:36:04 executing program 0: r0 = socket(0x10, 0x802, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030000000500150005008178a8001600400001000200006f94007134cf6efb8000a007a290457f0189b316277ce06bbace6617cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf639cb9dbcdcc6b4c1f215ce3bb9ad809d5e1cace81ed0be0b42affcbee5de6ccd40dd6e4edef3d93452a92307f27260e970300000000", 0xd8}], 0x1}, 0x0) 22:36:04 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = open_tree(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x8000) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r5, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x30, r6, 0x2, 0x70bd2b, 0x25dfdbfe, {{}, {}, {0x14, 0x18, {0xfc00, @bearer=@udp='udp:syz0\x00'}}}, ["", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x44}, 0x40000) getpeername$l2tp(r0, 0x0, 0x0) [ 354.382177][T10594] netlink: 100 bytes leftover after parsing attributes in process `syz-executor.0'. 22:36:04 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000400)=ANY=[@ANYBLOB="0200"]) [ 354.461671][T10596] netlink: 100 bytes leftover after parsing attributes in process `syz-executor.0'. 22:36:04 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) 22:36:04 executing program 0: r0 = socket(0x10, 0x802, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockname$inet(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, &(0x7f00000001c0)=0x10) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030000000500150005008178a8001600400001000200006f94007134cf6efb8000a007a290457f0189b316277ce06bbace6617cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf639cb9dbcdcc6b4c1f215ce3bb9ad809d5e1cace81ed0be0b42affcbee5de6ccd40dd6e4edef3d93452a92307f27260e970300000000", 0xd8}], 0x1}, 0x0) 22:36:04 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) getpeername$l2tp(r0, 0x0, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x4) bpf$ENABLE_STATS(0x20, &(0x7f0000000200), 0x4) statx(r1, &(0x7f00000000c0)='./file0\x00', 0x2000, 0x11, &(0x7f0000000100)) ioctl$TUNATTACHFILTER(r1, 0x401054d5, &(0x7f0000000080)={0x5, &(0x7f0000000040)=[{0x0, 0x9, 0xff, 0x8}, {0x2, 0x5, 0x81, 0xffffffff}, {0x0, 0x81, 0xf8, 0x1000}, {0x7ff, 0x9, 0x5, 0xb001cf0}, {0x2, 0x7, 0x8a, 0x6}]}) 22:36:04 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000400)=ANY=[@ANYBLOB="0200"]) [ 354.902261][T10609] netlink: 100 bytes leftover after parsing attributes in process `syz-executor.0'. 22:36:05 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) 22:36:05 executing program 0: r0 = socket(0x10, 0x802, 0x0) r1 = syz_open_dev$ptys(0xc, 0x3, 0x0) r2 = gettid() tkill(r2, 0x15) getpgid(r2) fallocate(r1, 0x6b, 0x8, 0x8001) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockopt$IPT_SO_GET_REVISION_TARGET(r5, 0x0, 0x43, &(0x7f0000000180)={'ah\x00'}, &(0x7f00000001c0)=0x1e) r6 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030000000500150005008178a8001600400001000200006f94007134cf6efb8000a007a290457f0189b316277ce06bbace6617cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf639cb9dbcdcc6b4c1f215ce3bb9ad809d5e1cace81ed0be0b42affcbee5de6ccd40dd6e4edef3d93452a92307f27260e970300000000", 0xd8}], 0x1}, 0x0) ioctl$NBD_DO_IT(r6, 0xab03) 22:36:05 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000400)=ANY=[@ANYBLOB="020000"]) [ 355.528218][T10628] IPVS: ftp: loaded support on port[0] = 21 [ 355.996992][T10628] chnl_net:caif_netlink_parms(): no params data found [ 356.361856][T10628] bridge0: port 1(bridge_slave_0) entered blocking state [ 356.369392][T10628] bridge0: port 1(bridge_slave_0) entered disabled state [ 356.380267][T10628] device bridge_slave_0 entered promiscuous mode [ 356.426140][T10628] bridge0: port 2(bridge_slave_1) entered blocking state [ 356.433561][T10628] bridge0: port 2(bridge_slave_1) entered disabled state [ 356.443272][T10628] device bridge_slave_1 entered promiscuous mode [ 356.533421][T10628] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 356.551534][T10628] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 356.622509][T10628] team0: Port device team_slave_0 added [ 356.635660][T10628] team0: Port device team_slave_1 added [ 356.710337][T10628] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 356.717403][T10628] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 356.744344][T10628] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 356.851063][T10628] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 356.858258][T10628] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 356.899009][T10628] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 357.054581][T10628] device hsr_slave_0 entered promiscuous mode [ 357.099962][T10628] device hsr_slave_1 entered promiscuous mode [ 357.138118][T10628] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 357.145917][T10628] Cannot create hsr debugfs directory [ 357.511812][T10628] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 357.577180][T10628] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 357.645300][T10628] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 357.717223][T10628] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 358.112435][T10628] 8021q: adding VLAN 0 to HW filter on device bond0 [ 358.187797][ T3079] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 358.197050][ T3079] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 358.232132][T10628] 8021q: adding VLAN 0 to HW filter on device team0 [ 358.293819][ T3079] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 358.305277][ T3079] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 358.314769][ T3079] bridge0: port 1(bridge_slave_0) entered blocking state [ 358.322029][ T3079] bridge0: port 1(bridge_slave_0) entered forwarding state [ 358.331169][ T3079] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 358.341233][ T3079] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 358.350605][ T3079] bridge0: port 2(bridge_slave_1) entered blocking state [ 358.357823][ T3079] bridge0: port 2(bridge_slave_1) entered forwarding state [ 358.411051][ T3079] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 358.420591][ T3079] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 358.431573][ T3079] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 358.470171][ T3363] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 358.481010][ T3363] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 358.551069][ T3363] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 358.561072][ T3363] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 358.572210][ T3363] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 358.582602][ T3363] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 358.592679][ T3363] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 358.616147][T10628] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 358.629886][T10628] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 358.701254][ T3363] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 358.711517][ T3363] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 358.760103][ T3363] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 358.768505][ T3363] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 358.793927][T10628] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 358.897464][ T3079] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 358.907906][ T3079] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 359.000856][ T3363] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 359.010805][ T3363] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 359.039923][T10628] device veth0_vlan entered promiscuous mode [ 359.058879][ T3363] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 359.068203][ T3363] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 359.128457][T10628] device veth1_vlan entered promiscuous mode [ 359.257469][ T3079] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 359.268374][ T3079] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 359.291505][T10628] device veth0_macvtap entered promiscuous mode [ 359.313908][T10628] device veth1_macvtap entered promiscuous mode [ 359.378566][T10628] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 359.389713][T10628] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 359.400597][T10628] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 359.411198][T10628] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 359.421292][T10628] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 359.432852][T10628] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 359.442855][T10628] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 359.453548][T10628] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 359.467843][T10628] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 359.478903][ T3079] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 359.488621][ T3079] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 359.498264][ T3079] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 359.508416][ T3079] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 359.570829][T10628] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 359.581468][T10628] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 359.591485][T10628] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 359.602081][T10628] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 359.612111][T10628] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 359.622736][T10628] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 359.632774][T10628] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 359.643376][T10628] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 359.657637][T10628] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 359.666105][ T3079] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 359.676768][ T3079] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 22:36:09 executing program 4: getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6_vti0\x00', r0, 0x29, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000001a00)={0x0, @xdp={0x2c, 0x1, r0, 0x37}, @in={0x2, 0x4e22, @empty}, @nfc={0x27, 0x0, 0x2, 0x5}, 0xb, 0x0, 0x0, 0x0, 0x2, &(0x7f00000019c0)='ip6gretap0\x00', 0x10000, 0x7f, 0x80}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r2, 0x89f3, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) 22:36:09 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) 22:36:09 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) getpeername$l2tp(r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400204) write$FUSE_POLL(r2, &(0x7f0000000000)={0x18, 0x0, 0x8, {0xe62741f}}, 0x18) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0xfeffff00000000, &(0x7f0000000140)="0e"}) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000180)={0x10, 0x0, &(0x7f0000000100)=[@request_death], 0x0, 0x0, 0x0}) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="240000002100050500000000000000000a00000000000004000000000500b400080000008fc0b54e5b"], 0x24}}, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)='pids.current\x00', 0x0, 0x0) r7 = syz_genetlink_get_family_id$devlink(&(0x7f00000002c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r6, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="01000000000000000000060000000e0001006e6574ed0000000f0002006e657464657673696d300000080003000000000006000400"/62], 0x44}}, 0x0) sendmsg$DEVLINK_CMD_PORT_GET(r5, &(0x7f0000000280)={&(0x7f0000001100)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000001140)={&(0x7f0000001540)=ANY=[@ANYBLOB="f8000000", @ANYRES16, @ANYRESDEC=r4], 0xf8}}, 0x44000) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(r3, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000140)={&(0x7f0000000040)={0xc8, r7, 0x4, 0x70bd26, 0x8, {}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x1}}, {0x8, 0xb, 0xb7e}, {0x6, 0x11, 0x2}, {0x8, 0x15, 0x7439be09}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x2}}, {0x8, 0xb, 0x81}, {0x6, 0x11, 0xa9c}, {0x8, 0x15, 0x3}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x3}}, {0x8}, {0x6, 0x11, 0x1}, {0x8, 0x15, 0x3ff}}]}, 0xc8}, 0x1, 0x0, 0x0, 0x40}, 0x4) sendmsg$DEVLINK_CMD_PORT_SPLIT(r2, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000140)={&(0x7f0000000440)={0x9c, r7, 0x1, 0x70bd2a, 0x25d7dbfd, {}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x2}}, {0x8}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8, 0x9, 0x1006}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x3}}, {0x8, 0x9, 0x7}}]}, 0x9c}, 0x1, 0x0, 0x0, 0x24048090}, 0x10) 22:36:09 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000400)=ANY=[@ANYBLOB="020000"]) 22:36:09 executing program 0: r0 = socket(0x10, 0x802, 0xfffffffe) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001240)=[{&(0x7f0000000080)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030000000500150005008178a8001600400001000200006f94007134cf6efb8000a007a290457f0189b316277ce06bbace6617cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf639cb9dbcdcc6b4c1f215ce3bb9ad809d5e1cace81ed0be0b42affcbee5de6ccd40dd6e4edef3d93452a92307f27260e970300000000", 0xd8}, {&(0x7f0000000180)="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", 0x1000}, {&(0x7f0000001180)="eeb491d6e24cefb2339a05587a6d254b708d4d0a4549d9df90f756e783", 0x1d}, {&(0x7f00000011c0)="1421b243cd35c109cbd17e06d86303b65ae2e82a8efcc55e5472a1a380628489f85b3abf7c5191189c594f656d72cd12ee047e4a9a3215e4fcad5cbdffca86afba04969484ca2afd8e5e0c44f5221b", 0x4f}], 0x4}, 0x20000080) 22:36:10 executing program 0: r0 = socket(0x10, 0x802, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030000000500150005008178a8001600400001000200006f94007134cf6efb8000a007a290457f0189b316277ce06bbace6617cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf639cb9dbcdcc6b4c1f215ce3bb9ad809d5e1cace81ed0be0b42affcbee5de6ccd40dd6e4edef3d93452a92307f27260e970300000000", 0xd8}], 0x1}, 0x0) ioctl$KDSETMODE(r2, 0x4b3a, 0x0) 22:36:10 executing program 1: socket$l2tp(0x2, 0x2, 0x73) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x406, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$DRM_IOCTL_SET_VERSION(r5, 0xc0106407, &(0x7f0000000000)={0x9, 0x8000, 0x7f, 0x10001}) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) sendmsg$NFULNL_MSG_CONFIG(r7, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, 0x1, 0x4, 0x5, 0x0, 0x0, {0xa, 0x0, 0x7}, [@NFULA_CFG_NLBUFSIZ={0x8, 0x3, 0x1, 0x0, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x14}, 0xc14) getpeername$l2tp(r5, 0x0, 0x0) 22:36:10 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) 22:36:10 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000400)=ANY=[@ANYBLOB="020000"]) [ 360.413467][T10865] netlink: 100 bytes leftover after parsing attributes in process `syz-executor.0'. 22:36:10 executing program 4: getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6_vti0\x00', r0, 0x29, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000001a00)={0x0, @xdp={0x2c, 0x1, r0, 0x37}, @in={0x2, 0x4e22, @empty}, @nfc={0x27, 0x0, 0x2, 0x5}, 0xb, 0x0, 0x0, 0x0, 0x2, &(0x7f00000019c0)='ip6gretap0\x00', 0x10000, 0x7f, 0x80}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r2, 0x89f3, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) [ 360.466911][T10867] netlink: 100 bytes leftover after parsing attributes in process `syz-executor.0'. 22:36:10 executing program 0: r0 = socket(0x10, 0x802, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) r3 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcsa\x00', 0x41, 0x0) sendmsg$IPSET_CMD_PROTOCOL(r3, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x44, 0x1, 0x6, 0x801, 0x0, 0x0, {0xa, 0x0, 0x7}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x44}, 0x1, 0x0, 0x0, 0x48004}, 0x8084) write$binfmt_aout(r0, &(0x7f0000000340)={{0xcc, 0x2, 0x7, 0x87, 0x22d, 0x800, 0x271, 0x7}, "3796ac9c1e90b327a017b2dab7234c4ca7ce179b859b5ddbe181ca4b058ec47a6d60d9dfffc0a1a0e45eccb243a15eb345a29904db12b37c4d16aed9d92b5b8fff148c88fa6c3a3986e9dcc478d42c3bf7d5bff4dda3bb384542306a8f2498998767ae068f6ec4b8f9fe53f4dc18f623bf756237622ecfa64607cfb2e58f731e788c26869be8a87d48303c876d5c9f57a33d2eb3986b7c631acbbf07493590bd92391fd4a6953c037e81f77ae6f045a86bb728991e5eb9a3003e77932809fa9ed3d38b9ad4123cdbff68b5077e57d2227698db55cbfffb6c8372981d264ab28ed264b66cf3b28caeb1ccbb95563b50f0ac0f4387b9ec6d2d", [[], [], [], [], [], []]}, 0x718) fcntl$dupfd(r1, 0x0, r2) r4 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x100, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400000000000005) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030000000500150005008178a8001600400001000200006f94007134cf6efb8000a007a290457f0189b316277ce06bbace6617cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf639cb9dbcdcc6b4c1f215ce3bb9ad809d5e1cace81ed0be0b42affcbee5de6ccd40dd6e4edef3d93452a92307f27260e970300000000", 0xd8}], 0x1}, 0x0) 22:36:10 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, 0x0) 22:36:10 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000400)=ANY=[]) 22:36:11 executing program 4: getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6_vti0\x00', r0, 0x29, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000001a00)={0x0, @xdp={0x2c, 0x1, r0, 0x37}, @in={0x2, 0x4e22, @empty}, @nfc={0x27, 0x0, 0x2, 0x5}, 0xb, 0x0, 0x0, 0x0, 0x2, &(0x7f00000019c0)='ip6gretap0\x00', 0x10000, 0x7f, 0x80}) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) 22:36:11 executing program 1: io_setup(0x101, &(0x7f00000000c0)=0x0) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000280)={0x87f}, 0x8) socket(0x22, 0x2, 0x23) io_submit(r0, 0x1, &(0x7f0000356ff0)=[&(0x7f0000928fc0)={0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0}]) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) shmget(0x2, 0x2000, 0x80, &(0x7f0000000000/0x2000)=nil) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x2) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) io_cancel(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x5, 0x7f, r2, &(0x7f0000000000)="a0bf09581cef8a06a5e865b6a757d5020ac8a6f62c06438e1a6d477d3b4b36003767822a38491de30ee87bcf2db6d43ba8c665360e66cfe6f54e57e85973bbcd392f8f7caa56a75edfc7c5b5f62aaace23c3aba35a26604c01e9336f266030ae701181721f7aacff975867bc90a2abf70bf34bbf57676a476bb783fa79c5060a9a1a371f76568fb2b4752975dcba43dcfe45052e44ef93f687b10c7250c1432713dd8c543892c4", 0xa7, 0x9, 0x0, 0x2, r3}, &(0x7f0000000140)) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x406, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$PPPIOCSNPMODE(r5, 0x4008744b, &(0x7f0000000180)={0x281, 0x1}) r6 = socket$l2tp(0x2, 0x2, 0x73) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0xc0a, r7) ioctl$mixer_OSS_ALSAEMULVER(r8, 0x80044df9, &(0x7f00000001c0)) getpeername$l2tp(r6, 0x0, 0x0) [ 361.827792][T10884] delete_channel: no stack [ 361.838244][T10894] netlink: 100 bytes leftover after parsing attributes in process `syz-executor.0'. [ 361.904115][T10899] netlink: 100 bytes leftover after parsing attributes in process `syz-executor.0'. 22:36:11 executing program 4: getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6_vti0\x00', r0, 0x29, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000001a00)={0x0, @xdp={0x2c, 0x1, r0, 0x37}, @in={0x2, 0x4e22, @empty}, @nfc={0x27, 0x0, 0x2, 0x5}, 0xb, 0x0, 0x0, 0x0, 0x2, &(0x7f00000019c0)='ip6gretap0\x00', 0x10000, 0x7f, 0x80}) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) [ 361.985281][T10884] delete_channel: no stack 22:36:12 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, 0x0) 22:36:12 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000400)=ANY=[]) 22:36:12 executing program 0: r0 = socket(0x10, 0x802, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030000000500150005008178a8001600400001000200006f94007134cf6efb8000a007a290457f0189b316277ce06bbace6617cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf639cb9dbcdcc6b4c1f215ce3bb9ad809d5e1cace81ed0be0b42affcbee5de6ccd40dd6e4edef3d93452a92307f27260e970300000000", 0xd8}], 0x1}, 0x20008090) r1 = gettid() tkill(r1, 0x15) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r1, 0x10, &(0x7f0000000180)={0xb26}) 22:36:12 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, 0x0) 22:36:12 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) getpeername$l2tp(r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r3, 0x0, r3) getsockopt$inet6_tcp_buf(r3, 0x6, 0xd, &(0x7f0000000040)=""/245, &(0x7f0000000140)=0xf5) ioctl$RTC_PLL_SET(r2, 0x40207012, &(0x7f0000000000)={0x2, 0x2, 0x7, 0x5, 0xf3d8, 0x80, 0x1ff}) 22:36:12 executing program 4: getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6_vti0\x00', r0, 0x29, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000001a00)={0x0, @xdp={0x2c, 0x1, r0, 0x37}, @in={0x2, 0x4e22, @empty}, @nfc={0x27, 0x0, 0x2, 0x5}, 0xb, 0x0, 0x0, 0x0, 0x2, &(0x7f00000019c0)='ip6gretap0\x00', 0x10000, 0x7f, 0x80}) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) [ 362.474538][T10915] netlink: 100 bytes leftover after parsing attributes in process `syz-executor.0'. 22:36:12 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000400)=ANY=[]) 22:36:12 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, &(0x7f00000000c0)={'ip6tnl0\x00', 0x0}) 22:36:12 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID2(0xffffffffffffffff, 0x4008ae90, &(0x7f0000000400)=ANY=[]) 22:36:12 executing program 4: getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6_vti0\x00', r0, 0x29, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000001a00)={0x0, @xdp={0x2c, 0x1, r0, 0x37}, @in={0x2, 0x4e22, @empty}, @nfc={0x27, 0x0, 0x2, 0x5}, 0xb, 0x0, 0x0, 0x0, 0x2, &(0x7f00000019c0)='ip6gretap0\x00', 0x10000, 0x7f, 0x80}) r1 = dup(0xffffffffffffffff) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) 22:36:13 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, &(0x7f00000000c0)={'ip6tnl0\x00', 0x0}) 22:36:13 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x80580, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x2c, r3, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}]}, 0x2c}}, 0x0) sendmsg$IPVS_CMD_FLUSH(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="000225bd7000fcdbdf2511000000080006000000000000001005ff7f00002000038014000600000000000000000000000000000800000800030002000000080018005acf00000400028008000600f8ffffff1400038006000400ff0f00000500080007000000"], 0x6c}, 0x1, 0x0, 0x0, 0x10}, 0x80) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$UFFDIO_ZEROPAGE(r5, 0xc020aa04, &(0x7f00000001c0)={{&(0x7f0000ffd000/0x3000)=nil, 0x3000}, 0x1}) getpeername$l2tp(r0, 0x0, 0x0) 22:36:13 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID2(0xffffffffffffffff, 0x4008ae90, &(0x7f0000000400)=ANY=[]) 22:36:13 executing program 4: getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6_vti0\x00', r0, 0x29, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000001a00)={0x0, @xdp={0x2c, 0x1, r0, 0x37}, @in={0x2, 0x4e22, @empty}, @nfc={0x27, 0x0, 0x2, 0x5}, 0xb, 0x0, 0x0, 0x0, 0x2, &(0x7f00000019c0)='ip6gretap0\x00', 0x10000, 0x7f, 0x80}) r1 = dup(0xffffffffffffffff) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) 22:36:15 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$VIDIOC_QUERYSTD(r2, 0x8008563f, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KDGKBMETA(r2, 0x4b62, &(0x7f0000000000)) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r4, 0x40045532, &(0x7f0000000080)=0x3225) getpeername$l2tp(r0, 0x0, 0x0) 22:36:15 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, &(0x7f00000000c0)={'ip6tnl0\x00', 0x0}) 22:36:15 executing program 4: getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6_vti0\x00', r0, 0x29, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000001a00)={0x0, @xdp={0x2c, 0x1, r0, 0x37}, @in={0x2, 0x4e22, @empty}, @nfc={0x27, 0x0, 0x2, 0x5}, 0xb, 0x0, 0x0, 0x0, 0x2, &(0x7f00000019c0)='ip6gretap0\x00', 0x10000, 0x7f, 0x80}) r1 = dup(0xffffffffffffffff) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) 22:36:15 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID2(0xffffffffffffffff, 0x4008ae90, &(0x7f0000000400)=ANY=[]) 22:36:15 executing program 0: r0 = socket(0x27, 0x1, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x3000, 0x1000, &(0x7f0000fff000/0x1000)=nil}) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000240)='batadv\x00') ioctl$KVM_SET_USER_MEMORY_REGION(r6, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r7 = fcntl$dupfd(r3, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) accept(r7, &(0x7f0000000180)=@sco, &(0x7f0000000200)=0x80) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030000000500150005008178a8001600400001000200006f94007134cf6efb8000a007a290457f0189b316277ce06bbace6617cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf639cb9dbcdcc6b4c1f215ce3bb9ad809d5e1cace81ed0be0b42affcbee5de6ccd40dd6e4edef3d93452a92307f27260e970300000000", 0xd8}], 0x1}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$TIPC_SRC_DROPPABLE(0xffffffffffffffff, 0x10f, 0x80, &(0x7f0000000280)=0x3ff, 0x4) 22:36:15 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) 22:36:15 executing program 4: getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6_vti0\x00', r0, 0x29, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r2, 0x89f3, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) 22:36:15 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r0, 0x4008ae90, &(0x7f0000000400)=ANY=[]) 22:36:15 executing program 1: socket$l2tp(0x2, 0x2, 0x73) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket(0xb, 0x800, 0x1) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x400881, 0x0) getpeername$l2tp(r2, 0x0, 0x0) 22:36:16 executing program 0: r0 = socket(0x10, 0x802, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000040)={r3, 0x80000000}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0xf, &(0x7f0000000180)={r3, @in6={{0xa, 0x4e24, 0x7, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x5}}, 0x3, 0x6, 0x0, 0x1e54000, 0x5}, &(0x7f0000000240)=0x98) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030000000500150005008178a8001600400001000200006f94007134cf6efb8000a007a290457f0189b316277ce06bbace6617cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf639cb9dbcdcc6b4c1f215ce3bb9ad809d5e1cace81ed0be0b42affcbee5de6ccd40dd6e4edef3d93452a92307f27260e970300000000", 0xd8}], 0x1}, 0x0) 22:36:16 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r0, 0x4008ae90, &(0x7f0000000400)=ANY=[]) 22:36:16 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, 0x0) 22:36:16 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup(r2) setsockopt$inet_sctp_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f0000000000)={0x20, 0x80, 0x20, 0x0, 0x20, 0x5, 0x7, 0x1f, 0x0, 0x8, 0x3, 0x40, 0x40, 0x80}, 0xe) getpeername$l2tp(r0, 0x0, 0x0) 22:36:16 executing program 4: getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) [ 366.307270][T11003] netlink: 100 bytes leftover after parsing attributes in process `syz-executor.0'. [ 366.385991][T11009] netlink: 100 bytes leftover after parsing attributes in process `syz-executor.0'. 22:36:16 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r0, 0x4008ae90, &(0x7f0000000400)=ANY=[]) 22:36:16 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, 0x0) 22:36:16 executing program 1: syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x77, 0x0) r0 = socket$l2tp(0x2, 0x2, 0x73) getpeername$l2tp(r0, 0x0, 0x0) 22:36:16 executing program 0: r0 = socket(0x10, 0x802, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r5, 0x4040534e, &(0x7f0000000240)={0x2, @tick=0x80, 0x40, {0x9e, 0x1}, 0x0, 0x1, 0x1f}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$bt_BT_SECURITY(r3, 0x112, 0x4, &(0x7f0000000180), 0x2) fcntl$dupfd(r1, 0x0, r1) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000200)={0xa20000, 0x3, 0xd34, 0xffffffffffffffff, 0x0, &(0x7f00000001c0)={0x9a0906, 0x93, [], @value=0x6}}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x7) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030000000500150005008178a8001600400001000200006f94007134cf6efb8000a007a290457f0189b316277ce06bbace6617cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf639cb9dbcdcc6b4c1f215ce3bb9ad809d5e1cace81ed0be0b42affcbee5de6ccd40dd6e4edef3d93452a92307f27260e970300000000", 0xd8}], 0x1}, 0x0) 22:36:16 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) 22:36:16 executing program 2: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r1, 0x4008ae90, &(0x7f0000000400)=ANY=[]) [ 366.817533][T11024] netlink: 100 bytes leftover after parsing attributes in process `syz-executor.0'. 22:36:16 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, 0x0) 22:36:16 executing program 1: socket$can_bcm(0x1d, 0x2, 0x2) getpeername$l2tp(0xffffffffffffffff, 0x0, 0x0) 22:36:17 executing program 4: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = dup(0xffffffffffffffff) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) 22:36:17 executing program 0: r0 = socket(0x10, 0x802, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x1a000, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030000000500150005008178a8001600400001000200006f94007134cf6efb8000a007a290457f0189b316277ce06bbace6617cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf639cb9dbcdcc6b4c1f215ce3bb9ad809d5e1cace81ed0be0b42affcbee5de6ccd40dd6e4edef3d93452a92307f27260e970300000000", 0xd8}], 0x1}, 0x0) 22:36:17 executing program 2: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r1, 0x4008ae90, &(0x7f0000000400)=ANY=[]) 22:36:17 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) getpeername$l2tp(r0, 0x0, 0x0) io_setup(0x101, &(0x7f00000000c0)=0x0) r2 = add_key$fscrypt_provisioning(&(0x7f0000000180)='fscrypt-provisioning\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000200)={0x1, 0x0, "3d519c05d4734856fbd079b72d3eac21039f5a207b955d1ba9aaef29c3aa410e48470318a761eaa31bc22668212d375e27ea9e5983e61b52a330990e616d36c46e9108f6f8f61f6723129f14df6008df01bdde648a8c6c9c598e4e9d75b0e0580f52930072c83c115196f9f9f572afac5a19f1261d664fb706d577e40ff51344b3579e2be9"}, 0x8d, 0xfffffffffffffff8) keyctl$setperm(0x5, r2, 0x18) r3 = socket(0x22, 0x2, 0x23) io_submit(r1, 0x1, &(0x7f0000356ff0)=[&(0x7f0000928fc0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, 0x0}]) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = open_tree(r5, &(0x7f0000000000)='./file0\x00', 0x1) r7 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) io_cancel(r1, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x8, 0x9, r6, &(0x7f0000000040)="438c4344345181eccfadd3611bf79b582f42e9afe224e629f6378679ea0b6c3d13c14c47c2f402edf76bc11262916fc94469ee30f664127b54c53c5b6dd41b02625df6c75073fd10e3e33c4046fdc4707ca72d96bb867c334c4446daefc78309a8dfd7dc8be7ce5c83a931115dfa8855", 0x70, 0x3, 0x0, 0x2, r7}, &(0x7f0000000140)) 22:36:17 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID2(0xffffffffffffffff, 0x4008ae90, 0x0) [ 367.344250][T11044] netlink: 100 bytes leftover after parsing attributes in process `syz-executor.0'. 22:36:17 executing program 4: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = dup(0xffffffffffffffff) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) [ 367.525276][T11047] delete_channel: no stack 22:36:17 executing program 2: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r1, 0x4008ae90, &(0x7f0000000400)=ANY=[]) 22:36:17 executing program 0: r0 = socket(0x10, 0x802, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r5 = dup2(r4, r1) ioctl$USBDEVFS_CLEAR_HALT(r5, 0x80045515, &(0x7f00000001c0)={0x4}) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r7, 0x6, 0x16, &(0x7f0000000180)=[@sack_perm], 0x1) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030000000500150005008178a8001600400001000200006f94007134cf6efb8000a007a290457f0189b316277ce06bbace6617cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf639cb9dbcdcc6b4c1f215ce3bb9ad809d5e1cace81ed0be0b42affcbee5de6ccd40dd6e4edef3d93452a92307f27260e970300000000", 0xd8}], 0x1}, 0x0) socket(0x6, 0x4, 0x3) [ 367.565281][T11047] delete_channel: no stack [ 367.763069][T11059] netlink: 100 bytes leftover after parsing attributes in process `syz-executor.0'. 22:36:17 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f0000000000)={r2, 0x800, 0x2, 0x100}) ioctl$SG_SET_DEBUG(r3, 0x227e, &(0x7f0000000040)) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$BLKALIGNOFF(r5, 0x127a, &(0x7f0000000080)) getpeername$l2tp(r0, 0x0, 0x0) 22:36:17 executing program 4: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = dup(0xffffffffffffffff) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) 22:36:17 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID2(0xffffffffffffffff, 0x4008ae90, 0x0) [ 367.866903][T11062] netlink: 100 bytes leftover after parsing attributes in process `syz-executor.0'. 22:36:18 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000400)=ANY=[]) 22:36:18 executing program 0: pipe2(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) prctl$PR_SET_NAME(0xf, &(0x7f0000000380)=')/$O\x00') getsockopt$inet_buf(r1, 0x0, 0x30, &(0x7f00000001c0)=""/70, &(0x7f0000000240)=0x46) r2 = socket(0x10, 0x802, 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(0xffffffffffffffff, 0x0, 0x487, &(0x7f0000000300)={{0x33, @multicast2, 0x4e22, 0x0, 'rr\x00', 0xc, 0x2, 0x80}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e23, 0x0, 0x7, 0x80000001, 0x8}}, 0x44) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030000000500150005008178a8001600400001000200006f94007134cf6efb8000a007a290457f0189b316277ce06bbace6617cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf639cb9dbcdcc6b4c1f215ce3bb9ad809d5e1cace81ed0be0b42affcbee5de6ccd40dd6e4edef3d93452a92307f27260e970300000000", 0xd8}], 0x1}, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000280)={{0x2, 0x4e24, @multicast1}, {0x306, @remote}, 0x4, {0x2, 0x4e23, @loopback}, 'team0\x00'}) 22:36:18 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) 22:36:18 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID2(0xffffffffffffffff, 0x4008ae90, 0x0) 22:36:18 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$unix(r1, &(0x7f0000000040)=@abs={0x1, 0x0, 0x4e23}, 0x6e) r2 = socket$l2tp(0x2, 0x2, 0x73) getpeername$l2tp(r2, 0x0, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f0000000000)='mptcp_pm\x00') 22:36:18 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000400)=ANY=[]) [ 368.325017][T11082] netlink: 100 bytes leftover after parsing attributes in process `syz-executor.0'. [ 368.455079][T11089] netlink: 100 bytes leftover after parsing attributes in process `syz-executor.0'. 22:36:18 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) 22:36:18 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r0, 0x4008ae90, 0x0) 22:36:18 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000400)=ANY=[]) 22:36:18 executing program 0: r0 = socket(0x10, 0x802, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$sock_inet_SIOCGIFDSTADDR(r4, 0x8917, &(0x7f00000001c0)={'vlan0\x00', {0x2, 0x4e21, @loopback}}) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030000000500150005008178a8001600400001000200006f94007134cf6efb8000a007a290457f0189b316277ce06bbace6617cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf639cb9dbcdcc6b4c1f215ce3bb9ad809d5e1cace81ed0be0b42affcbee5de6ccd40dd6e4edef3d93452a92307f27260e970300000000", 0xd8}], 0x1}, 0x0) 22:36:18 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x50200, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$L2TP_CMD_TUNNEL_CREATE(r1, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="28b2585d11e5699812ac0000000000c3618ec304a95515594832c44868a6477d054fc038cebd19a536b870eefadbe0c9c3843bfa9547fdaa62", @ANYRES16=0x0, @ANYRES32=r2], 0x28}, 0x1, 0x0, 0x0, 0x814}, 0x4000) getpeername$l2tp(r0, 0x0, 0x0) 22:36:18 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) [ 368.932990][T11107] netlink: 100 bytes leftover after parsing attributes in process `syz-executor.0'. 22:36:19 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r0, 0x4008ae90, 0x0) 22:36:19 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r1, 0x4008ae90, &(0x7f0000000400)=ANY=[]) 22:36:19 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) getpeername$l2tp(r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KDGKBMODE(r2, 0x4b44, &(0x7f0000000000)) 22:36:19 executing program 0: socket(0x10, 0x802, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)}, 0x40044) ioctl$KVM_GET_LAPIC(r3, 0x8400ae8e, &(0x7f0000000040)={"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"}) 22:36:19 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r0, 0x4008ae90, 0x0) 22:36:19 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, 0x0) 22:36:19 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r1, 0x4008ae90, &(0x7f0000000400)=ANY=[]) 22:36:19 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) getpeername$l2tp(r0, 0x0, 0x0) r1 = socket$caif_seqpacket(0x25, 0x5, 0x3) bind(r1, &(0x7f0000000000)=@l2tp={0x2, 0x0, @local, 0x402}, 0x80) 22:36:19 executing program 0: r0 = socket(0x10, 0x802, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r4, 0x89f3, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6_vti0\x00', r6, 0x29, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)=@newtfilter={0x2c, 0x2c, 0x10, 0x70bd27, 0x25dfdbfb, {0x0, 0x0, 0x0, r6, {0xfff3, 0x5}, {0x6, 0x3}, {0x3, 0x8}}, [@TCA_RATE={0x6, 0x5, {0x5c, 0x7f}}]}, 0x2c}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030000000500150005008178a8001600400001000200006f94007134cf6efb8000a007a290457f0189b316277ce06bbace6617cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf639cb9dbcdcc6b4c1f215ce3bb9ad809d5e1cace81ed0be0b42affcbee5de6ccd40dd6e4edef3d93452a92307f27260e970300000000", 0xd8}], 0x1}, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1000004, 0x110, r2, 0x8000000) 22:36:19 executing program 3: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r1, 0x4008ae90, 0x0) 22:36:19 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, 0x0) 22:36:19 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r1, 0x4008ae90, &(0x7f0000000400)=ANY=[]) 22:36:19 executing program 1: socket$l2tp(0x2, 0x2, 0x73) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x2, 0x0) getpeername$l2tp(r0, 0x0, 0x0) 22:36:19 executing program 3: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r1, 0x4008ae90, 0x0) 22:36:20 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, 0x0) 22:36:20 executing program 0: r0 = socket(0x10, 0x802, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x100) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f00000001c0)={0x0, @broadcast, @multicast2}, &(0x7f0000000200)=0xc) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r4, 0x0) r5 = socket(0x18, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r5, 0x1, 0x3d, &(0x7f0000000000), 0x20a154cc) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030000000500150005008178a8001600400001000200006f94007134cf6efb8000a007a290457f0189b316277ce06bbace6617cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf639cb9dbcdcc6b4c1f215ce3bb9ad809d5e1cace81ed0be0b42affcbee5de6ccd40dd6e4edef3d93452a92307f27260e970300000000", 0xd8}], 0x1}, 0x0) 22:36:20 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r1, 0x4008ae90, &(0x7f0000000400)=ANY=[]) [ 370.178093][T11151] netlink: 100 bytes leftover after parsing attributes in process `syz-executor.0'. 22:36:20 executing program 3: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r1, 0x4008ae90, 0x0) 22:36:20 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, &(0x7f00000000c0)={'ip6tnl0\x00', 0x0}) 22:36:20 executing program 0: r0 = socket(0x10, 0x802, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r6, 0x5452, &(0x7f0000b28000)=0x3e) fcntl$setsig(r6, 0xa, 0x12) dup2(r6, r7) fcntl$setown(r7, 0x8, r5) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r4, 0xc1105517, &(0x7f00000001c0)={{0x9, 0x3, 0x1ff, 0x1, 'syz0\x00', 0xfff}, 0x5, 0x40, 0x600, r5, 0x3, 0x80000001, 'syz0\x00', &(0x7f0000000180)=['!$/%\x00', '\x00', '^{@+\\\xb1)\']\'(*\\\'\x00'], 0x15, [], [0x9, 0x1, 0xfff, 0x5]}) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030000000500150005008178a8001600400001000200006f94007134cf6efb8000a007a290457f0189b316277ce06bbace6617cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf639cb9dbcdcc6b4c1f215ce3bb9ad809d5e1cace81ed0be0b42affcbee5de6ccd40dd6e4edef3d93452a92307f27260e970300000000", 0xd8}], 0x1}, 0x0) 22:36:20 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r1, 0x4008ae90, &(0x7f0000000400)=ANY=[]) 22:36:20 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, &(0x7f00000000c0)={'ip6tnl0\x00', 0x0}) 22:36:20 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, 0x0) 22:36:20 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) getpeername$l2tp(r0, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={0xffffffffffffffff, 0x28, &(0x7f0000000140)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000080)={r1}, 0xc) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000012c0)={r1}, 0xc) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000000)={0xffffffff, r1}, 0x8) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000040)={0x401, r2}, 0x8) 22:36:20 executing program 0: r0 = socket(0x10, 0x802, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x800, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r3, 0xc08c5334, &(0x7f00000001c0)={0x7ff, 0x1, 0x1, 'queue1\x00', 0x80000000}) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030000000500150005008178a8001600400001000200006f94007134cf6efb8000a007a290457f0189b316277ce06bbace6617cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf639cb9dbcdcc6b4c1f215ce3bb9ad809d5e1cace81ed0be0b42affcbee5de6ccd40dd6e4edef3d93452a92307f27260e970300000000", 0xd8}], 0x1}, 0x0) 22:36:20 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r1, 0x4008ae90, &(0x7f0000000400)=ANY=[]) 22:36:20 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, &(0x7f00000000c0)={'ip6tnl0\x00', 0x0}) 22:36:21 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, 0x0) 22:36:21 executing program 1: socket$l2tp(0x2, 0x2, 0x73) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) dup(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) getpeername$l2tp(r9, 0x0, 0x0) 22:36:21 executing program 0: r0 = socket(0x10, 0x802, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030000000500150005008178a8001600400001000200006f94007134cf6efb8000a007a290457f0189b316277ce06bbace6617cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf639cb9dbcdcc6b4c1f215ce3bb9ad809d5e1cace81ed0be0b42affcbee5de6ccd40dd6e4edd93d93452a92307f27260e970300000000", 0xd8}], 0x1}, 0x2400c840) 22:36:21 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(0xffffffffffffffff, 0x4008ae90, &(0x7f0000000400)=ANY=[]) 22:36:21 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) [ 371.323635][T11193] __nla_validate_parse: 5 callbacks suppressed [ 371.323666][T11193] netlink: 100 bytes leftover after parsing attributes in process `syz-executor.0'. 22:36:21 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, 0x0) 22:36:21 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) getpeername$l2tp(r0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) preadv(r1, &(0x7f0000000100)=[{&(0x7f0000000000)=""/223, 0xdf}], 0x1, 0x4) [ 371.473882][T11199] netlink: 100 bytes leftover after parsing attributes in process `syz-executor.0'. 22:36:21 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(0xffffffffffffffff, 0x4008ae90, &(0x7f0000000400)=ANY=[]) 22:36:21 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) 22:36:21 executing program 0: r0 = socket(0x10, 0x802, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$unix(r4, &(0x7f00000002c0)={&(0x7f0000000300)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000180)=[{&(0x7f0000000200)="0cc5ffe4bd97b128355a7e86310ad1ff16934bb2781a6b41bac569e501abf082a182bd39297e7866aa4feed1ce5ff8eaeb00f104fa4a28c8f5278a93dd917b56d2da14bab78635dbb6376d4a7fea886c0cba82d14e22a6e8d1cc555b6e7aeffd6a304b2bcb4a18ffc988", 0x6a}], 0x1, 0x0, 0xfffffffffffffd26, 0x30048000}, 0x4044051) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030000000500150005008178a8001600400001000200006f94007134cf6efb8000a007a290457f0189b316277ce06bbace6617cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf639cb9dbcdcc6b4c1f215ce3bb9ad809d5e1cace81ed0be0b42affcbee5de6ccd40dd6e4edef3d93452a92307f27260e970300000000", 0xd8}], 0x1}, 0x0) 22:36:21 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r1, 0x4008ae90, 0x0) [ 371.890141][T11221] netlink: 100 bytes leftover after parsing attributes in process `syz-executor.0'. 22:36:22 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) write$binfmt_misc(r1, &(0x7f0000003480)={'syz1', "6eb4012d9e796dc114b7257cb6a0aadf68481499f7c5b3d89945021b0b88e0e83313ef4127b1f4d7c79c78aed05d40122454403dd4d5bea8ceee8f817e71c30d4bd01115ac972bbb0d7680a90486697f7025fa16479fcbc662a88056fbd3b81cc5545c38272f3c3f7e114bac5f62ee4f53106b855322502e90d1b71ea2063e5bb8d01daae6253db57f37dbb5642152c822f9dea7de6e622192b44c90f6960f"}, 0xa3) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$VFIO_IOMMU_UNMAP_DMA(r6, 0x3b72, &(0x7f0000003540)={0xed, 0x1, 0x7, 0x1000, "869302d705ea9a91e7b0e8d44acf4c5ef5bf234cf5d9b75c148be034b6655729b9e0b364beb75ed5a38812293ec27ddb1dbfdf2ed0d4f78a7ffb6e5c4a7e3a7df99a385b256e28559dfba5134428703d6e9044c666b2ac580e3ef8364169fddf4f11f78f5ea94026ebd6fcbe59912ad179aab85f5b2d2c3501120468950fb2ebf1363497eaf4b073157a57d67a15ab9ab7a7a9754dcbe28d52e440758fe7904db35cb30d4cc94d712b402f367373a9b50365e3f49aa2bb41d510f7c0a10725cbd005b2f194cba89a63630f85a48945f5ece1fd9877"}) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r3, 0x89f3, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6_vti0\x00', r7, 0x29, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) [ 371.953816][T11224] netlink: 100 bytes leftover after parsing attributes in process `syz-executor.0'. sendmmsg(r1, &(0x7f0000003380)=[{{&(0x7f0000000000)=@ll={0x11, 0x1, r7, 0x1, 0x20, 0x6, @random="fd8f37f817f2"}, 0x80, &(0x7f0000000100)=[{&(0x7f0000000080)="251c891ed43db0b3c4aa536bea8e914f18df5bd3979945da2ad70415c04a013d6003721d9584e4fc629ceb527bcf250d4d46c4c35018fa77a82465ba45cd811ed0c1fe984ef9b9571c99f99d4e150b87e4013c52d25029d3c49d423576f238e37b6720310794", 0x66}], 0x1, &(0x7f0000000140)=[{0x68, 0x109, 0xe87, "a03c5f329a18327deb2539ccc3b4496c5fdbb2af79a20917f1b273bedca6836a84f3f033ef9e9b4c2056fa817411a9bbdb4cab7f0000d71612911224ed92fd792ae29741638fa5f832eb92743674c3573c354c6cde9771"}, {0x108, 0x6, 0xffff, "9ab217a3a93bee1e6105f125e677b498c80a337067217efc21a71188e54897b922689c267e58c4732c82d6ba3978414d3c89932a8b04935dbedc63e6b349568e06c4be04c95d71d7d5f67a0b2dbb47070ba422737fe84c5d52bbcd04226ecf072c9af7b9e7ad7f2cc0fb395f2f6533b68dc07c71c48f96465f0af8ce11d0e814681634c41bc5b6f94c14493aa9ce2e3a28001c31af8689eb5f32f0974dfcfb5462482c81018fe311790bdeaf2ae9288b034f55ea23dc0e9173f64209d4d63b8aced06b8feb5b81acfc2f294cb024c6e680900b1dcc8464db8dbc31160b21fbee2cab8e7419bbce031d20621fe1bbc24c8744cf1648"}, {0x18, 0x107, 0x8, '}3'}, {0x1010, 0x3a, 0x4, "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"}, {0x48, 0x109, 0x58e0, "1ab2641cab2000dcb428d99c2ae2d6380ee275fadb4cd7d9d65cba660f931d7bfddf727b7ea56a71b1982e88dcc9763f047f0b3f"}, {0x50, 0x103, 0x0, "eaa115ecbe2b42cdfaabac94b9657a15795ee37d11e51d62acc105c4b7503f5101163b6e3475f004bbee102ea52ed67b78e9888cf0ae347d2b6a5f66d729df"}, {0xa0, 0xff, 0x4, "1f93de4184e6d5c2d27d900a0d4f390296f92b7b4651e5bfc80da14b220389b882c8ee4f629335716ca1ea6dda62d115e6120c19074ee31f25a255999744fd659edde20d49ca41780b3b9919565c1ff33654063e225825b67e7a911aa36aeccf4559369a298dd5317d130e36346237874904297bb4811c37c750d32f313f2da91848ec9663dfdc75677401"}], 0x12d0}}, {{&(0x7f0000001440)=@l2tp={0x2, 0x0, @empty, 0x4}, 0x80, &(0x7f0000001840)=[{&(0x7f00000014c0)="c2e307aef4cc8e513d33357e0ffbc84c5917693b11441dcbe6c4c5e9f8cf6735d73d1e8d6d094d8ddb739503cf8023ae94f0cfbeb1c7f35e69359c19838da1e66f0363e42970b21c0c2fc7e0b97d9f0c52e8dbdf5f81892b260d23f05ba408f728074739d752aee46dceb464c1b4ed2fd238e9b520cc5fbc5b379fc693ba0c45e471d241f6e80cb986584c8daa7cc25e13c3813ba1364f4d47d12d8a66f78729fb25e84b429eb59c92438b300dc221f4482871ccd32a2709f94f0b034dfd56397a0e97cd2eb9b4e3d4f08154e623946f8fb5c0c3c635006441559f607e48528c600cf9e5ca4106e9", 0xe8}, {&(0x7f00000015c0)="a686fe10db55c0533e52480faa0f43b8a859d1014c3061880d70e0789c3b1bf8b0dc70d891fe7d5b2108e9ceacce866769d9d2c912afb50fe2c8aca83c0bcfa05751dcd5036ed6df8e34622e5066dc8639d9039bd513b09befbe8e7b1b3806607eefbc9c835c6adeafbb03460ed6723e5afd357a7e7ece678149d0332259aeeaec669ba8880368be0c8cff2375cbd7cdf34e62c9d9eefe7ab6afcc79f376c1b2b440f29d8a57c98e34eeb8eed070d7979e8fc1b7309289b485f78f467ef276a8a9024f7f1419aa596577", 0xca}, {&(0x7f00000016c0)="74bc237e00cd054b0192cd6057f2bd054a7e35e0c61f7ae744875ed1", 0x1c}, {&(0x7f0000001700)="df5e1b416713af3136bab1b9497c48fdeeb3a3e9d5d2eaea3cf93b6fcafab0531202f277aec5aba06575ed0551a4f025f1b7580dfa21640c9b6687bda800a7357fda5e741d675bea6aaba1e847f04d430447f7143c9a57e5d749e417466912b1d2b7bf51bc8e192da9339f150d384caa1ae6cabb62af40789dd34affb9be8f8be3cdbf1f7e4d11a55f666318d37c495484420bf14e56c682d496e70978c5679c19e71f98e2bccdd080c521f52b15d98dffe861", 0xb3}, {&(0x7f00000017c0)="71115dcabebc2c7da32ae22912da3542e1d80d8dbaadb8a4a0d4faff38b8511b2ecd0a196e69130681bb6d8b1666044e0b47a81b61e331b725916beb2820e432eefdd883ea47ed2cb6ae193dea44c99ad3655f5916c854badb7f3a38aba9ebe3d60d45fa3bec5b80cb9644bfe12e4fcc5914e562", 0x74}], 0x5}}, {{&(0x7f00000018c0)=@llc={0x1a, 0x311, 0x8, 0x0, 0x3, 0x1, @dev={[], 0x3b}}, 0x80, &(0x7f0000001c40)=[{&(0x7f0000001940)="8a096f5cb35a41fcca791f6b65af7cf0b28459e7589384ede446e442c9e28870fc9cfb8265d7ba9ef5836a87de675547f6ba5d9f721533b18da8fe5b577099372cc6ffc570fcef25a3a4dcc18420bc4af5230ba975ca201fd93189a5cad2246ea3a7e98876eabf92d03e56a5b0298e4329f4db6e9ab4a00f47240e65ae7abaf9be63e98990caf2de6435786c6968bcebafaa6c3e93b58796ad4cd881efb2e439a3151c7503cc9ff6934a10da6d7031db9a5d43b81c", 0xb5}, {&(0x7f0000001a00)="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", 0xfc}, {&(0x7f0000001b00)="6f77596c06068349beda83be1f5591e0585992aa942a1f9ae488d337b425e1669546ea77d6a1f057e1a3ac28ca2165677aa5200e37c2c764a634d59f216bd93ce6f48a8e73edff23f1d3b7eac25d3e124f4fb68cc34973c878530f2ee1403ef6e1d1b8f9d75d88ff314fcd94ce9ca89c18b72cc1173335ad8ebe9e475792888492548bc009067673e0c1d88db1f6a111234493522b47554f51", 0x99}, {&(0x7f0000001bc0)="6fc7910c17c6f7f183a9650da1d82663d8ce23d42353afbaab7485652084a82473b26afc064ddc65df8474a4e1723cdecb12ffa4f96fa68abcd308306df2bcaf30ac05fb82c1ab76c67eb8a3370cdc519405f7037e3b1a8d1db1fb30a8347b9a2b28ad09553af4e8feb51f22bd273b13ab9f", 0x72}], 0x4, &(0x7f0000001c80)=[{0x70, 0x101, 0x81, "d3f6a0277d68f7590ee4195948715dc77e18bfcbcabe56e13f5ddb068b0febbb7fa8fc15c67ea2feeaa60108bb504ba3ed0bd0cf300564fce31fdbbe4f17700631a43bda3c26b42dbb0319729d2dffcd66fc77549dfaa0448e"}, {0x98, 0x114, 0xffff8000, "db82fb1efcf7177906d28731d5f2bfe447070766de3fa263519ad5481844c4c0ee993c118f219536f1159342036bf9d4ffc0a75b7ba28bfdd7279fd89607a87d88708d6cfe4386adebe09d30d926e4cf3073a2174f26e000ae0ef6955ba964e01663402b83691b052749c425454875f0687a1e95875a3d324f346c5ed193cd81df969220fb7f"}], 0x108}}, {{0x0, 0x0, &(0x7f0000002080)=[{&(0x7f0000001dc0)="b400785096d5329af563188e7658b0a3038f6e8c3ab105a6cd2584714dc3a3c90f4d41eb7517c5192af6e56c7a65a55aaffc96624f96c7f16e4bf7426d78a5fbb26758fb609cb203275493", 0x4b}, {&(0x7f0000001e40)="63877a47299d0b6b7f2ddeb5410d36c59711fc956ce7bade4d55e8a246d5e125afcd92bd3f15d04135e54bd458492bbe446ec3e9c4c7be9d4a60c530cdb69a72acc417c97d4e5735062a58b1f68c26aed8e79867fa5084380d058ae330c41831548a23d524f2ab5d49a78cca6f1fcb73cf3cf04d336a95bca53afabde2ce047d6922c32eb2a4d837ea15f811ff6eb2a5b008b99f3cb70b5eb98f7d1de38e75efdad03d", 0xa3}, {&(0x7f0000001f00)="7411df2c375f80a00b1e5740812443882d541bf74180270ac24deb385201ddde2f1a49d67c679ff7598957549c7336f9490db93513c0e234a1fac99e4bd0f9b7b2f4d0695037d33700805da9d8eb1723800192f799a2c6926e9626ae51ec5c41f915bbd5c04f90", 0x67}, {&(0x7f0000001f80)="bab7f1291627b93bff47a1916c34670abc383979fd6440c9c366af3114a39c603d6e985c7c96f6109f10ecd7e44404ab6741838a6766c5a8444b698181195a887d7d9348cfe14a3b54e2e9a8c96693575214c1d58eae7e3f3c2778281030927f2ecbdec1cfc53739c77a54ad2c0cfed2bc12e0a9d40fec90dba2321236e8a18cae3e158212f9ace09ec8559a74500888eec84d7d602a51487048b01254d5a30831de3c36", 0xa4}, {&(0x7f0000002040)="1c6c5bcec25d57c7aaf6ee482aa1ccf8bac11a3bc82e12ea607ec55e36d10d51d13299fd5d684e", 0x27}], 0x5, &(0x7f0000002100)=[{0xd8, 0x101, 0x8001, "0a7d661f0ee7c1c16132d08a57c38e69226b6cdf2e3da66df6b912228d767ff16113a9e2daafc93cf2162cb0b038d9dd06ff4b48be4660b550d8bee1cc6d2502baf80ad3cb867a65737b06e3ed5c959d8f0842baed6b2fbecc2cbd010e5ce41952bcaaa719a8dc85c70378ac6b9ffc7187bcbd0ff8c5bce5da4cca6933982bb5ff2c2b694ea92dbc498dcb9524c9befdf255414cc0891dd6a0076c1f124fadf658cb434180fca57092ac36f1a0d200c9d05a4d50c50892d06a2fb30bf77a4b279afee16f872f"}, {0x50, 0x1f, 0x59d, "e229ca97e7e63c7c9437889df5bcd71d96338f538241f310dbaa443be72aaafdcb1af3b659d85239b95fab1619b65a82bd3bf957375d192628367211fd"}, {0x40, 0x111, 0x401, "9a4bd50a630e9e89b4aeffe234dc8ca76c0d5f032c18d8d0378f57a0e5317d59ff5d92f4f48d4f59a3b4c1a91f9b"}, {0xe0, 0x113, 0x1, "9d1066ec93d982523fcdbeb49bb0237688e9e258f806051d7fddbe4d6cbb2fa40d2b77750021dbe49e164c110ac4045f1c09e863a2c8a692fc1350314555de629a5293b0e51c05b3ccb0a67d0be934f1fb043384c50b630c353bf0825a2154192359d7cae40dd7741aa68495f49f43b2baf251f5315cbef64d249f86c6233c1169ec35c37116822660c563eb18a55249e1fc87aac88f108b81c7644027ce0d0538c03e9298c3050a888ae3043cc51e4dd4a3e27ea656b2640aa81b5ec9c9ae5861442a357493fa665053de6c"}, {0x1010, 0x11, 0x5, "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"}], 0x1258}}], 0x4, 0x8041) getpeername$l2tp(r0, 0x0, 0x0) 22:36:22 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(0xffffffffffffffff, 0x4008ae90, &(0x7f0000000400)=ANY=[]) 22:36:22 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) 22:36:22 executing program 0: r0 = socket(0x10, 0x802, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030000000500150005008178a8001600400001000200006f94007134cf6efb8000a007a290457f0189b316277ce06bbace6617cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf639cb9dbcdcc6b4c1f215ce3bb9ad809d5e1cace81ed0be0b42affcbee5de6ccd40dd6e4edef3d93452a92307f27260e970300000000", 0xd8}], 0x1}, 0x4000000) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$kcm(r4, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000000180)="801e2866cd8efd2cf40c8815af8cd9f7ed8d5c90b1160c9b10509dafa5f612f7347a0f979848bcf096d2c805a4334a1e47218b95c890f718e4db20628c8dcf6421e5345878a432cadf07fb8abf1467b56d7d1f976391b4c45e01e10f0b46763bce6e3ec4cbe9ddf3fa9e0f6f33efa9fe05eab1645006ff9f41d5075f098c49a3dc0ffcd9a2d15a5efdd1202a2a38da86b4a59dc5817e0e31f5dc91e134a222b043baee10875e4aa59f674af710ccacd133035dcdc892d0cdda5b9162de981aa640706d8160e2ac5d06d6a17e77a1831e17b12d55a446c913d3eb19a046", 0xdd}, {&(0x7f0000000280)="326f761299816e92aef89e8933dda62f883c060f9308ec88305596a6b4ed650b762b29e0488a71211a899d476a89b4d8337974aca49edad112089bd76e997f65468f69c843acd61e195f021a9f3df153312cbe151cb9f836335ca21d1d55da50b80f866ed866ae5c204abd14cda3c627b5ffeceecd50e9174a23aae6b14c1a8691f2c21bb238da60c24f6c86221f4934de9bde56f5fe1205b3e6e04ad2684eed", 0xa0}, {&(0x7f0000000880)="2d059cbfa2a707dcaf141fa2af62caaf390ece8bff11a84f28133655d88c67d6b42e72cef2200917358dbc2539179c78dbea72b3bb07910e2b918552d3a7dc2baabc590d722733080116aa06a45a016be35c519148fce56ad85f7c7c53589cb340878454f2e60dc799936c000000", 0x6e}, {&(0x7f00000003c0)="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", 0xfc}, {&(0x7f00000004c0)="d5d6aae43564163527882f77dc4e5a954f5a66c0e72f79eb469a71201f7d23604fb441542d7332b435eb04fc8fa995cc0bf92c9aad909857911bb356d682272a0ae9", 0x42}, {&(0x7f0000000540)="6bde219cae22ba011bd1bd4baf540e9da3822a60ffe2bbbf438e7b636af697a12fbf4978fd76d744570f81e165e9cba6715841efaa37a7b4c0b98a0a58579d8fe5bfaaa7f3f3f18b977db6c52007dded4ab47a9d4f6e8847aa6e034e3197e823", 0x60}, {&(0x7f00000005c0)="0adb596e40a595a7cf9d6c59d5ed3bdb370c030b39c38185f178c657e48fb0f2e45b56017db519c7b1722144f97c5f873b42c639d78f87ac5642d6ce18943b61d3aa692831b92c8746186f5ea15625dea731300eb0ae6390e9dc40b6c137694523ca67138f005f407047a59c053f7b4bc3e4ae698e79c73580c20e22c7793ea47dcbed45c8fba9cd1ca9c1b47b607b33cae0f2a957911478", 0x98}, {&(0x7f0000000680)="759692fa71b70d00974453d57fc7be299451b45ec42e6347b52686e3ceda66f71c3d92da51f0afea5c8152cab0eceabd0e37f3871233cf4cb0ff900226011e0ba4c27f8bd271276908a189265ccec3e5d662103b9cdec1c29e4c3649ab9c410fb3c18e77d5b62a85750fb37ad00d5da27211c7ca8baad6a98654e13e701f79295314cf725c5e068e4a5117", 0x8b}, {&(0x7f0000000740)="bdf4", 0x2}], 0x9}, 0x40080) 22:36:22 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r1, 0x4008ae90, 0x0) 22:36:22 executing program 1: prctl$PR_SET_UNALIGN(0x6, 0x1) r0 = socket$l2tp(0x2, 0x2, 0x73) r1 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x200, 0x43d0c2) ioctl$SNDRV_PCM_IOCTL_DELAY(r1, 0x80084121, &(0x7f00000000c0)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r5, 0x84, 0x74, &(0x7f0000000100)=""/4096, &(0x7f0000001100)=0x1000) ioctl$GIO_UNISCRNMAP(r3, 0x4b69, &(0x7f0000000000)=""/74) getpeername$l2tp(r0, 0x0, 0x0) [ 372.321911][T11238] netlink: 100 bytes leftover after parsing attributes in process `syz-executor.0'. 22:36:22 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, 0x0) 22:36:22 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r1, 0x4008ae90, 0x0) 22:36:22 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) 22:36:22 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r2, 0x29, 0x48, &(0x7f0000000240)=ANY=[@ANYBLOB="a853"], 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_EDIT(r1, 0x0, 0x483, &(0x7f0000000240)={0x5c, @private=0xa010101, 0x4e20, 0x0, 'dh\x00', 0x30, 0x645, 0x3b}, 0x2c) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205648, &(0x7f00000001c0)={0x980000, 0xddd4, 0x3, r4, 0x0, &(0x7f0000000180)={0x990a70, 0x2, [], @value64=0x3ff}}) ioctl$KVM_ASSIGN_SET_INTX_MASK(r5, 0x4040aea4, &(0x7f0000000200)={0x1f, 0x9, 0x40, 0x1, 0x7fffffff}) r6 = socket(0x10, 0x802, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) sendmsg$kcm(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030000000500150005008178a8001600400001000200006f94007134cf6efb8000a007a290457f0189b316277ce06bbace6617cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf639cb9dbcdcc6b4c1f215ce3bb9ad809d5e1cace81ed0be0b42affcbee5de6ccd40dd6e4edef3d93452a92307f27260e970300000000", 0xd8}], 0x1}, 0x0) [ 372.783211][T11254] IPVS: set_ctl: invalid protocol: 92 10.1.1.1:20000 22:36:22 executing program 1: socket$l2tp(0x2, 0x2, 0x73) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) socket$isdn(0x22, 0x3, 0x21) ioctl$KVM_SET_CPUID2(r3, 0x4008ae90, &(0x7f0000000540)=ANY=[@ANYBLOB="020000000000000001000000000000001e00000000000000001c00000800200000000000000bae5600000000000000000a00000000400000cc95a1f6b1ee"]) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_GET_REGS(r3, 0x8090ae81, &(0x7f0000000100)) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_RMFB(r5, 0xc00464af, &(0x7f0000000000)=0xffff) r6 = fcntl$dupfd(r0, 0x0, r0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000080)={[{0xa3c, 0x1, 0x1, 0x46, 0x4, 0x3, 0x3, 0x1, 0x1, 0x9, 0x40, 0x4, 0x1301}, {0x0, 0x9232, 0x8, 0x1, 0x1, 0x34, 0x6, 0x7, 0x7, 0x7f, 0x3f, 0xf2, 0x7}, {0x80000001, 0x71d0, 0x4, 0x6, 0x30, 0x5d, 0x70, 0x80, 0xff, 0x8, 0x8, 0xff, 0x7fff}], 0x3}) r7 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x418082, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) getpeername$l2tp(r6, 0x0, 0x0) 22:36:22 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, 0x0) [ 372.842271][T11255] netlink: 100 bytes leftover after parsing attributes in process `syz-executor.0'. 22:36:22 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r1, 0x4008ae90, 0x0) [ 372.921205][T11255] IPVS: set_ctl: invalid protocol: 92 10.1.1.1:20000 22:36:23 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) 22:36:23 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, 0x0) 22:36:23 executing program 0: r0 = socket(0x10, 0x802, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = add_key(&(0x7f0000000040)='encrypted\x00', &(0x7f0000000180)={'syz', 0x3}, &(0x7f0000000100), 0x1d1, 0xfffffffffffffffe) keyctl$read(0xb, r3, 0x0, 0x0) add_key(&(0x7f0000000000)='pkcs7_test\x00', &(0x7f00000001c0)={'syz', 0x1}, 0x0, 0x0, r3) r4 = add_key(&(0x7f0000000200)='.request_key_auth\x00', &(0x7f0000000240)={'syz', 0x2}, &(0x7f0000000280)="7dd7a09cb963716c549814ab6d26aedccdfda427ae17b4d9a2cdd66bc878c6bf0d8f42e479fd3f8730374eec10324fc56a522f99a02006634c", 0x39, r3) keyctl$revoke(0x3, r4) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030000000500150005008178a8001600400001000200006f94007134cf6efb8000a007a290457f0189b316277ce06bbace6617cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf639cb9dbcdcc6b4c1f215ce3bb9ad809d5e1cace81ed0be0b42affcbee5de6ccd40dd6e4edef3d93452a92307f27260e970300000000", 0xd8}], 0x1}, 0x0) 22:36:23 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r1, 0x4008ae90, 0x0) 22:36:23 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) getpeername$l2tp(r0, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040), 0x10) openat$udambuf(0xffffffffffffff9c, &(0x7f0000000000)='/dev/udmabuf\x00', 0x2) 22:36:23 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) [ 373.448098][T11283] encrypted_key: insufficient parameters specified [ 373.477978][T11283] netlink: 100 bytes leftover after parsing attributes in process `syz-executor.0'. [ 373.573097][T11292] encrypted_key: insufficient parameters specified 22:36:23 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) r1 = gettid() tkill(r1, 0x15) r2 = syz_open_procfs(r1, &(0x7f0000000000)='net/icmp6\x00') ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0x81) getpeername$l2tp(r0, 0x0, 0x0) 22:36:23 executing program 4: socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) 22:36:23 executing program 2 (fault-call:3 fault-nth:0): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000400)=ANY=[]) 22:36:23 executing program 0: r0 = socket(0x10, 0x802, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, &(0x7f00000001c0)=""/238, &(0x7f00000002c0)=0xee) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030000000500150005008178a8001600400001000200006f94007134cf6efb8000a007a290457f0189b316277ce06bbace6617cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf639cb9dbcdcc6b4c1f215ce3bb9ad809d5e1cace81ed0be0b42affcbee5de6ccd40dd6e4edef3d93452a92307f27260e970300000000", 0xd8}], 0x1}, 0x0) ioctl$VIDIOC_G_CROP(0xffffffffffffffff, 0xc014563b, &(0x7f0000000180)={0xa, {0x0, 0x2, 0x4, 0xb8e}}) 22:36:23 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r1, 0x4008ae90, 0x0) [ 373.955247][T11309] netlink: 100 bytes leftover after parsing attributes in process `syz-executor.0'. [ 374.024163][T11316] netlink: 100 bytes leftover after parsing attributes in process `syz-executor.0'. 22:36:24 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(0xffffffffffffffff, 0x4008ae90, 0x0) 22:36:24 executing program 4: socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) 22:36:24 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x22b1, 0x208000) bind$netlink(r2, &(0x7f0000000040)={0x10, 0x0, 0x25dfdbfd, 0x40}, 0xc) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r4 = semget$private(0x0, 0x20000000102, 0x0) semop(r4, &(0x7f0000000080)=[{0x2}, {0x0, 0x7ff}, {}], 0x3) semctl$IPC_RMID(r4, 0x0, 0x0) semop(r4, &(0x7f0000000000)=[{0x0, 0x7fff}], 0x1) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) semtimedop(r4, &(0x7f00000000c0)=[{0x1, 0x100, 0x1000}, {0x0, 0x7ff, 0x1000}, {0x1, 0x3, 0x1000}, {0x3, 0x2, 0x1000}, {0x2, 0x9, 0x800}, {0x3, 0x101}], 0x6, &(0x7f0000000140)={r5, r6+10000000}) ioctl$KVM_SET_CPUID2(r3, 0x4008ae90, &(0x7f0000000400)=ANY=[]) 22:36:24 executing program 0: r0 = socket(0x10, 0x802, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$CAPI_GET_FLAGS(r3, 0x80044323, &(0x7f0000000400)) r4 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/autofs\x00', 0x210480, 0x0) write$capi20_data(r5, &(0x7f00000014c0)={{0x10, 0x4, 0x80, 0x80, 0x4, 0x10000}, 0x1000, "1a417655cade81d6e264dcd1cabbfe3483ee42d4464210b65e5c9802e9653e415157e0904af1dbd9149d5cbf4253731b8e2bbe4a9e9124426923232af587f79372ec16e25652632e67709d1bdf3162cb3bd94775110dd322bd8b1ea7a2be747e273c725487bb227f78cf6fab8d68a0b2d0a06f5ad16a34889e7563d48d7a42154cc4714c3e1e54aeae6d9061fa9fbecc7b0d3c6f9d1ef3a9f325973c4a66643d8a6541844528bad8ec90361abbc827f1ae73e2d049217efd77731b76b2ba41fa83bd2d4943da75979d8d9ec2bbd0edbada65cee47992801e0933747fb4c5fc4df5418363b640838bd8f210e248dfd6045c705ba34e08cdb6d3492010a668f1dbfcc1327cfcf717564a58ca6ec542b2f8c8d4756381edd793c8608a56c111582566884cc54db2fbcd7a22f358bf19a588773f41a2deb0cc5196a11dc3b8f4c449d320572dc9ad4d260f722f604419562b1c550dbaee763ec3b9cee7a01731d2c3809e0237b30b1d643a3db1a8dcd0f58a5b8590bbcc4ef62b4d6c7bdf53e921a741780a1bd7cbac3e6d38aeda3b2dd7a211eefc079534e9b27c1165720a0119411bc60771ac67ffa1d81c03da29996b57f7dc79f83e3e1359f642acd9b0cafeee75b1b67ed6a19025d6fb4388ad0d5f667e1d6e72b9fd922b19509be1c7250f50226d56838955de9964440f14d84ac7521192f5b2b470bbdf58a78e65e7e2ab9bfd8b429c464947cd4fd6c7b83fe1965eca3ba57b0a1193be6503d2222c99f1269d86298e234a2563beab6b7276ef141340091c125447d98cd12582ee5c30c51747cb5dab8dcf84530a8b624111f3e69911b8bcd8c5c685c5bc54692aca0f8a716d93aad898704c212896a0b25b166655b1c373487ac3c17bc0d23f9a0d1b1147e13c15daada7280ac8a92cbe33c604afd3ffc3a8acfb0d16619163a46232c14a8e27d05359f8635023192c45a46dcc551b633c197e8089bc2cf7c4a5999d1792936a3001b461bd8c2866ee3a42517dce8ee40b87e90a2a2f9b39d0d002ef22ac2bf06aac910dab4198a9b2958185f28b5e5fdcf3a27dfed2befc80597a3c8751b752173bdb6f48a8708fc14a2e0ed3590ee05c8bbec447bf406b4d797380dc191bf785e85680a9314c04c68df21a54cb8c6b6ba221a3692f97332a1f37723d0a54c36cd253d8d3b27fe207cacd33342287a26fabb35a85579d2a9c09aa03cee25b4434b9cfdc1cd01d86c22e6d7c075245e2f72cc670041582b3ec61c4b43ccdddfe89c1fa76913b9eb42bfeb4b3a3898622def48b79f8beace66ce4b3f810d8d02b2c8d56fa211d8891f2a8bdb85ede9f9ce2bfc998bc1d1f0ab9447676314df31d9bef249be4c3f9dd9fa1758f2773172425fc4faa8c0af8a445412363f9be479800e2529549986849140bfed992339a27f7ffe17ac02752fe1cbd979ac70d5265d0885ba11ed6eec2d6aaf3e5947f2d314b5579efc83fea1c6872142cfc490bc45e322d4eea1dbb83f3fa87d2e65a37896a3ee5e8abc281e7e68db3016a7739e2eff4f7ff3dce73a647026affc54e9c4a7620430fb82c590d48eead79ce31adc93fb5f4fa27d52e64e2dbeb4061991e00bf3fcb639b82d3f0a9efc85ea3a5d96e711a77ebd4c2c0ed256351d9c77cd6fa11de09d402636021a2872e79caea54e3cd6cc310cd034a0e277dd8999222908c03f253dbc0de71f1bbbcb74729cb7149747b3015bae5b4bfbd155addcce211666515b3e517a4963877adbc87d608b02dffd3a478b455b3246279082813cdbd0a41adde60abab2acbee763dc024205b6b7a51f745cbe3417f43c12a64efe2718e7e4f09e55e4aceb2686f470b7828e95e32ffb6367bf1a5d956aac391fa8a2e164c473c587e85578b54f6eaa97f114aa136fb4c9129446c337d6712a58cc8d615d69271f6d1fccaf400c13ff2517ca1b485528f8cb728bb1b5776fc81d3dc110955fd7a3bba68407bde565cc75a7c91a3e915bf7595e887997d9b091d2a2f11451193bee11a6bf6ea0d5dd58fe31c4042cd64b6dc86824668ec70ba629b528cc48e81c749676a2ee618d281a77ced66c546d3cf70abdd6534202839bf9a6eae68763aeb342b3c98a12081ca96aaaae19a27608c4521b658c1362c605f105c2b8e218b4c9d37603b1f0816711900e3f8ea9797a7007e333c1d73ac2e9b9ec3bc3e2b44eab462eaeefbc3b9385bb1e3ff0c7ea3ebeda958276d53defe6f7f904c0f5a82a942417396eb1a7a0ebd4f41232ef99fdc86f1e6ce6b9653d07cdd1a3942a118750cb97b4289f11401dab3de2ea79e32338fcdc0bfa09ef4a7d3717eadec09ff4158cba145238d6ba2f9cbdea16f3b834c645975eb3375652943229106fbe2cefe6a3716d06d26319d7494631200390993fbaf8e123ded775d9bdd8066b66310736e08df8f8e5799e98994491ccc7a837cee1e96cf11c20312e2409bee260411376bf27ece0e24e887dd6474dd2082ed25bff7eb29be04725a921380a4f37830348fa881d7fb4964a52b496540f9fbe59b19a0816f639de1af033b906ffcddeb7368dff025f8da2bf45867100c31b95b5aa59917a9ab111e97043ec34a65223189039240909f1b1065d5782fbd4be3fefa5d97f498f96423a2218a0d4c64dbd8ff87321cb2bde2d414f49d3986b494995d41f0fbfb854a1b79f1bd256dadf6a71892da9b732710e6001ffc5bdde0ebbf36bd4a717b9cce51fc9d84f9f4edb678dccae9b0004029600fa8546c333df72e6027aea44a4dd439d62a3d6b79e992abff64f8798213ff2c6aae177f34ec08f39d2a97c3fbe605541bbc66a55272c9f4be36575f11ad671eca6c5fd23fd73cc386cc5379184baa2e05b10d76b9efb340ce402bedd6371bda013eae53c372582f0dbb11efeac36b04c7417dd629cf7ac22e0384cf6887351e892cf1a256b6d0ad5b1f464425452113ea8ec71679836ba59085e131b8ca2ddbb441af205e72c5ae76aab9ea01c7cb7c6f7532a4bedfd62f9c31bed314a10fd63ca20483f8e3fc83d87ebb6e3926691170b3b75a77b2f87e4dc02bdef6be3f82772ad5bd31eb50e195c1ea0208c7050f567faf486b376294027730e05c9517dc0e4cdea728ee8c93fecdb1b81c9793f9dcedc38eafd4556d3b1aa3f02e3b62d6148a096b12181bc63bcc25b71a2107a600dc2dc56b3eeb4a4b69ccdde78852a84de69b07158df5165918ac429386139061ecfe66cd22a63a2dbee323e73e7d47a39a141f76f3f8473c7dce3e2bc3af7875dfbe15092682cc9e159ba07d415d558d5b8a9aa2a352f6b14d9953e02b8b4701cac8dfc85ac807184e9e1453492ea8f14f02a436fb70916587700befbd3c886dc7c15413d7a3f93d1f2c91e64b2c71a7b8da729db9c572493cb32e37b282bfd97833747fd5cf70ebb76ee16713515d69d7c3c48b310d5324e6d7d48a08dcd687b6ee1f22541dd9e427017ba124d76be4cfaf6d944e365df29a6cc8d9c1b9b9fe99592a0c04c68c1b30e96476ff6ba7ed79274943436eb3ae2b159e757857dbc8d1af761909bf3359156798de2a0808c5fc370aa556fe210795da477ab5d94e45d2e08ff5cc05d1e142c8ad82bce72339b65931a3c5510762db632e71bc785471e0068e09099ef8ac35f751512af019278d5ef301121920f635d9968783967812f301dd0c6c98102d08acaa01474a56b4609c07b7041d4fd46cc8b65ffd77345afec5bc94ea3c3fd2907446420b983dc61c1b84c66b06b0b54f0e1654524ff3b3258f0441177cf375ce0c1cb56cd00bebcb1a892a4f822a8f31fc932689273cec30ed3c47f7d69ed80518909eb8e3911736d64c91e70393839e1203426da046e016736e4d6b7ed28eb16e8169e897f55c031c510e09879e0bd79f238adf10dc5aa5d39ffb3bc2bb73d90a0c5db4fbcf069d8fe16269ea55f54318705fe4395e877545a34108eb0198387637dd9192e89b2479097e8260049f92fbe54416b6c311fc450806f9328c2105cc916ad4928cde7a4c18a625d0dac5d1ec117259d1f1f55453c931ec5d6589c313c01ed92be35fadfb176a0182f129d94b3f3114d7ac43b2c669295d3f4a0db78faff5dd451ace6f1e3caf8d3179bca0cea00af1840d1c853124ab4937a4c650ef8c58b2a7dd4f3ebf31a7930e2d410e21ec4741b4d1d5b4aae2e3f3579b782d4550dd5532188befd52438b7893b254811084eda405159d98bea2334e141b3b02ff94e6edf47ffbb89102712ddc80f42dfa533eca7716e90779c27dd79735679b80737db3d7ab31e695ed0098fe6a24bae9514398b8385f4bcb2357f43cf7df7beb994364f1e2d37e2d9f17865de9b05004ff8964b9182f44f860d440e7b3589f771e4b0bea43c3846884c74ade0b836a4410ac2af5a5d8ef16522665929ef2d6acb3b7b6197ed2d5ef920300e64fa630b8d76f82870b53f3df0e470d36333f186cefc183810629ce46a2e7a64a12671e5016b6d31b6fbd5fd27464d85ddaeb3f220cafa0bab9b7b793237c4692eda9fe6770fee2abad0511bcb9e3fa43b35edb923339197683271bb61e701422b0740e4a54e54898c1751ab6a0f75f65bcc998f5414e618066d745e515629e49790c1c6844b9e62926d8ebfcb28a30652961b5e951204f8933c8819a2eba90808a5530ddf915f1729aba15bb056a6a767ecbbdc4c4df8cba3ba5c404d993813c76d8ffa0127347d3035a1a53044704af48f0a866a388f8ca7949e465d8f95e31952d5ad8150f48c194910d742c40e3021bac34201f60691b6f7ed6f53cf0cbb4e6c079dc9af75d9e90c33d0a0010c31a79c719ae91f09e1c3952f48bb72447573f62fd7cbe4b3dc490da8a5eb64610785a7f20250d5fef90f3148eea34c16274aaf9ac5657a9ceb0000ee45aa1f9429f3f2ed5f05513ad28a68cc6886cd2030ce14802deb370b3dda1bf9dbe5bf264c50e297f0d982936f58fb358e5af740eeb3fc9b3a994599f4358c9f990a9a8eceaae7804d1f36f37bb2d02cc0675f36d14761b807a5d6c6d6cd48e76afd9542458036eba3ea34c378a31980c69368dfe2cdaffdc32b278e4a247c454663827b7ac6779c884970077c7cecbfb1cd4222385a376fafb957e001fb370c3a6d3b08083a930bdce45c8e6e4037b36fa74b53f5d36d6859563b818917aab49fa5d212dc38452bc13200ff940720ef0cc21867eacdac9dc192806a9a63b8e4b6560081bfabfceda0bb7ba35719815330f1601141c0bc4c340d128558579e22ad1009a53f1778196600e0db33d92e5ee765db2ef82456fe7bd5fe79ab88c9a6bc4df6a18464bf9b4e2a036f1ca077ff640a6023c772c1c8985c46b44a6b2df95cd4a87c1e9d67eebb0493514590b005d2d0ce04bda84acef75d0d60ad4c03ecf85ea7047206351bdb3b376e2f083f034952fed86e4cc11a91f23fbd508ff5c4ebd5095e3bae673f51d8123f95b799db969d8d67130a873e21d3e8d399e90aab8ad9714875cf759504c1be4f743e8351af26174310ae8da0ea6d4374b719e29363c54ef3bae18e49b4a74f07254473eb0239dee5da49c8402ce9677d30c9a8c51f5132635b7ad73208f9220d112e02ff4145ebe39b1280a96ff1b008bca1295895f4009032fc83fe4d2b14a33c50440d767d1cc4f3ac1f15e21676bac4400cfefee9710cd59596f1e79adee03d40b812622f916c147b94976633dde0b829481deac96b68a96f65c4186e5a3fc37cb31b9ca8ebd0c7cd382c5435a17f52457ef5b0f265f8f7af96a9d44898e0ea16186c72c6"}, 0x1012) sendmsg$NFT_MSG_GETFLOWTABLE(r5, &(0x7f00000003c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x154}, 0x1, 0x0, 0x0, 0x801}, 0x80) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)}, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) getsockopt$IP_VS_SO_GET_SERVICES(r7, 0x0, 0x482, &(0x7f0000000440)=""/4096, &(0x7f0000001440)=0x1000) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = fcntl$dupfd(r8, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) write$P9_RREMOVE(r9, &(0x7f0000001480)={0x7, 0x7b, 0x1}, 0x7) 22:36:24 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(0xffffffffffffffff, 0x4008ae90, 0x0) 22:36:24 executing program 5 (fault-call:2 fault-nth:0): r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) [ 374.417039][T11329] IPVS: length: 4096 != 8 22:36:24 executing program 4: socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) [ 375.180527][T11349] IPVS: ftp: loaded support on port[0] = 21 [ 375.482789][T11349] chnl_net:caif_netlink_parms(): no params data found [ 375.661070][T11349] bridge0: port 1(bridge_slave_0) entered blocking state [ 375.668332][T11349] bridge0: port 1(bridge_slave_0) entered disabled state [ 375.680437][T11349] device bridge_slave_0 entered promiscuous mode [ 375.725010][T11349] bridge0: port 2(bridge_slave_1) entered blocking state [ 375.733835][T11349] bridge0: port 2(bridge_slave_1) entered disabled state [ 375.781623][T11349] device bridge_slave_1 entered promiscuous mode [ 375.856021][T11349] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 375.886006][T11349] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 375.946981][T11349] team0: Port device team_slave_0 added [ 375.960454][T11349] team0: Port device team_slave_1 added [ 376.045146][T11349] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 376.052438][T11349] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 376.078625][T11349] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 376.113479][T11349] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 376.120675][T11349] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 376.147640][T11349] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 376.256990][T11349] device hsr_slave_0 entered promiscuous mode [ 376.301412][T11349] device hsr_slave_1 entered promiscuous mode [ 376.339908][T11349] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 376.347606][T11349] Cannot create hsr debugfs directory [ 376.697349][T11349] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 376.738222][T11349] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 376.802881][T11349] netdevsim netdevsim5 netdevsim2: renamed from eth2 22:36:26 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r3, 0x12, 0x2, &(0x7f0000000040)=""/176, &(0x7f0000000100)=0xb0) r4 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SNDRV_PCM_IOCTL_TTSTAMP(r4, 0x40044103, &(0x7f0000000000)=0x40) getpeername$l2tp(r0, 0x0, 0x0) memfd_create(&(0x7f0000000140)=']}\x00', 0x1) 22:36:26 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r2, 0x80045300, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KVM_HAS_DEVICE_ATTR(r1, 0x4018aee3, &(0x7f0000000040)={0x0, 0xfff, 0x9, &(0x7f0000000000)=0x80b}) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r5, 0x4008ae90, &(0x7f0000000400)=ANY=[]) 22:36:26 executing program 0: r0 = socket(0x10, 0x802, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030000000500150005008178a8001600400001000200006f94007134cf6efb8000a007a290457f0189b316277ce06bbace6617cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf639cb9dbcdcc6b4c1f215ce3bb9ad809d5e1cace81ed0be0b42affcbee5de6ccd40dd6e4edef3d93452a92307f27260e970300000000", 0xd8}], 0x1}, 0x0) ioctl$TIOCMBIC(r2, 0x5417, &(0x7f0000000180)=0x7ff) 22:36:26 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(0xffffffffffffffff, 0x4008ae90, 0x0) 22:36:26 executing program 4: r0 = dup(0xffffffffffffffff) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) [ 376.870844][T11349] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 377.056588][T11572] netlink: 100 bytes leftover after parsing attributes in process `syz-executor.0'. [ 377.152785][T11583] netlink: 100 bytes leftover after parsing attributes in process `syz-executor.0'. 22:36:27 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@newtfilter={0x80, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x8}}, [@filter_kind_options=@f_matchall={{0xd, 0x1, 'matchall\x00'}, {0x4c, 0x2, [@TCA_MATCHALL_ACT={0x48, 0x2, [@m_bpf={0x44, 0x1, 0x0, 0x0, {{0x8, 0x1, 'bpf\x00'}, {0x1c, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_PARMS={0x18}]}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x80}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) 22:36:27 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x4001, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000400)=ANY=[]) 22:36:27 executing program 4: r0 = dup(0xffffffffffffffff) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) 22:36:27 executing program 0: r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_sctp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000009c0)) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = gettid() tkill(r4, 0x15) r5 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r6, 0x5452, &(0x7f0000b28000)=0x3e) fcntl$setsig(r6, 0xa, 0x12) dup2(r6, r7) r8 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) sendmsg$DEVLINK_CMD_RELOAD(r3, &(0x7f0000000b80)={&(0x7f0000000a00)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000b40)={&(0x7f0000000bc0)={0xd8, 0x0, 0x20, 0x70bd26, 0x25dfdbff, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r4}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x3}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r5}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r1}}]}, 0xd8}, 0x1, 0x0, 0x0, 0x40814}, 0x8480) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030000000500150005008178a8001600400001000200006f94007134cf6efb8000a007a290457f0189b316277ce06bbace6617cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf639cb9dbcdcc6b4c1f215ce3bb9ad809d5e1cace81ed0be0b42affcbee5de6ccd40dd6e4edef3d93452a92307f27260e970300000000", 0xd8}], 0x1}, 0x0) ioctl$VIDIOC_G_ENC_INDEX(r1, 0x8818564c, &(0x7f0000000180)) [ 377.473823][T11589] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 377.654237][T11349] 8021q: adding VLAN 0 to HW filter on device bond0 [ 377.694956][T11601] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 22:36:27 executing program 4: r0 = dup(0xffffffffffffffff) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) [ 377.839468][ T3079] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 377.848886][ T3079] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 377.870359][T11349] 8021q: adding VLAN 0 to HW filter on device team0 [ 377.924640][ T3079] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 377.935192][ T3079] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 377.944644][ T3079] bridge0: port 1(bridge_slave_0) entered blocking state [ 377.951923][ T3079] bridge0: port 1(bridge_slave_0) entered forwarding state [ 377.960990][ T3079] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 377.971041][ T3079] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 377.980402][ T3079] bridge0: port 2(bridge_slave_1) entered blocking state [ 377.987642][ T3079] bridge0: port 2(bridge_slave_1) entered forwarding state [ 378.014847][ T3079] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 378.024315][ T3079] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 378.048444][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 378.071137][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 378.082088][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 378.147773][T11349] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 378.158941][T11349] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 378.178803][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 378.189141][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 378.200616][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 378.211049][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 378.220981][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 378.231538][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 378.241372][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 378.332213][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 378.422663][ T3079] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 378.431744][ T3079] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 378.475541][T11349] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 378.577199][ T3079] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 378.587861][ T3079] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 378.649189][ T3079] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 378.659560][ T3079] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 378.692531][ T3079] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 378.701859][ T3079] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 378.712021][T11349] device veth0_vlan entered promiscuous mode [ 378.748795][T11349] device veth1_vlan entered promiscuous mode [ 378.828832][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 378.838718][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 378.848502][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 378.861777][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 378.887940][T11349] device veth0_macvtap entered promiscuous mode [ 378.912078][T11349] device veth1_macvtap entered promiscuous mode [ 378.967905][T11349] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 378.979284][T11349] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 378.989346][T11349] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 378.999925][T11349] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 379.009811][T11349] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 379.020395][T11349] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 379.030458][T11349] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 379.041053][T11349] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 379.051121][T11349] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 379.061743][T11349] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 379.076251][T11349] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 379.094520][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 379.104769][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 379.115052][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 379.125302][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 379.157224][T11349] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 379.168588][T11349] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 379.181140][T11349] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 379.191758][T11349] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 379.201833][T11349] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 379.212469][T11349] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 379.222493][T11349] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 379.233099][T11349] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 379.243143][T11349] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 379.253758][T11349] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 379.268233][T11349] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 379.283501][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 379.294154][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 379.545127][T11610] FAULT_INJECTION: forcing a failure. [ 379.545127][T11610] name failslab, interval 1, probability 0, space 0, times 0 [ 379.557984][T11610] CPU: 0 PID: 11610 Comm: syz-executor.5 Not tainted 5.8.0-rc5-syzkaller #0 [ 379.566714][T11610] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 379.576818][T11610] Call Trace: [ 379.580198][T11610] dump_stack+0x1df/0x240 [ 379.584615][T11610] should_fail+0x8b7/0x9e0 [ 379.589151][T11610] __should_failslab+0x1f6/0x290 [ 379.594253][T11610] should_failslab+0x29/0x70 [ 379.598933][T11610] kmem_cache_alloc_node+0xfd/0xed0 [ 379.604213][T11610] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 379.610356][T11610] ? br_get_link_af_size_filtered+0xac/0x900 [ 379.616441][T11610] ? __alloc_skb+0x208/0xac0 [ 379.621126][T11610] ? kmsan_get_metadata+0x11d/0x180 [ 379.626400][T11610] __alloc_skb+0x208/0xac0 [ 379.630907][T11610] rtmsg_ifinfo_build_skb+0x165/0x430 [ 379.636368][T11610] rtmsg_ifinfo+0x112/0x260 [ 379.640961][T11610] netdev_state_change+0x2ca/0x3a0 [ 379.646254][T11610] ip6_tnl_ioctl+0x2bf9/0x3120 [ 379.651255][T11610] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 379.657573][T11610] dev_ifsioc+0xb43/0x1020 [ 379.662092][T11610] ? ip6_tnl_start_xmit+0x1d50/0x1d50 [ 379.667556][T11610] dev_ioctl+0x10cd/0x1fb0 [ 379.672093][T11610] sock_ioctl+0x9cf/0xf80 [ 379.676509][T11610] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 379.682692][T11610] ? sock_poll+0x450/0x450 [ 379.687202][T11610] __se_sys_ioctl+0x2e9/0x410 [ 379.691985][T11610] __x64_sys_ioctl+0x4a/0x70 [ 379.696664][T11610] do_syscall_64+0xb0/0x150 [ 379.701265][T11610] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 379.707237][T11610] RIP: 0033:0x45c1d9 [ 379.711175][T11610] Code: Bad RIP value. [ 379.715289][T11610] RSP: 002b:00007f1685047c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 379.724976][T11610] RAX: ffffffffffffffda RBX: 000000000001cf40 RCX: 000000000045c1d9 [ 379.733017][T11610] RDX: 00000000200000c0 RSI: 00000000000089f3 RDI: 0000000000000004 [ 379.742021][T11610] RBP: 00007f1685047ca0 R08: 0000000000000000 R09: 0000000000000000 [ 379.750060][T11610] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 379.758109][T11610] R13: 0000000000c9fb6f R14: 00007f16850489c0 R15: 000000000078bf0c 22:36:29 executing program 5 (fault-call:2 fault-nth:1): r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) 22:36:29 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r6 = fcntl$dupfd(0xffffffffffffffff, 0x406, r1) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) renameat2(r6, &(0x7f0000000000)='./file0\x00', r8, &(0x7f0000000040)='./file0\x00', 0x2) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT64(r2, 0xc0984124, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}) r9 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r10 = ioctl$KVM_CREATE_VCPU(r9, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r10, 0x4008ae90, &(0x7f0000000400)=ANY=[]) 22:36:29 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000880)=ANY=[@ANYBLOB="0b6301002c082488f9afbb706e77d20d6d09922b3733b262f9fa036522e10e2c3b0755fe4f04a42768b12886f16b4aef3a3f39eaf0f1bb794d2332c9d810148878bf6fe06d748ca24d60d14c941bcb0bc332362ae221da452d76d1f850aee8d368309295e0620f4ecc25b68ad2a49fdd5d1641a7a737118ddd4acb88b0a52cc9feaf8922f9e19e336941cbd97dab6d48605ece0e29e9fc96fdaee042f1d2c1b8ee1d69dd2b4da10ee6063800a3c824a5baa8cebaf4e62f5fd6742597cf452730fd3e"], 0x1, 0xfeffff00000000, &(0x7f0000000140)="0e"}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000180)={0x10, 0x0, &(0x7f0000000100)=[@request_death], 0x0, 0x0, 0x0}) r3 = socket(0x10, 0x803, 0x0) sendmsg$AUDIT_ADD_RULE(r1, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000280)={&(0x7f0000000440)={0x424, 0x3f3, 0x1, 0x70bd2d, 0x25dfdbfe, {0x4, 0x0, 0x25, [0x7, 0xffffffff, 0x7, 0x2, 0x7390, 0x1, 0x3, 0x8, 0x60, 0x6, 0x7fff, 0xf5, 0x1000, 0x9, 0x4, 0x7bb9, 0x8, 0xfd, 0x9, 0x3, 0x89a4, 0x4, 0x8, 0x2, 0x8712, 0x6, 0x1, 0x5, 0x8, 0x3000000, 0x8, 0x8, 0x1, 0x1ff, 0x6, 0x8, 0x7, 0x2, 0x20, 0x6, 0x81, 0x5, 0x3, 0x200, 0x3, 0x8000, 0x2, 0x4, 0xffffffe0, 0xdd, 0xd0, 0x8, 0x0, 0x80000001, 0x0, 0x6, 0x951a, 0xb33, 0x10001, 0x0, 0xfffffaf3, 0x10001, 0x8001, 0x8001], [0x40, 0x5, 0x6, 0xffffffff, 0x1, 0x23fa, 0x93f, 0x7, 0x3, 0x0, 0x10000, 0x80, 0x7, 0x3, 0x6, 0x7ff, 0x9, 0x1f, 0x8, 0x9, 0x7, 0x8, 0x100, 0x4, 0x4, 0x6, 0x56, 0x40, 0x80000000, 0x7fffffff, 0x4, 0x7, 0xffffffff, 0x83, 0x2, 0x3, 0x7, 0x0, 0x3, 0x8, 0x7, 0x5, 0x36, 0x6, 0x799f99fb, 0x28a92c87, 0xec3, 0x2, 0x81, 0x7f, 0x3b, 0x3ff, 0x8000, 0x81, 0xfcd3, 0x3, 0x80, 0xfdb2, 0x1000, 0x8eab, 0xfffffff8, 0x6, 0xfff, 0x67], [0x7fffffff, 0xfff4, 0x800, 0x4, 0x76, 0x3f, 0x4, 0xfffff8dd, 0x9, 0x3f, 0x20000, 0xffffffff, 0x6, 0x7fff, 0x20, 0x1408689, 0x90, 0x0, 0x7373, 0x401, 0x200, 0x8, 0x8001, 0x1, 0x2, 0x9, 0x8, 0x162, 0x3, 0x367a, 0xec5f, 0x0, 0xffffff00, 0x800, 0x0, 0x8000, 0x4, 0x647cddda, 0x92d, 0xea98, 0x2, 0x7, 0xcd1, 0x78e93778, 0x0, 0x7, 0x9, 0x81, 0x6, 0x80, 0x2, 0x2, 0x3, 0x7fff, 0x7f, 0x80000000, 0x3, 0xfffffff9, 0x6, 0x7, 0x1, 0x290, 0x2, 0x2], [0x800, 0x5172322b, 0x1, 0x7ff, 0x3, 0x1, 0x5, 0x6, 0x5, 0x5, 0x6, 0x0, 0x0, 0x7, 0x4, 0x4, 0xfffffffa, 0x1000, 0x661, 0x6, 0x9, 0x2, 0x7, 0xffff, 0x1, 0xfffffffc, 0x0, 0x32e, 0x1, 0x0, 0x2, 0x4, 0x5, 0x7, 0x2, 0x80000000, 0x1191c37a, 0xffffffff, 0x3, 0x7, 0xfff, 0x5, 0x704e, 0x1, 0x0, 0x5548, 0x0, 0xfffffff7, 0x80, 0x6, 0xf4, 0x6, 0x21, 0x9, 0x0, 0xac48, 0x7fff, 0xdff, 0x1, 0xfffffff9, 0x1, 0x0, 0x777, 0x401], 0x3, ['&]\x00']}, ["", "", "", "", "", ""]}, 0x424}, 0x1, 0x0, 0x0, 0x40000}, 0x44000) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="240000002100050500000000000000000a000000000000040000000005001600080000008fc0b54e5b"], 0x24}}, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$devlink(&(0x7f00000002c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r5, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)={0x44, r6, 0x1, 0x0, 0x0, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6}}]}, 0x44}}, 0x0) sendmsg$DEVLINK_CMD_PORT_GET(r4, &(0x7f00000012c0)={&(0x7f0000001100)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000001140)={&(0x7f0000001540)=ANY=[@ANYBLOB="f8000000", @ANYRES16=r6, @ANYRESDEC=r3], 0xf8}}, 0x44000) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(r2, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000140)={&(0x7f0000000040)={0x14, r6, 0x4, 0x70bd26, 0x8}, 0x14}, 0x1, 0x0, 0x0, 0x40}, 0x4) sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000001c0)={&(0x7f00000000c0)={0xc8, r6, 0x800, 0x70bd29, 0x25dfdbff, {}, [@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0xc8}, 0x1, 0x0, 0x0, 0x4}, 0x20000040) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$bt_BT_CHANNEL_POLICY(r1, 0x112, 0xa, &(0x7f0000000000)=0xfffffffa, &(0x7f0000000040)=0x4) r7 = socket$l2tp(0x2, 0x2, 0x73) getpeername$l2tp(r7, 0x0, 0x0) 22:36:29 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@newtfilter={0x80, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x8}}, [@filter_kind_options=@f_matchall={{0xd, 0x1, 'matchall\x00'}, {0x4c, 0x2, [@TCA_MATCHALL_ACT={0x48, 0x2, [@m_bpf={0x44, 0x1, 0x0, 0x0, {{0x8, 0x1, 'bpf\x00'}, {0x1c, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_PARMS={0x18}]}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x80}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) 22:36:29 executing program 4: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = dup(0xffffffffffffffff) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) [ 380.009877][T11616] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 380.170684][T11626] FAULT_INJECTION: forcing a failure. [ 380.170684][T11626] name failslab, interval 1, probability 0, space 0, times 0 [ 380.183516][T11626] CPU: 0 PID: 11626 Comm: syz-executor.5 Not tainted 5.8.0-rc5-syzkaller #0 [ 380.192520][T11626] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 380.202629][T11626] Call Trace: [ 380.206552][T11626] dump_stack+0x1df/0x240 [ 380.210974][T11626] should_fail+0x8b7/0x9e0 [ 380.215503][T11626] __should_failslab+0x1f6/0x290 [ 380.220554][T11626] should_failslab+0x29/0x70 [ 380.225245][T11626] __kmalloc_node_track_caller+0x1c3/0x1200 [ 380.231233][T11626] ? kmem_cache_alloc_node+0x1b0/0xed0 [ 380.236769][T11626] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 380.243092][T11626] ? rtmsg_ifinfo_build_skb+0x165/0x430 [ 380.248719][T11626] ? rtmsg_ifinfo_build_skb+0x165/0x430 [ 380.254333][T11626] __alloc_skb+0x2fd/0xac0 [ 380.258818][T11626] ? rtmsg_ifinfo_build_skb+0x165/0x430 [ 380.264438][T11626] rtmsg_ifinfo_build_skb+0x165/0x430 [ 380.269888][T11626] rtmsg_ifinfo+0x112/0x260 [ 380.274474][T11626] netdev_state_change+0x2ca/0x3a0 [ 380.279928][T11626] ip6_tnl_ioctl+0x2bf9/0x3120 [ 380.285245][T11626] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 380.291120][T11626] dev_ifsioc+0xb43/0x1020 [ 380.295640][T11626] ? ip6_tnl_start_xmit+0x1d50/0x1d50 [ 380.301079][T11626] dev_ioctl+0x10cd/0x1fb0 [ 380.305602][T11626] sock_ioctl+0x9cf/0xf80 [ 380.310623][T11626] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 380.316781][T11626] ? sock_poll+0x450/0x450 [ 380.321278][T11626] __se_sys_ioctl+0x2e9/0x410 [ 380.326043][T11626] __x64_sys_ioctl+0x4a/0x70 [ 380.330735][T11626] do_syscall_64+0xb0/0x150 [ 380.335620][T11626] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 380.341559][T11626] RIP: 0033:0x45c1d9 [ 380.345483][T11626] Code: Bad RIP value. [ 380.349586][T11626] RSP: 002b:00007f1685047c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 380.358071][T11626] RAX: ffffffffffffffda RBX: 000000000001cf40 RCX: 000000000045c1d9 [ 380.366100][T11626] RDX: 00000000200000c0 RSI: 00000000000089f3 RDI: 0000000000000004 [ 380.374130][T11626] RBP: 00007f1685047ca0 R08: 0000000000000000 R09: 0000000000000000 [ 380.382184][T11626] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 380.390372][T11626] R13: 0000000000c9fb6f R14: 00007f16850489c0 R15: 000000000078bf0c 22:36:30 executing program 4: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = dup(0xffffffffffffffff) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) 22:36:30 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@newtfilter={0x80, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x8}}, [@filter_kind_options=@f_matchall={{0xd, 0x1, 'matchall\x00'}, {0x4c, 0x2, [@TCA_MATCHALL_ACT={0x48, 0x2, [@m_bpf={0x44, 0x1, 0x0, 0x0, {{0x8, 0x1, 'bpf\x00'}, {0x1c, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_PARMS={0x18}]}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x80}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) 22:36:30 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$P9_RWRITE(r5, &(0x7f0000000080)={0xb, 0x77, 0x1, 0x5}, 0xb) r6 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0xecd, 0x161000) ioctl$EVIOCGABS2F(r6, 0x8018456f, &(0x7f0000000040)=""/33) r7 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) getpeername$l2tp(r0, 0x0, 0x0) 22:36:30 executing program 5 (fault-call:2 fault-nth:2): r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) 22:36:30 executing program 0: r0 = socket(0x10, 0x80000, 0x3) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r4 = fcntl$dupfd(r3, 0x406, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x4001fd) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030000000500150005008178a8001600400001000200006f94007134cf6efb8000a007a290457f0189b316277ce06bbace6617cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf639cb9dbcdcc6b4c1f215ce3bb9ad809d5e1cace81ed0be0b42affcbee5de6ccd40dd6e4edef3d93452a92307f27260e970300000000", 0xd8}], 0x1}, 0x0) 22:36:30 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f0000000000)={0x5000, 0x2000}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000400)=ANY=[]) 22:36:30 executing program 4: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = dup(0xffffffffffffffff) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) [ 380.938754][T11640] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 381.038684][T11651] FAULT_INJECTION: forcing a failure. [ 381.038684][T11651] name failslab, interval 1, probability 0, space 0, times 0 [ 381.051692][T11651] CPU: 0 PID: 11651 Comm: syz-executor.5 Not tainted 5.8.0-rc5-syzkaller #0 [ 381.060427][T11651] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 381.070540][T11651] Call Trace: [ 381.073945][T11651] dump_stack+0x1df/0x240 [ 381.078368][T11651] should_fail+0x8b7/0x9e0 [ 381.082899][T11651] __should_failslab+0x1f6/0x290 [ 381.087905][T11651] should_failslab+0x29/0x70 [ 381.092616][T11651] __kmalloc_node_track_caller+0x1c3/0x1200 [ 381.098604][T11651] ? netlink_trim+0x35d/0x3b0 [ 381.103375][T11651] ? kmsan_get_metadata+0x11d/0x180 [ 381.108659][T11651] ? netlink_trim+0x35d/0x3b0 [ 381.113413][T11651] pskb_expand_head+0x20b/0x1b00 [ 381.118423][T11651] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 381.124591][T11651] netlink_trim+0x35d/0x3b0 [ 381.129203][T11651] netlink_broadcast_filtered+0x145/0x1d80 [ 381.135113][T11651] ? rtmsg_ifinfo_build_skb+0x2aa/0x430 [ 381.140737][T11651] ? kmsan_get_metadata+0x11d/0x180 [ 381.146019][T11651] nlmsg_notify+0x220/0x460 [ 381.150623][T11651] rtmsg_ifinfo+0x1e9/0x260 [ 381.155223][T11651] netdev_state_change+0x2ca/0x3a0 [ 381.160424][T11651] ip6_tnl_ioctl+0x2bf9/0x3120 [ 381.165321][T11651] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 381.171205][T11651] dev_ifsioc+0xb43/0x1020 [ 381.175733][T11651] ? ip6_tnl_start_xmit+0x1d50/0x1d50 [ 381.182403][T11651] dev_ioctl+0x10cd/0x1fb0 [ 381.186916][T11651] sock_ioctl+0x9cf/0xf80 [ 381.191331][T11651] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 381.197497][T11651] ? sock_poll+0x450/0x450 [ 381.201991][T11651] __se_sys_ioctl+0x2e9/0x410 [ 381.206751][T11651] __x64_sys_ioctl+0x4a/0x70 [ 381.211424][T11651] do_syscall_64+0xb0/0x150 [ 381.216036][T11651] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 381.222063][T11651] RIP: 0033:0x45c1d9 [ 381.225980][T11651] Code: Bad RIP value. [ 381.230082][T11651] RSP: 002b:00007f1685047c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 381.238556][T11651] RAX: ffffffffffffffda RBX: 000000000001cf40 RCX: 000000000045c1d9 [ 381.246578][T11651] RDX: 00000000200000c0 RSI: 00000000000089f3 RDI: 0000000000000004 [ 381.254600][T11651] RBP: 00007f1685047ca0 R08: 0000000000000000 R09: 0000000000000000 [ 381.262623][T11651] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 381.270650][T11651] R13: 0000000000c9fb6f R14: 00007f16850489c0 R15: 000000000078bf0c 22:36:31 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) getpeername$l2tp(r0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(r0, 0x0, 0x487, &(0x7f0000000000)={{0x3a, @multicast2, 0x4e20, 0x3, 'ovf\x00', 0x4, 0x6ec, 0x47}, {@broadcast, 0x4e21, 0x0, 0x8000, 0x0, 0xda74}}, 0x44) 22:36:31 executing program 0: r0 = socket(0x10, 0x802, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mount(&(0x7f0000000000)=@nullb='/dev/nullb0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='udf\x00', 0x1d6000, 0x0) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)}, 0x4000084) 22:36:31 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@newtfilter={0x80, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x8}}, [@filter_kind_options=@f_matchall={{0xd, 0x1, 'matchall\x00'}, {0x4c, 0x2, [@TCA_MATCHALL_ACT={0x48, 0x2, [@m_bpf={0x44, 0x1, 0x0, 0x0, {{0x8, 0x1, 'bpf\x00'}, {0x1c, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_PARMS={0x18}]}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x80}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) 22:36:31 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) [ 381.632137][T11669] IPVS: set_ctl: invalid protocol: 58 224.0.0.2:20000 [ 381.659951][T11671] IPVS: set_ctl: invalid protocol: 58 224.0.0.2:20000 [ 381.738286][T11676] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 22:36:31 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) 22:36:31 executing program 0: r0 = socket(0x10, 0x802, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030000000500150005008178a8001600400001000200006f94007134cf6efb8000a007a290457f0189b316277ce06bbace6617cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf639cb9dbcdcc6b4c1f215ce3bb9ad809d5e1cace81ed0be0b42affcbee5de6ccd40dd6e4edef3d93452a92307f27260e970300000000", 0xd8}], 0x1}, 0x0) ioctl$TIOCMIWAIT(r2, 0x545c, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$CAN_RAW_FILTER(r4, 0x65, 0x1, &(0x7f0000000180)=[{}], &(0x7f00000001c0)=0x8) 22:36:32 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r5, 0x89f3, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6_vti0\x00', r7, 0x29, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r3, 0x89f5, &(0x7f0000000080)={'sit0\x00', &(0x7f0000000000)={'sit0\x00', r7, 0x2f, 0xff, 0x1, 0xa2b, 0x60, @remote, @loopback, 0x80, 0x80, 0x6, 0x3}}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f0000000140)={'ip6gre0\x00', &(0x7f00000000c0)={'ip6tnl0\x00', r8, 0x29, 0x7, 0x9, 0x4, 0x18, @ipv4={[], [], @rand_addr=0x64010102}, @ipv4={[], [], @multicast2}, 0x80, 0x8000, 0xb1, 0x3}}) r9 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) mq_timedsend(r9, &(0x7f00000001c0)="fc19c22499632aed9a6123fe4fb7423612f45ee0e876d7054ba4d1cd683f5568d10af36a5efadc4410bfecb93ec0bf5a60463c4d29f29b517f79c840ddfc49a5", 0x40, 0xf96ee70, &(0x7f0000000200)={0x0, 0x3938700}) r10 = socket$l2tp(0x2, 0x2, 0x73) getpeername$l2tp(r10, 0x0, 0x0) 22:36:32 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x12, r1, 0x0) getsockopt$inet_int(r0, 0x10d, 0x97, 0x0, &(0x7f0000000080)) 22:36:32 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) ioctl$DRM_IOCTL_ADD_MAP(r1, 0xc0286415, &(0x7f0000000080)={&(0x7f0000ffc000/0x3000)=nil, 0x5dad, 0x4, 0x0, &(0x7f0000ffd000/0x2000)=nil, 0x6}) [ 382.197309][T11691] netlink: 100 bytes leftover after parsing attributes in process `syz-executor.0'. [ 382.261903][T11697] netlink: 100 bytes leftover after parsing attributes in process `syz-executor.0'. 22:36:32 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) 22:36:32 executing program 0: r0 = socket(0x0, 0x802, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$packet_buf(r4, 0x107, 0x2, &(0x7f0000000080)="af32179b5f3b", 0x6) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030000000500150005008178a8001600400001000200006f94007134cf6efb8000a007a2903f3072eab1a53df0d379984680987f35457f0189b316277ce06bbace6617cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf639cb9dbcdcc6b4c1f215ce3bb9ad809d5e1cace81ed0be0b42affcbee5de6ccd40dd6e4edef3d93452a92307f27260e970300000000", 0xe8}], 0x1}, 0x0) 22:36:32 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x12, r1, 0x0) getsockopt$inet_int(r0, 0x10d, 0x97, 0x0, &(0x7f0000000080)) 22:36:32 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, 0x0) 22:36:32 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$SNDCTL_DSP_GETFMTS(r5, 0x8004500b, &(0x7f00000001c0)=0x7a90) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4068aea3, &(0x7f0000000140)={0x7b, 0x0, [0x4, 0x80000001, 0x1, 0xa8]}) getsockopt$inet6_udp_int(r3, 0x11, 0x67, &(0x7f0000000080), &(0x7f0000000100)=0x4) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) 22:36:32 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKINFO_SET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="14000200", @ANYRES16=r1, @ANYBLOB="0100000000000000000008000000"], 0x14}}, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r3, 0x89f3, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket(0x10, 0x7ff, 0x0) ioctl$NS_GET_PARENT(0xffffffffffffffff, 0xb702, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r6, 0x89f3, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6_vti0\x00', r8, 0x29, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) sendmsg$ETHTOOL_MSG_FEATURES_SET(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x58, r1, 0x200, 0x70bd2a, 0x25dfdbff, {}, [@ETHTOOL_A_FEATURES_HEADER={0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvtap0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv_slave_0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r8}]}]}, 0x58}, 0x1, 0x0, 0x0, 0x800}, 0x24000810) getpeername$l2tp(r0, 0x0, 0x0) 22:36:33 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x12, r1, 0x0) getsockopt$inet_int(r0, 0x10d, 0x97, 0x0, &(0x7f0000000080)) 22:36:33 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, 0x0) 22:36:33 executing program 0: socket(0x25, 0x2, 0xfffeffff) r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000040)={r1, 0x80000000}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000300)=@assoc_value={r1, 0x7}, &(0x7f0000000340)=0x8) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$kcm(r5, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030000000500150005008178a8001600400001000200006f94007134cf6efb8000a007a290457f0189b316277ce06bbace6617cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf639cb9dbcdcc6b4c1f215ce3bb9ad809d5e1cace81ed0be0b42affcbee5de6ccd40dd6e4edef3d93452a92307f27260e970300000000", 0xd8}], 0x1}, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = syz_genetlink_get_family_id$ethtool(&(0x7f00000001c0)='ethtool\x00') sendmsg$ETHTOOL_MSG_EEE_SET(r7, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r8, @ANYBLOB="00072abd7000fddbdf0001000000"], 0x1c}, 0x1, 0x0, 0x0, 0x40050}, 0xc050) 22:36:33 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @empty}}) 22:36:33 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, 0x0) 22:36:33 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = getuid() lstat(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000280)=0xc) setreuid(0x0, r6) r7 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) setgid(r8) getresgid(&(0x7f0000000140)=0x0, &(0x7f0000000180), &(0x7f00000001c0)) r10 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r10, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) setgid(r11) r12 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r12, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) setgid(r13) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000200)={{}, {}, [{0x2, 0xee330958138c9186}, {}, {0x2, 0x6, r3}, {0x2, 0x5, r4}, {0x2, 0x2, r6}], {0x4, 0x1}, [{0x8, 0x3, r8}, {0x8, 0x4, r9}, {0x8, 0x1, r11}, {0x8, 0x1, r13}], {0x10, 0xc}, {0x20, 0x2}}, 0x6c, 0x2) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000400)=ANY=[]) 22:36:33 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x12, r1, 0x0) getsockopt$inet_int(r0, 0x10d, 0x97, 0x0, &(0x7f0000000080)) 22:36:33 executing program 0: r0 = socket(0x10, 0x802, 0x0) ioctl$F2FS_IOC_GARBAGE_COLLECT_RANGE(r0, 0x4018f50b, &(0x7f0000000180)={0x1, 0x3, 0x1f}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="d80000001807000000000000004cb904021d65ef0b007c06e87c55a1bc000900b8000699030000000500150005008178a8001600400001000200006f94007134cf6efb8000a007a290457f0189b316277ce06bbace6617cbec4c2ee5a7ce70a0e7b41b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aebffdbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf639cb9dbcdcc6b4c1f215ce3bb9ad809d5e1cace81ed0be0b42affcbee5de6ccd40dd6e4edef3d93452a92307f27260e970300"/216, 0xd8}], 0x1}, 0x0) 22:36:34 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, &(0x7f00000000c0)={'ip6tnl0\x00', 0x0}) 22:36:34 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, &(0x7f00000000c0)={'ip6tnl0\x00', 0x0}) 22:36:34 executing program 3: r0 = socket(0x22, 0x2, 0x4) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x1c, &(0x7f0000000000), 0x20a1565b) 22:36:34 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, &(0x7f00000000c0)={'ip6tnl0\x00', 0x0}) 22:36:34 executing program 0: r0 = socket(0x10, 0x802, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x4001fc) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030000000500150005008178a8001600400001000200006f94007134cf6efb8000a007a290457f0189b316277ce06bbace6617cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf639cb9dbcdcc6b4c1f215ce3bb9ad809d5e1cace81ed0be0b42affcbee5de6ccd40dd6e4edef3d93452a92307f27260e970300000000", 0xd8}], 0x1}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') recvmmsg(r3, &(0x7f0000007040)=[{{0x0, 0x0, 0x0}}], 0x3, 0x1a000, 0x0) sendmsg$NL80211_CMD_GET_WIPHY(r3, &(0x7f000001d0c0)={0x0, 0x0, &(0x7f000001d080)={&(0x7f00000002c0)=ANY=[@ANYBLOB="14000000", @ANYRES16=r4, @ANYBLOB="b838a45a343cff6e21cfcef05b82c72dbf0ddf580739cc96c1d50f5cc321577156c431d24a6dc600b22603d6d738f5b35aa81bf641449af5f16d6be53d58dfd81af99e"], 0x14}}, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$NL80211_CMD_START_AP(r6, &(0x7f0000000840)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000800)={&(0x7f0000000880)={0x8d8, r4, 0x200, 0x70bd28, 0x25dfdbff, {}, [@NL80211_ATTR_IE_PROBE_RESP={0x8bc, 0x7f, "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"}, @NL80211_ATTR_WIPHY={0x8}]}, 0x8d8}, 0x1, 0x0, 0x0, 0x4004000}, 0x4000) ioctl$HDIO_GETGEO(r2, 0x301, &(0x7f0000000180)) 22:36:34 executing program 3: r0 = socket(0x22, 0x2, 0x4) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x1c, &(0x7f0000000000), 0x20a1565b) 22:36:34 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6_vti0\x00', r3, 0x29, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r5, 0x89f3, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6_vti0\x00', r7, 0x29, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000002540)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="942dd65e4dbfd89c115c81ee39d0af8abf2dd3b457d5a987a8f34d66c7967e289b7fa75b0eda75056a77915536a7efb02806bdf1cb735b", 0x37}], 0x1, &(0x7f0000000180)=[@ip_retopts={{0x40, 0x0, 0x7, {[@timestamp_prespec={0x44, 0x14, 0xd5, 0x3, 0x3, [{@remote, 0x3}, {@multicast1, 0x80}]}, @timestamp_addr={0x44, 0x1c, 0x77, 0x1, 0x2, [{@remote, 0x81}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0x5}, {@loopback, 0x6}]}]}}}, @ip_retopts={{0x50, 0x0, 0x7, {[@ssrr={0x89, 0x27, 0x6d, [@broadcast, @local, @private=0xa010101, @initdev={0xac, 0x1e, 0x0, 0x0}, @dev={0xac, 0x14, 0x14, 0x14}, @broadcast, @multicast1, @rand_addr=0x64010100, @private=0xa010100]}, @rr={0x7, 0x17, 0x42, [@rand_addr=0x64010101, @multicast2, @empty, @initdev={0xac, 0x1e, 0x0, 0x0}, @remote]}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r3, @broadcast, @local}}}], 0xb0}}, {{&(0x7f0000000240)={0x2, 0x4e21, @remote}, 0x10, &(0x7f00000003c0)=[{&(0x7f0000000300)="50ffff8f079a4bf5b48e24e742782eba3723838a7c6af96002102525997ba40d0d03e69dd66d1d9b95507dfef23a47fa32753fdb2ec7ead74872c2abbf2a85aee29b5c3e6c1e7c10cf401727f7b1e8", 0x4f}, {&(0x7f0000000280)="fe406e9e8d537e41912ee41580db6c75c394699c6efc1cf896ccb6927fe7dad22aab", 0x22}, {&(0x7f0000000380)="7cfe994d4f41a3c00195c50eaf3adb6f5f3a01810417be37f6224ae76680055ffdfc80b1125067d3d3", 0x29}, {&(0x7f0000000540)="abaa442d3a54d8dfcf4270cbe813e175c258f82372cb40afcdd6fb83d5737940685120467ca5853587a05c23f8ac2654d670a1c89cdbd845a34a673bd5ccf1703cdfda6b064e990156c26372ccef0834cee305baf56631f7489c8b27ca1ff97b0eee94d4275111dc41c7321a3eb3834a51a28e7065fb8cd97648aac2fab34536a450", 0x82}], 0x4, &(0x7f0000000400)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0x8}}], 0x18}}, {{&(0x7f0000000480)={0x2, 0x4e22, @remote}, 0x10, &(0x7f0000000840)=[{&(0x7f0000000600)="a9926609f4e8b2c915291fd6bacf66e8decf5c2bd1a92a97d8d9273ba788eca53effd784ca7282acb5d11b0ea90d19b480657a96492fc647e52aeef6ad7b6dcb905813a0341f52c80dc7046cc47fc5c940137962086ccf144b3b89d9038c3ef757a9584f3292e7285e611a0147e395038cbca3ef947913f383eac8f6ec75fb06cafa496a8bde7241722c4fc6b940359d8d916ead140eaaaf45dd8dc710a36a4d1eb5acb7b7a6c7038089200ef3b8bff23489df8ff277ac5fccdf8fef052b2a6824c8788df216b67d0077e408", 0xcc}, {&(0x7f0000000700)="c4825fe2fb60690531f463ed576a52eb732d991a2ce4741acf689e1799ca93bd64d38162b1cfdfd558392369befabc1b5833c636aa4d038d32ca66a19c30c847804c126237955e43abf46cac828cdf09a3b6c11cac7cd0a8ba9f73241cf035add3e7b72d91bbedf50d281fca7c11ba323e4efb0988a44c16641d52488a8bfef96bbdcba00dd3aa5e2df7d4b1dbb5364270886a982844a4c80d806ab79aa944a366ee0891044455902797fdef6e808974c4e7a23c7f5c093ca75d1f59c513e40cc8bc5c7a30445e091edb7456ccc4528e84de30516f42d91c59ea204cec", 0xdd}, {&(0x7f0000000800)="6e65ddeca2da028d2e8486e91d0a7469d2439b5cb32d62fa5709100dc944de0af9aa9493", 0x24}], 0x3}}, {{&(0x7f0000000880)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10, &(0x7f0000000a00)=[{&(0x7f00000008c0)="fdf08873148abd13d80bc8f13f0a67b375a3d860ae3abc377ec04f1138148f700c94be711a9739029956375b16cf20970362c0901dd8392c568ed9529a8941d4d49dbc4b6ae9db5a5fff1bfa5d2ee38a187d0e241c9279274501249a5d617a9fd7cda4967b889ed86bcf", 0x6a}, {&(0x7f0000000940)="c1b1aa5876caa3fd24d594f58673745716ab6cab1b1f2040e59669d16f3ba1e6a7a55e2295e9e265c68d5c76c70145f9b30b987b993df429623985af225022d24c16074080af9c21cffdae4f972616e5dfe01a4c891bce97589259db12ee689474fa507840097c18bd2c1f34c12aec909e883001a078f68ee78bf12c40557d42d207f93f40e4d4f3f3ff1f3f1316fea625bf54970ac4053c092af6c61a88ee4b0fdcba0d673d", 0xa6}], 0x2, &(0x7f0000000a40)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0x1}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r7, @dev={0xac, 0x14, 0x14, 0x21}, @local}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0xee}}], 0x50}}, {{0x0, 0x0, &(0x7f0000000b40)=[{&(0x7f0000000ac0)="3f22eca5a61f26f9f6a524fff6e42c6511377ad73104c90e20655163b1f68916aeda07bace321c7d8019887b0b108bd84972665bfab2ed48ddff76f7d9b6db737b6959daef05bacd196c34830805a0b7767f7ba1dccdb0c962fa9b13ed07d509d2561904003fec8d839cb04dbb8d70e448cac8e136f683b10f", 0x79}], 0x1}}, {{&(0x7f0000000b80)={0x2, 0x4e21, @multicast2}, 0x10, &(0x7f0000000c80)=[{&(0x7f0000000bc0)="93115b8f6bc7d17ee092a72f1c1093c4ebca68f9b78f390ae7a8262058c41756ef06dae7b455b9785e11c0751b118c9fdc8308ea43ccba9171b5c47b00a23cd796caff427336c2e74955417502338dacdb8c04da88704db16e4843c75dcffd783eeb541410c8d7735def8072d2eb103669", 0x71}, {&(0x7f0000000c40)="72202dd0a336b8234e5a0aefc7247778168571348ac7c1515da824cbaa766cf68e1c6a4cd5e5", 0x26}], 0x2, &(0x7f0000000cc0)=[@ip_retopts={{0x74, 0x0, 0x7, {[@timestamp_prespec={0x44, 0x1c, 0x5b, 0x3, 0xe, [{@broadcast, 0x62}, {@empty, 0xac0e}, {@private=0xa010100, 0x8000}]}, @rr={0x7, 0x7, 0x87, [@initdev={0xac, 0x1e, 0x1, 0x0}]}, @lsrr={0x83, 0xb, 0x8b, [@multicast1, @empty]}, @ra={0x94, 0x4}, @ra={0x94, 0x4}, @generic={0x94, 0xc, "758da4768991d1321322"}, @noop, @ra={0x94, 0x4}, @end, @timestamp_prespec={0x44, 0x1c, 0xe2, 0x3, 0x5, [{@local, 0x7}, {@dev={0xac, 0x14, 0x14, 0x12}, 0x4}, {@rand_addr=0x64010102, 0x3ff}]}]}}}], 0x78}}, {{&(0x7f0000000d40)={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10, &(0x7f0000000f40)=[{&(0x7f0000000d80)="eca32246932588e573c3c3a9413c448033023f05617990f225b44f035798d6c77ee2614d1605cc0d44a0a791e68d3c21c021bdecbe664a5d58ee1acc662279967ed590252fef3427ba1c6eca6f259e764bfa1e7aeb826d93ab9e1762fffaf64f015ef2b94932cd786aa1fa9c06f5e5fe0dc9cdf783532d6defcd4d0cab9e54b19781e4728ce3d76ad1b86d9b7073f16be909d0a6a919468c4ba44ef75a3534bde001a6e46036f9969f17b47573d8961a66409bef6641b21e44ea545b96b8f33f296d675a51fd0d3a8cee11ba12907580c9e231dfc4672eb274fa769c", 0xdc}, {&(0x7f0000000e80)="d10237c44c0cff54b2058a5d0d7eae80df5a0b197b079326709cba15ad1599f028a1ceacb7378d7c62515bb965afd61092387c0fe91812051b8da2e0d33c06270ee82dbace3e6b613918450d131aad87dda265", 0x53}, {&(0x7f0000000f00)="8f63ddceb9bbb8", 0x7}], 0x3}}, {{0x0, 0x0, &(0x7f0000002140)=[{&(0x7f0000000f80)="89a750d70022d3efbc093eb84495c048c6e716398a692f1fa1581c012a7b26838ec79df0b5d672fbe75f7738e2a3156eba91bd90bdf8dd74e5ad3d5e86b0343cee2453f76325131ba7179a667828109869e4c16d9e2b231515bf3c1e68d7df98ec11f6ee", 0x64}, {&(0x7f0000001000)="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", 0x1000}, {&(0x7f0000002000)="07bbc954", 0x4}, {&(0x7f0000002040)="8d6fd469c2eee181f6e05e1ea4646a4f8e1e1ea0c9870ee0e7c705e440af51ace9a50174475186a95be2c909b276e59808e55c4de387089051a51560980724471c95579bb0290676f59fbda7e60c40bff95adcf3f5e8a165f0df6d9a9d6709fc25942920b1bca3834309e1f7ca21b0e54c13d700dcc874b1a303b1e67df988963b015530735f3888a58254f1608626a39eeda8f235628ee9946b5629560c419ed7f4c0091a6830caccee0ad57a51259f94eae2602b642d7f4b640301b648e0dbf90d03a58eabb575fcdc185d20", 0xcd}], 0x4}}, {{&(0x7f0000002180)={0x2, 0x4e21, @local}, 0x10, &(0x7f0000002480)=[{&(0x7f00000021c0)="e6dd8279433f883457f7fb99a29043e332d04a1ff67db213eedb6b1f0867830ba10a182274e39566789b66a7322ebe0ca74ef5bf15adee3250e9706b3d53ca919b", 0x41}, {&(0x7f0000002240)="75979119d10dac2fe0a885fb", 0xc}, {&(0x7f0000002280)="25fe5c0be1215150fa6cab313f4014edc7c1b4ad82745c840e0e8ae8a1e11bf7ceff285cd8553b889d48b165d99edb9e98edf22be7446f29e34d9d62a24c76ba61b36a4de12adb49b6d8339f0ddc2d2168a2c0fc9298627cdc0c15d0bb9f4325a2767134d01a652b557f8b96c43c6110d80db71bbc4480b27ada8135", 0x7c}, {&(0x7f0000002300)="6aec49b9651aeb1b88efc69d52b52de9ecb3050e5c2b3af0c165d388494a691486032201a0169e7b6be63c7b406b596fb44cc574bf56337ea24bbed5f9c9fac60951747c9a3089c205c604d6b40704caef151e8b16c2c7fb7ee635e9f6bf00fa4a156a6a8d51fded7e61ba43672492123c84a29c0a6b4a05a7e6a2ee88c7a8ee16f9809ed44ede2b30570ec34d1ff7faaa405b50ba1ea007f6d5474a4ae04e65ffb2710615c72070138816c9543db471e8853dd4921fc637bd7e7ea6d00a3e082b2cb70b92f4", 0xc6}, {&(0x7f0000002400)="11ab5382a2529d23a307b5df9532b184a598a13c5284c2c5294eff0ddf1aa0f2ce82227568c3c48a4137cd0ce5f921db21f43d337dd07d200a33eaab11a4e6e5a359471bd31db5c28f8173d917d78f9f", 0x50}], 0x5, &(0x7f0000002500)}}], 0x9, 0x4008000) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_GET(r8, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000002c0)={0x14, r9, 0x1, 0x0, 0x0, {0x7}}, 0x14}}, 0x0) sendmsg$L2TP_CMD_TUNNEL_CREATE(r2, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, r9, 0x4, 0x70bd2c, 0x25dfdbfb, {}, [@L2TP_ATTR_PROTO_VERSION={0x5, 0x7, 0x3}]}, 0x1c}}, 0x8000) getpeername$l2tp(r0, 0x0, 0x0) [ 384.929878][T11763] netlink: 100 bytes leftover after parsing attributes in process `syz-executor.0'. 22:36:35 executing program 3: r0 = socket(0x22, 0x2, 0x4) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x1c, &(0x7f0000000000), 0x20a1565b) 22:36:35 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000000)={@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000}, 0x20) r4 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r3, r4, &(0x7f0000000240)=0x202, 0x4000000000dc) r5 = syz_genetlink_get_family_id$smc(&(0x7f0000003740)='SMC_PNETID\x00') sendmsg$SMC_PNETID_FLUSH(r4, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000000c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB='P\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="20002dbd7000fddbdf25040000000500040006000000140002007665746845000000000000d7ca7bf31ddcba7e0073797a32000000000500040f010000000900010073797a3200000000"], 0x50}, 0x1, 0x0, 0x0, 0x24000814}, 0x4005) sendmsg$SMC_PNETID_ADD(0xffffffffffffffff, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="e4462320", @ANYRES16=r5, @ANYBLOB="010026bd7000fedbdf25020000000900030073797a32000000000900010073797a31000000000900030073797a32000000000900010073797a3200000000"], 0x44}, 0x1, 0x0, 0x0, 0x4040041}, 0x8010) sendmsg$SMC_PNETID_DEL(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x30, r5, 0x100, 0x70bd2d, 0x25dfdbfe, {}, [@SMC_PNETID_IBPORT={0x5, 0x4, 0x2}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz0\x00'}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x2}]}, 0x30}, 0x1, 0x0, 0x0, 0x80}, 0x4000006) r6 = dup(r0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r6, 0x89f3, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) 22:36:35 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000380)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x9371, &(0x7f0000000540)="010000000000000018") 22:36:35 executing program 3: r0 = socket(0x22, 0x2, 0x4) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x1c, &(0x7f0000000000), 0x20a1565b) 22:36:35 executing program 1: r0 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video0\x00', 0x2, 0x0) open_by_handle_at(r0, &(0x7f0000000040)={0x1008, 0x4, "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"}, 0x80) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000001140)='/dev/dlm_plock\x00', 0x200, 0x0) setsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000001080)={0x1, 0x2, 0x7, 0x81}, 0x8) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB, @ANYRES16=r3, @ANYBLOB="93b20000eeff00000000010000000000000001410000001c001700020000000000006574"], 0x38}}, 0x0) sendmsg$TIPC_CMD_GET_LINKS(r1, &(0x7f0000001240)={&(0x7f0000001180)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000001200)={&(0x7f00000011c0)={0x24, r3, 0x400, 0x70bd2a, 0x25dfdbfb, {{}, {}, {0x8, 0x11, 0x9}}, ["", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x2c0040c4}, 0x26008018) r4 = socket$l2tp(0x2, 0x2, 0x73) getpeername$l2tp(r4, 0x0, 0x0) 22:36:35 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000380)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x9371, &(0x7f0000000540)="010000000000000018") 22:36:35 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_GATEWAYS(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)={0x14, r3, 0x711, 0x0, 0x0, {0x5}}, 0x14}}, 0x0) r5 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') r6 = socket$nl_generic(0x10, 0x3, 0x10) getpeername$inet(r0, &(0x7f0000000340), &(0x7f0000000380)=0x10) sendmsg$BATADV_CMD_GET_GATEWAYS(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)={0x14, r5, 0x711, 0x0, 0x0, {0x5}}, 0x14}}, 0x0) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r4, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000002c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="1c00007aa068459a093413190d927c00", @ANYRES16=r5, @ANYBLOB="00042dbd7000fedbdf250c00000008000300", @ANYRES32=0x0, @ANYBLOB], 0x1c}, 0x1, 0x0, 0x0, 0x44000}, 0x10) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x3c, r3, 0x8, 0x70bd29, 0x25dfdbfc, {}, [@BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x2}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x8}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x1}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5, 0x29, 0x1}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4008010}, 0x2000c804) r7 = dup(r0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r7, 0x89f3, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) [ 385.683360][T11782] netlink: 100 bytes leftover after parsing attributes in process `syz-executor.0'. 22:36:35 executing program 3: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$pppl2tp(0x18, 0x1, 0x1) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r1, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r2, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x2, 0x2, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}}, 0x3a) setsockopt$pppl2tp_PPPOL2TP_SO_REORDERTO(r0, 0x111, 0x5, 0x770000, 0x4) 22:36:35 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_G_STD(r2, 0x80085617, &(0x7f0000000000)) pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) r4 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') socket$nl_generic(0x10, 0x3, 0x10) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$BATADV_CMD_GET_GATEWAYS(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x14, r4, 0x400, 0x70bd2a, 0x0, {0x5}}, 0x14}, 0x1, 0x0, 0x0, 0x200000c0}, 0x24000850) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r3, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x14, r4, 0x200, 0x70bd26, 0x25dfdbfe}, 0x14}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="01042dbd7000fcdbdf250d00000008000400020000000800050002000000"], 0x24}, 0x1, 0x0, 0x0, 0x10}, 0x4) r9 = ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r9, 0x4008ae90, &(0x7f0000000400)=ANY=[]) 22:36:36 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, @vsock={0x28, 0x0, 0xffffffff, @my=0x1}, @ax25={0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, @ethernet={0x306, @random="af589e0b4c9c"}, 0x8, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000000)='bridge0\x00', 0x7c11, 0x100000001, 0x7}) getpeername$l2tp(r0, 0x0, 0x0) 22:36:36 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000380)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x9371, &(0x7f0000000540)="010000000000000018") 22:36:36 executing program 0: r0 = socket(0x10, 0x802, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = fcntl$dupfd(r1, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030000000500150005008178a8001600400001000200006f94007134cf6efb8000a007a290457f0189b316277ce06bbace6617cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf639cb9dbcdcc6b4c1f215ce3bb9ad809d5e1cace81ed0be0b42affcbee5de6ccd40dd6e4edef3d93452a92307f27260e970300000000", 0xd8}], 0x1}, 0x0) 22:36:36 executing program 3: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$pppl2tp(0x18, 0x1, 0x1) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r1, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r2, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x2, 0x2, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}}, 0x3a) setsockopt$pppl2tp_PPPOL2TP_SO_REORDERTO(r0, 0x111, 0x5, 0x770000, 0x4) [ 386.276679][T11808] netlink: 100 bytes leftover after parsing attributes in process `syz-executor.0'. 22:36:36 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000380)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x9371, &(0x7f0000000540)="010000000000000018") 22:36:36 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="38010000100001050000000000000000fe88000000000000000000000000000100"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000000000000000000000000000006c0000f9a90000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000020004000000000000000000480003"], 0x138}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x80000010008, 0x0) [ 386.443278][T11818] netlink: 100 bytes leftover after parsing attributes in process `syz-executor.0'. 22:36:36 executing program 3: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$pppl2tp(0x18, 0x1, 0x1) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r1, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r2, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x2, 0x2, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}}, 0x3a) setsockopt$pppl2tp_PPPOL2TP_SO_REORDERTO(r0, 0x111, 0x5, 0x770000, 0x4) 22:36:36 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0xa, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000080)=@nat={'nat\x00', 0x3c1, 0x1, 0x1f8, [0x200006c0], 0x0, 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"]}, 0x270) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r1, &(0x7f00000012c0)=[{&(0x7f0000001400)=""/4099, 0x1003}], 0x1) 22:36:36 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x80, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) r3 = add_key(&(0x7f0000000040)='encrypted\x00', &(0x7f0000000180)={'syz', 0x3}, &(0x7f0000000100), 0x1d1, 0xfffffffffffffffe) keyctl$read(0xb, r3, 0x0, 0x0) r4 = add_key(&(0x7f0000000040)='encrypted\x00', &(0x7f0000000180)={'syz', 0x3}, &(0x7f0000000100), 0x1d1, 0xfffffffffffffffe) keyctl$read(0xb, r4, 0x0, 0x0) r5 = add_key(&(0x7f0000000040)='encrypted\x00', &(0x7f0000000180)={'syz', 0x3}, &(0x7f0000000100), 0x1d1, 0xfffffffffffffffe) keyctl$read(0xb, r5, 0x0, 0x0) recvfrom$packet(0xffffffffffffffff, &(0x7f00000001c0)=""/31, 0x1f, 0x10002, 0x0, 0x0) r6 = add_key(&(0x7f0000000040)='encrypted\x00', &(0x7f0000000180)={'syz', 0x3}, &(0x7f0000000100), 0x1d1, 0xfffffffffffffffe) keyctl$read(0xb, r6, 0x0, 0x0) r7 = add_key(&(0x7f0000000040)='encrypted\x00', &(0x7f0000000180)={'syz', 0x3}, &(0x7f0000000000)="0000000000001f1120", 0x9, 0xfffffffffffffffe) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = fcntl$dupfd(r8, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT64(r9, 0xc0984124, &(0x7f00000000c0)) keyctl$read(0xb, r7, 0x0, 0x0) keyctl$clear(0x7, r7) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000400)=ANY=[]) 22:36:36 executing program 0: r0 = socket(0x10, 0x802, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030000000500150005008178a8001600400001000200006f94007134cf6efb8000a007a290457f0189b316277ce06bbace6617cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf639cb9dbcdcc6b4c1f215ce3bb9ad809d5e1cace81ed0be0b42affcbee5de6ccd40dd6e4edef3d93452a92307f27260e970300000000", 0xd8}], 0x1}, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r2, 0xc0096616, &(0x7f0000000180)={0x9, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 22:36:36 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0xa, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000080)=@nat={'nat\x00', 0x3c1, 0x1, 0x1f8, [0x200006c0], 0x0, 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"]}, 0x270) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r1, &(0x7f00000012c0)=[{&(0x7f0000001400)=""/4099, 0x1003}], 0x1) [ 386.834086][T11837] encrypted_key: insufficient parameters specified [ 386.846528][T11831] xt_ipvs: protocol family 7 not supported [ 386.894864][T11837] encrypted_key: insufficient parameters specified [ 386.905279][T11843] netlink: 100 bytes leftover after parsing attributes in process `syz-executor.0'. [ 386.940014][T11845] encrypted_key: insufficient parameters specified 22:36:37 executing program 3: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$pppl2tp(0x18, 0x1, 0x1) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r1, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r2, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x2, 0x2, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}}, 0x3a) setsockopt$pppl2tp_PPPOL2TP_SO_REORDERTO(r0, 0x111, 0x5, 0x770000, 0x4) [ 386.985931][T11846] netlink: 100 bytes leftover after parsing attributes in process `syz-executor.0'. [ 386.986526][T11837] encrypted_key: insufficient parameters specified [ 387.034447][T11845] encrypted_key: insufficient parameters specified [ 387.072585][T11845] encrypted_key: insufficient parameters specified [ 387.104101][T11837] encrypted_key: insufficient parameters specified [ 387.115635][T11850] encrypted_key: insufficient parameters specified [ 387.140974][T11856] encrypted_key: insufficient parameters specified [ 387.178188][T11845] encrypted_key: insufficient parameters specified [ 387.263485][T11852] xt_ipvs: protocol family 7 not supported 22:36:37 executing program 0: r0 = socket(0x10, 0x802, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x4001fc) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030000000500150005008178a8001600400001000200006f94007134cf6efb8000a007a290457f0189b316277ce06bbace6617cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf639cb9dbcdcc6b4c1f215ce3bb9ad809d5e1cace81ed0be0b42affcbee5de6ccd40dd6e4edef3d93452a92307f27260e970300000000", 0xd8}], 0x1}, 0x0) 22:36:37 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x2c, r3, 0x800, 0x70bd2b, 0x25dfdc03, {}, [@BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x1f}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x7}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x9}]}, 0x2c}, 0x1, 0x0, 0x0, 0x80}, 0x8004) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000400)=ANY=[]) 22:36:37 executing program 3: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x2, 0x3, 0x2) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa146175dd126560000000049d2e181baf9450000953948c6801d2c0945c08ba8c552fc99a7422007653872ecb4f63acdfe80812d274014ae40b8ae4f2a88d2fbea75e16a61fd063f026ed7360127ec60cb274ea524347d37dcb84900da971f7ee096d74c92e34bd5522d45cc36c2442eac2d224609aba9e60000000000000000000000002000d3b049f3fc65d61c2b3c65f2f80a61ea6e457ebc93980db1db00b419ce38d76109f7a4c37d64ca0cd80de1"], 0xd3) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x11) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f00000000c0)={{}, 'syz0\x00'}) ioctl$UI_SET_LEDBIT(0xffffffffffffffff, 0x40045569, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x1000000000021, 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$UI_DEV_SETUP(r1, 0x405c5503, &(0x7f0000000540)={{0x3e, 0x8990, 0x7fff}, 'syz0\x00', 0x1f}) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f0000000180), 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)) syz_open_dev$tty1(0xc, 0x4, 0x1) sync() socket$nl_netfilter(0x10, 0x3, 0xc) 22:36:37 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="38010000100001050000000000000000fe88000000000000000000000000000100"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000000000000000000000000000006c0000f9a90000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000020004000000000000000000480003"], 0x138}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x80000010008, 0x0) 22:36:37 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0xa, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000080)=@nat={'nat\x00', 0x3c1, 0x1, 0x1f8, [0x200006c0], 0x0, 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"]}, 0x270) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r1, &(0x7f00000012c0)=[{&(0x7f0000001400)=""/4099, 0x1003}], 0x1) [ 387.536796][T11861] netlink: 100 bytes leftover after parsing attributes in process `syz-executor.0'. [ 387.705606][ C0] sd 0:0:1:0: [sg0] tag#7609 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 387.716439][ C0] sd 0:0:1:0: [sg0] tag#7609 CDB: Test Unit Ready [ 387.723473][ C0] sd 0:0:1:0: [sg0] tag#7609 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 387.733454][ C0] sd 0:0:1:0: [sg0] tag#7609 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 387.743353][ C0] sd 0:0:1:0: [sg0] tag#7609 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 387.753317][ C0] sd 0:0:1:0: [sg0] tag#7609 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 387.763411][ C0] sd 0:0:1:0: [sg0] tag#7609 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 387.773249][ C0] sd 0:0:1:0: [sg0] tag#7609 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 387.783369][ C0] sd 0:0:1:0: [sg0] tag#7609 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 387.793214][ C0] sd 0:0:1:0: [sg0] tag#7609 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 387.803081][ C0] sd 0:0:1:0: [sg0] tag#7609 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 387.813537][ C0] sd 0:0:1:0: [sg0] tag#7609 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 387.823660][ C0] sd 0:0:1:0: [sg0] tag#7609 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 387.835944][ C0] sd 0:0:1:0: [sg0] tag#7609 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 387.845795][ C0] sd 0:0:1:0: [sg0] tag#7609 CDB[c0]: 00 00 00 00 00 00 00 00 22:36:38 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0xa, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000080)=@nat={'nat\x00', 0x3c1, 0x1, 0x1f8, [0x200006c0], 0x0, 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="0000000000000000000000000000faffffff00000000000000000000000000000000000000000000ffffffff01000000150000002800000093007665746830000000010000000000000064756d6d7930000000000000000000006873723000000000000000000000000000000000001000000000001000000000aaaaaaaaaaaa0001fcffffffaaaaaaaaaa00ffff0000ff000000c0000000300100006801000069707673000000000000000000000000000000000000000000000000000000002800000000000000ac1414190000000000000000faffffffffffffffffffffffffffffff000000004e24ff01000000000000007265706c790000000000000000000000000000000000000000000000001000000000000000aaaaaa0f43aa0000fcffff0400000000736e61740000000000000000000000000000000000000a0000000000000000001000000000000000ffffffffffff0000fcffffff00000000646e617a9591e80900000000000000000000000000000000000000000000000010000000000000000180c200000100000fffe8000000000000000000000000000000000000000000000000000000000000000000a856177e0000000001000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000001000000feffffff00000000"]}, 0x270) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r1, &(0x7f00000012c0)=[{&(0x7f0000001400)=""/4099, 0x1003}], 0x1) 22:36:38 executing program 0: r0 = socket(0x10, 0x802, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x2a, &(0x7f0000000040)=[{&(0x7f0000000080)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030000000500150005008178a8001600400001000200006f94007134cf6efb8000a007a290457f0189b316277ce06bbace6617cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf639cb9dbcdcc6b4c1f215ce3bb9ad809d5e1cace81ed0be0b42affcbee5de6ccd40dd6e4edef3d93452a92307f27260e970300000000", 0xd8}], 0x1}, 0x0) write$nbd(r0, &(0x7f0000000180)={0x67446698, 0x0, 0x1, 0x0, 0x2, "49b95e2b38732b2f85058648e36939d61ad94e505cd2ef0e7431ebf9a9b64c1f269ec2ed12e21f08966ff9030e618a815f3dd023fddbba56c655786bcade8e2323919f68961853e47b273603fd9ca4645db1eacaf4b173db1337ddb157a690a4eba8dfc3af9466ce215c21a4db4269002193dc2f94cf67a2dc6904b32da09c1091e44b0d6e45899fb86deacfcc9f35ddbdf5a74751853fa82735498d713ddf485fddfcc69b00a8e41bfa374d83bf3020870aed9e114d3b008eff987c6a010d4637b58d6a0707d4ee9d87b2dbcd1b5947578693d84b5c078b4d072dd45e86160b11dc85e64e258c5a8486a264179887af48b20a15fdfe7923c24b2cfda59c0977af347fb62270c33c7ac73d729cff73c2bb67dfca179b5b1868910602f64a57eafa704b814d4b5d2b7ef5ca8568a47cf3712ca9375e2577e14954996d9b87bfa9c70d544a9dab25e2353e948c55459b36c650405492a6a51a1c84719025133bc65a785740d809511219d8f6c558e9226a2ce21d88e55d52988f158492659c145cb1c40b82820f0f2ff688dcf3b7badefb737083224a1c45faeadaacc9d540c8e502ed8c85c08ed19b771c11de0cc891d9d71f2932cc4a12431020fc71711160a844fa4b0d1d4575173f27e005adc4788ecb1766c255617681e3f6288a3901266c9c5b255e646b11fba10418622730534c706764b7cbf91d175799b442bb15f1e27bc353817694dff68703f35eb4e4ce612dfbc43a37ba3bc710c4fdeb43ae8e43d0f584ffedfbe6b829ba5849f53d934a7f2df234c310071fdf586a15b38115f61699f1dcc8b3dd727952d50be0458cd34b0be3fb9ad8385e3f24d5849175d6e4f0257c79c7bdd62a20a2cd55f95ee955a0a9c8b312c717c54405d2a07ba5084808efcf306a0465e808891992f4f01d739a81e8085e3c65d5856ff4a7d146de018d13d91a3a9d01c02121dea9657aa52696edb78136336ae4d354ce69849c6c7d81b7e2d8c6321933a032c4d8b4da12823c212adfdc85e7518144da0da649d509721624d407de002eeecdc5f4296edee36143a377e3a4143930ea918a9f0778b3296c2effb774de39128fe63802ec3578ec696165ceb1956ef6207f5d5fc12a0517ba66cb420ba8d84fc29fca079df6e6c963ced05bf58634bf568eb6d00b48a4270413405a4f6b8ca681bd82ae3a315da920afefda42d79fbea64f7ba7eabc3b07cac2056b5d15b2257c9672840438914bd0f0931422d63fbb26a5c39f5149e4c6ec2a16ff6ff395ba0e8a3a45f7987a75b2262e56e2e5af3ca1f6b51ab399e580efcb86b3841e9b1319fc49ec6c7ca452cd676bc0e0b81d4593b103bca140ff9eee2d8f8a874684bdca192753a606995f9f3fc73519cba94924c42a75c837c34748a3aceeebb4ded95e3792c884454979f6396ef14dd9eb099b979b35f253e1d1eec96305b4408b5642c89e5230e050d3529ffa4acab7ee5a0f0057496395797337767faa43c8d595d7252d22d74ff61c7d7dbc2db88d8bce774cd8cc2d0a9341efc1333c6df02838d8b8b6e72358b90c8cbcdf3a7867c3255bc479979f1cac20fca12583ba385ea2b104035f754cea37cc05f9c0a72425762368d92113480887d0cfdd8efbdbfff914709a01329bc811b821ee26078fd3ee24243ebb5aeeaf13678eefe233555f0111add7faa686e5f164ea655eece25dbfe99e8dbfc2516dcace472e29970bd8c013e8ab62a6f6e1a967a13f57a24c8a89906a95cd5cef0f882ecfaacc9b01d33263b7b81b933bd2452f5102e954c0394dce0509d8a785d25c5310740cf30dfa0ce744fc15da18eace896fff96709913e025ac4d3abfae6207b52b662d64fe58201fe7b4325ce5d29b9d17520492944a1970e5cb77f7e1c20d4152859b2ee77b59936c7647ab116cd6e567a5d750a62012ca6258be5fd781253a8c735318b279520c93c665cd18091582626fd619282f7f220f63c48a7b63a59e974805687f73e816ed6f7717f9126c55a02bd2152f9a5688ca40a649d7c3cc24f97b3e92933654aca7d278ecb897cfc2566831b9d31305518d55c2b7e18dafb36956c3749e08da555c2392f7549d3dba615c51ffd6c7ff65d688fdab8abdcdd37da1af4b37079814cab08c65d664c1af5d268cb14a3e752919d16bb578bcc111b5058607efd4534917f276554cd8a0c3bed155c410538ebeeb019d56dab6d8fb19f987dcf456ddfa4cfff341590e02477d617ff80d487ce44a5d7c6a1f2c1a3f4a053db8706ea85102ad4fbc405bb847b044d27419f116f02ea1689b8ce25aa0486d5a17dcfc63db68b5899fb0aad4c435d73e0a060c885263dd29fb478c418b010cb39feebe06a450313a148098e1225ac50192f44eeb35eeba9d81ab3b022d88dc99c33d67720f3fb164fe02e34f880333f3a555b89119253f719599d89370e8da226a1876c50955ecca0ea21959b5ac29fde79a152b432f7d36dbffdb6d0d98ef572cffd0db6f00d7bb99739c75eec2a4a83f1e262cbd52860a7a15e9cb509f3f59e2114c4f22001477f19a6a20ac7714f16865afbdf1d7d6b5c7c216a6e8f2e868609cd166766a4ea79437831d7a3b719bd4667de7478f195be351e23cd2f149fc81cb40ab349d65f0b83c655c6b413359fef2be3dad5adb54d58e9caec8bbbc37e06e25d85bed447c80855b6cca9fdeddf32abc210f28a3753702b860ff2a623b3c62262b700796390fcde22958de059f48e9072eeb6fc7291cd68eda34a8f5f3e80e4ee257ac3565afed82206ad3602c3fe34f32d567fd113b80281ddcfc564ca61ea8c424df8b0c8a9eae5bf5e0bef34b9a9798d46d1977467247b8f1fdb1927d5b832b19b2a7952fed6b310d396a0487c75559a5b0a721925c40c06f6a00373b7573d2d38fca73c212e4ac22b8d1f82cf6169ddd77c2cc597f491d8a023a888f703f051a1469ce0a6400d0074443e83e279b373dff67fa325105579b1bebbcd3dcff92b1f81c7f324712929af87efb47bf4069c505081a6975fd771170c73b49d3450754a0d030a0ad2f5f6d9a11814834fde3c45c8b9a57375d5785c427bbd24a08b76e0e1ce4ce4504ffdd60aa5a4884df0b75cd8400593ce721745e1bbe0fb791593099bf836a778fd58a787b6a0cd9253e11f914d0f291482268d72d78083c462b9a8af09cc1e654ed53b33b6152b2a7fb280109865316e03a5c02945ee209a03be806a72ef7df536912b6fe4487cb47b819d35029406bf099b9e9d22d41ef3a64985615a52476acc9c4a35ea68cf4078cf71201600c9ba55494fcdb3c10a2bb20f2ca42d16e73d9ffcab4002223a49b8234974b45cee6d10d68f79c70e70f020b3715ba006ecec7f41a40c32bdbfa08bce4380297941b136331d952610c930f636ad97dfab4d396a9ee256130a0f89137de2b5598f3b75417515502711e199a734d12041fd2db55d893f660fc2150314f47876aff35b082d6f1275d2b26893014a8dabe3d3cbe985362a7b71ab0cef43fb30cee95120625589147b05bd832b2802c557595564dfe13c147b520a2c55e56533eff289e7a465418b5ee77c479de1702bf3a19533540391862a1dc47ea378cabb030c40586b9881208aae752d5ae9e644f38ff17c28b5a6d1916111191210fcc966851264d9488c61bef04c535b92b6c831e8bfebaf69b3553ef26d6a73b908d0c418943b52bcbfc7c467d7ea6d0b435dc2c7a333a17df46d3fc24383d68a8bcde374c5dae8f365e1b77ffa14fcddc4bafabc5a978c8351b03d17f572331ecda2ca5d67afef120ac28aef1a0e0feab4b48fa5ffcf3875c5c953e4198ba50d873b50c3671d733f1f37eb334d821e2e34764079c4748421ccf6f23a5ea66f2f519b1f527b23a35a9c42ae301edf6d549df843c8f43416692f2a2c8f890d51676ddb7f0cdcdb3a583d7e902876bab7dcc657022ce6ea37923b4c20f37fca48454e587bf94553b57b5973420b194d94368266a339a3b955b44008d72b6c17814bf9879202b915fe4f4319a911e4e58bcbc9abd332a377a3ae73c017d42b76c30e22d750971a2dff4539ec9b1d12f77e32497353b3968971f3e82fbc0ce49c55fe98786056de623d3d0c818013e1373a201ffd1845cc2097853dabcc104f3a8dbc5ee4d0fb7614fcd5c31f73fe222134324b61cfe134a53fdbbd5ad4bd2963c623242968dc846ce01f054f80625509bc588ed2db57a0538cb4d31b7a98f2ee0ddc71b4afb9bb85bab74f621d03039f9c95cce96aca9fb49e424cf265a83fa7f2db475351c30469759b8e8f513e6122a496389e1d7c2a8228c387937e524d79cfac554cf70587ef17a6b4b12ee36c02cb82d2ea3c4fc52ed8fba5c4f4ed17f8818f67414ff46a060eded8bb1e94be873f840150e0f76798f72a63ce7bb34e4acae10fa9ae5d2a47dce529c2a7941bc958432a1688f5da7e3180cb540a6f9bb66048ed4c7f940bf221f31472ce313a3f764c339c0851c2f727d41eade2a12cf35836e976722aba956923e6ecac18739add348480dd90e7258eb02af211d168a5ea4d130f7a642c9751efa371c2bc97866f0980f6f11c0025dad47c3501d3f63b9438167247a1229946f2a68a9b64bdefbbc2976c610a5148091c778c8a128536ae6a489746d26a7ec69904c7e17fb63f82a79fd6f951924cef4b54e2637aca06302bd199518499adb147fb72d6bbe45b97f42295b6cb7a0c10e49da6eb8d99db322d2df24cb7736889753e43f503cc855d2f87ab1a3428807f3e08f53aa7921feead5f705dbdc2a1e124a903e6e26df627813811d6853761ea08315ac6276e640e969ba61fce498ff98af40d6f13ad2fecf2af9086134d51b6620bfbae3a48bb7b7fc3d59ec167c1467afdb7bfd786b8cf11d2bcb915925e33dce40eb0c78f3698f01be517f7bee66ac89cc61f34d8d6d823b066c300edae8b4a1f6f7ea748ed850781e14dcf8e4d62e7660c48f30b205ba4253eb803d1ca1e84ae72aaeaaf3bac1ab76867e72f4e2ddc3beb7aac33b978e9cc18888b87aa5a73f3d9850ae37c62b6d108b37dbe825be48ae544c884866ebf0eace101d816528463761bc9a9e23819b8d25f725134c36046bab9ef1d26710f1698bcdc6c01aac66793fc34bbbf60a472e97e2eadae1bfdbd6a33abca46b6274b7cfc883ffb6578c82756345c3da27cde3f175e745f089ec9603e222a29f6e180c7e5d4ed127b9f5fe8fa871c3ebf5433ff84e0295c308f1d1a905cb1884f7cc0a4ccf65a6eebaa39697afe224199decb7109e35d6f436daf9ba2dc80d789c31694dae275e067362c9725aaeb491fc570200acf031fa1afbcdd90a8d6cf39b8939a4300c6a621718558ad75f65357352a975962994aee05614a8b1e857c70209b84f95f0cadfe58de4dccd3521df68bf9467ca512d999fde5b6861c914285e3adc224c3939956c8298cb94af418be8521465e13ab2f19091efeeac9a965b4df8629dca0ca5a414aecc0cd4f25bb90b9a65d7b175b22aabf9e5913a2643e66f08b6c3b006b8ce960d010d50db1fa7287b0acf18625f13360ebaed34a8ff431d502850a916a85339645a4edc7fd6c5724d3cd7f593d7687b9e354fcc71c795e470f4e23bd60988a398457c2227ca0359efd2e528f984b9394ae205be8f449d2d1e0a1f64145477784b865b301409f7e1569265314726f6b6b439bbac2dad83bcf55f6334820b971ad9b5b07e964424efd9e225baac20d111f293530242eb57539f1d3bcfbc0dd27c21422121a552e7c8c05b38cb83577669"}, 0x1010) [ 387.957264][T11876] xt_ipvs: protocol family 7 not supported 22:36:38 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x42000, 0x0) fsetxattr$trusted_overlay_opaque(r3, &(0x7f0000000080)='trusted.overlay.opaque\x00', &(0x7f00000000c0)='y\x00', 0x2, 0x1) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r5) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) r9 = ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x0) ioctl$KVM_SET_REGS(r9, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x101]}) ioctl$KVM_RUN(r9, 0xae80, 0x0) ioctl$KVM_SET_CPUID2(r9, 0x4008ae90, &(0x7f0000000580)=ANY=[@ANYBLOB="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"]) ioctl$KVM_RUN(r9, 0xae80, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000100)=ANY=[@ANYRES32=r9, @ANYRESDEC, @ANYRESDEC=r4, @ANYBLOB="0c22eaa1c93567430e7846c1624e02361ae3ff7e3c0d4239ceab4cd50a939854ec838c39", @ANYRESOCT=r9, @ANYBLOB="945a2697c29fecb0da70079eda59f2540e693b5b918373e68b2eb1f24ab1dfe9767d5ed418544258cb38e62820a98fffe41454f7493465907901d72507f8a614eca7f4eb4b2a1a4b76c5888fe22fcd38c5293fd41442aa463266d3dee47afae071d02e2fc810733de021957e19020d5e32d515fe7756e55b862144fc621fc8a41c94246cf8edbe3145454e853d24bfa6da8fdf79581440c8221aa00480ce788e1937775076386a2ce09df0d13a9fd5cf1d45255a3c6cb6b8c10188773d0a84ca5f18e41b632f441ddbf26e17f68c3c8884639e47fa417556ba6d2d98434b2caea144bf3c1e888e2a774d6d308543b43da63b0125c0c7", @ANYRESHEX]) 22:36:38 executing program 3: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x2, 0x3, 0x2) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa146175dd126560000000049d2e181baf9450000953948c6801d2c0945c08ba8c552fc99a7422007653872ecb4f63acdfe80812d274014ae40b8ae4f2a88d2fbea75e16a61fd063f026ed7360127ec60cb274ea524347d37dcb84900da971f7ee096d74c92e34bd5522d45cc36c2442eac2d224609aba9e60000000000000000000000002000d3b049f3fc65d61c2b3c65f2f80a61ea6e457ebc93980db1db00b419ce38d76109f7a4c37d64ca0cd80de1"], 0xd3) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x11) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f00000000c0)={{}, 'syz0\x00'}) ioctl$UI_SET_LEDBIT(0xffffffffffffffff, 0x40045569, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x1000000000021, 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$UI_DEV_SETUP(r1, 0x405c5503, &(0x7f0000000540)={{0x3e, 0x8990, 0x7fff}, 'syz0\x00', 0x1f}) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f0000000180), 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)) syz_open_dev$tty1(0xc, 0x4, 0x1) sync() socket$nl_netfilter(0x10, 0x3, 0xc) [ 388.193222][T11888] netlink: 100 bytes leftover after parsing attributes in process `syz-executor.0'. [ 388.247251][T11899] netlink: 100 bytes leftover after parsing attributes in process `syz-executor.0'. [ 388.367885][T11893] xt_ipvs: protocol family 7 not supported [ 388.509845][ C0] sd 0:0:1:0: [sg0] tag#7580 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 388.521396][ C0] sd 0:0:1:0: [sg0] tag#7580 CDB: Test Unit Ready [ 388.528124][ C0] sd 0:0:1:0: [sg0] tag#7580 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 388.538641][ C0] sd 0:0:1:0: [sg0] tag#7580 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 388.548640][ C0] sd 0:0:1:0: [sg0] tag#7580 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 388.558489][ C0] sd 0:0:1:0: [sg0] tag#7580 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 388.568422][ C0] sd 0:0:1:0: [sg0] tag#7580 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 388.578284][ C0] sd 0:0:1:0: [sg0] tag#7580 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 388.588276][ C0] sd 0:0:1:0: [sg0] tag#7580 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 388.598442][ C0] sd 0:0:1:0: [sg0] tag#7580 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 22:36:38 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$MEDIA_IOC_REQUEST_ALLOC(r3, 0x80047c05, &(0x7f0000000280)=0xffffffffffffffff) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r4) r5 = socket(0x10, 0x802, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x406, r6) r8 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r8, 0xc08c5335, &(0x7f0000000080)={0x2, 0x3, 0x0, 'queue1\x00', 0x1f6}) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = fcntl$dupfd(r9, 0x0, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) setsockopt$EBT_SO_SET_COUNTERS(r10, 0x0, 0x81, &(0x7f00000001c0)={'broute\x00', 0x0, 0x0, 0x0, [], 0x2, &(0x7f0000000140)=[{}, {}, {}, {}, {}, {}, {}], 0x0, [{}, {}]}, 0x98) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) sendmsg$kcm(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000040)}, 0x0) 22:36:38 executing program 3: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x2, 0x3, 0x2) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa146175dd126560000000049d2e181baf9450000953948c6801d2c0945c08ba8c552fc99a7422007653872ecb4f63acdfe80812d274014ae40b8ae4f2a88d2fbea75e16a61fd063f026ed7360127ec60cb274ea524347d37dcb84900da971f7ee096d74c92e34bd5522d45cc36c2442eac2d224609aba9e60000000000000000000000002000d3b049f3fc65d61c2b3c65f2f80a61ea6e457ebc93980db1db00b419ce38d76109f7a4c37d64ca0cd80de1"], 0xd3) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x11) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f00000000c0)={{}, 'syz0\x00'}) ioctl$UI_SET_LEDBIT(0xffffffffffffffff, 0x40045569, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x1000000000021, 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$UI_DEV_SETUP(r1, 0x405c5503, &(0x7f0000000540)={{0x3e, 0x8990, 0x7fff}, 'syz0\x00', 0x1f}) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f0000000180), 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)) syz_open_dev$tty1(0xc, 0x4, 0x1) sync() socket$nl_netfilter(0x10, 0x3, 0xc) 22:36:38 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="38010000100001050000000000000000fe88000000000000000000000000000100"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000000000000000000000000000006c0000f9a90000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000020004000000000000000000480003"], 0x138}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x80000010008, 0x0) [ 388.608292][ C0] sd 0:0:1:0: [sg0] tag#7580 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 388.618353][ C0] sd 0:0:1:0: [sg0] tag#7580 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 388.628218][ C0] sd 0:0:1:0: [sg0] tag#7580 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 388.638374][ C0] sd 0:0:1:0: [sg0] tag#7580 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 388.648394][ C0] sd 0:0:1:0: [sg0] tag#7580 CDB[c0]: 00 00 00 00 00 00 00 00 22:36:38 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TIOCGICOUNT(r2, 0x545d, 0x0) ioctl$KVM_SET_CPUID2(0xffffffffffffffff, 0x4008ae90, &(0x7f0000000400)=ANY=[]) 22:36:38 executing program 4: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x2, 0x3, 0x2) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa146175dd126560000000049d2e181baf9450000953948c6801d2c0945c08ba8c552fc99a7422007653872ecb4f63acdfe80812d274014ae40b8ae4f2a88d2fbea75e16a61fd063f026ed7360127ec60cb274ea524347d37dcb84900da971f7ee096d74c92e34bd5522d45cc36c2442eac2d224609aba9e60000000000000000000000002000d3b049f3fc65d61c2b3c65f2f80a61ea6e457ebc93980db1db00b419ce38d76109f7a4c37d64ca0cd80de1"], 0xd3) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x11) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f00000000c0)={{}, 'syz0\x00'}) ioctl$UI_SET_LEDBIT(0xffffffffffffffff, 0x40045569, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x1000000000021, 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$UI_DEV_SETUP(r1, 0x405c5503, &(0x7f0000000540)={{0x3e, 0x8990, 0x7fff}, 'syz0\x00', 0x1f}) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f0000000180), 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)) syz_open_dev$tty1(0xc, 0x4, 0x1) sync() socket$nl_netfilter(0x10, 0x3, 0xc) 22:36:39 executing program 3: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x2, 0x3, 0x2) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa146175dd126560000000049d2e181baf9450000953948c6801d2c0945c08ba8c552fc99a7422007653872ecb4f63acdfe80812d274014ae40b8ae4f2a88d2fbea75e16a61fd063f026ed7360127ec60cb274ea524347d37dcb84900da971f7ee096d74c92e34bd5522d45cc36c2442eac2d224609aba9e60000000000000000000000002000d3b049f3fc65d61c2b3c65f2f80a61ea6e457ebc93980db1db00b419ce38d76109f7a4c37d64ca0cd80de1"], 0xd3) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x11) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f00000000c0)={{}, 'syz0\x00'}) ioctl$UI_SET_LEDBIT(0xffffffffffffffff, 0x40045569, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x1000000000021, 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$UI_DEV_SETUP(r1, 0x405c5503, &(0x7f0000000540)={{0x3e, 0x8990, 0x7fff}, 'syz0\x00', 0x1f}) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f0000000180), 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)) syz_open_dev$tty1(0xc, 0x4, 0x1) sync() socket$nl_netfilter(0x10, 0x3, 0xc) 22:36:39 executing program 0: r0 = socket(0x10, 0x802, 0x0) prctl$PR_SET_SECUREBITS(0x1c, 0xd) open(&(0x7f0000000080)='./file0\x00', 0x40, 0x1) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) faccessat(r1, &(0x7f0000000080)='./file0\x00', 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, &(0x7f0000000180)=0x7, 0x4) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendto$inet6(r5, &(0x7f00000001c0)="cdbab1b272e040fd6c10526d11296503fd6f46a9dba535c4f0a932a0986a0bf7e5b2305a320cbab075", 0x29, 0x20044000, &(0x7f0000000200)={0xa, 0x4e22, 0x379, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x9}, 0x1c) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030000000500150005008178a8001600400001000200006f94007134cf6efb8000a007a290457f0189b316277ce06bbace6617cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf639cb9dbcdcc6b4c1f215ce3bb9ad809d5e1cace81ed0be0b42affcbee5de6ccd40dd6e4edef3d93452a92307f27260e970300000000", 0xd8}], 0x1}, 0x0) 22:36:39 executing program 4: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x2, 0x3, 0x2) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa146175dd126560000000049d2e181baf9450000953948c6801d2c0945c08ba8c552fc99a7422007653872ecb4f63acdfe80812d274014ae40b8ae4f2a88d2fbea75e16a61fd063f026ed7360127ec60cb274ea524347d37dcb84900da971f7ee096d74c92e34bd5522d45cc36c2442eac2d224609aba9e60000000000000000000000002000d3b049f3fc65d61c2b3c65f2f80a61ea6e457ebc93980db1db00b419ce38d76109f7a4c37d64ca0cd80de1"], 0xd3) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x11) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f00000000c0)={{}, 'syz0\x00'}) ioctl$UI_SET_LEDBIT(0xffffffffffffffff, 0x40045569, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x1000000000021, 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$UI_DEV_SETUP(r1, 0x405c5503, &(0x7f0000000540)={{0x3e, 0x8990, 0x7fff}, 'syz0\x00', 0x1f}) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f0000000180), 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)) syz_open_dev$tty1(0xc, 0x4, 0x1) sync() socket$nl_netfilter(0x10, 0x3, 0xc) 22:36:39 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000400)=ANY=[]) lsetxattr$trusted_overlay_nlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.nlink\x00', &(0x7f00000000c0)={'U-'}, 0x16, 0x3) [ 389.336493][T11936] netlink: 100 bytes leftover after parsing attributes in process `syz-executor.0'. [ 389.352586][ C0] sd 0:0:1:0: [sg0] tag#7596 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 389.359299][ C1] sd 0:0:1:0: [sg0] tag#3812 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 389.363292][ C0] sd 0:0:1:0: [sg0] tag#7596 CDB: Test Unit Ready [ 389.363466][ C0] sd 0:0:1:0: [sg0] tag#7596 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 389.374207][ C1] sd 0:0:1:0: [sg0] tag#3812 CDB: Test Unit Ready [ 389.380778][ C0] sd 0:0:1:0: [sg0] tag#7596 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 389.390561][ C1] sd 0:0:1:0: [sg0] tag#3812 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 389.397162][ C0] sd 0:0:1:0: [sg0] tag#7596 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 389.406870][ C1] sd 0:0:1:0: [sg0] tag#3812 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 389.416819][ C0] sd 0:0:1:0: [sg0] tag#7596 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 389.426617][ C1] sd 0:0:1:0: [sg0] tag#3812 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 389.436254][ C0] sd 0:0:1:0: [sg0] tag#7596 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 389.446489][ C1] sd 0:0:1:0: [sg0] tag#3812 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 389.456708][ C0] sd 0:0:1:0: [sg0] tag#7596 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 389.466533][ C1] sd 0:0:1:0: [sg0] tag#3812 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 389.476607][ C0] sd 0:0:1:0: [sg0] tag#7596 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 389.486525][ C1] sd 0:0:1:0: [sg0] tag#3812 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 389.496878][ C0] sd 0:0:1:0: [sg0] tag#7596 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 389.506698][ C1] sd 0:0:1:0: [sg0] tag#3812 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 389.516764][ C0] sd 0:0:1:0: [sg0] tag#7596 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 389.526506][ C1] sd 0:0:1:0: [sg0] tag#3812 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 389.536512][ C0] sd 0:0:1:0: [sg0] tag#7596 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 389.546524][ C1] sd 0:0:1:0: [sg0] tag#3812 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 389.556484][ C0] sd 0:0:1:0: [sg0] tag#7596 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 389.566323][ C1] sd 0:0:1:0: [sg0] tag#3812 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 389.576174][ C0] sd 0:0:1:0: [sg0] tag#7596 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 389.585912][ C1] sd 0:0:1:0: [sg0] tag#3812 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 389.595783][ C0] sd 0:0:1:0: [sg0] tag#7596 CDB[c0]: 00 00 00 00 00 00 00 00 [ 389.605542][ C1] sd 0:0:1:0: [sg0] tag#3812 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 389.615473][ C0] sd 0:0:1:0: [sg0] tag#7561 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 389.622995][ C1] sd 0:0:1:0: [sg0] tag#3812 CDB[c0]: 00 00 00 00 00 00 00 00 [ 389.633312][ C0] sd 0:0:1:0: [sg0] tag#7561 CDB: Test Unit Ready [ 389.658975][ C0] sd 0:0:1:0: [sg0] tag#7561 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 389.669128][ C0] sd 0:0:1:0: [sg0] tag#7561 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 389.679437][ C0] sd 0:0:1:0: [sg0] tag#7561 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 389.689541][ C0] sd 0:0:1:0: [sg0] tag#7561 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 389.699949][ C0] sd 0:0:1:0: [sg0] tag#7561 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 389.711162][ C0] sd 0:0:1:0: [sg0] tag#7561 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 389.721206][ C0] sd 0:0:1:0: [sg0] tag#7561 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 389.731063][ C0] sd 0:0:1:0: [sg0] tag#7561 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 389.741010][ C0] sd 0:0:1:0: [sg0] tag#7561 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 389.750856][ C0] sd 0:0:1:0: [sg0] tag#7561 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 389.760933][ C0] sd 0:0:1:0: [sg0] tag#7561 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 389.770772][ C0] sd 0:0:1:0: [sg0] tag#7561 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 389.780609][ C0] sd 0:0:1:0: [sg0] tag#7561 CDB[c0]: 00 00 00 00 00 00 00 00 [ 389.788681][ C0] sd 0:0:1:0: [sg0] tag#7570 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 389.799435][ C0] sd 0:0:1:0: [sg0] tag#7570 CDB: Test Unit Ready [ 389.806161][ C0] sd 0:0:1:0: [sg0] tag#7570 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 389.816448][ C0] sd 0:0:1:0: [sg0] tag#7570 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 389.826464][ C0] sd 0:0:1:0: [sg0] tag#7570 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 389.836356][ C0] sd 0:0:1:0: [sg0] tag#7570 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 389.846299][ C0] sd 0:0:1:0: [sg0] tag#7570 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 389.856234][ C0] sd 0:0:1:0: [sg0] tag#7570 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 389.866184][ C0] sd 0:0:1:0: [sg0] tag#7570 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 389.876293][ C0] sd 0:0:1:0: [sg0] tag#7570 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 389.886154][ C0] sd 0:0:1:0: [sg0] tag#7570 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 389.896261][ C0] sd 0:0:1:0: [sg0] tag#7570 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 389.906155][ C0] sd 0:0:1:0: [sg0] tag#7570 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 389.917006][ C0] sd 0:0:1:0: [sg0] tag#7570 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 389.926995][ C0] sd 0:0:1:0: [sg0] tag#7570 CDB[c0]: 00 00 00 00 00 00 00 00 22:36:40 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="38010000100001050000000000000000fe88000000000000000000000000000100"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000000000000000000000000000006c0000f9a90000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000020004000000000000000000480003"], 0x138}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x80000010008, 0x0) 22:36:40 executing program 0: r0 = socket(0x10, 0x802, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000000040)) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000080)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030000000500150005008178a8001600400001000200006f94007134cf6efb8000a007a290457f0189b316277ce06bbace6617cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf639cb9dbcdcc6b4c1f215ce3bb9ad809d5e1cace81ed0be0b42affcbee5de6ccd40dd6e4edef3d93452a92307f27260e970300000000", 0xd8}], 0x1}, 0x0) 22:36:40 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r3, 0x0, r3) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = fcntl$dupfd(r2, 0x406, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r7, 0x4008ae90, &(0x7f0000000000)=ANY=[]) [ 390.368711][T11954] netlink: 100 bytes leftover after parsing attributes in process `syz-executor.0'. [ 390.841815][T11974] netlink: 100 bytes leftover after parsing attributes in process `syz-executor.0'. 22:36:40 executing program 0: r0 = socket(0x10, 0x802, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$BLKREPORTZONE(r2, 0xc0101282, &(0x7f0000000180)={0x0, 0x4, 0x0, [{0x4, 0x7, 0x7, 0x20, 0x6, 0x7, 0x4}, {0x100000000, 0x7, 0x670, 0x0, 0x10, 0x7f}, {0x5deb, 0x8018, 0x40, 0x6, 0x4, 0x7f, 0x5e}, {0x7, 0x2b8, 0x8000, 0x9, 0x1, 0x7, 0x1}]}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030000000500150005008178a8001600400001000200006f94007134cf6efb8000a007a290457f0189b316277ce06bbace6617cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf639cb9dbcdcc6b4c1f215ce3bb9ad809d5e1cace81ed0be0b42affcbee5de6ccd40dd6e4edef3d93452a92307f27260e970300000000", 0xd8}], 0x1}, 0x0) 22:36:40 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000400)=ANY=[]) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) fcntl$notify(r3, 0x402, 0x80000004) 22:36:41 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socket$xdp(0x2c, 0x3, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000400)=ANY=[]) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$TUNSETTXFILTER(r5, 0x400454d1, &(0x7f00000000c0)={0x1, 0x3, [@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, @broadcast, @broadcast]}) r6 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r6, 0x84, 0x12, &(0x7f0000000000), &(0x7f0000000040)=0x4) 22:36:41 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) bind$pptp(r1, &(0x7f0000000080)={0x18, 0x2, {0x2, @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x1e) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) r6 = syz_genetlink_get_family_id$mptcp(&(0x7f00000002c0)='mptcp_pm\x00') sendmsg$MPTCP_PM_CMD_DEL_ADDR(r5, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x2c, r6, 0x8, 0x70bd25, 0x25dfdbfc, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x6}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x3}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20000004}, 0x44040) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r4, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)={0x98, r6, 0x1, 0x70bd25, 0x25dfdbfd, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x5}, @MPTCP_PM_ATTR_ADDR={0x44, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e23}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @empty}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @private1}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @dev={0xfe, 0x80, [], 0x1a}}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x5}]}, @MPTCP_PM_ATTR_ADDR={0x30, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @initdev={0xac, 0x1e, 0x0, 0x0}}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8, 0x7, r2}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @rand_addr=' \x01\x00'}]}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x7}]}, 0x98}, 0x1, 0x0, 0x0, 0x24000000}, 0x24000080) 22:36:41 executing program 4: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x2, 0x3, 0x2) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa146175dd126560000000049d2e181baf9450000953948c6801d2c0945c08ba8c552fc99a7422007653872ecb4f63acdfe80812d274014ae40b8ae4f2a88d2fbea75e16a61fd063f026ed7360127ec60cb274ea524347d37dcb84900da971f7ee096d74c92e34bd5522d45cc36c2442eac2d224609aba9e60000000000000000000000002000d3b049f3fc65d61c2b3c65f2f80a61ea6e457ebc93980db1db00b419ce38d76109f7a4c37d64ca0cd80de1"], 0xd3) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x11) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f00000000c0)={{}, 'syz0\x00'}) ioctl$UI_SET_LEDBIT(0xffffffffffffffff, 0x40045569, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x1000000000021, 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$UI_DEV_SETUP(r1, 0x405c5503, &(0x7f0000000540)={{0x3e, 0x8990, 0x7fff}, 'syz0\x00', 0x1f}) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f0000000180), 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)) syz_open_dev$tty1(0xc, 0x4, 0x1) sync() socket$nl_netfilter(0x10, 0x3, 0xc) 22:36:41 executing program 0: r0 = socket(0x10, 0x802, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) finit_module(r4, &(0x7f0000000240)='\'}\x00', 0x3) ioctl$LOOP_SET_STATUS(r2, 0x4c02, &(0x7f0000000180)={0x0, {}, 0x0, {}, 0x6, 0x2, 0x19, 0x18, "12c10e14e3644ee4873d25a5e781dd7ea8f89339d4670a876d7ca6832ac73f5f878ebd9e024e40418f756fae41654605efa6a81b43ebf0aa947f78ededd4d194", "4ddfddf42610eec11c2972350a5aab4957cdbb1f0f60777401e3e83218bad584", [0x3f, 0xfffffffffffffff9]}) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030000000500150005008178a8001600400001000200006f94007134cf6efb8000a007a290457f0189b316277ce06bbace6617cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf639cb9dbcdcc6b4c1f215ce3bb9ad809d5e1cace81ed0be0b42affcbee5de6ccd40dd6e4edef3d93452a92307f27260e970300000000", 0xd8}], 0x1}, 0x0) r5 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vcsa\x00', 0x402840, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000300)={'bond_slave_0\x00', 0x0}) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = fcntl$dupfd(r9, 0x0, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) sendmsg$nl_route(r5, &(0x7f00000005c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000580)={&(0x7f0000000340)=@bridge_getneigh={0x20c, 0x1e, 0x100, 0x70bd2b, 0x25dfdbfe, {0x7, 0x0, 0x0, 0x0, 0x200, 0x200}, [@IFLA_PHYS_PORT_ID={0x5, 0x22, '/'}, @IFLA_PROP_LIST={0x2c, 0x34, 0x0, 0x1, [{0x14, 0x35, 'veth0_to_hsr\x00'}, {0x14, 0x35, 'veth1_to_team\x00'}]}, @IFLA_LINK={0x8, 0x5, r8}, @IFLA_EVENT={0x8, 0x2c, 0x9}, @IFLA_VFINFO_LIST={0x18c, 0x16, 0x0, 0x1, [{0xc0, 0x1, 0x0, 0x1, [@IFLA_VF_TRUST={0xc, 0x9, {0x823, 0x1}}, @IFLA_VF_RATE={0x10, 0x6, {0x9, 0x7, 0x9}}, @IFLA_VF_VLAN_LIST={0x90, 0xc, 0x0, 0x1, [{0x14, 0x1, {0x676, 0x7f4, 0x8}}, {0x14, 0x1, {0x5253, 0x495, 0x9}}, {0x14, 0x1, {0x3, 0x98, 0x3, 0x88a8}}, {0x14, 0x1, {0x400, 0x7a5, 0x9, 0x88a8}}, {0x14, 0x1, {0x2, 0x956, 0x2, 0x8100}}, {0x14, 0x1, {0x598, 0x7b5, 0x2, 0x8100}}, {0x14, 0x1, {0x4, 0x621, 0x3, 0x88a8}}]}, @IFLA_VF_VLAN={0x10, 0x2, {0x9, 0xbb3, 0x3f}}]}, {0xc8, 0x1, 0x0, 0x1, [@IFLA_VF_TRUST={0xc, 0x9, {0x10000, 0x401}}, @IFLA_VF_VLAN_LIST={0xb8, 0xc, 0x0, 0x1, [{0x14, 0x1, {0x7, 0xfdc, 0x9, 0x8100}}, {0x14, 0x1, {0xb0, 0x380, 0xffff8000, 0x88a8}}, {0x14, 0x1, {0x1, 0xde, 0x1, 0x88a8}}, {0x14, 0x1, {0x1, 0xdd6, 0x100, 0x88a8}}, {0x14, 0x1, {0x9, 0xb87, 0x20, 0x8100}}, {0x14, 0x1, {0x21f, 0x5b6, 0x1, 0x88a8}}, {0x14, 0x1, {0x80000000, 0xb0e, 0x6, 0x8100}}, {0x14, 0x1, {0x642d, 0x7f3, 0x0, 0x88a8}}, {0x14, 0x1, {0x10000, 0xd26, 0x101, 0x8100}}]}]}]}, @IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8, 0x8, r2}, @IFLA_XDP_FD={0x8, 0x1, r2}, @IFLA_XDP_EXPECTED_FD={0x8, 0x8, r10}]}]}, 0x20c}, 0x1, 0x0, 0x0, 0x8000}, 0x1000c000) [ 391.635680][T11993] netlink: 100 bytes leftover after parsing attributes in process `syz-executor.0'. [ 391.742078][ C0] sd 0:0:1:0: [sg0] tag#7588 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 391.752863][ C0] sd 0:0:1:0: [sg0] tag#7588 CDB: Test Unit Ready [ 391.759513][ C0] sd 0:0:1:0: [sg0] tag#7588 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 391.769573][ C0] sd 0:0:1:0: [sg0] tag#7588 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 391.779776][ C0] sd 0:0:1:0: [sg0] tag#7588 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 391.789865][ C0] sd 0:0:1:0: [sg0] tag#7588 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 391.796625][T11997] netlink: 100 bytes leftover after parsing attributes in process `syz-executor.0'. [ 391.799874][ C0] sd 0:0:1:0: [sg0] tag#7588 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 391.820607][ C0] sd 0:0:1:0: [sg0] tag#7588 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 391.830646][ C0] sd 0:0:1:0: [sg0] tag#7588 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 391.840726][ C0] sd 0:0:1:0: [sg0] tag#7588 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 391.850838][ C0] sd 0:0:1:0: [sg0] tag#7588 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 391.860725][ C0] sd 0:0:1:0: [sg0] tag#7588 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 391.870858][ C0] sd 0:0:1:0: [sg0] tag#7588 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 391.880807][ C0] sd 0:0:1:0: [sg0] tag#7588 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 391.890949][ C0] sd 0:0:1:0: [sg0] tag#7588 CDB[c0]: 00 00 00 00 00 00 00 00 22:36:42 executing program 3: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x2, 0x3, 0x2) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa146175dd126560000000049d2e181baf9450000953948c6801d2c0945c08ba8c552fc99a7422007653872ecb4f63acdfe80812d274014ae40b8ae4f2a88d2fbea75e16a61fd063f026ed7360127ec60cb274ea524347d37dcb84900da971f7ee096d74c92e34bd5522d45cc36c2442eac2d224609aba9e60000000000000000000000002000d3b049f3fc65d61c2b3c65f2f80a61ea6e457ebc93980db1db00b419ce38d76109f7a4c37d64ca0cd80de1"], 0xd3) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x11) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f00000000c0)={{}, 'syz0\x00'}) ioctl$UI_SET_LEDBIT(0xffffffffffffffff, 0x40045569, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x1000000000021, 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$UI_DEV_SETUP(r1, 0x405c5503, &(0x7f0000000540)={{0x3e, 0x8990, 0x7fff}, 'syz0\x00', 0x1f}) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f0000000180), 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)) syz_open_dev$tty1(0xc, 0x4, 0x1) sync() socket$nl_netfilter(0x10, 0x3, 0xc) 22:36:42 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$caif_seqpacket(0x25, 0x5, 0x5) r2 = fcntl$dupfd(r1, 0x0, r1) open(&(0x7f0000000140)='./file0\x00', 0x38201, 0xa0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$VIDIOC_TRY_EXT_CTRLS(r2, 0xc0205649, &(0x7f0000000040)={0xa20000, 0x2, 0x81, 0xffffffffffffffff, 0x0, &(0x7f0000000000)={0x9a091b, 0x1f, [], @value=0xfffffffa}}) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000040)={r6, 0x80000000}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r5, 0x84, 0x75, &(0x7f00000000c0)={r6, 0x9}, &(0x7f0000000100)=0x8) r7 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r8 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r8, 0x4008ae90, &(0x7f0000000400)=ANY=[]) 22:36:42 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x29, 0x0, 0x0, 0x0, 0x8e, @empty, @loopback, 0x0, 0x0, 0xfffffffb}}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) epoll_ctl$EPOLL_CTL_MOD(r3, 0x3, r4, &(0x7f0000000080)={0x10000010}) 22:36:42 executing program 3: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x2, 0x3, 0x2) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa146175dd126560000000049d2e181baf9450000953948c6801d2c0945c08ba8c552fc99a7422007653872ecb4f63acdfe80812d274014ae40b8ae4f2a88d2fbea75e16a61fd063f026ed7360127ec60cb274ea524347d37dcb84900da971f7ee096d74c92e34bd5522d45cc36c2442eac2d224609aba9e60000000000000000000000002000d3b049f3fc65d61c2b3c65f2f80a61ea6e457ebc93980db1db00b419ce38d76109f7a4c37d64ca0cd80de1"], 0xd3) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x11) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f00000000c0)={{}, 'syz0\x00'}) ioctl$UI_SET_LEDBIT(0xffffffffffffffff, 0x40045569, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x1000000000021, 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$UI_DEV_SETUP(r1, 0x405c5503, &(0x7f0000000540)={{0x3e, 0x8990, 0x7fff}, 'syz0\x00', 0x1f}) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f0000000180), 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)) syz_open_dev$tty1(0xc, 0x4, 0x1) sync() socket$nl_netfilter(0x10, 0x3, 0xc) [ 392.428281][ C0] sd 0:0:1:0: [sg0] tag#7592 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 392.439493][ C0] sd 0:0:1:0: [sg0] tag#7592 CDB: Test Unit Ready [ 392.446320][ C0] sd 0:0:1:0: [sg0] tag#7592 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 392.456856][ C0] sd 0:0:1:0: [sg0] tag#7592 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 392.466957][ C0] sd 0:0:1:0: [sg0] tag#7592 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 392.477332][ C0] sd 0:0:1:0: [sg0] tag#7592 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 392.487250][ C0] sd 0:0:1:0: [sg0] tag#7592 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 392.497438][ C0] sd 0:0:1:0: [sg0] tag#7592 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 392.507359][ C0] sd 0:0:1:0: [sg0] tag#7592 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 392.517360][ C0] sd 0:0:1:0: [sg0] tag#7592 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 392.527652][ C0] sd 0:0:1:0: [sg0] tag#7592 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 392.537771][ C0] sd 0:0:1:0: [sg0] tag#7592 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 392.539957][ C1] sd 0:0:1:0: [sg0] tag#7615 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 392.548032][ C0] sd 0:0:1:0: [sg0] tag#7592 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 392.558818][ C1] sd 0:0:1:0: [sg0] tag#7615 CDB: Test Unit Ready [ 392.569087][ C0] sd 0:0:1:0: [sg0] tag#7592 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 392.575854][ C1] sd 0:0:1:0: [sg0] tag#7615 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 392.585633][ C0] sd 0:0:1:0: [sg0] tag#7592 CDB[c0]: 00 00 00 00 00 00 00 00 [ 392.595562][ C1] sd 0:0:1:0: [sg0] tag#7615 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 392.613338][ C1] sd 0:0:1:0: [sg0] tag#7615 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 392.623503][ C1] sd 0:0:1:0: [sg0] tag#7615 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 392.633395][ C1] sd 0:0:1:0: [sg0] tag#7615 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 392.643842][ C1] sd 0:0:1:0: [sg0] tag#7615 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 392.653924][ C1] sd 0:0:1:0: [sg0] tag#7615 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 392.663966][ C1] sd 0:0:1:0: [sg0] tag#7615 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 392.674201][ C1] sd 0:0:1:0: [sg0] tag#7615 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 392.684349][ C1] sd 0:0:1:0: [sg0] tag#7615 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 392.694541][ C1] sd 0:0:1:0: [sg0] tag#7615 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 392.704543][ C1] sd 0:0:1:0: [sg0] tag#7615 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 392.715037][ C1] sd 0:0:1:0: [sg0] tag#7615 CDB[c0]: 00 00 00 00 00 00 00 00 22:36:42 executing program 0: socket(0x10, 0x802, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_GET(r3, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="14000000", @ANYRES16=r4, @ANYBLOB="0100000000000000000007000096501db384f44800"], 0x14}}, 0x0) sendmsg$L2TP_CMD_SESSION_GET(r2, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000240)={&(0x7f0000000080)=ANY=[@ANYBLOB="2c0000008776d3349d90bfd9bef499f9a61615581cf95f79ddf4cee1b1edb7c3ffac18307d37c23d6d800efd713967a883d8a3aed3871d68dbebab1734cb2206404aba52fb2cc990f83610d330880323a64a272b7e303597fc46569c3f4f10673b0ff5658b1cb19cf44c5f64093a7772ee9f2f72", @ANYRES16=r4, @ANYBLOB="000426bd7000fbdbdf250800000008000a0001000000050005000000000006000e00ffff0000"], 0x2c}, 0x1, 0x0, 0x0, 0x4040}, 0x4800) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) setsockopt$inet_udp_encap(r6, 0x11, 0x64, &(0x7f0000000180)=0x3, 0x4) ioctl$KVM_SET_CPUID2(0xffffffffffffffff, 0x4008ae90, &(0x7f0000000540)=ANY=[@ANYBLOB="020000000000000001000000000000001e00000000000000001c00000800200000000000000bae5600000000000000000a00000000400000cc95a1f6b1ee"]) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r3, 0xc020f509, &(0x7f0000000300)={0xffffffffffffffff, 0x1, 0x4, 0x2}) ioctl$UI_SET_RELBIT(r7, 0x40045566, 0xf) r8 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040), 0x0, 0x0, 0x1c}, 0x0) 22:36:42 executing program 2: setxattr$trusted_overlay_origin(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.origin\x00', &(0x7f00000000c0)='y\x00', 0x2, 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000400)=ANY=[]) 22:36:42 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_int(r2, 0x0, 0xc, &(0x7f00006ed000), &(0x7f00000000c0)=0x4) 22:36:42 executing program 1: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000280)=0x3, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0xce20, @local}, 0x10) listen(r0, 0x3) r1 = socket$inet(0x2, 0x80001, 0x84) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000280)=0x3, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e20, @local}, 0x10) listen(r1, 0x3) r2 = socket$inet(0x2, 0x80001, 0x84) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000000280)=0x3, 0x4) bind$inet(r2, &(0x7f0000000180)={0x2, 0xce20, @local}, 0x10) listen(r2, 0x3) 22:36:43 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000200)='tls\x00', 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0}, &(0x7f0000000280)=0xc) setreuid(0x0, r5) r6 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) setgid(r7) ioctl$NS_GET_OWNER_UID(r1, 0xb704, &(0x7f0000000080)=0x0) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = fcntl$dupfd(r9, 0x0, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) ioctl$TIOCSRS485(r10, 0x542f, &(0x7f00000001c0)={0x1, 0x8b7, 0x4}) write$P9_RSTATu(r3, &(0x7f0000000100)=ANY=[@ANYBLOB="710000007d010000005300ffff08000000200200000007000000007c14a3ee000000000010b0030000000200000000800000000000000800697036746e6c300007005db10c1dd91e0a93cd006970365f767469300009006970365f76000000000000000000", @ANYRES32=r5, @ANYRES32=r7, @ANYRES32=r8], 0x71) 22:36:43 executing program 0: r0 = socket(0x10, 0x802, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfe6f, &(0x7f0000000040)=[{&(0x7f0000000080)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030000000500150005008178a8001600400001000200006f94007134cf6efb8000a007a290457f0189b316277ce06bbace6617cbec4c2ee5070000000000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf639cb9bb9ace1122e39c6cc2e00be0b42affcbee5de6ccd40dd6e4edef3d93452a92307f27260e970300"/216, 0xd8}], 0x1, 0x0, 0x10}, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KDSKBLED(r4, 0x4b65, 0xff) 22:36:43 executing program 3: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x2, 0x3, 0x2) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa146175dd126560000000049d2e181baf9450000953948c6801d2c0945c08ba8c552fc99a7422007653872ecb4f63acdfe80812d274014ae40b8ae4f2a88d2fbea75e16a61fd063f026ed7360127ec60cb274ea524347d37dcb84900da971f7ee096d74c92e34bd5522d45cc36c2442eac2d224609aba9e60000000000000000000000002000d3b049f3fc65d61c2b3c65f2f80a61ea6e457ebc93980db1db00b419ce38d76109f7a4c37d64ca0cd80de1"], 0xd3) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x11) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f00000000c0)={{}, 'syz0\x00'}) ioctl$UI_SET_LEDBIT(0xffffffffffffffff, 0x40045569, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x1000000000021, 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$UI_DEV_SETUP(r1, 0x405c5503, &(0x7f0000000540)={{0x3e, 0x8990, 0x7fff}, 'syz0\x00', 0x1f}) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f0000000180), 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)) syz_open_dev$tty1(0xc, 0x4, 0x1) sync() socket$nl_netfilter(0x10, 0x3, 0xc) 22:36:43 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_int(r2, 0x0, 0xc, &(0x7f00006ed000), &(0x7f00000000c0)=0x4) 22:36:43 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, @empty, @empty, 0x0, 0x0, 0x0, 0x4}}) [ 393.614054][ C1] sd 0:0:1:0: [sg0] tag#7567 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 393.625707][ C1] sd 0:0:1:0: [sg0] tag#7567 CDB: Test Unit Ready [ 393.632498][ C1] sd 0:0:1:0: [sg0] tag#7567 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 393.642684][ C1] sd 0:0:1:0: [sg0] tag#7567 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 393.653263][ C1] sd 0:0:1:0: [sg0] tag#7567 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 393.663244][ C1] sd 0:0:1:0: [sg0] tag#7567 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 393.673353][ C1] sd 0:0:1:0: [sg0] tag#7567 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 393.683310][ C1] sd 0:0:1:0: [sg0] tag#7567 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 393.693398][ C1] sd 0:0:1:0: [sg0] tag#7567 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 393.703613][ C1] sd 0:0:1:0: [sg0] tag#7567 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 393.714006][ C1] sd 0:0:1:0: [sg0] tag#7567 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 393.724180][ C1] sd 0:0:1:0: [sg0] tag#7567 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 393.736338][ C1] sd 0:0:1:0: [sg0] tag#7567 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 393.747095][ C1] sd 0:0:1:0: [sg0] tag#7567 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 393.758064][ C1] sd 0:0:1:0: [sg0] tag#7567 CDB[c0]: 00 00 00 00 00 00 00 00 22:36:43 executing program 0: r0 = socket(0x10, 0x802, 0x0) restart_syscall() r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000001480)='/dev/rtc0\x00', 0x200, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$SNDCTL_DSP_SUBDIVIDE(0xffffffffffffffff, 0xc0045009, &(0x7f0000000080)=0x80003) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030000000500150005008178a8001600400001000200006f94007134cf6efb8000a007a290457f0189b316277ce06bbace6617cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf639cb9dbcdcc6b4c1f215ce3bb9ad809d5e1cace81ed0be0b42affcbee5de6ccd40dd6e4edef3d93452a92307f27260e970300000000", 0xd8}], 0x1}, 0x810) openat$audio1(0xffffffffffffff9c, &(0x7f0000000280)='/dev/audio1\x00', 0x115141, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) recvmsg$can_bcm(r5, &(0x7f0000000480)={&(0x7f00000002c0)=@l2tp6={0xa, 0x0, 0x0, @remote}, 0x80, &(0x7f0000000340), 0x0, &(0x7f0000000380)=""/235, 0xeb}, 0x2) r6 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r6, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) write$binfmt_misc(r6, &(0x7f00000000c0)={'syz0', "2be288781ae597888447cff6508a437fad3dbcb4975632f5324f5f467221037776df4170383d68235315c7f352b494cb2f82a55cea1fd703fe0bd6d501c438516426962d3ba3f377354faa02d5c0d155de070401d55fa90e85d0a5842bd596ea762f17668203733d9080c394a021849d0bf63c6f21abd3e47d4fc1c5c268545e57384fe43fe525c3d9d95a5bc026e1"}, 0x93) 22:36:43 executing program 1: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000280)=0x3, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0xce20, @local}, 0x10) listen(r0, 0x3) r1 = socket$inet(0x2, 0x80001, 0x84) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000280)=0x3, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e20, @local}, 0x10) listen(r1, 0x3) r2 = socket$inet(0x2, 0x80001, 0x84) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000000280)=0x3, 0x4) bind$inet(r2, &(0x7f0000000180)={0x2, 0xce20, @local}, 0x10) listen(r2, 0x3) 22:36:43 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$IPT_SO_GET_REVISION_MATCH(r4, 0x0, 0x42, &(0x7f0000000040)={'NETMAP\x00'}, &(0x7f00000000c0)=0x1e) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = fcntl$dupfd(r8, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$RTC_SET_TIME(r9, 0x4024700a, &(0x7f0000000000)={0x2e, 0x8, 0x8, 0x8, 0x5, 0x0, 0x0, 0x76, 0x1}) ioctl$KVM_SET_CPUID2(r7, 0x4008ae90, &(0x7f0000000400)=ANY=[]) 22:36:44 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_int(r2, 0x0, 0xc, &(0x7f00006ed000), &(0x7f00000000c0)=0x4) [ 394.098975][T12095] netlink: 100 bytes leftover after parsing attributes in process `syz-executor.0'. [ 394.223875][T12095] netlink: 100 bytes leftover after parsing attributes in process `syz-executor.0'. 22:36:44 executing program 1: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000280)=0x3, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0xce20, @local}, 0x10) listen(r0, 0x3) r1 = socket$inet(0x2, 0x80001, 0x84) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000280)=0x3, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e20, @local}, 0x10) listen(r1, 0x3) r2 = socket$inet(0x2, 0x80001, 0x84) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000000280)=0x3, 0x4) bind$inet(r2, &(0x7f0000000180)={0x2, 0xce20, @local}, 0x10) listen(r2, 0x3) 22:36:44 executing program 3: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000280)=0x3, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0xce20, @local}, 0x10) listen(r0, 0x3) r1 = socket$inet(0x2, 0x80001, 0x84) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000280)=0x3, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e20, @local}, 0x10) listen(r1, 0x3) r2 = socket$inet(0x2, 0x80001, 0x84) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000000280)=0x3, 0x4) bind$inet(r2, &(0x7f0000000180)={0x2, 0xce20, @local}, 0x10) listen(r2, 0x3) 22:36:44 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_int(r2, 0x0, 0xc, &(0x7f00006ed000), &(0x7f00000000c0)=0x4) 22:36:44 executing program 0: r0 = socket(0x10, 0x802, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030000000500150005008178a8001600400001000200006f94007134cf6efb8000a007a290457f0189b316277ce06bbace6617cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf639cb9dbcdcc6b4c1f215ce3bb9ad809d5e1cace81ed0be0b42affcbee5de6ccd40dd6e4edef3d93452a92307f27260e970300000000", 0xd8}], 0x1}, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SOUND_MIXER_READ_VOLUME(r4, 0x80044d0a, &(0x7f0000000180)) 22:36:44 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getpeername$unix(r1, &(0x7f0000000000), &(0x7f00000000c0)=0x6e) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r4, 0x4008ae90, &(0x7f0000000400)=ANY=[]) r5 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000001380)='/dev/qat_adf_ctl\x00', 0x40000, 0x0) getsockopt$inet_dccp_int(r5, 0x21, 0xa, &(0x7f00000013c0), &(0x7f0000001400)=0x4) [ 394.827597][T12138] netlink: 100 bytes leftover after parsing attributes in process `syz-executor.0'. 22:36:44 executing program 1: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000280)=0x3, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0xce20, @local}, 0x10) listen(r0, 0x3) r1 = socket$inet(0x2, 0x80001, 0x84) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000280)=0x3, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e20, @local}, 0x10) listen(r1, 0x3) r2 = socket$inet(0x2, 0x80001, 0x84) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000000280)=0x3, 0x4) bind$inet(r2, &(0x7f0000000180)={0x2, 0xce20, @local}, 0x10) listen(r2, 0x3) 22:36:44 executing program 3: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000280)=0x3, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0xce20, @local}, 0x10) listen(r0, 0x3) r1 = socket$inet(0x2, 0x80001, 0x84) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000280)=0x3, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e20, @local}, 0x10) listen(r1, 0x3) r2 = socket$inet(0x2, 0x80001, 0x84) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000000280)=0x3, 0x4) bind$inet(r2, &(0x7f0000000180)={0x2, 0xce20, @local}, 0x10) listen(r2, 0x3) [ 394.901648][T12141] netlink: 100 bytes leftover after parsing attributes in process `syz-executor.0'. 22:36:45 executing program 4: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000280)=0x3, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0xce20, @local}, 0x10) listen(r0, 0x3) r1 = socket$inet(0x2, 0x80001, 0x84) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000280)=0x3, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e20, @local}, 0x10) listen(r1, 0x3) r2 = socket$inet(0x2, 0x80001, 0x84) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000000280)=0x3, 0x4) bind$inet(r2, &(0x7f0000000180)={0x2, 0xce20, @local}, 0x10) listen(r2, 0x3) 22:36:45 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000400)=ANY=[]) r3 = dup(r1) ioctl$SG_GET_VERSION_NUM(r3, 0x2282, &(0x7f0000000000)) 22:36:45 executing program 0: r0 = socket(0x10, 0x802, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$SG_GET_COMMAND_Q(0xffffffffffffffff, 0x2270, &(0x7f0000000180)) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r4, 0x89f3, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6_vti0\x00', r6, 0x29, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000240)={r6, 0x1, 0x6, @dev={[], 0x21}}, 0x10) r7 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = fcntl$dupfd(r8, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$sock_kcm_SIOCKCMUNATTACH(r7, 0x89e1, &(0x7f00000001c0)={r9}) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030000000500150005008178a8001600400001000200006f94007134cf6efb8000a007a290457f0189b316277ce06bbace6617cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf639cb9dbcdcc6b4c1f215ce3bb9ad809d5e1cace81ed0be0b42affcbee5de6ccd40dd6e4edef3d93452a92307f27260e970300000000", 0xd8}], 0x1}, 0x0) 22:36:45 executing program 1: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@broadcast, @remote, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @multicast2}, @time_exceeded={0x5, 0x0, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}}}}}}, 0x0) 22:36:45 executing program 3: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000280)=0x3, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0xce20, @local}, 0x10) listen(r0, 0x3) r1 = socket$inet(0x2, 0x80001, 0x84) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000280)=0x3, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e20, @local}, 0x10) listen(r1, 0x3) r2 = socket$inet(0x2, 0x80001, 0x84) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000000280)=0x3, 0x4) bind$inet(r2, &(0x7f0000000180)={0x2, 0xce20, @local}, 0x10) listen(r2, 0x3) 22:36:45 executing program 4: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000280)=0x3, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0xce20, @local}, 0x10) listen(r0, 0x3) r1 = socket$inet(0x2, 0x80001, 0x84) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000280)=0x3, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e20, @local}, 0x10) listen(r1, 0x3) r2 = socket$inet(0x2, 0x80001, 0x84) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000000280)=0x3, 0x4) bind$inet(r2, &(0x7f0000000180)={0x2, 0xce20, @local}, 0x10) listen(r2, 0x3) [ 395.511594][T12159] netlink: 100 bytes leftover after parsing attributes in process `syz-executor.0'. 22:36:45 executing program 1: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@broadcast, @remote, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @multicast2}, @time_exceeded={0x5, 0x0, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}}}}}}, 0x0) 22:36:45 executing program 0: r0 = socket(0x10, 0x802, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) eventfd(0xffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x3ff, 0x404400) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030000000500150005008178a8001600400001000200006f94007134cf6efb8000a007a290457f0189b316277ce06bbace6617cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf639cb9dbcdcc6b4c1f215ce3bb9ad809d5e1cace81ed0be0b42affcbee5de6ccd40dd6e4edef3d93452a92307f27260e970300000000", 0xd8}], 0x1}, 0x0) 22:36:45 executing program 4: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000280)=0x3, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0xce20, @local}, 0x10) listen(r0, 0x3) r1 = socket$inet(0x2, 0x80001, 0x84) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000280)=0x3, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e20, @local}, 0x10) listen(r1, 0x3) r2 = socket$inet(0x2, 0x80001, 0x84) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000000280)=0x3, 0x4) bind$inet(r2, &(0x7f0000000180)={0x2, 0xce20, @local}, 0x10) listen(r2, 0x3) 22:36:45 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) mremap(&(0x7f000051c000/0x1000)=nil, 0x1000, 0x7000, 0x7, &(0x7f000048b000/0x7000)=nil) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x1) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x1}, 0x40017) getsockname$packet(r6, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6_vti0\x00', r7, 0x29, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'wg0\x00', r7}) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000000)={'macsec0\x00', {0x2, 0x4e24, @multicast2}}) mmap(&(0x7f0000000000/0xfd8000)=nil, 0xfd8000, 0x800000, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID2(r1, 0x4008ae90, &(0x7f0000000400)=ANY=[]) 22:36:46 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket(0x10, 0x80002, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) r5 = dup2(r4, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$NFNL_MSG_COMPAT_GET(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)={0x2c, 0x0, 0xb, 0x101, 0x0, 0x0, {0xa}, [@NFTA_COMPAT_REV={0x8}, @NFTA_COMPAT_TYPE={0x8}, @NFTA_COMPAT_NAME={0x7, 0x1, '.-\x00'}]}, 0x2c}}, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x6209, 0x0) [ 396.069391][T12179] netlink: 100 bytes leftover after parsing attributes in process `syz-executor.0'. 22:36:46 executing program 1: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@broadcast, @remote, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @multicast2}, @time_exceeded={0x5, 0x0, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}}}}}}, 0x0) [ 396.188315][T12190] netlink: 100 bytes leftover after parsing attributes in process `syz-executor.0'. 22:36:46 executing program 4: creat(&(0x7f0000000180)='./file0\x00', 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read(0xffffffffffffffff, 0x0, 0x0) clone(0x2000000002240100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000040)='gfs2meta\x00', 0x0, &(0x7f0000000000)='\xa1\xbe\xc3L\xcc\x18\v\xafB\x11\xfb\x1eB\xe5\xd1\xee\xfcn\xcbC\xecO4\xfcfx\x98\xdc\x19a!\x16\xa3\x93\xf5\xfd\xfeO') 22:36:46 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) connect$inet6(r0, &(0x7f0000000680)={0xa, 0x4e24, 0x9, @private2={0xfc, 0x2, [], 0x1}, 0x6}, 0x1c) r1 = socket(0x10, 0x802, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) recvmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f00000001c0)=@nfc, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000240)=""/114, 0x72}, {&(0x7f00000002c0)=""/155, 0x9b}, {&(0x7f0000000380)=""/140, 0x8c}, {&(0x7f0000000440)=""/81, 0x51}, {&(0x7f00000004c0)=""/245, 0xf5}], 0x5, &(0x7f0000000000)=""/35, 0x23}, 0x60000000) sendmsg$kcm(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030000000500150005008178a8001600400001000200006f94007134cf6efb8000a007a290457f0189b316277ce06bbace6617cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf639cb9dbcdcc6b4c1f215ce3bb9ad809d5e1cace81ed0be0b42affcbee5de6ccd40dd6e4edef3d93452a92307f27260e970300000000", 0xd8}], 0x1}, 0x0) 22:36:46 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x131881, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EXT4_IOC_MIGRATE(r2, 0x6609) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) r5 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video2\x00', 0x2, 0x0) ioctl$VIDIOC_S_EDID(r5, 0xc0285629, &(0x7f00000000c0)={0x0, 0x5, 0x1, [], &(0x7f0000000040)=0x6}) ioctl$KVM_SET_CPUID2(r4, 0x4008ae90, &(0x7f0000000400)=ANY=[]) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r7, 0xc1205531, &(0x7f0000000100)={0x2a9, 0x62, 0xfffffffd, 0x100, [], [], [], 0x1, 0x92b3, 0x2, 0xa55a, "9d2f6666b131ca276f13a1ffd91a5256"}) [ 396.590183][T12199] gfs2meta: Unknown parameter '¡¾ÃLÌ ¯BûBåÑîünËCìO4üfx˜Üa!£“õýþO' [ 396.619373][T12203] gfs2meta: Unknown parameter '¡¾ÃLÌ ¯BûBåÑîünËCìO4üfx˜Üa!£“õýþO' 22:36:46 executing program 1: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@broadcast, @remote, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @multicast2}, @time_exceeded={0x5, 0x0, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}}}}}}, 0x0) 22:36:46 executing program 4: creat(&(0x7f0000000180)='./file0\x00', 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read(0xffffffffffffffff, 0x0, 0x0) clone(0x2000000002240100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000040)='gfs2meta\x00', 0x0, &(0x7f0000000000)='\xa1\xbe\xc3L\xcc\x18\v\xafB\x11\xfb\x1eB\xe5\xd1\xee\xfcn\xcbC\xecO4\xfcfx\x98\xdc\x19a!\x16\xa3\x93\xf5\xfd\xfeO') [ 396.694923][T12205] netlink: 100 bytes leftover after parsing attributes in process `syz-executor.0'. [ 396.770225][T12208] netlink: 100 bytes leftover after parsing attributes in process `syz-executor.0'. 22:36:46 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000400)=ANY=[]) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000040)={r4, 0x80000000}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r3, 0x84, 0xa, &(0x7f0000000040)={0xf000, 0x3bff, 0x200, 0x0, 0x7, 0x5, 0x0, 0x8, r4}, &(0x7f00000000c0)=0x20) 22:36:46 executing program 4: creat(&(0x7f0000000180)='./file0\x00', 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read(0xffffffffffffffff, 0x0, 0x0) clone(0x2000000002240100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000040)='gfs2meta\x00', 0x0, &(0x7f0000000000)='\xa1\xbe\xc3L\xcc\x18\v\xafB\x11\xfb\x1eB\xe5\xd1\xee\xfcn\xcbC\xecO4\xfcfx\x98\xdc\x19a!\x16\xa3\x93\xf5\xfd\xfeO') [ 396.930634][T12213] gfs2meta: Unknown parameter '¡¾ÃLÌ ¯BûBåÑîünËCìO4üfx˜Üa!£“õýþO' 22:36:47 executing program 0: r0 = socket(0x10, 0x802, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = memfd_create(&(0x7f00000000c0)='\xb9[[%\xc8', 0x4) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x45011, r3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$sock_inet_SIOCGARP(r5, 0x8954, &(0x7f0000000180)={{0x2, 0x4e22, @multicast1}, {0x1, @remote}, 0x40, {0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, 'dummy0\x00'}) r6 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, 0x0) mq_timedsend(r6, &(0x7f0000009880)='G', 0x1, 0x0, 0x0) mlock(&(0x7f0000000000/0x4000)=nil, 0x4000) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030000000500150005008178a8001600400001000200006f94007134cf6efb8000a007a290457f0189b316277ce06bbace6617cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf639cb9dbcdcc6b4c1f215ce3bb9ad809d5e1cace81ed0be0b42affcbee5de6ccd40dd6e4edef3d93452a92307f27260e970300000000", 0xd8}], 0x1}, 0x0) 22:36:47 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket(0x10, 0x80002, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) r5 = dup2(r4, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$NFNL_MSG_COMPAT_GET(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)={0x2c, 0x0, 0xb, 0x101, 0x0, 0x0, {0xa}, [@NFTA_COMPAT_REV={0x8}, @NFTA_COMPAT_TYPE={0x8}, @NFTA_COMPAT_NAME={0x7, 0x1, '.-\x00'}]}, 0x2c}}, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x6209, 0x0) 22:36:47 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r1, 0x0) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r3, 0x40087703, 0xfffffffbfffffffd) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r3, 0x0) 22:36:47 executing program 4: creat(&(0x7f0000000180)='./file0\x00', 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read(0xffffffffffffffff, 0x0, 0x0) clone(0x2000000002240100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000040)='gfs2meta\x00', 0x0, &(0x7f0000000000)='\xa1\xbe\xc3L\xcc\x18\v\xafB\x11\xfb\x1eB\xe5\xd1\xee\xfcn\xcbC\xecO4\xfcfx\x98\xdc\x19a!\x16\xa3\x93\xf5\xfd\xfeO') [ 397.262455][T12229] gfs2meta: Unknown parameter '¡¾ÃLÌ ¯BûBåÑîünËCìO4üfx˜Üa!£“õýþO' 22:36:47 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000400)=ANY=[]) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$FUSE_INIT(r5, &(0x7f00000000c0)={0x50, 0x0, 0x7, {0x7, 0x1f, 0x1, 0x1400009, 0x0, 0x0, 0x80000001, 0xff}}, 0x50) r6 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r6, 0xc0045520, &(0x7f0000000000)=0x7) 22:36:47 executing program 0: r0 = socket(0x10, 0x802, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x8, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x58, 0x76}, [@call={0x27}]}, &(0x7f0000000040)='syzkaller\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffed8}, 0x3f) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030000000500150005008178a8001600400001000200006f94007134cf6efb8000a007a290457f0189b316277ce06bbace6617cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf639cb9dbcdcc6b4c1f215ce3bb9ad809d5e1cace81ed0be0b42affcbee5de6ccd40dd6e4edef3d93452a92307f27260e970300000000", 0xd8}], 0x1}, 0x0) [ 397.486346][T12237] gfs2meta: Unknown parameter '¡¾ÃLÌ ¯BûBåÑîünËCìO4üfx˜Üa!£“õýþO' 22:36:47 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r1, 0x0) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r3, 0x40087703, 0xfffffffbfffffffd) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r3, 0x0) 22:36:47 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100005070000003b0000000000000000", @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB="980000002c00270d00"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000080000000a000100626173696300000068000200600003005c0001000b000100736b626d6f64000030000280240002"], 0x98}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) [ 397.683761][T12243] netlink: 100 bytes leftover after parsing attributes in process `syz-executor.0'. 22:36:48 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_SET_CPUID2(r4, 0x4008ae90, &(0x7f0000000540)=ANY=[@ANYBLOB="020000000000000001000000000000001e00000000000000001c00000800200000000000000bae5600000000000000000a00000000400000cc95a1f6b1ee"]) ioctl$KVM_RUN(r4, 0xae80, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r5 = fcntl$dupfd(r1, 0x406, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) mmap$xdp(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x100010, r5, 0x100000000) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) r8 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r8, 0x4008ae90, &(0x7f0000000400)=ANY=[]) 22:36:48 executing program 0: r0 = socket(0x10, 0x802, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x80, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) ppoll(&(0x7f00000000c0)=[{r2, 0x2000}, {r0, 0x40}, {r3, 0x410}, {r4, 0x9000}], 0x4, &(0x7f0000000140)={r5, r6+60000000}, &(0x7f0000000280)={[0x1]}, 0x8) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030000000500150005008178a8001600400001000200006f94007134cf6efb8000a007a290457f0189b316277ce06bbace6617cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf639cb9dbcdcc6b4c1f215ce3bb9ad809d5e1cace81ed0be0b42affcbee5de6ccd40dd6e4edef3d93452a92307f27260e970300000000", 0xd8}], 0x1}, 0x0) 22:36:48 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r1, 0x0) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r3, 0x40087703, 0xfffffffbfffffffd) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r3, 0x0) 22:36:48 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100005070000003b0000000000000000", @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB="980000002c00270d00"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000080000000a000100626173696300000068000200600003005c0001000b000100736b626d6f64000030000280240002"], 0x98}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) 22:36:48 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket(0x10, 0x80002, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) r5 = dup2(r4, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$NFNL_MSG_COMPAT_GET(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)={0x2c, 0x0, 0xb, 0x101, 0x0, 0x0, {0xa}, [@NFTA_COMPAT_REV={0x8}, @NFTA_COMPAT_TYPE={0x8}, @NFTA_COMPAT_NAME={0x7, 0x1, '.-\x00'}]}, 0x2c}}, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x6209, 0x0) 22:36:48 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r1, 0x0) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r3, 0x40087703, 0xfffffffbfffffffd) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r3, 0x0) 22:36:48 executing program 0: r0 = socket(0x27, 0x6, 0x0) r1 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, &(0x7f0000b28000)=0x3e) fcntl$setsig(r2, 0xa, 0x12) dup2(r2, r3) fcntl$setown(r3, 0x8, r1) fcntl$lock(0xffffffffffffffff, 0x5, &(0x7f0000000180)={0x0, 0x0, 0x80, 0x2d, r1}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030000000500150005008178a8001600400001000200006f94007134cf6efb8000a007a290457f0189b316277ce06bbace6617cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf639cb9dbcdcc6b4c1f215ce3bb9ad809d5e1cace81ed0be0b42affcbee5de6ccd40dd6e4edef3d93452a92307f27260e970300000000", 0xd8}], 0x1}, 0x0) 22:36:48 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100005070000003b0000000000000000", @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB="980000002c00270d00"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000080000000a000100626173696300000068000200600003005c0001000b000100736b626d6f64000030000280240002"], 0x98}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) 22:36:49 executing program 1: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, 0x0, &(0x7f0000000140)) 22:36:49 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100005070000003b0000000000000000", @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB="980000002c00270d00"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000080000000a000100626173696300000068000200600003005c0001000b000100736b626d6f64000030000280240002"], 0x98}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) 22:36:49 executing program 0: r0 = socket(0x10, 0x802, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030000000500150005008178a8001600400001000200006f94007134cf6efb8000a007a290457f0189b316277ce06bbace6617cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf639cb9dbcdcc6b4c1f215ce3bb9ad809d5e1cace81ed0be0b42affcbee5de6ccd40dd6e4edef3d93452a92307f27260e970300000000", 0xd8}], 0x1}, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r2, 0xc008ae05, &(0x7f0000000180)=""/3) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000040)={r3, 0x80000000}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f00000001c0)={r3, 0x3, 0x1, [0x1]}, &(0x7f0000000200)=0xa) [ 399.409240][T12318] __nla_validate_parse: 15 callbacks suppressed [ 399.409280][T12318] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 399.482292][T12323] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 399.492069][T12323] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.4'. [ 399.501548][T12323] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 399.515848][T12325] netlink: 100 bytes leftover after parsing attributes in process `syz-executor.0'. 22:36:49 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000005c0)={0x2, 0x3, 0x0, 0x6, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x50}}, 0x0) 22:36:49 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(0xffffffffffffffff, 0x4008ae90, &(0x7f0000000540)=ANY=[@ANYBLOB="020000000000000001000000000000001e00000000000000001c00000800200000000000000bae5600000000000000000a00000000400000cc95a1f6b1ee"]) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$mice(0xffffffffffffff9c, &(0x7f0000000400)='/dev/input/mice\x00', 0x1) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) openat$vsock(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/vsock\x00', 0x428400, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = fcntl$dupfd(r8, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) r11 = fcntl$dupfd(r10, 0x0, r10) io_submit(0x0, 0x6, &(0x7f0000000680)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x7, 0x29, 0xffffffffffffffff, &(0x7f0000000000)="fbd81a8c259d02a6e272daab6492f11f4b0c67fa56cbc66cf90bf8defeae463bdf2a88672cf2bbd98b48f3526484206459ff259ceea82cb6796fc719b7e41522221e0073d24f5d", 0x47, 0xffffffffffffe5f5, 0x0, 0x3}, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x7, 0x3, 0xffffffffffffffff, &(0x7f0000000100)="6d7d88b8e75cf63a65233ae833f4d39e51da67ba543cffac5e9f7f858dc9e841a79425fc928d105f07323ec3fea1358eb90cc531338d740201759eb5094a9e7f712737f272d93de371c2c3aaee44dfba13309bad7db2ccccc442053d278a4b7ef5012779fab69f1ed520be508f79b584dbc210aa725f9ead29a6399aff6828c11d599790b02893094e3e3c78b9e7dd892011636ba283c03cec2789b1681d", 0x9e, 0x4}, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x8, 0x8000, 0xffffffffffffffff, &(0x7f0000000200)="10aab97467337cb3a70fd112b6b825b941deeb1cc27f317d9e3f595cfb404626740e5ecb37f6aefd970482eca01d7888529ce3ba3d6d625b668f720ed0a50de3b4760709b818988af0746536ded4646d650e9fdcef00"/96, 0x60, 0xfffffffffffffffa, 0x0, 0x1}, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x3, 0x3f, 0xffffffffffffffff, &(0x7f00000002c0)="affb04042ccefc286473e2e2f911a6f221fe92502f85593249fd3226afd60cc6a343a2f79dd66772c1f01297cbbb23f97808684baf080f710498aac03dfff8bb08319f3a26aeaf44519a1c2f79b8def800bcfbc4a7358de7b0830c14f19533c34beb79d1eb5877aa834b7d6ff0fe58dbf75144babdae59ca7a299b39f5dec237615706d6405a0e9c27c1681994f72f8931fd011ff4c9e9804031ec140fe6449731ebdba8749ef962112dd955038400aff76074c60d52ad468ed22fd3182baaea162cf8839784b6fb596b1a5421556df88f043bc1ee68706562cb8af63ddaaf72fd6cabde6b332c88da6ba71daa0f604abc75", 0xf2, 0x5, 0x0, 0x1, r4}, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x2, 0x5, r5, &(0x7f0000000440)="c79519db23e21c695e835de93237e06f548032eb7d05638ea03c2a2ad4cdf3fec82e86acf57ba9be7312fe3b27da94b28e20fbc988845be5fd1b25a914628d5e165a5e385d2a002becef5ff31f59b79a205d0f725840165111d2c553d9b62cf62fa13cdfa2aaad1b316639ae9c2431382c97af6d18bc9850c2f208d969158d77ab7a0b97d9b6bde31ef739dd4ec069f8b38f07fb9e249113a19690c1ddf72ee94176975e125b367e93d5d8eee3f4599a41699306b221464ac8e01b2ab349cea6b8f42c57450064c3", 0xc8, 0x8, 0x0, 0x2, r7}, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x2, 0x1b2f, r9, &(0x7f0000000580)="34e3589bc600091983b14938b87177549a1466d46662fd5805f62be48331b834f4faa179be6ebd2dabea2fd97190c326948d2471f552b35aa3efb1c40ea8730d916c8f278c0bfad34f4e1567de3b59a193dfe311cccc4c68f4b3317afc41e5bb5d680a52f0a81272cd3c28c3902669cb2c6d832828ca29bb095fdba918def8f8d9ebda67bddd7232a8fb0baf4828b0323c1c62f0b2985617967a48405db8eaba19d5c8f1a42b582fefae98eb25c0b20260e584", 0xb3, 0x40, 0x0, 0x0, r11}]) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000400)=ANY=[]) 22:36:49 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket(0x10, 0x80002, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) r5 = dup2(r4, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$NFNL_MSG_COMPAT_GET(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)={0x2c, 0x0, 0xb, 0x101, 0x0, 0x0, {0xa}, [@NFTA_COMPAT_REV={0x8}, @NFTA_COMPAT_TYPE={0x8}, @NFTA_COMPAT_NAME={0x7, 0x1, '.-\x00'}]}, 0x2c}}, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x6209, 0x0) [ 399.565062][T12326] netlink: 100 bytes leftover after parsing attributes in process `syz-executor.0'. 22:36:50 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000005c0)={0x2, 0x3, 0x0, 0x6, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x50}}, 0x0) 22:36:50 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x410200, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r3, 0x0, r3) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$DRM_IOCTL_GET_SAREA_CTX(r5, 0xc010641d, &(0x7f0000000140)={0x0, &(0x7f00000000c0)=""/122}) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000040)=ANY=[@ANYRESDEC]) 22:36:50 executing program 4: capset(&(0x7f00002d0ff8)={0x19980330}, &(0x7f0000cc0000)) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f00000000c0)=0x5, 0x201085400b409c52) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg$inet(r0, &(0x7f0000000340)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=[@ip_retopts={{0x14, 0x0, 0x7, {[@generic={0x86, 0x2}]}}}], 0x18}}], 0x2, 0x0) 22:36:50 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000005c0)={0x2, 0x3, 0x0, 0x6, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x50}}, 0x0) 22:36:50 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r0, 0x4008ae90, &(0x7f0000000400)=ANY=[]) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$RXRPC_MIN_SECURITY_LEVEL(r2, 0x110, 0x4, &(0x7f0000000000)=0x2, 0x4) [ 400.668774][T12360] capability: warning: `syz-executor.4' uses 32-bit capabilities (legacy support in use) 22:36:50 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000005c0)={0x2, 0x3, 0x0, 0x6, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x50}}, 0x0) 22:36:51 executing program 4: capset(&(0x7f00002d0ff8)={0x19980330}, &(0x7f0000cc0000)) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f00000000c0)=0x5, 0x201085400b409c52) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg$inet(r0, &(0x7f0000000340)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=[@ip_retopts={{0x14, 0x0, 0x7, {[@generic={0x86, 0x2}]}}}], 0x18}}], 0x2, 0x0) 22:36:51 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0x1, 0x18, 0x4, 0x100000001}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r0, &(0x7f00000001c0), &(0x7f00000000c0)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000180)={r0, &(0x7f0000000040), 0x0}, 0x20) 22:36:51 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000000)=0x10085) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r3, 0x4008ae90, &(0x7f0000000400)=ANY=[]) 22:36:51 executing program 4: capset(&(0x7f00002d0ff8)={0x19980330}, &(0x7f0000cc0000)) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f00000000c0)=0x5, 0x201085400b409c52) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg$inet(r0, &(0x7f0000000340)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=[@ip_retopts={{0x14, 0x0, 0x7, {[@generic={0x86, 0x2}]}}}], 0x18}}], 0x2, 0x0) 22:36:51 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) r2 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000200)='NLBL_CALIPSO\x00') sendmsg$NLBL_CALIPSO_C_LISTALL(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB="14000007", @ANYRES16=r2, @ANYBLOB="010027bd03004331edde66ee"], 0x14}, 0x1, 0x0, 0x0, 0x40000}, 0x8000) sendmsg$NLBL_CALIPSO_C_REMOVE(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000840)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="100028bd7000fedbdf25020000000800010000000000080001000000000008000100010000000800020002000000080002000200000000cbbb8ab8b73727333626d1047f95429a680e7ce23a3ae9f10b8b8e707f7d12146bdf01e0545d805e93c39bf4c2bc84a0853c6e7cfea87f26f5335b029f48ffaf3c0ad11f5331ef9239b53dc00cb45ab3cb9eec79bf3e93a9388586edd61faf8b843d9f547cf8b9cf0f1dcaf47ae61e7decdf00fbdf8af5571704dff037bd18bb51e36b23fcf806"], 0x3c}, 0x1, 0x0, 0x0, 0x4001}, 0x4000880) sendmsg$NLBL_CALIPSO_C_ADD(r1, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x24, r2, 0x20, 0x70bd27, 0x25dfdbff, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x24}, 0x1, 0x0, 0x0, 0x800}, 0x40088d0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) 22:36:51 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000001080)='fou\x00') sendmsg$FOU_CMD_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)={0x60, r1, 0x29, 0x0, 0x0, {}, [@FOU_ATTR_PEER_PORT={0x6}, @FOU_ATTR_AF={0x5, 0x2, 0xa}, @FOU_ATTR_PEER_V6={0x14, 0x9, @mcast2}, @FOU_ATTR_IFINDEX={0x8}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_PORT={0x6, 0x1, 0x4e24}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @ipv4={[], [], @empty}}]}, 0x60}}, 0x0) 22:36:51 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0x1, 0x18, 0x4, 0x100000001}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r0, &(0x7f00000001c0), &(0x7f00000000c0)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000180)={r0, &(0x7f0000000040), 0x0}, 0x20) 22:36:51 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000400)=ANY=[]) r3 = add_key(&(0x7f0000000040)='encrypted\x00', &(0x7f0000000180)={'syz', 0x3}, &(0x7f0000000100), 0x1d1, 0xfffffffffffffffe) keyctl$read(0xb, r3, 0x0, 0x0) keyctl$restrict_keyring(0x1d, r3, &(0x7f0000000000)='cifs.spnego\x00', &(0x7f0000000040)='/dev/kvm\x00') 22:36:51 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000001080)='fou\x00') sendmsg$FOU_CMD_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)={0x60, r1, 0x29, 0x0, 0x0, {}, [@FOU_ATTR_PEER_PORT={0x6}, @FOU_ATTR_AF={0x5, 0x2, 0xa}, @FOU_ATTR_PEER_V6={0x14, 0x9, @mcast2}, @FOU_ATTR_IFINDEX={0x8}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_PORT={0x6, 0x1, 0x4e24}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @ipv4={[], [], @empty}}]}, 0x60}}, 0x0) [ 401.853567][T12394] encrypted_key: insufficient parameters specified 22:36:51 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0x1, 0x18, 0x4, 0x100000001}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r0, &(0x7f00000001c0), &(0x7f00000000c0)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000180)={r0, &(0x7f0000000040), 0x0}, 0x20) [ 401.915859][T12401] encrypted_key: insufficient parameters specified 22:36:51 executing program 4: capset(&(0x7f00002d0ff8)={0x19980330}, &(0x7f0000cc0000)) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f00000000c0)=0x5, 0x201085400b409c52) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg$inet(r0, &(0x7f0000000340)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=[@ip_retopts={{0x14, 0x0, 0x7, {[@generic={0x86, 0x2}]}}}], 0x18}}], 0x2, 0x0) 22:36:52 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$can_raw(0x1d, 0x3, 0x1) sendmmsg$sock(r3, &(0x7f0000002000)=[{{&(0x7f0000000340)=@un=@file={0x1, './file0\x00'}, 0x80, &(0x7f0000000400)=[{&(0x7f00000003c0)="b24f5373542bdd38fd106b53d00e1ce9b49b9c6da7c7037c80408289068d03ace5e6e0a0dbff094365ad29922ea643c8ff302edcc025", 0x36}], 0x1}}, {{&(0x7f0000000440)=@sco={0x1f, @fixed={[], 0x12}}, 0x80, &(0x7f0000000580)=[{&(0x7f00000004c0)="1cfe4310bfb2a4b25c41bf0b8391bbdaaec92ddf0179e611ab5271045675265b6e5af1801387854fba8987a4fc2bbb94741868ddd46384915d1c095b694aa05643b1f1ce666815a2b5a8dcaf2d42c98d271d3ea5430abd20e58bb033221854ca8d81422febb4ea96279bede4408547a471a12d45c2456e86a081710d618d32752cee2ce835cb37aec46fa08f6d20da17d3e887d7f15397739e806040fadd90368e8144e888b2afb4355056b079adad5b33e36be0347d8213d769212c78f4ef9d", 0xc0}], 0x1, &(0x7f00000005c0)=[@timestamping={{0x14, 0x1, 0x25, 0x66}}], 0x18}}, {{0x0, 0x0, &(0x7f00000019c0)=[{&(0x7f0000000600)="700e0ba376adf5aa7f1b7e46b0e3cd0a6ad34e83fd58ad17c070eec3c2407cbbfbb0d036c3f9bac6b4e98ec0bb62ea698d33159143bafa2fe5e59a05e24f404e719fd6953a75351a5925a162bcc9c8f7c01c7d956fc640f2115a6047eb713d2664a250080250a6f2", 0x68}, {&(0x7f0000000680)="d4e5a0b06456292fdec7e353e5ef12ca49186e341ad9925d24791d9521dbb0096dd4c3b718d7d79e9b57b2a5c053a5e2b09974e5d97e9e7bf3630698ef2accc04ad67df8de668e4664c91d8c9385efccd88c7498d8f9257c373f98df6e60205f4cf682d378a5", 0x66}, {&(0x7f0000000700)="d5cfb7db4a8f0181327e0b27a6054b9b7eacd2133b421ef4964ca16489100eed69832120320ef942fb728df15b2f7ed37e98c5e59165c3c70a8574ce65e2aa64188fa0113408171c6f6f37a68bc235fea618671a56799f558ab4e8b06fb27d44eeffc51a0768c690e2b8debc53f3c897ab7b3c30e234380d590d2c784b810a2a6548911ecff4c10f0a84cd4578019f079bfdc9edd8f83b0123ea7b818b12cbe236a8946ef17a4142950ae3cc8561afba4cce12b181e1e6f30e4f2f51191ca21cd61ecff2629bbb8cff909d66", 0xcc}, {&(0x7f0000000800)="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", 0x1000}, {&(0x7f0000001800)="fd591d0fbc9faa27664ea936f4d62174a435b63721d96fb58cc5cf18dd4f2227818d6e989c9e2fc7b9a6fdb44657646642645a1d8d45951cb7e930cd3986c17ab94c14203f87d427c1c65d5be82229611d4b4ae2df32798ad3a01fdd425d9abda8facb563c96fb4c7f30a8981131616fc0dd8cf7d8166089d04976ac4668d0c525cd9cc96c330c2af844312441a9aefe581022165a0f5f2e3f84821491b9777ee9921dcd6609acd154a7fb6da17aae90670b95b4f57b503e8e72d7a2cae19f49f2d30f47b6416442", 0xc8}, {&(0x7f0000001900)="34432fad84f84e46f9bc2528a3420689fde001f5e157395f95a616a9ca55b5288a069243d4cb6628c1c2f84b553585c360b19ba42d97d0a8176868e102f1f703b0c4a00dbcc96b1c450951ba57c0aa439eacb388086d298b27cd035c7a6a9acf", 0x60}, {&(0x7f0000001980)='b*', 0x2}], 0x7, &(0x7f0000001a40)=[@timestamping={{0x14, 0x1, 0x25, 0x2}}], 0x18}}, {{0x0, 0x0, &(0x7f0000001f00)=[{&(0x7f0000001a80)="da2f1d4fa1c3026158c985de0542fec695c831a0018fd8e8605a4269bcb382c5e8a5c1e4bd2dcc453946776b2a9e8eee40cfd90ed1630917451881ce50bca43ed22cdff4f69afdba636120ca49aa8b22ee29e9320ae4fa39bd0165b7a31d12c3737753c75bdf5814495e1e89d1dcc37506bad2478a1cf82316ca988a7f7d492ecfcf312fdebdec44a7c40966f834d13435fbb6d20043ec5293cc6f768726da11bb0aa7e444ecd7c810a5e0650828910d1fb888b462", 0xb5}, {&(0x7f0000001b40)="a443a9b83dec7f88b9b5b0d3e4e3f07304899e4da90c1d34b9cd5d31d730bf26d7604d1cf84952e3835721050c5bcf8bc8d86278b635bd0e97b7fa7c7ac10cd22b8b8f1ec0926736fdd743a7d73e2a66196fcb03fcb2d90f1697981f5169400ce34d02ccb21873f48e92224fafbd2e8210c7a9eca0b08aa43a8ddb771bde063cfbc60b478307eeb015c25c48a76e0238dffebe7f8296", 0x96}, {&(0x7f0000001c00)="14913a1184df92d61a4a519782304d9ca875fe52496ccf617fc8c3128c403c2590c39eaa3b11d19f1cff3d66133a5d33afb49d9dc7b3f46f95fa412291afaa9e90adbd26b7d44cce780e7f123f9ca1fa5bc9529c6c77f97c8c11a19bc8d08910141bcafb9efb36f64f2a627a99e2098c094aa581c8fca867f8eba425df672e1921c14687da5f40b193fc76ef74eebc7eaba06d788d7224688339ad513b7900677ba667ff", 0xa4}, {&(0x7f0000001cc0)="2e0adeec759636b2efeef15a1121d7b59d8041b8a9c724ab0bc83e6c69993775bb4ef58f63ad4d7e3dae684036bad1220ed445057c77b881b058fd3e94b90fe8dad071ed8b4c6413aca7b7669fe9e263b66560daab4d0a51dbcc9f5ca27998da986de104d42c4ced38c26332fd13e5375b5bf850939548c616ce48768d2b31cd2aa4e88477945129e1e67580cb76804b17168729dcf5017a2d0cbd8601a6def80cf0644afdc6cf81d67d84a358237137adef42572a9e618acae48dd33797a635fbe143b4bfad8c430064dc76a953b2449514d8fb3f3d0fe8c35e50d5c17aec127300836b216e0e37fe4b509f03741f0605bbf9f4aac0a8", 0xf7}, {&(0x7f0000001dc0)="7ea1b164df05f0d8fac0d42b4d340b0f60eb53d792909d0f70e61406a4566b77a3534c0db87cf946387ea52950de60bc9b224f59", 0x34}, {&(0x7f0000001e00)="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", 0xfe}], 0x6, &(0x7f0000001f80)=[@mark={{0x14, 0x1, 0x24, 0x1}}, @mark={{0x14, 0x1, 0x24, 0x2}}, @mark={{0x14, 0x1, 0x24, 0x4}}], 0x48}}], 0x4, 0x4000801) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) setgid(r4) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) setgid(r6) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) fstat(r7, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r10 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r10, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) setgid(r11) ioctl$SOUND_MIXER_READ_DEVMASK(r1, 0x80044dfe, &(0x7f0000000300)) setxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f0000002100)=ANY=[@ANYBLOB="02000200000000000000005e9e002e9dca63a42321883a2f5677b2b1000000ff2de891", @ANYRES32=r4, @ANYBLOB, @ANYRES32=r6, @ANYBLOB="08000400", @ANYRES32=r8, @ANYBLOB="08000400", @ANYRES32=r9, @ANYBLOB="08000400", @ANYRES32=r11, @ANYBLOB="10000200000000002000040000000000"], 0x4c, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) 22:36:52 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000001080)='fou\x00') sendmsg$FOU_CMD_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)={0x60, r1, 0x29, 0x0, 0x0, {}, [@FOU_ATTR_PEER_PORT={0x6}, @FOU_ATTR_AF={0x5, 0x2, 0xa}, @FOU_ATTR_PEER_V6={0x14, 0x9, @mcast2}, @FOU_ATTR_IFINDEX={0x8}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_PORT={0x6, 0x1, 0x4e24}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @ipv4={[], [], @empty}}]}, 0x60}}, 0x0) 22:36:52 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000400)=ANY=[]) ioctl$sock_ipv6_tunnel_SIOCADDPRL(0xffffffffffffffff, 0x89f5, &(0x7f00000000c0)={'syztnl1\x00', &(0x7f0000000000)={'syztnl2\x00', 0x0, 0x2f, 0x8, 0x4, 0x7ff, 0x18, @private1, @mcast1, 0x8000, 0x7, 0x1000, 0x6}}) 22:36:52 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0x1, 0x18, 0x4, 0x100000001}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r0, &(0x7f00000001c0), &(0x7f00000000c0)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000180)={r0, &(0x7f0000000040), 0x0}, 0x20) 22:36:52 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$DRM_IOCTL_GET_CLIENT(r3, 0xc0286405, &(0x7f0000000080)={0x2, 0x80000001, {0x0}, {0xffffffffffffffff}, 0x20, 0xfff}) ptrace$poke(0x4, r4, &(0x7f0000000100), 0x10000) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, @empty, @empty, 0x0, 0x0, 0x3}}) 22:36:52 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=ANY=[@ANYBLOB="4000000024000d7931f2d5000000000000000000", @ANYRES32=r1, @ANYBLOB="00000000ffffffff00000000070001"], 0x40}}, 0x0) 22:36:52 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000001080)='fou\x00') sendmsg$FOU_CMD_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)={0x60, r1, 0x29, 0x0, 0x0, {}, [@FOU_ATTR_PEER_PORT={0x6}, @FOU_ATTR_AF={0x5, 0x2, 0xa}, @FOU_ATTR_PEER_V6={0x14, 0x9, @mcast2}, @FOU_ATTR_IFINDEX={0x8}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_PORT={0x6, 0x1, 0x4e24}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @ipv4={[], [], @empty}}]}, 0x60}}, 0x0) [ 402.729133][T12433] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. 22:36:52 executing program 2: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x2000, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000000180)={0x0, 0x7, 0x2, [0xb3, 0x1]}, &(0x7f00000001c0)=0xc) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000200)={r3}, &(0x7f0000000240)=0x8) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$AUDIT_LIST_RULES(r6, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x3f5, 0x2, 0x70bd2a, 0x25dfdbfe, "", [""]}, 0x10}, 0x1, 0x0, 0x0, 0x10}, 0x44) r7 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r8 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) pidfd_send_signal(r6, 0x16, &(0x7f0000000280)={0x27, 0x3, 0x8}, 0x0) ioctl$KVM_SET_CPUID2(r8, 0x4008ae90, &(0x7f0000000400)=ANY=[]) [ 402.825373][T12440] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. 22:36:52 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a3000580db00", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB="340000006400270dadf818f54729e94000000000", @ANYRES32=r5, @ANYBLOB="ffff000000000000000000000b0001"], 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000980)=@newtfilter={0x24, 0x11, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5}}, 0x24}}, 0x0) 22:36:53 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x29, 0x10, 0x0, 0x0, 0x0, @private1={0xfc, 0x1, [], 0x1}, @empty, 0x0, 0x0, 0x0, 0x20000}}) 22:36:53 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000340)='/dev/video#\x00', 0x9, 0x0) ioctl$VIDIOC_LOG_STATUS(r0, 0x5646, 0x0) 22:36:53 executing program 4: futex(0x0, 0x85, 0x0, 0x0, &(0x7f0000000000), 0x10000000) [ 403.206969][T12447] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 403.255117][T12454] vivid-001: ================= START STATUS ================= [ 403.264359][T12454] v4l2-ctrls: vivid-001: Generate PTS: true [ 403.270677][T12454] v4l2-ctrls: vivid-001: Generate SCR: true [ 403.276904][T12454] tpg source WxH: 640x360 (Y'CbCr) [ 403.282343][T12454] tpg field: 1 [ 403.285766][T12454] tpg crop: 640x360@0x0 [ 403.290025][T12454] tpg compose: 640x360@0x0 [ 403.294853][T12454] tpg colorspace: 8 [ 403.298696][T12454] tpg transfer function: 0/0 22:36:53 executing program 0: r0 = socket(0x10, 0x802, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030000000500150005008178a8001600400001000200006f94007134cf6efb8000a007a290457f0189b316277ce06bbace6617cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf639cb9dbcdcc6b4c1f215ce3bb9ad809d5e1cace81ed0be0b42affcbee5de6ccd40dd6e4edef3d93452a92307f27260e970300000000", 0xd8}], 0x1}, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_genetlink_get_family_id$nbd(&(0x7f00000000c0)='nbd\x00') r6 = socket$netlink(0x10, 0x3, 0xf) r7 = socket(0x400000000010, 0x3, 0x0) write(r7, &(0x7f0000000280)="2400000020002551075c0165ff0ffc020a00000000100f0007e1000c080017001600f000", 0x24) r8 = socket(0x400000000010, 0x3, 0x0) write(r8, &(0x7f0000000280)="2400000020002551075c0165ff0ffc020a00000000100f0007e1000c080017001600f000", 0x24) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000003c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x48, r5, 0x8, 0x7, 0x25dfdbff, {}, [@NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SOCKETS={0x14, 0x7, 0x0, 0x1, [{0x8, 0x1, r7}, {0x8, 0x1, r8}]}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x5}]}, 0x48}, 0x1, 0x0, 0x0, 0xc800}, 0x4489c) socketpair(0x2b, 0x4, 0x3, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6_vti0\x00', r10, 0x29, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000400)={&(0x7f0000000380)=@bridge_delneigh={0x38, 0x1d, 0x800, 0x70bd28, 0x25dfdbfd, {0x2, 0x0, 0x0, r10, 0x2, 0x20, 0x1}, [@NDA_DST_MAC={0xa}, @NDA_MASTER={0x8, 0x9, 0x8}, @NDA_SRC_VNI={0x8, 0xb, 0x5}]}, 0x38}}, 0x8a5) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x6c, r5, 0x200, 0x70bd29, 0x25dfdbff, {}, [@NBD_ATTR_SOCKETS={0x14, 0x7, 0x0, 0x1, [{0x8, 0x1, r9}, {0x8, 0x1, r2}]}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x8}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x4}, @NBD_ATTR_CLIENT_FLAGS={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x6da3}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x10000}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}]}, 0x6c}, 0x1, 0x0, 0x0, 0x4048010}, 0x20008800) 22:36:53 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x406a01, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(r3, 0x8983, &(0x7f0000000000)) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r0, 0x406, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00') sendmsg$NL80211_CMD_NEW_KEY(r4, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000240)={&(0x7f00000002c0)={0x5c, r8, 0x200, 0x170bd28, 0x25dfdbfe, {}, [@NL80211_ATTR_KEY_DEFAULT_MGMT={0x4}, @NL80211_ATTR_KEY_DEFAULT_MGMT={0x4}, @NL80211_ATTR_KEY_DEFAULT={0x4}, @NL80211_ATTR_KEY_SEQ={0xa, 0xa, "d6691018fe98"}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "18348f3ef2a56cf9d8d1d1949f"}, @NL80211_ATTR_KEY_TYPE={0x8, 0x37, 0x1}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "f8bc00"}]}, 0x5c}, 0x1, 0x0, 0x0, 0x40880}, 0x24000807) r9 = fcntl$dupfd(r5, 0x0, r5) r10 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r10, 0xae01, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r4, 0xc0205648, &(0x7f0000000100)={0x9d0000, 0xef8, 0x5, r10, 0x0, &(0x7f00000000c0)={0x0, 0x7, [], @string=&(0x7f0000000040)=0x1f}}) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r9, 0x54a2) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000400)=ANY=[]) [ 403.303503][T12454] tpg Y'CbCr encoding: 0/0 [ 403.307968][T12454] tpg quantization: 0/0 [ 403.312975][T12454] tpg RGB range: 0/2 [ 403.316913][T12454] vivid-001: ================== END STATUS ================== [ 403.340052][T12456] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 22:36:53 executing program 5: alarm(0x1) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x29, 0x2, 0x0, 0x0, 0x0, @empty, @empty, 0x0, 0x0, 0x0, 0x9}}) 22:36:53 executing program 4: futex(0x0, 0x85, 0x0, 0x0, &(0x7f0000000000), 0x10000000) 22:36:53 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a3000580db00", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB="340000006400270dadf818f54729e94000000000", @ANYRES32=r5, @ANYBLOB="ffff000000000000000000000b0001"], 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000980)=@newtfilter={0x24, 0x11, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5}}, 0x24}}, 0x0) 22:36:53 executing program 0: r0 = socket(0x10, 0x802, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) r3 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000000180)=ANY=[@ANYBLOB="9feb01001800000000000000c4000000c400000005000000030000000000000c040000000c00000002000004030000000200000003000000010000000100000005000000000000001000000000000002050000000a00000009000005f7ffffff09000000050000001f0000001000000002000000090000000000000003000000090000000c000000040000000100000000000000010000000800000000d2300000000000070000000e00000005000000010000000100000000000000ff0000000e0000000200000002000000040000000000000e0100000001000000002e5f2e00"], &(0x7f0000000280)=""/151, 0xe1, 0x97, 0x1}, 0x20) preadv(r3, &(0x7f0000000580)=[{&(0x7f0000000380)=""/211, 0xd3}, {&(0x7f0000000480)=""/242, 0xf2}], 0x2, 0xfa2e) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r2, 0xc058534b, &(0x7f00000005c0)={0xfffffffd, 0x5, 0x80, 0x6, 0x2, 0x8}) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030000000500150005008178a8001600400001000200006f94007134cf6efb8000a007a290457f0189b316277ce06bbace6617cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf639cb9dbcdcc6b4c1f215ce3bb9ad809d5e1cace81ed0be0b42affcbee5de6ccd40dd6e4edef3d93452a92307f27260e970300000000", 0xd8}], 0x1}, 0x0) 22:36:53 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000340)='/dev/video#\x00', 0x9, 0x0) ioctl$VIDIOC_LOG_STATUS(r0, 0x5646, 0x0) 22:36:53 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_MP_STATE(r2, 0x8004ae98, &(0x7f0000000040)) socket$pppl2tp(0x18, 0x1, 0x1) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000400)=ANY=[]) r3 = syz_open_dev$vcsu(&(0x7f00000000c0)='/dev/vcsu#\x00', 0x1e54, 0x381140) ioctl$KVM_S390_INTERRUPT_CPU(r3, 0x4010ae94, &(0x7f0000000100)={0x80000001, 0x6, 0x81}) chmod(&(0x7f0000000000)='./file0\x00', 0x11) [ 404.038356][T12500] vivid-001: ================= START STATUS ================= [ 404.047334][T12500] v4l2-ctrls: vivid-001: Generate PTS: true [ 404.053459][T12500] v4l2-ctrls: vivid-001: Generate SCR: true [ 404.059448][T12500] tpg source WxH: 640x360 (Y'CbCr) [ 404.064738][T12500] tpg field: 1 [ 404.068159][T12500] tpg crop: 640x360@0x0 [ 404.072473][T12500] tpg compose: 640x360@0x0 [ 404.077009][T12500] tpg colorspace: 8 [ 404.080965][T12500] tpg transfer function: 0/0 [ 404.085681][T12500] tpg Y'CbCr encoding: 0/0 [ 404.090129][T12500] tpg quantization: 0/0 [ 404.094662][T12500] tpg RGB range: 0/2 [ 404.098603][T12500] vivid-001: ================== END STATUS ================== 22:36:54 executing program 4: futex(0x0, 0x85, 0x0, 0x0, &(0x7f0000000000), 0x10000000) 22:36:54 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6_vti0\x00', r2, 0x29, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r3, 0x0, r3) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r3, 0x8933, &(0x7f0000000280)={'batadv_slave_0\x00', 0x0}) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r6, 0x89f3, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6_vti0\x00', r8, 0x29, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) ioctl$sock_ipv6_tunnel_SIOCDELPRL(0xffffffffffffffff, 0x89f6, &(0x7f0000001840)={'syztnl2\x00', &(0x7f00000017c0)={'ip6_vti0\x00', r8, 0x4, 0x4, 0x67, 0x7, 0x8, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @mcast1, 0x80, 0x8000, 0x6}}) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(0xffffffffffffffff, &(0x7f0000001ac0)={&(0x7f0000000080), 0xc, &(0x7f0000001a80)={&(0x7f0000001880)={0x1c4, 0x0, 0x100, 0x70bd29, 0x25dfdbfb, {}, [@HEADER={0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netdevsim0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'gre0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0\x00'}]}, @HEADER={0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6_vti0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_virt_wifi\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @HEADER={0x74, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'tunl0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'tunl0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'nr0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6gretap0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}]}, @HEADER={0x48, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_team\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv_slave_0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syzkaller0\x00'}]}, @HEADER={0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'tunl0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r9}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}]}, 0x1c4}}, 0x4c000) prctl$PR_GET_THP_DISABLE(0x2a) r10 = dup(r0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r10, 0x89f3, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) 22:36:54 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a3000580db00", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB="340000006400270dadf818f54729e94000000000", @ANYRES32=r5, @ANYBLOB="ffff000000000000000000000b0001"], 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000980)=@newtfilter={0x24, 0x11, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5}}, 0x24}}, 0x0) 22:36:54 executing program 0: r0 = socket(0x10, 0x802, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_SET_CPUID2(r4, 0x4008ae90, &(0x7f0000000540)=ANY=[@ANYBLOB="020000000000000001000000000000001e00000000000000001c00000800200000000000000bae5600000000000000000a000000004000005169ab47b1ee"]) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = fcntl$dupfd(r4, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030000000500150005008178a8001600400001000200006f94007134cf6efb8000a007a290457f0189b316277ce06bbace6617cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf639cb9dbcdcc6b4c1f215ce3bb9ad809d5e1cace81ed0be0b42affcbee5de6ccd40dd6e4edef3d93452a92307f27260e970300000000", 0xd8}], 0x1}, 0x0) 22:36:54 executing program 4: futex(0x0, 0x85, 0x0, 0x0, &(0x7f0000000000), 0x10000000) [ 404.586929][T12520] __nla_validate_parse: 9 callbacks suppressed [ 404.586958][T12520] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 22:36:54 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x100, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x143001, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r7, 0x4008ae90, &(0x7f0000000400)=ANY=[]) [ 404.735172][T12530] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 404.745350][T12532] netlink: 100 bytes leftover after parsing attributes in process `syz-executor.0'. [ 404.762058][T12534] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 22:36:54 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x0, 0x0) close(r4) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r5, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100), r6, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r4, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r6}}, 0x10) write$RDMA_USER_CM_CMD_BIND_IP(r3, &(0x7f0000000100)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e23, 0x9, @loopback, 0x6c58c03d}, r6}}, 0x30) r7 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$sock_TIOCINQ(r7, 0x541b, &(0x7f0000000080)) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = fcntl$dupfd(r8, 0x406, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$NBD_CLEAR_QUE(r9, 0xab05) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x29, 0x0, 0x4, 0x0, 0x0, @empty, @empty}}) 22:36:54 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000340)='/dev/video#\x00', 0x9, 0x0) ioctl$VIDIOC_LOG_STATUS(r0, 0x5646, 0x0) 22:36:55 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a3000580db00", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB="340000006400270dadf818f54729e94000000000", @ANYRES32=r5, @ANYBLOB="ffff000000000000000000000b0001"], 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000980)=@newtfilter={0x24, 0x11, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5}}, 0x24}}, 0x0) [ 404.984580][T12521] netlink: 100 bytes leftover after parsing attributes in process `syz-executor.0'. 22:36:55 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a3000580db00", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB="340000006400270dadf818f54729e94000000000", @ANYRES32=r5, @ANYBLOB="ffff000000000000000000000b0001"], 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000980)=@newtfilter={0x24, 0x11, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5}}, 0x24}}, 0x0) [ 405.278932][T12572] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 405.316674][T12575] vivid-001: ================= START STATUS ================= [ 405.324770][T12575] v4l2-ctrls: vivid-001: Generate PTS: true [ 405.331515][T12575] v4l2-ctrls: vivid-001: Generate SCR: true [ 405.337492][T12575] tpg source WxH: 640x360 (Y'CbCr) [ 405.342733][T12575] tpg field: 1 [ 405.346196][T12575] tpg crop: 640x360@0x0 [ 405.350394][T12575] tpg compose: 640x360@0x0 [ 405.355002][T12575] tpg colorspace: 8 [ 405.358859][T12575] tpg transfer function: 0/0 [ 405.363628][T12575] tpg Y'CbCr encoding: 0/0 [ 405.368113][T12575] tpg quantization: 0/0 [ 405.372398][T12575] tpg RGB range: 0/2 22:36:55 executing program 0: r0 = socket(0x10, 0x802, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video36\x00', 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r2, 0xc00c642e, &(0x7f00000001c0)={0x0, 0x80000, 0xffffffffffffffff}) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000280)='/dev/full\x00', 0x498040, 0x0) r5 = socket$alg(0x26, 0x5, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(r5, 0x8983, &(0x7f0000000240)={0x6, 'veth0_to_bridge\x00', {0x2}, 0x3}) r6 = fcntl$dupfd(r3, 0x0, r4) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) sendmsg$AUDIT_ADD_RULE(r8, &(0x7f0000000880)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000840)={&(0x7f00000003c0)={0x474, 0x3f3, 0x100, 0x70bd29, 0x25dfdbfe, {0x5, 0x1, 0x36, [0x3, 0x80000000, 0x4, 0x4, 0x5, 0x6, 0xbc8, 0x8, 0x1, 0x9, 0x4, 0x4, 0x9, 0xa5, 0x3, 0x4, 0x3f, 0xe0, 0x706c, 0x2, 0xffff, 0x8, 0x0, 0x80, 0x7fff, 0x40, 0xf60, 0xbfd, 0x6, 0x5, 0xf7, 0x1, 0xffffffff, 0x0, 0x2, 0x7fffffff, 0x80000000, 0x4, 0x8, 0xa9a7, 0x40, 0x1c9, 0x10001, 0x8, 0x3f, 0x7, 0x9, 0x3f, 0x9, 0x6, 0x5, 0x0, 0x7, 0x3, 0x10000, 0x1, 0xffffffff, 0x0, 0x4, 0x4, 0x9, 0x3f4, 0x1, 0x8], [0x20, 0x0, 0x5, 0x3060, 0x800, 0x2, 0xaa52, 0x5, 0x80000001, 0x0, 0x8, 0x1, 0x1000, 0x7ff, 0x5, 0x8, 0x6, 0x87, 0x1, 0x2, 0x1, 0x3, 0x9, 0x3, 0x6, 0x2, 0x9, 0x6, 0x3, 0x3f, 0x4de, 0x6, 0xfff, 0x6, 0x80000001, 0x4, 0x3, 0xffffffff, 0x0, 0x37, 0x3, 0x0, 0x401, 0x400, 0x7f, 0x6, 0x8, 0x7, 0x3, 0x1, 0xffffff7f, 0x1, 0x85d1, 0x7, 0x401, 0x3ff, 0xffff, 0x100, 0x4, 0x7, 0x7, 0x2, 0xfffffffc, 0x8], [0x52, 0x5d96, 0x9, 0x26, 0x4, 0x2, 0x4, 0x0, 0x8, 0x9, 0x2, 0x1, 0x1, 0x0, 0x4, 0xfffffffc, 0x4, 0x10001, 0x682, 0x1ff, 0xfffffeff, 0x1, 0xa813, 0x7, 0x3000000, 0x8cf, 0x1, 0x1000, 0xff, 0x1, 0x1000, 0x8, 0x9, 0x8, 0x5, 0x4, 0x200, 0x852, 0x0, 0x4, 0x1, 0x5fbb, 0xded, 0x200, 0x9, 0x0, 0x8000, 0x6, 0x800, 0x5, 0x0, 0x13ae, 0x7, 0x1ff, 0x6f1, 0x7, 0x1, 0x322, 0x4, 0x897c, 0x4, 0xffff, 0x1000, 0x8], [0x401, 0xdd4, 0xffffffff, 0x52, 0x4, 0x401, 0x2, 0xc6, 0x8001, 0x1000, 0x4, 0x400, 0x9, 0xb7f, 0xdd, 0x6, 0x4, 0x1f, 0x7fff, 0x2, 0x3, 0x5e8e, 0x7, 0x1, 0x800, 0x36, 0x4, 0x2, 0x8001, 0x6, 0xaa, 0xfffffff8, 0x7f, 0x1, 0x1, 0xfffffff8, 0x1, 0x7, 0x6, 0x3ff, 0x7, 0x2, 0x6, 0x2, 0x6, 0x1f, 0x2, 0xffff, 0x2d683edb, 0x4, 0x4, 0x0, 0x12000000, 0x6, 0x6, 0x10000, 0x7, 0x5, 0x6, 0x3, 0x6, 0x3, 0x80, 0x401], 0x51, ['{-},.$:\x00', '/dev/full\x00', '.(\x00', '&\x00', 'veth0_to_bridge\x00', 'veth0_to_bridge\x00', '/dev/full\x00', '\"-,*-:{,-\'-(\\(%\x00']}, ["", "", "", "", ""]}, 0x474}, 0x1, 0x0, 0x0, 0x20044009}, 0x24004020) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20008}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x20, 0x0, 0x200, 0x70bd2b, 0x25dfdbff, {}, [@NBD_ATTR_SOCKETS={0xc, 0x7, 0x0, 0x1, [{0x8, 0x1, r8}]}]}, 0x20}, 0x1, 0x0, 0x0, 0x40000}, 0x20040001) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030000000500150005008178a8001600400001000200006f94007134cf6efb8000a007a290457f0189b316277ce06bbace6617cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf639cb9dbcdcc6b4c1f215ce3bb9ad809d5e1cace81ed0be0b42affcbee5de6ccd40dd6e4edef3d93452a92307f27260e970300000000", 0xd8}], 0x1}, 0x0) [ 405.376430][T12575] vivid-001: ================== END STATUS ================== 22:36:55 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, &(0x7f00000000c0)={'syztnl0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x29, 0x3, 0x0, 0x0, 0x15, @dev={0xfe, 0x80, [], 0x3b}, @empty, 0x700}}) [ 405.403649][T12580] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 22:36:55 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$EBT_SO_SET_COUNTERS(r1, 0x0, 0x81, &(0x7f00000000c0)={'broute\x00', 0x0, 0x0, 0x0, [], 0xa, &(0x7f0000000000)=[{}], 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, 0x118) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000300)) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$NFNL_MSG_COMPAT_GET(r6, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x58, 0x0, 0xb, 0x3, 0x0, 0x0, {0xa, 0x0, 0x6}, [@NFTA_COMPAT_NAME={0xa, 0x1, '!^\xb7@%\x00'}, @NFTA_COMPAT_REV={0x8, 0x2, 0x1, 0x0, 0x2}, @NFTA_COMPAT_TYPE={0x8, 0x3, 0x1, 0x0, 0xa2}, @NFTA_COMPAT_REV={0x8, 0x2, 0x1, 0x0, 0x5}, @NFTA_COMPAT_TYPE={0x8}, @NFTA_COMPAT_NAME={0xb, 0x1, '+-{^{-\x00'}, @NFTA_COMPAT_NAME={0xb, 0x1, 'broute\x00'}]}, 0x58}, 0x1, 0x0, 0x0, 0x8004}, 0x5) ioctl$KVM_SET_CPUID2(r4, 0x4008ae90, &(0x7f0000000400)=ANY=[]) [ 405.471626][T12582] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 405.626753][T12589] netlink: 100 bytes leftover after parsing attributes in process `syz-executor.0'. [ 405.660816][T12592] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 22:36:55 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) restart_syscall() ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) ioctl$PPPIOCATTACH(r1, 0x4004743d, &(0x7f0000000100)=0x2) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x420242, 0x0) getsockopt$EBT_SO_GET_ENTRIES(r2, 0x0, 0x81, &(0x7f00000002c0)={'broute\x00', 0x0, 0x3, 0x2f, [], 0x4, &(0x7f0000000240)=[{}, {}, {}, {}], &(0x7f0000000280)=""/47}, &(0x7f0000000340)=0x78) mkdir(&(0x7f0000000080)='./file0\x00', 0x21) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r3, 0x0, r3) ioctl$EXT4_IOC_SWAP_BOOT(r3, 0x6611) 22:36:55 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000340)='/dev/video#\x00', 0x9, 0x0) ioctl$VIDIOC_LOG_STATUS(r0, 0x5646, 0x0) 22:36:55 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a3000580db00", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB="340000006400270dadf818f54729e94000000000", @ANYRES32=r5, @ANYBLOB="ffff000000000000000000000b0001"], 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000980)=@newtfilter={0x24, 0x11, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5}}, 0x24}}, 0x0) 22:36:56 executing program 0: socket(0x10, 0x802, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$kcm(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000003c0)="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", 0x1d3}, {&(0x7f0000000080)="2d35d19405a21d9391fb5ec49432709a5456b074a7e314d058f774d039f47d755bd5cf4c2240027800f2b206f616e2a4cd074fb5225b702457dca312cfd0b6b5c4d38653698d20253d0000482ce54b335543e695a6cd789c0cac54e2061ee345e7207e337e3906da99304c8981f3313eb31a5a6f3dce9c1d5e1ed686a61f402daa541f25f58596b8e734dc533ff890ce63bfd69c0e8d6d1edc8e717197276aaef7d8eae30a0b82f90f1a2d033f614b8a5301378871be5fd27db7d3d43d48d024e581fb2b35c3dd0351d445a008f11de77c1e6b7c5e6ae6fab2db14a547242f1a554a0f483afbde7cee71a64fb5f190e4fb3057d387102aa99d7c28ea3f31cd45ad269d4f", 0x13f}], 0x2}, 0x4044010) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x2400, 0x8) r6 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0xfff, 0x282240) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_AUTH_KEY(0xffffffffffffffff, 0x84, 0x17, &(0x7f0000000200)={0x0, 0x8, 0x5, "e146b994f2"}, 0xd) ioctl$vim2m_VIDIOC_ENUM_FMT(r8, 0xc0405602, &(0x7f00000001c0)={0x0, 0x2, 0x3, "bb442b1f1736d9054689d50283ded240e140c0ae0e1d3de07227dda47809b6d6", 0x33424752}) ioctl$PERF_EVENT_IOC_SET_BPF(r6, 0x40042408, r1) 22:36:56 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x183000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000400)=ANY=[]) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) read$snapshot(r4, &(0x7f0000000040)=""/200, 0xc8) [ 406.189383][T12619] vivid-001: ================= START STATUS ================= [ 406.198344][T12619] v4l2-ctrls: vivid-001: Generate PTS: true [ 406.204506][T12619] v4l2-ctrls: vivid-001: Generate SCR: true [ 406.210485][T12619] tpg source WxH: 640x360 (Y'CbCr) [ 406.215810][T12619] tpg field: 1 [ 406.219251][T12619] tpg crop: 640x360@0x0 [ 406.223563][T12619] tpg compose: 640x360@0x0 [ 406.228020][T12619] tpg colorspace: 8 [ 406.232083][T12619] tpg transfer function: 0/0 [ 406.236829][T12619] tpg Y'CbCr encoding: 0/0 [ 406.241486][T12619] tpg quantization: 0/0 [ 406.245700][T12619] tpg RGB range: 0/2 [ 406.249647][T12619] vivid-001: ================== END STATUS ================== 22:36:56 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r7, 0x84, 0x1b, &(0x7f0000000340)={0x0, 0xbd, "e2f17aabb4b9d8ac3d050bd713f652e92d196f1b44b8d16602fd93dbbe227a9bbb1ae9922499cc4ae53dec8ae3f08024e08f0584ed9921d18faa22d5a1880a6841b39fbc72a00a6c46b39f83aba3c82d89fa896f77f524148bbd916e0d81f1061f83285c0b1081bc13f871dc0d434c49af87cabb693ff0bcee2d70cd8036b0a4caab6e8e1409aacff5d8c8acbc7ba00cca83381fd176c13902922fdb17f9ad86b536107f2136471b8c132ff18db5006157acc8b5139ceff44ed8226ace"}, &(0x7f0000000440)=0xc5) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r5, 0x84, 0x1, &(0x7f0000000480)={r8, 0x7, 0x3, 0x4, 0xc3, 0x7}, 0x14) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000240)={'syztnl1\x00', &(0x7f0000000180)={'tunl0\x00', 0x0, 0x10, 0x40, 0x6, 0x7, {{0x28, 0x4, 0x2, 0x4, 0xa0, 0x68, 0x0, 0x7f, 0x29, 0x0, @broadcast, @dev={0xac, 0x14, 0x14, 0x35}, {[@cipso={0x86, 0x3d, 0x1, [{0x6, 0xf, "87bd4eec8f381d85505481fc5e"}, {0x0, 0x10, "c20a17ae8e0a41374650a75e30e6"}, {0x1, 0xb, "ca7f3c2173517f94ee"}, {0x77e6590fd515f, 0xd, "7b101018d1ff2f65f9cca9"}]}, @generic={0x88, 0x5, "3ba0cf"}, @noop, @noop, @generic={0x7, 0xa, "0e22adecf621b2f2"}, @generic={0x88, 0xa, "4f6fa3ba5bbc79d1"}, @timestamp_addr={0x44, 0x34, 0xcf, 0x1, 0x3, [{@empty}, {@remote, 0x9}, {@private=0xa010102, 0x200}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x7}, {@remote, 0x1}, {@loopback, 0xb7}]}]}}}}}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r3, 0x89f2, &(0x7f0000000300)={'syztnl2\x00', &(0x7f0000000280)={'syztnl0\x00', r9, 0x29, 0x3f, 0x1, 0x4, 0x2, @empty, @local, 0x10, 0x40, 0x3, 0x7}}) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) r10 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x668c0, 0x0) ioctl$BLKRESETZONE(r7, 0x40101283, &(0x7f00000004c0)={0x0, 0x98d1}) ioctl$KVM_CREATE_VM(r10, 0xae01, 0x0) fsetxattr$security_evm(r10, &(0x7f0000000080)='security.evm\x00', &(0x7f0000000500)=ANY=[@ANYBLOB="0407f853d797e1689d78cc0f6b45e861d6b33058cc148e6ae617fb69605ebd4e643d075d0ed14422ec092287bfbc36ce113c528fb37a8b78e78382e565447241c9ceb72248e91e189747984d1991e255b94c1d349a7f04a59b02346fa0b7eb940cdefe2fbcf55eb393923f78aaf83098d3867ebda5"], 0x8, 0x1) 22:36:56 executing program 0: r0 = socket(0x10, 0x80000, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x406, r1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getdents(r4, &(0x7f00000001c0)=""/253, 0xfd) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = socket$inet6_dccp(0xa, 0x6, 0x0) r7 = fcntl$dupfd(r5, 0x406, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$SNAPSHOT_AVAIL_SWAP_SIZE(r2, 0x80083313, &(0x7f0000000180)) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000002c0)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030000000500150005008178a8001600400001000200006f94007134cf6efb8000a007a290457f0189b316277ce06bbace6617cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf639cb9dbcdcc6b4c1f215ce3bb9ad809d5e1cace81ed0be0b42affcbee5de6ccd40dd6e4edef3d93452a92307f27260e970300000000", 0xffd4}], 0x1}, 0x8000) 22:36:56 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0xdb52, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000002c0)={0xe, @vbi}) 22:36:56 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x4, 0x24000) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r3, 0x84, 0xc, &(0x7f0000000040), &(0x7f00000000c0)=0x4) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000400)=ANY=[]) 22:36:56 executing program 1: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000000)={0x0, @in={{0x2, 0x4e20, @loopback}}}, 0x90) 22:36:57 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a3000580db00", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB="340000006400270dadf818f54729e94000000000", @ANYRES32=r5, @ANYBLOB="ffff000000000000000000000b0001"], 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000980)=@newtfilter={0x24, 0x11, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5}}, 0x24}}, 0x0) 22:36:57 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0xdb52, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000002c0)={0xe, @vbi}) 22:36:57 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) setgid(r2) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) setgid(r4) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) setgid(r6) getgroups(0x3, &(0x7f0000000080)=[r2, r4, r6]) r7 = dup(r0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r7, 0x89f3, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x2f, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) 22:36:57 executing program 0: r0 = socket(0xf, 0x802, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030000000500150005008178a8001600400001000200006f94007134cf6efb8000a007a290457f0189b316277ce06bbace6617cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf639cb9dbcdcc6b4c1f215ce3bb9ad809d5e1cace81ed0be0b42affcbee5de6ccd40dd6e4edef3d93452a92307f27260e970300000000", 0xd8}], 0x1}, 0x0) ioctl$VIDIOC_S_TUNER(r2, 0x4054561e, &(0x7f0000000280)={0x2f4, "97eab1d9b0dd9f701e04ee220b74d7f91d60d7d49842211b59498d6764fa135b", 0x3, 0x400, 0xfffffff8, 0x8, 0x1, 0x1, 0x0, 0x401f}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$AUDIT_MAKE_EQUIV(r4, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x28, 0x3f7, 0x20, 0x70bd25, 0x25dfdbff, {0x7, 0x7, './file0', './file0'}, ["", "", "", "", ""]}, 0x28}}, 0x870) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r5) r6 = dup2(r2, r5) ioctl$KVM_CREATE_IRQCHIP(r6, 0xae60) 22:36:57 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f00000001c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000000)=[{0x0}, {0x0}, {&(0x7f0000001580)=""/151, 0x97}], 0x3, 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, &(0x7f0000000200)={0x1, 0x0, 0x1000, 0x1, &(0x7f0000000140)="cd", 0x0, 0x0, 0x0}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl(r0, 0x22c2604110, &(0x7f0000000000)) 22:36:57 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$netlink(0x10, 0x3, 0xa) r3 = openat$cgroup_ro(r2, &(0x7f0000000000)='cpuacct.usage_sys\x00', 0x0, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) connect$vsock_stream(r6, &(0x7f0000000140)={0x28, 0x0, 0x0, @my=0x0}, 0x10) r7 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r7, 0x84, 0x6e, &(0x7f00000000c0)=[@in={0x2, 0x4e20, @remote}, @in={0x2, 0x4e21, @empty}, @in={0x2, 0x4e21, @private=0xa010101}, @in6={0xa, 0x4e21, 0x0, @private2={0xfc, 0x2, [], 0x1}}, @in={0x2, 0x4e21, @broadcast}, @in6={0xa, 0x4e24, 0x4, @mcast1, 0x401}], 0x78) ioctl$FIONREAD(r3, 0x541b, &(0x7f0000000040)) r8 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r9 = ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r9, 0x4008ae90, &(0x7f0000000400)=ANY=[]) 22:36:57 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0xdb52, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000002c0)={0xe, @vbi}) 22:36:57 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, &(0x7f0000000080)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, @empty, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x9}}) 22:36:58 executing program 0: r0 = socket(0x10, 0x802, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(r0, 0x8983, &(0x7f0000000180)={0x7, 'team_slave_0\x00', {0x5}, 0x100}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0x3) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030000000500150005008178a8001600400001000200006f94007134cf6efb8000a007a290457f0189b316277ce06bbace6617cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf639cb9dbcdcc6b4c1f215ce3bb9ad809d5e1cace81ed0be0b42affcbee5de6ccd40dd6e4edef3d93452a92307f27260e970300000000", 0xd8}], 0x1}, 0x0) 22:36:58 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f00000001c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000000)=[{0x0}, {0x0}, {&(0x7f0000001580)=""/151, 0x97}], 0x3, 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, &(0x7f0000000200)={0x1, 0x0, 0x1000, 0x1, &(0x7f0000000140)="cd", 0x0, 0x0, 0x0}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl(r0, 0x22c2604110, &(0x7f0000000000)) 22:36:58 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'lo\x00', 0x1}) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000040)={'lo\x00'}) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqn(r3, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @remote}, 0xc) close(r1) 22:36:58 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r4, 0x5452, &(0x7f0000b28000)=0x3e) fcntl$setsig(r4, 0xa, 0x12) r6 = dup2(r4, r5) fcntl$setown(r5, 0x8, r3) ptrace$poke(0x4, r3, &(0x7f0000000000), 0x1ac0000000000000) write$FUSE_INIT(r6, &(0x7f00000000c0)={0x50, 0x0, 0x3, {0x7, 0x1f, 0x7, 0x0, 0xf565, 0x1c9, 0x4, 0x1f}}, 0x50) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000400)=ANY=[]) 22:36:58 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0xdb52, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000002c0)={0xe, @vbi}) 22:36:58 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f00000001c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000000)=[{0x0}, {0x0}, {&(0x7f0000001580)=""/151, 0x97}], 0x3, 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, &(0x7f0000000200)={0x1, 0x0, 0x1000, 0x1, &(0x7f0000000140)="cd", 0x0, 0x0, 0x0}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl(r0, 0x22c2604110, &(0x7f0000000000)) 22:36:58 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') recvmmsg(r2, &(0x7f0000003980), 0x40000000000012b, 0xa, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000400)={0x14, r3, 0xc46dfc707e1df77d, 0x0, 0x0, {0x6}}, 0x14}}, 0x0) 22:36:58 executing program 0: r0 = socket(0x10, 0x802, 0xfffffff7) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) getrusage(0xffffffffffffffff, &(0x7f0000000380)) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_SET_CPUID2(r5, 0x4008ae90, &(0x7f0000000200)=ANY=[@ANYBLOB="000000ebe400001e00000000000000001c000000000000000a00000000400060cc91a1f6b1ee1e22851624d2c9f11b9eebac57054b64eb224e951945aa0f900465e92d6042e86f21bb95b90e57c8069df57f1b0cbd3de6c52ae41917526ab8d2277cdc99a7e474d7ca905ff1f0c306b7cdb7f8e5419978529dd8c522545f41417c5d8fff23a39a01cb107f8251840aab7a1f4154fb45104ef4db2aaa21800a58e2fb0309c6bfe4a0030434000000"]) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r5, 0xc080661a, &(0x7f0000000180)={{0x2, 0x0, @identifier="22137ec16cea80da3831876ffa230dfa"}}) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030000000500150005008178a8001600400001000200006f94007134cf6efb8000a007a290457f0189b316277ce06bbace6617cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf639cb9dbcdcc6b4c1f215ce3bb9ad809d5e1cace81ed0be0b42affcbee5de6ccd40dd6e4edef3d93452a92307f27260e970300000000", 0xd8}], 0x1}, 0x0) 22:36:58 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f00000001c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000000)=[{0x0}, {0x0}, {&(0x7f0000001580)=""/151, 0x97}], 0x3, 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, &(0x7f0000000200)={0x1, 0x0, 0x1000, 0x1, &(0x7f0000000140)="cd", 0x0, 0x0, 0x0}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl(r0, 0x22c2604110, &(0x7f0000000000)) 22:36:59 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$SOUND_MIXER_READ_VOLUME(0xffffffffffffffff, 0x80044d1e, &(0x7f0000000000)) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_S_OUTPUT(r2, 0xc004562f, &(0x7f0000000040)=0x1) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r3, 0x4008ae90, &(0x7f0000000400)=ANY=[]) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = semget$private(0x0, 0x20000000102, 0x0) semop(r5, &(0x7f0000000080)=[{0x2}, {0x0, 0x7ff}, {}], 0x3) semop(r5, &(0x7f0000000000)=[{0x0, 0x7fff}], 0x1) semctl$IPC_RMID(r5, 0x0, 0x0) r6 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$USBDEVFS_SUBMITURB(r6, 0x8038550a, &(0x7f0000000240)=@urb_type_iso={0x0, {0x1, 0x1}, 0x5, 0x0, &(0x7f00000000c0)="3a1de4b6be78dd38a892292831a65e9a0d5e94772285c90f3f24991e13ecf0dc18346000667b24d300c9ae92932b5b6c26e712f73dab34c44c5b308d9f2d651b6b7104b2d14489b47fedf4d9411737bc7377e6ccbbe1b20fcd1b1da205a49b5b125ca845f3ab87e9de9485f24c4d56e22825559b3145fcdfd420a86a3d54fe695f76c6b316693f2013c5fc147a8df0c9991c243d6806afffa46cbd", 0x9b, 0x2000000, 0x3, 0x59, 0x8fc, 0x7c, &(0x7f0000000180)="d12358bcba5b117548b1401cacd125e79ce646efb1eaa4122cd95080808264d43b782fa7a6b6f7dbcb26444d1ea1ebb49d82a1bcb9cc2c38d76e4d16b6b1a15dd6b414dc27597d8cd374f0de2f6f2d45e43af4e4dca038c48f8d3a55ab4e2235467cf90102e54244a933951155cc79b5a52df245be1cf2f96be255027ede3b31e58f25b6edc0e8c1aa736f5c96397a02e5", [{0x2, 0x4, 0x3}, {0xbdd, 0x9, 0x10001}, {0x8, 0x7, 0xffffffff}, {0x3, 0x8, 0x3}, {0x800, 0xf9a, 0x1}, {0x1, 0x1000, 0x8}, {0x1, 0x5, 0x60703a30}, {0x5, 0x1, 0x8001}, {0x6, 0x1ff, 0xfff}, {0xfffffffa, 0x0, 0x3}, {0xea, 0x1000, 0xffffffff}, {0x5, 0x2, 0x100}, {0x4, 0x2317, 0x101}, {0x8, 0xfffffff8, 0xa6a}, {0x40, 0x7}, {0x3, 0x0, 0x9}, {0x9, 0xb18}, {0x6, 0x8, 0xb8}, {0x5, 0x7, 0x2600}, {0xfff, 0x5, 0x7b15}, {0x9, 0xffff, 0x1}, {0x2, 0x4, 0x10000}, {0x3, 0x0, 0x80000001}, {0xff, 0x6, 0x1f}, {0x1, 0x3, 0x1}, {0x2, 0x9, 0x3}, {0x2, 0x8, 0x2af5b19}, {0x100, 0x4, 0x3}, {0x6, 0x2, 0x9}, {0x6, 0x5, 0x1}, {0x0, 0x5, 0x7ff}, {0x8, 0x0, 0x67}, {0x2, 0x5, 0xff}, {0x80000001, 0x1, 0x3}, {0x7, 0x2, 0x9}, {0x1, 0xa0, 0xccc}, {0x10000, 0x3, 0xac}, {0x802, 0x7fff, 0x5}, {0x81, 0x4, 0x8001}, {0x40, 0x3, 0xffffffff}, {0xfffffffd, 0xfef, 0x1}, {0x6, 0xb745, 0x40b2}, {0x7ff, 0x74e}, {0x3, 0x0, 0x4}, {0x5, 0x5, 0xde}, {0x20, 0x2, 0x7}, {0xffffffff, 0x4, 0x4}, {0x400, 0x7fff}, {0x1ff, 0x6, 0x7}, {0xa1, 0x9, 0x8}, {0x50d, 0x4, 0x7}, {0x8, 0x3f, 0x60}, {0x101, 0x20, 0x7}, {0x8000, 0x1, 0x5}, {0x3, 0xeb, 0x53}, {0x7, 0x5, 0x8}, {0x7ff, 0x38000000, 0x4}, {0x7f, 0x0, 0x5}, {0x400, 0x6, 0x74b}, {0xb2bac94, 0xffff0001, 0x4}, {0x8, 0x10000, 0x400}, {0x8, 0x6, 0x5}, {0xffff, 0x98d3, 0x4c79}, {0x6, 0x3ff, 0x2}, {0x6, 0x5, 0x2}, {0x8, 0x5, 0xfffffffd}, {0x9, 0x7, 0x80000005}, {0x5, 0x4, 0x6}, {0x200, 0x7, 0xbfaf}, {0x3, 0x5e, 0x8}, {0x7f, 0x6, 0x40}, {0x3, 0x3, 0x2}, {0xbc, 0x4, 0x8}, {0x48000000, 0x8000, 0x7}, {0x2, 0xb, 0xfffffffd}, {0x7, 0x7fffffff, 0x5}, {0x3000, 0x7, 0xfff}, {0x8, 0x5, 0x7}, {0x0, 0x9, 0x7fffffff}, {0x78a, 0x1e, 0x12d}, {}, {0xffffff81, 0xffffffff, 0x6}, {0x1, 0x55c7e5e2, 0x8}, {0x1f, 0x6, 0x8c}, {0x2, 0x2, 0x7f}, {0xfffffeb7, 0x5, 0x20}, {0xffff, 0xf3d2, 0x3f}, {0x40, 0x2, 0x9b70}, {0x101, 0x6, 0x8}]}) 22:36:59 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000000)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000400)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="05010000000000000000050000000e0001006e657464657673696d0000000f0002006e657464657673696d300000080003000000000006"], 0xa2}}, 0x0) 22:36:59 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ip6gretap={{0xe, 0x1, 'ip6gretap\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa}]}, 0x44}}, 0x0) 22:36:59 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') recvmmsg(r2, &(0x7f0000003980), 0x40000000000012b, 0xa, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000400)={0x14, r3, 0xc46dfc707e1df77d, 0x0, 0x0, {0x6}}, 0x14}}, 0x0) 22:36:59 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ip6gretap={{0xe, 0x1, 'ip6gretap\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa}]}, 0x44}}, 0x0) 22:36:59 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PIO_UNIMAP(r2, 0x4b67, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0xbda}]}) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_GET_MP_STATE(r4, 0x8004ae98, &(0x7f0000000000)) ioctl$KVM_SET_CPUID2(r4, 0x4008ae90, &(0x7f0000000400)=ANY=[]) 22:36:59 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000000)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000400)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="05010000000000000000050000000e0001006e657464657673696d0000000f0002006e657464657673696d300000080003000000000006"], 0xa2}}, 0x0) 22:37:00 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ip6gretap={{0xe, 0x1, 'ip6gretap\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa}]}, 0x44}}, 0x0) 22:37:00 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') recvmmsg(r2, &(0x7f0000003980), 0x40000000000012b, 0xa, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000400)={0x14, r3, 0xc46dfc707e1df77d, 0x0, 0x0, {0x6}}, 0x14}}, 0x0) 22:37:00 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ip6gretap={{0xe, 0x1, 'ip6gretap\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa}]}, 0x44}}, 0x0) 22:37:00 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000000)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000400)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="05010000000000000000050000000e0001006e657464657673696d0000000f0002006e657464657673696d300000080003000000000006"], 0xa2}}, 0x0) 22:37:00 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') recvmmsg(r2, &(0x7f0000003980), 0x40000000000012b, 0xa, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000400)={0x14, r3, 0xc46dfc707e1df77d, 0x0, 0x0, {0x6}}, 0x14}}, 0x0) 22:37:00 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000000)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000400)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="05010000000000000000050000000e0001006e657464657673696d0000000f0002006e657464657673696d300000080003000000000006"], 0xa2}}, 0x0) 22:37:01 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r2 = getuid() perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) r3 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r3, &(0x7f0000000d40)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000"], 0x14f) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000040)) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000cc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000001680)=ANY=[@ANYRES32, @ANYBLOB], 0xa8}], 0x1, 0x0) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000001040)={0xa0, 0x19, 0x0, {0x0, {0x50, 0x7}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x4, 0x0, 0xffffffff, 0x6, 0xfff}}, 0xa0) fchown(0xffffffffffffffff, r2, 0x0) dup(0xffffffffffffffff) ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, &(0x7f0000000000)={0x0, 0x0, 0x0, &(0x7f0000000400)=""/256, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000700)={0x1, 0x0, [{0x0, 0x0, 0x0}]}) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, &(0x7f0000000040)) r4 = dup3(r0, r1, 0x0) ioctl$VHOST_NET_SET_BACKEND(r4, 0xaf02, 0x0) 22:37:01 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) getsockname(r1, &(0x7f00000014c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000001540)=0x80) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000740)=@deltfilter={0x34, 0x2d, 0x5, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x0, 0x6}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x4}}]}, 0x34}}, 0x0) 22:37:01 executing program 0: r0 = socket(0x10, 0x802, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f00000003c0)={0x0, 0x0}, &(0x7f0000000280)=0xc) setreuid(0x0, r5) r6 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) r8 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) bind$unix(r8, &(0x7f0000000340)=@abs={0x1, 0x0, 0x4e24}, 0x6e) setgid(r7) write$FUSE_CREATE_OPEN(r3, &(0x7f0000000180)={0xa0, 0xfffffffffffffffe, 0x3, {{0x0, 0x0, 0x9a9, 0x0, 0xb348, 0x2c8, {0x5, 0x6, 0x5, 0x20, 0x2800000000, 0x0, 0x0, 0x3, 0x1, 0x8, 0x10000, r5, r7, 0x1}}, {0x0, 0x19}}}, 0xa0) r9 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) r10 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000240)='/proc/capi/capi20\x00', 0x2000, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r10, 0xc02c5341, &(0x7f00000002c0)) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030000000500150005008178a8001600400001000200006f94007134cf6efb8000a007a290457f0189b316277ce06bbace6617cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf639cb9dbcdcc6b4c1f215ce3bb9ad809d5e1cace81ed0be0b42affcbee5de6ccd40dd6e4edef3d93452a92307f27260e970300000000", 0xd8}], 0x1}, 0x0) 22:37:01 executing program 4: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet(0x2, 0x5, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000280)={'lo\x00', {0x2, 0x0, @remote}}) r1 = socket(0x400000000010, 0x802, 0x0) write(r1, &(0x7f0000000000)="2400000021002551071c0165ff00fc020200000000100f000ee1000c08000b0000000000", 0x24) [ 411.280221][ C0] sd 0:0:1:0: [sg0] tag#7605 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 411.291001][ C0] sd 0:0:1:0: [sg0] tag#7605 CDB: Test Unit Ready [ 411.297632][ C0] sd 0:0:1:0: [sg0] tag#7605 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 411.307472][ C0] sd 0:0:1:0: [sg0] tag#7605 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 411.317285][ C0] sd 0:0:1:0: [sg0] tag#7605 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 411.327440][ C0] sd 0:0:1:0: [sg0] tag#7605 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 411.337259][ C0] sd 0:0:1:0: [sg0] tag#7605 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 411.347088][ C0] sd 0:0:1:0: [sg0] tag#7605 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 411.356930][ C0] sd 0:0:1:0: [sg0] tag#7605 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 411.366740][ C0] sd 0:0:1:0: [sg0] tag#7605 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 411.376589][ C0] sd 0:0:1:0: [sg0] tag#7605 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 411.386403][ C0] sd 0:0:1:0: [sg0] tag#7605 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 411.396222][ C0] sd 0:0:1:0: [sg0] tag#7605 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 411.403716][T12793] IPVS: ftp: loaded support on port[0] = 21 [ 411.406014][ C0] sd 0:0:1:0: [sg0] tag#7605 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 411.421646][ C0] sd 0:0:1:0: [sg0] tag#7605 CDB[c0]: 00 00 00 00 00 00 00 00 22:37:01 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) getsockname(r1, &(0x7f00000014c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000001540)=0x80) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000740)=@deltfilter={0x34, 0x2d, 0x5, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x0, 0x6}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x4}}]}, 0x34}}, 0x0) 22:37:02 executing program 0: r0 = socket(0x10, 0x802, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) fcntl$setownex(r2, 0xf, &(0x7f0000000180)={0x1}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = semget$private(0x0, 0x20000000102, 0x0) semop(r3, &(0x7f0000000080)=[{0x2}, {0x0, 0x7ff}, {}], 0x3) semop(r3, &(0x7f0000000000)=[{0x0, 0x7fff}], 0x1) semctl$SEM_STAT(r3, 0x4, 0x12, &(0x7f00000001c0)=""/231) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030000000500150005008178a8001600400001000200006f94007134cf6efb8000a007a290457f0189b316277ce06bbace6617cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf639cb9dbcdcc6b4c1f215ce3bb9ad809d5e1cace81ed0be0b42affcbee5de6ccd40dd6e4edef3d93452a92307f27260e970300000000", 0xd8}], 0x1}, 0x0) 22:37:02 executing program 1: pipe(&(0x7f0000000040)) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x4, 0x40, 0x1}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000040), &(0x7f0000000080)}, 0x20) r1 = dup(r0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={r1, &(0x7f0000000080), 0x0}, 0x20) 22:37:02 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) getsockname(r1, &(0x7f00000014c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000001540)=0x80) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000740)=@deltfilter={0x34, 0x2d, 0x5, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x0, 0x6}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x4}}]}, 0x34}}, 0x0) [ 412.329153][T12824] __nla_validate_parse: 10 callbacks suppressed [ 412.329186][T12824] netlink: 100 bytes leftover after parsing attributes in process `syz-executor.0'. 22:37:02 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) getsockname(r1, &(0x7f00000014c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000001540)=0x80) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000740)=@deltfilter={0x34, 0x2d, 0x5, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x0, 0x6}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x4}}]}, 0x34}}, 0x0) 22:37:02 executing program 1: pipe(&(0x7f0000000040)) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x4, 0x40, 0x1}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000040), &(0x7f0000000080)}, 0x20) r1 = dup(r0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={r1, &(0x7f0000000080), 0x0}, 0x20) 22:37:02 executing program 0: r0 = socket(0xb, 0x802, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000180), &(0x7f00000001c0)=0x4) r2 = fcntl$dupfd(r1, 0x0, r1) sendmsg$RDMA_NLDEV_CMD_STAT_DEL(r0, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x58, 0x1412, 0x4, 0x70bd2d, 0x25dfdbfe, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x2}, @RDMA_NLDEV_ATTR_STAT_COUNTER_ID={0x8, 0x4f, 0x1}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x2}, @RDMA_NLDEV_ATTR_STAT_COUNTER_ID={0x8, 0x4f, 0x2}, @RDMA_NLDEV_ATTR_STAT_COUNTER_ID={0x8}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x1}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x4}, @RDMA_NLDEV_ATTR_STAT_COUNTER_ID={0x8, 0x4f, 0x3}]}, 0x58}}, 0x4000) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030000000500150005008178a8001600400001000200006f94007134cf6efb8000a007a290457f0189b316277ce06bbace6617cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf639cb9dbcdcc6b4c1f215ce3bb9ad809d5e1cace81ed0be0b42affcbee5de6ccd40dd6e4edef3d93452a92307f27260e970300000000", 0xd8}], 0x1}, 0x0) 22:37:03 executing program 1: pipe(&(0x7f0000000040)) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x4, 0x40, 0x1}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000040), &(0x7f0000000080)}, 0x20) r1 = dup(r0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={r1, &(0x7f0000000080), 0x0}, 0x20) 22:37:03 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) listen(r0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0xb, 0x0, &(0x7f0000000000)) 22:37:03 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) listen(r0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0xb, 0x0, &(0x7f0000000000)) 22:37:03 executing program 1: pipe(&(0x7f0000000040)) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x4, 0x40, 0x1}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000040), &(0x7f0000000080)}, 0x20) r1 = dup(r0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={r1, &(0x7f0000000080), 0x0}, 0x20) [ 413.978854][T12793] IPVS: ftp: loaded support on port[0] = 21 [ 414.219485][ T317] tipc: TX() has been purged, node left! 22:37:05 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000003c0)='net/ipv6_route\x00') bind$alg(r0, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes256\x00'}, 0x58) read(r1, &(0x7f00000001c0)=""/117, 0xffffffdf) r2 = accept$alg(r0, 0x0, 0x0) sendfile(r2, r1, 0x0, 0xa3a) read$FUSE(r1, 0x0, 0x0) 22:37:05 executing program 0: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0xfeffff00000000, &(0x7f0000000140)="0e"}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000180)={0x10, 0x0, &(0x7f0000000100)=[@request_death], 0x0, 0x0, 0x0}) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="240000002100050500000000000000000a000000000000040000000005001600080000008fc0b54e5b"], 0x24}}, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$devlink(&(0x7f00000002c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r4, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)={0x44, r5, 0x1, 0x0, 0x0, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6}}]}, 0x44}}, 0x0) sendmsg$DEVLINK_CMD_PORT_GET(r3, &(0x7f00000012c0)={&(0x7f0000001100)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000001140)={&(0x7f0000001540)=ANY=[@ANYBLOB="f8000000", @ANYRES16=r5, @ANYRESDEC=r2], 0xf8}}, 0x44000) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000140)={&(0x7f0000000040)={0xc8, r5, 0x4, 0x70bd26, 0x8, {}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x1}}, {0x8, 0xb, 0xb7e}, {0x6, 0x11, 0x2}, {0x8, 0x15, 0x7439be09}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x2}}, {0x8, 0xb, 0x81}, {0x6, 0x11, 0xa9c}, {0x8, 0x15, 0x3}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x3}}, {0x8}, {0x6, 0x11, 0x1}, {0x8, 0x15, 0x3ff}}]}, 0xc8}, 0x1, 0x0, 0x0, 0x40}, 0x4) sendmsg$DEVLINK_CMD_PORT_GET(r0, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x60, r5, 0x200, 0x70bd26, 0x25dfdbfe, {}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}}]}, 0x60}, 0x1, 0x0, 0x0, 0x815}, 0x8800) r6 = socket(0x10, 0x802, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) sendmsg$kcm(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030000000500150005008178a8001600400001000200006f94007134cf6efb8000a007a290457f0189b316277ce06bbace6617cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf639cb9dbcdcc6b4c1f215ce3bb9ad809d5e1cace81ed0be0b42affcbee5de6ccd40dd6e4edef3d93452a92307f27260e970300000000", 0xd8}], 0x1}, 0x0) 22:37:05 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) listen(r0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0xb, 0x0, &(0x7f0000000000)) 22:37:05 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000080)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000800)=ANY=[], 0xa) close(r2) socket(0x10, 0x3, 0x6) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newsa={0x140, 0x10, 0x713, 0x0, 0x0, {{@in=@multicast1, @in=@loopback}, {@in=@multicast2, 0x0, 0x32}, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}, @XFRMA_IF_ID={0x8}]}, 0x140}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 22:37:05 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) r1 = dup(r0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) r4 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000000c0)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICLIST(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000001c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="9eec004688", @ANYRES16=r4, @ANYBLOB="000426bd7000fbdbdf25050000002f00070073797374656d5f753a6f626a6563745f723a7379736c6f67645f696e697472635f657865635f743a73300000080005000a01010108000500ffffffff14000200fe8000000000000000000000000000301400020000000000000000000000ffff0a01010214000200fe88000000000000000000000000010108000500e000000214000300fe80000000000000000000000000000d"], 0xac}, 0x1, 0x0, 0x0, 0x20004000}, 0x80) setsockopt$TIPC_MCAST_REPLICAST(r1, 0x10f, 0x86) sendmsg$NLBL_UNLABEL_C_ACCEPT(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000001c0), 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, r4, 0x800, 0x70bd2a, 0x25dfdbfd, {}, [@NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x4000000) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KDSETMODE(r1, 0x4b3a, 0x0) ioctl$IOC_PR_REGISTER(r1, 0x401870c8, &(0x7f0000000280)={0xffffffffffffffbd, 0x2}) sendmsg$AUDIT_LIST_RULES(r3, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x10, 0x3f5, 0x10, 0x70bd29, 0x25dfdbff, "", ["", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x10}, 0x4000000) [ 415.767564][T12880] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 415.836407][T12883] netlink: 100 bytes leftover after parsing attributes in process `syz-executor.0'. 22:37:05 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) listen(r0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0xb, 0x0, &(0x7f0000000000)) 22:37:06 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) recvmsg$can_bcm(r5, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000180)=""/246, 0xf6}, {&(0x7f0000000280)=""/146, 0x92}, {&(0x7f0000000500)=""/130, 0x82}, {&(0x7f00000005c0)=""/132, 0x84}], 0x4, &(0x7f00000006c0)=""/250, 0xfa}, 0x40010001) r6 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$unix(0x1, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) set_tid_address(&(0x7f0000000100)) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(0xffffffffffffffff, 0xc01064b5, &(0x7f0000000140)={&(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x9}) ioctl$DRM_IOCTL_MODE_SETPLANE(r8, 0xc03064b7, &(0x7f0000000040)={r9, 0x80000000, 0x3, 0x8, 0x6, 0x0, 0x1, 0x80000000, 0x7, 0xfffffff9, 0x5, 0x4a}) ioctl$DRM_IOCTL_MODE_GETPLANE(r6, 0xc02064b6, &(0x7f0000000040)={r9, 0x0, 0x0, 0x0, 0x0, 0x5, &(0x7f0000000000)=[0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000800)=ANY=[@ANYBLOB="8c4df0b0af4aa3b3612e82da1f81bdf7eaa39e5c61fcab540ac58b1d4e9b4d595a29243d80251426357cf14f7f2beea94d6e959804244c42d40033d0cb86ecc668fc1fb4aa4bcb17b780509a06b04e3d8ff9c70513bd793a95c7ea45a581d870aa31038ce2abe0319c8f14fc4348a10d614c2b72f0491c156c695141e17cfea723379af904eee023d89425f7fcc630e597548771d4f3129f3ce63ae3979fbb782071b84dce6a3b4ab3da9936d21dc7903a7bbc49714114be3e275e6590fa", @ANYBLOB="be51e248055a362c0834e830aa72297425ac3beb806f97d1e63906000000c301d94306ef220e79aca91e37997eda2d0500000070a78161546dea9c3b39790eb8f0d1b78f786fd34cbc4c", @ANYRESDEC=0x0, @ANYBLOB="564739740743c0060a99f9b5a0ff0334519f46f2f01d5e4a1e7c20dbb21d5bac0951c459657240ededb920d83256692bededba91ced92eda83dabc1dd62d5fec5fababe7f96dafa1c02db6c7289dc862e8496c2b0edce2735bb07b5358bdbe30dce300e6f811c9462954f16867c2b6ecc27f7ee706c0f4e89d51493f05ac4b8695e197a517963100f558383c182bf9f0e4fe8f7bfd"]) socket$tipc(0x1e, 0x2, 0x0) 22:37:06 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) ioctl$TIOCGSOFTCAR(r1, 0x5419, &(0x7f00000002c0)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_SET_KEY(r3, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB="214a70f87911dc665d4438b56504e81c7ae814", @ANYRES16=r4, @ANYBLOB="08002cbd7000fedbdf250a0000000d000a0080b299b144693ed16200000008003700010000000500080004000000"], 0x34}, 0x1, 0x0, 0x0, 0x4840}, 0x40000) r5 = openat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x4000, 0x32) ioctl$DRM_IOCTL_RM_MAP(r5, 0x4028641b, &(0x7f0000000280)={&(0x7f0000ffc000/0x3000)=nil, 0x8, 0x5, 0x10, &(0x7f0000ffc000/0x2000)=nil, 0x4}) 22:37:06 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000003c0)='net/ipv6_route\x00') bind$alg(r0, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes256\x00'}, 0x58) read(r1, &(0x7f00000001c0)=""/117, 0xffffffdf) r2 = accept$alg(r0, 0x0, 0x0) sendfile(r2, r1, 0x0, 0xa3a) read$FUSE(r1, 0x0, 0x0) [ 416.208228][T12894] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 22:37:06 executing program 0: r0 = socket(0x10, 0x802, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030000000500150005008178a8001600400001000200006f94007134cf6efb8000a007a290457f0189b316277ce06bbace6617cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf639cb9dbcdcc6b4c1f215ce3bb9ad809d5e1cace81ed0be0b42affcbee5de6ccd40dd6e4edef3d93452a92307f27260e970300000000", 0xd8}], 0x1}, 0x0) openat2$dir(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)={0x100, 0x1d, 0x13}, 0x18) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$bt_BT_SECURITY(r2, 0x112, 0x4, &(0x7f0000000240)={0x9a, 0x80}, 0x2) r6 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/autofs\x00', 0x1, 0x0) ioctl$SNDCTL_DSP_GETBLKSIZE(r6, 0xc0045004, &(0x7f00000002c0)) fcntl$dupfd(r4, 0x406, r5) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r8, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, &(0x7f0000000200)={{}, 0xfffffffffffffffc, 0x4000006, 0x1003fb}) 22:37:06 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000080)={'ip6tnl0\x00', &(0x7f0000000000)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @initdev={0xfe, 0x88, [], 0x1, 0x0}}}) [ 416.466942][T12906] netlink: 100 bytes leftover after parsing attributes in process `syz-executor.0'. 22:37:06 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000400)=ANY=[]) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x400000, 0x0) ioctl$TIOCGISO7816(r4, 0x80285442, &(0x7f0000000100)) r5 = fcntl$dupfd(r3, 0x0, r3) ioctl$PPPIOCSMRU1(r5, 0x40047452, &(0x7f0000000040)=0x2) ioctl$FS_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000000)=0x9) [ 416.644737][T12907] netlink: 100 bytes leftover after parsing attributes in process `syz-executor.0'. 22:37:06 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000080)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000800)=ANY=[], 0xa) close(r2) socket(0x10, 0x3, 0x6) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newsa={0x140, 0x10, 0x713, 0x0, 0x0, {{@in=@multicast1, @in=@loopback}, {@in=@multicast2, 0x0, 0x32}, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}, @XFRMA_IF_ID={0x8}]}, 0x140}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 22:37:06 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000003c0)='net/ipv6_route\x00') bind$alg(r0, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes256\x00'}, 0x58) read(r1, &(0x7f00000001c0)=""/117, 0xffffffdf) r2 = accept$alg(r0, 0x0, 0x0) sendfile(r2, r1, 0x0, 0xa3a) read$FUSE(r1, 0x0, 0x0) 22:37:06 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000040)={r3, 0x80000000}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000100)={r3, @in6={{0xa, 0x4e23, 0x400, @local, 0x7}}}, 0x84) r4 = dup(r0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r4, 0x89f3, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) 22:37:06 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000280)='/dev/null\x00', 0x400, 0x0) ioctl$TIOCMGET(r0, 0x5415, &(0x7f00000002c0)) r1 = socket(0x10, 0x802, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$NFT_MSG_GETOBJ_RESET(r5, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x30, 0x15, 0xa, 0x801, 0x0, 0x0, {0x7, 0x0, 0x3}, [@NFTA_OBJ_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_OBJ_TYPE={0x8, 0x3, 0x1, 0x0, 0x8}, @NFTA_OBJ_TYPE={0x8, 0x3, 0x1, 0x0, 0x4}]}, 0x30}, 0x1, 0x0, 0x0, 0x4000010}, 0x4000000) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030000000500150005008178a8001600400001000200006f94007134cf6efb8000a007a290457f0189b316277ce06bbace6617cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf639cb9dbcdcc6b4c1f215ce3bb9ad809d5e1cace81ed0be0b42affcbee5de6ccd40dd6e4edef3d93452a92307f27260e970300000000", 0xd8}], 0x1}, 0x0) 22:37:06 executing program 3: r0 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f0000000380)='\x00', 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000000), 0x20) [ 416.991561][T12918] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 22:37:07 executing program 5: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x111400, 0x0) ioctl$CAPI_NCCI_OPENCOUNT(r0, 0x80044326, &(0x7f0000000140)=0x1) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$pppoe(0x18, 0x1, 0x0) ioctl$int_in(r5, 0x5421, &(0x7f0000b28000)=0x4) fcntl$setsig(r3, 0xa, 0x12) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r7, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = fcntl$dupfd(r8, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) dup2(r9, r4) fcntl$setown(r4, 0x8, r2) setpriority(0x1, r2, 0x2) r10 = dup(r1) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r10, 0x89f3, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x2f, 0x0, 0x0, 0x0, 0x0, @empty, @empty, 0x0, 0x8}}) 22:37:07 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000003c0)='net/ipv6_route\x00') bind$alg(r0, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes256\x00'}, 0x58) read(r1, &(0x7f00000001c0)=""/117, 0xffffffdf) r2 = accept$alg(r0, 0x0, 0x0) sendfile(r2, r1, 0x0, 0xa3a) read$FUSE(r1, 0x0, 0x0) 22:37:07 executing program 0: r0 = socket(0x10, 0x802, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x4, &(0x7f0000000180)=0x4f64a8c1, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_PCM_IOCTL_DRAIN(r2, 0x4144, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030000000500150005008178a8001600400001000200006f94007134cf6efb8000a007a290457f0189b316277ce06bbace6617cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf639cb9dbcdcc6b4c1f215ce3bb9ad809d5e1cace81ed0be0b42affcbee5de6ccd40dd6e4edef3d93452a92307f27260e970300000000", 0xd8}], 0x1}, 0x0) 22:37:07 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x101000, 0x0) ioctl$NBD_SET_TIMEOUT(r3, 0xab09, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000400)=ANY=[]) 22:37:07 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000080)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000800)=ANY=[], 0xa) close(r2) socket(0x10, 0x3, 0x6) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newsa={0x140, 0x10, 0x713, 0x0, 0x0, {{@in=@multicast1, @in=@loopback}, {@in=@multicast2, 0x0, 0x32}, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}, @XFRMA_IF_ID={0x8}]}, 0x140}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) [ 417.806636][ T317] tipc: TX() has been purged, node left! [ 418.109791][T12948] netlink: 100 bytes leftover after parsing attributes in process `syz-executor.0'. [ 418.224263][T12952] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 418.239063][T12965] netlink: 100 bytes leftover after parsing attributes in process `syz-executor.0'. 22:37:08 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000400)=ANY=[]) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$cgroup_int(r3, &(0x7f0000000040)=0x8, 0x12) 22:37:08 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0xa3) 22:37:08 executing program 5: socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f00000000c0)={'sit0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x29, 0x0, 0x0, 0x2, 0x0, @empty, @empty, 0x0, 0x0, 0x9}}) 22:37:08 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=@newlink={0x3c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_MLD_VERSION={0x5}]}}}]}, 0x3c}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) r3 = socket(0x10, 0x803, 0x10) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0xfffffffffffffeb7, &(0x7f0000000080)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=r4, @ANYBLOB="00000000000000001c0012000c00010062726964676500000c0002000800050000000000419c726960266dc9bb0d0d448bee6161e7369d94ef57b4d19be18516558d83c870543d671cef03f1b4e2e95f8b7a4f5ba6493deda5d3aa33e13ee855d4aefe859b6700fc0ceb9d2d6c2e106631ea26a66773722b3f"], 0x3c}}, 0x0) sendmmsg$alg(r2, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) 22:37:08 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000080)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000800)=ANY=[], 0xa) close(r2) socket(0x10, 0x3, 0x6) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newsa={0x140, 0x10, 0x713, 0x0, 0x0, {{@in=@multicast1, @in=@loopback}, {@in=@multicast2, 0x0, 0x32}, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}, @XFRMA_IF_ID={0x8}]}, 0x140}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 22:37:08 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0xa3) [ 418.890218][T12987] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 22:37:09 executing program 3: r0 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f0000000380)='\x00', 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000000), 0x20) 22:37:09 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x2) ioctl$KVM_SET_CPUID2(r3, 0x4008ae90, &(0x7f0000000400)=ANY=[]) 22:37:09 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r4, 0x84, 0x76, &(0x7f0000000000)={0x0, 0xfff}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000140)={r5, 0x3}, &(0x7f0000000180)=0x8) r6 = dup(r0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r6, 0x89f3, &(0x7f0000000080)={'ip6_vti0\x00', &(0x7f00000000c0)={'syztnl2\x00', 0x0, 0x29, 0x0, 0x4, 0x0, 0x69, @empty, @mcast1, 0x0, 0x0, 0x9}}) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = fcntl$dupfd(r9, 0x0, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) ioctl$DRM_IOCTL_VERSION(r10, 0xc0406400, &(0x7f0000000380)={0x7fff, 0x200, 0x6, 0xc5, &(0x7f00000001c0)=""/197, 0x1c, &(0x7f00000002c0)=""/28, 0x6d, &(0x7f0000000300)=""/109}) 22:37:09 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=@newlink={0x3c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_MLD_VERSION={0x5}]}}}]}, 0x3c}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) r3 = socket(0x10, 0x803, 0x10) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0xfffffffffffffeb7, &(0x7f0000000080)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=r4, @ANYBLOB="00000000000000001c0012000c00010062726964676500000c0002000800050000000000419c726960266dc9bb0d0d448bee6161e7369d94ef57b4d19be18516558d83c870543d671cef03f1b4e2e95f8b7a4f5ba6493deda5d3aa33e13ee855d4aefe859b6700fc0ceb9d2d6c2e106631ea26a66773722b3f"], 0x3c}}, 0x0) sendmmsg$alg(r2, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) 22:37:09 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0xa3) 22:37:09 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r4, 0x89f3, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6_vti0\x00', r6, 0x29, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) r7 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r8, 0x89f3, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6_vti0\x00', r10, 0x29, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) sendmsg$NL80211_CMD_GET_MPP(r1, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x60, r2, 0x1, 0x70bd29, 0x25dfdbfc, {}, [@NL80211_ATTR_MAC={0xa, 0x6, @random="9fd43c46173f"}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r6}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x101}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x0, 0x1}}, @NL80211_ATTR_WIPHY={0x8}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r10}]}, 0x60}, 0x1, 0x0, 0x0, 0x40000}, 0x10) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) 22:37:09 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=@newlink={0x3c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_MLD_VERSION={0x5}]}}}]}, 0x3c}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) r3 = socket(0x10, 0x803, 0x10) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0xfffffffffffffeb7, &(0x7f0000000080)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=r4, @ANYBLOB="00000000000000001c0012000c00010062726964676500000c0002000800050000000000419c726960266dc9bb0d0d448bee6161e7369d94ef57b4d19be18516558d83c870543d671cef03f1b4e2e95f8b7a4f5ba6493deda5d3aa33e13ee855d4aefe859b6700fc0ceb9d2d6c2e106631ea26a66773722b3f"], 0x3c}}, 0x0) sendmmsg$alg(r2, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) 22:37:09 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) bind$rds(r6, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000400)=ANY=[]) 22:37:09 executing program 1: madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlock2(&(0x7f00006a1000/0x3000)=nil, 0x3000, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') r2 = socket$netlink(0x10, 0x3, 0xa) sendfile(r2, r1, 0x0, 0x7fffffff) 22:37:10 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0xa3) 22:37:10 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_mreqsrc(r2, 0x0, 0x28, &(0x7f0000000080)={@rand_addr=0x64010101, @broadcast, @remote}, 0xc) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r4, 0x40485404, &(0x7f0000000240)={{0x1, 0x0, 0x7, 0x3, 0x80000001}, 0xc, 0x9}) r5 = dup(r0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r5, 0x89f3, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) ioctl$MON_IOCQ_URB_LEN(0xffffffffffffffff, 0x9201) r6 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsu\x00', 0x202100, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r6, 0x404c534a, &(0x7f0000000140)={0x1, 0x80000000, 0x3f}) 22:37:10 executing program 3: r0 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f0000000380)='\x00', 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000000), 0x20) [ 420.309717][T13035] ===================================================== [ 420.316726][T13035] BUG: KMSAN: uninit-value in nl_fib_input+0x31f/0xdb0 [ 420.323604][T13035] CPU: 0 PID: 13035 Comm: syz-executor.1 Not tainted 5.8.0-rc5-syzkaller #0 [ 420.332293][T13035] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 420.342360][T13035] Call Trace: [ 420.345675][T13035] dump_stack+0x1df/0x240 [ 420.350023][T13035] kmsan_report+0xf7/0x1e0 [ 420.354458][T13035] __msan_warning+0x58/0xa0 [ 420.358983][T13035] nl_fib_input+0x31f/0xdb0 [ 420.363522][T13035] ? kmsan_get_metadata+0x11d/0x180 [ 420.368744][T13035] netlink_unicast+0xf9e/0x1100 [ 420.373615][T13035] ? ip_fib_net_exit+0x630/0x630 [ 420.378607][T13035] netlink_sendmsg+0x1246/0x14d0 [ 420.383617][T13035] ? netlink_getsockopt+0x1440/0x1440 [ 420.389535][T13035] kernel_sendmsg+0x433/0x440 [ 420.394246][T13035] sock_no_sendpage+0x235/0x300 [ 420.399130][T13035] ? sock_no_mmap+0x30/0x30 [ 420.403670][T13035] sock_sendpage+0x1e1/0x2c0 [ 420.408294][T13035] pipe_to_sendpage+0x38c/0x4c0 [ 420.413159][T13035] ? sock_fasync+0x250/0x250 [ 420.417779][T13035] __splice_from_pipe+0x565/0xf00 [ 420.422824][T13035] ? generic_splice_sendpage+0x2d0/0x2d0 [ 420.428500][T13035] generic_splice_sendpage+0x1d5/0x2d0 [ 420.433988][T13035] ? iter_file_splice_write+0x1800/0x1800 [ 420.439721][T13035] direct_splice_actor+0x1fd/0x580 [ 420.444855][T13035] ? kmsan_get_metadata+0x4f/0x180 [ 420.449983][T13035] splice_direct_to_actor+0x6b2/0xf50 [ 420.455379][T13035] ? do_splice_direct+0x580/0x580 [ 420.460625][T13035] do_splice_direct+0x342/0x580 [ 420.465520][T13035] do_sendfile+0x101b/0x1d40 [ 420.470162][T13035] __se_sys_sendfile64+0x2bb/0x360 [ 420.475290][T13035] ? kmsan_get_metadata+0x4f/0x180 [ 420.480424][T13035] __x64_sys_sendfile64+0x56/0x70 [ 420.485463][T13035] do_syscall_64+0xb0/0x150 [ 420.489983][T13035] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 420.495878][T13035] RIP: 0033:0x45c1d9 [ 420.499769][T13035] Code: Bad RIP value. [ 420.503835][T13035] RSP: 002b:00007ff5c07b2c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 420.512259][T13035] RAX: ffffffffffffffda RBX: 0000000000025a00 RCX: 000000000045c1d9 [ 420.520233][T13035] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000005 [ 420.528211][T13035] RBP: 000000000078bf48 R08: 0000000000000000 R09: 0000000000000000 [ 420.536208][T13035] R10: 000000007fffffff R11: 0000000000000246 R12: 000000000078bf0c [ 420.544192][T13035] R13: 0000000000c9fb6f R14: 00007ff5c07b39c0 R15: 000000000078bf0c [ 420.552183][T13035] [ 420.554508][T13035] Uninit was stored to memory at: [ 420.559547][T13035] kmsan_internal_chain_origin+0xad/0x130 [ 420.565273][T13035] kmsan_memcpy_memmove_metadata+0x272/0x2e0 [ 420.571257][T13035] kmsan_memcpy_metadata+0xb/0x10 [ 420.576300][T13035] __msan_memcpy+0x43/0x50 [ 420.580721][T13035] _copy_from_iter_full+0xbfe/0x13b0 [ 420.586016][T13035] netlink_sendmsg+0xfaa/0x14d0 [ 420.590893][T13035] kernel_sendmsg+0x433/0x440 [ 420.595576][T13035] sock_no_sendpage+0x235/0x300 [ 420.600431][T13035] sock_sendpage+0x1e1/0x2c0 [ 420.605036][T13035] pipe_to_sendpage+0x38c/0x4c0 [ 420.609911][T13035] __splice_from_pipe+0x565/0xf00 [ 420.614944][T13035] generic_splice_sendpage+0x1d5/0x2d0 [ 420.620405][T13035] direct_splice_actor+0x1fd/0x580 [ 420.625520][T13035] splice_direct_to_actor+0x6b2/0xf50 [ 420.630894][T13035] do_splice_direct+0x342/0x580 [ 420.635763][T13035] do_sendfile+0x101b/0x1d40 [ 420.640405][T13035] __se_sys_sendfile64+0x2bb/0x360 [ 420.645539][T13035] __x64_sys_sendfile64+0x56/0x70 [ 420.650568][T13035] do_syscall_64+0xb0/0x150 [ 420.655078][T13035] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 420.660976][T13035] [ 420.663300][T13035] Uninit was created at: [ 420.667574][T13035] kmsan_save_stack_with_flags+0x3c/0x90 [ 420.673209][T13035] kmsan_alloc_page+0xb9/0x180 [ 420.677975][T13035] __alloc_pages_nodemask+0x56a2/0x5dc0 [ 420.683526][T13035] alloc_pages_current+0x672/0x990 [ 420.688653][T13035] push_pipe+0x605/0xb70 [ 420.692895][T13035] iov_iter_get_pages_alloc+0x18a9/0x21c0 [ 420.699661][T13035] do_splice_to+0x4fc/0x14f0 [ 420.704254][T13035] splice_direct_to_actor+0x45c/0xf50 [ 420.709624][T13035] do_splice_direct+0x342/0x580 [ 420.714509][T13035] do_sendfile+0x101b/0x1d40 [ 420.719098][T13035] __se_sys_sendfile64+0x2bb/0x360 [ 420.724234][T13035] __x64_sys_sendfile64+0x56/0x70 [ 420.729263][T13035] do_syscall_64+0xb0/0x150 [ 420.733777][T13035] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 420.739663][T13035] ===================================================== [ 420.746588][T13035] Disabling lock debugging due to kernel taint [ 420.752764][T13035] Kernel panic - not syncing: panic_on_warn set ... [ 420.759361][T13035] CPU: 0 PID: 13035 Comm: syz-executor.1 Tainted: G B 5.8.0-rc5-syzkaller #0 [ 420.769417][T13035] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 420.779473][T13035] Call Trace: [ 420.782780][T13035] dump_stack+0x1df/0x240 [ 420.787127][T13035] panic+0x3d5/0xc3e [ 420.791089][T13035] kmsan_report+0x1df/0x1e0 [ 420.795621][T13035] __msan_warning+0x58/0xa0 [ 420.800155][T13035] nl_fib_input+0x31f/0xdb0 [ 420.804692][T13035] ? kmsan_get_metadata+0x11d/0x180 [ 420.809908][T13035] netlink_unicast+0xf9e/0x1100 [ 420.814778][T13035] ? ip_fib_net_exit+0x630/0x630 [ 420.819742][T13035] netlink_sendmsg+0x1246/0x14d0 [ 420.824716][T13035] ? netlink_getsockopt+0x1440/0x1440 [ 420.830105][T13035] kernel_sendmsg+0x433/0x440 [ 420.834804][T13035] sock_no_sendpage+0x235/0x300 [ 420.839780][T13035] ? sock_no_mmap+0x30/0x30 [ 420.844294][T13035] sock_sendpage+0x1e1/0x2c0 [ 420.848913][T13035] pipe_to_sendpage+0x38c/0x4c0 [ 420.853773][T13035] ? sock_fasync+0x250/0x250 [ 420.858391][T13035] __splice_from_pipe+0x565/0xf00 [ 420.863426][T13035] ? generic_splice_sendpage+0x2d0/0x2d0 [ 420.869099][T13035] generic_splice_sendpage+0x1d5/0x2d0 [ 420.874593][T13035] ? iter_file_splice_write+0x1800/0x1800 [ 420.880334][T13035] direct_splice_actor+0x1fd/0x580 [ 420.885467][T13035] ? kmsan_get_metadata+0x4f/0x180 [ 420.890595][T13035] splice_direct_to_actor+0x6b2/0xf50 [ 420.896002][T13035] ? do_splice_direct+0x580/0x580 [ 420.901096][T13035] do_splice_direct+0x342/0x580 [ 420.905995][T13035] do_sendfile+0x101b/0x1d40 [ 420.910654][T13035] __se_sys_sendfile64+0x2bb/0x360 [ 420.915810][T13035] ? kmsan_get_metadata+0x4f/0x180 [ 420.921288][T13035] __x64_sys_sendfile64+0x56/0x70 [ 420.926324][T13035] do_syscall_64+0xb0/0x150 [ 420.930836][T13035] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 420.936732][T13035] RIP: 0033:0x45c1d9 [ 420.940620][T13035] Code: Bad RIP value. [ 420.944689][T13035] RSP: 002b:00007ff5c07b2c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 420.953106][T13035] RAX: ffffffffffffffda RBX: 0000000000025a00 RCX: 000000000045c1d9 [ 420.961082][T13035] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000005 [ 420.969060][T13035] RBP: 000000000078bf48 R08: 0000000000000000 R09: 0000000000000000 [ 420.977038][T13035] R10: 000000007fffffff R11: 0000000000000246 R12: 000000000078bf0c [ 420.985015][T13035] R13: 0000000000c9fb6f R14: 00007ff5c07b39c0 R15: 000000000078bf0c [ 420.994128][T13035] Kernel Offset: 0x14000000 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffffbfffffff) [ 421.005750][T13035] Rebooting in 86400 seconds..