[ OK ] Started OpenBSD Secure Shell server. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.156' (ECDSA) to the list of known hosts. 2020/05/08 08:41:06 fuzzer started 2020/05/08 08:41:07 dialing manager at 10.128.0.26:45651 2020/05/08 08:41:07 syscalls: 2810 2020/05/08 08:41:07 code coverage: enabled 2020/05/08 08:41:07 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2020/05/08 08:41:07 extra coverage: enabled 2020/05/08 08:41:07 setuid sandbox: enabled 2020/05/08 08:41:07 namespace sandbox: enabled 2020/05/08 08:41:07 Android sandbox: /sys/fs/selinux/policy does not exist 2020/05/08 08:41:07 fault injection: enabled 2020/05/08 08:41:07 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/05/08 08:41:07 net packet injection: enabled 2020/05/08 08:41:07 net device setup: enabled 2020/05/08 08:41:07 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/05/08 08:41:07 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/05/08 08:41:07 USB emulation: /dev/raw-gadget does not exist 08:44:26 executing program 0: r0 = mq_open(&(0x7f0000000000)='\x00', 0x800, 0x0, &(0x7f0000000040)={0x800, 0xa8e, 0x2, 0x2}) r1 = dup3(r0, 0xffffffffffffffff, 0x80000) syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x154, 0x80080) r2 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f00000000c0)=0x820, 0x4) r3 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsu\x00', 0x488000, 0x0) getsockopt$MISDN_TIME_STAMP(r3, 0x0, 0x1, &(0x7f0000000140), &(0x7f0000000180)=0x4) ioctl$sock_inet_sctp_SIOCINQ(r3, 0x541b, &(0x7f00000001c0)) ioctl$VIDIOC_QBUF(r1, 0xc058560f, &(0x7f0000000200)={0x4, 0xc, 0x4, 0x0, 0x9, {0x0, 0xea60}, {0x3, 0x8, 0x1f, 0x2, 0x8, 0x9, "e70a9aef"}, 0x4, 0x3, @fd, 0x0, 0x0, 0xffffffffffffffff}) ioctl$EVIOCGLED(r4, 0x80404519, &(0x7f0000000280)=""/246) r5 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000380)='/dev/dlm-monitor\x00', 0x400100, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_FREE(r5, 0x4112, 0x0) r6 = creat(&(0x7f00000003c0)='./file0\x00', 0x100) ioctl$SIOCSIFHWADDR(r6, 0x8924, &(0x7f0000000400)={'bond_slave_0\x00', @random="1ea29c62cc19"}) openat$cgroup(r1, &(0x7f0000000440)='syz1\x00', 0x200002, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r6, 0x1, &(0x7f0000000480)={0x8e, 0x8000, 0x10001, "6878fa306521da6dc328455dec6cf1252fe19b836dc4a20f9404c178063e223b2897b6110567162290456678c5c352596393dfeb08dc503ea43eecc76298c7923db4b9832981d576144e1b30d194718395a6a6d47d4c223476811f95f3af85fce4ccb55c7f662c44c6ee4885f37c6eeed4d38f11f6b38e9a5f5f1f1bde93ff2c29a131b71593a51808848cfb90d3"}) r7 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000540)='/dev/dlm_plock\x00', 0x80001, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f00000005c0)={'wg2\x00', 0x0}) sendmsg$NL80211_CMD_GET_INTERFACE(r7, &(0x7f0000000680)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000640)={&(0x7f0000000600)={0x34, 0x0, 0x200, 0x70bd2d, 0x25dfdbfe, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x400}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r8}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x81, 0x2}}]}, 0x34}, 0x1, 0x0, 0x0, 0x40}, 0x48004) lchown(&(0x7f00000006c0)='./file0/file0\x00', 0xffffffffffffffff, 0x0) syzkaller login: [ 279.040681][ T8827] IPVS: ftp: loaded support on port[0] = 21 [ 279.290163][ T8827] chnl_net:caif_netlink_parms(): no params data found [ 279.523902][ T8827] bridge0: port 1(bridge_slave_0) entered blocking state [ 279.532364][ T8827] bridge0: port 1(bridge_slave_0) entered disabled state [ 279.541882][ T8827] device bridge_slave_0 entered promiscuous mode [ 279.554112][ T8827] bridge0: port 2(bridge_slave_1) entered blocking state [ 279.561687][ T8827] bridge0: port 2(bridge_slave_1) entered disabled state [ 279.571072][ T8827] device bridge_slave_1 entered promiscuous mode [ 279.617618][ T8827] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 279.632601][ T8827] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 279.678677][ T8827] team0: Port device team_slave_0 added [ 279.689537][ T8827] team0: Port device team_slave_1 added [ 279.727109][ T8827] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 279.734171][ T8827] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 279.760869][ T8827] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 279.778314][ T8827] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 279.785517][ T8827] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 279.811823][ T8827] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 279.923261][ T8827] device hsr_slave_0 entered promiscuous mode [ 280.047624][ T8827] device hsr_slave_1 entered promiscuous mode [ 280.438033][ T8827] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 280.576254][ T8827] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 280.833006][ T8827] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 281.093908][ T8827] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 281.358750][ T8827] 8021q: adding VLAN 0 to HW filter on device bond0 [ 281.387467][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 281.396716][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 281.421100][ T8827] 8021q: adding VLAN 0 to HW filter on device team0 [ 281.440528][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 281.451012][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 281.461840][ T31] bridge0: port 1(bridge_slave_0) entered blocking state [ 281.469146][ T31] bridge0: port 1(bridge_slave_0) entered forwarding state [ 281.486725][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 281.502993][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 281.512699][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 281.522208][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 281.529675][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 281.573241][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 281.583570][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 281.594745][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 281.605619][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 281.615049][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 281.625171][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 281.652215][ T8827] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 281.663249][ T8827] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 281.706706][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 281.716673][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 281.726539][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 281.737202][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 281.746629][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 281.759045][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 281.769826][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 281.778470][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 281.797670][ T8827] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 281.852428][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 281.863099][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 281.911320][ T8827] device veth0_vlan entered promiscuous mode [ 281.920883][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 281.930981][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 281.956477][ T8827] device veth1_vlan entered promiscuous mode [ 281.966798][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 281.976265][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 281.985368][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 282.035926][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 282.047888][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 282.057745][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 282.073003][ T8827] device veth0_macvtap entered promiscuous mode [ 282.088836][ T8827] device veth1_macvtap entered promiscuous mode [ 282.129014][ T8827] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 282.138734][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 282.149142][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 282.158812][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 282.169318][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 282.190483][ T8827] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 282.199037][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 282.209469][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 08:44:30 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x36, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x14, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=@newlink={0xc8, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xebb}, [@IFLA_LINKINFO={0x98, 0x12, 0x0, 0x1, @vti={{0x8, 0x1, 'vti\x00'}, {0x8c, 0x2, 0x0, 0x1, [@IFLA_VTI_LOCAL={0x8, 0x4, @rand_addr=0x64010102}, @vti_common_policy=[@IFLA_VTI_LINK={0x8}, @IFLA_VTI_FWMARK={0x8, 0x6, 0x8}], @IFLA_VTI_LOCAL={0x8, 0x4, @initdev={0xac, 0x1e, 0x1, 0x0}}, @IFLA_VTI_LOCAL={0x8, 0x4, @multicast2}, @IFLA_VTI_REMOTE={0x8, 0x5, @broadcast}, @vti_common_policy=[@IFLA_VTI_IKEY={0x8, 0x2, 0x6}, @IFLA_VTI_LINK={0x8}, @IFLA_VTI_OKEY={0x8, 0x3, 0x10000}, @IFLA_VTI_FWMARK={0x8, 0x6, 0x303}, @IFLA_VTI_OKEY={0x8, 0x3, 0x401}, @IFLA_VTI_LINK={0x8}], @vti_common_policy=[@IFLA_VTI_OKEY={0x8, 0x3, 0x4}, @IFLA_VTI_FWMARK={0x8, 0x6, 0xfffffff8}, @IFLA_VTI_OKEY={0x8, 0x3, 0xcc}], @IFLA_VTI_LOCAL={0x8, 0x4, @multicast2}, @IFLA_VTI_REMOTE={0x8, 0x5, @broadcast}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0xc8}}, 0x0) 08:44:30 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000040)=[{&(0x7f0000000140)='+', 0xfffffed7}], 0x1, 0x0) ioprio_set$uid(0x3, 0x0, 0x3f291dea) newfstatat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x4000) r3 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xa) ioprio_get$uid(0x3, r4) ioprio_set$uid(0x3, r4, 0x3f291dea) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000280)={0x6e, 0x7d, 0x2, {{0x0, 0x59, 0x6, 0x9, {0x4, 0x0, 0x6}, 0x48800000, 0x68fc26e, 0x88, 0xcc2c, 0x8, 'trusted+', 0xe, 'securitywlan0.', 0x10, '}vboxnet0^\'wlan1'}, 0x0, '', 0x0, r2, r4}}, 0x6e) close(r1) r5 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_opts(r5, 0x0, 0x9, &(0x7f0000000080)="f636225e302c2049d765ba738e2510d615953fc637bba45d053b3d9a840422bb583ffc", 0x23) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000000)=@gcm_128={{0x303}, "62dbfa82d7240164", "7fcf2d1d8cad4231bcee5c91d4a0f339", "10b25292", "4e2429f8ea0a5635"}, 0x28) socket$inet_udplite(0x2, 0x2, 0x88) bind$inet(r1, &(0x7f0000000600)={0x2, 0x0, @local}, 0x10) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) setsockopt$sock_attach_bpf(r6, 0x10f, 0x87, &(0x7f0000000180), 0x127) mmap$xdp(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x5, 0x2010, r6, 0x0) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @multicast2}, 0x10) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) 08:44:30 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) setsockopt$sock_attach_bpf(r2, 0x10f, 0x87, &(0x7f0000000180), 0x127) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r2, 0x800c6613, &(0x7f0000000040)=@v1={0x0, @aes128, 0x6, "e570f38af7dbab72"}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_route(0x10, 0x3, 0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup3(r3, r4, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000000)={'team_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB="44000000100001000000faffffffffffffff0000", @ANYRES32=r6, @ANYBLOB="000020000000000024001200140001006272696467655f736c617665000000000c0005"], 0x3}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) mount(0x0, 0x0, 0x0, 0x0, 0x0) 08:44:31 executing program 0: readv(0xffffffffffffffff, &(0x7f00000021c0)=[{0x0}], 0x1) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x4031, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x80000) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0xc02, 0x0) ioctl$TUNSETVNETLE(r3, 0x400454dc, &(0x7f0000000080)=0x1) ioctl$UFFDIO_COPY(r2, 0xc028aa03, &(0x7f0000000200)={&(0x7f0000011000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, 0x3000}) 08:44:31 executing program 0: openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_mr_cache\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) setsockopt$sock_attach_bpf(r6, 0x10f, 0x87, &(0x7f0000000180), 0x127) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r6, 0x84, 0x21, &(0x7f0000000080)=0x1, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$SCSI_IOCTL_GET_PCI(r5, 0x5387, &(0x7f0000000000)) unshare(0x600) syz_kvm_setup_cpu$x86(r3, r2, &(0x7f0000049000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xc) [ 283.516850][ T9063] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 08:44:31 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x553f00, 0x0) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_SET_BSS(r1, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000140)={&(0x7f0000000300)={0x58, r2, 0x20, 0x70bd26, 0x25dfdbfd, {}, [@NL80211_ATTR_P2P_OPPPS={0x5, 0xa3, 0x1}, @NL80211_STA_WME_MAX_SP={0x1f, 0x2, "e0cd88219cf7d2a9bfcbff63a708c771e6ca88d0b75ae864c15a0b"}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x4}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x780, 0x4}}, @NL80211_ATTR_BSS_SHORT_PREAMBLE={0x5, 0x1d, 0x1}]}, 0x58}, 0x1, 0x0, 0x0, 0x40010}, 0x800) writev(r0, &(0x7f0000000200)=[{&(0x7f0000000280)="580000001400198000834b80040d8c5602067fffffff81000000000000dca87086f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a500"/88, 0x58}], 0x1) 08:44:31 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x127) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) r4 = socket(0x200000000000011, 0x3, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r4, &(0x7f0000000240)={0x11, 0x0, r6}, 0x14) getsockname$packet(r4, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000007c0)={0x24, r2, 0x201, 0x0, 0x0, {0x5}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r7}]}, 0x24}}, 0x0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x24, r2, 0x400, 0x70bd28, 0x25dfdbfc, {}, [@BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x8}]}, 0x24}, 0x1, 0x0, 0x0, 0x20000000}, 0x1) sendmsg$BATADV_CMD_GET_ORIGINATORS(r1, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x3c, r2, 0x200, 0x70bd25, 0x25dfdbfc, {}, [@BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x7}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5, 0x30, 0x1}, @BATADV_ATTR_GW_MODE={0x5}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5, 0x2e, 0x1}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x1}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4000000}, 0x24004009) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @erspan={{0xb, 0x1, 'erspan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_OFLAGS={0x6, 0x2, 0x30}]}}}]}, 0x3c}}, 0x0) 08:44:31 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(0xffffffffffffffff, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00', 0x0, 0x38}, 0x10) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) setsockopt$sock_attach_bpf(r5, 0x10f, 0x87, &(0x7f0000000180), 0x127) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) setsockopt$sock_attach_bpf(r7, 0x10f, 0x87, &(0x7f0000000180), 0x127) ioctl$FS_IOC_GETFSMAP(r7, 0xc0c0583b, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, [], [{0x8, 0x9, 0x6, 0x401, 0x20a, 0x80000000}, {0xe8, 0x5, 0x5, 0x2, 0x1ff, 0x6}]}) setsockopt$sock_attach_bpf(r6, 0x10f, 0x87, &(0x7f0000000180), 0x127) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) setsockopt$sock_attach_bpf(r8, 0x10f, 0x87, &(0x7f0000000180), 0x127) io_uring_register$IORING_REGISTER_FILES_UPDATE(r3, 0x6, &(0x7f0000000100)={0x7, &(0x7f0000000080)=[r1, r4, r1, r5, 0xffffffffffffffff, r0, r6, r8]}, 0x8) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000500)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="00000000000000000a000100b8e6343fa2b300000800250000000000"], 0x34}}, 0x0) socket(0x10, 0x3, 0x0) 08:44:32 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="34010000100005070100010000000000008c0c67dc130fa23e07d9674d797a9e68ff7050dc00000038f3438fb174312e9fa9508a44ccaab123918ede4fb4a2faa8deccc983916d87cc56ac196a569b3c719c2f0c742ac00d15d00b85009cc342665485072e3d09ee9da4842d6b89d239131f416c28a2671def43a8ca4a8baca93121bd41d642718ccaff6349cc65b0485304e55963cc108e0db4b5e3256e7361e5ee3a342a9335fa2744c9acfd9fd0346c68441218b3cf1181ed88849c1ac85dea849414545e6f1b5bf40e2c9727628bc1ff63fd239cb00e276da2861712da94abceb29694c049ca323575f76208a0ddda3dce27c806000000b2c55b8f09d5a3c76c4fa3ebfbd6b7dd0b426e1ccb67bafc68e51c158100dc91baefb328e86ff69cf4398f4e45db3210567345ee8231a210b66139", @ANYRES32=0x0, @ANYBLOB="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"], 0x134}}, 0x10) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 284.413095][ T9092] netlink: 276 bytes leftover after parsing attributes in process `syz-executor.0'. [ 284.446706][ T9095] netlink: 276 bytes leftover after parsing attributes in process `syz-executor.0'. 08:44:32 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) syz_kvm_setup_cpu$x86(r3, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_READN_FRAMES(r3, 0x80184153, &(0x7f0000000580)={0x0, &(0x7f0000000540)=[&(0x7f0000000140)="99353ff455503b39908690ff29137f7f02b1fda1c2f6dea56af975be51606875053e45fc32d882cf7965a2cbebc7e471aa61fcfc681490ddbb35b4b68d6352acfdb8ab9065defb52d5e53930b4", &(0x7f00000000c0)="60f4076af9392440bea4d1e8c8d3e0d82a86efdc023939a9b537b0d0eca8ea952e4f370f5f6abf0ee4ad8e6943", &(0x7f00000001c0)="7860a01f23ea13877735ec9c32d0b1843f1ce92ce1c2a537dc587f6ff3c2ab09556be26b9054e24b2b76c2cdee23ab58e4d5afe06a0d21785e52aa45616a0624c5650142b72242c6362d4ff86563fb2f9d0b19894579cdb6e458fb5a61f493c146a6c1afd2a17f02eb2ee417f59c43e7de79a4d1ce57fd65cacffe209788deabbcf1463d2789550249e2b338614ea5db53434f769a61cd04efcc3b6e73ba010aa5a87d04f3d6849af3e57dc92886454a34b792ba8b47a35cd03f3aaf497c9526a376f9a47d3d34e11392df7d46b34e4fcdfe4821d2f8e2429cd045f4c5c6901e0183bb485cb1a55743e30447f356b79c5df0e1787fd6c675896c75f2", &(0x7f00000002c0)="280055d6afc43023e39c1810f58d78b78a64842db8f6154e59f7feb54ed5a93a907cb8c78e26c8bc4d1979d30e2896a63f22699104952dde16cd57a2e47b1aaa798445aeca1632668cc39bac76822b46550393e3a11f7e81b3a1728dea0631bcd59bc60a9e8cedd4836e536f7a5d3815e0d7c2bc9d03b25eba01a22bb1af03539465834d75a58e584415c4cf31424b5435e0ccebae6a87d44034218488bb313ce357de4e2eb0c11c06814be286280de3af6c5969e73d3f3e8a78cebbdb05e0a5e47c815efee4533b17a3ecd2b0aadf6721b3db63138a", &(0x7f00000003c0)="11b1afb32fee01e8850df39d720e3172c92dcf6f08454693cffe247e3e3b571050b8a256a75bccbcdaa3ec135002a640da2c3760b9f6498189fd513ec4540edf1950ce9d58df25b44310159397f267233e312e6aeb26d79a848323c0c74b097bf1ea619be2086ed0c61145943eced7934e7e278f8d66afd9c8bc540d35d6404a3a5204ef8c2d27bfb6a3b2068c3306f9e88e0fbfbbb8b5fbf184f2ec603224b1dcedc2633c08426b4cb92e4df2e6fe8931c36f19d45b5c386a1464b883c606b697bf09319c4870199ae10ea3d1ad4d0b6d8319e9ebb760daee706794", &(0x7f00000004c0)="005e7da5437abcce2a562d093b89bc4229b95de5b17749c8835d21532c56e2b806e6a10c6938898b2312fa188b9ce0bcdbbec4ea1101d4ca552bd4848dfe3f12213f059b43290950eb3c4d021854c3d64af5cd82cadceda501736c5d785af45f768015db81dd4f1dedf783a1ce7cf9362171f8ce1551a7"]}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r5 = openat$cgroup_subtree(r4, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r5, &(0x7f0000000100)={[{0x2d, 'rdma'}]}, 0x6) 08:44:32 executing program 1: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x240680, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(0xffffffffffffffff, 0xc02064b2, &(0x7f0000000040)={0x4, 0x7, 0x7fffffff, 0x6, 0x0}) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r0, 0xc01064b3, &(0x7f0000000080)={r1}) r2 = dup(0xffffffffffffffff) ioctl$VT_SETMODE(r2, 0x5602, &(0x7f00000000c0)={0x7f, 0x7f, 0x6, 0x85f, 0x9}) write$P9_RSTATFS(0xffffffffffffffff, &(0x7f0000000100)={0x43, 0x9, 0x1, {0x1, 0x8001, 0x8, 0x1, 0xdd8, 0x1f, 0x27b, 0x3ff, 0x9}}, 0x43) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000200)={0x9a0000, 0x4, 0x5307, 0xffffffffffffffff, 0x0, &(0x7f00000001c0)={0x9909cf, 0x5, [], @p_u32=&(0x7f0000000180)=0x9}}) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000240)={0x0, 0xe1, "e9486cd701e9706cf08d32a08fb54423e9055343e17af1edec9cd9e62ca4f0f6d841af3a49688052886cfed76fb72f379f9f4699610c1b3c931c7d1afe1065d4e1cc9ad14256e97cc5dea37b5b9af9c78f2bbef1a5ffe0d057580164ac3c84604691f7e62015dea95d6bbc6a806db4728a6c691a067997a696f1eec72f335495494fab5f124db8f33a997036d9b8ea25703e7277c752e59052e1a9f98265c8218744b8e156cc9e274af9e77628bcd7edd13f62dc4b1341f41b7244a04ab598ffa8ac1ccb7bb8a451dc51f2135ac382488a7c7fb34d9707242d324d2c8a3a13bf12"}, &(0x7f0000000340)=0xe9) getsockopt$inet_sctp6_SCTP_CONTEXT(r3, 0x84, 0x11, &(0x7f0000000380)={r4, 0x7ff}, &(0x7f00000003c0)=0x8) ioctl$SNDCTL_DSP_GETTRIGGER(r2, 0x80045010, &(0x7f0000000400)) ioctl$sock_SIOCDELDLCI(r3, 0x8981, &(0x7f0000000440)={'gretap0\x00', 0x9}) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000480)=0x0) setpgid(0xffffffffffffffff, r5) ioctl$sock_inet_SIOCGIFADDR(r2, 0x8915, &(0x7f00000004c0)={'macvlan0\x00', {0x2, 0x4e24, @private=0xa010102}}) r6 = add_key$user(&(0x7f0000000500)='user\x00', &(0x7f0000000540)={'syz', 0x1}, &(0x7f0000000580)="56029863a367c3cdc6decedc50806ae55db607b4616450eeda117f5c2cebc58c41d1bcc9fff777b758e434d0210e8d91763283577ab4b4722518a33287833448849c8553f6519369c33acbd9b77a8083ae2d0b6f12030aede6b6d868e468fb4e6c6f03b323f75457d4863fb88e87e4c0a2de346965b343ed03608b2767203728e3d9b5c7d1421c19651c78a119386668fc8bacaef8fa9657bb97190cef06bde3e8ea835ebc596976ecb2a6ef4b188d9d097d8d5e373f9566a3785b1a6c8a", 0xbe, 0xfffffffffffffff8) keyctl$KEYCTL_PKEY_QUERY(0x18, r6, 0x0, &(0x7f0000000640)='/proc/self/net/pfkey\x00', &(0x7f0000000680)) read$midi(0xffffffffffffffff, &(0x7f00000006c0)=""/26, 0x1a) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000740)={0x20, 0x1, 0x4, 0x0, 0x7, {}, {0x5, 0xc, 0x54, 0x4, 0x2, 0x9, "5db8c44a"}, 0x2, 0x4, @planes=&(0x7f0000000700)={0x91, 0x8eac, @fd=r2, 0x8}, 0x40, 0x0, r3}) ioctl$VT_RELDISP(r7, 0x5605) dup2(0xffffffffffffffff, 0xffffffffffffffff) 08:44:32 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) socket(0x10, 0x80002, 0x0) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x127) r2 = fcntl$dupfd(r0, 0x406, r1) ioctl$KVM_CHECK_EXTENSION_VM(r2, 0xae03, 0x2d) 08:44:32 executing program 0: bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x1c) r0 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000400)={'syz', 0x0}, &(0x7f00000002c0)="19", 0x1, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x218, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000180)={r0, r1, r1}, &(0x7f00000001c0)=""/83, 0xffffffffffffff6a, 0x0) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) setsockopt$sock_attach_bpf(r2, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendmsg$AUDIT_LIST_RULES(r2, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x10, 0x3f5, 0x20, 0x70bd2c, 0x25dfdbfc, "", [""]}, 0x10}, 0x1, 0x0, 0x0, 0x40}, 0x44000) 08:44:32 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000180)=0xb, 0x4) r1 = socket$unix(0x1, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) r2 = socket$caif_stream(0x25, 0x1, 0x3) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$PIO_SCRNMAP(r4, 0x4b41, &(0x7f0000000380)="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") setsockopt$CAIFSO_LINK_SELECT(r2, 0x116, 0x7f, &(0x7f0000000080)=0xec4, 0x4) r5 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000011000/0x1000)=nil) shmat(r5, &(0x7f0000000000/0x10000)=nil, 0x4000) shmctl$IPC_RMID(r5, 0x0) shmctl$IPC_STAT(r5, 0x2, &(0x7f00000000c0)=""/167) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}, 0x10) socketpair(0x1e, 0x80005, 0x5, &(0x7f0000000200)={0x0, 0x0}) setsockopt$sock_attach_bpf(r6, 0x10f, 0x87, &(0x7f0000000180), 0x127) setsockopt$PNPIPE_ENCAP(r6, 0x113, 0x1, &(0x7f00000001c0)=0x1, 0x4) sendmmsg(r0, &(0x7f0000004400)=[{{&(0x7f0000000240)=@generic={0x29, "94bc6ea4819be1940097742de2b472ceee0f42a57a354487b7585708cebe8f6dbc47147bcc15a0853a3cbd5d9d573fe9a8984e509a04a3bff0a3fc8831e19a0a7e1a5c8137048e98e591c5e7291716a6d5eb173eebe343da12e672b0e9da159576e314c96c4a9b3863c876ae36057a7ea190b2fd0323363aa981e3bfa5ed"}, 0x80, 0x0}}], 0x1, 0x4000000) [ 285.279623][ T9124] IPVS: ftp: loaded support on port[0] = 21 08:44:33 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000080)={0x4, 0x16, 0xfc, 0x0, 0x0, 0x1, 0x0}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) setsockopt$sock_attach_bpf(r4, 0x10f, 0x87, &(0x7f0000000180), 0x127) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r4, 0xc0406618, &(0x7f0000000200)={{0x3, 0x0, @identifier="661f62c0aa566bb8ff4e8232cfc0ce06"}}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) syz_kvm_setup_cpu$x86(r8, r7, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r8, r3, &(0x7f0000017000/0x18000)=nil, 0x0, 0x0, 0x60, 0x0, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r5, 0xc0205648, &(0x7f0000000100)={0x9b0000, 0xffffffc3, 0x104, 0xffffffffffffffff, 0x0, &(0x7f00000000c0)={0xa00906, 0xfffffff4, [], @p_u8=&(0x7f0000000000)=0x8}}) socketpair(0x17, 0x6, 0x7fffffff, &(0x7f0000000140)={0x0, 0x0}) setsockopt$sock_attach_bpf(r10, 0x10f, 0x87, &(0x7f0000000180), 0x127) ioctl$LOOP_SET_FD(r9, 0x4c00, r10) ioctl$USBDEVFS_SETINTERFACE(r0, 0x80085504, 0x0) 08:44:33 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_GET_FEATURES(r0, 0x4008af25, 0x0) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x127) r2 = socket(0x2, 0x80805, 0x0) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x76, &(0x7f0000000000)={r4}, 0x8) setsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000000)={r4, 0x2, 0x40, 0x8001, 0x8, 0x1fe}, 0x14) [ 285.846883][ T9124] chnl_net:caif_netlink_parms(): no params data found [ 286.108393][ T9124] bridge0: port 1(bridge_slave_0) entered blocking state [ 286.115823][ T9124] bridge0: port 1(bridge_slave_0) entered disabled state [ 286.125186][ T9124] device bridge_slave_0 entered promiscuous mode [ 286.141421][ T9124] bridge0: port 2(bridge_slave_1) entered blocking state [ 286.149109][ T9124] bridge0: port 2(bridge_slave_1) entered disabled state [ 286.158730][ T9124] device bridge_slave_1 entered promiscuous mode [ 286.216345][ T9124] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 286.231968][ T9124] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 286.285755][ T9124] team0: Port device team_slave_0 added [ 286.299770][ T9124] team0: Port device team_slave_1 added [ 286.348061][ T9124] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 286.355461][ T9124] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 286.382835][ T9124] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 286.401265][ T9124] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 286.408809][ T9124] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 286.435243][ T9124] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 286.551659][ T9124] device hsr_slave_0 entered promiscuous mode [ 286.594383][ T9124] device hsr_slave_1 entered promiscuous mode [ 286.633163][ T9124] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 286.641053][ T9124] Cannot create hsr debugfs directory [ 287.037714][ T9124] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 287.101702][ T9124] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 287.140136][ T9124] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 287.190963][ T9124] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 287.483670][ T9124] 8021q: adding VLAN 0 to HW filter on device bond0 [ 287.538712][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 287.548163][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 287.566068][ T9124] 8021q: adding VLAN 0 to HW filter on device team0 [ 287.608337][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 287.619336][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 287.628754][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 287.636126][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 287.645229][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 287.656441][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 287.665840][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 287.673210][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 287.754769][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 287.764494][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 287.775909][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 287.787107][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 287.797721][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 287.807989][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 287.818642][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 287.856335][ T9124] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 287.867782][ T9124] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 287.937340][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 287.947074][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 287.957063][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 287.967844][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 287.977514][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready 08:44:35 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x16c11, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="c40000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000009400128009000100766c616e00000000840002800600010004000000700004800c00010001000000ffffff7e0c00010005000000e2fe00000c000100ffffff7f1f0600000c000100ff030000050000000c00010006000000010100000c00010001000000000000000c00010000000000030000000c00010020000000e5d900000c000100ff010000770c0000060001000400000008000500", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00', @ANYRES32, @ANYBLOB="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"], 0xc4}}, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmmsg(0xffffffffffffffff, &(0x7f0000000000), 0x4000000000001f2, 0x0) r2 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r2, &(0x7f0000000000), 0x4000000000001f2, 0x0) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x127) r4 = socket(0x10, 0x3, 0x0) r5 = syz_genetlink_get_family_id$l2tp(&(0x7f00000000c0)='l2tp\x00') sendmsg$L2TP_CMD_NOOP(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)={0x2c, r5, 0x1, 0x0, 0x0, {}, [@L2TP_ATTR_MRU={0x6}, @L2TP_ATTR_DEBUG={0x8}, @L2TP_ATTR_PEER_CONN_ID={0x8}]}, 0x2c}}, 0x0) sendmsg$L2TP_CMD_TUNNEL_CREATE(r3, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="16b064d23511b76b065408eb09c0a4b2550f709f81e4f82d3afe0564fc8f527ecce45dc2f5a49fec15ec1d7ff93f35eec9213e54c024541c064461fd532b2231e28953cc032e9a5edc39046885", @ANYRES16=r5, @ANYBLOB="01002abd7000fcdbdf250100000005000600010000000c000f000900000000000000"], 0x28}, 0x1, 0x0, 0x0, 0x11}, 0x80) sendmmsg(0xffffffffffffffff, &(0x7f0000000000), 0x4000000000001f2, 0x0) [ 288.000693][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 288.025981][ T4934] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 288.033797][ T4934] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 288.065006][ T9124] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 288.148755][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 288.159073][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 288.173419][ C1] hrtimer: interrupt took 63831 ns [ 288.292017][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 288.303910][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 288.349671][ T9124] device veth0_vlan entered promiscuous mode [ 288.365966][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 288.375675][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready 08:44:36 executing program 0: r0 = socket(0x10, 0x803, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) get_robust_list(0x0, &(0x7f00000002c0)=&(0x7f0000000280)={&(0x7f0000000200)={&(0x7f00000001c0)}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x84) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000580)={"6cdd4237dd245c8404721efdc9c8dc1964125fa96fa42b75fb3488fd8015bba4c81036c93a40c8a4d4412a763b00040000000000003c5ca206c047ecee377aba09e7b88378e3d63a98fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b5365c5dc26ca097ddda7c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df10000174a3ac8694525952f44500a1f0db509c32cc7ace842c28f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde318ead4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d41f6b21224b57f530d0000c1ff53bf79a1f5c5dc34b2262d66ae793b6304a30b97077f1c131045cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f58e068af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28b774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a800655d127de6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb56d9b962d2fc43fa01a047526865c84f7cff36056cc4ac258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d8191643"}) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) syz_kvm_setup_cpu$x86(r8, r7, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r9 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x3, 0x40) sendmsg$RDMA_NLDEV_CMD_SET(r0, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000300)={0x68, 0x1402, 0x200, 0x70bd2c, 0x25dfdbfd, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5, 0x54, 0x1}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5, 0x54, 0x1}, @RDMA_NLDEV_NET_NS_FD={0x8}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz0\x00'}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz0\x00'}, @RDMA_NLDEV_NET_NS_FD={0x8, 0x44, r8}, @RDMA_NLDEV_NET_NS_FD={0x8, 0x44, r1}, @RDMA_NLDEV_NET_NS_FD={0x8, 0x44, r9}, @RDMA_NLDEV_NET_NS_FD={0x8, 0x44, r1}]}, 0x68}, 0x1, 0x0, 0x0, 0x4004}, 0x4000080) ioctl$KVM_RUN(r4, 0xae80, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x3, 0x0, 0x0, 0x0, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$KVM_TPR_ACCESS_REPORTING(r4, 0x4400ae8f, &(0x7f0000000000)) dup2(r3, r4) [ 288.398183][ T9124] device veth1_vlan entered promiscuous mode [ 288.515550][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 288.525145][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 288.534645][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 288.544820][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 288.566205][ T9124] device veth0_macvtap entered promiscuous mode [ 288.589549][ T9124] device veth1_macvtap entered promiscuous mode [ 288.634038][ T9124] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 288.644608][ T9124] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 288.658147][ T9124] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 288.674780][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 288.684210][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 288.693564][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 288.703430][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 288.731198][ T9124] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 288.742330][ T9124] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 288.755780][ T9124] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 288.778328][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 288.788658][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 08:44:36 executing program 1: socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, &(0x7f0000000580)) chmod(0x0, 0x4d) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x8003, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000, 0x10001}, 0x0, 0x0, 0xfd0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x259) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0x0, 0x0) fchdir(0xffffffffffffffff) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000016c0)={0x2, 0x0, [{0x0, 0x1000, &(0x7f00000005c0)=""/4096}, {0x0, 0xde, &(0x7f00000015c0)=""/222}]}) r3 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000040)='SEG6\x00') sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYRES16=r3, @ANYBLOB="000129bd7000ffdbdf2504000000080003000900000005000600010000000c00040000000080000400000800020005000000140001000000000000000000000000000000000004000400"], 0x2}, 0x1, 0x0, 0x0, 0x20010004}, 0x0) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="0200000000000000000005000500080000000000000000000000000000000000000000000000007a0000"], 0x30}, 0x1, 0x0, 0x0, 0xc010}, 0x4000000) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r1, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x5, 0x0, 0x0) clone(0x68880000, 0x0, 0x0, 0x0, 0x0) 08:44:36 executing program 0: r0 = socket(0x10, 0x803, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) get_robust_list(0x0, &(0x7f00000002c0)=&(0x7f0000000280)={&(0x7f0000000200)={&(0x7f00000001c0)}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x84) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000580)={"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"}) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) syz_kvm_setup_cpu$x86(r8, r7, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r9 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x3, 0x40) sendmsg$RDMA_NLDEV_CMD_SET(r0, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000300)={0x68, 0x1402, 0x200, 0x70bd2c, 0x25dfdbfd, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5, 0x54, 0x1}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5, 0x54, 0x1}, @RDMA_NLDEV_NET_NS_FD={0x8}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz0\x00'}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz0\x00'}, @RDMA_NLDEV_NET_NS_FD={0x8, 0x44, r8}, @RDMA_NLDEV_NET_NS_FD={0x8, 0x44, r1}, @RDMA_NLDEV_NET_NS_FD={0x8, 0x44, r9}, @RDMA_NLDEV_NET_NS_FD={0x8, 0x44, r1}]}, 0x68}, 0x1, 0x0, 0x0, 0x4004}, 0x4000080) ioctl$KVM_RUN(r4, 0xae80, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x3, 0x0, 0x0, 0x0, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$KVM_TPR_ACCESS_REPORTING(r4, 0x4400ae8f, &(0x7f0000000000)) dup2(r3, r4) [ 289.076605][ T9376] IPVS: ftp: loaded support on port[0] = 21 08:44:37 executing program 0: r0 = socket(0x10, 0x803, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) get_robust_list(0x0, &(0x7f00000002c0)=&(0x7f0000000280)={&(0x7f0000000200)={&(0x7f00000001c0)}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x84) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000580)={"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"}) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) syz_kvm_setup_cpu$x86(r8, r7, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r9 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x3, 0x40) sendmsg$RDMA_NLDEV_CMD_SET(r0, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000300)={0x68, 0x1402, 0x200, 0x70bd2c, 0x25dfdbfd, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5, 0x54, 0x1}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5, 0x54, 0x1}, @RDMA_NLDEV_NET_NS_FD={0x8}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz0\x00'}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz0\x00'}, @RDMA_NLDEV_NET_NS_FD={0x8, 0x44, r8}, @RDMA_NLDEV_NET_NS_FD={0x8, 0x44, r1}, @RDMA_NLDEV_NET_NS_FD={0x8, 0x44, r9}, @RDMA_NLDEV_NET_NS_FD={0x8, 0x44, r1}]}, 0x68}, 0x1, 0x0, 0x0, 0x4004}, 0x4000080) ioctl$KVM_RUN(r4, 0xae80, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x3, 0x0, 0x0, 0x0, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$KVM_TPR_ACCESS_REPORTING(r4, 0x4400ae8f, &(0x7f0000000000)) dup2(r3, r4) [ 289.427132][ T9412] IPVS: ftp: loaded support on port[0] = 21 [ 289.509828][ T494] tipc: TX() has been purged, node left! 08:44:37 executing program 0: r0 = socket(0x10, 0x803, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) get_robust_list(0x0, &(0x7f00000002c0)=&(0x7f0000000280)={&(0x7f0000000200)={&(0x7f00000001c0)}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x84) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000580)={"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"}) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) syz_kvm_setup_cpu$x86(r8, r7, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r9 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x3, 0x40) sendmsg$RDMA_NLDEV_CMD_SET(r0, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000300)={0x68, 0x1402, 0x200, 0x70bd2c, 0x25dfdbfd, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5, 0x54, 0x1}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5, 0x54, 0x1}, @RDMA_NLDEV_NET_NS_FD={0x8}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz0\x00'}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz0\x00'}, @RDMA_NLDEV_NET_NS_FD={0x8, 0x44, r8}, @RDMA_NLDEV_NET_NS_FD={0x8, 0x44, r1}, @RDMA_NLDEV_NET_NS_FD={0x8, 0x44, r9}, @RDMA_NLDEV_NET_NS_FD={0x8, 0x44, r1}]}, 0x68}, 0x1, 0x0, 0x0, 0x4004}, 0x4000080) ioctl$KVM_RUN(r4, 0xae80, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x3, 0x0, 0x0, 0x0, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$KVM_TPR_ACCESS_REPORTING(r4, 0x4400ae8f, &(0x7f0000000000)) dup2(r3, r4) 08:44:37 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x1420000a77, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="110000006a000321dffd5aea52dbe14d90dfa767f62b455383332aad9787295aa7faf77cb27dc5d3b5c768eebca94721089b58215d16a67fd9b45e296d4130a8e07fb277"], 0x1}}, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast1}, 0x14) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) r5 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x0, 0x581b00) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$BLKTRACESTOP(r7, 0x1275, 0x0) setsockopt$inet_buf(r5, 0x0, 0x2b, &(0x7f0000000180)="b6ec5eefeb23f495e0119e8227c2d22a3ad4067a2caeefa6e3403adbdd81303a9638052ca2fc3fb24f3b9041f352c62dbf4ee7175bcef35011d7e624ad4fb814caa7e0a96ecf66b2fc3addb407845a2693e9d9ea55c6d417c7b76299f34500cf6d9cfabc94595b39a3222dce2f", 0x6d) 08:44:37 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) getpeername$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, &(0x7f0000000080)=0x1c) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x4001ff) ioctl$TCSBRKP(r1, 0x5425, 0x1) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) syz_kvm_setup_cpu$x86(r5, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SNDCTL_DSP_GETBLKSIZE(r5, 0xc0045004, &(0x7f00000000c0)) 08:44:37 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) setsockopt$sock_attach_bpf(r2, 0x10f, 0x87, &(0x7f0000000180), 0x127) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) syz_kvm_setup_cpu$x86(r6, r5, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r6, 0xc0205649, &(0x7f0000000240)={0x9b0000, 0x3, 0xd1d, r2, 0x0, &(0x7f0000000140)={0x990968, 0x1, [], @p_u16=&(0x7f0000000100)}}) socketpair(0x1d, 0x80000, 0x4, &(0x7f0000000000)={0x0, 0x0}) setsockopt$sock_attach_bpf(r7, 0x10f, 0x87, &(0x7f0000000180), 0x127) getsockname$packet(r7, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)=@newlink={0x74, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x40, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x30, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x10}, @IFLA_MACVLAN_MACADDR_MODE={0x8, 0x3, 0x3}, @IFLA_MACVLAN_MACADDR_DATA={0x1c, 0x5, 0x0, 0x1, [{0xa, 0x4, @random="1e3c1c74ed33"}, {0xa, 0x4, @dev={[], 0x40}}]}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r8}]}, 0x74}}, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4068aea3, 0x0) [ 290.300649][ T9478] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 290.325694][ T9466] can: request_module (can-proto-4) failed. 08:44:38 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x2882, 0x0) write$binfmt_misc(r2, &(0x7f0000000240)=ANY=[@ANYBLOB='\n'], 0x1) ioctl$SNDCTL_DSP_SETTRIGGER(r2, 0x5001, 0x0) ioctl$SNDCTL_DSP_GETOPTR(r2, 0x800c5012, &(0x7f0000000000)) [ 290.385587][ T9484] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 290.446325][ T9466] can: request_module (can-proto-4) failed. 08:44:38 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000340), 0x19e}, 0x42) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) eventfd(0x34b) close(r3) splice(r2, 0x0, r3, 0x0, 0x80000001, 0x0) dup(r3) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0)='nl80211\x00') sendmsg$NL80211_CMD_GET_KEY(r2, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x30, r4, 0x400, 0x70bd29, 0x25dfdbfc, {}, [@NL80211_ATTR_KEY_DEFAULT_MGMT={0x4}, @NL80211_ATTR_KEY_DATA_WEP40={0x9, 0x7, "7b5058eee4"}, @NL80211_ATTR_KEY_DATA_WEP40={0x9, 0x7, "b53b8b7d8a"}]}, 0x30}, 0x1, 0x0, 0x0, 0x40c0}, 0x44804) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x8, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newlink={0x54, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GENEVE_TTL={0x5, 0x3, 0x8}, @IFLA_GENEVE_ID={0x8, 0x1, 0x1}]}}}, @IFLA_LINK={0x8, 0x5, r7}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x54}}, 0x20000040) sendmsg$NL80211_CMD_GET_MPATH(r1, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x64, r4, 0x400, 0x70bd26, 0x25dfdbfd, {}, [@NL80211_ATTR_WIPHY={0x8}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x0, 0x2}}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r7}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @multicast}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}]}, 0x64}, 0x1, 0x0, 0x0, 0x80}, 0x41) [ 290.894634][ T9497] device geneve2 entered promiscuous mode 08:44:38 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='cpu&3\n\n\n\n\x00\x00\xc8 \xf4\xb3\xca\f\x1ff\xf0\xed\xe2\xdaX\x96\xe8\xd2\x9ba\xdd\xba\x93\xf3\xa2\x97e\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-S\xeb\x9c\xf5\xe5!d\x99]\x17~\x9e\\\xac\x1f\x93\x00\x02\x00\x80T\"\x00\x80\xff\xff\x03\x00\x00\x00\x00\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x800, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r1, &(0x7f0000000b40)=ANY=[@ANYBLOB="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"], 0x3ab) getsockopt$IP_SET_OP_VERSION(0xffffffffffffffff, 0x1, 0x53, &(0x7f0000000180), &(0x7f00000001c0)=0x8) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, r1, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff, 0x10001}) syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) mq_timedsend(r2, &(0x7f00000003c0)="fabea912508664ae2781778e49912f30919b39a970dc30f6e70e4dc65f21f8da1979bfc44eaefdf2edaa", 0x2a, 0x5, 0x0) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) setsockopt$sock_attach_bpf(r4, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32, @ANYRES32, @ANYRESHEX=r3, @ANYBLOB="007112f3c72a70a27b93eb0000001c0000000000", @ANYRES32, @ANYRES16=r4, @ANYRES64], 0x3c, 0x8010}, 0x0) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f00000002c0)="751a8a624de0a000b699a8015ab244642d9d93a7809dfd2a361eb95b736c8ca957825a07ce95e04a23c246ab42d67df75ab59e8292b17757d38acc89f82ea2409e80c76431f0aee403219ac26ba6e5e567b766f1e3f391bf8f23292ddba39ebcfa38698166e522f0ed79dacf7a8b39becfc23579532186ec0c2eca41407077d0b7a05584393fedd986403fddad1167375bbd2934b8b9e877d2dbb667368a01077b523b158e867ddabb3f1810c6840aa5c9e74b4eca8ebd618992", 0xba) r5 = socket$inet6(0xa, 0x100800000000002, 0x88) connect$inet6(r5, &(0x7f00000001c0)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendfile(r5, 0xffffffffffffffff, 0x0, 0xa7fff) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) [ 291.125065][ C1] sd 0:0:1:0: [sg0] tag#4352 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 291.135693][ C1] sd 0:0:1:0: [sg0] tag#4352 CDB: Test Unit Ready [ 291.142487][ C1] sd 0:0:1:0: [sg0] tag#4352 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 291.152293][ C1] sd 0:0:1:0: [sg0] tag#4352 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 291.162114][ C1] sd 0:0:1:0: [sg0] tag#4352 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 08:44:38 executing program 1: ioctl$VIDIOC_S_SELECTION(0xffffffffffffffff, 0xc040565f, &(0x7f0000000000)={0x4, 0x100, 0x75b7b60bae32cf33, {0x3, 0x1000, 0x360d, 0x80000001}}) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000480)='/dev/mixer\x00', 0x680000, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, 0xfffffffffffffffe) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) setsockopt$sock_attach_bpf(r2, 0x10f, 0x87, &(0x7f0000000180), 0x127) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000080)={0x0, {{0x2, 0x4e23, @rand_addr=0x64010102}}}, 0x88) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x127) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000040)=0x2) [ 291.171953][ C1] sd 0:0:1:0: [sg0] tag#4352 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 291.181778][ C1] sd 0:0:1:0: [sg0] tag#4352 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 291.191569][ C1] sd 0:0:1:0: [sg0] tag#4352 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 291.201407][ C1] sd 0:0:1:0: [sg0] tag#4352 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 291.211281][ C1] sd 0:0:1:0: [sg0] tag#4352 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 291.221080][ C1] sd 0:0:1:0: [sg0] tag#4352 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 291.230907][ C1] sd 0:0:1:0: [sg0] tag#4352 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 291.240664][ C1] sd 0:0:1:0: [sg0] tag#4352 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 291.250480][ C1] sd 0:0:1:0: [sg0] tag#4352 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 291.260304][ C1] sd 0:0:1:0: [sg0] tag#4352 CDB[c0]: 00 00 00 00 00 00 00 00 [ 291.372708][ T9503] IPVS: ftp: loaded support on port[0] = 21 [ 291.873493][ T9534] sg_write: process 78 (syz-executor.0) changed security contexts after opening file descriptor, this is not allowed. [ 291.914436][ T9535] IPVS: ftp: loaded support on port[0] = 21 08:44:39 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='cpu&3\n\n\n\n\x00\x00\xc8 \xf4\xb3\xca\f\x1ff\xf0\xed\xe2\xdaX\x96\xe8\xd2\x9ba\xdd\xba\x93\xf3\xa2\x97e\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-S\xeb\x9c\xf5\xe5!d\x99]\x17~\x9e\\\xac\x1f\x93\x00\x02\x00\x80T\"\x00\x80\xff\xff\x03\x00\x00\x00\x00\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x800, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r1, &(0x7f0000000b40)=ANY=[@ANYBLOB="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"], 0x3ab) getsockopt$IP_SET_OP_VERSION(0xffffffffffffffff, 0x1, 0x53, &(0x7f0000000180), &(0x7f00000001c0)=0x8) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, r1, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff, 0x10001}) syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) mq_timedsend(r2, &(0x7f00000003c0)="fabea912508664ae2781778e49912f30919b39a970dc30f6e70e4dc65f21f8da1979bfc44eaefdf2edaa", 0x2a, 0x5, 0x0) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) setsockopt$sock_attach_bpf(r4, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32, @ANYRES32, @ANYRESHEX=r3, @ANYBLOB="007112f3c72a70a27b93eb0000001c0000000000", @ANYRES32, @ANYRES16=r4, @ANYRES64], 0x3c, 0x8010}, 0x0) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f00000002c0)="751a8a624de0a000b699a8015ab244642d9d93a7809dfd2a361eb95b736c8ca957825a07ce95e04a23c246ab42d67df75ab59e8292b17757d38acc89f82ea2409e80c76431f0aee403219ac26ba6e5e567b766f1e3f391bf8f23292ddba39ebcfa38698166e522f0ed79dacf7a8b39becfc23579532186ec0c2eca41407077d0b7a05584393fedd986403fddad1167375bbd2934b8b9e877d2dbb667368a01077b523b158e867ddabb3f1810c6840aa5c9e74b4eca8ebd618992", 0xba) r5 = socket$inet6(0xa, 0x100800000000002, 0x88) connect$inet6(r5, &(0x7f00000001c0)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendfile(r5, 0xffffffffffffffff, 0x0, 0xa7fff) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) [ 292.177727][ C1] sd 0:0:1:0: [sg0] tag#4353 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 292.188409][ C1] sd 0:0:1:0: [sg0] tag#4353 CDB: Test Unit Ready [ 292.195203][ C1] sd 0:0:1:0: [sg0] tag#4353 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 292.205095][ C1] sd 0:0:1:0: [sg0] tag#4353 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 292.214992][ C1] sd 0:0:1:0: [sg0] tag#4353 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 292.224896][ C1] sd 0:0:1:0: [sg0] tag#4353 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 292.234764][ C1] sd 0:0:1:0: [sg0] tag#4353 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 292.244639][ C1] sd 0:0:1:0: [sg0] tag#4353 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 292.254503][ C1] sd 0:0:1:0: [sg0] tag#4353 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 292.264371][ C1] sd 0:0:1:0: [sg0] tag#4353 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 292.274226][ C1] sd 0:0:1:0: [sg0] tag#4353 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 292.284112][ C1] sd 0:0:1:0: [sg0] tag#4353 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 292.293973][ C1] sd 0:0:1:0: [sg0] tag#4353 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 292.303829][ C1] sd 0:0:1:0: [sg0] tag#4353 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 292.313707][ C1] sd 0:0:1:0: [sg0] tag#4353 CDB[c0]: 00 00 00 00 00 00 00 00 [ 292.391492][ T9560] IPVS: ftp: loaded support on port[0] = 21 [ 292.941802][ T494] tipc: TX() has been purged, node left! 08:44:40 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='cpu&3\n\n\n\n\x00\x00\xc8 \xf4\xb3\xca\f\x1ff\xf0\xed\xe2\xdaX\x96\xe8\xd2\x9ba\xdd\xba\x93\xf3\xa2\x97e\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-S\xeb\x9c\xf5\xe5!d\x99]\x17~\x9e\\\xac\x1f\x93\x00\x02\x00\x80T\"\x00\x80\xff\xff\x03\x00\x00\x00\x00\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x800, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r1, &(0x7f0000000b40)=ANY=[@ANYBLOB="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"], 0x3ab) getsockopt$IP_SET_OP_VERSION(0xffffffffffffffff, 0x1, 0x53, &(0x7f0000000180), &(0x7f00000001c0)=0x8) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, r1, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff, 0x10001}) syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) mq_timedsend(r2, &(0x7f00000003c0)="fabea912508664ae2781778e49912f30919b39a970dc30f6e70e4dc65f21f8da1979bfc44eaefdf2edaa", 0x2a, 0x5, 0x0) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) setsockopt$sock_attach_bpf(r4, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32, @ANYRES32, @ANYRESHEX=r3, @ANYBLOB="007112f3c72a70a27b93eb0000001c0000000000", @ANYRES32, @ANYRES16=r4, @ANYRES64], 0x3c, 0x8010}, 0x0) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f00000002c0)="751a8a624de0a000b699a8015ab244642d9d93a7809dfd2a361eb95b736c8ca957825a07ce95e04a23c246ab42d67df75ab59e8292b17757d38acc89f82ea2409e80c76431f0aee403219ac26ba6e5e567b766f1e3f391bf8f23292ddba39ebcfa38698166e522f0ed79dacf7a8b39becfc23579532186ec0c2eca41407077d0b7a05584393fedd986403fddad1167375bbd2934b8b9e877d2dbb667368a01077b523b158e867ddabb3f1810c6840aa5c9e74b4eca8ebd618992", 0xba) r5 = socket$inet6(0xa, 0x100800000000002, 0x88) connect$inet6(r5, &(0x7f00000001c0)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendfile(r5, 0xffffffffffffffff, 0x0, 0xa7fff) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) [ 293.184547][ C1] sd 0:0:1:0: [sg0] tag#4354 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 293.195212][ C1] sd 0:0:1:0: [sg0] tag#4354 CDB: Test Unit Ready [ 293.201977][ C1] sd 0:0:1:0: [sg0] tag#4354 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 293.211862][ C1] sd 0:0:1:0: [sg0] tag#4354 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 293.221701][ C1] sd 0:0:1:0: [sg0] tag#4354 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 293.231573][ C1] sd 0:0:1:0: [sg0] tag#4354 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 293.241412][ C1] sd 0:0:1:0: [sg0] tag#4354 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 293.251239][ C1] sd 0:0:1:0: [sg0] tag#4354 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 293.261065][ C1] sd 0:0:1:0: [sg0] tag#4354 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 293.270917][ C1] sd 0:0:1:0: [sg0] tag#4354 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 08:44:41 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=@updsa={0x104, 0x1a, 0x205, 0x0, 0x0, {{@in=@local, @in=@broadcast}, {@in6=@mcast2, 0x0, 0x2b}, @in=@dev, {}, {}, {}, 0x0, 0x0, 0x2, 0x2}, [@coaddr={0x14, 0xe, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x104}}, 0x0) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0xffc1) splice(r2, 0x0, r4, 0x0, 0x4ffe0, 0x0) r5 = openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x200, 0x64) r6 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x14, r6, 0xc91add0bf88807dd, 0x0, 0x0, {0x17}}, 0x14}, 0x1, 0x0, 0x0, 0x22008074}, 0x0) sendmsg$DEVLINK_CMD_PORT_SET(r5, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000400)={0x154, r6, 0x200, 0x70bd27, 0x25dfdbfe, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}, {0x6, 0x4, 0x1}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}, {0x6, 0x4, 0x2}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x1}}, {0x6, 0x4, 0x3}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x2}}, {0x6, 0x4, 0x2}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x2}}, {0x6, 0x4, 0x3}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x1}}, {0x6, 0x4, 0x3}}]}, 0x154}, 0x1, 0x0, 0x0, 0x20044040}, 0x8000) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000180), 0x127) r7 = socket(0x10, 0x3, 0x0) r8 = syz_genetlink_get_family_id$l2tp(&(0x7f00000000c0)='l2tp\x00') sendmsg$L2TP_CMD_NOOP(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)={0x2c, r8, 0x1, 0x0, 0x0, {}, [@L2TP_ATTR_MRU={0x6}, @L2TP_ATTR_DEBUG={0x8}, @L2TP_ATTR_PEER_CONN_ID={0x8}]}, 0x2c}}, 0x0) r9 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000300)='/dev/hwrng\x00', 0x800, 0x0) sendmsg$L2TP_CMD_SESSION_CREATE(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000600)={&(0x7f0000000580)={0x78, r8, 0x530, 0x70bd2d, 0x25dfdbfd, {}, [@L2TP_ATTR_VLAN_ID={0x6, 0xe, 0x4}, @L2TP_ATTR_COOKIE={0xc, 0xf, 0x8001}, @L2TP_ATTR_DEBUG={0x8}, @L2TP_ATTR_PEER_COOKIE={0xc, 0x10, 0x8000000000010000}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp=r9}, @L2TP_ATTR_PROTO_VERSION={0x5, 0x7, 0x2}, @L2TP_ATTR_VLAN_ID={0x6, 0xe, 0x1}, @L2TP_ATTR_VLAN_ID={0x6, 0xe, 0xf000}, @L2TP_ATTR_CONN_ID={0x8, 0x9, 0x2}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @empty}]}, 0x78}, 0x1, 0x0, 0x0, 0x8040}, 0x84) [ 293.280750][ C1] sd 0:0:1:0: [sg0] tag#4354 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 293.290559][ C1] sd 0:0:1:0: [sg0] tag#4354 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 293.300396][ C1] sd 0:0:1:0: [sg0] tag#4354 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 293.310245][ C1] sd 0:0:1:0: [sg0] tag#4354 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 293.320099][ C1] sd 0:0:1:0: [sg0] tag#4354 CDB[c0]: 00 00 00 00 00 00 00 00 [ 293.409292][ T9585] IPVS: ftp: loaded support on port[0] = 21 08:44:41 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='cpu&3\n\n\n\n\x00\x00\xc8 \xf4\xb3\xca\f\x1ff\xf0\xed\xe2\xdaX\x96\xe8\xd2\x9ba\xdd\xba\x93\xf3\xa2\x97e\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-S\xeb\x9c\xf5\xe5!d\x99]\x17~\x9e\\\xac\x1f\x93\x00\x02\x00\x80T\"\x00\x80\xff\xff\x03\x00\x00\x00\x00\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x800, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r1, &(0x7f0000000b40)=ANY=[@ANYBLOB="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"], 0x3ab) getsockopt$IP_SET_OP_VERSION(0xffffffffffffffff, 0x1, 0x53, &(0x7f0000000180), &(0x7f00000001c0)=0x8) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, r1, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff, 0x10001}) syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) mq_timedsend(r2, &(0x7f00000003c0)="fabea912508664ae2781778e49912f30919b39a970dc30f6e70e4dc65f21f8da1979bfc44eaefdf2edaa", 0x2a, 0x5, 0x0) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) setsockopt$sock_attach_bpf(r4, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32, @ANYRES32, @ANYRESHEX=r3, @ANYBLOB="007112f3c72a70a27b93eb0000001c0000000000", @ANYRES32, @ANYRES16=r4, @ANYRES64], 0x3c, 0x8010}, 0x0) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f00000002c0)="751a8a624de0a000b699a8015ab244642d9d93a7809dfd2a361eb95b736c8ca957825a07ce95e04a23c246ab42d67df75ab59e8292b17757d38acc89f82ea2409e80c76431f0aee403219ac26ba6e5e567b766f1e3f391bf8f23292ddba39ebcfa38698166e522f0ed79dacf7a8b39becfc23579532186ec0c2eca41407077d0b7a05584393fedd986403fddad1167375bbd2934b8b9e877d2dbb667368a01077b523b158e867ddabb3f1810c6840aa5c9e74b4eca8ebd618992", 0xba) r5 = socket$inet6(0xa, 0x100800000000002, 0x88) connect$inet6(r5, &(0x7f00000001c0)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendfile(r5, 0xffffffffffffffff, 0x0, 0xa7fff) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) [ 293.802425][ C0] sd 0:0:1:0: [sg0] tag#4355 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 293.813146][ C0] sd 0:0:1:0: [sg0] tag#4355 CDB: Test Unit Ready [ 293.820058][ C0] sd 0:0:1:0: [sg0] tag#4355 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 293.829889][ C0] sd 0:0:1:0: [sg0] tag#4355 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 293.840866][ C0] sd 0:0:1:0: [sg0] tag#4355 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 293.851003][ C0] sd 0:0:1:0: [sg0] tag#4355 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 293.860832][ C0] sd 0:0:1:0: [sg0] tag#4355 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 293.870680][ C0] sd 0:0:1:0: [sg0] tag#4355 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 293.880510][ C0] sd 0:0:1:0: [sg0] tag#4355 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 293.891787][ C0] sd 0:0:1:0: [sg0] tag#4355 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 293.901625][ C0] sd 0:0:1:0: [sg0] tag#4355 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 293.911460][ C0] sd 0:0:1:0: [sg0] tag#4355 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 293.921302][ C0] sd 0:0:1:0: [sg0] tag#4355 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 293.931106][ C0] sd 0:0:1:0: [sg0] tag#4355 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 293.940972][ C0] sd 0:0:1:0: [sg0] tag#4355 CDB[c0]: 00 00 00 00 00 00 00 00 [ 293.962487][ T9613] IPVS: ftp: loaded support on port[0] = 21 08:44:41 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='cpu&3\n\n\n\n\x00\x00\xc8 \xf4\xb3\xca\f\x1ff\xf0\xed\xe2\xdaX\x96\xe8\xd2\x9ba\xdd\xba\x93\xf3\xa2\x97e\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-S\xeb\x9c\xf5\xe5!d\x99]\x17~\x9e\\\xac\x1f\x93\x00\x02\x00\x80T\"\x00\x80\xff\xff\x03\x00\x00\x00\x00\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x800, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r1, &(0x7f0000000b40)=ANY=[@ANYBLOB="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"], 0x3ab) getsockopt$IP_SET_OP_VERSION(0xffffffffffffffff, 0x1, 0x53, &(0x7f0000000180), &(0x7f00000001c0)=0x8) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, r1, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff, 0x10001}) syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) mq_timedsend(r2, &(0x7f00000003c0)="fabea912508664ae2781778e49912f30919b39a970dc30f6e70e4dc65f21f8da1979bfc44eaefdf2edaa", 0x2a, 0x5, 0x0) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) setsockopt$sock_attach_bpf(r4, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32, @ANYRES32, @ANYRESHEX=r3, @ANYBLOB="007112f3c72a70a27b93eb0000001c0000000000", @ANYRES32, @ANYRES16=r4, @ANYRES64], 0x3c, 0x8010}, 0x0) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f00000002c0)="751a8a624de0a000b699a8015ab244642d9d93a7809dfd2a361eb95b736c8ca957825a07ce95e04a23c246ab42d67df75ab59e8292b17757d38acc89f82ea2409e80c76431f0aee403219ac26ba6e5e567b766f1e3f391bf8f23292ddba39ebcfa38698166e522f0ed79dacf7a8b39becfc23579532186ec0c2eca41407077d0b7a05584393fedd986403fddad1167375bbd2934b8b9e877d2dbb667368a01077b523b158e867ddabb3f1810c6840aa5c9e74b4eca8ebd618992", 0xba) r5 = socket$inet6(0xa, 0x100800000000002, 0x88) connect$inet6(r5, &(0x7f00000001c0)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendfile(r5, 0xffffffffffffffff, 0x0, 0xa7fff) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) [ 294.286310][ C0] sd 0:0:1:0: [sg0] tag#4356 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 294.296994][ C0] sd 0:0:1:0: [sg0] tag#4356 CDB: Test Unit Ready [ 294.303763][ C0] sd 0:0:1:0: [sg0] tag#4356 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 294.313606][ C0] sd 0:0:1:0: [sg0] tag#4356 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 294.323440][ C0] sd 0:0:1:0: [sg0] tag#4356 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 294.333302][ C0] sd 0:0:1:0: [sg0] tag#4356 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 294.343135][ C0] sd 0:0:1:0: [sg0] tag#4356 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 294.352971][ C0] sd 0:0:1:0: [sg0] tag#4356 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 294.362812][ C0] sd 0:0:1:0: [sg0] tag#4356 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 294.372645][ C0] sd 0:0:1:0: [sg0] tag#4356 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 294.382543][ C0] sd 0:0:1:0: [sg0] tag#4356 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 294.392455][ C0] sd 0:0:1:0: [sg0] tag#4356 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 294.402358][ C0] sd 0:0:1:0: [sg0] tag#4356 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 294.412252][ C0] sd 0:0:1:0: [sg0] tag#4356 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 294.422129][ C0] sd 0:0:1:0: [sg0] tag#4356 CDB[c0]: 00 00 00 00 00 00 00 00 [ 294.505542][ T9640] IPVS: ftp: loaded support on port[0] = 21 08:44:42 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='cpu&3\n\n\n\n\x00\x00\xc8 \xf4\xb3\xca\f\x1ff\xf0\xed\xe2\xdaX\x96\xe8\xd2\x9ba\xdd\xba\x93\xf3\xa2\x97e\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-S\xeb\x9c\xf5\xe5!d\x99]\x17~\x9e\\\xac\x1f\x93\x00\x02\x00\x80T\"\x00\x80\xff\xff\x03\x00\x00\x00\x00\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x800, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r1, &(0x7f0000000b40)=ANY=[@ANYBLOB="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"], 0x3ab) getsockopt$IP_SET_OP_VERSION(0xffffffffffffffff, 0x1, 0x53, &(0x7f0000000180), &(0x7f00000001c0)=0x8) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, r1, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff, 0x10001}) syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) mq_timedsend(r2, &(0x7f00000003c0)="fabea912508664ae2781778e49912f30919b39a970dc30f6e70e4dc65f21f8da1979bfc44eaefdf2edaa", 0x2a, 0x5, 0x0) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) setsockopt$sock_attach_bpf(r4, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32, @ANYRES32, @ANYRESHEX=r3, @ANYBLOB="007112f3c72a70a27b93eb0000001c0000000000", @ANYRES32, @ANYRES16=r4, @ANYRES64], 0x3c, 0x8010}, 0x0) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f00000002c0)="751a8a624de0a000b699a8015ab244642d9d93a7809dfd2a361eb95b736c8ca957825a07ce95e04a23c246ab42d67df75ab59e8292b17757d38acc89f82ea2409e80c76431f0aee403219ac26ba6e5e567b766f1e3f391bf8f23292ddba39ebcfa38698166e522f0ed79dacf7a8b39becfc23579532186ec0c2eca41407077d0b7a05584393fedd986403fddad1167375bbd2934b8b9e877d2dbb667368a01077b523b158e867ddabb3f1810c6840aa5c9e74b4eca8ebd618992", 0xba) r5 = socket$inet6(0xa, 0x100800000000002, 0x88) connect$inet6(r5, &(0x7f00000001c0)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendfile(r5, 0xffffffffffffffff, 0x0, 0xa7fff) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) [ 295.046794][ C1] sd 0:0:1:0: [sg0] tag#4357 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 295.057517][ C1] sd 0:0:1:0: [sg0] tag#4357 CDB: Test Unit Ready [ 295.064287][ C1] sd 0:0:1:0: [sg0] tag#4357 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 295.074117][ C1] sd 0:0:1:0: [sg0] tag#4357 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 295.083938][ C1] sd 0:0:1:0: [sg0] tag#4357 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 295.093780][ C1] sd 0:0:1:0: [sg0] tag#4357 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 295.103609][ C1] sd 0:0:1:0: [sg0] tag#4357 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 295.113445][ C1] sd 0:0:1:0: [sg0] tag#4357 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 295.123276][ C1] sd 0:0:1:0: [sg0] tag#4357 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 295.133101][ C1] sd 0:0:1:0: [sg0] tag#4357 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 295.142996][ C1] sd 0:0:1:0: [sg0] tag#4357 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 295.152849][ C1] sd 0:0:1:0: [sg0] tag#4357 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 295.162678][ C1] sd 0:0:1:0: [sg0] tag#4357 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 295.173174][ C1] sd 0:0:1:0: [sg0] tag#4357 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 295.182982][ C1] sd 0:0:1:0: [sg0] tag#4357 CDB[c0]: 00 00 00 00 00 00 00 00 [ 295.252100][ T9669] IPVS: ftp: loaded support on port[0] = 21 08:44:43 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x118a8, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0x8758) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) r3 = socket$inet(0x2, 0xa, 0x2) fcntl$setlease(r3, 0x400, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 296.125507][ T9695] syz-executor.0 uses obsolete (PF_INET,SOCK_PACKET) 08:44:44 executing program 0: syz_emit_ethernet(0x35, &(0x7f0000000000)={@random="8b474fc30be2", @remote, @void, {@ipx={0x8137, {0xffff, 0x27, 0x4, 0x11, {@broadcast, @current, 0x5}, {@broadcast, @current, 0x5c3}, "66b29b93231691bb1f"}}}}, 0x0) 08:44:44 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f00000002c0)={{0x14, 0x10, 0x1, 0xb4}, [@NFT_MSG_DELRULE={0x14, 0x8, 0xa, 0x3}], {0x14}}, 0x3c}}, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) syz_kvm_setup_cpu$x86(r4, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$TUNSETPERSIST(r4, 0x400454cb, 0x1) [ 296.679120][ T494] tipc: TX() has been purged, node left! 08:44:44 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000000)) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) setsockopt$sock_attach_bpf(r6, 0x10f, 0x87, &(0x7f0000000180), 0x127) ioctl$VIDIOC_S_EXT_CTRLS(r5, 0xc0205648, &(0x7f0000001740)={0xa10000, 0x9, 0x4, r6, 0x0, &(0x7f0000001700)={0x98090e, 0x78c0acd2, [], @value64=0x2}}) sendmsg$nl_route_sched(r7, &(0x7f0000001940)={&(0x7f0000001780)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000001900)={&(0x7f00000004c0)=@deltaction={0x130, 0x31, 0x200, 0x70bd28, 0x25dfdbfc, {}, [@TCA_ACT_TAB={0x10, 0x1, [{0xc, 0x12, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x8}}]}, @TCA_ACT_TAB={0x34, 0x1, [{0xc, 0x5, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x1000}}, {0xc, 0x7, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x92}}, {0xc, 0x19, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x8001}}, {0xc, 0xa, 0x0, 0x0, @TCA_ACT_INDEX={0x8}}]}, @TCA_ACT_TAB={0x10, 0x1, [{0xc, 0x0, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x1ff}}]}, @TCA_ACT_TAB={0x20, 0x1, [{0x10, 0x15, 0x0, 0x0, @TCA_ACT_KIND={0xa, 0x1, 'pedit\x00'}}, {0xc, 0x1e, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x3d9a}}]}, @TCA_ACT_TAB={0x34, 0x1, [{0xc, 0xa, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0xee37}}, {0xc, 0x1c, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x7fff}}, {0xc, 0x5, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x401}}, {0xc, 0x1d, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x3}}]}, @TCA_ACT_TAB={0x74, 0x1, [{0x10, 0x9, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'gact\x00'}}, {0x14, 0xb, 0x0, 0x0, @TCA_ACT_KIND={0xf, 0x1, 'tunnel_key\x00'}}, {0xc, 0x7, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'ife\x00'}}, {0xc, 0x1b, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x7fff}}, {0xc, 0xc, 0x0, 0x0, @TCA_ACT_INDEX={0x8}}, {0xc, 0x1e, 0x0, 0x0, @TCA_ACT_KIND={0x7, 0x1, 'xt\x00'}}, {0xc, 0x18, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x9}}, {0x10, 0x1f, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'sample\x00'}}]}]}, 0x130}, 0x1, 0x0, 0x0, 0x1}, 0x4008000) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="300000b05d21d8380000000080000000000000000000000000b8f59a8c0caee6f4a14bfe458658fc49cda871604a1912340ba0d18622cb847f232f4b4215601bb67bb645a85d29c1f481b79dd9e57dd24e9923b10f901a946e8edbae743ab8af2d51468b58f972d499c2a60be34d1a8c64619c0efa3a732120ce6c20338adbbb67797ef5783499e8f1ff263c7a6e16c8e9caa97adef21dc28e0d9f1be0fc7f14ca06fe69be552a77be3a3bb327fd131278665b2662473a9cb85e8733e0485a73fa87edd91a088ec5c7708d2a2adce614dca7537ef58c0881229bdf174371e609a009f209", @ANYRES32=0x0, @ANYBLOB="000000000000000008000400", @ANYRES32=r3, @ANYBLOB="08001b0000000000"], 0x30}}, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, r1) 08:44:44 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) setsockopt$sock_attach_bpf(r2, 0x10f, 0x87, &(0x7f0000000180), 0x127) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$smc(&(0x7f0000000040)='SMC_PNETID\x00') sendmsg$SMC_PNETID_GET(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)={0x14, r4, 0x1}, 0x14}}, 0x0) sendmsg$SMC_PNETID_FLUSH(r2, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000240)={&(0x7f0000000440)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r4, @ANYBLOB="000125bd7000fddbdf250400000800000400020000005239e0654d58cd4ce27cb32b17eea7d08b4f56bf878484e416253cee07da2b6caf84f60541efbe0b94eb0dd51fe37066229e349e361d07ec189f9ee0eaeed3f67e3000b810661f8b2cdba52835a332d3346788304db1912405e8ae5f963366968de6ba98c7546741acdd8e3c48bf59e5cdf0c33a97d57ecc47"], 0x1c}}, 0x4000) r5 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r5, 0x0, 0x1420000a77, 0x0) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) setsockopt$sock_attach_bpf(r6, 0x10f, 0x87, &(0x7f0000000180), 0x127) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) setsockopt$sock_attach_bpf(r7, 0x10f, 0x87, &(0x7f0000000180), 0x127) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r7, &(0x7f0000000000)={0x2000}) setsockopt$sock_int(r6, 0x1, 0x4, &(0x7f0000000080)=0x401, 0x4) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000001c0)=@ipv6_newrule={0x60, 0x20, 0x1, 0x70bd28, 0x0, {}, [@FIB_RULE_POLICY=@FRA_FWMARK={0x8}, @FRA_DST={0x14, 0x1, @mcast2}, @FRA_DST={0x14, 0x1, @private0={0xfc, 0x0, [], 0xfe}}, @FIB_RULE_POLICY=@FRA_OIFNAME={0x14, 0x11, 'macvlan1\x00'}]}, 0x60}}, 0x31) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = dup2(r8, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 08:44:45 executing program 2: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x8000, 0x0) getsockname$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @initdev}, &(0x7f0000000080)=0x1c) ioctl$VIDIOC_CROPCAP(r0, 0xc02c563a, &(0x7f00000000c0)={0x3, {0x8, 0xfffffffa, 0x1000, 0x100}, {0xffff, 0x10001, 0x70b, 0x2}, {0x3, 0x4}}) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x8) ioctl$SNDRV_PCM_IOCTL_PAUSE(r1, 0x40044145, &(0x7f0000000140)=0x80000001) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r1, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x30, r2, 0x200, 0x70bd2d, 0x25dfdbff, {{}, {}, {0x14, 0x18, {0xfffffff9, @bearer=@udp='udp:syz0\x00'}}}, ["", "", "", "", "", "", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x800}, 0x8090) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000300)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_GET(r1, &(0x7f0000000500)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000340)={0x150, r3, 0x1, 0x70bd2a, 0x25dfdbfd, {}, [@TIPC_NLA_PUBL={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0xba3a}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x1}]}, @TIPC_NLA_MON={0x34, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x1b88dc5c}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1ff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1000}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8f38}]}, @TIPC_NLA_PUBL={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x81}]}, @TIPC_NLA_PUBL={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x81}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x5}]}, @TIPC_NLA_MEDIA={0xc8, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x4c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x704e}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8a5d}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x40a9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1000000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x26a2}, @TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x200}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}]}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xf6b1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}]}]}, @TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7ff}]}]}, 0x150}, 0x1, 0x0, 0x0, 0x811}, 0x40001) sendmsg$DCCPDIAG_GETSOCK(r1, &(0x7f0000003640)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000003600)={&(0x7f0000000580)={0x3058, 0x13, 0x400, 0x70bd27, 0x25dfdbfd, {0x1a, 0x7, 0x30, 0x0, {0x4e22, 0x4e22, [0x7, 0x4, 0xff, 0x9], [0x9a6c, 0x7, 0x5, 0x9], 0x0, [0x8000, 0x80000000]}, 0x4}, [@INET_DIAG_REQ_BYTECODE={0x1004, 0x1, "d6f0178de585715276102311f4b634cb1dd8da981fe7e6c20394de50a98a6b70aba2eca03f791238cf1573318d7ffc9bec3a42b50d8031553bdd7613f6f27cc71ebd7df23038f0896d8b9fbbeb684cbbcfbdde871730f2d27da8d5aad9bad15fe121e4aa497ba538fd6a7d389e28857c30dbeaf51bc0a8287fed9fe690fbc5faa92b79b6649369a4e09a32ecdabf88b00a67c51d7f75680a49bb508656db1a4a756d56788894698f1dcdd92b64ae27ecb7dbf688bed4161440375fe67fc3e707316d136d295e1c59eb43a22aa78438f157f5f3d56955f28f1cf71ef4bd660778403a948ccab9b0087e9c9bf9d92005d45f95aef8914c6c9568b18aba3d56b57142ddf200da25f9c2f6d99050624e969fe833d3b1d658f854ba75a7c9ce09c778efeb2282a30244262d52ce6fd5d3453536ed2914d545d8bc6c96e15ef3690621aa556065dd1b33200e2bcdbf02c5a2b572b804ad1e95e80907bc906f531ad80d465a24670d0f2b360fd9fdc7c4e9bc125ca3a663980a74bbf684f5cd02e8894afe25ea48ad3fa3d82e1c8706f7e09595a0e3ea41bfa179de1ab979aa09dbdde6f4099897fb5d3d98cd7dfa98b9aa4448245076706e6669b42a0af678f343814491168d0c68892189f283f7b9cb3fc7a8b9d7907f5a070936de0ff3bf54c281e9e79bbd3bbbd2275ab80a0e9c87c7eaab567f832edf86408e72e50b4c8ba5a95d3fcb4dc26b47e7ad00aa17b6eb914ed594bc9d7ada919ac7639f3c3cf80a0b5696fe7eb0242f8cf112885d18016d5b3cf22f58910de4ba44920b06c3f98fedc7e17c11900809d003b8aa7d4e5eb97b01227f09adbb24f874afa8f6059d21fa78a58945ea3390e75e192acd852588e6f6e520f3444ef4d22fcbee2aa7522f5967b44843e6dcaa4243d169b5824dff84768441dbf8c8de94dfb6a42f7df874a8b4521dd61b79af2be66ab97464125596ada3d291b0c7ed30ba41a227d4528b0a256909fbbfec149f671fa74394a179c0b21f7c0ba8cc10b2a177916987b4913970d4328ef512c4abe9d110fcce7edc738b50acb83cb023dd711509916578a1116019acf80cc349165d5b4b1170fbb292613836540b96825c27e460909779d3997f43a72ac6d9f7eb860b05c9e4c030fb624b89d4e80616bfa9e9317c1b7f09e69c7687bb234abeed38e02e04e0e3ff634d5c8f75a3dc759e38b54265baa4142abddf157fe3d2b4e6ef4e3ff8585434c1e3ac793a1b422be5a1d4c1f39b8eed00d5e208a29646921aff829a5d007a98658f55dd5c182bb566afdab2c8a9ec53212ecbe5a6b913fcffa20a836431439b291a6c57cbf5b062b832a3fa28c77eeb62dc07c8399ec0f3243f943f6aecbd0e9d66c8106c93c960d095eb1475467d2ac4bfd70ac4b9e870e9e1beff9861684926da53be734d978ba2c5a24aba05aa5cc26795e943b49aedbcaaee0fa14b0fbce936b08f1d67722dfd416851c404b47cf62477c642bc95b80c4eabdc195cd6407b5257d32784cee22ec995ffc51da7421ae2fe09c58fba2e7078b4f7ce04e269b53c1bf9b59baa8a4c5f1eec7a8f868d5ca318a952e0ebc4229ee3cdf8514cf3e9bf7a7c8f5a756c7c498e8a7cf0635f8a57e12a295e4bcf1cf82a32d9f509ea29f3043b99af7b00d7ac0a895d568f675f460c666d6522fcb91e5957012762675444add49262dd0b70af4b008901533d14cfa3b141fe8698c1d25d707f4e5064e148fdfa0c88929223ef2dbee6bc1c177651af0cf6493e0ca3a1ffa197c24601a04900b3028c987c4f9f85ed7c90d510fd78f82ad9edfcc2720c7f16afcc5b4009663a26990aa1caa8fd4d16e4f4d619e1533fac4f097b12941ce9abe6657d742e16a0836f0fcd475a83e01464ceed10b14f85e5c9394979cbffd991ce44f91acd6a8eb74575b3989f8581465c46a5f4c9cfe9140678e4c1e8a7ab2f5c754218ef94d96cb4e96347ec06fe74647224e5722c67a442695160f2884f576e3c215ec1d6e1b61230740a790529a74d58ffef869f7abf5ee46d6838b7db0f694056f3b5bbd6810a4adac0356f61bf12a63b8d2534592cb76516c3fabeee4359dd361421c048ddcd842a6c3a9693500c0e3c513ac350a091521bac92a5898abe605481a7cb2f0c2522ffa5bb7e54c74a8316672f6b2fa66c1688971f5922ea1fbf2bfe2a6ad0c31f8a4fb5f41507a8de2eb8be1d112f74c459fec6093c3cb703a2037380aa63ab40186a4ba87f305ef1638f42340621653c577fb62918837875cc1813ea050ef93260c5eb3f6d49949778a0bc816353d26be0636f428e9522916c028f2a7a5e077b79a5e10251f86f3310f2393d665b1c294aa16f9597e318d13bb39f38ca008e29104b7f2988871474157f3b41bfdfa645cd5fe5822efdf7ab30c1b42ca299305a096fbac857a3559eefceb296ce652862f50efc5f193c5a105e99244da0b0e9872cd1930d88486b34bc3dc06c03eb723c1854466464c86c4616f866443efeea500c53f2599c2fe7e14ec8b4c8b3329d71471eb8c415d656efadeb6babdd40c1094922f8466a5aacec73fd3fcecd1b12c2a6231187518687f72e9299061a0c3bfc57eb21b536fb22731fb97ac52fb75af57f240deda720c7213765308b34b923f1d4d3ce56af06ff094bdc158ce22fe8e62f2237f8bf84f861f3b8aa23bc89ecdd0caa0c6d8fa57a166786e4e36927ae11f78b3afdebfcdfd4b185214fdeeaca2cf691fcf276ab47e6be4b64efbdafc9c8728a167e031a55586e304da6d076251cf965fe6a0374593d51248b8316b6a0a83fcb58617386ffcbe108bd476f3b1a12c53cfb035e8da0cc35440c51b544f352d88dc41b5ce0b7a8561bff974db9fea3b123ce4c8d0b16c445057f06befe5dcebe758ca934ab982837417d709f343de74c08532725d4e8fc2a3a119f040af726200c1db735aeb38a22871f0016abe996ec125da71aa29395337fcd5d57ba9d8e17047dc73fc1ba83c8a16045f43bdc7cf424e08c426f6b4b379e959bbadb253a7a6cf228799926bf344a06805da64f7236e5174dff67622619b2d5bc52304e46dbd2b448aa46a81c1adb068f471467c67b4333b92e4aee4364f3b92770432721abadbb1576ee2113fed23569fdb6e2298d5eca84c898b2cdf92bb2b0f9a3e2057f69a88d002606c63fe14e05e21d32194e20cda95ae2ba10bd1a4624a28c6464b334d292e6775edb80d57cd651436e049d57b64ca37154cd27915dbf76f3ffcb0296a6fc4984b74686f93221a0ee59673d783de34c8a4a88f6ead74bd5c89732f648676d6380e547954f88b14fed9124f8b31aa6ffa0e370c7e3f422eb88e702eb3376c26f87e9a98e9ac30b5b420baae1095e1af627a3084b7d6a137891ad249aace8f562985e1837a24a72db7ce46f5c73b25d82258599bd7418d49b6f68f596476d68d3875f90b9b3b9f0c88e2ca532fc88eb44cdbac7d594a03646a109e6eb8930dadaf66c25a8947feee19435fbf47a036a1b76f76cef145f1899e59c124cc5568908c1f9a586a44e6e39e680efb08bd637327a3d6d4c24c4b72c902f29a4881eb9a639b76c96df69240e6cb85bf6b027483e2d5d1d27e4c439861b0ce08eb4d6ba66f8c9c3fd74372e359c0ff8310101a971a3c2086a117d48d74097983296d9b0694c562b91b4314787f0da5c6ff14cc6fa044d1a8ba2a03df5433f69b2bdcf7686b748398cc67a41dbe92b9925b98003ce854b2eaf0da0820ab910c9206eb392c68e4fda49c9ed0948b579f92ceed40eca4b94885348414e7dd3a3047c792ae70b36afa721dc752e8085065508f4ee880b661c9210871010ab661c44aaafc4c8acfe50836935da9472231efe0bcc16724a4542a3c43d2f39ca07ceaf68e7a37c0342352cb6f694bcbee858d3f8631256f16be813585c60a19e882d5bc164d4807eda96574952b30ccc9457ab6cd8424c04947c1b605006da67358e6409b1c59d365f415cef5c4dc2f069459a3e59389e5219c6c3eeb02431d118a18f61d98e02d0776902e9b9165f660959e6b8003f3493245c1445d7d9d4d4eb548e914184323d59e0cdef0878f2816347dcc1690973e7db846fcae985f034dab52d2fcbb5ca8885cbd128e12e407163204e415d51ff1d101745c42115c3d2dfe87042935b388faf922ad7dbf9913c0ef89cb8961f2a88eea6768a15fe60b66787f1897eb65d0ff410ab2dd4926c53b611fe4e08cabaef4f069c01d34952261f47b8aaf3c1780ba85d79460eb00bb6ae772b231a4525a288dbf3a1cfcb302b26deef1a65cce6dd50fca1c7114d292fcb2d5f584a4f184e38a26cebe989faaed67a43349db21c4371ba25afdf3ee86f9c3182df0c1be1132ecc30714f75e6a78d7c916095e3415f4cbe4d683d1e5e185107521b3811c07c0de4b626ae7143f09533fe6fd7bae56d4b90f3f3affbe8418c474a3eb989c2609b7607b1b442ff0e8d44d6909723706cb19e82e40217bb8d44d3e62e3175266d4a8d36e2a529068009fb53e41a0ebb4c733ca8faf6699cb4ac3c58628e5a563ddcca1ecc7818efd47b78aa59880ca6e1d128333d0456da4ae200acaa098284e35a23bfb8cd569d256380316c019b90493f2a5065efdd91089f1873a77f028cc39f31b0c1885d2ddf59b3f3a44d02515c5130fdd016fd4bb5317ce6e308edd74dfae30c28d722f98f4c0fd80f1c13fc179ebc0ba1c57efb1dccd4850f4b10fd6185157f63df1908f03d4c996a82891e23495a8327060b33cf006074f573ecd4ac486016a9c8debde645adc9b6f0b98f9b13652e09d9ba3ed748409fd6b124bf7aea66f043fa8a631dcff050fc0457c022a1f76664ff7632695328832fc936768932758c320834e9d32fd334c0bd33459ed74c77f0f9058f10daefb453244ea2dfa887817fd3cb3d88083bce99e6c197af1da9b926456a9a531b58391362fbf4816541f31dc3f58bb4ff10307860d30b0aaf2c4ba1e70ec80046b2c18fbe01b8a16084ef727bb2af71f1105a0703b7913c56c9098cbb19993cd7f56b89c4788b3f03c8bb12ce77b4b23d2305659966fdcc5da510e0bb4475b0a14b5ee0d9d6034b1d3bbddfeb18a51a64847f79d1c31ba5bfff5b8e14eacfb767686fb4b0a82ba7ff3dfc52f236375aadef7adac159ca24a8ea2728f7f20d8914a40513050807c83d7f511792d46815528b753d89ce6730341015cf82e2f9004f52d05d17e56aefeed269b5d9e61dbfe5e58819120a96c34880ddc951664c3ada81ee6cd17daf53838d7325613cf62544d85e8b0d09bced6f9c7a317bbb0cc9cf537a8723a9213226255b6d6945782897f1e9d137d367a51fe825f5357e83cf87e63f61ed87415698e50ff1caee8ed1fc9996dc9e794d2bdd087fe6db17675cae4972e96159f56e06749681a5aaee15b5824ef4966a595c683606bf69a9c196b3eacd0ee71e4957ef1c5ede375869d930d3b85f7b6a2042766ea0acbc7c214433d72cff7c5e87bad770c0e4eb42ca296b5a0dbdb701047dd7fd0d12503dec69d694d283c898a6c408b413ff4af0825a99ecb32227011fa584492116968df134e9d79bc04d8630ed45b373f5e98bd3374de9bd52e73609b44972fa6fc10db51e205adafb05e6b7de245f2aa6a70f4c92e7a437de266019c3b8b1964ddfa0143e66e3af10afcd83a75460df75bbdfd9dbba204f7edee4cbc32a8c8a5ae49baecc501b21b208ae5d9a1bac1a2d2a1e52b2a3bca7fc95332518a20fd609f65afe69c1b0edba2b4059f6b35f8853b118a06f"}, @INET_DIAG_REQ_BYTECODE={0x1004, 0x1, "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"}, @INET_DIAG_REQ_BYTECODE={0x1004, 0x1, "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"}]}, 0x3058}, 0x1, 0x0, 0x0, 0x44090}, 0x2) ioctl$KVM_TRANSLATE(r0, 0xc018ae85, &(0x7f0000003680)={0x0, 0x2000, 0xff, 0x22, 0x3}) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000036c0)='/dev/snapshot\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_TEST_UNIT_READY(r4, 0x2) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000003700)={0x1, 0x1000}, 0xc) r5 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) ioctl$NBD_SET_BLKSIZE(r5, 0xab01, 0x9) socket$nl_audit(0x10, 0x3, 0x9) r6 = syz_open_dev$vcsn(&(0x7f0000003740)='/dev/vcs#\x00', 0x2, 0x0) write$FUSE_IOCTL(r6, &(0x7f0000003780)={0x20, 0x0, 0x7, {0x401, 0x4, 0x4, 0xfffffad4}}, 0x20) ioctl$sock_bt_hidp_HIDPGETCONNLIST(0xffffffffffffffff, 0x800448d2, &(0x7f0000003900)={0x2, &(0x7f00000037c0)=[{@fixed}, {}]}) 08:44:45 executing program 1: r0 = socket(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f00000000c0)=0x1002, 0x4) sendto$inet(r0, 0x0, 0x0, 0x20008010, &(0x7f0000000040)={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x2001) 08:44:45 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r5, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback, 0x1}, {0xa, 0x0, 0x4, @ipv4={[], [], @loopback}}, r6}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r5, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @mcast2}, {0x2, 0x0, 0x6, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, r6}}, 0x48) write$RDMA_USER_CM_CMD_JOIN_MCAST(r4, &(0x7f00000000c0)={0x16, 0x98, 0xfa00, {&(0x7f0000000080), 0x1, r6, 0x30, 0x0, @in6={0xa, 0x4e23, 0x0, @private0, 0xfd2}}}, 0xa0) r7 = socket$inet_udplite(0x2, 0x2, 0x88) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000bc0)=ANY=[@ANYBLOB="780400002c00270d00"/20, @ANYRES32], 0x478}}, 0x0) r9 = socket(0x1000000010, 0x80002, 0x0) r10 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/timer\x00', 0x8400) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r10, 0x54a3) sendmmsg$alg(r9, &(0x7f0000000200), 0x4924924924926d3, 0x0) [ 298.239483][ T9729] IPVS: ftp: loaded support on port[0] = 21 08:44:46 executing program 1: unshare(0x40000000) r0 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x1ff, 0x400) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x127) fcntl$dupfd(0xffffffffffffffff, 0x0, r1) ioctl$sock_inet_sctp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000240)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, r0, 0x0) finit_module(0xffffffffffffffff, &(0x7f0000000180)='L!vmnet0\x00', 0x1) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='net/if_inet6\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x3c, &(0x7f00000000c0)={&(0x7f0000000200)=@newlink={0x20, 0x6c, 0x705}, 0x20}}, 0x0) r4 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/btrfs-control\x00', 0x14080, 0x0) r5 = dup3(r4, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockopt$IPT_SO_GET_REVISION_MATCH(r5, 0x0, 0x42, &(0x7f0000000000)={'IDLETIMER\x00'}, &(0x7f0000000080)=0x1e) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)) readv(r2, &(0x7f0000000040)=[{&(0x7f0000002400)=""/4096, 0x10b6}], 0x1) [ 298.387187][ T9736] netlink: 1108 bytes leftover after parsing attributes in process `syz-executor.0'. [ 298.452846][ T9763] IPVS: ftp: loaded support on port[0] = 21 [ 298.562000][ T9759] netlink: 1108 bytes leftover after parsing attributes in process `syz-executor.0'. [ 298.624404][ T9729] chnl_net:caif_netlink_parms(): no params data found 08:44:46 executing program 0: socket$netlink(0x10, 0x3, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0xd56fc4d2a9485300, &(0x7f0000000000)={@multicast1}, &(0x7f0000000040)=0xc) r3 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0xa00, 0x0) r4 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000100)='NET_DM\x00') sendmsg$NET_DM_CMD_STOP(r3, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x14, r4, 0x0, 0x70bd27, 0x25dfdbfb, {}, ["", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x24000850}, 0x4) 08:44:46 executing program 0: ioctl$KVM_SET_NR_MMU_PAGES(0xffffffffffffffff, 0xae44, 0x2) lstat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)) syz_emit_ethernet(0x72, &(0x7f00000000c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaffffffffffff8100000008004300ff6600000000002f9078ac146435bcbaa8fd4def818aebcda107840e5400ac1e00010107040000000000042065580000000010000000010000000000000008618bf38cd5fe83420000000200000000000000000000000800655800000000"], 0x0) [ 298.904470][ T9729] bridge0: port 1(bridge_slave_0) entered blocking state [ 298.912010][ T9729] bridge0: port 1(bridge_slave_0) entered disabled state [ 298.921558][ T9729] device bridge_slave_0 entered promiscuous mode [ 298.974614][ T9729] bridge0: port 2(bridge_slave_1) entered blocking state [ 298.981966][ T9729] bridge0: port 2(bridge_slave_1) entered disabled state [ 299.018153][ T9729] device bridge_slave_1 entered promiscuous mode [ 299.116499][ T9729] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link 08:44:46 executing program 0: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000025e000)={0x1, [0x0]}, &(0x7f0000a8a000)=0x8) openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/bluetooth/6lowpan_enable\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x70, &(0x7f000059aff8)={r3}, &(0x7f000034f000)=0x2059b000) [ 299.157412][ T9729] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 299.255798][ T9729] team0: Port device team_slave_0 added [ 299.303371][ T9729] team0: Port device team_slave_1 added 08:44:47 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TIOCGSERIAL(r2, 0x541e, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=""/155}) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'wp256\x00'}, 0x58) r3 = accept4(r0, 0x0, 0x0, 0x0) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) setsockopt$sock_attach_bpf(r4, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendmsg$AUDIT_ADD_RULE(r4, &(0x7f00000006c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000680)={&(0x7f0000000200)={0x450, 0x3f3, 0x200, 0x70bd28, 0x25dfdbfd, {0x2, 0x1, 0x8, [0x100000, 0x4, 0x6, 0x6, 0x5, 0xfffffffc, 0x2, 0x7f, 0x1, 0x237d, 0x7, 0x8, 0x0, 0x1, 0x9, 0x3, 0xffff, 0x4, 0xc7, 0x5, 0x5, 0x9, 0x5, 0xfff, 0x4, 0x80, 0xedbc, 0x9, 0x4, 0x57e, 0x100, 0x1, 0xbb3f, 0x8, 0x7d5f, 0x10001, 0x7, 0x4, 0x3, 0x1, 0x4, 0x4, 0x7fff, 0x3f, 0x7fffffff, 0x0, 0xe8, 0x6, 0x8, 0x66, 0x1000, 0x6, 0x3ec, 0x8, 0x9, 0x2, 0x0, 0xffffff36, 0x3, 0xc2, 0x5, 0x2, 0x3, 0x5], [0x4, 0x4, 0x1f, 0x10001, 0xfffffff7, 0x100, 0x2da6, 0x0, 0x101, 0x8, 0x3, 0x9c6, 0x3, 0x5, 0x4, 0x4, 0x7, 0x1, 0x8, 0x6, 0x2, 0x1000, 0x1ff, 0xfffffffc, 0x4a, 0x0, 0xffffffff, 0x3, 0x100, 0xb66, 0xffffffff, 0x0, 0x0, 0x3dc9, 0xf38, 0xd4, 0x0, 0xfffffff7, 0x407d, 0x9, 0x401, 0xffffffff, 0x7, 0x4, 0x6, 0x9, 0x100020, 0x3f, 0x80000001, 0x0, 0x1000, 0x401, 0xfff, 0x2, 0x3, 0x6860b96c, 0x4, 0x6, 0x97, 0x2, 0x20, 0x6c, 0x7fff, 0x80000000], [0x5, 0x9, 0x20, 0x57f64ec3, 0x80000001, 0x1f, 0x4, 0x7fffffff, 0xfff, 0x9, 0xfffff001, 0x7, 0x1, 0x81, 0x7, 0x7ff, 0x3ff, 0x5, 0x1, 0x1, 0x7ff, 0x6, 0x400, 0x100, 0x3, 0x6, 0x8, 0x5, 0x5, 0x3, 0xfffffff8, 0xfffffff9, 0x5, 0x6, 0x5, 0xfffffffe, 0x8000, 0x5, 0x1, 0x8, 0x227dfd5c, 0x1000, 0x10000, 0x2, 0x8, 0x2, 0x7, 0x40, 0x1, 0x2fbb3812, 0x2, 0xfff, 0x0, 0x5, 0x3, 0xffff, 0x5, 0xa2, 0x7fff, 0x4, 0x1, 0x0, 0x203d, 0x8], [0x40000, 0x800, 0x3, 0x7, 0x4, 0x7, 0x101, 0xfc000000, 0xfffffffa, 0x100, 0x4, 0x80000000, 0x4, 0x1148, 0x6, 0x6, 0x794, 0x81, 0x5, 0x402, 0x76d, 0x4, 0x5b, 0x9, 0x5, 0x4, 0x8001, 0x445ee53c, 0x7c, 0x10001, 0x7fff, 0x2, 0x8, 0x7, 0x8000, 0x10000, 0x37d1cf62, 0x443c196e, 0x100, 0x4, 0x6, 0xcf7f, 0x9, 0x60b2, 0x9, 0x6, 0x0, 0x0, 0x0, 0x4, 0x1, 0x1, 0x9, 0x31b, 0x5, 0x2, 0xa3, 0xfffffffd, 0x1ff, 0x8, 0x7fffffff, 0x3f8, 0x2, 0x5], 0x2d, ['}security[ppp0*,lo\\-self\x00', 'bdevcpuset-!/{\x00', 'hash\x00']}, ["", "", "", ""]}, 0x450}, 0x1, 0x0, 0x0, 0x40010}, 0x0) sendmmsg(r3, &(0x7f000000acc0)=[{{0x0, 0x0, &(0x7f0000002c80)=[{&(0x7f0000001940)="936f3674e3f1554288f9faa3a8", 0xd}, {&(0x7f0000001980)="f9d96e4a2db458c0da6aa87db39d4bb075b870a3b9220cc874edc4848ca9f53ba5b6d3508527c2ccedc543e7b02422014b84691a478aaba58c11a55ee34f5f3e199a4380cf7e5a7c50a12f90bd297e4315f13c00cd1169d4e3ad3497f7c5058225e294f2d0dda506b4ecc4dcd87b5b407a2708f3da98c9a80c4b2251e31de39ddd7c980519b8815f023d63c8aca05b209e25a2897604656b0438b176351854a74b42d7dc07ad5318351b13e06da17631e7a445a9faa40bdbfc22d941903a7aa4632a5119ebb27396cafd9e00c541c54116d4aace22e5f06087de028580105315a3", 0xe1}, {&(0x7f0000001a80)="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", 0xfd}, {&(0x7f0000001b80)="65bdc723329f494538c89386b9dbca671e32d79802b3e7944f15e180eb05d7629ca926c97164dc9d6ee72b7def240b52fa991c29f537c01ba21919e86eb550b7e7cbf5dd288d405ad22e386e3e1ad82fd85c0aea87f9b519a72284657ac267f8e2390a979567fd8387a5f174139e054edd98704db8e1c9a8a5c806ec6f746da738f19c5418616bca7f48daad76d365a4538bfcdd5aa0dc21ae260a6a3893fbb50d56e09f6aea65c1c7bd1797a322b3e47e80c89363be2202d1da9774ea5447131b3f25ae4845f3e17647d27777e0a27ee3873c3285", 0xd5}], 0x4}}, {{0x0, 0x0, &(0x7f00000054c0)=[{&(0x7f0000002ec0)="f74f224aa796cb8388383bbda24c8724046d051b5ab3725474f7127b80eefea4d594ab2d45f93fe528e61f3405de45ddc1fbe94cbe4b6f38f51fe6230212", 0x3e}, {&(0x7f0000002fc0)="9c66057e0121f58babc176788e2a84e3c39f1a5339a1694109c6e56eb03d28298ebf9a698fb48d0f2a7a0e9ddf93c63ab84e56e4ae059518e3a9c2717455f78a86", 0x41}, {&(0x7f0000003040)="8e208f678a425574b7b173b8e3916cbe794b6b5d3fd3d3a047a65bc7511f494f7c468e57faf4067d42cc903c8f19ec9eda033c24500b2ea930f4d7b4ace079f9e9578c47836e43b0f13a437b3fdf0c32b4038ffc5bd51337545c64aa7ddf9a4896b298fe949e611d0fa2a4e2459e8993713fea6784f903c7a0ab0d314230869d255030177414a9d85792b1ca7d8e76a027455c8e832b63fe5cfd6c76f6d670698490c5f69972ae372aa9b5", 0xab}, {&(0x7f0000003100)="eed8", 0x2}], 0x4}}], 0x2, 0x0) [ 299.385399][ T9729] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 299.393297][ T9729] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 299.419909][ T9729] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 299.500582][ T9729] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 299.507734][ T9729] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 299.534142][ T9729] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active 08:44:47 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f0000000040)=ANY=[@ANYRESOCT=r0, @ANYRESDEC=r0], 0x74}}, 0x44890) [ 299.734291][ T9729] device hsr_slave_0 entered promiscuous mode [ 299.768545][ T9729] device hsr_slave_1 entered promiscuous mode [ 299.807720][ T9729] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 299.815348][ T9729] Cannot create hsr debugfs directory 08:44:47 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) syz_kvm_setup_cpu$x86(r5, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000240)={"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"}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000200)="3100000012000900690006342fc56aef40c74408100000e446005c79cbb900540d03c000ec192dced88d5d5ae1673653b6", 0x31}], 0x1) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@getspdinfo={0x14, 0x25, 0x1}, 0x14}, 0x8}, 0x0) [ 299.880757][ T9763] IPVS: ftp: loaded support on port[0] = 21 08:44:47 executing program 0: write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000001a80)=ANY=[@ANYBLOB="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"], 0xd8) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) setsockopt$sock_attach_bpf(r0, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendmmsg$inet6(r0, &(0x7f0000001980)=[{{&(0x7f0000000040)={0xa, 0x4e22, 0x2, @loopback}, 0x1c, &(0x7f0000000100)=[{&(0x7f0000000080)="edb63953b770622dba90f33f332e13d642654879a4", 0x15}, {&(0x7f00000000c0)='E', 0x1}], 0x2, &(0x7f0000000340)=[@tclass={{0x14, 0x29, 0x43, 0xffff}}, @hoplimit_2292={{0x14, 0x29, 0x8, 0xfd}}], 0x30}}, {{&(0x7f0000000380)={0xa, 0x4e22, 0x32a, @mcast2, 0x7fffffff}, 0x1c, &(0x7f00000003c0)}}, {{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000400)="1493478d04345863b8737b2d1613f6a3888ca4b6e76b9aa182fa03a6ef46623de2d0485a9b74358a5423234cbf5f3942662eafdf4bb6fe2fdc200233183c1386f6385760949f5bb4b50ff9376ca40f3bcb2fb0df82e8de4304b16dca795ba099acd87dbfcb33662fd2c68cbfdf69088acabb4dc286e327fc18fa9574eee3034b31b07c3c2f0df0fd99e5cc312817da045e130a7a9575261c0a47ef0dc277740901dc411c5f9388940b5139651621863a", 0xb0}], 0x1, &(0x7f0000000500)=[@hopopts_2292={{0x20, 0x29, 0x36, {0x2f, 0x0, [], [@enc_lim={0x4, 0x1, 0x20}]}}}, @hoplimit_2292={{0x14}}, @flowinfo={{0x14, 0x29, 0xb, 0xed}}, @tclass={{0x14, 0x29, 0x43, 0xfffffffc}}, @rthdrdstopts={{0x20, 0x29, 0x37, {0x5c, 0x0, [], [@jumbo={0xc2, 0x4, 0x440e}]}}}], 0x88}}, {{0x0, 0x0, &(0x7f00000018c0)=[{&(0x7f00000005c0)="e759db08171b4743de08aa410c854bfa8ea734cfef9a5302e418402d5bc7adbdccca6348c27adaaae3d716820429a908add06b95476282515020baf5c61712cf06c7a3467973852d4ad8e2a559d9b289e4646be11b931de12a7d2e78942721ec58a0f39d236d24816bbbc8a16a661355b9dadcf8e05cd6cd210ebc8fbb41404fc41243762c8c48ddd506e07b2964946d84482ef98aca9c94a0727b7a95db180a71b1cf", 0xa3}, {&(0x7f0000000680)="965371d9516f8278b63f3d2a54c707ba2cb4aad5e8342d0e577529a978c5bf114212dc123b6e8642f258420926360dfe1bbf4d0790a1e18300ffbc167f5eef1369f8cad294100abcfc2dc85ed4600ec5dfe6218a33e3a3c7f392e935dc9a0725f3792bc55c19db413f3697f9ff54529097cc68cfc79553cb46640365784c02946fc6bbf905f667ae7e1e1ff984f43c01ae09bdba197cca7dce", 0x99}, {&(0x7f0000000740)="15e15a7d622ee658b51abd3f299c41f431c35011fe6aa2b7bfb0ff26a90e5f9d05dddbf2526726c4fd597279a392040757a3b2b7b4b186a0132b59dee2416bcdd080806d008db58da85e12b545e63f0b758159fdd5a2794a3c6bcf4d88e12de482705fb97a7ce05770aa56b5de4c23aec4553b7ef1f6e8113506249272edabe23a9093376a0c3693b42c38df7c22ef854a1172988f01de0f796a404dceb238ac11b101c84cdd46302f8cb9dc1975ed", 0xaf}, {&(0x7f0000000800)="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", 0x1000}, {&(0x7f0000001800)="cc1420cca762d652c5019d0af98e584dd94a05a67a507f41f20850ad90461647", 0x20}, {&(0x7f0000001840)="2b91e644f8b02fc2f1716551fab7d3dcac5a2142e2293b50e1ecad6a14dc68ced20d21d2146d852083cf6ab7abfc04c20baff2e953025784ca3717590e2f7021d13ccaa6618a3308a14bbebf6865bcc91674ca6e363924f601ba770dfa", 0x5d}], 0x6, &(0x7f0000001940)}}], 0x4, 0x4000) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 08:44:48 executing program 0: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000100)='/proc/thread-self/attr/current\x00', 0x2, 0x0) msgget(0x2, 0x423) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$apparmor_current(r0, &(0x7f0000000140)=@profile={'changeprofile ', ':://em0\xffs8\xf3\xf4ppt1vboxnet0-user\x00\x80\x89\xfa\x9f\x7f*yI\xae[L\x94_L;\xce\x89\x04\xc6\xcbM}.\xc9,x\xb1 ~&\xd1$\x1f\xff\x03\xcd\xec?\x007(\x83\xf4\xb4U\x8b\x1e\'T\x9bs\xc2A\xc4\x8d\t\xd0\v\x8c.0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)=ANY=[@ANYBLOB="50000000000000000000000000000000000000005585c39b84e362284e303de2b244358cd8c5485f5155a1066b893bf50ad9c3baec3c63cedfc911da8bb5c15411e2964571749d54d5e42a7ba87c6beca91ea45eeaf8f71225e8a34c141e86f3b8026fe5cc0b2743aebe17f46836a0a913e1b7213b4cd35114322594e17ec3cbce4a01c8b607c83f3605ed7203af6b432b64c5f926c0ae902d8cbc695119017634ff594a0b7b698b3170deb588872f7f8981aa51ec9827e894cb816aed5bb7501deb336a625b7ab4c49a61a6792e7aab658832b8585b5c7f272b2d1da6e29bd9ccb540411d04c0b4573cb66c98b5cdb79090c60426", @ANYRES32=r5, @ANYBLOB="2b03000080c00400240012800b00010067656e657665000014000280060005004e230000080001000100000004002b8008000a00ce33f78e10dcd5ad0a5b05de8d3f759eac19f32600c7c175e64b4b20a6ad0b5610637c9ce48673d07894661079594764a68c2918ae5c538ddb537679d320e68c58bb4b6984a32766eb1224b6655296ebe0b2837f7bc080b24b78cb8564656bd8fdd2e9c31c46b0f9ba82dc87a80fb87723cd9fbd68c008a8fc79663c4bcc3a6249a61f23610000abc6c68f73bc988ca1981d87d38bd71a8567404b17d3c424bf72acae0d3f2ab4e136e9910c761d152f358c9e74d991bd952872643616f47a4c79abef1d60f42a42e7387bb3488a52da1861d193b16a0273a766517ce710d268", @ANYRES32=r5, @ANYBLOB="1e218b0aae57047b5de390c34e2d4e2aa05bb21bf0168d7a0f5d6e6eaa1c23f2ef51a62d15ccbe3fa92dbffc4e104c5789f7fee428a7b1d3066bd1188d1fb1de6ae1087a578faecf7812da521acc53b60f1b4a6d1ed595ccf9b5f63b6e3571e9e8153d70a17dd1549c0c1dd139bf4fb06603d880db0fe612d4335b2a9b8d23"], 0x50}, 0x1, 0x0, 0x0, 0xc0}, 0x4000000) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={@empty, @remote, @private1, 0x200, 0x7, 0x8, 0x100, 0x7, 0x8, r5}) dup(r0) open(&(0x7f0000000040)='./bus\x00', 0x3, 0x17a) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8000e0000003) 08:44:50 executing program 2: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nvram\x00', 0x10082, 0x0) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x127) r2 = getpgrp(0x0) prctl$PR_SET_PTRACER(0x59616d61, r2) sendmsg$nl_generic(r0, &(0x7f0000000280)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000240)={&(0x7f0000000440)=ANY=[@ANYBLOB="740200002800000227bd7000fbdbf5251100000008005f00", @ANYRES32=r1, @ANYBLOB='\b\x00v\x00', @ANYRES32=r2, @ANYBLOB="08000300e00000017200028016ce1764d7cdd5b4e73ece4c12461c11d91ab971bdcf2155587ff5a9040ed7098703b5b14f26ff7561f3f5117c4c2341811c5ad31db720e50e8ecd612ce8d5eebf11773c8f932d4376d13820cc6ca5c0437de797b0c31a49ea9492c9b70f6270862773930251dd7d35f819536ef00000c14caa1983db08003800ac1e000178cf7f620db79f519545bb19b571f7dc524e2f74aadf912ed2b874f3475d3098c4f2f949eddc25bae76ca68ecfc042f668f114aec8dd7bf47bac83b8b42956ccd098f1f9d38c3828765b5597c1c8e13760c3a635b693d4e8413f73064f82f47dead6ce9b12bc55d33ef1ba6629898e1c4a1085b3f56b1502e911039673e13aab75629bad4ffd7ffe4a19b18bcba0ea89d6ac1407684d16f0d665882eef7c88a3cfc501bbab905af0dab8a06d134540001fdbacff9bf83b89ad0068806199028ec35dd8034b3da6b0467ad7119e3fb380dd8f14c94e32d255fca065895191b4a0de6409a3c64c35d0fd0d520d003b002f6465762f6b766d00000000aec8fd1e7f4e6c50c958f6dd40e8270cde165e30af2851ca53baa064c40bf021d58bf924eedd301da7f3e287331a7fe1c4c779582eeff255ef5416ce5f729a600ed742c568a0d5db7caf66dd4d89fac2d0a193625709f5202a76e51e0520112295349469c560628466110000004500528004001c00e94bd4b34b05a5d62fecf9f5396c6b125b52b0e26ed9a9d5cfcaff16e5188dffbb524eb32c7e3d25c0c67d05c4c905a0376c0c2586339b5a7d02072c0800000014005e00000000000000000000000000000000010000"], 0x274}, 0x1, 0x0, 0x0, 0x80}, 0x20040080) clone3(&(0x7f00000003c0)={0xa4008000, 0x0, 0x0, 0x0, {}, &(0x7f0000000100)=""/242, 0xf2, 0x0, 0x0}, 0x50) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) syz_kvm_setup_cpu$x86(r6, r5, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) inotify_add_watch(r6, &(0x7f0000000000)='./file0\x00', 0x10000000) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) setsockopt$sock_attach_bpf(r7, 0x10f, 0x87, &(0x7f0000000180), 0x127) r8 = socket(0x2, 0x80805, 0x0) r9 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r9, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r8, 0x84, 0x76, &(0x7f0000000000)={r10}, 0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r7, 0x84, 0xa, &(0x7f0000000040)={0x7, 0x7, 0x0, 0x0, 0x40, 0x401, 0x8000, 0x1000, r10}, &(0x7f0000000080)=0x20) 08:44:50 executing program 1: r0 = socket(0x10, 0x803, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_SIOCGIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r1, 0x8982, &(0x7f0000000000)={0x2, 'team_slave_0\x00', {0xb1e9}, 0x9}) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x84) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = dup3(r2, r3, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r4, 0x4004ae86, &(0x7f00000000c0)) dup2(r5, r4) 08:44:50 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001280)=ANY=[@ANYBLOB="34000000100081eee80000040000000010000000", @ANYRES32=r4, @ANYBLOB="0000000000000000140012000c00010062726964676500000300020092ab29e6bc90313f5c14a8d5d4534e466f18e765b4fd2a0e0ffabd5f884b8215627962f7a4aab6691329692afb3fdcc3e7378871f430fe0e63a139f8432b7c88d952fec2b4b0543063914575e89dce08917ef4c83982304f91f231dc00000080000000002b5060b6a4d69b9403c96422fd8632e43e946636599dedd725bcd83c8971198e43e29e4b1c15388e01dee5bf7c4e128ff5b5c146c15db0684e76186c1d4209d8b4158f7b359d8efa69231277e09c47884e9fb0b010687409fc6fa73c91c9504b4460a91a865e0897f10dc1c1e0edc0d560f18478d67cc5cf8dbb0ee5003f6cc7185e99bc93bcb9eb76abba12076a8d076c853092edf73f4224c4e770006630b3a7e43c7e4c90ce6a20fac946584d406aa1cc75103f746d1f026456e44c9a39c62eecdb8bb82ca275e24c5c9095cbc8a6701a2447f9f6e6e4a372717366f176f0e4df46e9e28ede8a00e2a8b3dc"], 0x34}}, 0x0) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000000)={r6}, 0x8) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000040)={r6, 0x3, 0x1, [0x1]}, 0xa) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r8 = dup2(r7, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$EXT4_IOC_MIGRATE(r8, 0x6609) r9 = accept4(0xffffffffffffffff, 0x0, &(0x7f0000003440), 0x0) setsockopt$pppl2tp_PPPOL2TP_SO_RECVSEQ(r9, 0x111, 0x2, 0x0, 0x4) sendmsg$nl_route(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=@ipv6_newaddr={0x34, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r4}, [@IFA_LOCAL={0x14, 0x2, @ipv4}, @IFA_FLAGS={0x8, 0x8, 0x280}]}, 0x34}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=ANY=[@ANYBLOB="340000001500b59500000000002000000a000000", @ANYRES32=r4, @ANYBLOB="080008001f536bae1400020000000000000000000000ffff00000000"], 0x34}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x4000000000002bc, 0x0) [ 302.921404][T10068] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 08:44:50 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00000000c0)={0x0, 0x1}, 0x8) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000240)={0x8fb}, 0x8) [ 303.001508][T10073] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 303.088492][T10073] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 08:44:51 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000040)=@broute={'broute\x00', 0x20, 0x1, 0x1a8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000480], 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="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"/424]}, 0x220) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x40, 0x0) r2 = socket(0x2, 0x80805, 0x0) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x76, &(0x7f0000000000)={r4}, 0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000000c0)={r4, @in={{0x2, 0x4e23, @broadcast}}, 0x6, 0x575c, 0x5, 0x6, 0x62, 0x100, 0x9}, 0x9c) 08:44:51 executing program 0: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x127) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000080)={0x0, 0x4}, &(0x7f00000000c0)=0x8) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000040)=0x6d, 0x4) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) r3 = openat$random(0xffffffffffffff9c, &(0x7f0000000140)='/dev/urandom\x00', 0x200380, 0x0) ioctl$RNDZAPENTCNT(r3, 0x5204, &(0x7f0000000180)=0x4) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000000)={0x1, &(0x7f0000000200)=[{0x6, 0x0, 0x0, 0xf0}]}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007f9, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000100)='illinois\x00', 0x9) sendto$inet(r2, &(0x7f00000012c0)="55260d927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 08:44:51 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ffd, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext={0x3}, 0x880, 0x0, 0x0, 0x4, 0x0, 0xc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) socket(0x2, 0x3, 0x2) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r1, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"/949, @ANYRESDEC=0x0, @ANYRES32=0x0], 0x3cb) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$UI_SET_PHYS(0xffffffffffffffff, 0x4008556c, &(0x7f0000000040)='syz0\x00') r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000480)='/dev/full\x00', 0x82040, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000004c0)) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)={0x1c, 0x23, 0x829, 0x70bd2c, 0x0, {0x2804, 0xe00000000000000}, [@typed={0x5, 0xb, 0x0, 0x0, @str='\x00'}]}, 0x1c}, 0x1, 0x60}, 0x0) ioctl$TUNSETLINK(r2, 0x400454cd, 0x323) keyctl$invalidate(0x15, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, 0xffffffffffffffff, 0x0) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, &(0x7f0000000180)={0x8, &(0x7f0000000140)=[{0x401, 0x40, 0x9, 0x9}, {0xd9, 0x6a, 0x7, 0xffffffff}, {0x1000, 0xdd, 0x1, 0xf8c}, {0x3, 0x9, 0x8, 0xfffeffff}, {0x4, 0x6e, 0x5, 0x4}, {0xfe7, 0xd5, 0x2, 0x9}, {0x7, 0x6, 0xe7, 0x7}, {0x1, 0x2, 0x92, 0x3}]}) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @loopback, @multicast2}}}], 0x20}, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') dup2(r0, r0) 08:44:51 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) select(0x40, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x2fe00000000007}, 0x0, 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) syz_kvm_setup_cpu$x86(r5, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x4) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r7 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000100)=[@text32={0x20, &(0x7f0000000080)="0f23f40f225959b89f008ec00e1c31f40cbf7203000066baf80c650f01ca0f01c366bafc0c66ed8fc968e24b1717c2790ffc0f01cfb8a24cac88ef66edb8020000000f23c00f21f935020008000f23f8", 0x50}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r6, 0xae9a) ioctl$KVM_RUN(r6, 0xae80, 0x0) [ 303.574152][ C0] sd 0:0:1:0: [sg0] tag#4358 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 303.586295][ C0] sd 0:0:1:0: [sg0] tag#4358 CDB: Test Unit Ready [ 303.592934][ C0] sd 0:0:1:0: [sg0] tag#4358 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 303.602860][ C0] sd 0:0:1:0: [sg0] tag#4358 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 303.612771][ C0] sd 0:0:1:0: [sg0] tag#4358 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 303.622765][ C0] sd 0:0:1:0: [sg0] tag#4358 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 303.633265][ C0] sd 0:0:1:0: [sg0] tag#4358 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 303.643139][ C0] sd 0:0:1:0: [sg0] tag#4358 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 303.652981][ C0] sd 0:0:1:0: [sg0] tag#4358 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 303.662845][ C0] sd 0:0:1:0: [sg0] tag#4358 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 303.672695][ C0] sd 0:0:1:0: [sg0] tag#4358 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 303.682566][ C0] sd 0:0:1:0: [sg0] tag#4358 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 303.692494][ C0] sd 0:0:1:0: [sg0] tag#4358 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 303.702460][ C0] sd 0:0:1:0: [sg0] tag#4358 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 303.712299][ C0] sd 0:0:1:0: [sg0] tag#4358 CDB[c0]: 00 00 00 00 00 00 00 00 [ 303.970671][ C1] sd 0:0:1:0: [sg0] tag#4359 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 303.981284][ C1] sd 0:0:1:0: [sg0] tag#4359 CDB: Test Unit Ready [ 303.988023][ C1] sd 0:0:1:0: [sg0] tag#4359 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 303.997929][ C1] sd 0:0:1:0: [sg0] tag#4359 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 304.007751][ C1] sd 0:0:1:0: [sg0] tag#4359 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 304.017579][ C1] sd 0:0:1:0: [sg0] tag#4359 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 304.027524][ C1] sd 0:0:1:0: [sg0] tag#4359 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 304.037348][ C1] sd 0:0:1:0: [sg0] tag#4359 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 304.047163][ C1] sd 0:0:1:0: [sg0] tag#4359 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 304.056983][ C1] sd 0:0:1:0: [sg0] tag#4359 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 08:44:51 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ffd, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext={0x3}, 0x880, 0x0, 0x0, 0x4, 0x0, 0xc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) socket(0x2, 0x3, 0x2) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r1, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"/949, @ANYRESDEC=0x0, @ANYRES32=0x0], 0x3cb) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$UI_SET_PHYS(0xffffffffffffffff, 0x4008556c, &(0x7f0000000040)='syz0\x00') r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000480)='/dev/full\x00', 0x82040, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000004c0)) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)={0x1c, 0x23, 0x829, 0x70bd2c, 0x0, {0x2804, 0xe00000000000000}, [@typed={0x5, 0xb, 0x0, 0x0, @str='\x00'}]}, 0x1c}, 0x1, 0x60}, 0x0) ioctl$TUNSETLINK(r2, 0x400454cd, 0x323) keyctl$invalidate(0x15, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, 0xffffffffffffffff, 0x0) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, &(0x7f0000000180)={0x8, &(0x7f0000000140)=[{0x401, 0x40, 0x9, 0x9}, {0xd9, 0x6a, 0x7, 0xffffffff}, {0x1000, 0xdd, 0x1, 0xf8c}, {0x3, 0x9, 0x8, 0xfffeffff}, {0x4, 0x6e, 0x5, 0x4}, {0xfe7, 0xd5, 0x2, 0x9}, {0x7, 0x6, 0xe7, 0x7}, {0x1, 0x2, 0x92, 0x3}]}) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @loopback, @multicast2}}}], 0x20}, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') dup2(r0, r0) [ 304.066797][ C1] sd 0:0:1:0: [sg0] tag#4359 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 304.076611][ C1] sd 0:0:1:0: [sg0] tag#4359 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 304.086421][ C1] sd 0:0:1:0: [sg0] tag#4359 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 304.096225][ C1] sd 0:0:1:0: [sg0] tag#4359 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 304.106043][ C1] sd 0:0:1:0: [sg0] tag#4359 CDB[c0]: 00 00 00 00 00 00 00 00 [ 304.360504][ C0] sd 0:0:1:0: [sg0] tag#4360 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 304.371225][ C0] sd 0:0:1:0: [sg0] tag#4360 CDB: Test Unit Ready [ 304.378006][ C0] sd 0:0:1:0: [sg0] tag#4360 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 304.388384][ C0] sd 0:0:1:0: [sg0] tag#4360 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 304.398252][ C0] sd 0:0:1:0: [sg0] tag#4360 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 304.408894][ C0] sd 0:0:1:0: [sg0] tag#4360 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 304.418753][ C0] sd 0:0:1:0: [sg0] tag#4360 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 304.428603][ C0] sd 0:0:1:0: [sg0] tag#4360 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 304.438480][ C0] sd 0:0:1:0: [sg0] tag#4360 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 304.448355][ C0] sd 0:0:1:0: [sg0] tag#4360 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 304.458219][ C0] sd 0:0:1:0: [sg0] tag#4360 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 304.468074][ C0] sd 0:0:1:0: [sg0] tag#4360 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 304.477933][ C0] sd 0:0:1:0: [sg0] tag#4360 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 304.487781][ C0] sd 0:0:1:0: [sg0] tag#4360 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 304.497651][ C0] sd 0:0:1:0: [sg0] tag#4360 CDB[c0]: 00 00 00 00 00 00 00 00 08:44:52 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ffd, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext={0x3}, 0x880, 0x0, 0x0, 0x4, 0x0, 0xc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) socket(0x2, 0x3, 0x2) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r1, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"/949, @ANYRESDEC=0x0, @ANYRES32=0x0], 0x3cb) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$UI_SET_PHYS(0xffffffffffffffff, 0x4008556c, &(0x7f0000000040)='syz0\x00') r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000480)='/dev/full\x00', 0x82040, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000004c0)) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)={0x1c, 0x23, 0x829, 0x70bd2c, 0x0, {0x2804, 0xe00000000000000}, [@typed={0x5, 0xb, 0x0, 0x0, @str='\x00'}]}, 0x1c}, 0x1, 0x60}, 0x0) ioctl$TUNSETLINK(r2, 0x400454cd, 0x323) keyctl$invalidate(0x15, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, 0xffffffffffffffff, 0x0) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, &(0x7f0000000180)={0x8, &(0x7f0000000140)=[{0x401, 0x40, 0x9, 0x9}, {0xd9, 0x6a, 0x7, 0xffffffff}, {0x1000, 0xdd, 0x1, 0xf8c}, {0x3, 0x9, 0x8, 0xfffeffff}, {0x4, 0x6e, 0x5, 0x4}, {0xfe7, 0xd5, 0x2, 0x9}, {0x7, 0x6, 0xe7, 0x7}, {0x1, 0x2, 0x92, 0x3}]}) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @loopback, @multicast2}}}], 0x20}, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') dup2(r0, r0) 08:44:52 executing program 2: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x181800, 0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) socketpair(0x1e, 0x80005, 0xffffffff, &(0x7f0000000340)={0x0, 0x0}) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x127) r4 = socket(0x2, 0x80805, 0x0) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r4, 0x84, 0x76, &(0x7f0000000000)={r6}, 0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r3, 0x84, 0xd, &(0x7f0000000080)=@assoc_value={r6, 0x3}, 0x8) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x6558007a, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000100001040000000000000000000000002a985f315f4e9b", @ANYRES32=0x0, @ANYBLOB="db80833c000000001800128008000100736974000c00028008000100", @ANYRES32=r8, @ANYBLOB="eb5cecd740df49454e0bbe5a9dd878e84366aa0fb2185f77690b3053a12157b64ed8b0ba3d512cb7d812164be325b24ff420b9b1357f6e929eac0c6d47c852578785e06cd1353ad2b152ae736b88d8d5fbbc5faf53648050114bfd9e66537d71d4300bf0dbd6003aab15ab031b7c1165a46aae6ce469234dcad287b6682582d99ba5a1b24301c7f096ee1f0db8b188249f01ff88e73ed2"], 0x38}}, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0xffffff70) ioctl$int_in(r1, 0x800000c0045002, &(0x7f00000000c0)) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, &(0x7f0000002840)={"6c64125fa96fa42b761c6ec25b2bec0ba4c81036c93a40c8a4d4412a763b00040000000000003c5ca206c047ecee377abaece6b88378e3d63a98fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b5365c5dc26ca097ddda7c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df10010174a3ac8694525952f44500a1f0db509c32cc7ace842c28f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde318ead4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d4bf6b21224b57f530d0000c1ff53bf79a1f5c5dc34b2262d66ae793b6304a30b97077f1c131045cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f58e068af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28a774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a80047fe17dee6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb56d9b962d2fc43fa01a047526865c84f7cff36056cc4ac258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d819164300"}) ioctl$KVM_SET_IRQCHIP(r0, 0x8208ae63, &(0x7f0000000180)={0x2, 0x0, @ioapic={0x4000, 0x9, 0x5, 0x1, 0x0, [{0x9, 0x9, 0x8}, {0x9e, 0x8, 0x0, [], 0x1f}, {0x7f, 0xe, 0x7, [], 0x5}, {0x1, 0xce, 0x8, [], 0x3}, {0xc6, 0x6, 0x4, [], 0x20}, {0x61, 0xf9, 0x1, [], 0x1}, {0x1f, 0x7, 0x6, [], 0x81}, {0x1f, 0x10, 0x5, [], 0x7}, {0xff, 0x4, 0x0, [], 0x6}, {0x2, 0x1, 0x40, [], 0x7}, {0x0, 0x5, 0xff, [], 0x6}, {0x0, 0x5, 0xff, [], 0x1}, {0x1f, 0x1, 0x1, [], 0x1}, {0x3, 0x0, 0x20, [], 0x6}, {0x4, 0x2, 0x1f, [], 0x2}, {0x20, 0x2a, 0x0, [], 0x14}, {0xe0, 0x9, 0xd4, [], 0xfc}, {0xd7, 0x4, 0x0, [], 0x3}, {0x6, 0x5, 0x5, [], 0x3}, {0xe3, 0x2, 0xe0, [], 0x1f}, {0x40, 0x97, 0x2, [], 0x2}, {0x2, 0x3, 0xd5, [], 0x7a}, {0x80, 0x40, 0x7, [], 0x2a}, {0x3, 0x81, 0x80, [], 0x1}]}}) [ 305.086634][ C0] sd 0:0:1:0: [sg0] tag#4361 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 305.097276][ C0] sd 0:0:1:0: [sg0] tag#4361 CDB: Test Unit Ready [ 305.103883][ C0] sd 0:0:1:0: [sg0] tag#4361 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 305.113781][ C0] sd 0:0:1:0: [sg0] tag#4361 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 305.123634][ C0] sd 0:0:1:0: [sg0] tag#4361 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 305.133490][ C0] sd 0:0:1:0: [sg0] tag#4361 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 305.143374][ C0] sd 0:0:1:0: [sg0] tag#4361 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 305.153319][ C0] sd 0:0:1:0: [sg0] tag#4361 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 305.163171][ C0] sd 0:0:1:0: [sg0] tag#4361 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 305.168506][T10163] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 305.173025][ C0] sd 0:0:1:0: [sg0] tag#4361 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 305.193497][ C0] sd 0:0:1:0: [sg0] tag#4361 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 305.203337][ C0] sd 0:0:1:0: [sg0] tag#4361 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 305.213266][ C0] sd 0:0:1:0: [sg0] tag#4361 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 305.223097][ C0] sd 0:0:1:0: [sg0] tag#4361 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 305.232922][ C0] sd 0:0:1:0: [sg0] tag#4361 CDB[c0]: 00 00 00 00 00 00 00 00 08:44:53 executing program 1: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000140)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) write$cgroup_type(r3, &(0x7f0000000200)='threaded\x00', 0x175d900f) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000004c0)='/proc/self/net/pfkey\x00', 0x80000, 0x0) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) setsockopt$sock_attach_bpf(r6, 0x10f, 0x87, &(0x7f0000000180), 0x3) r7 = eventfd2(0x1155, 0x800) socketpair(0x1e, 0xa, 0x0, &(0x7f0000000340)={0x0, 0x0}) setsockopt$sock_attach_bpf(r8, 0x10f, 0x87, &(0x7f0000000180), 0x127) io_submit(0x0, 0x7, &(0x7f0000000680)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x6, 0x7, 0xffffffffffffffff, &(0x7f0000000300)="7d1cf80f0f6afcf51068b69a79a96161e905facd1d1241d6238b794b22ce99c72f5839ea8479fd2618e6375d38b05dc1feaf6aab93bd02f062ee4712ac4711fa9d6a0438f7203e521de6615e7c982b149a91eb87993eeff3c89cf44b694063dbb855e9d29000d2b854bd88c89defd899e5df63541d39128c4b25e79443cfed670f84357e25cec22e9eddd667b003e7fac7a7155903", 0x95, 0x80, 0x0, 0x2}, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x1, 0xffffffffffffffff, &(0x7f00000000c0)="6b9ffb79d7fcdfc444dddf2812daccddbaa39493b1a014cedd9e541db12ad95fdd7e7d5a7ea90572113a0c9c59d29d6b6801c1e2", 0x34, 0x3, 0x0, 0x3}, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x2, r1, &(0x7f00000003c0)="40c3c9c8482849c457cec8b122ac468d01c42d58850af1cc7b6a96e790d777bf8bc7a262b52d9f51f0bc290778a4a615563ad6343156270b416b47093c3cb73cc7e11b8424fecec8b699c7ea06fc172066c39f88bfce73332f9c4860cc4b02a80800386e143c7b5ecd8c2825c79488edce0df65888063618dee201bc6db3c722b15af87e4fee2527b5919362a40a0bd8344b37d0acf636007db20a05184d1dc378f913d925", 0xa5, 0xfffffffffffeffff}, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x2, 0x1, 0xffffffffffffffff, &(0x7f0000000240)="3ca579eb9c0d57a1482a2504be483775cd0417370c98750c29", 0x19, 0x8001, 0x0, 0x3}, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x9, r4, &(0x7f0000000480)="074698d7c1f233a7bd757049af600934bf529d36a62a139da4282d09561884a11a781f6ad5ce5fbb9cabcef8cc903af19ef7c83385f883593a", 0x39, 0x7f, 0x0, 0x3, r5}, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x5, 0x0, r6, &(0x7f0000000540)="a558c73938d6cd754f9dc481b6e0b470c0ae148c675d7e212c65e259525d18c18ca0", 0x22, 0x41, 0x0, 0x0, r7}, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x6, 0x1f, r8, &(0x7f00000005c0)="eff2dfba86bf1888e62b539af26b49089858b9202e8ff003b1f1ccf59e4a181e05bb1ede447b4923c724d57124a5b7debebe87d4e4c7a59fdaf806e1a7946f032cb8d7bd8cf4347f0bc3f67e0af5b4daccf98c58726b0e68b374037a10bb0dcc6c230dc372d986bdf5", 0x69, 0x8}]) r9 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0xf0e) ioctl$VFIO_SET_IOMMU(r9, 0x3b66, 0x6) ioctl$UFFDIO_WAKE(r0, 0x8010aa02, &(0x7f0000000040)={&(0x7f0000010000/0x2000)=nil, 0x2000}) [ 305.364324][T10163] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 08:44:53 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000001c0)=ANY=[@ANYBLOB="54010000100013070000000000000000fe880000000000000000000000000001ac1e000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="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"/278], 0x154}}, 0x0) 08:44:53 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x802) ioctl$USBDEVFS_FREE_STREAMS(r0, 0x80085504, &(0x7f0000000000)=ANY=[@ANYBLOB="00553ad2e61199d1bd"]) 08:44:53 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x80000, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) [ 305.733165][T10174] netlink: 100 bytes leftover after parsing attributes in process `syz-executor.2'. 08:44:53 executing program 2: socket$inet6_sctp(0xa, 0x10000000005, 0x84) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa146175dd106736d173f0fc7ec6e26560000000049d2e181baf95c953948c6801d2c4945c08ba8c552fc99a7422007653872ecb4f63acdfe80812d274014ae40b8ae4f2a88d2fbea75e16a61fd063f026ed7360627ec60cb274e00da971f7ee096d74c92fad7e34bd5522d45cc36c2442eac2d224609aba9e6000000000000000000000000000000f390d71cc6092cddd3b049f3fc65d61c2b3c65f2f80a61ea6e457ee0ce30e80600cff8ca2996e518e3e69051f6d24317f9ebfeb82ee2469fb31bdbb2768d25f196ab6f2d0000"], 0x109) r1 = memfd_create(&(0x7f0000000180)='GVL\x00\x00\x90U\x91\xaf\xd4\x01j\x12W\x11\x97e4\x0f\xc5m\xcc\x1b\xc2Y\x11\xdf\xd6\xb2n\xe1\x82\xd6\xb3\x1a\x98H\x06l\x0e\xa0\xa23\xba\nB\x87v\xaa\xe0\xec\xcb\xaf\xe7y\x87\x13\x06\xa8\xc4\xb4\x90\xa1\xef\xc5F\x80\xa0-\xcd{1uj1p\xfc\xe8\xc7uQ\xbfay\x8c\xb2\xca\xc8\xf5\x8be3\xa1,\x96\xc1k\x80\x04\x12\xb9!\xe6\x88\xc0U:\xe3\xc3\x92', 0x0) execveat(r1, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x74d94116527b9def) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) ioctl$SCSI_IOCTL_START_UNIT(0xffffffffffffffff, 0x5) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socket$l2tp(0x2, 0x2, 0x73) r3 = socket$netlink(0x10, 0x3, 0x4) bind$netlink(r3, &(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100}, 0xc) writev(r3, &(0x7f00000001c0)=[{&(0x7f0000000200)="580000001400192340834b80043f679a10ff3d425f9cc3d8027f4e32f61bcdf1e422000000000100804824cabecc4b289277eb14cd2e688e41a1bbe35da95aaa000000c600000000000000feff2c707f8f00ff0000000000", 0x58}], 0x1) r4 = dup(r2) r5 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x400802, 0x0) statx(r5, &(0x7f0000000100)='./file0\x00', 0x400, 0xdf7, &(0x7f00000002c0)) ioctl$VHOST_GET_VRING_BASE(r4, 0xc008af12, &(0x7f0000000040)) [ 306.113962][ C0] sd 0:0:1:0: [sg0] tag#4362 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 306.124671][ C0] sd 0:0:1:0: [sg0] tag#4362 CDB: Test Unit Ready [ 306.131500][ C0] sd 0:0:1:0: [sg0] tag#4362 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 306.141414][ C0] sd 0:0:1:0: [sg0] tag#4362 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 306.151307][ C0] sd 0:0:1:0: [sg0] tag#4362 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 306.161457][ C0] sd 0:0:1:0: [sg0] tag#4362 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 306.171349][ C0] sd 0:0:1:0: [sg0] tag#4362 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 306.181236][ C0] sd 0:0:1:0: [sg0] tag#4362 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 306.191067][ C0] sd 0:0:1:0: [sg0] tag#4362 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 306.191448][T10197] IPVS: ftp: loaded support on port[0] = 21 [ 306.200875][ C0] sd 0:0:1:0: [sg0] tag#4362 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 306.200979][ C0] sd 0:0:1:0: [sg0] tag#4362 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 306.226408][ C0] sd 0:0:1:0: [sg0] tag#4362 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 306.236274][ C0] sd 0:0:1:0: [sg0] tag#4362 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 306.246166][ C0] sd 0:0:1:0: [sg0] tag#4362 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 306.256027][ C0] sd 0:0:1:0: [sg0] tag#4362 CDB[c0]: 00 00 00 00 00 00 00 00 08:44:54 executing program 0: syz_open_procfs(0x0, &(0x7f0000000100)='syscall\x00') r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r3, 0x0, r4) r6 = socket$packet(0x11, 0x2, 0x300) poll(&(0x7f0000000080)=[{r6}], 0x1, 0x138) close(r6) clone(0x1900, 0x0, &(0x7f00000013c0), 0x0, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x118, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="3c000000100001040000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000014001280090041007663616e000000000400028008000300", @ANYRES32=r2, @ANYBLOB="0f2f91eede65280d4d170ec39b475fcb9f6a38ce9b5c598dbdf9893c1a83acbea8b6b2954137cb85a40145ff9c941cc49c0f6ffed69dbeb27bcc117425424ab88cd135879ad1afd2"], 0x3c}}, 0x0) [ 306.369546][ T577] tipc: TX() has been purged, node left! [ 306.552373][T10215] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.0'. [ 306.629943][ C0] sd 0:0:1:0: [sg0] tag#4363 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 306.640594][ C0] sd 0:0:1:0: [sg0] tag#4363 CDB: Test Unit Ready [ 306.647401][ C0] sd 0:0:1:0: [sg0] tag#4363 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 306.657943][ C0] sd 0:0:1:0: [sg0] tag#4363 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 306.667857][ C0] sd 0:0:1:0: [sg0] tag#4363 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 306.677743][ C0] sd 0:0:1:0: [sg0] tag#4363 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 306.687631][ C0] sd 0:0:1:0: [sg0] tag#4363 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 306.697522][ C0] sd 0:0:1:0: [sg0] tag#4363 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 306.707429][ C0] sd 0:0:1:0: [sg0] tag#4363 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 306.717309][ C0] sd 0:0:1:0: [sg0] tag#4363 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 306.727254][ C0] sd 0:0:1:0: [sg0] tag#4363 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 306.737150][ C0] sd 0:0:1:0: [sg0] tag#4363 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 306.747046][ C0] sd 0:0:1:0: [sg0] tag#4363 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 306.756925][ C0] sd 0:0:1:0: [sg0] tag#4363 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 306.766814][ C0] sd 0:0:1:0: [sg0] tag#4363 CDB[c0]: 00 00 00 00 00 00 00 00 [ 306.822034][T10196] IPVS: ftp: loaded support on port[0] = 21 08:44:54 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) syz_kvm_setup_cpu$x86(r4, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$VIDIOC_G_OUTPUT(r4, 0x8004562e, &(0x7f0000000000)) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x60, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8}, @IPSET_ATTR_CADT_FLAGS={0xffffffffffffff10, 0x8, 0x0, 0x0, 0x8}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x60}}, 0x0) 08:44:54 executing program 0: ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='cpu&3\n\n\n\n\x00\x00\xc8 \xf4\xb3\xca\f\x1ff\xf0\xed\xe2\xdaX\x96\xe8\xd2\x9ba\xdd\xba\x93\xf3\xa2\x97e\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-S\xeb\x9c\xf5\xe5!d\x99]\x17~\x9e\\\xac\x1f\x93\x00\x02\x00\x80T\"\x00\x80\xff\xff\x03\x00\x00\x00\x00\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x321, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x800, 0x0, 0x0, 0x4, 0x0, 0x1008}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x101205) write$binfmt_misc(r0, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"], 0x1ce) write$P9_RLOPEN(0xffffffffffffffff, &(0x7f0000000200)={0x18, 0xd, 0x1, {{0x40, 0x0, 0x8}, 0x5}}, 0x18) ioctl$SG_SET_TIMEOUT(r0, 0x2201, &(0x7f00000002c0)=0x8) socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$swradio(0x0, 0xffffffffffffffff, 0x2) add_key(&(0x7f00000001c0)='ceph\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000080)='F', 0x1, 0x0) unshare(0x20020400) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = openat$mice(0xffffffffffffff9c, &(0x7f0000000300)='/dev/input/mice\x00', 0x30100) ioctl$UFFDIO_ZEROPAGE(r2, 0xc020aa04, &(0x7f0000000340)={{&(0x7f0000fec000/0x4000)=nil, 0x4000}, 0x1}) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x0, 0x0) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r5, 0xc0045103, &(0x7f0000a07fff)) dup3(0xffffffffffffffff, r4, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r4, r6, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) [ 307.136293][T10215] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.0'. [ 307.239003][ C1] sd 0:0:1:0: [sg0] tag#4364 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 307.249635][ C1] sd 0:0:1:0: [sg0] tag#4364 CDB: Test Unit Ready [ 307.256503][ C1] sd 0:0:1:0: [sg0] tag#4364 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 307.266309][ C1] sd 0:0:1:0: [sg0] tag#4364 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 307.276120][ C1] sd 0:0:1:0: [sg0] tag#4364 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 307.286059][ C1] sd 0:0:1:0: [sg0] tag#4364 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 307.295876][ C1] sd 0:0:1:0: [sg0] tag#4364 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 307.305693][ C1] sd 0:0:1:0: [sg0] tag#4364 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 307.315499][ C1] sd 0:0:1:0: [sg0] tag#4364 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 307.325298][ C1] sd 0:0:1:0: [sg0] tag#4364 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 307.330625][T10263] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 307.335111][ C1] sd 0:0:1:0: [sg0] tag#4364 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 307.335216][ C1] sd 0:0:1:0: [sg0] tag#4364 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 307.363851][ C1] sd 0:0:1:0: [sg0] tag#4364 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 307.373680][ C1] sd 0:0:1:0: [sg0] tag#4364 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 08:44:55 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0x375) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0x375) setresgid(r2, 0x0, r4) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) fstat(r5, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r7 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0x375) r9 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0x375) setresgid(r8, 0x0, r10) r11 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0x375) r13 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r13, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0x375) setresgid(r12, 0x0, r14) setgroups(0x40000000000000f4, &(0x7f0000000080)=[r4, r6, r8, r12]) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="4800000010000507b6a9cd2eaf5bba6600"/28, @ANYRES32=0x0, @ANYBLOB="00000000486663a49f1d9a46965f8c8a1c409391000000001c0012800b0001006d616373656300000c00028008000200000000000a00050014000000004000002d7a10e1c5589ac0a704a4c5f50308c789923a5a9f6796c24bfa312cf081c590d257ecefffbd90b358a2b4ad689cdc99d52919ffb69a91fef5ee570e0da68701f5d330259a318fea0a12d6b3bba3bedc08d0986b1dd0346be05791b2783cd3ad200ab1bcf9c36bc38109c8f56bbc239c"], 0x48}}, 0x0) [ 307.383501][ C1] sd 0:0:1:0: [sg0] tag#4364 CDB[c0]: 00 00 00 00 00 00 00 00 [ 307.534929][T10274] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.1'. 08:44:55 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x127) ioctl$sock_SIOCDELRT(r1, 0x890c, &(0x7f0000000300)={0x0, @nfc={0x27, 0x1, 0x0, 0x7}, @tipc=@id={0x1e, 0x3, 0x3, {0x4e21, 0x1}}, @can={0x1d, 0x0}, 0x2000, 0x0, 0x0, 0x0, 0x5, &(0x7f00000002c0)='team_slave_0\x00', 0x6, 0x10000, 0x9}) sendmsg$nl_route_sched(r0, &(0x7f0000000500)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)=@getqdisc={0x34, 0x26, 0x1, 0x70bd2a, 0x25dfdbff, {0x0, 0x0, 0x0, r2, {0xffe0, 0xfff1}, {0xe, 0x5}, {0x1, 0x2}}, [{0x4}, {0x4}, {0x4}, {0x4}]}, 0x34}, 0x1, 0x0, 0x0, 0xa7c45c64b3ff3a9b}, 0x20008084) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r8, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r8, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x50, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x20, 0x2, [@TCA_CGROUP_ACT={0x1c, 0x1, [@m_pedit={0x18, 0x0, 0x0, 0x0, {{0xa, 0x1, 'pedit\x00'}, {0x4}, {0x4}}}]}]}}]}, 0x50}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=ANY=[@ANYBLOB='D\x00\x00\x00(\x00\'\r\x00'/20, @ANYRES32=r8, @ANYBLOB="6c0e00000400000000000000726f7570000014000200100002000c0009000000000000000000"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=@newtfilter={0x24, 0x29, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {0xe6c}}}, 0x24}}, 0x0) 08:44:55 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x2, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) write$UHID_CREATE(r2, &(0x7f0000000200)={0x0, {'syz1\x00', 'syz0\x00', 'syz0\x00', &(0x7f0000000400)=""/1, 0x1}}, 0x120) r4 = socket$kcm(0x10, 0x2, 0x0) ioprio_set$uid(0x3, 0x0, 0x3f291dea) fchownat(0xffffffffffffffff, &(0x7f0000000100)='./bus\x00', 0x0, 0xee01, 0x1000) sendmsg$kcm(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000010008108040f80ecdb4cb92e0a480e0a10000000e8bd6efb250009000e000100400000ff050005001201", 0x2e}], 0x1}, 0x0) r5 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="2e00000010008108030f80ecdb4cb92e0a480e0a10000000e3bd6efb250009000e00030040fe00ff050005001201", 0x2e}], 0x1}, 0x0) socket(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40a06, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(r2, &(0x7f0000000180)=[{&(0x7f0000000040), 0xb5}], 0x8) [ 307.839462][ T31] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 307.865864][ T31] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz1] on syz0 [ 307.948009][ C1] sd 0:0:1:0: [sg0] tag#4365 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 307.958793][ C1] sd 0:0:1:0: [sg0] tag#4365 CDB: Test Unit Ready [ 307.965585][ C1] sd 0:0:1:0: [sg0] tag#4365 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 307.975402][ C1] sd 0:0:1:0: [sg0] tag#4365 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 307.985198][ C1] sd 0:0:1:0: [sg0] tag#4365 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 307.995005][ C1] sd 0:0:1:0: [sg0] tag#4365 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 308.004819][ C1] sd 0:0:1:0: [sg0] tag#4365 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 308.014574][ C1] sd 0:0:1:0: [sg0] tag#4365 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 308.024892][ C1] sd 0:0:1:0: [sg0] tag#4365 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 308.034696][ C1] sd 0:0:1:0: [sg0] tag#4365 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 308.044447][ C1] sd 0:0:1:0: [sg0] tag#4365 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 308.054271][ C1] sd 0:0:1:0: [sg0] tag#4365 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 308.064093][ C1] sd 0:0:1:0: [sg0] tag#4365 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 308.073919][ C1] sd 0:0:1:0: [sg0] tag#4365 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 308.083728][ C1] sd 0:0:1:0: [sg0] tag#4365 CDB[c0]: 00 00 00 00 00 00 00 00 [ 308.240950][T10293] @þ: renamed from team0 [ 308.632299][T10293] 8021q: adding VLAN 0 to HW filter on device @þ [ 308.650175][T10296] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.0'. [ 308.677280][ T31] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 308.737160][ T31] hid-generic 0000:0000:0000.0002: hidraw0: HID v0.00 Device [syz1] on syz0 [ 308.989620][T10295] 8021q: adding VLAN 0 to HW filter on device @þ 08:44:57 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000004c0)={{{@in=@loopback, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x2b}, 0x0, @in6=@empty}}, 0xe8) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000004c0)={{{@in6=@remote, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in6=@private2, 0x0, 0x2b}, 0x0, @in=@empty}}, 0xe8) r2 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f00000001c0), 0x4) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newlink={0x54, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GENEVE_TTL={0x5, 0x3, 0x8}, @IFLA_GENEVE_ID={0x8, 0x1, 0x1}]}}}, @IFLA_LINK={0x8, 0x5, r8}, @IFLA_MASTER={0x8, 0xa, r8}]}, 0x54}}, 0x20000040) bind$packet(r6, &(0x7f00000000c0)={0x11, 0x18, r8, 0x1, 0xff, 0x6, @local}, 0x14) syz_kvm_setup_cpu$x86(r7, r5, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r7, 0xc0205648, &(0x7f0000000080)={0xa30000, 0xab, 0x5, 0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x9c0001, 0x80, [], @ptr=0x7}}) ioctl$RFKILL_IOCTL_NOINPUT(r9, 0x5201) sendmsg$key(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="020b0001020000000000060000006a7db60f952bd84596c6d89eb31b6872cbe68f525509a4b78f952ef525612f2bb361d6675b467958f8f7d8d8ddef94e58b59379825a43f9ebe8b60460fe0a8e3b6e0e6a75be2178a13732c45c5c54002046ce48b36b2c920374365697e0a9c9f3aaa432b88a0c443d748b31729022a872bb4d853b15bce3d79a6fc405ffa39eacb22b0d0d7e37642bfe673fd93d6de897f1cb46fd2b59a429d482883cac0164f46024dcce1bdd68381c1b9348d02422ffd3c3f71f053e8e1f67289fd3409caaea5ce1a6671fd4dc6ba436d4eb36faf60ca8cb51f9c159be20d758a904da592ad6af6b5a40cc163ab04fe43df709827107f4f764f246623d6"], 0x10}}, 0x0) sendmsg$key(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000240)=ANY=[@ANYBLOB="021200000200000000000097d3d34473bef00615cf325d825524ab54beb7a03a4761bca745657c1af39bb9e9878046d06fd0da6bd14636c86e90f2a75423ca9740c49d36f281af53e9490970cda84c7fed18434e67da7fdfb1c0e81de22cbcbaa207d5b61a247fbe6842cebd28a6da21a8af8cc404dfb79619bf74cb70bbc6b3f3dc09e023d1f5bcddbe05eb6598baa70a95ae181441fd58f390d4e4dbb433ec4649a0caf163ae6424c694b5f2b23cfd08e97a8d78967936f3cfe62d26441e32246b0844e1a96b53d2697e7eb0711cf1107c229d91cafba3834dfbf769741aa450a57d29a522bdaaf30ce10c29875c"], 0x10}}, 0x0) recvmmsg(r2, &(0x7f0000000f00), 0x274, 0x10000, &(0x7f0000001000)={0x77359400}) close(r2) 08:44:57 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000004c0)={{{@in=@loopback, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x2b}, 0x0, @in6=@empty}}, 0xe8) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000004c0)={{{@in6=@remote, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in6=@private2, 0x0, 0x2b}, 0x0, @in=@empty}}, 0xe8) r2 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f00000001c0), 0x4) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newlink={0x54, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GENEVE_TTL={0x5, 0x3, 0x8}, @IFLA_GENEVE_ID={0x8, 0x1, 0x1}]}}}, @IFLA_LINK={0x8, 0x5, r8}, @IFLA_MASTER={0x8, 0xa, r8}]}, 0x54}}, 0x20000040) bind$packet(r6, &(0x7f00000000c0)={0x11, 0x18, r8, 0x1, 0xff, 0x6, @local}, 0x14) syz_kvm_setup_cpu$x86(r7, r5, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r7, 0xc0205648, &(0x7f0000000080)={0xa30000, 0xab, 0x5, 0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x9c0001, 0x80, [], @ptr=0x7}}) ioctl$RFKILL_IOCTL_NOINPUT(r9, 0x5201) sendmsg$key(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="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"], 0x10}}, 0x0) sendmsg$key(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000240)=ANY=[@ANYBLOB="021200000200000000000097d3d34473bef00615cf325d825524ab54beb7a03a4761bca745657c1af39bb9e9878046d06fd0da6bd14636c86e90f2a75423ca9740c49d36f281af53e9490970cda84c7fed18434e67da7fdfb1c0e81de22cbcbaa207d5b61a247fbe6842cebd28a6da21a8af8cc404dfb79619bf74cb70bbc6b3f3dc09e023d1f5bcddbe05eb6598baa70a95ae181441fd58f390d4e4dbb433ec4649a0caf163ae6424c694b5f2b23cfd08e97a8d78967936f3cfe62d26441e32246b0844e1a96b53d2697e7eb0711cf1107c229d91cafba3834dfbf769741aa450a57d29a522bdaaf30ce10c29875c"], 0x10}}, 0x0) recvmmsg(r2, &(0x7f0000000f00), 0x274, 0x10000, &(0x7f0000001000)={0x77359400}) close(r2) 08:44:57 executing program 1: syz_open_dev$sndctrl(0x0, 0x9, 0x80) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(0xffffffffffffffff, 0xc10c5541, &(0x7f0000000100)={0x0, 0x0, 0x2}) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x7c95, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x6}, 0x1858, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000580)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e5020000005dd106736d173f0fc7ec6e26560000000049d2e181baf9459c5c953948c6801d2c0945c08ba8c552fc99a742200765387203b4f63acdfe80812d274014ae40b8ae4f2a88d2fbea75e16a61fd063f026ed7360627ec60cb274e00da971f7ee096d74c92fad7e34bd5522d45cc36c2442eac2d224609aba9e60000000000bc9319dcdeb53adbb131d1c8e1b7e316648ee065b43a8891cffc54c0fab262dbf48249dd660172dd9b59a5e5f07a4f120173c4ac1ef752f0239b709dc5c7fc8072bb9647d47075d725b63b6b34dfc6a5b8a289eb713e23f48899a29c8f2537e0caaea657b6685484466eca7f90e368f28661cf537bba18050ad826df0738475c2d545f73ce59b3abda80e14040f2fdc0b1b21cf93c6238f8f36fa6c9b9a461535d6ecbe025dc4118dba9d84ed1d9378d580007227d3aef75c250b4728e5d20dc930731edc79096e439"], 0xab) socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) signalfd(r0, &(0x7f0000000340), 0x8) chdir(&(0x7f00000000c0)='./file0\x00') accept(0xffffffffffffffff, &(0x7f00000002c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000040)=0x80) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_STATION(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r2, @ANYBLOB="822eb6ae6aaf2dbb000011000000e4007f0000000000"], 0x1c}}, 0x0) sendmsg$NL80211_CMD_DEL_MPATH(r1, &(0x7f0000000440)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x8000200}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x1c, 0x0, 0x300, 0x70bd2d, 0x25dfdbff, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4}, 0x20000050) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000040)=ANY=[], 0xfea7) 08:44:57 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000800)={0x3c, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_OURS={0x10, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0x4}, @ETHTOOL_A_BITSET_SIZE={0x8}]}]}, 0x3c}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_SET_DEVICE_ATTR(r3, 0x4018aee1, &(0x7f0000000080)={0x0, 0x6, 0x3f, &(0x7f0000000040)=0x9}) [ 310.181274][ C1] sd 0:0:1:0: [sg0] tag#4366 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 310.191881][ C1] sd 0:0:1:0: [sg0] tag#4366 CDB: Test Unit Ready [ 310.198669][ C1] sd 0:0:1:0: [sg0] tag#4366 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 310.208526][ C1] sd 0:0:1:0: [sg0] tag#4366 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 310.218370][ C1] sd 0:0:1:0: [sg0] tag#4366 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 310.228263][ C1] sd 0:0:1:0: [sg0] tag#4366 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 310.238153][ C1] sd 0:0:1:0: [sg0] tag#4366 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 310.248045][ C1] sd 0:0:1:0: [sg0] tag#4366 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 310.257962][ C1] sd 0:0:1:0: [sg0] tag#4366 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 310.267817][ C1] sd 0:0:1:0: [sg0] tag#4366 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 310.277670][ C1] sd 0:0:1:0: [sg0] tag#4366 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 310.287535][ C1] sd 0:0:1:0: [sg0] tag#4366 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 310.297403][ C1] sd 0:0:1:0: [sg0] tag#4366 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 310.307338][ C1] sd 0:0:1:0: [sg0] tag#4366 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 310.317176][ C1] sd 0:0:1:0: [sg0] tag#4366 CDB[c0]: 00 00 00 00 00 00 00 00 08:44:58 executing program 1: r0 = socket(0x10, 0x803, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="00004de800000000"], 0x48}}, 0x0) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) setsockopt$sock_attach_bpf(r4, 0x10f, 0x87, &(0x7f0000000180), 0x127) r5 = accept4(r4, &(0x7f0000000280)=@pppoe={0x18, 0x0, {0x0, @remote}}, &(0x7f0000000140)=0x80, 0xc00) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) setsockopt$sock_attach_bpf(r7, 0x10f, 0x87, &(0x7f0000000180), 0x127) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) setsockopt$sock_attach_bpf(r9, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendmsg$nl_route_sched(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)=ANY=[@ANYRESOCT=r9, @ANYRES64=r0, @ANYRESHEX=r6], 0x48}, 0x1, 0x0, 0x0, 0x20000810}, 0x8041) setsockopt$SO_TIMESTAMPING(r8, 0x1, 0x41, &(0x7f0000000400)=0x4000, 0x4) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000004c0)=@newchain={0x24, 0x25, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0x0, 0xffff}}}, 0x24}}, 0x0) [ 310.581671][ C1] sd 0:0:1:0: [sg0] tag#4367 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 310.592319][ C1] sd 0:0:1:0: [sg0] tag#4367 CDB: Test Unit Ready [ 310.599261][ C1] sd 0:0:1:0: [sg0] tag#4367 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 310.609186][ C1] sd 0:0:1:0: [sg0] tag#4367 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 310.619073][ C1] sd 0:0:1:0: [sg0] tag#4367 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 310.628965][ C1] sd 0:0:1:0: [sg0] tag#4367 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 310.638959][ C1] sd 0:0:1:0: [sg0] tag#4367 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 310.648824][ C1] sd 0:0:1:0: [sg0] tag#4367 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 310.658701][ C1] sd 0:0:1:0: [sg0] tag#4367 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 310.668657][ C1] sd 0:0:1:0: [sg0] tag#4367 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 08:44:58 executing program 1: r0 = socket(0x10, 0x803, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="00004de800000000"], 0x48}}, 0x0) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) setsockopt$sock_attach_bpf(r4, 0x10f, 0x87, &(0x7f0000000180), 0x127) r5 = accept4(r4, &(0x7f0000000280)=@pppoe={0x18, 0x0, {0x0, @remote}}, &(0x7f0000000140)=0x80, 0xc00) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) setsockopt$sock_attach_bpf(r7, 0x10f, 0x87, &(0x7f0000000180), 0x127) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) setsockopt$sock_attach_bpf(r9, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendmsg$nl_route_sched(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)=ANY=[@ANYRESOCT=r9, @ANYRES64=r0, @ANYRESHEX=r6], 0x48}, 0x1, 0x0, 0x0, 0x20000810}, 0x8041) setsockopt$SO_TIMESTAMPING(r8, 0x1, 0x41, &(0x7f0000000400)=0x4000, 0x4) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000004c0)=@newchain={0x24, 0x25, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0x0, 0xffff}}}, 0x24}}, 0x0) [ 310.678586][ C1] sd 0:0:1:0: [sg0] tag#4367 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 310.688495][ C1] sd 0:0:1:0: [sg0] tag#4367 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 310.698363][ C1] sd 0:0:1:0: [sg0] tag#4367 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 310.708222][ C1] sd 0:0:1:0: [sg0] tag#4367 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 310.718101][ C1] sd 0:0:1:0: [sg0] tag#4367 CDB[c0]: 00 00 00 00 00 00 00 00 08:44:58 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9f, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = semget$private(0x0, 0x20000000102, 0x0) semctl$SETALL(r2, 0x0, 0x11, &(0x7f0000000100)=[0x4]) semop(r2, &(0x7f0000000380)=[{}, {}], 0x2) semctl$GETZCNT(r2, 0x0, 0x10, 0x0) semctl$SEM_INFO(r2, 0x0, 0x13, &(0x7f0000000100)=""/207) r3 = syz_open_procfs(0x0, &(0x7f0000272000)) ioctl$DRM_IOCTL_MODE_GET_LEASE(r3, 0xc01064c8, &(0x7f00000000c0)={0x3, 0x0, &(0x7f0000000000)=[0x0, 0x0, 0x0]}) 08:44:58 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000140)={@in6={{0xa, 0x0, 0x0, @ipv4}}, 0x0, 0x1, 0x3, 0x0, "0000000000000000000000f600000000000000f2a9e50700"}, 0xd8) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$smc(&(0x7f0000000040)='SMC_PNETID\x00') socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) setsockopt$sock_attach_bpf(r4, 0x10f, 0x87, &(0x7f0000000180), 0x127) r5 = socket(0x2, 0x80805, 0x0) r6 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r5, 0x84, 0x76, &(0x7f0000000000)={r7}, 0x8) setsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000280)=@assoc_value={r7, 0x7ff}, 0x8) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) syz_kvm_setup_cpu$x86(r8, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_FORWARD(r8, 0x40084149, &(0x7f00000002c0)=0x1) sendmsg$SMC_PNETID_GET(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)={0x14, r3, 0x1}, 0x14}}, 0x0) sendmsg$SMC_PNETID_GET(r1, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x68, r3, 0x20, 0x70bd2d, 0x25dfdbff, {}, [@SMC_PNETID_IBPORT={0x5, 0x4, 0x1}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz2\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'ip6gretap0\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz2\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'veth1\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz2\x00'}]}, 0x68}, 0x1, 0x0, 0x0, 0x4000010}, 0x48040) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000440)={@in6={{0xa, 0x0, 0x0, @mcast2}}, 0x0, 0x1, 0x2a}, 0xd8) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0xa}, 0x1c) 08:44:58 executing program 1: syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x200, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair(0x1e, 0x5, 0x0, &(0x7f0000000340)={0x0, 0x0}) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x127) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0x375) setresgid(0x0, 0x0, r3) setregid(0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000180), 0x127) r4 = fcntl$dupfd(r1, 0x406, 0xffffffffffffffff) ioctl$SNDRV_PCM_IOCTL_TTSTAMP(r4, 0x40044103, &(0x7f0000000040)=0x7) r5 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) pselect6(0x40, &(0x7f00000001c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) setsockopt$sock_attach_bpf(r6, 0x10f, 0x87, &(0x7f0000000180), 0x127) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r6, 0x800442d3, &(0x7f00000000c0)={0x6, 0x4, 0x7ae, @dev={[], 0x36}, 'veth1_vlan\x00'}) 08:44:58 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r1, 0x84, 0x17, 0x0, 0x0) r5 = dup2(r4, r1) dup3(r5, r5, 0x0) [ 311.823824][ T577] tipc: TX() has been purged, node left! 08:44:59 executing program 3: r0 = socket$inet_icmp(0x2, 0x2, 0x1) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000000)={{{@in, @in=@private, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}}}, &(0x7f0000000100)=0xe8) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80800) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0)='nl80211\x00') sendmsg$NL80211_CMD_JOIN_MESH(r3, &(0x7f0000001300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000012c0)={&(0x7f0000000200)={0x10a4, r4, 0x400, 0x70bd2d, 0x25dfdbfd, {}, [@NL80211_ATTR_MESH_ID={0x2b, 0x18, "7fc722a5e933db1d8b6e7f7559de56aa6118641acf2ffffe5f1e86306937eaad776ef3f329b493"}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, 0x1}, @NL80211_ATTR_DTIM_PERIOD={0x8, 0xd, 0x3f11}, @NL80211_ATTR_MESH_ID={0x1004, 0x18, "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"}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r1}, @NL80211_ATTR_MESH_CONFIG={0x44, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_POWER_MODE={0x8, 0x1a, 0x1}, @NL80211_MESHCONF_PATH_REFRESH_TIME={0x8, 0x9, 0x10001}, @NL80211_MESHCONF_HWMP_RANN_INTERVAL={0x6, 0x10, 0xffff}, @NL80211_MESHCONF_ELEMENT_TTL={0x5, 0xf, 0x3}, @NL80211_MESHCONF_FORWARDING={0x5, 0x13, 0x1}, @NL80211_MESHCONF_HWMP_CONFIRMATION_INTERVAL={0x6, 0x19, 0x1}, @NL80211_MESHCONF_POWER_MODE={0x8, 0x1a, 0x1}, @NL80211_MESHCONF_FORWARDING={0x5, 0x13, 0x1}]}, @NL80211_ATTR_MESH_SETUP={0x4}]}, 0x10a4}, 0x1, 0x0, 0x0, 0x24004864}, 0xc0) dup(0xffffffffffffffff) r5 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000001340)='/dev/qat_adf_ctl\x00', 0x80000, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000001600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001640)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000001880)={{{@in=@multicast2, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}}}, &(0x7f0000001980)=0xe8) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f00000019c0)={'wg0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000001a00)={'\x00', 0x0}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000002f80)={@private1, 0x0}, &(0x7f0000002fc0)=0x14) getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, &(0x7f0000005640)=0x0, &(0x7f0000005680)=0x4) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000056c0)={{{@in=@private, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@dev}}, &(0x7f00000057c0)=0xe8) getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, &(0x7f0000005800)=0x0, &(0x7f0000005840)=0x4) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000005880)={'wg0\x00', 0x0}) getpeername$packet(0xffffffffffffffff, &(0x7f00000058c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000005900)=0x14) getpeername(0xffffffffffffffff, &(0x7f0000007fc0)=@can={0x1d, 0x0}, &(0x7f0000008040)=0x80) accept$packet(r2, &(0x7f00000080c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000008100)=0x14) sendmsg$TEAM_CMD_OPTIONS_GET(r5, &(0x7f000000b040)={&(0x7f0000001380)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f000000b000)={&(0x7f000000a8c0)={0x738, 0x0, 0x1, 0x70bd2a, 0x25dfdbfd, {}, [{{0x8, 0x1, r6}, {0x230, 0x2, 0x0, 0x1, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x8}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r7}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x1ff}}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x1}}, {0x8, 0x6, r8}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x3c2476f2}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0xcf}}, {0x8}}}, {0x44, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x14, 0x4, [{0x800, 0x8a, 0x8, 0x5}, {0xffff, 0xeb, 0x65, 0xb51}]}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x15}}, {0x8}}}]}}, {{0x8, 0x1, r9}, {0x138, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x80000001}}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x7}}, {0x8, 0x6, r10}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r11}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x4}}, {0x8, 0x6, r12}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x6}}}]}}, {{0x8, 0x1, r13}, {0x22c, 0x2, 0x0, 0x1, [{0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0xf, 0x4, 'roundrobin\x00'}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x4}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8, 0x4, r14}}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r15}}}, {0x4c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x1c, 0x4, [{0x81, 0x6, 0xf8, 0x10001}, {0x83, 0x1, 0x5, 0x2}, {0x0, 0x8a, 0x4}]}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x7}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8, 0x4, r16}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x9e}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x4}}, {0x8, 0x6, r17}}}]}}, {{0x8}, {0xb0, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x7}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x8}}}]}}, {{0x8}, {0xb8, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x8000}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8}}, {0x8}}}]}}]}, 0x738}, 0x1, 0x0, 0x0, 0x20004085}, 0x84) 08:45:00 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) syz_kvm_setup_cpu$x86(r4, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KDGKBLED(r4, 0x4b64, &(0x7f0000000040)) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000004c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x15) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x27, &(0x7f0000000140)="f71559c80aa4cefd3b79e76a039acbd6eecd67cee06ab4fc071caef13ff7703cc78e402a21c67d"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 08:45:00 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) setsockopt$sock_attach_bpf(r2, 0x10f, 0x87, &(0x7f0000000180), 0x127) accept4$packet(r2, &(0x7f00000004c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000500)=0x14, 0x0) fsetxattr$trusted_overlay_origin(0xffffffffffffffff, &(0x7f0000000540)='trusted.overlay.origin\x00', &(0x7f0000000580)='y\x00', 0x2, 0x2) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000009000100686673630000000008000200000000005b47b4b04fed4e2a21ad8beb06b167de4283ffaec56d159e56a166c9db835a8808a86292f4bea321847a42767a7b89b65e4841c9695825a4b10dd5cb8b24f89f29ceef0a428124dcefb40b6b8ce6222864e92d22b053bda211a0aa613e4d66e2a0490480cbaca2b1216ca5637c028cbe0af4fd21ed36a2ddd56830044f3ead6d80d6f3f39955a2bb6662c29c913e8356d5a58ddb4293241f2ed955ffa0b9"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000015c0)=ANY=[@ANYBLOB="07e8ffff0a1e1906c4d682b930", @ANYRES32=r3, @ANYBLOB="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"], 0x2a10}}, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) syz_kvm_setup_cpu$x86(r7, r6, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r7, 0xc0205648, &(0x7f0000000340)={0xfc2ffff, 0x7, 0x5, r1, 0x0, &(0x7f0000000300)={0x980922, 0xffffff81, [], @string=&(0x7f00000001c0)=0x4}}) sendmsg$RDMA_NLDEV_CMD_RES_CM_ID_GET(r8, &(0x7f0000000480)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000440)={&(0x7f00000003c0)={0x50, 0x140b, 0x800, 0x70bd29, 0x25dfdbfe, "", [@RDMA_NLDEV_ATTR_RES_CM_IDN={0x8, 0x3f, 0x4}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_RES_CM_IDN={0x8, 0x3f, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x4}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_RES_CM_IDN={0x8, 0x3f, 0x2}]}, 0x50}, 0x1, 0x0, 0x0, 0x1}, 0x24040850) r9 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r9, &(0x7f0000000200), 0x4924924924926d3, 0x0) [ 313.042845][T10428] IPVS: ftp: loaded support on port[0] = 21 [ 313.566787][T10428] chnl_net:caif_netlink_parms(): no params data found 08:45:01 executing program 1: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x20005) sendmsg$NLBL_UNLABEL_C_STATICADD(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x7c, 0x0, 0x4, 0x70bd2c, 0x25dfdbff, {}, [@NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @private0}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @private0={0xfc, 0x0, [], 0x1}}, @NLBL_UNLABEL_A_SECCTX={0x2a, 0x7, 'system_u:object_r:ldconfig_cache_t:s0\x00'}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @local}]}, 0x7c}, 0x1, 0x0, 0x0, 0x24048010}, 0x1000d) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x38, 0x0, 0x100, 0x70bd27, 0x25dfdbff, {}, [@NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @multicast2}, @NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'ip6gre0\x00'}]}, 0x38}, 0x1, 0x0, 0x0, 0x20044000}, 0x20000840) sendmsg$NLBL_UNLABEL_C_STATICLIST(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000200)={0x24, 0x0, 0x2, 0x70bd29, 0x25dfdbfe, {}, [@NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @local}, @NLBL_UNLABEL_A_ACPTFLG={0x5}]}, 0x24}, 0x1, 0x0, 0x0, 0x8000}, 0x8004) write$binfmt_misc(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="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"], 0x58) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x4008240b, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = socket(0x2000000000000021, 0x2, 0x10000000000002) ioctl$SIOCSIFMTU(r4, 0x8922, &(0x7f0000000040)={'sit0\x00', 0xaec}) r5 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000001c0)={0x0, 0xffffffffffffffff, 0x17}, 0x10) dup3(r2, r3, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r5, 0x41a0ae8d, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) [ 313.818523][ C0] sd 0:0:1:0: [sg0] tag#4379 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 313.829219][ C0] sd 0:0:1:0: [sg0] tag#4379 CDB: Test Unit Ready [ 313.836009][ C0] sd 0:0:1:0: [sg0] tag#4379 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 313.845814][ C0] sd 0:0:1:0: [sg0] tag#4379 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 313.855637][ C0] sd 0:0:1:0: [sg0] tag#4379 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 313.865503][ C0] sd 0:0:1:0: [sg0] tag#4379 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 313.875319][ C0] sd 0:0:1:0: [sg0] tag#4379 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 313.886006][ C0] sd 0:0:1:0: [sg0] tag#4379 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 313.895891][ C0] sd 0:0:1:0: [sg0] tag#4379 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 313.905739][ C0] sd 0:0:1:0: [sg0] tag#4379 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 313.915573][ C0] sd 0:0:1:0: [sg0] tag#4379 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 313.925415][ C0] sd 0:0:1:0: [sg0] tag#4379 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 313.935324][ C0] sd 0:0:1:0: [sg0] tag#4379 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 313.945162][ C0] sd 0:0:1:0: [sg0] tag#4379 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 313.955098][ C0] sd 0:0:1:0: [sg0] tag#4379 CDB[c0]: 00 00 00 00 00 00 00 00 [ 314.001019][T10428] bridge0: port 1(bridge_slave_0) entered blocking state [ 314.008375][T10428] bridge0: port 1(bridge_slave_0) entered disabled state [ 314.017745][T10428] device bridge_slave_0 entered promiscuous mode [ 314.063908][T10428] bridge0: port 2(bridge_slave_1) entered blocking state [ 314.071231][T10428] bridge0: port 2(bridge_slave_1) entered disabled state [ 314.080839][T10428] device bridge_slave_1 entered promiscuous mode [ 314.184013][T10428] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 314.218158][T10428] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 314.240549][ C1] sd 0:0:1:0: [sg0] tag#4380 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 314.251221][ C1] sd 0:0:1:0: [sg0] tag#4380 CDB: Test Unit Ready [ 314.258154][ C1] sd 0:0:1:0: [sg0] tag#4380 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 314.267979][ C1] sd 0:0:1:0: [sg0] tag#4380 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 314.278070][ C1] sd 0:0:1:0: [sg0] tag#4380 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 314.288021][ C1] sd 0:0:1:0: [sg0] tag#4380 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 314.297852][ C1] sd 0:0:1:0: [sg0] tag#4380 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 314.307873][ C1] sd 0:0:1:0: [sg0] tag#4380 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 314.317736][ C1] sd 0:0:1:0: [sg0] tag#4380 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 314.327574][ C1] sd 0:0:1:0: [sg0] tag#4380 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 314.337394][ C1] sd 0:0:1:0: [sg0] tag#4380 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 314.347223][ C1] sd 0:0:1:0: [sg0] tag#4380 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 314.357058][ C1] sd 0:0:1:0: [sg0] tag#4380 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 314.366884][ C1] sd 0:0:1:0: [sg0] tag#4380 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 314.376712][ C1] sd 0:0:1:0: [sg0] tag#4380 CDB[c0]: 00 00 00 00 00 00 00 00 [ 314.383006][T10428] team0: Port device team_slave_0 added [ 314.447197][T10428] team0: Port device team_slave_1 added 08:45:02 executing program 1: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) set_mempolicy(0x3, &(0x7f0000000040)=0x9b, 0x5) mremap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x4000, 0x3, &(0x7f0000ffb000/0x4000)=nil) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) [ 314.566695][T10428] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 314.574037][T10428] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 314.600187][T10428] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 314.742830][T10589] IPVS: ftp: loaded support on port[0] = 21 [ 315.049301][T10428] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 315.056747][T10428] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 315.084012][T10428] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active 08:45:03 executing program 2: io_setup(0xa, &(0x7f0000000000)) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_destroy(r0) io_setup(0x1, &(0x7f0000000140)=0x0) io_submit(r1, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) setsockopt$sock_attach_bpf(r4, 0x10f, 0x87, &(0x7f0000000180), 0x127) r5 = socket(0x10, 0x3, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) syz_kvm_setup_cpu$x86(r6, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) setsockopt$sock_attach_bpf(r7, 0x10f, 0x87, &(0x7f0000000180), 0x127) ioctl$VIDIOC_S_EXT_CTRLS(r6, 0xc0205648, &(0x7f00000003c0)={0xa00000, 0x6, 0x1, r7, 0x0, &(0x7f0000000380)={0x9909d6, 0x1f, [], @p_u8=&(0x7f0000000300)}}) r8 = syz_genetlink_get_family_id$l2tp(&(0x7f00000000c0)='l2tp\x00') sendmsg$L2TP_CMD_NOOP(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)={0x2c, r8, 0x1, 0x0, 0x0, {}, [@L2TP_ATTR_MRU={0x6}, @L2TP_ATTR_DEBUG={0x8}, @L2TP_ATTR_PEER_CONN_ID={0x8}]}, 0x2c}}, 0x0) sendmsg$L2TP_CMD_SESSION_GET(r4, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000280)={&(0x7f00000001c0)={0x44, r8, 0x300, 0x70bd29, 0x25dfdbff, {}, [@L2TP_ATTR_COOKIE={0xc, 0xf, 0x3}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @local}, @L2TP_ATTR_UDP_ZERO_CSUM6_TX={0x5}, @L2TP_ATTR_PROTO_VERSION={0x5, 0x7, 0x3}]}, 0x44}, 0x1, 0x0, 0x0, 0xe0b75345b8a1a152}, 0xc0) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r3, 0xc0884113, &(0x7f0000000040)={0x0, 0x0, 0x1, 0x6, 0x5, 0x9, 0x7, 0x9, 0xfce0, 0x4, 0x2, 0x5}) [ 315.280981][T10428] device hsr_slave_0 entered promiscuous mode [ 315.313878][T10428] device hsr_slave_1 entered promiscuous mode [ 315.352724][T10428] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 315.360465][T10428] Cannot create hsr debugfs directory [ 315.505888][T10617] IPVS: ftp: loaded support on port[0] = 21 08:45:03 executing program 1: socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000001580)={0x0}, &(0x7f00000015c0)=0x8) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3fe, 0x400}, 0x800, 0x0, 0x0, 0x9, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r1 = socket(0x2, 0x5, 0x0) setsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, 0x0, 0x0) set_mempolicy(0x0, &(0x7f0000000040), 0x2) r2 = socket(0x11, 0x2, 0x8001) r3 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r3, &(0x7f0000000400)=ANY=[@ANYBLOB="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"/480], 0x155) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_START_SCHED_SCAN(r2, &(0x7f00000006c0)={&(0x7f0000000600), 0xc, &(0x7f0000000680)={&(0x7f0000000100)=ANY=[], 0x3}, 0x1, 0x0, 0x0, 0x10}, 0x801) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f00000002c0)='macsec0\x00', 0x10) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x800000000035) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000080)={r0, 0x7}, &(0x7f00000000c0)=0x8) r4 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000740)='/dev/vcsu\x00', 0x82880, 0x0) getsockopt$IPT_SO_GET_INFO(r4, 0x0, 0x40, &(0x7f0000000300)={'nat\x00'}, &(0x7f0000000200)=0x54) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000380), &(0x7f00000003c0)=0x4) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) ptrace$pokeuser(0x6, 0x0, 0x6, 0x7f) [ 315.791522][ C0] sd 0:0:1:0: [sg0] tag#4381 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 315.803043][ C0] sd 0:0:1:0: [sg0] tag#4381 CDB: Test Unit Ready [ 315.809689][ C0] sd 0:0:1:0: [sg0] tag#4381 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 315.819691][ C0] sd 0:0:1:0: [sg0] tag#4381 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 315.829535][ C0] sd 0:0:1:0: [sg0] tag#4381 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 315.839372][ C0] sd 0:0:1:0: [sg0] tag#4381 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 315.849415][ C0] sd 0:0:1:0: [sg0] tag#4381 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 315.859249][ C0] sd 0:0:1:0: [sg0] tag#4381 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 315.869100][ C0] sd 0:0:1:0: [sg0] tag#4381 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 315.878960][ C0] sd 0:0:1:0: [sg0] tag#4381 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 315.888803][ C0] sd 0:0:1:0: [sg0] tag#4381 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 315.898644][ C0] sd 0:0:1:0: [sg0] tag#4381 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 315.908557][ C0] sd 0:0:1:0: [sg0] tag#4381 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 315.918399][ C0] sd 0:0:1:0: [sg0] tag#4381 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 315.928238][ C0] sd 0:0:1:0: [sg0] tag#4381 CDB[c0]: 00 00 00 00 00 00 00 00 08:45:03 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x20, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0xc, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="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"], 0x8) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) writev(0xffffffffffffffff, &(0x7f0000000000), 0x0) socket(0x40000000015, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000880)='pagemap\x00') setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000180)=[@in={0x2, 0x4e24, @multicast1}, @in6={0xa, 0x4e22, 0xf2, @dev={0xfe, 0x80, [], 0x17}, 0x809}, @in={0x2, 0x4e20, @multicast2}, @in={0x2, 0x4e22, @loopback}, @in={0x2, 0x4e24, @private=0xa010102}, @in={0x2, 0x4e24, @private=0xa010100}], 0x6c) sendfile(r0, r1, 0x0, 0xa808) [ 316.004617][T10661] IPVS: ftp: loaded support on port[0] = 21 [ 316.530422][T10428] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 316.574214][ C0] sd 0:0:1:0: [sg0] tag#4388 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 316.584942][ C0] sd 0:0:1:0: [sg0] tag#4388 CDB: Test Unit Ready [ 316.591565][ C0] sd 0:0:1:0: [sg0] tag#4388 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 316.601500][ C0] sd 0:0:1:0: [sg0] tag#4388 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 316.611377][ C0] sd 0:0:1:0: [sg0] tag#4388 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 316.621272][ C0] sd 0:0:1:0: [sg0] tag#4388 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 316.631108][ C0] sd 0:0:1:0: [sg0] tag#4388 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 316.640984][ C0] sd 0:0:1:0: [sg0] tag#4388 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 316.642687][T10428] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 316.650814][ C0] sd 0:0:1:0: [sg0] tag#4388 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 316.667194][ C0] sd 0:0:1:0: [sg0] tag#4388 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 316.677045][ C0] sd 0:0:1:0: [sg0] tag#4388 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 316.686907][ C0] sd 0:0:1:0: [sg0] tag#4388 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 316.696758][ C0] sd 0:0:1:0: [sg0] tag#4388 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 316.706630][ C0] sd 0:0:1:0: [sg0] tag#4388 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 316.716479][ C0] sd 0:0:1:0: [sg0] tag#4388 CDB[c0]: 00 00 00 00 00 00 00 00 [ 316.772425][T10677] IPVS: ftp: loaded support on port[0] = 21 08:45:04 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$inet(r0, &(0x7f00000010c0)=[{{&(0x7f0000000180)={0x2, 0x4e21, @initdev}, 0x10, 0x0, 0x0, &(0x7f00000004c0)=[@ip_tos_u8={{0x11, 0x0, 0x7}}], 0x18}}], 0x1, 0x0) [ 316.914369][T10428] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 316.980484][T10428] netdevsim netdevsim3 netdevsim3: renamed from eth3 08:45:05 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x127) ioctl$FIGETBSZ(r3, 0x2, &(0x7f0000000100)) setsockopt$sock_attach_bpf(r2, 0x10f, 0x87, &(0x7f0000000180), 0x127) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000000), &(0x7f0000000080)=0x14) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r4 = socket$bt_hidp(0x1f, 0x3, 0x6) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8916, &(0x7f00000001c0)={'veth1\x00', {0x2, 0x4e22, @multicast2}}) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x20800, 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(r3, 0x84, 0x3, &(0x7f00000002c0), &(0x7f0000000300)=0x4) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) ioctl$KVM_CREATE_PIT2(r6, 0x4040ae77, &(0x7f0000000140)={0xfffffff7}) clone(0x20986100, 0x0, 0x0, 0x0, &(0x7f0000000040)="d353ff022d68b2e4dc14aa5f7e25908384") ioctl$sock_bt_hidp_HIDPGETCONNINFO(r3, 0x800448d3, &(0x7f0000000200)={@fixed={[], 0x11}, 0x1000, 0x1f, 0x1, 0x6400, 0x401, "15f5fd8b12dec3ff415e0d3a204ec60bf679cf75366dc3ccdff0baf25e05349c155263db9f7ef6a065d848648cfd04f4507a92d0aca82e1e7534aa2cc5800aa175086bb1b4d58bd1d7563808a2d6a76b2c44e500fbc26f8cc3ff311391d988c41a8ddb548822cc80efe27dedb07ebeb6447e2af59bee18c6168e5516aeedd81a"}) [ 317.498632][T10428] 8021q: adding VLAN 0 to HW filter on device bond0 [ 317.597132][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 317.606282][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 317.642563][T10428] 8021q: adding VLAN 0 to HW filter on device team0 [ 317.681197][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 317.691382][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 317.701033][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 317.708422][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 317.809828][T10428] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 317.820726][T10428] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 317.853036][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 317.862677][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 317.872525][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 317.881838][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 317.889042][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 317.898277][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 317.909204][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 317.920032][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 317.930445][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 317.940709][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 317.951269][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 317.961478][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 317.971133][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 317.981474][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 317.991072][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 318.093007][T10428] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 318.217150][T10428] device veth0_vlan entered promiscuous mode [ 318.292386][T10428] device veth1_vlan entered promiscuous mode 08:45:06 executing program 2: socket$netlink(0x10, 0x3, 0x0) socket$unix(0x1, 0x0, 0x0) prctl$PR_GET_NO_NEW_PRIVS(0x27) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, &(0x7f0000000200)=""/96) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) syz_kvm_setup_cpu$x86(r3, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$VHOST_GET_FEATURES(r3, 0x8008af00, &(0x7f0000000000)) setsockopt$netlink_NETLINK_RX_RING(0xffffffffffffffff, 0x10e, 0x6, 0x0, 0x0) r4 = socket$packet(0x11, 0x0, 0x300) fcntl$dupfd(0xffffffffffffffff, 0x0, r4) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0xffffffffffffff46, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x4000000}, 0x404c080) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=ANY=[@ANYBLOB="4c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="2b030000e540f310c7e200000000240012800b0001006272696467650000140002800500170000001a0008001d00004400000008000a004dad27631bbb", @ANYRES32=r7, @ANYBLOB], 0x4c}}, 0x0) [ 318.406652][T10428] device veth0_macvtap entered promiscuous mode [ 318.438198][T10428] device veth1_macvtap entered promiscuous mode [ 318.477482][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 318.487338][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 318.496490][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 318.504599][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 318.512970][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 318.525710][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 318.535685][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 318.545114][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 318.555349][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 318.564532][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 318.573782][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 318.583654][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 318.594324][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 318.604727][T10752] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.2'. [ 318.660389][ T2766] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 318.669451][ T2766] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 318.679276][ T2766] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 318.721963][T10428] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 318.733227][T10428] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 318.743313][T10428] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 318.753938][T10428] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 318.763981][T10428] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 318.774583][T10428] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 318.788475][T10428] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 318.796514][ T4934] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 318.806414][ T4934] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 318.835468][T10760] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.2'. [ 318.963717][T10428] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 318.974835][T10428] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 318.984919][T10428] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 318.995528][T10428] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 08:45:06 executing program 2: socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1fc, {0x0, @in={{0x2, 0x0, @dev}}}}, &(0x7f00000000c0)=0xb0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x0, &(0x7f0000000040), 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0x1ba) getitimer(0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000100)='ipvlan1\x00', 0x10) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x80, @broadcast}, {0x2, 0x0, @remote}, {0x2, 0x0, @local}}) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000780)=ANY=[@ANYBLOB="3c0000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000140012800b00010062726964676500000400028008000a00b0ad0c5fc1c28e9bb1e4effc02a5551cff9fd9be756f44e43d33750621d4bbe22c90dc43ebc9f3156dbfc01456a11d3ca78890be6b274a770d0659c1ef13c7870b701317da8ea228a4f40fa4af161f5f97a2145b387968aca01034a04507", @ANYRES32=r5, @ANYBLOB="6234eaec96f24874ed3d3fa06b80fe1b2c9e530e5fec0a56c4a44c9a"], 0x3c}}, 0x0) getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000000200)=""/187, &(0x7f00000002c0)=0xbb) socket$inet6_sctp(0xa, 0x5, 0x84) [ 319.005581][T10428] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 319.016249][T10428] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 319.030239][T10428] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 319.042566][ T1555] tipc: TX() has been purged, node left! [ 319.043423][ T4934] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 319.059237][ T4934] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 319.180928][ C0] sd 0:0:1:0: [sg0] tag#4389 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 319.191646][ C0] sd 0:0:1:0: [sg0] tag#4389 CDB: Test Unit Ready [ 319.198272][ C0] sd 0:0:1:0: [sg0] tag#4389 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 319.208224][ C0] sd 0:0:1:0: [sg0] tag#4389 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 319.218534][ C0] sd 0:0:1:0: [sg0] tag#4389 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 319.228494][ C0] sd 0:0:1:0: [sg0] tag#4389 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 319.238385][ C0] sd 0:0:1:0: [sg0] tag#4389 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 319.248304][ C0] sd 0:0:1:0: [sg0] tag#4389 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 319.258184][ C0] sd 0:0:1:0: [sg0] tag#4389 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 319.268257][ C0] sd 0:0:1:0: [sg0] tag#4389 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 319.278276][ C0] sd 0:0:1:0: [sg0] tag#4389 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 319.288181][ C0] sd 0:0:1:0: [sg0] tag#4389 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 319.298081][ C0] sd 0:0:1:0: [sg0] tag#4389 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 319.307979][ C0] sd 0:0:1:0: [sg0] tag#4389 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 319.317857][ C0] sd 0:0:1:0: [sg0] tag#4389 CDB[c0]: 00 00 00 00 00 00 00 00 [ 319.506168][ C0] sd 0:0:1:0: [sg0] tag#4390 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 319.516902][ C0] sd 0:0:1:0: [sg0] tag#4390 CDB: Test Unit Ready [ 319.523768][ C0] sd 0:0:1:0: [sg0] tag#4390 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 319.533933][ C0] sd 0:0:1:0: [sg0] tag#4390 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 319.543841][ C0] sd 0:0:1:0: [sg0] tag#4390 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 319.553778][ C0] sd 0:0:1:0: [sg0] tag#4390 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 319.563680][ C0] sd 0:0:1:0: [sg0] tag#4390 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 319.573584][ C0] sd 0:0:1:0: [sg0] tag#4390 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 319.583485][ C0] sd 0:0:1:0: [sg0] tag#4390 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 319.593402][ C0] sd 0:0:1:0: [sg0] tag#4390 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 319.603305][ C0] sd 0:0:1:0: [sg0] tag#4390 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 319.613144][ C0] sd 0:0:1:0: [sg0] tag#4390 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 319.623025][ C0] sd 0:0:1:0: [sg0] tag#4390 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 319.632898][ C0] sd 0:0:1:0: [sg0] tag#4390 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 319.642873][ C0] sd 0:0:1:0: [sg0] tag#4390 CDB[c0]: 00 00 00 00 00 00 00 00 08:45:07 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) syz_kvm_setup_cpu$x86(r4, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$USBDEVFS_IOCTL(r4, 0xc0105512, &(0x7f0000000080)=@usbdevfs_disconnect={0x40}) openat$pidfd(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self\x00', 0x20140, 0x0) socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = dup3(r6, r5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f00000000c0)={0x0, 0x1, 0x400, 0x10000000}, 0x10) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) setsockopt$sock_attach_bpf(r8, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000380)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES64=r8, @ANYRES32], 0x20}, 0x1, 0x0, 0x0, 0x40}, 0x0) ioctl$MON_IOCQ_RING_SIZE(r4, 0x9205) r9 = socket(0x7d587b3c8c30d5cf, 0x5, 0x5450) socket$xdp(0x2c, 0x3, 0x0) sendmmsg(r9, &(0x7f0000000000), 0x40000000000024a, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x2, 0x0) 08:45:07 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$capi20(r1, &(0x7f0000000040)={0x10, 0x66e, 0x4, 0x83, 0x4, 0x4}, 0x10) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r6 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=@newqdisc={0x50, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x20, 0x2, {{}, [@TCA_NETEM_DELAY_DIST={0x4}]}}}]}, 0x50}}, 0x0) 08:45:07 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='cpu&3\n\n\n\n\x00\x00\xc8 \xf4\xb3\xca\f\x1ff\xf0\xed\xe2\xdaX\x96\xe8\xd2\x9ba\xdd\xba\x93\xf3\xa2\x97e\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-S\xeb\x9c\xf5\xe5!d\x99]\x17~\x9e\\\xac\x1f\x93\x00\x02\x00\x80T\"\x00\x80\xff\xff\x03\x00\x00\x00\x00\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x800, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r1, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0x3ab) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(0xffffffffffffffff, 0xc080661a, &(0x7f0000000400)={{0x1, 0x0, @identifier="015d91343e53acbe7e1c932a258b226f"}}) syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) mq_timedsend(r3, &(0x7f00000003c0)="fabea912508664ae2781778e49912f30919b39a970dc30f6e70e4dc65f21f8da1979bfc44eaefdf2edaa", 0x2a, 0x5, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1c000000000000000100000002a33c7ca8688da066f75100f9348de67c000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="000000001c000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32], 0x3c}, 0x0) r4 = socket$inet6(0xa, 0x100800000000002, 0x88) connect$inet6(r4, &(0x7f00000001c0)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendfile(r4, 0xffffffffffffffff, 0x0, 0xa7fff) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(0xffffffffffffffff, 0xc0a85322, &(0x7f0000000540)) statx(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x0, 0x800, &(0x7f00000002c0)) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x50800, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000480)={0x5, 0x2, 0x7f5069c9, 0x7}, 0x10) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) [ 320.308820][ C1] sd 0:0:1:0: [sg0] tag#4391 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 320.319623][ C1] sd 0:0:1:0: [sg0] tag#4391 CDB: Test Unit Ready [ 320.326389][ C1] sd 0:0:1:0: [sg0] tag#4391 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 320.336334][ C1] sd 0:0:1:0: [sg0] tag#4391 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 320.346137][ C1] sd 0:0:1:0: [sg0] tag#4391 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 320.355951][ C1] sd 0:0:1:0: [sg0] tag#4391 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 320.365761][ C1] sd 0:0:1:0: [sg0] tag#4391 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 320.375583][ C1] sd 0:0:1:0: [sg0] tag#4391 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 320.385410][ C1] sd 0:0:1:0: [sg0] tag#4391 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 320.395327][ C1] sd 0:0:1:0: [sg0] tag#4391 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 320.405133][ C1] sd 0:0:1:0: [sg0] tag#4391 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 320.415552][ C1] sd 0:0:1:0: [sg0] tag#4391 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 320.425385][ C1] sd 0:0:1:0: [sg0] tag#4391 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 320.435190][ C1] sd 0:0:1:0: [sg0] tag#4391 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 320.445371][ C1] sd 0:0:1:0: [sg0] tag#4391 CDB[c0]: 00 00 00 00 00 00 00 00 [ 320.538021][T10785] IPVS: ftp: loaded support on port[0] = 21 [ 320.770454][T10794] netem: change failed [ 321.105923][T10782] netem: change failed [ 321.206354][T10821] IPVS: ftp: loaded support on port[0] = 21 08:45:09 executing program 2: r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x2, 0x2) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_G_PRIORITY(r0, 0x80045643, 0x73a000) r3 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) mmap$snddsp(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x12, r3, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) io_setup(0x401, &(0x7f0000000080)=0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) io_cancel(r6, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x5, 0x9, r7, &(0x7f00000001c0)="3a47c2e8ad744f", 0x7, 0xa2, 0x0, 0x5}, &(0x7f0000000240)) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x7fff}, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, r5}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0xfffffffe, @private2, 0x7}, {0x2, 0x0, 0x6, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, r5}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(0xffffffffffffffff, &(0x7f0000000040)={0x4, 0x8, 0xfa00, {r5, 0x9}}, 0x10) 08:45:09 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=ANY=[@ANYBLOB="4000000024000b0f00"/20, @ANYRES32=r1, @ANYBLOB="00000000ffffffff0000000008000100657466001400020010000100000000000b00000084000000"], 0x40}}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) setsockopt$sock_attach_bpf(r5, 0x10f, 0x87, &(0x7f0000000180), 0x127) ioctl$VIDIOC_G_EXT_CTRLS(r4, 0xc0205647, &(0x7f0000000080)={0xa10000, 0x9, 0x100, r5, 0x0, &(0x7f0000000040)={0x990a6e, 0x7, [], @value64=0x81}}) r7 = syz_genetlink_get_family_id$smc(&(0x7f00000001c0)='SMC_PNETID\x00') sendmsg$SMC_PNETID_GET(r6, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x14, r7, 0x100, 0x70bd28, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0x8010}, 0x4014) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r8 = socket(0x11, 0x800000003, 0x0) bind(r8, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r8, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r10 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r10, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r9, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_etf={{0x8, 0x1, 'etf\x00'}, {0x14, 0x2, @TCA_ETF_PARMS={0x10, 0x1, {0x0, 0xb}}}}]}, 0x40}}, 0x0) 08:45:09 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r1, &(0x7f0000000240)={0x11, 0x0, r3}, 0x14) getsockname$packet(r1, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB='H\x00\x00\x00\x00\x00\x00`\x00'/20, @ANYRES32=r4, @ANYBLOB="0000000000000000200016801c00018018000c8014000100feffffff00f30b78000000000000000000000008000d0000000000"], 0x48}}, 0x0) 08:45:09 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) creat(&(0x7f0000000300)='./bus\x00', 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) r2 = socket$inet6(0xa, 0x3, 0x1) close(r2) r3 = open(&(0x7f00000000c0)='./file0\x00', 0x101002, 0x0) sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000140)={&(0x7f00000001c0)={0x4c, 0x0, 0x300, 0x70bd29, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DEST={0xc, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x7ff}]}, @IPVS_CMD_ATTR_DAEMON={0x24, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @initdev={0xac, 0x1e, 0x0, 0x0}}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x6}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xfff}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4044041}, 0x4000004) sendfile(r2, r3, 0x0, 0x80001d00c0d0) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) setsockopt$sock_attach_bpf(r4, 0x10f, 0x87, &(0x7f0000000180), 0x127) fchmod(r4, 0xaf) 08:45:10 executing program 3: syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0xd, 0x0) syz_open_dev$video(0x0, 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_FRAME_INTERVAL(0xffffffffffffffff, 0xc0305615, &(0x7f0000000000)={0x0, {0x1f, 0x6}}) openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x680800, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) syz_kvm_setup_cpu$x86(r3, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) syz_kvm_setup_cpu$x86(r7, r6, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$VIDIOC_S_INPUT(r7, 0xc0285628, &(0x7f0000000100)=0x80081) 08:45:10 executing program 3: socket$nl_xfrm(0x10, 0x3, 0x6) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) setsockopt$sock_attach_bpf(r0, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendmsg$nl_xfrm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="560100001a00000100000000000000002001000000000000000000000000000000003d0100000000000000000000da7e00000400000000002634df02293044c658b6005b48fcc8f359647f485a4879896ccffae5aa413915459f135ecb4463b0839892f58b94b02f9232074703487b1abe81", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0a010102000000000000000000000000000000006c0000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000fdffffffffffffff0200000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000001000000080000000000000000000006350000020000000000000000000000480003006465666c61746500"/240], 0x138}}, 0x4040) 08:45:11 executing program 3: ioctl$PPPIOCSMRU1(0xffffffffffffffff, 0x40047452, &(0x7f0000000400)=0x4381) syz_open_procfs(0x0, &(0x7f0000000100)='syscall\x00') r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$AUDIT_GET(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) setsockopt$sock_attach_bpf(r4, 0x10f, 0x87, &(0x7f0000000180), 0x127) getsockname$packet(r4, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="000000000000000028001200230001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="708cbce53f90acf61efaf40137ba808999667e328c1c1e5ef1a1a5d3dcd2e6800543227686dfac9511b932677d786c43cb92ad772e1d7eba28624eb92b1a61a58172f29657"], 0x48}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x1, 0x803, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r8}]}, 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x2c, 0x10, 0x401, 0x0, 0xfffffffe, {0x0, 0x0, 0x0, r5}, [@IFLA_BROADCAST={0xa, 0x2, @random="b779299760a5"}]}, 0x2c}, 0x1, 0x0, 0x0, 0x1}, 0x0) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = dup2(r9, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) 08:45:11 executing program 3: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000001580), 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000080)="dbfb979614ba", 0x6, 0x20000080, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, &(0x7f0000000780)) r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_ASSIGN_SET_INTX_MASK(r2, 0x4040aea4, &(0x7f0000000340)={0x1, 0x3, 0x40, 0x4, 0x5}) r3 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, r0) keyctl$KEYCTL_MOVE(0x1e, r3, r0, 0xfffffffffffffffd, 0x1) r4 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) clone(0x8000, &(0x7f00000002c0)="74ea3f9680f0e2261774fc9f7db9108c3baddf10411212beb39925e6cc91e130e5c25c57f5dedaecfb597dc3ead63f2640c0d167c8f4c67a0c815570da12740d080edf0601a2d0b086131e91a964989a995d0fd97ec8a3b601e07fec4d703fd3891618517ef21f709fbf0150473c020919cd789bd42d1a", &(0x7f0000000000), &(0x7f0000000180), &(0x7f0000000200)="a7780347675ca1d653fbe28e2bc17a524ae48ac963a415dad687f16bd0b271e5e7d1dfd37f0ab29bc5a684147691f42dcb694551f57afa3ec1d6487d7d45") r5 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, r4) keyctl$KEYCTL_MOVE(0x1e, r5, r4, 0xfffffffffffffffd, 0x1) keyctl$instantiate_iov(0x14, r3, &(0x7f00000000c0)=[{&(0x7f0000000040)="a362507a9709895dc84f137e328ef4d507402784", 0x14}], 0x1, r4) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x489ac900, 0x0, 0x0, 0x0, 0x0) 08:45:11 executing program 0: openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2f) socket$key(0xf, 0x3, 0x2) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) eventfd2(0x0, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newlink={0x54, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GENEVE_TTL={0x5, 0x3, 0x8}, @IFLA_GENEVE_ID={0x8, 0x1, 0x1}]}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x54}}, 0x20000040) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, &(0x7f0000000e80)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000008}, 0xc, &(0x7f0000000e40)={&(0x7f00000006c0)={0x754, 0x0, 0x10, 0x70bd2c, 0x25dfdbff, {}, [{{0x8}, {0xbc, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x5}}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x9}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x100}}, {0x8}}}]}}, {{0x8}, {0x16c, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x1}}, {0x8}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x8}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x4}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x9}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x6}}}]}}, {{0x8}, {0x168, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x9, 0x4, 'hash\x00'}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x400}}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x7}}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x7}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x1}}}]}}, {{0x8}, {0x19c, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x7fff}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x7}}}, {0x3c, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0xb, 0x4, 'random\x00'}}}]}}, {{0x8}, {0x44, 0x2, 0x0, 0x1, [{0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0xe, 0x4, 'broadcast\x00'}}}]}}, {{0x8}, {0x1a0, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x3f}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x8000}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x2}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x2cd6}}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r1}}}]}}]}, 0x754}}, 0xc0) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) pipe(&(0x7f0000000100)) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="4400000000000000000000000000000000a60000", @ANYRES32=0x0, @ANYBLOB="0700000000000000140012800c0001006d616376746170000400028008000500", @ANYRES32=r4, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x44}}, 0x0) [ 323.801839][T10911] IPVS: ftp: loaded support on port[0] = 21 [ 324.462648][ T854] tipc: TX() has been purged, node left! 08:45:12 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x40642, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) syz_kvm_setup_cpu$x86(r3, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r4 = openat$mice(0xffffffffffffff9c, &(0x7f0000000080)='/dev/input/mice\x00', 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) syz_kvm_setup_cpu$x86(r7, r6, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) pidfd_send_signal(r7, 0x21, &(0x7f0000000000)={0x25, 0x1b0, 0x84}, 0x0) 08:45:12 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) setsockopt$sock_attach_bpf(r4, 0x10f, 0x87, &(0x7f0000000180), 0x127) accept4$alg(r4, 0x0, 0x0, 0x80000) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) setsockopt$sock_attach_bpf(r5, 0x10f, 0x87, &(0x7f0000000180), 0x127) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) setsockopt$sock_attach_bpf(r6, 0x10f, 0x87, &(0x7f0000000180), 0x127) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) setsockopt$sock_attach_bpf(r7, 0x10f, 0x87, &(0x7f0000000180), 0x127) getsockopt$IP_SET_OP_GET_BYNAME(r7, 0x1, 0x53, &(0x7f0000000000)={0x6, 0x7, 'syz1\x00'}, &(0x7f0000000040)=0x28) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$tun(r0, &(0x7f0000001180)={@void, @val, @ipv6=@gre_packet={0x0, 0x6, "bc7d94", 0xf98, 0x11, 0x0, @local, @dev={0xfe, 0x80, [], 0x16}, {[], {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x880b, 0x70, 0x0, [], "7851d6584e53510e7b9a51dbcbaee9c26c0a034519d1b564e81611b4dc1d6713c5e9661683bc42498ced2021f399935df803581035e46856622d565c3691fa7a170cb9d527d57ce2f03da328dc6e8d3b51957859d5dd08f699c79e0500000000000000c2094172fdd081a5768ab0bdf2"}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd, [], "7eb8538f21b9ca40c666669ce35e259f6f1d2b70000fb01e850e"}, {}, {}, {0x8, 0x6558, 0x0, "9a5e8a3859d51c179dad4eb37af3371bd4249a3c714664ada735de75d895be2d84ba0cc598a8815c00805abdd8e80cd9cdb868e691838144f469616915bd349f138b30bf9b336d9ad555627777038b4ce03d963b8eda1dfdd192dda312b255dfdf27e269bff8eff200fa00cd02ed8741a38091bdff60643d904671eb6228baf4909538c1efef170b3cedf8f3887195ebf287d99407a35c3b9db2ff6497e3cdaeac5c81daa73e7ed3bfdc35cecc828485ba01707fbcc08fbb37aa4b5bfb221f5216adb8898f40c2de2d2f890772fe3e829cc95f3908bdf20225daeb4c7557706e72a64c58d3f738a1bda80a77d5c16adea2b6051ee729389b2cc811aa5aca1ddfc15c167381c194f6fae9a74e9319c61279da5fa3d84c9199ac51bac5c8690e25c96e9a0d584859187f3de240ef1b8f6d8491e64c22b0ddf385bedfe6337750677460005dabb45fbf45ce9866cabc72ce24bc833b6f849da9a211d63e23446aafb51067eaaa6a80d44343cf664b6753a1be9849bc121baedb2772e0069fe0da951b7129ee0cb06664f9c2fd6e1d6460b8ea1db66ad4d031f6e082f27331958ab98a5e700dcf72c18b7fbd0403ba9d557c02cbe673fc7ec74291bbb7f571c63e64d40dc03ce3e842b16d9440e38d60f3269f5782de77526323a3d937d93dbd6a1c0c4e10a0928124c3008fb27e9854a16f1c7944631339b925b793f80c629448cd34fe2e80a68ffce951b89aaa87184653f8b2d8281d1e59cf9b601ead0955509e5ecdf36fdf9251c1813b01145e43f040a2fdf88e71bc9224d847dbea35dd74b8fb429de9f2dfa2908b25c44142234cba0e00d00c055eae4af08e7a850268180c2caff4dd108c9c3a57f1c550325a603fd44f4dd8300e18280a21b8a8fb0a94d85bcb5ee1649378ae5c8230b8eeacbaa84e8357ba728ef55ace5b2b132c510374441bdc529d426b074b43fa6a77bde16bf72199ffe8ec70921e5c6016b6107c34a4e435a66cec71c83d9288b9e3f808e1e466cabf9c4825d3f7df7fa20c475583bcd81871cd8f5d9f109cccbf4ad2a85ca3e6e21844eebcc276fff4496166024ecc9e54eca2920c7801ec62c48ee71903cea47dea41364a33939c1496cda66b5c01b13c6869e0fc86fe246790ac47d7ec68bd07fc2cd194779b6c87766bceb162e6ee55cc86a95d50cde3beb0ac9fbb166e016184132a7acf599dd01e0c60020d17257451ce9a54a83498dc0d9ec87a91e78b52cd2aa126488b11b78eb940802aad6f5da5218a279765ed62a7c48a771969411780924286fd6d3c6864303f132e094fe1036fd14e3a2967c2f5cf9e1f2730c8564cd63bec0e1921821dafe26d977b5e0b446968c1b3d6eec2ac7e0ab13acdeda147c11bc7993b1e98289abd8e23520e54d77003ad1f95f54d9c066c003fa17243ed42fe853e21030ffe54d58c32bb14f3b18b057a3c7f7a03afe6b6e3041ab312506a6ad59d33b9e2d38bcd4cee108ee161d383e7b7c8d47fa1f6c0cd0ab3838fb4bacc03a05f35fda54d1663e43a795d997d519594074dea20cb0d3ecedc2b5269053fcf15e3c5ef2144f46cef149c8107140f13cb87f348573752b4fbc0ef4e916f2769f0095246e663ef67d95fdafb325f7b62a7848c2615d1a9802227a6fdce62b4ae00de40d797853842735c062b095f35d31223317dab877cf9222fd95be7611e1b3ec8a3ecc45ee8aa4bd625a567d8727543ffdf72b478102141e7c8373c528291cbd58e96beb613e20d052bcf05da39ca241b6bd687d45566dda7aac8c766655e7b7ac1087aee09e1445b7dc5e02fad06d1811b6d86bc364084545413db9efb979899e091b9bf63eb87e94f597e3cdc32132fbc73c5cc94ae3054db4e7ea9f856df9747768be94b4489e3ccf55c43186b133c2bf44777f67207ca1d91a1873a130b94fc974c86ce5b0a6c3017f4fc11b8d002458a7e095ef73a949187c23e5e43a7679c8915fea2afb5adfd57b7716bad671471e2f22d3bdbd09666d62803f4f3fe140b0392e4830c67107d728478c0047be39df18437404eb175bd8b3e34da042cb0f34f8a0c8a8a1048a32a2981b6c74fd6a5b18b8cd97991d729f2cf08febb0054b76d2cf4f83acfb0446e59c67919f6b837365b492d2c4b4f1dac61476137376084d006c6e8846f2c89ad3898b4a087e23cb7d8180d31120db1ca9b1c1cbb1ff303391d6829cdbce360997d4460ae6e865c8c0fc3709eb8758a961a9904756d31c7e50e825bb8003fa9b2bf815718ecd5e5e47df8ea8be5fc26ba385bc9568d174c29491c04292d1bbecf1ca60276938598ab7d026ad375bd7e81825ed1aeec8ae419164b554d07c975f35a4626160b7be73d80d5cbad63393cb11283740c0d9d12163008911f1649f40054799889fb4bff2bce9f2251e89363e677c447d5e740d3bf3578a32f634ef6c49f4e48a58c1ff84a87ddc0864bff96359951eaa6d0a21d8b147af4b2d96cd25b524b6ba63f8d7acc3fd6751a6275ae12d10d747af83790cfbb938ba188527a270b961a745a68de305883bf0bb34988700e57b4f2682ace0115c0c2590837b219a30e915fbbfe65b7b12d8a6bb4851b9ceb00d52c83fc1d1a4222a67ea3e444907154632991d9074fb963e93860aa07701924dfd293adde5fd287d92fe663c107eae6619ad7a985d2e67f5d887d822f9a6e183e9a107416526ae1eef1bcc516fdbe5e91e5dea9fda9e5aafa86a1e318f39d539d05ad53f27327cb1a5590302e99f52aef88483892598e277b98ea33db96888e8da31ef7e24bb29dfb2cbe19ab57e3887c18d72dca51c89470dec3f5d5b902fe91ef0d28a90d48298c753349574da605fe52ba41850fb94f55c4494043fa5f473f69ba4b900cb0c2e2dd2bdfe7338a9111f05d96281507fbe23d1645ddb95be69a47244db8683de20ed0535774b2f1c51e04c90edc5a8eee3a5431312a8221a1ca92b4726c92acaa67591cf8f474636519cce5bb327863704ff1cdc190a5d8d38b9a8916a90e15a2e75865e9584009cdc567b4d064b777e0b8eb3c982d5d2306a2818ddbe2a23b0f4c196bdd1baddecec6ad206c002615db7fa666475c3197c3d4ff16a68e0b2b4062fac54b96d775f46c89db92376f6b1257ff51b6ea67f4be817ca09462dc769250a9b4a803f83d8a052129b6a3604e1d7070ea3d9b2db6b53768a2bb47e09d1ee178a839e8300029149d6bf46629e314d6efaf70fa69d11b110befcc58b5174a6f6c0e3e409774f7d13bb5ba775facd214cb708ec65ef7d166f93030555e8daa2b468b0d0a7d07a38b26661d983f45fd695ad0e98c0d03dc6befa6e699f0d482a114c0048c7dce8d48091f2e3fab6822c5cacfca0ac582d7df1204768bee0bef12d74447e89c3cf347e50368460192d5ad9ba2ee596797bdc02d9183d179773a3ac023efb1d06bb4665d7ff39294cfc67b019f877a07adb4fa4aa93e874349bb59238babd7cd85fbec65d81ef5486e1579c2a5cdbcaffc55c6ff36b9f20af644413e6213bdd44d565859252567485bd41bce2be44271107c25169540080e423c0e2d35003a598c489a15129f642c8b97a4835bc12d85849d2fc2f05d688df5fd696620de09ef94c0a45a448226e6dc93e359a0e9d5c926029bef3398052afda7ffd2e41be6aae773e93e27fb821ef2fd89ef3b61c70d7b9993994e102ae068d1739da327373313022e26312bf653402a46eb5404ffebc40df70355b03bef6e4afff0aab7fd945694c83da82d8b92eaee2c281c21004482d63a6c33bbd084e4a1a501f216a04b2cb6c1893c6ede5f68b28f6bf14d71d37235461ad0eb853f3e372097f993fbdd6dc781df06dcb6ebb498ad27e41c50afa11096767c822d0bea566edeacfe0ec57cc1bc7bcf9a7069eaae307dd69070e0dbefd7e63408c7a358a8ed87ab47912140d729458296661eeac1e375749131d21d6047b0bba0ab906ded926acef198a279f0260a5527cdd39f4cfdbb1c0a45fead153d44eea75e9d792d3c9801a3e112542c23c5a6d6f953476d18e90f7f499d5f1edc8cfa6edc1f3dd47531282491c7368f36fe8db5390ef43fc1220d9d91094e250e1ef289e10d9daf965429959b73e39548acbdcc10e8c28215707f7016f566bd8ef86dfe8b193d1534b835269e08e80efda189cbfb15814dfb75ea7f24a42797a56770d65fb2e10ac6506f7ecb4061ba3f66490f97ed610301ef6103587db54dd9865592cac2dac66ff16ecdb88da2e9f699dfc384bfe098f110cc0665a5823cef4effa014e8a4246f536c8861dc94414d57d9c69c9669d3a98c0e264f3fd63a22d3840ad9afda44e46e204c5fb6cd09c620ceb1e81aa5e6b038378aa095f840f05dc44732c318e18b5fcedadf9355066e626956f0ba7194fb687c4415f18f7942b805afe43b90569b4eea4ad9d5e5f934ee2b5f9b67b7e157d1f256a915646552265cf6422f0b5da5e201168d25caf37f52a11970bda08108363efe5ec2767f857b44c2f60d8fc255fa8c661bfd6950fcb5f4ef1d7e17c6047019fd3319a17ba74cb1b4ab64e7f5ea9e9d22b338a656bdd79266299fdd28f51a546e6a904d58be941684ff053861f4aba65f98ae127d8a82b3e125b5b007ef8c136f113b63dd552955af4768618699e4266d51915c43c62bbcdd007d9b339061a1de5cd312db5b1e435f06dace896aa2200903bd06581a29b03af58e48886bc98a71fc01c7648042a3fcbcd27014c45d3645501d57b4bbbff835b01c72495e61f03fbaba822deca26b30f948625f1ca7af0d6555c9b9bfc54e6ccecefc73cb10e01c1cf6362daaef8fd7ef08554a4b25c28bf823068b6fa74e29c9e27c0919c2ec46153b3b07376efaffb6eaebdd190ada1f11b2ee99442b523e163e7aa8ac657ad6037a1c45dcf624d00f5a528df82d94abc469a9d87a3501ebc2a0a3a918f83c2e2b015db475b0617374c64f747d1fb0f0e24d2696057b61266dc2884ed2731cbc55fe6ca076f8813ffa62cae5c025b3b277f949617edef451c5c8b65cfc83644b11792802ab37011c90e2876183ffdf6d1ebd8e5141a42dda4c68ddcf79cca67887b80ae0de70bb7bfcd055b779da9643fe9feabdfd5f0627bb9c6b622491639bebd25a4702ba600c1e5441e29ccbea511c4ffcd084c66907c7621c0cec2acdff4d3c90eb8c43cf281ca812e1e2ec5c3fd3ea00fd4e79a177f195ee068283b06321f063f6e933ee80ede2c30768e89cccd96a41a96aa0c4eab9287ee745954eef11a12c31524adb3779a79416f696af53abe87450340855bf38c73ba95eeb833ec029cffbfed62b441acefe498b190fc953f5f4dc0716c9d131"}}}}}, 0xfca) 08:45:13 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000540)="d8", 0x1, r1) add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, r1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SIOCSIFHWADDR(r3, 0x8924, &(0x7f00000001c0)={'lo\x00', @broadcast}) request_key(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000100)='selfkeyringcgroupeth1\x00', r1) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="2000000001020108fffffffffffffff400000000060007400000000004000180"], 0x20}}, 0x0) 08:45:13 executing program 1: socket(0x10, 0x803, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f32f00fb30f0f309a0900000065002ed8ddc74424008f6dc4bd8787442402c43a727fc7442406000000000f35f30f090f013a360f06c4c18d72d683b9070200000f32ed", 0x49}], 0x1, 0x0, 0x0, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0)=0x2000000000000074, 0x25d) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$netlink(0x10, 0x3, 0x0) fcntl$dupfd(r5, 0x0, r5) r6 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0xc1, 0xeb, 0x0, 0x7, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0xfffffffffffffffc}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f000002f000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, 0x0}], 0x1, 0x8, 0x0, 0x0) sendmsg$L2TP_CMD_TUNNEL_GET(r7, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB='P\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00022dbd7000fddbdf250400000006001a004e240000050004008000000014001f00fe8800000000000000000000000000010c0016000100000000745731b3e8e5d3da71f7700000000c"], 0x50}, 0x1, 0x0, 0x0, 0x20014884}, 0x20008004) openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x0, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) 08:45:13 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(r1, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_CONTROL(r1, 0x80045510, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x64, 0x0, 0x0}) r2 = epoll_create1(0x0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000780)) epoll_pwait(r2, &(0x7f0000000100)=[{}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r4) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) syz_kvm_setup_cpu$x86(r8, r7, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = dup(r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x4001ff) dup2(r0, r1) 08:45:13 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x2, 0x3, 0x100000001) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @local}, 0x79) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) setsockopt$sock_attach_bpf(r2, 0x10f, 0x87, &(0x7f0000000180), 0x127) ioctl$sock_SIOCGIFVLAN_GET_VLAN_VID_CMD(r2, 0x8982, &(0x7f0000000000)) getsockname$packet(r1, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=@newlink={0x48, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) 08:45:14 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x802) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0xffffff96, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x2) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0x4, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f000008"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000100)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x21, 0x1000000, 0x0}) [ 326.412987][T11002] binder: 11001:11002 unknown command 0 [ 326.418740][T11002] binder: 11001:11002 ioctl c0306201 20000200 returned -22 [ 326.473735][T11005] binder: 11001:11005 unknown command 134217743 [ 326.480312][T11005] binder: 11001:11005 ioctl c0306201 20000280 returned -22 [ 326.518893][T11002] binder: 11001:11002 ioctl c0306201 20000100 returned -14 08:45:14 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002d00)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f00000002c0)='L', 0x1}], 0x1}}], 0x1, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000200)={0x0, 0x0, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x7, "d8023e35"}, 0x0, 0x0, @planes=0x0}) keyctl$read(0xb, 0x0, &(0x7f0000000380)=""/188, 0xbc) keyctl$read(0xb, 0x0, &(0x7f0000000180)=""/173, 0xad) r2 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, 0x0) r3 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xa) ioprio_get$uid(0x3, r4) ioprio_set$uid(0x3, r4, 0x3f291dea) lstat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) keyctl$chown(0x4, 0x0, r4, r5) ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000040)="d1a3c773691b725aaac48b3fb57adf406f12cf7b3b58d7000a40000000000000005ad1") ioctl$KVM_SET_VAPIC_ADDR(0xffffffffffffffff, 0x4008ae93, &(0x7f0000000080)=0x4) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x4400ae8f, &(0x7f00000000c0)) write$UHID_SET_REPORT_REPLY(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYRES64=r2], 0xf9) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 08:45:14 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0xfffffffffffffff8) r2 = socket(0x40000000015, 0x5, 0x0) connect$inet(r2, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$SO_RDS_TRANSPORT(r2, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f00006dbffc), 0x4) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r2, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000001300)="fe", 0x1}], 0x1}, 0x0) sendto$inet(r2, &(0x7f0000000900)="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", 0x480, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000200)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40) poll(&(0x7f0000000140)=[{r2}], 0x1, 0x0) 08:45:14 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0xfffffffffffffff8) r2 = socket(0x40000000015, 0x5, 0x0) connect$inet(r2, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$SO_RDS_TRANSPORT(r2, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f00006dbffc), 0x4) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r2, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000001300)="fe", 0x1}], 0x1}, 0x0) sendto$inet(r2, &(0x7f0000000900)="ba671368d1010000004900000001000000018be49e9301442865319997d0efdb2f54b6a10c7327757482bfce945c2a91fb8dfafc1d3f56bc543ab87321e12cca08a744a2d128b00634bc882151d36809229a96bc3437ef159489384ade077ba295eac2882dbfd3781dd4d4e609c42628dbb709b3eb1fa030009045dd98b9e6d77b6cec9ceb685595d43995e0f04c32260943add79831e661c6a351dedc8b9d220fbf9fb6e44fb6a629ce9a82025124fec9f3ee751f7da0cd7e799be88ddbdac20b48e890ff81d7fa28c2d017d7932f2569038740461accd4582f576e4fdb6150a3399f8266bc19eb943648ad1ad81420ed6c382436e474390c8995e829e4f9df43eed85a60b9ee254e31eb62900857fa134e76cc64880334adbff069a2e5e647d2ed36a96b23834b6f6ca6b8113baf4cf30347fbb7ffc30aea99872cc0dba03b07d3347b2d257edbe2733c26b7337a79962d8ce85469e3bcbe0e4a48a6ae69d13f2d4b5155b390ef67aa714b82b6313ee277cb8986eca5db2e97cb1ae2243bba80274f614ece521baef443394b4c161cb9ae926e21892578b49cfd6efe1cb1572148c10d92218ed73ec116a18de80ac42d2726a4523a764fc6dc356c5fbbf9d2c947ae3bc9a3dc76099f3257c8d5952876151b0326d8cb1d5683ee4ad5ded9a34c00ac1b03f34627ec18a7c2e92c87b7896549cfab5eb55fa85a970994bd4b22b5f0d045e241256d06f485a47b4a55ed389bc1734541232cd41908b5cfa4b8fcfcafce500a0c7ae99767713a98e7927aa69f6ccd7daea62f19ceb82559f41899c9a9aee99113e7e64b5f8b9824be9fdbfa4dd4995673d882bb4daeb64413b334e114965d2ba3cea8051e692508701b9400cb12eae457f8b8549944091b729160939918d8fcae611a5ded665f770db637487a236da1a58ba7566668651a77171fc4fe506496d19059343dbe4f426625d3f2b705f54581372361770bf5a9098a9fafefaf546426b294239ac33e3186e4d58ad2fa995a6ad4dc074e7cca11aead109563b2076c7c6e9f57ec63df960804e2e7f9d8444de9550cca3df7834d864e9777291c2e1f6205de2e43dc995ab8bb1515a365efc2830fa3e7a1dd137f550d6035212bc1f51c3b4ceea430df49ffc9210084ef156ad7e0d219efd6c116693735b44521d389969a3a65617cd2fd6e14060601cee4cd054cf36fe048b57d1d9ee3cad2a73552449926b4a69823823af35bc53e9d339be086e8b03fbe9c0ec68357e1fbe52ed77b67f5870c0aefb7ee8236747e0d67a26725fb515544cbbe8464da94cfd8c0b94bb4e51a263b1749bd0a7cf651931f806d1b928d1f9994f1ad4d50e6a5cd7a8e4e687f8564fdacc864013d095ba9d5709eced3c28eabda476d177a7836400a01e02beeb5a6636d4064fdda344967ad8682d14b87c71727cb66be27d1d39191f4223c545b62fb4860262ba8076a65dbc194cee1df846c584b7bbe9dce6e6895b2cbbb64b03b5554a4845cc3de2f939ef918421af9a5e9157e837651245299c03992d0ddee06bd22a31522aca0f309b1feccebc0b1c0ed9d21c19bfd15cd313ff64394fd6a10904890c9f6d646b026f27253e8f584c3ffd20ad67e8b", 0x480, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000200)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40) poll(&(0x7f0000000140)=[{r2}], 0x1, 0x0) 08:45:14 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0xfffffffffffffff8) r2 = socket(0x40000000015, 0x5, 0x0) connect$inet(r2, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$SO_RDS_TRANSPORT(r2, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f00006dbffc), 0x4) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r2, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000001300)="fe", 0x1}], 0x1}, 0x0) sendto$inet(r2, &(0x7f0000000900)="ba671368d1010000004900000001000000018be49e9301442865319997d0efdb2f54b6a10c7327757482bfce945c2a91fb8dfafc1d3f56bc543ab87321e12cca08a744a2d128b00634bc882151d36809229a96bc3437ef159489384ade077ba295eac2882dbfd3781dd4d4e609c42628dbb709b3eb1fa030009045dd98b9e6d77b6cec9ceb685595d43995e0f04c32260943add79831e661c6a351dedc8b9d220fbf9fb6e44fb6a629ce9a82025124fec9f3ee751f7da0cd7e799be88ddbdac20b48e890ff81d7fa28c2d017d7932f2569038740461accd4582f576e4fdb6150a3399f8266bc19eb943648ad1ad81420ed6c382436e474390c8995e829e4f9df43eed85a60b9ee254e31eb62900857fa134e76cc64880334adbff069a2e5e647d2ed36a96b23834b6f6ca6b8113baf4cf30347fbb7ffc30aea99872cc0dba03b07d3347b2d257edbe2733c26b7337a79962d8ce85469e3bcbe0e4a48a6ae69d13f2d4b5155b390ef67aa714b82b6313ee277cb8986eca5db2e97cb1ae2243bba80274f614ece521baef443394b4c161cb9ae926e21892578b49cfd6efe1cb1572148c10d92218ed73ec116a18de80ac42d2726a4523a764fc6dc356c5fbbf9d2c947ae3bc9a3dc76099f3257c8d5952876151b0326d8cb1d5683ee4ad5ded9a34c00ac1b03f34627ec18a7c2e92c87b7896549cfab5eb55fa85a970994bd4b22b5f0d045e241256d06f485a47b4a55ed389bc1734541232cd41908b5cfa4b8fcfcafce500a0c7ae99767713a98e7927aa69f6ccd7daea62f19ceb82559f41899c9a9aee99113e7e64b5f8b9824be9fdbfa4dd4995673d882bb4daeb64413b334e114965d2ba3cea8051e692508701b9400cb12eae457f8b8549944091b729160939918d8fcae611a5ded665f770db637487a236da1a58ba7566668651a77171fc4fe506496d19059343dbe4f426625d3f2b705f54581372361770bf5a9098a9fafefaf546426b294239ac33e3186e4d58ad2fa995a6ad4dc074e7cca11aead109563b2076c7c6e9f57ec63df960804e2e7f9d8444de9550cca3df7834d864e9777291c2e1f6205de2e43dc995ab8bb1515a365efc2830fa3e7a1dd137f550d6035212bc1f51c3b4ceea430df49ffc9210084ef156ad7e0d219efd6c116693735b44521d389969a3a65617cd2fd6e14060601cee4cd054cf36fe048b57d1d9ee3cad2a73552449926b4a69823823af35bc53e9d339be086e8b03fbe9c0ec68357e1fbe52ed77b67f5870c0aefb7ee8236747e0d67a26725fb515544cbbe8464da94cfd8c0b94bb4e51a263b1749bd0a7cf651931f806d1b928d1f9994f1ad4d50e6a5cd7a8e4e687f8564fdacc864013d095ba9d5709eced3c28eabda476d177a7836400a01e02beeb5a6636d4064fdda344967ad8682d14b87c71727cb66be27d1d39191f4223c545b62fb4860262ba8076a65dbc194cee1df846c584b7bbe9dce6e6895b2cbbb64b03b5554a4845cc3de2f939ef918421af9a5e9157e837651245299c03992d0ddee06bd22a31522aca0f309b1feccebc0b1c0ed9d21c19bfd15cd313ff64394fd6a10904890c9f6d646b026f27253e8f584c3ffd20ad67e8b", 0x480, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000200)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40) poll(&(0x7f0000000140)=[{r2}], 0x1, 0x0) 08:45:14 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0xfffffffffffffff8) r2 = socket(0x40000000015, 0x5, 0x0) connect$inet(r2, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$SO_RDS_TRANSPORT(r2, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f00006dbffc), 0x4) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r2, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000001300)="fe", 0x1}], 0x1}, 0x0) sendto$inet(r2, &(0x7f0000000900)="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", 0x480, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000200)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40) poll(&(0x7f0000000140)=[{r2}], 0x1, 0x0) 08:45:15 executing program 1: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) r1 = epoll_create1(0x80000) pread64(r1, &(0x7f0000000000)=""/116, 0x74, 0xffffffffffff13c6) write(r0, &(0x7f00000000c0)='/', 0x1) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0xa80, 0x0) ioctl$KDFONTOP_COPY(r2, 0x4b72, &(0x7f0000000500)={0x3, 0x1, 0xb, 0x18, 0x164, &(0x7f0000000100)}) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1000000000005, 0x8000000000000011, r0, 0x0) r3 = socket$inet6(0xa, 0x3, 0x100000006) ioctl$sock_SIOCETHTOOL(r3, 0x89f0, &(0x7f00000030c0)={'sit0\x00', &(0x7f00000001c0)=ANY=[]}) 08:45:15 executing program 2: socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) setsockopt$sock_attach_bpf(r0, 0x10f, 0x87, &(0x7f0000000180), 0x127) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)={0xb0, r2, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_DEST={0x20, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@remote}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0xea}]}, @IPVS_CMD_ATTR_SERVICE={0x20, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x7}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x3, 0x4}}]}, @IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x5}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x20}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}]}, @IPVS_CMD_ATTR_DAEMON={0x28, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x5}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast1}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast1}]}]}, 0xb0}}, 0x0) sendmsg$IPVS_CMD_SET_DEST(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x24, r2, 0x100, 0x70bd2b, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3b6}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x2}]}, 0x24}, 0x1, 0x0, 0x0, 0x10}, 0x4080) r3 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(r3, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000300)={r5, r7, 0x3}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_SET_SIGNAL_MASK(r5, 0x4004ae8b, &(0x7f0000000c00)={0x1000, "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"}) sendmmsg$inet6(r3, &(0x7f00000023c0)=[{{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f00000004c0)="0ca64e0c9cdc4f5c2df7d93022b70d825039976c22e07770b67a704f6137ffb1e38c8172908602b3", 0x28}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@rthdrdstopts={{0x168, 0x29, 0x37, {0x21, 0x29, [], [@ra={0x5, 0x2, 0xe15}, @hao={0xc9, 0x10, @dev={0xfe, 0x80, [], 0x34}}, @enc_lim, @hao={0xc9, 0x10, @empty}, @generic={0x6, 0xe3, "d34709d3ec26ef11a9804919ec8a29c59e8e4ccc3bad46b3b30b122f4a4f43bb6db1242e5ce99831a764f094b82858c538e353307e9c398b4a0e1590492198e0c1d69fff89e30454f23700f4ca565b2f818d8d53f2477f0c8c47072988501269df321b08bc0082a14e4efb0ec9d9e8a6df38d308ac7628d6ea6c8476d4ba2473a7e7aa224ecf673dd7fa91712e0b43dc25dd4ea2acbe0ce6741036e983d09d127475ff40d3884e7e438a206cf4f26449d360b2055a334855efe9d3eeaef7398dbf1d227d7737b1940e878618a593d73d571d7f16897dc0d7d8b125d450a604d8236aa6"}, @calipso={0x7, 0x38, {0x0, 0xc, 0x2c, 0x0, [0x4, 0x91, 0x4, 0x0, 0x0, 0x2]}}]}}}], 0x168}}], 0x2, 0x0) 08:45:15 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) writev(r0, &(0x7f0000000200), 0x0) write$binfmt_elf64(r0, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0xa) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r1) socket(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="4001000010001307000000000000000000000000000000000000000000000001fe8000000000000000000000000000bb00000011653388000000100000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="e0000002000000000022000000ff020000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000a908e191fb7eb96c2fd0153200000000000000000000000000000000000000000052000000000000000000000000000000000000000000000000000000000000ff7f00000000000000000000000000000002000000000000000000000048000200656362286369706865725f6e756c6c29000000000000000000e200000000010000000000000000000000000000006c17fd4100000000000000000000000000000000000008001d0000000000000000"], 0x4}}, 0x0) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0xfef0) ioctl$PPPIOCSPASS(r0, 0x40107447, &(0x7f0000000100)={0x0, &(0x7f00000002c0)}) r3 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$GTP_CMD_GETPDP(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000229bd7010fcdbdf250200000008000800010000000800080001000000080009000200000008000500e00000010800090002000000080008000400000008000500ffffffff08000500e000000208000400ac141433"], 0x5c}, 0x1, 0x0, 0x0, 0x4048000}, 0x4000090) socketpair(0x21, 0x80005, 0x0, &(0x7f0000000080)={0x0, 0x0}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)) setsockopt$sock_attach_bpf(r4, 0x10f, 0x87, &(0x7f0000000180), 0x4) socketpair(0xb, 0x80005, 0x0, &(0x7f0000000040)={0x0, 0x0}) setsockopt$sock_attach_bpf(r5, 0x10f, 0x87, &(0x7f0000000180), 0x127) splice(r5, 0x0, r1, 0x0, 0x3fffffff, 0x18) 08:45:15 executing program 1: mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x9, 0x2172, 0xffffffffffffffff, 0x0) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm_plock\x00', 0x0, 0x0) sendmsg$nl_netfilter(r0, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x24, 0xf, 0x5, 0x201, 0x70bd25, 0x25dfdbfe, {0x2, 0x0, 0x8}, [@typed={0x4, 0x70}, @nested={0xc, 0x5a, 0x0, 0x1, [@typed={0x8, 0x71, 0x0, 0x0, @ipv4=@empty}]}]}, 0x24}, 0x1, 0x0, 0x0, 0x4}, 0x840) io_setup(0x81, &(0x7f0000000040)) futex(0x0, 0x4, 0x0, 0x0, 0x0, 0x2) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x127) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000080)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB='P\x00\x00 ', @ANYRES16=r2, @ANYBLOB="000127bd7000fedbdf2504000000080005007f00000108000500ffffffff080004006a3dfeeee2c2a664c99affffffff14000300fc02000000000000000000000000000008000500000000000500010001000000"], 0x50}, 0x1, 0x0, 0x0, 0x20000840}, 0x40000045) 08:45:15 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x2200, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000080)="660f382b1a0f01df0f01902f1f0f32d9e90f79d16665676426f7c5000000000f22fd4545ef1e03e5", 0x28}], 0x1, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000000)={0x40}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) pipe2(&(0x7f0000000040), 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f0000000380)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000002, 0x0, 0x0, 0x0, 0x4cb, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff], 0x10000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:45:15 executing program 0: pipe(&(0x7f0000000140)) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f32f00fb30f0f309a0900000065002ed8ddc74424008f6dc4bd8787442402c43a727fc7442406000000000f35f30f090f013a360f06c4c18d72d683b9070200000f32ed", 0x49}], 0x1, 0x0, 0x0, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) socket$unix(0x1, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_IRQ_LINE_STATUS(0xffffffffffffffff, 0xc008ae67, &(0x7f0000000080)={0x0, 0x1000}) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x3, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x4, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000000), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f000002f000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, 0x0}], 0x1, 0x8, 0x0, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) 08:45:15 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000180)="f1", 0x1, 0x0, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0xa8}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000280)={0x0, @in6={{0xa, 0x0, 0x10000, @empty}}}, 0x90) [ 328.004324][T11051] kvm [11049]: vcpu0, guest rIP: 0x8d Hyper-V unhandled rdmsr: 0x40000006 [ 328.034635][T11051] kvm [11049]: vcpu0, guest rIP: 0x8d Hyper-V unhandled rdmsr: 0x40000088 [ 328.057651][T11051] kvm [11049]: vcpu0, guest rIP: 0x8d Hyper-V unhandled rdmsr: 0x4000000a [ 328.097774][T11051] kvm [11049]: vcpu0, guest rIP: 0x8d Hyper-V unhandled rdmsr: 0x4000008c [ 328.143588][T11051] kvm [11049]: vcpu0, guest rIP: 0x8d Hyper-V unhandled rdmsr: 0x4000000e [ 328.183747][T11051] kvm [11049]: vcpu0, guest rIP: 0x8d Hyper-V unhandled rdmsr: 0x40000012 [ 328.223011][T11051] kvm [11049]: vcpu0, guest rIP: 0x8d Hyper-V unhandled rdmsr: 0x40000016 [ 328.264742][T11051] kvm [11049]: vcpu0, guest rIP: 0x8d Hyper-V unhandled rdmsr: 0x4000001a 08:45:16 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) r3 = dup2(r2, r0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r4, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r5 = accept4$phonet_pipe(r3, &(0x7f0000000040), &(0x7f0000000140)=0x10, 0x800) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000240)={{r5}, 0x3, 0x5, 0xae}) [ 328.311743][T11051] kvm [11049]: vcpu0, guest rIP: 0x8d Hyper-V unhandled rdmsr: 0x4000001e [ 328.367130][T11051] kvm [11049]: vcpu0, guest rIP: 0x8d Hyper-V unhandled rdmsr: 0x40000026 08:45:16 executing program 0: openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x4280, 0x0) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000001140)={&(0x7f00000c2000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000172000/0x1000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000229000/0x2000)=nil, &(0x7f0000935000/0x1000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f00005d1000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0}, 0x68) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='maps\x00') read$FUSE(r0, &(0x7f0000001280), 0x1000) 08:45:16 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xeed6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x0, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) io_setup(0x8, &(0x7f0000000200)=0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000040)=0x4) io_submit(r2, 0x0, &(0x7f0000000540)) sendmsg$WG_CMD_GET_DEVICE(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x5200235}, 0xc, &(0x7f00000001c0)={&(0x7f0000000580)=ANY=[@ANYBLOB, @ANYRES16=0x0], 0x2}, 0x1, 0x0, 0x0, 0x20000804}, 0x0) ioctl$TUNSETSNDBUF(r0, 0x400454d4, &(0x7f0000000b00)=0xfffffff) ioctl$VHOST_GET_VRING_BASE(0xffffffffffffffff, 0xc008af12, &(0x7f00000000c0)) write$binfmt_misc(r1, &(0x7f0000000b40)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa14617b4c706736d173f0fc7ec6e26560000000049d2953148c6801d2c0945c08ba8c552fc99a742200765020000000000000080812d274014ae40b8ae4f2a88d2fbea75e16a61fd063f026bd7360627ec60cb274e00da971f7ee096d74c92fad7e34bd5522d45cc36c244"], 0x96) socket(0xa, 0x1, 0x8) r3 = open(&(0x7f0000000080)='./bus\x00', 0x65142, 0x0) write$sndseq(r3, &(0x7f0000000200)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @connect}], 0x1fee00) readv(0xffffffffffffffff, &(0x7f0000000a40)=[{&(0x7f0000000300)=""/151, 0x97}, {0x0}, {&(0x7f0000000780)=""/165, 0xa5}, {&(0x7f00000003c0)=""/12, 0xc}, {&(0x7f0000000840)=""/66, 0x42}, {0x0}, {&(0x7f00000009c0)=""/112, 0x70}], 0x7) creat(&(0x7f0000000140)='./bus\x00', 0x100) [ 328.875530][ C1] sd 0:0:1:0: [sg0] tag#4367 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 328.886223][ C1] sd 0:0:1:0: [sg0] tag#4367 CDB: Test Unit Ready [ 328.893052][ C1] sd 0:0:1:0: [sg0] tag#4367 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 328.902909][ C1] sd 0:0:1:0: [sg0] tag#4367 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 328.912721][ C1] sd 0:0:1:0: [sg0] tag#4367 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 328.922601][ C1] sd 0:0:1:0: [sg0] tag#4367 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 328.932414][ C1] sd 0:0:1:0: [sg0] tag#4367 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 328.942279][ C1] sd 0:0:1:0: [sg0] tag#4367 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 328.952109][ C1] sd 0:0:1:0: [sg0] tag#4367 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 328.961959][ C1] sd 0:0:1:0: [sg0] tag#4367 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 08:45:16 executing program 2: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) getpeername$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000180)={0x0, 0x1}, 0xc) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f0000000300)={{0xa, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @mcast2}}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xc9, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KDGETLED(r2, 0x4b31, &(0x7f0000000000)) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendmsg$IPCTNL_MSG_EXP_NEW(r3, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000080)={&(0x7f0000000800)={0x460, 0x0, 0x2, 0x3, 0x0, 0x0, {0x7, 0x0, 0x3}, [@CTA_EXPECT_ZONE={0x6, 0x7, 0x1, 0x0, 0x2}, @CTA_EXPECT_TUPLE={0x6c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private0={0xfc, 0x0, [], 0x1}}, {0x14, 0x4, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x6}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x3a}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @remote}}}]}, @CTA_EXPECT_TUPLE={0x50, 0x2, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x84}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @mcast1}, {0x14, 0x4, @private1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_EXPECT_NAT={0x278, 0xa, 0x0, 0x1, [@CTA_EXPECT_NAT_TUPLE={0x4}, @CTA_EXPECT_NAT_TUPLE={0x5c, 0x2, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2={0xfc, 0x2, [], 0x1}}, {0x14, 0x4, @empty}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x84}}]}, @CTA_EXPECT_NAT_DIR={0x8}, @CTA_EXPECT_NAT_TUPLE={0xb4, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @rand_addr=' \x01\x00'}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @rand_addr=' \x01\x00'}, {0x14, 0x4, @private1={0xfc, 0x1, [], 0x1}}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @private=0xa010101}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x6}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x6}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x21}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x11}}]}, @CTA_EXPECT_NAT_TUPLE={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @ipv4={[], [], @remote}}, {0x14, 0x4, @rand_addr=' \x01\x00'}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x88}}]}, @CTA_EXPECT_NAT_TUPLE={0x84, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @private=0xa010102}, {0x8, 0x2, @remote}}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @mcast2}, {0x14, 0x4, @loopback}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast2}, {0x8, 0x2, @loopback}}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private1}, {0x14, 0x4, @private2={0xfc, 0x2, [], 0x1}}}}]}, @CTA_EXPECT_NAT_TUPLE={0x98, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x6}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev={0xac, 0x14, 0x14, 0x1f}}, {0x8, 0x2, @empty}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x84}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private0={0xfc, 0x0, [], 0x1}}, {0x14, 0x4, @initdev={0xfe, 0x88, [], 0x1, 0x0}}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x82}}]}]}, @CTA_EXPECT_MASK={0x80, 0x3, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x11}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x11}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @mcast1}, {0x14, 0x4, @private0}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x6}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast2}, {0x8, 0x2, @broadcast}}}]}, @CTA_EXPECT_ID={0x8, 0x5, 0x1, 0x0, 0x1000}, @CTA_EXPECT_TUPLE={0x88, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x11}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x11}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x11}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x11}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x88}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x11}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private0}, {0x14, 0x4, @loopback}}}]}]}, 0x460}, 0x1, 0x0, 0x0, 0x5}, 0xdffbaf3961f6cf28) [ 328.971807][ C1] sd 0:0:1:0: [sg0] tag#4367 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 328.981687][ C1] sd 0:0:1:0: [sg0] tag#4367 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 328.991517][ C1] sd 0:0:1:0: [sg0] tag#4367 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 329.001367][ C1] sd 0:0:1:0: [sg0] tag#4367 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 329.011306][ C1] sd 0:0:1:0: [sg0] tag#4367 CDB[c0]: 00 00 00 00 00 00 00 00 [ 329.073491][ T32] audit: type=1800 audit(1588927516.845:3): pid=11086 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=15747 res=0 [ 329.193639][T11092] IPVS: ftp: loaded support on port[0] = 21 [ 329.358141][ C1] sd 0:0:1:0: [sg0] tag#4382 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 329.368749][ C1] sd 0:0:1:0: [sg0] tag#4382 CDB: Test Unit Ready [ 329.375490][ C1] sd 0:0:1:0: [sg0] tag#4382 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 329.385302][ C1] sd 0:0:1:0: [sg0] tag#4382 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 329.395103][ C1] sd 0:0:1:0: [sg0] tag#4382 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 329.404912][ C1] sd 0:0:1:0: [sg0] tag#4382 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 329.414732][ C1] sd 0:0:1:0: [sg0] tag#4382 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 329.424552][ C1] sd 0:0:1:0: [sg0] tag#4382 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 329.434419][ C1] sd 0:0:1:0: [sg0] tag#4382 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 329.445675][ C1] sd 0:0:1:0: [sg0] tag#4382 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 329.455573][ C1] sd 0:0:1:0: [sg0] tag#4382 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 329.465515][ C1] sd 0:0:1:0: [sg0] tag#4382 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 329.475381][ C1] sd 0:0:1:0: [sg0] tag#4382 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 329.485272][ C1] sd 0:0:1:0: [sg0] tag#4382 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 329.495135][ C1] sd 0:0:1:0: [sg0] tag#4382 CDB[c0]: 00 00 00 00 00 00 00 00 [ 329.601960][ T32] audit: type=1800 audit(1588927517.375:4): pid=11088 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=15748 res=0 08:45:17 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xeed6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x0, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) io_setup(0x8, &(0x7f0000000200)=0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000040)=0x4) io_submit(r2, 0x0, &(0x7f0000000540)) sendmsg$WG_CMD_GET_DEVICE(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x5200235}, 0xc, &(0x7f00000001c0)={&(0x7f0000000580)=ANY=[@ANYBLOB, @ANYRES16=0x0], 0x2}, 0x1, 0x0, 0x0, 0x20000804}, 0x0) ioctl$TUNSETSNDBUF(r0, 0x400454d4, &(0x7f0000000b00)=0xfffffff) ioctl$VHOST_GET_VRING_BASE(0xffffffffffffffff, 0xc008af12, &(0x7f00000000c0)) write$binfmt_misc(r1, &(0x7f0000000b40)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa14617b4c706736d173f0fc7ec6e26560000000049d2953148c6801d2c0945c08ba8c552fc99a742200765020000000000000080812d274014ae40b8ae4f2a88d2fbea75e16a61fd063f026bd7360627ec60cb274e00da971f7ee096d74c92fad7e34bd5522d45cc36c244"], 0x96) socket(0xa, 0x1, 0x8) r3 = open(&(0x7f0000000080)='./bus\x00', 0x65142, 0x0) write$sndseq(r3, &(0x7f0000000200)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @connect}], 0x1fee00) readv(0xffffffffffffffff, &(0x7f0000000a40)=[{&(0x7f0000000300)=""/151, 0x97}, {0x0}, {&(0x7f0000000780)=""/165, 0xa5}, {&(0x7f00000003c0)=""/12, 0xc}, {&(0x7f0000000840)=""/66, 0x42}, {0x0}, {&(0x7f00000009c0)=""/112, 0x70}], 0x7) creat(&(0x7f0000000140)='./bus\x00', 0x100) [ 330.023005][ C0] sd 0:0:1:0: [sg0] tag#4397 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 330.033785][ C0] sd 0:0:1:0: [sg0] tag#4397 CDB: Test Unit Ready [ 330.040538][ C0] sd 0:0:1:0: [sg0] tag#4397 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 330.050380][ C0] sd 0:0:1:0: [sg0] tag#4397 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 330.060211][ C0] sd 0:0:1:0: [sg0] tag#4397 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 330.070102][ C0] sd 0:0:1:0: [sg0] tag#4397 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 330.079921][ C0] sd 0:0:1:0: [sg0] tag#4397 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 330.089766][ C0] sd 0:0:1:0: [sg0] tag#4397 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 330.099573][ C0] sd 0:0:1:0: [sg0] tag#4397 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 330.109405][ C0] sd 0:0:1:0: [sg0] tag#4397 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 08:45:17 executing program 0: keyctl$set_reqkey_keyring(0x4, 0xfffffffb) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) setsockopt$sock_attach_bpf(r0, 0x10f, 0x87, &(0x7f0000000180), 0x127) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newlink={0x54, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GENEVE_TTL={0x5, 0x3, 0x8}, @IFLA_GENEVE_ID={0x8, 0x1, 0x1}]}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x54}}, 0x20000040) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f00000001c0)={'wg0\x00'}) accept(r0, &(0x7f0000000200)=@xdp, &(0x7f0000000280)=0x80) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newlink={0x54, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GENEVE_TTL={0x5, 0x3, 0x8}, @IFLA_GENEVE_ID={0x8, 0x1, 0x1}]}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x54}}, 0x20000040) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newlink={0x54, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GENEVE_TTL={0x5, 0x3, 0x8}, @IFLA_GENEVE_ID={0x8, 0x1, 0x1}]}}}, @IFLA_LINK={0x8, 0x5, r7}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x54}}, 0x20000040) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg0\x00', r7}) sendmsg$NL80211_CMD_GET_INTERFACE(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000640)={&(0x7f0000000400)={0x64, 0x0, 0x400, 0x70bd29, 0x25dfdbfb, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r1}, @NL80211_ATTR_WDEV={0x0, 0x99, {0x1, 0x3}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x101, 0x2}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x8efc, 0xffffffffffffffff}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x8000, 0x3}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x7fff, 0x4}}, @NL80211_ATTR_WDEV={0x0, 0x99, {0x800, 0x3}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r8}, @NL80211_ATTR_WDEV={0x0, 0x99, {0x39, 0x1}}, @NL80211_ATTR_WIPHY]}, 0x60}, 0x1, 0x0, 0x0, 0x20000004}, 0x52cc475cede3a6db) sendmsg$NFT_MSG_GETSETELEM(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x20, 0xd, 0xa, 0x3, 0x0, 0x0, {0x2, 0x0, 0xa}, [@NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x20}, 0x1, 0x0, 0x0, 0x800}, 0x4000017) [ 330.119214][ C0] sd 0:0:1:0: [sg0] tag#4397 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 330.129030][ C0] sd 0:0:1:0: [sg0] tag#4397 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 330.138841][ C0] sd 0:0:1:0: [sg0] tag#4397 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 330.148619][ C0] sd 0:0:1:0: [sg0] tag#4397 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 330.158546][ C0] sd 0:0:1:0: [sg0] tag#4397 CDB[c0]: 00 00 00 00 00 00 00 00 [ 330.220800][ T32] audit: type=1800 audit(1588927517.995:5): pid=11127 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=15747 res=0 08:45:18 executing program 0: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYBLOB="00000000ffffffff0000000009000100686673630000000008000200000000005da5c169eec6b311dab8eea83b2328d02bfd7c409cee20"], 0x2}}, 0x40000010) sendmsg$can_raw(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000640), 0x10, &(0x7f0000000700)={&(0x7f0000000680)=@canfd={{0x1}, 0x23, 0x1, 0x0, 0x0, "010e9f30495f70f364100665c532b8139063b8e7d8f384861d1e6ff4560e96f1a2ffd2f9139e42a440d39ee06b4c510dcdd0b39822f09ac4ee18eca0d6b958f7"}, 0x48}, 0x1, 0x0, 0x0, 0x40}, 0x4800) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000d40)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa146175dd106736d173f0fc7ec6e26710000000049d2e181baf9459c5c953148c6801d2c0945c08ba8c552fc99a742200765020000000000000080812d274014ae40b8ae4f2a88d2fbea75e16a61fd063f026bd7360627ec60cb274e00da971f7ee096d74c92fad7e34bd5522d45cc36c2442eac2d224609aba9e6000000000000000000000000000000f390d71cc6092c0100b049f3fc65d61c2b3c65f2160a61ea6e457ebc93981b20e03b86d4e999bba83a7b0ee0ce30e80600cff8ca2996e518e3e69051f6d243171886a0ecfea4342b11a5dbb27622cd9f9d843a8d25f196ab6f2dc045421b94d878d0d9c2a5c74633a687a135308e49ce118c81517ac7bb2994ccc7e054d3f18cb770e4908dd3deaafaab51144c1e1b86b6291f5e73ff040000005f01eb88910285f6dd69048821b68b5f2e9cecb34ad4e52727007a6e3cdf09bc1a8e99592b3c4fbdc777d8532e0d70be3e431198daca0f4be445cfdfcf0d12a01a9221c844e28a6c53a26058375113fdd3bb6e53262f83e7c80ba677320b12c843464f2d96463acc1f4ebcf33068b222499f8b119e2072d4efea53dc019dd6b9c80f3c7f5b67bd20d5c0349548c64db5dddbffafe7da8b4f277dbf9d80e6e596575e6b44c483adc4b5fdeaaa47b19b5636505ac7757a520c406912e1ffedb6658758"], 0x14f) socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000)='/dev/nullb0\x00', 0x101802, 0x0) r2 = dup(r1) sendfile(r1, r2, 0x0, 0x80006) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20\x00', 0x800, 0x0) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x3da7fe69e6b6783c, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={0x0, r3}, 0x10) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="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", @ANYRESHEX, @ANYRES16], 0x24}, 0x1, 0x0, 0x0, 0xc044}, 0x40801) r4 = syz_genetlink_get_family_id$nl80211(0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r3, 0x8934, &(0x7f0000000400)={'veth1_virt_wifi\x00', 0x80000001}) sendmsg$NL80211_CMD_GET_STATION(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x40, r4, 0x200, 0x70bd29, 0x25dfdbfd, {}, [@NL80211_ATTR_STA_FLAGS2={0xc, 0x43, {0x77f, 0xeaa}}, @NL80211_ATTR_STA_PLINK_ACTION={0x5}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_STA_CAPABILITY={0x6, 0xab, 0x1}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x1}]}, 0x40}, 0x1, 0x0, 0x0, 0x40000}, 0x8000) [ 330.598396][ C0] sd 0:0:1:0: [sg0] tag#4410 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 330.609250][ C0] sd 0:0:1:0: [sg0] tag#4410 CDB: Test Unit Ready [ 330.615870][ C0] sd 0:0:1:0: [sg0] tag#4410 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 330.625857][ C0] sd 0:0:1:0: [sg0] tag#4410 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 330.635688][ C0] sd 0:0:1:0: [sg0] tag#4410 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 330.645693][ C0] sd 0:0:1:0: [sg0] tag#4410 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 330.655620][ C0] sd 0:0:1:0: [sg0] tag#4410 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 330.665463][ C0] sd 0:0:1:0: [sg0] tag#4410 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 330.675339][ C0] sd 0:0:1:0: [sg0] tag#4410 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 330.685195][ C0] sd 0:0:1:0: [sg0] tag#4410 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 330.695042][ C0] sd 0:0:1:0: [sg0] tag#4410 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 330.704873][ C0] sd 0:0:1:0: [sg0] tag#4410 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 330.714720][ C0] sd 0:0:1:0: [sg0] tag#4410 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 330.724571][ C0] sd 0:0:1:0: [sg0] tag#4410 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 330.734404][ C0] sd 0:0:1:0: [sg0] tag#4410 CDB[c0]: 00 00 00 00 00 00 00 00 08:45:18 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x0, 0x0) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000)='/dev/nullb0\x00', 0x101802, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) r9 = ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x2) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) syz_kvm_setup_cpu$x86(r10, r9, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r10, 0xae01, 0x0) sendfile(r4, r3, 0x0, 0x80006) ioctl$BLKPG(0xffffffffffffffff, 0x1269, &(0x7f0000000000)={0x2, 0x43ff, 0xe4, &(0x7f0000000400)="64f85a2d8dfb783f1c86a2e63d32b8408f1c24c4498b2c5bc6990d8684fa9194f1a7afe41534c86e16b891cb59c3f2355828c1d9b8ac2b646e1999a468464b714e03156861ce49a59469a9e1842402536beee7eba531b99da12f5e5a5a03f4a6eab9d134eff825d0fc29d0a0cbd2129970bda89ccacb9e2dce3c0e9ab452a64babf722ae3fb07c6e88c8b203c8d62b37b89ce6ec30dde422a3576933b1c38f6433601cf08aa1d1c865e5a87563d54d8e50d777469525497cb366942b0339a031d847b32f3ae2be0c09789bbf8dd5a7507b4f8e6f8924f5fbf446f3346c0af88ef18b0400ebdc49b4c9884bf9baf3053d8281b7a131ed2d4f77398b63ca6c36e0bbcdc3b9300a19d8b99ed300"/281}) [ 331.341092][ C0] sd 0:0:1:0: [sg0] tag#4411 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 331.351921][ C0] sd 0:0:1:0: [sg0] tag#4411 CDB: Test Unit Ready [ 331.358703][ C0] sd 0:0:1:0: [sg0] tag#4411 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 331.368538][ C0] sd 0:0:1:0: [sg0] tag#4411 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 331.378333][ C0] sd 0:0:1:0: [sg0] tag#4411 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 331.388189][ C0] sd 0:0:1:0: [sg0] tag#4411 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 331.398031][ C0] sd 0:0:1:0: [sg0] tag#4411 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 331.407865][ C0] sd 0:0:1:0: [sg0] tag#4411 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 331.417712][ C0] sd 0:0:1:0: [sg0] tag#4411 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 331.427552][ C0] sd 0:0:1:0: [sg0] tag#4411 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 331.437384][ C0] sd 0:0:1:0: [sg0] tag#4411 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 331.447233][ C0] sd 0:0:1:0: [sg0] tag#4411 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 331.457073][ C0] sd 0:0:1:0: [sg0] tag#4411 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 331.466960][ C0] sd 0:0:1:0: [sg0] tag#4411 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 331.476934][ C0] sd 0:0:1:0: [sg0] tag#4411 CDB[c0]: 00 00 00 00 00 00 00 00 08:45:19 executing program 0: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video1\x00', 0x2, 0x0) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendmsg$RDMA_NLDEV_CMD_RES_MR_GET(r1, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x20, 0x140d, 0x10, 0x70bd2c, 0x25dfdbfb, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_RES_MRN={0x8, 0x3e, 0x2}]}, 0x20}, 0x1, 0x0, 0x0, 0x4040800}, 0x4000) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f00000000c0)={0x0, 0x56555959, 0x1, @discrete={0x8754}}) [ 331.780625][T11092] IPVS: ftp: loaded support on port[0] = 21 08:45:19 executing program 1: perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x0, 0x0, 0x2, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x80, 0x0, 0x0, 0xec56f36243fefed3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) clone(0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_PCM_IOCTL_TTSTAMP(r1, 0x40044103, &(0x7f0000000000)=0x10000) 08:45:19 executing program 0: socket$nl_route(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x8, 0xf, &(0x7f0000000000)=ANY=[@ANYRES16], 0x0, 0x0, 0x2d, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) setsockopt$sock_attach_bpf(r2, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1001}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x44}}, 0x0) r3 = socket(0x10, 0x1, 0x0) sendmmsg$inet(r3, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) 08:45:20 executing program 0: creat(&(0x7f0000000080)='./bus\x00', 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) socket$netlink(0x10, 0x3, 0xa) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x127) ioctl$LOOP_SET_FD(r2, 0x4c00, r3) r4 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r4, 0x208200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$SG_GET_KEEP_ORPHAN(r6, 0x2288, &(0x7f0000000040)) sendfile(r0, r1, 0x0, 0x8000fffffffe) 08:45:20 executing program 1: r0 = socket(0x10, 0x3, 0x0) recvmsg(r0, &(0x7f0000000700)={&(0x7f0000000040)=@nl=@unspec, 0x80, &(0x7f0000000680)=[{&(0x7f00000000c0)=""/66, 0x42}, {&(0x7f0000000140)=""/226, 0xe2}, {&(0x7f0000000240)=""/167, 0xa7}, {&(0x7f0000000c00)=""/98, 0x62}, {&(0x7f0000000380)=""/94, 0x5e}, {&(0x7f0000000400)=""/245, 0xf5}, {&(0x7f0000000500)=""/226, 0xe2}, {&(0x7f0000000600)=""/119, 0x77}], 0x8}, 0x20) write(r0, &(0x7f0000000000)="1c0000001a009b8a14000000ff0000adf87e28000000000000000000", 0x1c) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000b80)=[{&(0x7f0000000740)=""/156, 0x9c}, {&(0x7f0000000800)=""/70, 0x46}, {&(0x7f0000000880)=""/177, 0xb1}, {&(0x7f0000002400)=""/4096, 0x1000}, {&(0x7f0000000a80)=""/197, 0xc5}], 0x5}}, {{0x0, 0x0, 0x0}}], 0x4, 0x0, 0x0) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000940)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) write$USERIO_CMD_SEND_INTERRUPT(r1, &(0x7f0000000980)={0x2, 0x9}, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_SUBDEV_S_FMT(r3, 0xc0585605, &(0x7f00000009c0)={0x1, 0x0, {0x200, 0x80000001, 0x1, 0x6, 0x2, 0x2, 0x1, 0x2}}) 08:45:20 executing program 1: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x67) memfd_create(0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffdc0, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x4a) recvfrom(r0, &(0x7f0000000100)=""/90, 0xffffffffffffff5e, 0x1010c, 0x0, 0x38) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r1, 0x6, 0x15, &(0x7f0000000180)=0x2, 0x4) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000640)=ANY=[@ANYBLOB="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", @ANYRES32, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="00deca0895838e00"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002000000fdff514d2be9dd6e0016fde5e72aeea3e450381ce74f06e55c085666a8ce7db8a443ac24baea00000000dae0f0dd238b4ed1773825d752d4305a989cf68d5a3aec7d6ea54501d825cade0604b00bc763acbac48d869322a5f1af22ef35120349f4593504a81cbd68e20ea4c1bed7ea702fa052e69329973b7de51ce93c81dad369542e1090f3a5b59ee909f0b3c299e2341b01e77fc57cd6e24ed3bb09ecad70d9703fda1a6c040425571c413976a45ecada357104b0731b746d67bd2dfa7329"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000600)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {}, [@filter_kind_options=@f_tcindex={{0xc, 0xe, 'tcindex\x00'}, {0x4}}]}, 0x34}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000002c0)={'vxcan0\x00', 0x0}) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000480)={r2, @initdev={0xac, 0x1e, 0x1, 0x0}, @remote}, 0xc) ftruncate(r1, 0x3) getsockopt$CAN_RAW_JOIN_FILTERS(r1, 0x65, 0x6, &(0x7f0000000000), &(0x7f0000000080)=0x4) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000300)='/dev/zero\x00', 0x680, 0x0) [ 332.934567][T11220] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 332.998903][ T494] tipc: TX() has been purged, node left! [ 333.103786][T11223] IPVS: ftp: loaded support on port[0] = 21 08:45:21 executing program 0: creat(&(0x7f0000000080)='./bus\x00', 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) socket$netlink(0x10, 0x3, 0xa) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x127) ioctl$LOOP_SET_FD(r2, 0x4c00, r3) r4 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r4, 0x208200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$SG_GET_KEEP_ORPHAN(r6, 0x2288, &(0x7f0000000040)) sendfile(r0, r1, 0x0, 0x8000fffffffe) 08:45:21 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @broadcast}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) recvfrom(r0, &(0x7f0000000100)=""/94, 0xffffffffffffff5e, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000180)={'filter\x00', 0x7, 0x4, 0x3d0, 0xf0, 0x1d8, 0x1d8, 0x2e8, 0x2e8, 0x2e8, 0x4, &(0x7f0000000040), {[{{@arp={@private=0xa010102, @multicast1, 0xff000000, 0xffff00, 0x4, 0x0, {@mac, {[0xff, 0xff, 0x0, 0xff]}}, {@empty, {[0x0, 0x0, 0xff, 0x0, 0xff]}}, 0x7, 0x7, 0x7, 0x5, 0x200, 0x9, 'virt_wifi0\x00', 'erspan0\x00', {}, {0xff}, 0x0, 0x180}, 0xc0, 0xf0}, @unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x7fff, 0x6, 0x80000001}}}, {{@arp={@empty, @multicast1, 0xff, 0xff, 0x7, 0x9, {@empty, {[0xff, 0x0, 0xff, 0xff]}}, {@empty, {[0x0, 0xff, 0x0, 0xff, 0x0, 0xff]}}, 0xd8a, 0x2, 0x8, 0x3, 0x200, 0x3, 'macvlan1\x00', 'geneve1\x00', {0xff}, {0xff}, 0x0, 0x14}, 0xc0, 0xe8}, @unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00', 0x0, {0x1}}}, {{@arp={@private=0xa010101, @private=0xa010100, 0xff, 0xffffff00, 0x4, 0xd, {@mac=@local, {[0xff, 0xff, 0xff, 0x0, 0xff]}}, {@empty, {[0x0, 0x0, 0xff, 0xff]}}, 0x83d8, 0x0, 0x3ff, 0x7, 0x4, 0xf3, 'bridge_slave_1\x00', 'veth1_virt_wifi\x00', {0xff}, {}, 0x0, 0x200}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@dev={[], 0xb}, @empty, @dev={0xac, 0x14, 0x14, 0x44}, @loopback, 0x6, 0x1}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x420) r1 = socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfff}, {0x80000006}]}, 0x10) [ 333.782259][T11232] IPVS: ftp: loaded support on port[0] = 21 [ 333.833596][T11256] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 08:45:22 executing program 0: creat(&(0x7f0000000080)='./bus\x00', 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) socket$netlink(0x10, 0x3, 0xa) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x127) ioctl$LOOP_SET_FD(r2, 0x4c00, r3) r4 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r4, 0x208200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$SG_GET_KEEP_ORPHAN(r6, 0x2288, &(0x7f0000000040)) sendfile(r0, r1, 0x0, 0x8000fffffffe) 08:45:22 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000740)=@newsa={0xf0, 0x10, 0x713, 0x0, 0x0, {{@in6=@ipv4={[], [], @multicast2}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0xc0}, {@in6=@ipv4={[0xfffffff0], [], @broadcast}}, @in=@dev, {0x8000}, {}, {}, 0x0, 0x0, 0xa}}, 0xf0}}, 0x0) io_uring_setup(0x553, &(0x7f0000000000)={0x0, 0x0, 0x1, 0x1, 0xf7}) [ 334.671695][T11257] x_tables: duplicate underflow at hook 1 08:45:22 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="8800000010001fff2dbd60000000000000c25f00", @ANYRES32=0x0, @ANYRES64=r1], 0x88}}, 0x0) 08:45:22 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x1fd, 0x1, 0x5000, 0x2000, &(0x7f000000d000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SCSI_IOCTL_BENCHMARK_COMMAND(r4, 0x3) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) pidfd_getfd(r6, r0, 0x0) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x0) pipe(&(0x7f00000001c0)) ioctl$KVM_GET_SREGS(0xffffffffffffffff, 0x8138ae83, &(0x7f0000000380)) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x0, 0x0, @thr={&(0x7f0000000000)='q', &(0x7f0000000080)="8c7c"}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 334.984271][T11293] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.1'. 08:45:23 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x800, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000b40)=ANY=[], 0x3ab) getsockopt$IP_SET_OP_VERSION(0xffffffffffffffff, 0x1, 0x53, &(0x7f0000000180), &(0x7f00000001c0)=0x8) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000180), 0x127) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, &(0x7f0000000400), &(0x7f0000000440)=0x4) pipe(&(0x7f0000000380)) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, r1, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff, 0x10001}) syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) mq_timedsend(r2, &(0x7f00000003c0)="fabea912508664ae2781778e49912f30919b39a970dc30f6e70e4dc65f21f8da1979bfc44eaefdf2edaa", 0x2a, 0x5, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="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", @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="007112f3c72a701fd1d0cf41f908a27b93eb0000001c0000000000", @ANYRES32, @ANYRES32, @ANYRES64], 0x3c}, 0x0) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f00000002c0)="751a8a624de0a000b699a8015ab244642d9d93a7809dfd2a361eb95b736c8ca957825a07ce95e04a23c246ab42d67df75ab59e8292b17757d38acc89f82ea2409e80c76431f0aee403219ac26ba6e5e567b766f1e3f391bf8f23292ddba39ebcfa38698166e522f0ed79dacf7a8b39becfc23579532186ec0c2eca41407077d0b7a05584393fedd986403fddad1167375bbd2934b8b9e877d2dbb667368a01077b523b158e867ddabb3f1810c6840aa5c9e74b4eca8ebd618992", 0xba) r3 = socket$inet6(0xa, 0x100800000000002, 0x88) connect$inet6(r3, &(0x7f00000001c0)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendfile(r3, 0xffffffffffffffff, 0x0, 0xa7fff) ioctl$SNDRV_TIMER_IOCTL_START(0xffffffffffffffff, 0x54a0) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) 08:45:23 executing program 2: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/capi/capi20ncci\x00', 0x141000, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x2b, 0x0, 0x6, 0x0, 0x4522b11d5a741788, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, r0, 0x0) set_mempolicy(0x0, 0x0, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000300)='/dev/nullb0\x00', 0x4604c3, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='pagemap\x00') pread64(r2, &(0x7f0000e3e000)=""/8, 0xffd8, 0x0) setrlimit(0x2, 0x0) r3 = socket$unix(0x1, 0x2, 0x0) r4 = socket$unix(0x1, 0x0, 0x0) r5 = dup2(r4, r3) socket$unix(0x1, 0x2, 0x0) socket$unix(0x1, 0x0, 0x0) r6 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r6, 0x29, 0x2a, &(0x7f0000000180)={0x80, {{0xa, 0x4e21, 0x8, @rand_addr=' \x01\x00', 0x2}}}, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r7 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x20000, 0x0) ioctl$SCSI_IOCTL_TEST_UNIT_READY(r7, 0x2) ioctl$EVIOCGREP(0xffffffffffffffff, 0x80084503, &(0x7f00000000c0)=""/130) [ 335.485029][T11310] IPVS: ftp: loaded support on port[0] = 21 08:45:23 executing program 0: creat(&(0x7f0000000080)='./bus\x00', 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) socket$netlink(0x10, 0x3, 0xa) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x127) ioctl$LOOP_SET_FD(r2, 0x4c00, r3) r4 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r4, 0x208200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$SG_GET_KEEP_ORPHAN(r6, 0x2288, &(0x7f0000000040)) sendfile(r0, r1, 0x0, 0x8000fffffffe) 08:45:24 executing program 2: socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) setsockopt$sock_attach_bpf(r0, 0x10f, 0x87, &(0x7f0000000180), 0x127) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000040), &(0x7f0000000080)=0x4) r1 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) unshare(0x2000400) r2 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x0, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$CAPI_GET_FLAGS(r3, 0xc0104307, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000500)='/dev/nullb0\x00', 0x0, 0x0) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) setsockopt$sock_attach_bpf(r4, 0x10f, 0x87, &(0x7f0000000180), 0x127) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1000004, 0x12, r4, 0x0) ioctl$SG_NEXT_CMD_LEN(r1, 0x2283, &(0x7f0000000000)) [ 336.221158][T11341] IPVS: ftp: loaded support on port[0] = 21 08:45:24 executing program 4: execveat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)=[&(0x7f0000000040)='@wlan0\x00'], &(0x7f00000001c0)=[&(0x7f00000000c0)='%/\x00', &(0x7f0000000100)='wlan0GPL\x00', &(0x7f0000000140)='\x00', &(0x7f0000000180)='!]securitylo$\x00'], 0x800) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200)='/dev/hwrng\x00', 0x400000, 0x0) ioctl$KVM_CHECK_EXTENSION_VM(r0, 0xae03, 0x2) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000240)={0x0, 0x80000, r0}) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, &(0x7f0000000280)={0x0, 0x0, 0x2000000000000000}) ioctl$DRM_IOCTL_GEM_FLINK(r0, 0xc008640a, &(0x7f00000002c0)={r1, r2}) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000300)='/dev/cachefiles\x00', 0x80040, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000340)={0x0}) ioctl$DRM_IOCTL_DMA(r3, 0xc0406429, &(0x7f0000000480)={r4, 0x4, &(0x7f0000000380)=[0xffffff80, 0x3fff8000, 0x9, 0x8], &(0x7f00000003c0)=[0x1, 0xfffffff8, 0x5], 0x10, 0x9, 0x2, &(0x7f0000000400)=[0x2, 0xa56b, 0x7f, 0x9, 0x80, 0x91, 0x8, 0x523f15d0, 0x6], &(0x7f0000000440)=[0xb885, 0x4, 0x3ea]}) times(&(0x7f00000004c0)) setsockopt$inet6_MRT6_DEL_MFC(r3, 0x29, 0xcd, &(0x7f0000000500)={{0xa, 0x4e20, 0x3, @local, 0x3ff}, {0xa, 0x4e24, 0xffff09de, @remote, 0xd2bc}, 0x8, [0xffff9dcf, 0x7, 0x10000, 0x7, 0xb9fb, 0x7fffffff, 0x0, 0xffffff7f]}, 0x5c) ioctl$TUNGETSNDBUF(r3, 0x800454d3, &(0x7f0000000580)) r5 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/snapshot\x00', 0x20002, 0x0) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000640)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r5, &(0x7f0000000780)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000740)={&(0x7f0000000680)={0x98, r6, 0x8, 0x70bd2b, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xcf5c}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8001}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x74}, @IPVS_CMD_ATTR_DEST={0x20, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x7b56}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@private2={0xfc, 0x2, [], 0x1}}]}, @IPVS_CMD_ATTR_SERVICE={0x18, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x20, 0x2}}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xfffffffa}, @IPVS_CMD_ATTR_DAEMON={0x24, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x6}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e24}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x50}]}, 0x98}, 0x1, 0x0, 0x0, 0x4}, 0x4000014) ioctl$SOUND_MIXER_READ_VOLUME(r3, 0x80044d11, &(0x7f00000007c0)) r7 = dup(0xffffffffffffffff) setsockopt$inet_tcp_TLS_RX(r7, 0x6, 0x2, &(0x7f0000000800)=@ccm_128={{0x304}, "4fb67ca1e0430087", "c5675a69f362f731cb3d167719efe355", "96599949", "8fa4e32d713ed361"}, 0x28) r8 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000840)='/proc/self/net/pfkey\x00', 0x24440, 0x0) sendmsg$L2TP_CMD_TUNNEL_CREATE(r8, &(0x7f0000000980)={&(0x7f0000000880)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000940)={&(0x7f0000000900)={0x1c, 0x0, 0x0, 0x70bd28, 0x25dfdbfb, {}, [@L2TP_ATTR_UDP_SPORT={0x6, 0x1a, 0x4e22}]}, 0x1c}, 0x1, 0x0, 0x0, 0x48840}, 0x4804) 08:45:24 executing program 1: r0 = accept$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000040)=0x14) getsockopt$packet_int(r0, 0x107, 0x13, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], 0x1) openat$vimc0(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video0\x00', 0x2, 0x0) 08:45:24 executing program 2: socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) setsockopt$sock_attach_bpf(r0, 0x10f, 0x87, &(0x7f0000000180), 0x127) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x127) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x6, 0x50872, r1, 0x1000) mprotect(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x100000f) 08:45:24 executing program 1: ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) openat$ion(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ion\x00', 0x201, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fff, 0x4}, 0x0, 0x51, 0x0, 0x6, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, 0x0) ioctl$VIDIOC_SUBDEV_S_CROP(0xffffffffffffffff, 0xc038563c, &(0x7f0000000140)={0x0, 0x0, {0x0, 0x1, 0x400, 0x1}}) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000100)={'tunl0\x00', {0x2, 0x4e24, @empty}}) write$binfmt_misc(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa146175dd106736d173f0fc7ec6e26560000000049d2e181baf9459c5c953948c6801d130945c08ba8c552fc99a7422007653872ecb4f63acdfe80812d274014ae40b8ae4f2a88d2fbea75e16a61fd063f026ed7360627ec60cb274e00da971f7ee096d74c92fad7e34bd5522d45cc36c2442eac2d224609b9a9e6000000000000000000000000000000f390d71cc6092cddd3b049f3fc65d61c2b3c65f2f80a61ea6e457ebc93981b20e03b86d4e999bbb53a7b0ee0ceb0e80600cff8ca2996e518e3e69051f6d24319614671b8"], 0xf9) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) ioctl$UDMABUF_CREATE(0xffffffffffffffff, 0x40187542, &(0x7f0000000180)={0xffffffffffffffff, 0x1, 0x100000000, 0x10000}) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x94) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') mmap$snddsp_status(&(0x7f0000ffb000/0x4000)=nil, 0x1000, 0x3, 0x12, 0xffffffffffffffff, 0x82000000) openat$vimc2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/video2\x00', 0x2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000380)=ANY=[@ANYBLOB, @ANYBLOB="2c6a1bdc9bf955a78db5d96da9b88dec8bda23326bb76a61968ea7dca8b27e0f96535292a24b292e06540776a2f80c97d4fb4f6e4a12259bab8ca65577000007139edfb9d35c3e90c863151f79effadd0bd36bc47496352330f5e3e6c7a4adece626131f9ec8cfd30c64a79f78c4c9a4e079af2f1a6537e9074c74799b95e5558bae553e4d4f74407ab9ca037b288016e42df7000000000000000000000000000000009642d9f63b652b5d4423a0a7", @ANYBLOB, @ANYBLOB, @ANYBLOB], 0xfffffdef) syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) [ 337.150452][ C1] sd 0:0:1:0: [sg0] tag#4415 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 337.161208][ C1] sd 0:0:1:0: [sg0] tag#4415 CDB: Test Unit Ready [ 337.167983][ C1] sd 0:0:1:0: [sg0] tag#4415 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 337.177780][ C1] sd 0:0:1:0: [sg0] tag#4415 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 337.187634][ C1] sd 0:0:1:0: [sg0] tag#4415 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 337.197425][ C1] sd 0:0:1:0: [sg0] tag#4415 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 337.207340][ C1] sd 0:0:1:0: [sg0] tag#4415 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 337.217085][ C1] sd 0:0:1:0: [sg0] tag#4415 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 337.226997][ C1] sd 0:0:1:0: [sg0] tag#4415 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 337.236895][ C1] sd 0:0:1:0: [sg0] tag#4415 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 337.246771][ C1] sd 0:0:1:0: [sg0] tag#4415 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 337.256637][ C1] sd 0:0:1:0: [sg0] tag#4415 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 337.266509][ C1] sd 0:0:1:0: [sg0] tag#4415 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 337.276431][ C1] sd 0:0:1:0: [sg0] tag#4415 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 337.286276][ C1] sd 0:0:1:0: [sg0] tag#4415 CDB[c0]: 00 00 00 00 00 00 00 00 08:45:25 executing program 0: creat(&(0x7f0000000080)='./bus\x00', 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) socket$netlink(0x10, 0x3, 0xa) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x127) ioctl$LOOP_SET_FD(r2, 0x4c00, r3) r4 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r4, 0x208200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendfile(r0, r1, 0x0, 0x8000fffffffe) [ 338.099186][ C1] sd 0:0:1:0: [sg0] tag#4353 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 338.109845][ C1] sd 0:0:1:0: [sg0] tag#4353 CDB: Test Unit Ready [ 338.116478][ C1] sd 0:0:1:0: [sg0] tag#4353 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 338.126400][ C1] sd 0:0:1:0: [sg0] tag#4353 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 338.136411][ C1] sd 0:0:1:0: [sg0] tag#4353 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 338.146394][ C1] sd 0:0:1:0: [sg0] tag#4353 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 338.157065][ C1] sd 0:0:1:0: [sg0] tag#4353 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 338.166826][ C1] sd 0:0:1:0: [sg0] tag#4353 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 338.176912][ C1] sd 0:0:1:0: [sg0] tag#4353 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 338.187113][ C1] sd 0:0:1:0: [sg0] tag#4353 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 338.196964][ C1] sd 0:0:1:0: [sg0] tag#4353 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 338.206799][ C1] sd 0:0:1:0: [sg0] tag#4353 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 338.216731][ C1] sd 0:0:1:0: [sg0] tag#4353 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 338.227468][ C1] sd 0:0:1:0: [sg0] tag#4353 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 338.237297][ C1] sd 0:0:1:0: [sg0] tag#4353 CDB[c0]: 00 00 00 00 00 00 00 00 [ 338.338878][T11388] IPVS: ftp: loaded support on port[0] = 21 08:45:26 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$isdn(0x22, 0x3, 0x11) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x482, &(0x7f0000001ac0)=""/99, &(0x7f0000001b40)=0x63) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x267) sendmsg$nl_xfrm(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000000680)=@newpolicy={0xc0, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x2}}, [@XFRMA_IF_ID={0x8, 0x1f, r3}]}, 0xc0}, 0x1, 0xfffff00000000000}, 0x0) 08:45:26 executing program 0: creat(&(0x7f0000000080)='./bus\x00', 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) socket$netlink(0x10, 0x3, 0xa) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x127) ioctl$LOOP_SET_FD(r2, 0x4c00, r3) r4 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r4, 0x208200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r5) sendfile(r0, r1, 0x0, 0x8000fffffffe) [ 338.797100][ T494] tipc: TX() has been purged, node left! 08:45:26 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x81) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000180)={"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"}) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @mcast2}, {0x2, 0x0, 0x6, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x48) write$RDMA_USER_CM_CMD_ACCEPT(r2, &(0x7f0000000640)={0x8, 0x120, 0xfa00, {0x3, {0x9, 0x800, "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", 0x40, 0x2, 0x3f, 0x1, 0x60, 0xfb, 0x1}}}, 0x128) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = dup3(0xffffffffffffffff, r3, 0x0) ioctl$KVM_GET_REGS(r4, 0x8004ae98, &(0x7f0000000580)) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) r8 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) syz_kvm_setup_cpu$x86(r9, r8, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r9, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000040), 0x13f, 0x7}}, 0x20) dup2(r5, r4) [ 339.024907][T11388] chnl_net:caif_netlink_parms(): no params data found 08:45:26 executing program 2: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200008001, 0x8400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="53f8ff0044a6aeabc81e1506000024000000001000fff64017db982000000000001ebf5bbfa058fe6fe59aa1f801e4ad048a3556175dd106736d05000fc7ec6e2654953948c6801d2c094500"/88], 0x58) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0xfea7) getsockopt$bt_BT_POWER(0xffffffffffffffff, 0x112, 0x9, &(0x7f0000000300)=0x6, &(0x7f0000000340)=0x1) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x1, 0x10012, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x127) accept$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f00000000c0)=0x14) add_key$keyring(0x0, &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) r2 = request_key(&(0x7f00000003c0)='dns_resolver\x00', &(0x7f0000000080)={'syz', 0x0}, &(0x7f0000000100)='/dev/kvm\x00', 0x0) add_key(&(0x7f0000000040)='ceph\x00', 0x0, &(0x7f0000000040), 0x0, r2) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x1) r6 = dup3(r3, r4, 0x0) dup2(r6, r5) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$TCSETS(0xffffffffffffffff, 0x5402, &(0x7f0000000380)={0x9, 0x1f, 0x1ff, 0x0, 0xa, "e49a078dafe8d0a4438ada13ed95f758ad3264"}) 08:45:27 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f0000001340)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r1 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@empty, @in6=@initdev={0xfe, 0x88, [], 0xfe, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@loopback, 0x0, 0x33}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) 08:45:27 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x18a) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) setsockopt$sock_attach_bpf(r0, 0x10f, 0x87, &(0x7f0000000180), 0x127) setsockopt$inet6_dccp_buf(r0, 0x21, 0x2, &(0x7f0000000100)="7ebf46e26385319b4b4b88baae2dcadefe78ddc54d7536ca0acc602c2c58a08450e5022cc46c2a9e80264b74179778ab94b681e965107b72e252e05026f188209a71c7d539cf0801931e0d2a2870d5de8ae54c335173ff", 0x57) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x107a04, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) chdir(&(0x7f0000000240)='./file0\x00') creat(&(0x7f0000000240)='./bus\x00', 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) syz_kvm_setup_cpu$x86(r7, r6, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r8 = openat$cgroup_int(r7, &(0x7f0000000040)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) fallocate(r8, 0x0, 0x0, 0x80028120002) open(&(0x7f000054a000)='./bus\x00', 0xb00, 0x0) read$usbmon(r3, &(0x7f0000000080)=""/95, 0x5f) [ 339.919486][T11388] bridge0: port 1(bridge_slave_0) entered blocking state [ 339.926953][T11388] bridge0: port 1(bridge_slave_0) entered disabled state [ 339.936268][T11388] device bridge_slave_0 entered promiscuous mode [ 340.015791][ T32] audit: type=1804 audit(1588927527.787:6): pid=11551 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/newroot/27/file0/bus" dev="sda1" ino=15685 res=1 08:45:27 executing program 0: creat(&(0x7f0000000080)='./bus\x00', 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) socket$netlink(0x10, 0x3, 0xa) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x127) ioctl$LOOP_SET_FD(r2, 0x4c00, r3) r4 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r4, 0x208200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r5) sendfile(r0, r1, 0x0, 0x8000fffffffe) [ 340.137661][T11388] bridge0: port 2(bridge_slave_1) entered blocking state [ 340.144944][T11388] bridge0: port 2(bridge_slave_1) entered disabled state [ 340.150580][ T32] audit: type=1804 audit(1588927527.897:7): pid=11559 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/newroot/27/file0/bus" dev="sda1" ino=15685 res=1 [ 340.154575][T11388] device bridge_slave_1 entered promiscuous mode [ 340.485284][T11388] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 340.572118][T11388] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 340.762627][T11388] team0: Port device team_slave_0 added [ 340.776045][T11388] team0: Port device team_slave_1 added [ 340.856299][T11388] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 340.864305][T11388] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 340.890398][T11388] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 340.917456][T11388] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 340.924516][T11388] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 340.950692][T11388] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 341.253230][T11388] device hsr_slave_0 entered promiscuous mode [ 341.283653][T11388] device hsr_slave_1 entered promiscuous mode [ 341.339086][T11388] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 341.347318][T11388] Cannot create hsr debugfs directory [ 341.830896][T11388] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 341.889135][T11388] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 341.967680][T11388] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 342.027903][T11388] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 342.328134][T11388] 8021q: adding VLAN 0 to HW filter on device bond0 [ 342.365743][ T2766] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 342.375865][ T2766] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 342.416036][T11388] 8021q: adding VLAN 0 to HW filter on device team0 [ 342.435728][ T2766] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 342.446066][ T2766] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 342.456293][ T2766] bridge0: port 1(bridge_slave_0) entered blocking state [ 342.463781][ T2766] bridge0: port 1(bridge_slave_0) entered forwarding state [ 342.484108][ T2766] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 342.493538][ T2766] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 342.503669][ T2766] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 342.513403][ T2766] bridge0: port 2(bridge_slave_1) entered blocking state [ 342.520701][ T2766] bridge0: port 2(bridge_slave_1) entered forwarding state [ 342.555615][ T2766] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 342.567739][ T2766] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 342.588024][ T2766] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 342.599253][ T2766] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 342.615898][ T2766] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 342.626281][ T2766] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 342.637337][ T2766] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 342.659350][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 342.669116][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 342.700552][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 342.710780][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 342.734414][T11388] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 342.829467][ T4934] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 342.838312][ T4934] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 342.861887][T11388] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 342.955115][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 342.966862][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 343.067480][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 343.077401][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 343.103069][T11388] device veth0_vlan entered promiscuous mode [ 343.122734][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 343.132206][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 343.179375][T11388] device veth1_vlan entered promiscuous mode [ 343.286704][ T4934] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 343.296645][ T4934] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 343.306209][ T4934] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 343.316489][ T4934] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 343.355400][T11388] device veth0_macvtap entered promiscuous mode [ 343.382695][T11388] device veth1_macvtap entered promiscuous mode [ 343.480557][T11388] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 343.491148][T11388] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 343.501257][T11388] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 343.511849][T11388] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 343.521819][T11388] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 343.532350][T11388] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 343.542313][T11388] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 343.552837][T11388] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 343.566849][T11388] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 343.579300][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 343.588667][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 343.598292][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 343.608446][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 343.775510][T11388] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 343.786200][T11388] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 343.797140][T11388] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 343.807811][T11388] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 343.817912][T11388] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 343.828519][T11388] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 343.838633][T11388] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 343.849236][T11388] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 343.863108][T11388] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 343.874362][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 343.884856][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 08:45:32 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$DRM_IOCTL_SET_VERSION(r3, 0xc0106407, &(0x7f0000000080)={0x80000001, 0x60000, 0x4, 0x2}) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x8481, 0x0) write$vhost_msg_v2(r4, &(0x7f0000000280)={0x2, 0x0, {&(0x7f00000001c0)=""/12, 0xc, &(0x7f0000000200)=""/97, 0x1, 0x5}}, 0x48) ioctl$KVM_CHECK_EXTENSION(r1, 0xae03, 0xffffffffffffffff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='bridge_slave_1\x00', 0xe5) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f0000002980)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="10000000001000000000009706000000000000f9ffffff0c000000000000205a4706656699192a008edba69d15a64b3b62c37858a1ac1a07e0f0356e98c0f34d944ed7f7b02b16fbd4f7d927142a5114091296929af08600a0bfcd27bc5456db3993bcba688fe3f24ecdbcf455dbe6b82bb3"], 0x20}}], 0x2, 0x0) 08:45:32 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000004c0)=ANY=[@ANYBLOB="9000000010001fff000000002000000000000000", @ANYRES32=0x0, @ANYBLOB="ed01060000000000680012800b000100697036746e6c000058000280080008002c00000004001300060012000001000014000200fe8000000000000000000000000000aa0800080001000000080014002000000014000300ff24000000000001000000000000000108000100", @ANYRES32, @ANYBLOB='\b\x00\n\x00'], 0x90}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) sendmmsg$alg(r0, &(0x7f0000000000), 0xb, 0x75be0b00) 08:45:32 executing program 0: creat(&(0x7f0000000080)='./bus\x00', 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) socket$netlink(0x10, 0x3, 0xa) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x127) ioctl$LOOP_SET_FD(r2, 0x4c00, r3) r4 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r4, 0x208200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r5) sendfile(r0, r1, 0x0, 0x8000fffffffe) 08:45:32 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000440)="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", 0x1000}], 0x1) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, &(0x7f0000000080)={{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x0, [0x5, 0x0, 0x0, 0x40]}, 0x5c) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) syz_kvm_setup_cpu$x86(r5, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001500)={r5, 0xc0, &(0x7f0000001440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280), 0x0, 0x0, 0x0, &(0x7f00000002c0)={0xa, 0x5}, 0x0, 0x0, &(0x7f0000000300)={0x5, 0x4, 0x51a, 0x3}, &(0x7f0000000380)=0x100000000, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=0x8001}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000001540)={0x0, 0xffffffffffffffff, 0x0, 0x16, &(0x7f0000000240)='mime_type%trustedwlan0', r6}, 0x30) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x100000}) sendmsg$IPSET_CMD_GET_BYNAME(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="380000000e06000000007dc700000000000000000b00010007"], 0x38}}, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$sock_SIOCSIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000180)={0x2, 'veth1_to_batadv\x00', {}, 0x40}) openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x0, 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:45:32 executing program 3: pipe(&(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f00000000c0)=[{&(0x7f0000000180)='w', 0x1}], 0x1, 0x0) close(r0) r1 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) read(r1, &(0x7f0000000600)=""/4096, 0x1000) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x400000, 0x0) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) setsockopt$sock_attach_bpf(r2, 0x10f, 0x87, &(0x7f0000000180), 0x127) splice(r2, 0x0, r0, 0x0, 0x8011000, 0xb) 08:45:32 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$DRM_IOCTL_SET_VERSION(r3, 0xc0106407, &(0x7f0000000080)={0x80000001, 0x60000, 0x4, 0x2}) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x8481, 0x0) write$vhost_msg_v2(r4, &(0x7f0000000280)={0x2, 0x0, {&(0x7f00000001c0)=""/12, 0xc, &(0x7f0000000200)=""/97, 0x1, 0x5}}, 0x48) ioctl$KVM_CHECK_EXTENSION(r1, 0xae03, 0xffffffffffffffff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='bridge_slave_1\x00', 0xe5) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f0000002980)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="10000000001000000000009706000000000000f9ffffff0c000000000000205a4706656699192a008edba69d15a64b3b62c37858a1ac1a07e0f0356e98c0f34d944ed7f7b02b16fbd4f7d927142a5114091296929af08600a0bfcd27bc5456db3993bcba688fe3f24ecdbcf455dbe6b82bb3"], 0x20}}], 0x2, 0x0) 08:45:32 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup(r0) r2 = socket$inet6(0xa, 0x40000080806, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KDGKBDIACR(r5, 0x4b4a, &(0x7f0000000240)=""/215) r6 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) mq_timedsend(r6, &(0x7f0000000000), 0x0, 0x3ff, &(0x7f0000000040)) bind$inet6(r2, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(0xffffffffffffffff, 0x4010ae74, &(0x7f0000000080)={0xf0, 0x9, 0x4}) listen(r2, 0x400000001ffffffd) r7 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r7, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r8 = accept4(r2, 0x0, 0x0, 0x0) sendmmsg(r8, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000005}}], 0x4000000000000d0, 0x0) sendmmsg$inet(r7, &(0x7f0000001700)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 08:45:32 executing program 3: timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_delete(0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) r0 = socket(0x2, 0x3, 0xc) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_STARTDAEMON(r2, 0x0, 0x48b, &(0x7f0000000080)={0x1, 'ipvlan1\x00'}, 0x18) r3 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsu\x00', 0xa00, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r3, 0x6, 0x21, &(0x7f00000000c0)="e4a3baf2602f3d112e977347ff07c024", 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$TUNSETTXFILTER(r5, 0x400454d1, &(0x7f0000000280)=ANY=[@ANYBLOB="01000400aaaaaaaaaa3daaaaaaaaaaaaffffffffffff0180c200000edeae5c0b5594f97f6c235c1169464b0b1915184399fdaed1b48442c91d1d142e4a475e045661e79627b788b7a2d1a6fea1412a56a03bdb4ac6c16f6a7cf8c2b56110d1cf796765a738be36baa94dd34fe4b73dcaa0496ba67d198ce5f9a2cf9c7bd8d7185849cbc01ff332affb01f858e529d9747988cc8d81aec341ee7e61b025ca8eb337f19be86f76bf51d9669821f67c37ecd9a5c28654390756961dc99277706db44899af67a3daf0826a14dce940bdc2743780a469f7"]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r6, r7) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x40000400200) sendto$unix(r0, &(0x7f0000000180)="210000d9", 0x4, 0x4008000, &(0x7f00000001c0)=@abs={0x1, 0x0, 0x4e20}, 0x6e) 08:45:33 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/sys/net/ipv4/vs/sloppy_sctp\x00', 0x2, 0x0) write$P9_RXATTRWALK(r3, &(0x7f00000001c0)={0xf, 0x1f, 0x2, 0xfffffffffffff001}, 0xf) sendmsg$SEG6_CMD_DUMPHMAC(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c0000001000010400f7ffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000000000001c0012800b00010062726964676500000c000280050017"], 0x3c}}, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000000)={@initdev={0xac, 0x1e, 0x0, 0x0}, @remote, r4}, 0xc) connect$inet(r0, &(0x7f0000000300)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) [ 345.219212][T11691] IPVS: Error connecting to the multicast addr [ 345.246658][T11692] raw_sendmsg: syz-executor.3 forgot to set AF_INET. Fix it! 08:45:33 executing program 3: timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_delete(0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) r0 = socket(0x2, 0x3, 0xc) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_STARTDAEMON(r2, 0x0, 0x48b, &(0x7f0000000080)={0x1, 'ipvlan1\x00'}, 0x18) r3 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsu\x00', 0xa00, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r3, 0x6, 0x21, &(0x7f00000000c0)="e4a3baf2602f3d112e977347ff07c024", 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$TUNSETTXFILTER(r5, 0x400454d1, &(0x7f0000000280)=ANY=[@ANYBLOB="01000400aaaaaaaaaa3daaaaaaaaaaaaffffffffffff0180c200000edeae5c0b5594f97f6c235c1169464b0b1915184399fdaed1b48442c91d1d142e4a475e045661e79627b788b7a2d1a6fea1412a56a03bdb4ac6c16f6a7cf8c2b56110d1cf796765a738be36baa94dd34fe4b73dcaa0496ba67d198ce5f9a2cf9c7bd8d7185849cbc01ff332affb01f858e529d9747988cc8d81aec341ee7e61b025ca8eb337f19be86f76bf51d9669821f67c37ecd9a5c28654390756961dc99277706db44899af67a3daf0826a14dce940bdc2743780a469f7"]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r6, r7) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x40000400200) sendto$unix(r0, &(0x7f0000000180)="210000d9", 0x4, 0x4008000, &(0x7f00000001c0)=@abs={0x1, 0x0, 0x4e20}, 0x6e) 08:45:33 executing program 0: creat(&(0x7f0000000080)='./bus\x00', 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) socket$netlink(0x10, 0x3, 0xa) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x127) ioctl$LOOP_SET_FD(r2, 0x4c00, r3) r4 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r4, 0x208200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendfile(r0, r1, 0x0, 0x8000fffffffe) 08:45:33 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x10, 0x0, 0x0, 0x7ffd, 0x90211, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x7, 0x3, 0xfffffffc}, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) shmctl$SHM_LOCK(0x0, 0xb) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000000)='./bus\x00', 0x600c2, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={0x0, 0x1ff}, 0x8) ftruncate(r3, 0x200004) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) dup(r4) kcmp(0x0, 0x0, 0x3, r0, r4) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x3b, &(0x7f0000000100)=""/36, &(0x7f0000000140)=0x24) r5 = syz_open_procfs(0x0, &(0x7f00000000c0)='fdinfo/3\x00') r6 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r5, &(0x7f00000003c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x30, r6, 0x800, 0x70bd29, 0x25dfdbfb, {{}, {}, {0x14, 0x19, {0x4, 0x0, 0x6, 0x3}}}, ["", "", "", "", "", "", "", ""]}, 0x30}}, 0x40010) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000002c0)={{{@in6, @in6=@private1}}, {{@in6=@mcast1}, 0x0, @in=@private}}, &(0x7f0000000040)=0xe8) sendfile(r1, r3, 0x0, 0x80001d00c0d0) [ 345.281457][T11691] IPVS: Error connecting to the multicast addr [ 345.434854][T11703] IPVS: Error connecting to the multicast addr 08:45:33 executing program 3: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r2, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000140)={0x2, 0x0, @multicast1}, 0x10) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x11, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xa) ioprio_get$uid(0x3, r5) ioprio_set$uid(0x3, r5, 0x3f291dea) setsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@loopback, @in=@loopback, 0x4e20, 0xfff9, 0x4e20, 0x5793, 0xa, 0x0, 0x0, 0x33, 0x0, r5}, {0x2ec, 0xffffffffffff8001, 0x108aed75, 0x142f, 0x0, 0x1, 0x1, 0xffffffffffff8c98}, {0x9, 0x3, 0x400, 0xc3}, 0x7, 0x6e6bb1, 0x2}, {{@in=@local, 0x4d3, 0x6c}, 0xa, @in6=@local, 0x0, 0x4, 0x0, 0x81, 0x5, 0x9}}, 0xe8) bind(r4, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r4, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000380)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_BROADCAST={0xa, 0x2, @link_local}]}, 0x2c}}, 0x0) getsockopt$inet_mtu(r2, 0x0, 0xe, 0x0, &(0x7f0000000100)) r7 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000011000/0x1000)=nil) shmat(r7, &(0x7f0000000000/0x10000)=nil, 0x4000) shmctl$IPC_RMID(r7, 0x0) shmctl$SHM_INFO(r7, 0xe, &(0x7f0000000180)=""/185) 08:45:33 executing program 3: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x8c200, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) socket(0x15, 0x6, 0x3) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r5, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 08:45:34 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000000)={0x2, 0x0, [0x0, 0x0, 0x17b]}) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000080)=0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000100)=r3, 0x12) 08:45:34 executing program 0: creat(&(0x7f0000000080)='./bus\x00', 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) socket$netlink(0x10, 0x3, 0xa) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x127) ioctl$LOOP_SET_FD(r2, 0x4c00, r3) r4 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r4, 0x208200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendfile(r0, r1, 0x0, 0x8000fffffffe) 08:45:34 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_S_EDID(r0, 0xc0285629, &(0x7f0000000040)={0x3, 0x0, 0x2, [], &(0x7f0000000400)}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r2, 0xc1205531, &(0x7f00000000c0)={0x8, 0x6d, 0xfffffeff, 0x6, [], [], [], 0xd2a, 0x7fffffff, 0x7, 0x400, "74b9821e458ea3c9e5f62412e6e1d059"}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) r5 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) syz_kvm_setup_cpu$x86(r7, r6, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) setsockopt$sock_attach_bpf(r8, 0x10f, 0x87, &(0x7f0000000180), 0x127) ioctl$VIDIOC_TRY_EXT_CTRLS(r7, 0xc0205649, &(0x7f00000002c0)={0x0, 0x0, 0x2, r8, 0x0, &(0x7f0000000280)={0x9b0970, 0xcbe1, [], @p_u32=&(0x7f0000000240)=0x1ff}}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KDSKBLED(r4, 0x4b65, 0x521) r9 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000200)='/proc/self/net/pfkey\x00', 0x321000, 0x0) ioctl$KDADDIO(r9, 0x4b34, 0x9) mkdirat$cgroup(r2, &(0x7f0000000000)='syz0\x00', 0x1ff) 08:45:34 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) r1 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) r2 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$UFFDIO_WAKE(r4, 0x8010aa02, &(0x7f0000000000)={&(0x7f0000ffc000/0x3000)=nil, 0x3000}) pwritev(r2, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a3", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r0, r1, 0x0, 0x102000004) ioctl$TUNGETSNDBUF(r4, 0x800454d3, &(0x7f0000000040)) 08:45:34 executing program 3: r0 = epoll_create1(0x0) r1 = dup2(r0, r0) fsconfig$FSCONFIG_SET_FD(r1, 0x5, &(0x7f0000000100)='fdinfo/4\x00', 0x0, r0) fcntl$lock(r0, 0x7, &(0x7f00000000c0)) r2 = epoll_create1(0x0) fcntl$lock(r2, 0x7, &(0x7f0000000000)={0x1, 0x0, 0x0, 0x5}) r3 = syz_open_procfs(0x0, &(0x7f0000000240)='fdinfo/4\x00') getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r3, 0x84, 0x8, &(0x7f0000000040), &(0x7f0000000080)=0x4) preadv(r3, &(0x7f0000000700)=[{&(0x7f0000000600)=""/246, 0xff2a}], 0x1, 0x0) 08:45:34 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x2c, 0x23, 0x829, 0x0, 0x0, {0x3, 0xe00000000000000}, [@nested={0x18, 0x16, 0x0, 0x1, [@typed={0x14, 0x1, 0x0, 0x0, @ipv6=@mcast1}]}]}, 0x2c}, 0x1, 0x60}, 0x0) 08:45:35 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x2c, 0x23, 0x829, 0x0, 0x0, {0x3, 0xe00000000000000}, [@nested={0x18, 0x16, 0x0, 0x1, [@typed={0x14, 0x1, 0x0, 0x0, @ipv6=@mcast1}]}]}, 0x2c}, 0x1, 0x60}, 0x0) 08:45:35 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) r1 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) r2 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$UFFDIO_WAKE(r4, 0x8010aa02, &(0x7f0000000000)={&(0x7f0000ffc000/0x3000)=nil, 0x3000}) pwritev(r2, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a3", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r0, r1, 0x0, 0x102000004) ioctl$TUNGETSNDBUF(r4, 0x800454d3, &(0x7f0000000040)) 08:45:35 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000002e40)=@ipv4_newroute={0x2c, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_UID={0x8}, @RTA_DST={0x8, 0x1, @empty}]}, 0x2c}}, 0x0) syz_emit_ethernet(0x6e, &(0x7f0000000000)={@dev={[], 0x17}, @link_local, @val={@void}, {@ipv4={0x800, @gre={{0x6, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x32, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp={0x7, 0x4}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}, {}, {}, {0x8, 0x88be, 0x0, {{0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7}}}}}}}}, 0x0) 08:45:35 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x2c, 0x23, 0x829, 0x0, 0x0, {0x3, 0xe00000000000000}, [@nested={0x18, 0x16, 0x0, 0x1, [@typed={0x14, 0x1, 0x0, 0x0, @ipv6=@mcast1}]}]}, 0x2c}, 0x1, 0x60}, 0x0) 08:45:35 executing program 0: creat(&(0x7f0000000080)='./bus\x00', 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) socket$netlink(0x10, 0x3, 0xa) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x127) ioctl$LOOP_SET_FD(r2, 0x4c00, r3) r4 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r4, 0x208200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendfile(r0, r1, 0x0, 0x8000fffffffe) 08:45:35 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=ANY=[@ANYBLOB="3802000010003b6fe7a5f7794eca1cb26e4db4ba", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=0x6, @ANYBLOB="100212000b000100697036746e6c0000000202001400030000000000000000000000ffffe00000011400030000000000000000000000ffffac14140014000300fec0ffff0000000000000000000000011c0002006c", @ANYRES32=0x0], 0x238}}, 0x0) close(r0) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) 08:45:35 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x2c, 0x23, 0x829, 0x0, 0x0, {0x3, 0xe00000000000000}, [@nested={0x18, 0x16, 0x0, 0x1, [@typed={0x14, 0x1, 0x0, 0x0, @ipv6=@mcast1}]}]}, 0x2c}, 0x1, 0x60}, 0x0) 08:45:35 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) r1 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) r2 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$UFFDIO_WAKE(r4, 0x8010aa02, &(0x7f0000000000)={&(0x7f0000ffc000/0x3000)=nil, 0x3000}) pwritev(r2, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a3", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r0, r1, 0x0, 0x102000004) ioctl$TUNGETSNDBUF(r4, 0x800454d3, &(0x7f0000000040)) [ 347.819270][T11771] netlink: 420 bytes leftover after parsing attributes in process `syz-executor.3'. 08:45:35 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x2c, 0x23, 0x829, 0x0, 0x0, {0x3, 0xe00000000000000}, [@nested={0x18, 0x16, 0x0, 0x1, [@typed={0x14, 0x1, 0x0, 0x0, @ipv6=@mcast1}]}]}, 0x2c}, 0x1, 0x60}, 0x0) 08:45:35 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000000080)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x8, @rand_addr=' \x01\x00'}, 0x1c, 0x0}}, {{&(0x7f0000000040)={0xa, 0x4e24, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000000000029000000340000000000000000000000d5dc63d5bef682b395910bce339b9daaaf7e9e6fe90813f7980881ac60651e7b6bf00afa22d16fdd55cd30b238f25ca34db121c9801e45d9b8da3a0d4d7e1881a299e025792693916ec5e8b0a95660bda24b8f36a2c4074c6d9f5b2c95c5313f5a9ad5f2422e4d876be93c7c47e2f1e4daf417330590e8f2894986ade5a40d75894686bc69604f88e6fc924fee92f36a995da1f5f4e2497856aa95080fc6a6bc817fe2f803280ece4ce53f38bbd913a457a03b48"], 0x18}}], 0x2, 0x8004) 08:45:36 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) r1 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) r2 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$UFFDIO_WAKE(r4, 0x8010aa02, &(0x7f0000000000)={&(0x7f0000ffc000/0x3000)=nil, 0x3000}) pwritev(r2, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a3", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r0, r1, 0x0, 0x102000004) ioctl$TUNGETSNDBUF(r4, 0x800454d3, &(0x7f0000000040)) 08:45:36 executing program 3: pipe(&(0x7f0000000180)) r0 = socket$netlink(0x10, 0x3, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcs\x00', 0x0, 0x0) syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socket$nl_generic(0x10, 0x3, 0x10) r2 = dup(r1) pipe(&(0x7f0000000200)) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) getsockname$packet(r5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000240)=ANY=[@ANYBLOB="400000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000002000128008000100687372001400028008000200", @ANYRES32=r3, @ANYBLOB="08000100", @ANYRES32=r6, @ANYBLOB="831cc3961cd39431f77d9735c3e293662e344b0bf2f8b81484bab6bd8b2e615c92983c45d5d086d22ba5b1895782940087065087b9f2a3cb1e2aca61968532b29852a375965b88065a9978a43feeddf2fa6281f61974a1001c03f287b0eb247e991fca46f79560937fc4a6e19d9b9a65930f656b2a459ffa46a1214b98804e1de589492649269be4402b10d995aab6915ae86f05beaad6167c"], 0x40}}, 0x0) 08:45:36 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x2c, 0x23, 0x829, 0x0, 0x0, {0x3, 0xe00000000000000}, [@nested={0x18, 0x16, 0x0, 0x1, [@typed={0x14, 0x1, 0x0, 0x0, @ipv6=@mcast1}]}]}, 0x2c}, 0x1, 0x60}, 0x0) [ 348.672355][T11796] device bond0 entered promiscuous mode [ 348.678388][T11796] device bond_slave_0 entered promiscuous mode [ 348.685616][T11796] device bond_slave_1 entered promiscuous mode [ 348.748916][T11796] ip6tnl0: Cannot use loopback or non-ethernet device as HSR slave. 08:45:36 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) r1 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) r2 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$UFFDIO_WAKE(r4, 0x8010aa02, &(0x7f0000000000)={&(0x7f0000ffc000/0x3000)=nil, 0x3000}) pwritev(r2, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a3", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r0, r1, 0x0, 0x102000004) 08:45:36 executing program 0: creat(&(0x7f0000000080)='./bus\x00', 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) socket$netlink(0x10, 0x3, 0xa) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x127) ioctl$LOOP_SET_FD(r2, 0x4c00, r3) r4 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r4, 0x208200) r5 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendfile(r0, r1, 0x0, 0x8000fffffffe) 08:45:36 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x2c, 0x23, 0x829, 0x0, 0x0, {0x3, 0xe00000000000000}, [@nested={0x18, 0x16, 0x0, 0x1, [@typed={0x14, 0x1, 0x0, 0x0, @ipv6=@mcast1}]}]}, 0x2c}, 0x1, 0x60}, 0x0) [ 348.858211][T11796] device bond0 left promiscuous mode [ 348.863819][T11796] device bond_slave_0 left promiscuous mode [ 348.870570][T11796] device bond_slave_1 left promiscuous mode [ 349.102283][T11815] device bond0 entered promiscuous mode [ 349.108133][T11815] device bond_slave_0 entered promiscuous mode [ 349.114915][T11815] device bond_slave_1 entered promiscuous mode 08:45:37 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x2c, 0x23, 0x829, 0x0, 0x0, {0x3, 0xe00000000000000}, [@nested={0x18, 0x16, 0x0, 0x1, [@typed={0x14, 0x1, 0x0, 0x0, @ipv6=@mcast1}]}]}, 0x2c}, 0x1, 0x60}, 0x0) [ 349.257935][T11815] ip6tnl0: Cannot use loopback or non-ethernet device as HSR slave. 08:45:37 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) r1 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) r2 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$UFFDIO_WAKE(r4, 0x8010aa02, &(0x7f0000000000)={&(0x7f0000ffc000/0x3000)=nil, 0x3000}) pwritev(r2, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a3", 0x1}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x102000004) [ 349.425989][T11815] device bond0 left promiscuous mode [ 349.431377][T11815] device bond_slave_0 left promiscuous mode [ 349.438147][T11815] device bond_slave_1 left promiscuous mode 08:45:37 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=r3, @ANYBLOB="0100000000000000240012000c000100627269646765"], 0x44}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000000)=ANY=[@ANYBLOB="40000000100001000100"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000200012800b0001006272696467650000100002800a0014000000000000000000"], 0x40}}, 0x0) 08:45:37 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x2c, 0x23, 0x829, 0x0, 0x0, {0x3, 0xe00000000000000}, [@nested={0x18, 0x16, 0x0, 0x1, [@typed={0x14, 0x1, 0x0, 0x0, @ipv6=@mcast1}]}]}, 0x2c}, 0x1, 0x60}, 0x0) 08:45:37 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) r1 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$UFFDIO_WAKE(r3, 0x8010aa02, &(0x7f0000000000)={&(0x7f0000ffc000/0x3000)=nil, 0x3000}) sendfile(r0, r1, 0x0, 0x102000004) [ 349.858648][T11831] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. 08:45:37 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x2c, 0x23, 0x829, 0x0, 0x0, {0x3, 0xe00000000000000}, [@nested={0x18, 0x16, 0x0, 0x1, [@typed={0x14, 0x1, 0x0, 0x0, @ipv6=@mcast1}]}]}, 0x2c}, 0x1, 0x60}, 0x0) 08:45:37 executing program 0: creat(&(0x7f0000000080)='./bus\x00', 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) socket$netlink(0x10, 0x3, 0xa) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x127) ioctl$LOOP_SET_FD(r2, 0x4c00, r3) r4 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r4, 0x208200) r5 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendfile(r0, r1, 0x0, 0x8000fffffffe) 08:45:38 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000200)={0x0, 0x3, 0x0, 0x1000, &(0x7f000003a000/0x1000)=nil}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$UI_DEV_CREATE(r3, 0x5501) r4 = eventfd(0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f00000000c0)={0x0, 0x0, 0x1, r4, 0x1}) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) 08:45:38 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) r1 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(r0, r1, 0x0, 0x102000004) 08:45:38 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x2c, 0x23, 0x829, 0x0, 0x0, {0x3, 0xe00000000000000}, [@nested={0x18, 0x16, 0x0, 0x1, [@typed={0x14, 0x1, 0x0, 0x0, @ipv6=@mcast1}]}]}, 0x2c}, 0x1, 0x60}, 0x0) 08:45:38 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) r1 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(r0, r1, 0x0, 0x102000004) 08:45:38 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x2c, 0x23, 0x829, 0x0, 0x0, {0x3, 0xe00000000000000}, [@nested={0x18, 0x16, 0x0, 0x1, [@typed={0x14, 0x1, 0x0, 0x0, @ipv6=@mcast1}]}]}, 0x2c}, 0x1, 0x60}, 0x0) 08:45:38 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) r1 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(r0, r1, 0x0, 0x102000004) 08:45:39 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x2c, 0x23, 0x829, 0x0, 0x0, {0x3, 0xe00000000000000}, [@nested={0x18, 0x16, 0x0, 0x1, [@typed={0x14, 0x1, 0x0, 0x0, @ipv6=@mcast1}]}]}, 0x2c}, 0x1, 0x60}, 0x0) 08:45:39 executing program 0: creat(&(0x7f0000000080)='./bus\x00', 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) socket$netlink(0x10, 0x3, 0xa) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x127) ioctl$LOOP_SET_FD(r2, 0x4c00, r3) r4 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r4, 0x208200) r5 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendfile(r0, r1, 0x0, 0x8000fffffffe) 08:45:39 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x2c, 0x23, 0x829, 0x0, 0x0, {0x3, 0xe00000000000000}, [@nested={0x18, 0x16, 0x0, 0x1, [@typed={0x14, 0x1, 0x0, 0x0, @ipv6=@mcast1}]}]}, 0x2c}, 0x1, 0x60}, 0x0) 08:45:39 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) r1 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$UFFDIO_WAKE(r3, 0x8010aa02, &(0x7f0000000000)={&(0x7f0000ffc000/0x3000)=nil, 0x3000}) sendfile(r0, r1, 0x0, 0x102000004) 08:45:39 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x127) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000f40)={@private, @loopback}, &(0x7f0000002200)=0xc) setsockopt$sock_attach_bpf(r4, 0x10f, 0x87, &(0x7f0000000180), 0x127) bind$inet6(r4, &(0x7f0000d84000)={0xa, 0x2, 0x400000}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x43, &(0x7f0000000000)=0xfffffffd, 0xfffffffffffffdfd) recvmmsg(0xffffffffffffffff, &(0x7f00000028c0)=[{{&(0x7f00000000c0)=@pppoe={0x18, 0x0, {0x0, @multicast}}, 0x80, &(0x7f0000000040)=[{&(0x7f00000001c0)=""/67, 0x43}], 0x1}, 0x3}, {{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000240)=""/136, 0x88}, {&(0x7f0000000400)=""/71, 0x47}], 0x2}, 0x5}, {{&(0x7f0000000480)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000300)=""/14, 0xe}], 0x1, &(0x7f0000000500)=""/140, 0x8c}, 0x40}, {{&(0x7f00000005c0)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @broadcast}}, 0x80, &(0x7f0000000ac0)=[{&(0x7f0000000640)=""/253, 0xfd}, {&(0x7f0000000740)=""/239, 0xef}, {&(0x7f0000000840)=""/112, 0x70}, {&(0x7f00000008c0)=""/252, 0xfc}, {&(0x7f00000009c0)=""/24, 0x18}, {&(0x7f0000000a00)=""/177, 0xb1}], 0x6, &(0x7f0000000b40)=""/204, 0xcc}, 0x8000}, {{&(0x7f0000000c40)=@pppol2tpv3, 0x80, &(0x7f0000000f80)=[{&(0x7f0000000cc0)=""/26, 0x1a}, {&(0x7f0000000d00)=""/238, 0xee}, {&(0x7f0000000e00)=""/83, 0x53}, {&(0x7f0000000e80)=""/169, 0xa9}, {&(0x7f0000000f40)}], 0x5, &(0x7f0000001000)=""/57, 0x39}}, {{&(0x7f0000001040)=@ax25={{0x3, @null}, [@remote, @default, @default, @remote, @bcast, @default, @remote, @rose]}, 0x80, &(0x7f0000002380)=[{&(0x7f00000010c0)=""/4, 0x4}, {&(0x7f0000001100)=""/22, 0x16}, {&(0x7f0000001140)=""/136, 0x88}, {&(0x7f0000001200)=""/4096, 0x1000}, {&(0x7f0000002200)}, {&(0x7f0000002240)=""/13, 0xd}, {&(0x7f0000002280)=""/43, 0x2b}, {&(0x7f00000022c0)=""/187, 0xbb}], 0x8}, 0x3}, {{&(0x7f0000002400)=@xdp, 0x80, &(0x7f0000002480), 0x0, &(0x7f00000024c0)=""/241, 0xf1}, 0xfffffff8}, {{&(0x7f00000025c0)=@sco={0x1f, @fixed}, 0x80, &(0x7f0000002800)=[{&(0x7f0000002640)=""/24, 0x18}, {&(0x7f0000002680)=""/100, 0x64}, {&(0x7f0000002700)=""/217, 0xd9}], 0x3, &(0x7f0000002840)=""/67, 0x43}, 0x6}], 0x8, 0x0, &(0x7f0000002ac0)={0x0, 0x989680}) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r5, 0x84, 0xc, &(0x7f0000002b00)=0x8001, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x4, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x8bd54b66}, 0x1c) 08:45:39 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x2c, 0x23, 0x829, 0x0, 0x0, {0x3, 0xe00000000000000}, [@nested={0x18, 0x16, 0x0, 0x1, [@typed={0x14, 0x1, 0x0, 0x0, @ipv6=@mcast1}]}]}, 0x2c}, 0x1, 0x60}, 0x0) 08:45:39 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) r1 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$UFFDIO_WAKE(r3, 0x8010aa02, &(0x7f0000000000)={&(0x7f0000ffc000/0x3000)=nil, 0x3000}) sendfile(r0, r1, 0x0, 0x102000004) 08:45:39 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x2c, 0x23, 0x829, 0x0, 0x0, {0x3, 0xe00000000000000}, [@nested={0x18, 0x16, 0x0, 0x1, [@typed={0x14, 0x1, 0x0, 0x0, @ipv6=@mcast1}]}]}, 0x2c}, 0x1, 0x60}, 0x0) 08:45:40 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) r1 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$UFFDIO_WAKE(r3, 0x8010aa02, &(0x7f0000000000)={&(0x7f0000ffc000/0x3000)=nil, 0x3000}) sendfile(r0, r1, 0x0, 0x102000004) 08:45:40 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x2c, 0x23, 0x829, 0x0, 0x0, {0x3, 0xe00000000000000}, [@nested={0x18, 0x16, 0x0, 0x1, [@typed={0x14, 0x1, 0x0, 0x0, @ipv6=@mcast1}]}]}, 0x2c}, 0x1, 0x60}, 0x0) 08:45:40 executing program 0: creat(&(0x7f0000000080)='./bus\x00', 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) socket$netlink(0x10, 0x3, 0xa) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x127) ioctl$LOOP_SET_FD(r2, 0x4c00, r3) creat(&(0x7f0000000140)='./bus\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendfile(r0, r1, 0x0, 0x8000fffffffe) 08:45:40 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) r1 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$UFFDIO_WAKE(0xffffffffffffffff, 0x8010aa02, &(0x7f0000000000)={&(0x7f0000ffc000/0x3000)=nil, 0x3000}) sendfile(r0, r1, 0x0, 0x102000004) 08:45:40 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x2c, 0x23, 0x829, 0x0, 0x0, {0x3, 0xe00000000000000}, [@nested={0x18, 0x16, 0x0, 0x1, [@typed={0x14, 0x1, 0x0, 0x0, @ipv6=@mcast1}]}]}, 0x2c}, 0x1, 0x60}, 0x0) 08:45:40 executing program 0: creat(&(0x7f0000000080)='./bus\x00', 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) socket$netlink(0x10, 0x3, 0xa) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x127) ioctl$LOOP_SET_FD(r2, 0x4c00, r3) creat(&(0x7f0000000140)='./bus\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendfile(r0, r1, 0x0, 0x8000fffffffe) 08:45:40 executing program 3: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1fe, 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000200)=ANY=[@ANYRES32=r0], 0x1f) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x2007fff) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) r2 = socket(0x2, 0x803, 0xff) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) r3 = dup(r2) r4 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) r5 = openat$mice(0xffffffffffffff9c, &(0x7f0000000000)='/dev/input/mice\x00', 0x5a9002) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$tipc(&(0x7f0000000000)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x68, r7, 0x101, 0x0, 0x0, {{}, {0x0, 0x4107}, {0x4c, 0x18, {0x0, @link='broadcast-link\x00'}}}}, 0x68}}, 0x0) sendmsg$TIPC_CMD_ENABLE_BEARER(r5, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x34, r7, 0x8, 0x70bd2c, 0x25dfdbff, {{}, {}, {0x18, 0x17, {0x17, 0x7, @udp='udp:syz1\x00'}}}}, 0x34}, 0x1, 0x0, 0x0, 0x8080}, 0x4000040) ioctl$VIDIOC_PREPARE_BUF(r1, 0xc058565d, &(0x7f0000000280)={0x3, 0x9, 0x4, 0x10000, 0x0, {}, {0x3, 0x8, 0xe6, 0x6, 0x1, 0x1, "aff650e2"}, 0x5, 0x4, @userptr=0x3, 0x4, 0x0, r1}) sendmsg$TIPC_CMD_SET_LINK_PRI(r8, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x30, r7, 0x8, 0x70bd2b, 0x25dfdbff, {{}, {}, {0x14, 0x18, {0x7f, @bearer=@udp='udp:syz1\x00'}}}, ["", "", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x10}, 0x20008001) sendfile(r3, r4, 0x0, 0x8000fffffffe) creat(&(0x7f0000000100)='./bus\x00', 0x0) sendmsg$AUDIT_LIST_RULES(r1, &(0x7f0000000500)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x10, 0x3f5, 0x0, 0x70bd28, 0x25dfdbff, "", ["", "", "", "", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x44400}, 0x20000084) 08:45:40 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) r1 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$UFFDIO_WAKE(0xffffffffffffffff, 0x8010aa02, &(0x7f0000000000)={&(0x7f0000ffc000/0x3000)=nil, 0x3000}) sendfile(r0, r1, 0x0, 0x102000004) 08:45:40 executing program 0: creat(&(0x7f0000000080)='./bus\x00', 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) socket$netlink(0x10, 0x3, 0xa) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x127) ioctl$LOOP_SET_FD(r2, 0x4c00, r3) creat(&(0x7f0000000140)='./bus\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendfile(r0, r1, 0x0, 0x8000fffffffe) 08:45:40 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x2c, 0x23, 0x829, 0x0, 0x0, {0x3, 0xe00000000000000}, [@nested={0x18, 0x16, 0x0, 0x1, [@typed={0x14, 0x1, 0x0, 0x0, @ipv6=@mcast1}]}]}, 0x2c}, 0x1, 0x60}, 0x0) 08:45:41 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) r1 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$UFFDIO_WAKE(0xffffffffffffffff, 0x8010aa02, &(0x7f0000000000)={&(0x7f0000ffc000/0x3000)=nil, 0x3000}) sendfile(r0, r1, 0x0, 0x102000004) 08:45:41 executing program 0: creat(&(0x7f0000000080)='./bus\x00', 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) socket$netlink(0x10, 0x3, 0xa) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x127) ioctl$LOOP_SET_FD(r2, 0x4c00, r3) ftruncate(0xffffffffffffffff, 0x208200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendfile(r0, r1, 0x0, 0x8000fffffffe) 08:45:41 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x2c, 0x23, 0x829, 0x0, 0x0, {0x3, 0xe00000000000000}, [@nested={0x18, 0x16, 0x0, 0x1, [@typed={0x14, 0x1, 0x0, 0x0, @ipv6=@mcast1}]}]}, 0x2c}, 0x1, 0x60}, 0x0) 08:45:41 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) r1 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$UFFDIO_WAKE(r2, 0x8010aa02, &(0x7f0000000000)={&(0x7f0000ffc000/0x3000)=nil, 0x3000}) sendfile(r0, r1, 0x0, 0x102000004) 08:45:41 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x2c, 0x23, 0x829, 0x0, 0x0, {0x3, 0xe00000000000000}, [@nested={0x18, 0x16, 0x0, 0x1, [@typed={0x14, 0x1, 0x0, 0x0, @ipv6=@mcast1}]}]}, 0x2c}, 0x1, 0x60}, 0x0) 08:45:41 executing program 0: creat(&(0x7f0000000080)='./bus\x00', 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) socket$netlink(0x10, 0x3, 0xa) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x127) ioctl$LOOP_SET_FD(r2, 0x4c00, r3) ftruncate(0xffffffffffffffff, 0x208200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendfile(r0, r1, 0x0, 0x8000fffffffe) 08:45:41 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) r1 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$UFFDIO_WAKE(r2, 0x8010aa02, &(0x7f0000000000)={&(0x7f0000ffc000/0x3000)=nil, 0x3000}) sendfile(r0, r1, 0x0, 0x102000004) 08:45:41 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x2c, 0x23, 0x829, 0x0, 0x0, {0x3, 0xe00000000000000}, [@nested={0x18, 0x16, 0x0, 0x1, [@typed={0x14, 0x1, 0x0, 0x0, @ipv6=@mcast1}]}]}, 0x2c}, 0x1, 0x60}, 0x0) 08:45:41 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0xb, 0x5, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000003c0)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x3c}}, 0x0) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x127) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e21, @private=0xa010102}, @in={0x2, 0x4e21, @rand_addr=0x64010100}, @in6={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}, 0x6}], 0x3c) 08:45:41 executing program 0: creat(&(0x7f0000000080)='./bus\x00', 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) socket$netlink(0x10, 0x3, 0xa) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x127) ioctl$LOOP_SET_FD(r2, 0x4c00, r3) ftruncate(0xffffffffffffffff, 0x208200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendfile(r0, r1, 0x0, 0x8000fffffffe) 08:45:42 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) r1 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$UFFDIO_WAKE(r2, 0x8010aa02, &(0x7f0000000000)={&(0x7f0000ffc000/0x3000)=nil, 0x3000}) sendfile(r0, r1, 0x0, 0x102000004) 08:45:42 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x2c, 0x23, 0x829, 0x0, 0x0, {0x3, 0xe00000000000000}, [@nested={0x18, 0x16, 0x0, 0x1, [@typed={0x14, 0x1, 0x0, 0x0, @ipv6=@mcast1}]}]}, 0x2c}, 0x1, 0x60}, 0x0) 08:45:42 executing program 0: creat(&(0x7f0000000080)='./bus\x00', 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) socket$netlink(0x10, 0x3, 0xa) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) setsockopt$sock_attach_bpf(r2, 0x10f, 0x87, &(0x7f0000000180), 0x127) r3 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r3, 0x208200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendfile(r0, r1, 0x0, 0x8000fffffffe) 08:45:42 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x4012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000005c0)=ANY=[@ANYBLOB="5001000010000307ebff0006f2c6000040040000", @ANYRES32=0x0, @ANYBLOB="000000000000000008000a00100000002500120008000100766574680000000018000200000033d2b2bde9d40319696b905711068b27da6fff0744d4d2176644649a1f5319f68d2b13651a643ba1d864dc423db53c56eb2b04361992d76d9b57a78d0d77e9080000000000000064516012857d445602af835297c84c", @ANYRES32=0x0, @ANYBLOB="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"], 0x200}}, 0x0) r0 = socket(0x10, 0x800000000080002, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x2, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6815, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492a3e, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket$xdp(0x2c, 0x3, 0x0) ioctl$DRM_IOCTL_GET_MAP(0xffffffffffffffff, 0xc0286404, &(0x7f0000000280)={&(0x7f0000ffe000/0x2000)=nil, 0xaba, 0x1, 0x85, &(0x7f0000ffe000/0x2000)=nil}) 08:45:42 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) r1 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$UFFDIO_WAKE(r3, 0x8010aa02, &(0x7f0000000000)={&(0x7f0000ffc000/0x3000)=nil, 0x3000}) sendfile(r0, r1, 0x0, 0x102000004) 08:45:42 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x2c, 0x23, 0x829, 0x0, 0x0, {0x3, 0xe00000000000000}, [@nested={0x18, 0x16, 0x0, 0x1, [@typed={0x14, 0x1, 0x0, 0x0, @ipv6=@mcast1}]}]}, 0x2c}, 0x1, 0x60}, 0x0) [ 354.571168][T11960] netlink: 256 bytes leftover after parsing attributes in process `syz-executor.3'. [ 354.581061][T11960] netlink: 25 bytes leftover after parsing attributes in process `syz-executor.3'. [ 354.771890][T11960] team0: Port device veth7 added 08:45:42 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) r1 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$UFFDIO_WAKE(r3, 0x8010aa02, &(0x7f0000000000)={&(0x7f0000ffc000/0x3000)=nil, 0x3000}) sendfile(r0, r1, 0x0, 0x102000004) 08:45:42 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x2c, 0x23, 0x829, 0x0, 0x0, {0x3, 0xe00000000000000}, [@nested={0x18, 0x16, 0x0, 0x1, [@typed={0x14, 0x1, 0x0, 0x0, @ipv6=@mcast1}]}]}, 0x2c}, 0x1, 0x60}, 0x0) 08:45:42 executing program 3: r0 = syz_open_dev$media(0x0, 0x0, 0x1) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r1, &(0x7f0000000380)=ANY=[@ANYBLOB="5300000044a6aeabec2e1520000000000000fc2400fff64017db9820000000003b08d403ffff633b27e59aa144175dd106736d173f0fc7078226560000000049d2e181baf9459c5c953948c6801d2c0945c18ba8c552fc99a7422007653872ecb4f63acdfe80812d274014ae40d2ae4f2a88d2fbea75e16a4efd063fe8f0026ed7360627ec60cb274e00da971f7ee096d74c92fad7e34bd5522d45cc36c2cb6222bc224609aba9e6000000000045de0000000000000000f390d71c7ebc93981b20e03b86d4e999bbb53a7b2ee0ce30e80600cff8ca1496e5a741e1c39141af8f6b1478a25b5c0e359ade29bdf76d5b"], 0xdf) mmap$xdp(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x4010, r0, 0x180000000) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10024, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) mq_timedreceive(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000900)={0x77359400}) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x0, 0x8, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000240)=@gcm_256={{0x304}, "0025a700", "b8d5e8382b7cb1d02b30a05c6ef0b81f0920126148d3f0d32c95b2b7a139c441", "552573ed", "b1034b903a64f865"}, 0x38) sendmsg$IPSET_CMD_DEL(r0, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000480)={0x90, 0xa, 0x6, 0x801, 0x0, 0x0, {0xa, 0x0, 0x6}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_ADT={0x6c, 0x8, 0x0, 0x1, [{0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_COMMENT={0xb, 0x1a, 'vmnet1\x00'}}, {0x1c, 0x7, 0x0, 0x1, @IPSET_ATTR_IP2={0x18, 0x14, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @private1}}}, {0x1c, 0x7, 0x0, 0x1, @IPSET_ATTR_IP2_TO={0x18, 0x16, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @dev={0xfe, 0x80, [], 0xe}}}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_NAME={0x9, 0x12, 'syz1\x00'}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_NAMEREF={0x9, 0x13, 'syz1\x00'}}]}]}, 0x90}}, 0x4000) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r3, 0x40085112, &(0x7f0000000000)={{0x8}}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r3, 0x40085112, &(0x7f0000000000)={{0x8, 0x6}, {0x0, 0x8}, 0x0, 0x6}) [ 355.190094][ C0] sd 0:0:1:0: [sg0] tag#4375 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 355.200800][ C0] sd 0:0:1:0: [sg0] tag#4375 CDB: Test Unit Ready [ 355.207696][ C0] sd 0:0:1:0: [sg0] tag#4375 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 355.218404][ C0] sd 0:0:1:0: [sg0] tag#4375 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 355.228278][ C0] sd 0:0:1:0: [sg0] tag#4375 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 355.238124][ C0] sd 0:0:1:0: [sg0] tag#4375 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 355.247956][ C0] sd 0:0:1:0: [sg0] tag#4375 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 355.257779][ C0] sd 0:0:1:0: [sg0] tag#4375 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 355.267639][ C0] sd 0:0:1:0: [sg0] tag#4375 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 355.277492][ C0] sd 0:0:1:0: [sg0] tag#4375 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 355.287393][ C0] sd 0:0:1:0: [sg0] tag#4375 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 355.297246][ C0] sd 0:0:1:0: [sg0] tag#4375 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 355.307102][ C0] sd 0:0:1:0: [sg0] tag#4375 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 355.316945][ C0] sd 0:0:1:0: [sg0] tag#4375 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 355.326790][ C0] sd 0:0:1:0: [sg0] tag#4375 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 355.336645][ C0] sd 0:0:1:0: [sg0] tag#4375 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 355.346495][ C0] sd 0:0:1:0: [sg0] tag#4375 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 [ 355.361870][ C1] sd 0:0:1:0: [sg0] tag#4376 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 355.373072][ C1] sd 0:0:1:0: [sg0] tag#4376 CDB: Test Unit Ready [ 355.379814][ C1] sd 0:0:1:0: [sg0] tag#4376 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 08:45:43 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000500)=@newlink={0x40, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_BR_GROUP_ADDR={0xa, 0x14, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}]}}}]}, 0x40}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newlink={0x54, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GENEVE_TTL={0x5, 0x3, 0x8}, @IFLA_GENEVE_ID={0x8, 0x1, 0x1}]}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x54}}, 0x20000040) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newlink={0x54, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GENEVE_TTL={0x5, 0x3, 0x8}, @IFLA_GENEVE_ID={0x8, 0x1, 0x1}]}}}, @IFLA_LINK={0x8, 0x5, r7}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x54}}, 0x20000040) getpeername$packet(0xffffffffffffffff, &(0x7f00000023c0)={0x11, 0x0, 0x0}, &(0x7f0000002400)=0x14) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f0000002f00)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000002ec0)={&(0x7f0000000880)={0xa80, 0x0, 0x8, 0x70bd29, 0x25dfdbff, {}, [{{0x8}, {0x174, 0x2, 0x0, 0x1, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x40}}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8}}, {0x8}}}]}}, {{0x8}, {0xc0, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x44, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x14, 0x4, [{0x101, 0xe1, 0x1f, 0xa4}, {0x9, 0x5b, 0xec, 0x4}]}}}]}}, {{0x8}, {0x1f4, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0x10, 0x4, 'loadbalance\x00'}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x9, 0x4, 'hash\x00'}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x3c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0xc, 0x4, [{0x2a, 0x3, 0x7, 0x1f6d}]}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x5}}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0xa}}, {0x8}}}]}}, {{0x8}, {0x21c, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0xa7}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}, {0x64, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x34, 0x4, [{0x9, 0x80, 0x5, 0x6}, {0x5de, 0x8, 0x8}, {0xffff, 0x1f, 0x1f, 0xbf9}, {0xbcb5, 0x0, 0x1, 0x4}, {0x9, 0x5f, 0x8f, 0x401}, {0xfff, 0x7, 0xfa, 0x4}]}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x6}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x5}}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x44, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0x11, 0x4, 'activebackup\x00'}}}]}}, {{0x8}, {0x104, 0x2, 0x0, 0x1, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x7a4784fe}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x66}}, {0x8}}}]}}, {{0x8}, {0x3c, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x9}}}]}}, {{0x8}, {0x128, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r4}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x2}}}]}}, {{0x8, 0x1, r7}, {0x58, 0x2, 0x0, 0x1, [{0x54, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x24, 0x4, [{0x401, 0x80, 0x6, 0x9}, {0xc392, 0x8, 0x9, 0x200}, {0x9, 0x40, 0x30, 0x6}, {0x2, 0x5, 0x7, 0x4}]}}}]}}, {{0x8}, {0x120, 0x2, 0x0, 0x1, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x7d}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x2}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x9}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x64}}}]}}]}, 0xa80}, 0x1, 0x0, 0x0, 0x4004}, 0x4000) r9 = gettid() ptrace(0x10, r9) ptrace$peek(0x2, r9, &(0x7f0000000000)) r10 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) [ 355.389673][ C1] sd 0:0:1:0: [sg0] tag#4376 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 355.399519][ C1] sd 0:0:1:0: [sg0] tag#4376 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 355.409459][ C1] sd 0:0:1:0: [sg0] tag#4376 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 355.419317][ C1] sd 0:0:1:0: [sg0] tag#4376 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 355.429185][ C1] sd 0:0:1:0: [sg0] tag#4376 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 355.439414][ C1] sd 0:0:1:0: [sg0] tag#4376 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 355.449335][ C1] sd 0:0:1:0: [sg0] tag#4376 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 355.460173][ C1] sd 0:0:1:0: [sg0] tag#4376 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 355.470055][ C1] sd 0:0:1:0: [sg0] tag#4376 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 355.479915][ C1] sd 0:0:1:0: [sg0] tag#4376 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 355.489793][ C1] sd 0:0:1:0: [sg0] tag#4376 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 355.499636][ C1] sd 0:0:1:0: [sg0] tag#4376 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 355.509512][ C1] sd 0:0:1:0: [sg0] tag#4376 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 355.519400][ C1] sd 0:0:1:0: [sg0] tag#4376 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 08:45:43 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) r1 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$UFFDIO_WAKE(r3, 0x8010aa02, &(0x7f0000000000)={&(0x7f0000ffc000/0x3000)=nil, 0x3000}) sendfile(r0, r1, 0x0, 0x102000004) 08:45:43 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x2c, 0x23, 0x829, 0x0, 0x0, {0x3, 0xe00000000000000}, [@nested={0x18, 0x16, 0x0, 0x1, [@typed={0x14, 0x1, 0x0, 0x0, @ipv6=@mcast1}]}]}, 0x2c}, 0x1, 0x60}, 0x0) 08:45:43 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000480)={0x0, {0x2, 0x4, @private=0xa010101}, {0x2, 0x0, @loopback}, {0x2, 0x0, @multicast2}, 0xe, 0x0, 0x0, 0x0, 0x100, &(0x7f0000000300)='ip6erspan0\x00'}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RWRITE(r2, &(0x7f0000000000)={0xb, 0x77, 0x1, 0xfc21}, 0xb) getpid() r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 08:45:43 executing program 0: creat(&(0x7f0000000080)='./bus\x00', 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) socket$netlink(0x10, 0x3, 0xa) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) setsockopt$sock_attach_bpf(r2, 0x10f, 0x87, &(0x7f0000000180), 0x127) r3 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r3, 0x208200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendfile(r0, r1, 0x0, 0x8000fffffffe) 08:45:43 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x2c, 0x23, 0x829, 0x0, 0x0, {0x3, 0xe00000000000000}, [@nested={0x18, 0x16, 0x0, 0x1, [@typed={0x14, 0x1, 0x0, 0x0, @ipv6=@mcast1}]}]}, 0x2c}, 0x1, 0x60}, 0x0) 08:45:43 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x2c, 0x23, 0x829, 0x0, 0x0, {0x3, 0xe00000000000000}, [@nested={0x18, 0x16, 0x0, 0x1, [@typed={0x14, 0x1, 0x0, 0x0, @ipv6=@mcast1}]}]}, 0x2c}, 0x1, 0x60}, 0x0) [ 356.265942][T11984] device geneve2 entered promiscuous mode 08:45:44 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x2c, 0x23, 0x829, 0x0, 0x0, {0x3, 0xe00000000000000}, [@nested={0x18, 0x16, 0x0, 0x1, [@typed={0x14, 0x1, 0x0, 0x0, @ipv6=@mcast1}]}]}, 0x2c}, 0x1, 0x60}, 0x0) 08:45:44 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x2c, 0x23, 0x829, 0x0, 0x0, {0x3, 0xe00000000000000}, [@nested={0x18, 0x16, 0x0, 0x1, [@typed={0x14, 0x1, 0x0, 0x0, @ipv6=@mcast1}]}]}, 0x2c}, 0x1, 0x60}, 0x0) [ 356.769784][T11990] device geneve2 entered promiscuous mode 08:45:44 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x2c, 0x23, 0x829, 0x0, 0x0, {0x3, 0xe00000000000000}, [@nested={0x18, 0x16, 0x0, 0x1, [@typed={0x14, 0x1, 0x0, 0x0, @ipv6=@mcast1}]}]}, 0x2c}, 0x1, 0x60}, 0x0) 08:45:44 executing program 1: socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x2c, 0x23, 0x829, 0x0, 0x0, {0x3, 0xe00000000000000}, [@nested={0x18, 0x16, 0x0, 0x1, [@typed={0x14, 0x1, 0x0, 0x0, @ipv6=@mcast1}]}]}, 0x2c}, 0x1, 0x60}, 0x0) [ 357.174628][T12007] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 08:45:45 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$UFFDIO_WAKE(r2, 0x8010aa02, &(0x7f0000000000)={&(0x7f0000ffc000/0x3000)=nil, 0x3000}) sendfile(r0, 0xffffffffffffffff, 0x0, 0x102000004) [ 357.311996][T12017] device geneve2 entered promiscuous mode [ 357.750609][T12027] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 08:45:45 executing program 4: creat(&(0x7f0000000080)='./bus\x00', 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) socket$netlink(0x10, 0x3, 0xa) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) setsockopt$sock_attach_bpf(r2, 0x10f, 0x87, &(0x7f0000000180), 0x127) r3 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r3, 0x208200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendfile(r0, r1, 0x0, 0x8000fffffffe) 08:45:45 executing program 0: creat(&(0x7f0000000080)='./bus\x00', 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) socket$netlink(0x10, 0x3, 0xa) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) setsockopt$sock_attach_bpf(r2, 0x10f, 0x87, &(0x7f0000000180), 0x127) r3 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r3, 0x208200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendfile(r0, r1, 0x0, 0x8000fffffffe) 08:45:45 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$UFFDIO_WAKE(r2, 0x8010aa02, &(0x7f0000000000)={&(0x7f0000ffc000/0x3000)=nil, 0x3000}) sendfile(r0, 0xffffffffffffffff, 0x0, 0x102000004) 08:45:45 executing program 3: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x14, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="d4000000ff82ff0000ac1414851fa9254b8ad75575437374a7f50aa3735452f11790e145701da63a16fc99c0d090432c48c17f5ddaf195497dd9d3c7277001940e6d319faab0db80e5a424d99ae0d1d764e443592a31f6cb103e7ec71c0baeab70e81cf13ef5fda4c9ddd99e1618250d80427b0600463bec18fde5e8c6421235e0cc4fb79d71e109876d3f0891fedcdc584939f2fb5b25a1f4af6f72b23304f8fb"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10000084ffdf, 0x0) r3 = socket$nl_audit(0x10, 0x3, 0x9) dup(r3) 08:45:45 executing program 1: socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x2c, 0x23, 0x829, 0x0, 0x0, {0x3, 0xe00000000000000}, [@nested={0x18, 0x16, 0x0, 0x1, [@typed={0x14, 0x1, 0x0, 0x0, @ipv6=@mcast1}]}]}, 0x2c}, 0x1, 0x60}, 0x0) 08:45:45 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$UFFDIO_WAKE(r2, 0x8010aa02, &(0x7f0000000000)={&(0x7f0000ffc000/0x3000)=nil, 0x3000}) sendfile(r0, 0xffffffffffffffff, 0x0, 0x102000004) 08:45:46 executing program 1: socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x2c, 0x23, 0x829, 0x0, 0x0, {0x3, 0xe00000000000000}, [@nested={0x18, 0x16, 0x0, 0x1, [@typed={0x14, 0x1, 0x0, 0x0, @ipv6=@mcast1}]}]}, 0x2c}, 0x1, 0x60}, 0x0) 08:45:46 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) r1 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$UFFDIO_WAKE(r3, 0x8010aa02, &(0x7f0000000000)={&(0x7f0000ffc000/0x3000)=nil, 0x3000}) sendfile(r0, r1, 0x0, 0x102000004) 08:45:46 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_generic(r0, 0x0, 0x0) 08:45:46 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_generic(r0, 0x0, 0x0) 08:45:46 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) r1 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$UFFDIO_WAKE(r3, 0x8010aa02, &(0x7f0000000000)={&(0x7f0000ffc000/0x3000)=nil, 0x3000}) sendfile(r0, r1, 0x0, 0x102000004) 08:45:46 executing program 0: creat(&(0x7f0000000080)='./bus\x00', 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) socket$netlink(0x10, 0x3, 0xa) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r2, 0x208200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendfile(r0, r1, 0x0, 0x8000fffffffe) 08:45:46 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000080)='./file0\x00') r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000006000/0x3000)=nil, 0x3000, 0x800009, 0x11, r1, 0x0) ftruncate(r1, 0x10004) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r0, 0x80045530, &(0x7f00000021c0)=""/4090) 08:45:46 executing program 4: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x2d3, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="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"/726], 0xb8}}, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'syz_tun\x00'}) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x127) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r3, 0xc4c85512, &(0x7f0000000680)={{0x1, 0x3, 0x2, 0x8, '\x00', 0x1}, 0x0, [0x4, 0x9, 0x1, 0xfffffffffffffffa, 0x401, 0xdba, 0x2, 0xbc86, 0x10000, 0x400, 0x5, 0x80, 0x80000001, 0x2, 0x0, 0x1000, 0x8001, 0xffff, 0x3, 0x8, 0xda3, 0xfb59, 0xe44, 0x1, 0x20, 0x1, 0x65, 0x3d, 0x800, 0x5403, 0x100000000, 0x0, 0x2, 0x5, 0x1, 0x6, 0x3ff, 0xff, 0x5, 0x7, 0xfffffffffffffff7, 0x9, 0x7, 0x3, 0x3, 0x3, 0x2, 0x8, 0xc000000000000000, 0x1ff, 0x7b70, 0xfffffffffffffffd, 0x80, 0x20, 0x7, 0x9, 0xff, 0x6bda0a02, 0x79e0000000000000, 0x89, 0x7fff, 0xae, 0x1, 0x0, 0x2, 0x8, 0x3, 0x100, 0xffffffff, 0x1, 0xb7, 0x3, 0x100, 0x1, 0x8001, 0x81, 0x4, 0x6, 0xa87, 0x7, 0x800, 0x5, 0x4f, 0x4, 0x770fdf04, 0x6, 0x85b, 0x4, 0x5, 0x1f, 0x0, 0x7fffffff, 0x100, 0xf5d, 0x5, 0xfffffffffffffffe, 0x100, 0x2, 0x10001, 0x7, 0x7, 0x5, 0x3f, 0x8, 0x7f, 0x3, 0x7, 0xcd, 0x9, 0xaa, 0x6, 0x2, 0x2a, 0x4, 0x1, 0x9, 0x80000000, 0x1, 0x8, 0x8, 0x2, 0x8, 0x5, 0x8, 0x8, 0x4a57, 0x7f000000000]}) getpeername$unix(r1, &(0x7f0000000000), &(0x7f0000000080)=0x6e) sendmsg$NFT_MSG_GETCHAIN(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x8}, 0x0) 08:45:46 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_generic(r0, 0x0, 0x0) 08:45:47 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) r1 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$UFFDIO_WAKE(r3, 0x8010aa02, &(0x7f0000000000)={&(0x7f0000ffc000/0x3000)=nil, 0x3000}) sendfile(r0, r1, 0x0, 0x102000004) [ 359.311109][T12103] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. 08:45:47 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x1, 0x60}, 0x0) [ 359.498935][T12103] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. 08:45:47 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) r1 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$UFFDIO_WAKE(r3, 0x8010aa02, &(0x7f0000000000)={&(0x7f0000ffc000/0x3000)=nil, 0x3000}) sendfile(r0, r1, 0x0, 0x102000004) [ 359.568230][T12108] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. 08:45:47 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x1, 0x60}, 0x0) 08:45:47 executing program 4: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup(r0) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r3, 0x84, 0x71, &(0x7f0000000140), 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @ipv4={[], [], @loopback}}], 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 08:45:47 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) r1 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$UFFDIO_WAKE(r3, 0x8010aa02, &(0x7f0000000000)={&(0x7f0000ffc000/0x3000)=nil, 0x3000}) sendfile(r0, r1, 0x0, 0x102000004) 08:45:47 executing program 0: creat(&(0x7f0000000080)='./bus\x00', 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) socket$netlink(0x10, 0x3, 0xa) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r2, 0x208200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendfile(r0, r1, 0x0, 0x8000fffffffe) 08:45:47 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x1, 0x60}, 0x0) 08:45:48 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) r1 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$UFFDIO_WAKE(r3, 0x8010aa02, &(0x7f0000000000)={&(0x7f0000ffc000/0x3000)=nil, 0x3000}) sendfile(r0, r1, 0x0, 0x102000004) 08:45:48 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}, 0x1, 0x60}, 0x0) 08:45:48 executing program 2: bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$UFFDIO_WAKE(r2, 0x8010aa02, &(0x7f0000000000)={&(0x7f0000ffc000/0x3000)=nil, 0x3000}) sendfile(0xffffffffffffffff, r0, 0x0, 0x102000004) 08:45:48 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}, 0x1, 0x60}, 0x0) 08:45:48 executing program 2: bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$UFFDIO_WAKE(r2, 0x8010aa02, &(0x7f0000000000)={&(0x7f0000ffc000/0x3000)=nil, 0x3000}) sendfile(0xffffffffffffffff, r0, 0x0, 0x102000004) 08:45:48 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}, 0x1, 0x60}, 0x0) 08:45:49 executing program 0: creat(&(0x7f0000000080)='./bus\x00', 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) socket$netlink(0x10, 0x3, 0xa) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r2, 0x208200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendfile(r0, r1, 0x0, 0x8000fffffffe) 08:45:49 executing program 2: bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$UFFDIO_WAKE(r2, 0x8010aa02, &(0x7f0000000000)={&(0x7f0000ffc000/0x3000)=nil, 0x3000}) sendfile(0xffffffffffffffff, r0, 0x0, 0x102000004) 08:45:49 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x2c, 0x0, 0x829, 0x0, 0x0, {0x3, 0xe00000000000000}, [@nested={0x18, 0x16, 0x0, 0x1, [@typed={0x14, 0x1, 0x0, 0x0, @ipv6=@mcast1}]}]}, 0x2c}, 0x1, 0x60}, 0x0) 08:45:49 executing program 2: r0 = socket$inet(0x2, 0x0, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) r1 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$UFFDIO_WAKE(r3, 0x8010aa02, &(0x7f0000000000)={&(0x7f0000ffc000/0x3000)=nil, 0x3000}) sendfile(r0, r1, 0x0, 0x102000004) 08:45:49 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x2c, 0x0, 0x829, 0x0, 0x0, {0x3, 0xe00000000000000}, [@nested={0x18, 0x16, 0x0, 0x1, [@typed={0x14, 0x1, 0x0, 0x0, @ipv6=@mcast1}]}]}, 0x2c}, 0x1, 0x60}, 0x0) 08:45:49 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x2c, 0x0, 0x829, 0x0, 0x0, {0x3, 0xe00000000000000}, [@nested={0x18, 0x16, 0x0, 0x1, [@typed={0x14, 0x1, 0x0, 0x0, @ipv6=@mcast1}]}]}, 0x2c}, 0x1, 0x60}, 0x0) 08:45:49 executing program 2: r0 = socket$inet(0x2, 0x0, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) r1 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$UFFDIO_WAKE(r3, 0x8010aa02, &(0x7f0000000000)={&(0x7f0000ffc000/0x3000)=nil, 0x3000}) sendfile(r0, r1, 0x0, 0x102000004) 08:45:49 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x127) r2 = fcntl$dupfd(0xffffffffffffffff, 0x9b06f76b0139f44b, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x2, &(0x7f00000001c0)=[{0x20}, {0x6, 0x0, 0x0, 0x50000}]}) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x127) r4 = accept(r3, &(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private2}}}, &(0x7f00000000c0)=0x80) r5 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xa) ioprio_get$uid(0x3, r6) ioprio_set$uid(0x3, r6, 0x3f291dea) r7 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xa) ioprio_get$uid(0x3, r8) ioprio_set$uid(0x3, r8, 0x3f291dea) sendmsg$nl_generic(r4, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000200)={&(0x7f0000000380)={0x1308, 0x1b, 0x4, 0x70bd29, 0x25dfdbfc, {0x13}, [@nested={0x2a, 0x82, 0x0, 0x1, [@generic="7fc1ff8e887bde92df721c19cfb5e9efbd9fd34805d26adea3105e94174f1558e92a6e9d3af8"]}, @generic="1b19206e1b0baff2960f9e8e11d526edb50b3fb2a8a8945f37dfd264eb146c66fe95669c3e1b67fd57217ad6658618d363e699d586a4ca7735b693837f4ca706fc4eeacad3bc725d336a4737d94da54b9bfbc80ed4ca3610e9732025a712ecad611185523e2e84b50c16863e26d756ae5329206769d6c48bd3069b0db8bd54218ce1b9e682af4fdc3dca9a4f73e562b50fc501cdf44db6881a0d3f246c3668166b5595247505", @nested={0x110b, 0x57, 0x0, 0x1, [@generic="2e58a3cc3ff59a07b4a1a823963e70632fb9c7", @typed={0x4, 0x5d, 0x0, 0x0, @binary}, @typed={0xee, 0x51, 0x0, 0x0, @binary="44fdb598cffb23bfa3984329d0307aa6bb8baa4564b63fb8b3dfe53dcfc8fb6826e1cbaabd7e9b455d59e8eed5596915e09c4e0e5e66e4a1e7d137affd7961269587c6003184a9f3cf670c0b8ce00bff7abf1afe59b1b234a10a12b2dea1cc9f55f2077a522b68b1b5f034c39b5ab7b3f8e3eab532c83a629c4a6113b57d3a9d3e36006e732232255decffbae98c3d930599a30fa7c8e16a0ba2ddc4a1cd58caae3acdef75989ffda3308dcdc04d6b3712786e5cd5972ceceb0a69796b351aed12af057ca1ca9f1f9ca415ed2a305e80d83d676ccab2bf9a1b9c3192c706ba990ddd7679125d94a2fa5d"}, @generic="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"]}, @typed={0x8, 0x21, 0x0, 0x0, @uid=r6}, @generic="61d26cd4efce90c680648f2de9f3af4a2137b3826e2cfea91f22e0c832630dc074e6ec2c554014be85acc53b519b024572619529889a881e3aca6697a7", @typed={0xc, 0xe, 0x0, 0x0, @u64}, @nested={0xc1, 0x29, 0x0, 0x1, [@generic="b77ab1f425abf1b6720c33675073f8dc6be9ab5d690973e758e6829fad33c629c18a9d2a1cb44a4d95c9bf302c808b47ca3a3dcb4c7548711bef5a70de08c2d4c88fe2cdf218882bceabb44ec72b7b25cc5861062c4dd404a443de007f3577ebfa3888971e3669cde470d6c2026e3c7269947771", @typed={0xc, 0x16, 0x0, 0x0, @u64=0x9}, @typed={0x8, 0x51, 0x0, 0x0, @uid=r8}, @generic="cbadb2d16903d6afcf54fa644457265b7b77b1bf2675977849183f4429ac8f16016a94f7ad98e64ac96da796bc", @typed={0x8, 0x3a, 0x0, 0x0, @u32=0x1}]}]}, 0x1308}, 0x1, 0x0, 0x0, 0x8000}, 0x814) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f00000016c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="04000100b8be12ea49647775cff1130900"], &(0x7f00000002c0)=0xa) 08:45:50 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x2c, 0x23, 0x0, 0x0, 0x0, {0x3, 0xe00000000000000}, [@nested={0x18, 0x16, 0x0, 0x1, [@typed={0x14, 0x1, 0x0, 0x0, @ipv6=@mcast1}]}]}, 0x2c}, 0x1, 0x60}, 0x0) 08:45:50 executing program 2: r0 = socket$inet(0x2, 0x0, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) r1 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$UFFDIO_WAKE(r3, 0x8010aa02, &(0x7f0000000000)={&(0x7f0000ffc000/0x3000)=nil, 0x3000}) sendfile(r0, r1, 0x0, 0x102000004) 08:45:50 executing program 0: creat(&(0x7f0000000080)='./bus\x00', 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) socket$netlink(0x10, 0x3, 0xa) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r2, 0x208200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendfile(r0, r1, 0x0, 0x8000fffffffe) 08:45:50 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x2c, 0x23, 0x0, 0x0, 0x0, {0x3, 0xe00000000000000}, [@nested={0x18, 0x16, 0x0, 0x1, [@typed={0x14, 0x1, 0x0, 0x0, @ipv6=@mcast1}]}]}, 0x2c}, 0x1, 0x60}, 0x0) 08:45:50 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x127) r2 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000040)='SEG6\x00') sendmsg$SEG6_CMD_DUMPHMAC(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x14, r2, 0x1}, 0x14}}, 0x0) sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x30002c12}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x34, r2, 0x800, 0x70bd2c, 0x25dfdbfc, {}, [@SEG6_ATTR_DSTLEN={0x8, 0x2, 0x400}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x1b}, @SEG6_ATTR_SECRET={0x8, 0x4, [0x6e42]}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0xc831}]}, 0x34}, 0x1, 0x0, 0x0, 0x80}, 0xc000) getsockopt$IP_VS_SO_GET_VERSION(r1, 0x0, 0x480, &(0x7f0000000000), &(0x7f00000000c0)=0x40) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) syz_kvm_setup_cpu$x86(r7, r6, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000280)={r7, 0x1b, 0x1, 0x400, &(0x7f0000000240)=[0x0, 0x0, 0x0, 0x0], 0x4}, 0x20) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) getsockopt$TIPC_SRC_DROPPABLE(0xffffffffffffffff, 0x10f, 0x80, &(0x7f00000002c0), &(0x7f0000000300)=0x4) write$tun(r0, &(0x7f0000000180)={@void, @val, @mpls={[], @ipv4=@icmp={{0xa, 0x4, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x64010100, @remote={0xac, 0x14, 0x8}, {[@timestamp_addr={0x7, 0x14, 0xb, 0x1, 0x0, [{@multicast1}, {@loopback}]}]}}, @timestamp}}}, 0x46) r8 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x0, 0x0) ioctl$TUNSETIFF(r8, 0x400454ca, &(0x7f0000000200)={'syzkaller0\x00', 0x20}) 08:45:50 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) r1 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$UFFDIO_WAKE(r3, 0x8010aa02, &(0x7f0000000000)={&(0x7f0000ffc000/0x3000)=nil, 0x3000}) sendfile(r0, r1, 0x0, 0x102000004) 08:45:50 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x2c, 0x23, 0x0, 0x0, 0x0, {0x3, 0xe00000000000000}, [@nested={0x18, 0x16, 0x0, 0x1, [@typed={0x14, 0x1, 0x0, 0x0, @ipv6=@mcast1}]}]}, 0x2c}, 0x1, 0x60}, 0x0) 08:45:51 executing program 0: creat(&(0x7f0000000080)='./bus\x00', 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) socket$netlink(0x10, 0x3, 0xa) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r1, 0x208200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(r0, 0xffffffffffffffff, 0x0, 0x8000fffffffe) 08:45:51 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x2, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000000)="0f52d866b8263045fb0f23c80f21f8667504bad0000f23f866b89aba00000f23c04d0f29f8f835000003000f23f866b94d0b000066b8008700008080ba000000000f300f21be0f011e2e9f66fba30800000f32652e0f01c8360f0866b9800000c00f326635001000000f30", 0x6b}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x20}, 0x20}}, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) io_uring_setup(0x0, &(0x7f0000000000)) 08:45:51 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) r1 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$UFFDIO_WAKE(r3, 0x8010aa02, &(0x7f0000000000)={&(0x7f0000ffc000/0x3000)=nil, 0x3000}) sendfile(r0, r1, 0x0, 0x102000004) 08:45:51 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x2c, 0x23, 0x829, 0x0, 0x0, {0x0, 0xe00000000000000}, [@nested={0x18, 0x16, 0x0, 0x1, [@typed={0x14, 0x1, 0x0, 0x0, @ipv6=@mcast1}]}]}, 0x2c}, 0x1, 0x60}, 0x0) 08:45:51 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r0, 0x8983, &(0x7f0000000000)={0x8, 'netpci0\x00', {'lo\x00'}, 0x9}) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='smaps\x00') open_tree(r1, &(0x7f0000000080)='./file0\x00', 0x2000) madvise(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='map_files\x00') ioctl$SNDRV_TIMER_IOCTL_SELECT(r2, 0x40345410, &(0x7f0000000100)={{0x2, 0x0, 0x5, 0x3, 0x5}}) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r2, 0x5386, &(0x7f0000000140)) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0xc00, 0x0) write$sndseq(r3, &(0x7f00000001c0)=[{0x6e, 0x2, 0x9, 0x7a, @tick=0x3, {0xfd, 0x9}, {0x81, 0xe4}, @note={0xff, 0x3f, 0x0, 0x65, 0xeec}}], 0x1c) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0xb, 0x80000000, 0x7, 0x7fff, 0x508, 0x1, 0x6d07, [], 0x0, 0xffffffffffffffff, 0x2, 0x4}, 0x40) fcntl$F_GET_RW_HINT(r4, 0x40b, &(0x7f0000000240)) r5 = syz_open_dev$vcsn(&(0x7f0000000280)='/dev/vcs#\x00', 0x9, 0x80) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f00000002c0)={0x0, 0x7f, 0x3, [0x3f, 0x1, 0x2]}, &(0x7f0000000300)=0xe) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r5, 0x84, 0x1f, &(0x7f0000000340)={r6, @in6={{0xa, 0x4e21, 0x8, @private2, 0x80000001}}, 0xee73, 0x100}, 0x90) lremovexattr(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)=@known='trusted.overlay.opaque\x00') getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r2, 0x84, 0x7, &(0x7f0000000480), &(0x7f00000004c0)=0x4) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r3, 0xc0406619, &(0x7f0000000500)={{0x0, 0x0, @reserved="e09f437a0d19228f3e970f78b6b5c18a102727b8224680ab3de4b50372c51639"}}) fcntl$getflags(r2, 0x40a) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, &(0x7f0000000540)={0xff, @dev={0xac, 0x14, 0x14, 0x19}, 0x4e21, 0x0, 'dh\x00', 0x10, 0x7, 0x71}, 0x2c) [ 363.950760][T12227] kvm: emulating exchange as write 08:45:52 executing program 3: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) getsockopt$TIPC_DEST_DROPPABLE(r2, 0x10f, 0x81, &(0x7f0000000040), &(0x7f0000000080)=0x4) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x26102900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = socket(0x11, 0x2, 0x0) pwrite64(r2, &(0x7f0000000180)="ebf59b3cac8c517a59d9359b2c72553bb74792d176379f3c1cdfafc335b4c5e1838786a6ecca38e62749536e380c0b3dde0432d72c0b8304f42674fe46cb40bc64987e4c32e7efff94ccf1d23fc2ec29d2f6c96eca95ba27fb2daf2d98ab40d305242190d430c85ef253b77ddc1691422981c046f61d3d9dcee9113298cdf5b3a698f70fb9192a5a5dadf8dce7b57f6c589f4628a29d3c38d82aebeb38e900d3d9190450c22fb511dd592d", 0xab, 0x7) ioctl$SIOCSIFMTU(r3, 0x8922, &(0x7f0000000000)={'hsr0\x00', 0x5dc}) 08:45:52 executing program 0: creat(&(0x7f0000000080)='./bus\x00', 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) socket$netlink(0x10, 0x3, 0xa) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r1, 0x208200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(r0, 0xffffffffffffffff, 0x0, 0x8000fffffffe) 08:45:52 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x2c, 0x23, 0x829, 0x0, 0x0, {0x0, 0xe00000000000000}, [@nested={0x18, 0x16, 0x0, 0x1, [@typed={0x14, 0x1, 0x0, 0x0, @ipv6=@mcast1}]}]}, 0x2c}, 0x1, 0x60}, 0x0) 08:45:52 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) r1 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$UFFDIO_WAKE(r3, 0x8010aa02, &(0x7f0000000000)={&(0x7f0000ffc000/0x3000)=nil, 0x3000}) sendfile(r0, r1, 0x0, 0x102000004) 08:45:52 executing program 4: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000040)=0x0) syz_open_procfs(r0, &(0x7f0000000080)='stack\x00') r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet6(r1, 0x0, 0x0, 0x8000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_elf64(r1, &(0x7f0000000140)=ANY=[], 0x45) recvmmsg(r1, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) [ 364.519017][T12243] hsr0: A HSR master's MTU cannot be greater than the smallest MTU of its slaves minus the HSR Tag length (6 octets). 08:45:52 executing program 3: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x50280, 0x0) ioctl$TIOCGICOUNT(r0, 0x545d, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACSEC_INC_SCI={0x5}, @IFLA_MACSEC_PROTECT={0x5}]}}}]}, 0x44}}, 0x0) 08:45:52 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) r1 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$UFFDIO_WAKE(r3, 0x8010aa02, &(0x7f0000000000)={&(0x7f0000ffc000/0x3000)=nil, 0x3000}) sendfile(r0, r1, 0x0, 0x102000004) 08:45:52 executing program 0: creat(&(0x7f0000000080)='./bus\x00', 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) socket$netlink(0x10, 0x3, 0xa) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r1, 0x208200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(r0, 0xffffffffffffffff, 0x0, 0x8000fffffffe) [ 364.727047][T12254] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 08:45:52 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x2c, 0x23, 0x829, 0x0, 0x0, {0x0, 0xe00000000000000}, [@nested={0x18, 0x16, 0x0, 0x1, [@typed={0x14, 0x1, 0x0, 0x0, @ipv6=@mcast1}]}]}, 0x2c}, 0x1, 0x60}, 0x0) 08:45:52 executing program 3: syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000100)="660f382b1a0f01df0f300f32d9e90f79d16665676426f7c5000000000f22fd4545ef1e03e5", 0x25}], 0x1, 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) mq_getsetattr(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x1f}, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xc, 0x0}, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x4cb], 0x10000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 08:45:52 executing program 0: creat(&(0x7f0000000080)='./bus\x00', 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r2, 0x208200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendfile(r0, r1, 0x0, 0x8000fffffffe) [ 365.326059][T12273] IPVS: ftp: loaded support on port[0] = 21 [ 365.607811][T12273] chnl_net:caif_netlink_parms(): no params data found [ 365.856513][T12273] bridge0: port 1(bridge_slave_0) entered blocking state [ 365.864140][T12273] bridge0: port 1(bridge_slave_0) entered disabled state [ 365.875803][T12273] device bridge_slave_0 entered promiscuous mode [ 365.898489][T12273] bridge0: port 2(bridge_slave_1) entered blocking state [ 365.905968][T12273] bridge0: port 2(bridge_slave_1) entered disabled state [ 365.915731][T12273] device bridge_slave_1 entered promiscuous mode [ 365.981190][T12273] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 366.001255][T12273] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 366.052501][T12273] team0: Port device team_slave_0 added [ 366.063651][T12273] team0: Port device team_slave_1 added [ 366.103435][T12273] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 366.110574][T12273] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 366.137893][T12273] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 366.153359][T12273] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 366.160403][T12273] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 366.186649][T12273] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 366.279499][T12273] device hsr_slave_0 entered promiscuous mode [ 366.316755][T12273] device hsr_slave_1 entered promiscuous mode [ 366.375789][T12273] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 366.383578][T12273] Cannot create hsr debugfs directory [ 366.777427][T12273] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 366.832604][T12273] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 366.892614][T12273] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 366.954497][T12273] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 367.190150][T12273] 8021q: adding VLAN 0 to HW filter on device bond0 [ 367.219168][ T2766] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 367.228973][ T2766] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 367.248491][T12273] 8021q: adding VLAN 0 to HW filter on device team0 [ 367.271302][ T2766] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 367.281195][ T2766] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 367.291578][ T2766] bridge0: port 1(bridge_slave_0) entered blocking state [ 367.298907][ T2766] bridge0: port 1(bridge_slave_0) entered forwarding state [ 367.353893][ T2766] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 367.363639][ T2766] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 367.373584][ T2766] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 367.382983][ T2766] bridge0: port 2(bridge_slave_1) entered blocking state [ 367.390217][ T2766] bridge0: port 2(bridge_slave_1) entered forwarding state [ 367.399343][ T2766] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 367.410395][ T2766] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 367.421453][ T2766] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 367.432000][ T2766] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 367.442374][ T2766] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 367.453074][ T2766] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 367.471750][ T2766] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 367.487180][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 367.496820][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 367.529984][T12273] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 367.543360][T12273] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 367.558223][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 367.568445][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 367.614720][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 367.622853][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 367.670951][T12273] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 367.712268][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 367.722846][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 367.770129][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 367.779852][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 367.800955][T12273] device veth0_vlan entered promiscuous mode [ 367.816355][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 367.825372][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 367.848425][T12273] device veth1_vlan entered promiscuous mode [ 367.919752][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 367.929706][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 367.939301][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 367.949240][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 367.994267][T12273] device veth0_macvtap entered promiscuous mode [ 368.020525][T12273] device veth1_macvtap entered promiscuous mode [ 368.094859][T12273] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 368.105838][T12273] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 368.115942][T12273] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 368.126570][T12273] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 368.136750][T12273] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 368.147387][T12273] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 368.157473][T12273] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 368.168116][T12273] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 368.178330][T12273] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 368.188985][T12273] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 368.203069][T12273] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 368.212191][ T2766] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 368.222823][ T2766] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 368.232147][ T2766] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 368.242318][ T2766] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 368.269365][T12273] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 368.280373][T12273] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 368.290434][T12273] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 368.301083][T12273] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 368.311119][T12273] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 368.321759][T12273] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 368.332497][T12273] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 368.343077][T12273] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 368.353105][T12273] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 368.363766][T12273] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 368.377491][T12273] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 368.385744][ T2766] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 368.395713][ T2766] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 08:45:56 executing program 5: socket$netlink(0x10, 0x3, 0xf) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) close(r0) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180), 0x8) r1 = socket$bt_bnep(0x1f, 0x3, 0x4) ioctl$sock_inet_SIOCGIFBRDADDR(r1, 0x8919, &(0x7f00000003c0)={'tunl0\x00', {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x26}}}) readahead(r0, 0x6000, 0x2) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$unix(0x1, 0x2, 0x0) ioctl$sock_netdev_private(r4, 0x8923, &(0x7f0000000000)=':') sendmsg$NL80211_CMD_SET_WIPHY(r2, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000280)={&(0x7f0000000800)=ANY=[@ANYRES64=r4, @ANYRES16, @ANYBLOB="080026bd7000000000000200000008000300", @ANYRES64, @ANYBLOB="34f68de25c0d0a87ea4ffd17092e4087cbcd6b9fa7ae4273b2cee9ecc41559362232e645187f14869847d71cc476fb73c67b6c4bc3741b3ed8e0ed7e8d0b45fcdeaaa405aeb5b315644d32ea5a2ada9fc603fb668dfe1e3389908eab6bd43faaaae25663d724f200160e864ed1143ee1a0519a0f438a47815f9b58e2161c4fadc758daab16cd60"], 0x5}, 0x1, 0x0, 0x0, 0xc040}, 0x8800) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f00000018c0)={'team0\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x50, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x4000, 0x10000}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACSEC_REPLAY_PROTECT={0x5}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x14]}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x50}, 0x1, 0x0, 0x0, 0xc0}, 0x0) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) 08:45:56 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x14, 0x23, 0x829, 0x0, 0x0, {0x3, 0xe00000000000000}}, 0x14}, 0x1, 0x60}, 0x0) 08:45:56 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) r1 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$UFFDIO_WAKE(r3, 0x8010aa02, &(0x7f0000000000)={&(0x7f0000ffc000/0x3000)=nil, 0x3000}) sendfile(r0, r1, 0x0, 0x102000004) 08:45:56 executing program 0: creat(&(0x7f0000000080)='./bus\x00', 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r2, 0x208200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendfile(r0, r1, 0x0, 0x8000fffffffe) 08:45:56 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = gettid() ptrace(0x10, r2) sched_setattr(r2, &(0x7f0000000140)={0x38, 0x3, 0x20, 0x5, 0x80, 0x80, 0x5, 0x8, 0x7fff, 0x9}, 0x0) r3 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) setsockopt$sock_attach_bpf(r4, 0x10f, 0x87, &(0x7f0000000180), 0x127) r5 = socket$nl_audit(0x10, 0x3, 0x9) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) setsockopt$sock_attach_bpf(r6, 0x10f, 0x87, &(0x7f0000000180), 0x127) r7 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x80000, 0x0) ppoll(&(0x7f0000000080)=[{r4, 0x1000}, {0xffffffffffffffff, 0x4000}, {r5, 0x220}, {r6, 0x210}, {r7, 0x84}, {r3, 0x4200}, {r1, 0x80}], 0x7, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000100)={[0x72a]}, 0x8) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000240)={{0x14}, [@NFT_MSG_DELOBJ={0x34, 0x14, 0xa, 0x801, 0x0, 0x0, {}, [@NFTA_OBJ_TYPE={0x8}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x11, 0x2}}, 0x5c}}, 0x0) 08:45:56 executing program 0: creat(&(0x7f0000000080)='./bus\x00', 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r2, 0x208200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendfile(r0, r1, 0x0, 0x8000fffffffe) [ 369.047208][T12498] netlink: 'syz-executor.5': attribute type 5 has an invalid length. 08:45:56 executing program 1 (fault-call:4 fault-nth:0): r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x14, 0x23, 0x829, 0x0, 0x0, {0x3, 0xe00000000000000}}, 0x14}, 0x1, 0x60}, 0x0) 08:45:56 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) r1 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$UFFDIO_WAKE(r3, 0x8010aa02, &(0x7f0000000000)={&(0x7f0000ffc000/0x3000)=nil, 0x3000}) sendfile(r0, r1, 0x0, 0x102000004) [ 369.216940][T12498] netlink: 'syz-executor.5': attribute type 5 has an invalid length. [ 369.340528][T12517] FAULT_INJECTION: forcing a failure. [ 369.340528][T12517] name failslab, interval 1, probability 0, space 0, times 1 [ 369.354306][T12517] CPU: 1 PID: 12517 Comm: syz-executor.1 Not tainted 5.6.0-rc7-syzkaller #0 [ 369.363046][T12517] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 369.373160][T12517] Call Trace: [ 369.376542][T12517] dump_stack+0x1c9/0x220 [ 369.380983][T12517] should_fail+0x8b7/0x9e0 [ 369.385529][T12517] __should_failslab+0x1f6/0x290 [ 369.390574][T12517] should_failslab+0x29/0x70 [ 369.395283][T12517] kmem_cache_alloc_node+0xfd/0xed0 [ 369.400597][T12517] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 369.406766][T12517] ? __alloc_skb+0x208/0xac0 [ 369.411487][T12517] __alloc_skb+0x208/0xac0 [ 369.416018][T12517] netlink_sendmsg+0x7d3/0x14d0 [ 369.420991][T12517] ? netlink_getsockopt+0x1440/0x1440 [ 369.426456][T12517] ____sys_sendmsg+0x12b6/0x1350 [ 369.431525][T12517] __sys_sendmsg+0x451/0x5f0 [ 369.436245][T12517] ? kmsan_get_metadata+0x11d/0x180 [ 369.441546][T12517] ? kmsan_get_metadata+0x11d/0x180 [ 369.446854][T12517] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 369.452753][T12517] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 369.458995][T12517] ? prepare_exit_to_usermode+0x1ca/0x520 [ 369.464942][T12517] __se_sys_sendmsg+0x97/0xb0 [ 369.469681][T12517] __x64_sys_sendmsg+0x4a/0x70 [ 369.474544][T12517] do_syscall_64+0xb8/0x160 [ 369.479112][T12517] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 369.485048][T12517] RIP: 0033:0x45c829 [ 369.489004][T12517] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 369.508645][T12517] RSP: 002b:00007fb22790ec78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 369.517206][T12517] RAX: ffffffffffffffda RBX: 0000000000500c60 RCX: 000000000045c829 [ 369.525223][T12517] RDX: 0000000000000000 RSI: 0000000020000180 RDI: 0000000000000003 08:45:57 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) r1 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$UFFDIO_WAKE(r3, 0x8010aa02, &(0x7f0000000000)={&(0x7f0000ffc000/0x3000)=nil, 0x3000}) sendfile(r0, r1, 0x0, 0x102000004) [ 369.534034][T12517] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 369.542034][T12517] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000007 [ 369.550053][T12517] R13: 0000000000000a02 R14: 00000000004ccba4 R15: 00007fb22790f6d4 08:45:57 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB='\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="0000002010000000f600140000000087"], 0x3}}, 0x0) vmsplice(r0, &(0x7f0000000080)=[{&(0x7f0000000180)="77690addefbe1ebb66ec", 0xa}], 0x1, 0x1) close(r1) socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000040)={0x2}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000002200", 0x6) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) 08:45:57 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) syz_kvm_setup_cpu$x86(r4, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) epoll_pwait(r4, &(0x7f0000000200)=[{}, {}], 0x2, 0xffffffff, &(0x7f0000000240)={[0x10000]}, 0x8) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) keyctl$reject(0x13, 0x0, 0x2, 0x5, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) syz_kvm_setup_cpu$x86(r8, r7, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) setsockopt$sock_attach_bpf(r9, 0x10f, 0x87, &(0x7f0000000180), 0x127) ioctl$VIDIOC_PREPARE_BUF(r8, 0xc058565d, &(0x7f0000000140)={0x0, 0x2, 0x4, 0x842, 0x8001, {0x77359400}, {0x5, 0xc, 0x9, 0xaf, 0xfd, 0x3f, "140cd3c7"}, 0x7, 0x2, @offset=0x863dbae, 0x9, 0x0, r9}) ioctl$IMDELTIMER(r10, 0x80044941, &(0x7f0000000000)=0x3) syz_emit_ethernet(0x96, &(0x7f0000000080)={@local, @random="4ea35c9f13fc", @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x60, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x18, 0xc2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x8, 0xf989, "c832a744"}, @generic={0x0, 0xe, "4b25d824605f6b3479257671"}, @window={0x3, 0x3}, @md5sig={0x13, 0x12, "2b4ab32428614fa6edb7998234fc1894"}, @sack={0x5, 0x2}, @md5sig={0x13, 0x12, "c794cc050000014a663eca848480f2dd"}, @timestamp={0x8, 0xa}]}}}}}}}}, 0x0) 08:45:57 executing program 0: creat(&(0x7f0000000080)='./bus\x00', 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) socket$netlink(0x10, 0x3, 0xa) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r2, 0x208200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendfile(r0, r1, 0x0, 0x8000fffffffe) 08:45:57 executing program 0: creat(&(0x7f0000000080)='./bus\x00', 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) socket$netlink(0x10, 0x3, 0xa) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r2, 0x208200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendfile(r0, r1, 0x0, 0x8000fffffffe) 08:45:57 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) r1 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$UFFDIO_WAKE(r3, 0x8010aa02, &(0x7f0000000000)={&(0x7f0000ffc000/0x3000)=nil, 0x3000}) sendfile(r0, r1, 0x0, 0x102000004) 08:45:57 executing program 5: r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x2, 0x2000) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000200)='l2tp\x00') socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) setsockopt$sock_attach_bpf(r2, 0x10f, 0x87, &(0x7f0000000180), 0x127) setsockopt$pppl2tp_PPPOL2TP_SO_RECVSEQ(r2, 0x111, 0x2, 0x1, 0x4) sendmsg$L2TP_CMD_SESSION_MODIFY(r0, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, r1, 0x208, 0x70bd2a, 0x25dfdbfc, {}, [@L2TP_ATTR_PEER_SESSION_ID={0x8, 0xc, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x40000) r3 = open(&(0x7f0000000040)='./bus\x00', 0x8001141042, 0x0) ftruncate(r3, 0x2007fff) r4 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) write$binfmt_aout(r4, &(0x7f00000000c0)=ANY=[@ANYBLOB="21daf9f2ba7f3fbe8bfc29e0ab82c156d2ff32dcd19ff51fea1564afbe32174384e4ebeb6b21d2f9183fd9ad0e08b5944fab7d638304af9618023b6728e449f146ae53bf94b7ccb39144a6553f797e7101ab69ccbef58904fc194ff9c9c1136e1d69c8e6b9540ba25810cbfe978e8c7ef5be5ac9b180e1c467e47e7e6c246b9a0b7e32c2081f1ad422235c5624c713"], 0x1) sendfile(r4, r4, &(0x7f00000001c0), 0x8080fffffffe) write$binfmt_misc(r3, &(0x7f0000001400)=ANY=[@ANYBLOB="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"], 0x1003) r5 = socket$inet6(0xa, 0x3, 0x2c) connect$inet6(r5, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r6 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) sendfile(r5, r6, 0x0, 0x8482) 08:45:57 executing program 3: r0 = socket(0x10, 0x80002, 0x3) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_SNOOPING={0x5}, @IFLA_BR_MCAST_QUERY_USE_IFADDR={0x5}]}}}]}, 0x44}}, 0x0) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x127) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x248500, 0x0) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x200000, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000080)={r1, r3}) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) setsockopt$sock_attach_bpf(r4, 0x10f, 0x87, &(0x7f0000000180), 0x127) bind(0xffffffffffffffff, &(0x7f0000000280)=@pppol2tp={0x18, 0x1, {0x0, r4, {0x2, 0x4e22, @local}, 0x0, 0x1, 0x1000, 0x4001}}, 0x80) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924924924923aa, 0x0) 08:45:58 executing program 0: creat(&(0x7f0000000080)='./bus\x00', 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) socket$netlink(0x10, 0x3, 0xa) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r2, 0x208200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendfile(r0, r1, 0x0, 0x8000fffffffe) 08:45:58 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) r1 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$UFFDIO_WAKE(r3, 0x8010aa02, &(0x7f0000000000)={&(0x7f0000ffc000/0x3000)=nil, 0x3000}) sendfile(r0, r1, 0x0, 0x102000004) 08:45:58 executing program 1: socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_generic(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x14, 0x23, 0x300, 0x0, 0x0, {0x5, 0xe00000000000000}}, 0x14}, 0x1, 0x60}, 0x4040000) 08:45:58 executing program 0: creat(&(0x7f0000000080)='./bus\x00', 0x0) close(0xffffffffffffffff) socket$netlink(0x10, 0x3, 0xa) r0 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r1, 0x208200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(0xffffffffffffffff, r0, 0x0, 0x8000fffffffe) 08:45:58 executing program 3: ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f0000000000)=""/38) socket(0x2c, 0x5, 0x4) r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="500000001000010400"/20, @ANYRES32=0x0, @ANYRES32=r1], 0x50}}, 0x0) 08:45:58 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r0) r3 = openat(r2, &(0x7f00000000c0)='./file0\x00', 0x802, 0x1) ioctl$INOTIFY_IOC_SETNEXTWD(r3, 0x40044900, 0x8) r4 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$nl_generic(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="1408000023002908000000000000000003000000"], 0x14}, 0x1, 0x60}, 0x0) 08:45:58 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) r1 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$UFFDIO_WAKE(r3, 0x8010aa02, &(0x7f0000000000)={&(0x7f0000ffc000/0x3000)=nil, 0x3000}) sendfile(r0, r1, 0x0, 0x102000004) [ 370.791362][T12573] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.3'. [ 370.865903][T12575] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.3'. 08:45:58 executing program 0: creat(&(0x7f0000000080)='./bus\x00', 0x0) close(0xffffffffffffffff) socket$netlink(0x10, 0x3, 0xa) r0 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r1, 0x208200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(0xffffffffffffffff, r0, 0x0, 0x8000fffffffe) 08:45:58 executing program 3: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) setsockopt$sock_attach_bpf(r0, 0x10f, 0x87, &(0x7f0000000180), 0x127) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000340)={'filter\x00', 0x7, 0x4, 0x3c8, 0xe8, 0x0, 0xe8, 0x2e0, 0x2e0, 0x2e0, 0x4, &(0x7f0000000000), {[{{@arp={@loopback, @local, 0x0, 0x0, 0x9, 0x10, {@mac=@random="37ab7f4a8b27", {[0x0, 0xff, 0xff, 0xff]}}, {@mac=@remote, {[0xff, 0x0, 0x0, 0xff, 0xff, 0xff]}}, 0x7ff, 0x8, 0x7fff, 0xcb, 0x101, 0x20, 'gretap0\x00', 'hsr0\x00', {0xff}, {}, 0x0, 0x4}, 0xc0, 0xe8}, @unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00', 0x0, {0x2}}}, {{@arp={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1, 0xff, 0x0, 0x8, 0x1, {@empty, {[0xff, 0x0, 0xff, 0x0, 0xff]}}, {@mac=@random="2a02f7633f7d", {[0xff, 0xff, 0xff, 0xff]}}, 0x5, 0x0, 0x3, 0x1, 0x1, 0x61, 'team_slave_1\x00', 'syzkaller0\x00'}, 0xc0, 0xe8}, @unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00', 0x3, {0x6, 0x49a2, 0x3}}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@random="5f78304f04ef", @mac, @empty, @broadcast, 0x1, 0xffffffff}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x418) getpeername$inet6(0xffffffffffffffff, 0x0, 0x0) r1 = socket$l2tp(0x2, 0x2, 0x73) bind$l2tp(r1, &(0x7f0000000300)={0x2, 0x0, @remote}, 0x10) 08:45:58 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendmsg$IPSET_CMD_GET_BYINDEX(r3, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000140)={&(0x7f00000001c0)={0x64, 0xf, 0x6, 0x201, 0x0, 0x0, {0x0, 0x0, 0x5}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_INDEX={0x6, 0xb, 0x4}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_INDEX={0x6, 0xb, 0xffffffffffffffff}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_INDEX={0x6, 0xb, 0x2}, @IPSET_ATTR_INDEX={0x6, 0xb, 0x4}, @IPSET_ATTR_INDEX={0x6, 0xb, 0x3}]}, 0x64}, 0x1, 0x0, 0x0, 0x2404c844}, 0x80) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) setsockopt$sock_attach_bpf(r4, 0x10f, 0x87, &(0x7f0000000180), 0x127) pwrite64(r4, &(0x7f0000000000)="40e332e4bfd97678b1ad030e23c54cd67341862c51b94f822d1168c082417466e960feabaeb3ca74c3ad910a2ae0c6", 0x2f, 0x7) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x14, 0x23, 0x829, 0x0, 0x0, {0x3, 0xe00000000000000}}, 0x14}, 0x1, 0x60}, 0x0) 08:45:59 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xb520, 0x0, 0x0, 0x3, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') ioctl$CAPI_GET_FLAGS(0xffffffffffffffff, 0x80044323, 0x0) sendfile(r0, r1, 0x0, 0xa808) 08:45:59 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) r1 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$UFFDIO_WAKE(r3, 0x8010aa02, &(0x7f0000000000)={&(0x7f0000ffc000/0x3000)=nil, 0x3000}) sendfile(r0, r1, 0x0, 0x102000004) [ 371.259412][T12589] IPVS: ftp: loaded support on port[0] = 21 08:45:59 executing program 0: creat(&(0x7f0000000080)='./bus\x00', 0x0) close(0xffffffffffffffff) socket$netlink(0x10, 0x3, 0xa) r0 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r1, 0x208200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(0xffffffffffffffff, r0, 0x0, 0x8000fffffffe) 08:45:59 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) r1 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$UFFDIO_WAKE(r3, 0x8010aa02, &(0x7f0000000000)={&(0x7f0000ffc000/0x3000)=nil, 0x3000}) sendfile(r0, r1, 0x0, 0x102000004) 08:45:59 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) socket$netlink(0x10, 0x3, 0xa) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r2, 0x208200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendfile(r0, r1, 0x0, 0x8000fffffffe) 08:45:59 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) r1 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$UFFDIO_WAKE(r3, 0x8010aa02, &(0x7f0000000000)={&(0x7f0000ffc000/0x3000)=nil, 0x3000}) sendfile(r0, r1, 0x0, 0x102000004) 08:45:59 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) socket$netlink(0x10, 0x3, 0xa) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r2, 0x208200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendfile(r0, r1, 0x0, 0x8000fffffffe) 08:46:00 executing program 5: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWSET={0x1c, 0x9, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_SET_OBJ_TYPE={0x8}]}], {0x14}}, 0x44}}, 0x0) socket$inet6(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="340000001000010400"/20, @ANYRES32, @ANYBLOB="0000000000000000140012000c000100627269646765"], 0x3}}, 0x0) 08:46:00 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) r1 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$UFFDIO_WAKE(r3, 0x8010aa02, &(0x7f0000000000)={&(0x7f0000ffc000/0x3000)=nil, 0x3000}) sendfile(r0, r1, 0x0, 0x102000004) 08:46:00 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) socket$netlink(0x10, 0x3, 0xa) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r2, 0x208200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendfile(r0, r1, 0x0, 0x8000fffffffe) [ 373.118584][T12589] IPVS: ftp: loaded support on port[0] = 21 08:46:01 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x40040, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x2}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) readv(r0, &(0x7f0000000380)=[{&(0x7f0000000280)=""/196, 0x4}], 0x1) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = dup3(r3, r0, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r4, 0x8982, &(0x7f0000000000)={0x0, 'syzkaller1\x00'}) 08:46:01 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) r1 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$UFFDIO_WAKE(r3, 0x8010aa02, &(0x7f0000000000)={&(0x7f0000ffc000/0x3000)=nil, 0x3000}) sendfile(r0, r1, 0x0, 0x102000004) 08:46:01 executing program 5: socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) setsockopt$sock_attach_bpf(r0, 0x10f, 0x87, &(0x7f0000000180), 0x127) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x127) getpeername$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000080)=0x14) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'bridge_slave_0\x00', r2}) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, 0x0, 0x0) r3 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r3, &(0x7f0000000000)={0x18, 0x0, {0x2, @broadcast, 'batadv0\x00'}}, 0x1e) setxattr$trusted_overlay_redirect(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='trusted.overlay.redirect\x00', &(0x7f00000001c0)='./file0\x00', 0x8, 0x3) sendmmsg(r3, &(0x7f0000005b40), 0x40000000000014d, 0x0) r4 = socket$unix(0x1, 0x1, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) 08:46:01 executing program 0: creat(0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) socket$netlink(0x10, 0x3, 0xa) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r2, 0x208200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendfile(r0, r1, 0x0, 0x8000fffffffe) 08:46:01 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = getpgrp(0x0) prctl$PR_SET_PTRACER(0x59616d61, r3) r4 = syz_open_procfs(r3, &(0x7f00000000c0)='autogroup\x00') ioctl$IMGETVERSION(r4, 0x80044942, &(0x7f0000000100)) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x14, 0x25, 0x829, 0x70bd2b, 0x0, {0xb, 0xe00000000000000}}, 0xffffffffffffff76}, 0x1, 0x60, 0x0, 0x4040000}, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000180), 0x127) r5 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) r7 = socket(0x200000000000011, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000003c0)={'veth0_to_hsr\x00', 0x0}) bind$packet(r7, &(0x7f0000000240)={0x11, 0x0, r8}, 0x14) getsockname$packet(r7, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000007c0)={0x24, r5, 0x201, 0x0, 0x0, {0x5}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r6}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r9}]}, 0x24}}, 0x0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x24, r5, 0x400, 0x70bd28, 0x25dfdbfc, {}, [@BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5}, @BATADV_ATTR_ISOLATION_MASK={0x0, 0x2c, 0x100}]}, 0x24}, 0x1, 0x0, 0x0, 0x20004014}, 0x1) sendmsg$BATADV_CMD_GET_BLA_CLAIM(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x34, r5, 0x800, 0x70bd2c, 0x25dfdbfc, {}, [@BATADV_ATTR_BONDING_ENABLED={0x5}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x800}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x1}]}, 0x34}, 0x1, 0x0, 0x0, 0x24000040}, 0x0) 08:46:01 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x30000}, 0x1c) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r1) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) syz_kvm_setup_cpu$x86(r6, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$DRM_IOCTL_AGP_ALLOC(r8, 0xc0206434, &(0x7f00000000c0)={0x10001, 0x0, 0x0, 0xbd63}) ioctl$DRM_IOCTL_SG_FREE(r6, 0x40106439, &(0x7f0000000100)={0x6, r9}) dup3(r5, r0, 0x0) [ 374.026806][ T354] tipc: TX() has been purged, node left! 08:46:01 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fa, 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$UFFDIO_WAKE(r3, 0x8010aa02, &(0x7f0000000000)={&(0x7f0000ffc000/0x3000)=nil, 0x3000}) sendfile(r0, r1, 0x0, 0x102000004) 08:46:02 executing program 4: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x6, 0x20000) syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x2, 0x0) write$evdev(r0, &(0x7f0000000040), 0xfd18) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) io_uring_register$IORING_UNREGISTER_EVENTFD(r2, 0x5, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) setsockopt$sock_attach_bpf(r4, 0x10f, 0x87, &(0x7f0000000180), 0x127) ioctl$SIOCPNENABLEPIPE(r4, 0x89ed, 0x0) r5 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x40082404, &(0x7f00000000c0)=0x3) flock(r1, 0x3) ioctl$EVIOCGBITSND(r0, 0x80404532, &(0x7f00000192c0)=""/102400) 08:46:02 executing program 0: creat(0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) socket$netlink(0x10, 0x3, 0xa) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r2, 0x208200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendfile(r0, r1, 0x0, 0x8000fffffffe) 08:46:02 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x14, 0x23, 0x829, 0x0, 0x0, {0x3, 0xe00000000000000}}, 0x14}, 0x1, 0x60}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) unlinkat(r4, &(0x7f00000000c0)='./file0\x00', 0x200) 08:46:02 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fa, 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$UFFDIO_WAKE(r3, 0x8010aa02, &(0x7f0000000000)={&(0x7f0000ffc000/0x3000)=nil, 0x3000}) sendfile(r0, r1, 0x0, 0x102000004) 08:46:02 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x36, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=@newlink={0xc8, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xebb}, [@IFLA_LINKINFO={0x98, 0x12, 0x0, 0x1, @vti={{0x8, 0x1, 'vti\x00'}, {0x8c, 0x2, 0x0, 0x1, [@IFLA_VTI_LOCAL={0x8, 0x4, @rand_addr=0x64010102}, @vti_common_policy=[@IFLA_VTI_LINK={0x8}, @IFLA_VTI_FWMARK={0x8, 0x6, 0x8}], @IFLA_VTI_LOCAL={0x8, 0x4, @initdev={0xac, 0x1e, 0x1, 0x0}}, @IFLA_VTI_LOCAL={0x8, 0x4, @multicast2}, @IFLA_VTI_REMOTE={0x8, 0x5, @broadcast}, @vti_common_policy=[@IFLA_VTI_IKEY={0x8, 0x2, 0x6}, @IFLA_VTI_LINK={0x8}, @IFLA_VTI_OKEY={0x8, 0x3, 0x10000}, @IFLA_VTI_FWMARK={0x8, 0x6, 0x303}, @IFLA_VTI_OKEY={0x8, 0x3, 0x401}, @IFLA_VTI_LINK={0x8}], @vti_common_policy=[@IFLA_VTI_OKEY={0x8, 0x3, 0x4}, @IFLA_VTI_FWMARK={0x8, 0x6, 0xfffffff8}, @IFLA_VTI_OKEY={0x8, 0x3, 0xcc}], @IFLA_VTI_LOCAL={0x8, 0x4, @multicast2}, @IFLA_VTI_REMOTE={0x8, 0x5, @broadcast}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0xc8}}, 0x0) 08:46:02 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x14, 0x23, 0x829, 0x0, 0x0, {0x3, 0xe00000000000000}}, 0x14}, 0x1, 0x60}, 0x0) r3 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsu\x00', 0x18002, 0x0) ioctl$SOUND_MIXER_READ_CAPS(r3, 0x80044dfc, &(0x7f0000000100)) 08:46:02 executing program 0: creat(0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) socket$netlink(0x10, 0x3, 0xa) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r2, 0x208200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendfile(r0, r1, 0x0, 0x8000fffffffe) 08:46:02 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000008000400", @ANYRES32=r5, @ANYBLOB="1400030076657468305f766c616e000000000000f7118d1d5f32b61482f279920a532ab2def4aff266646d34d91fa22bac0b3709fd66851311946e16b7d5d3463ad9a1e73b1d760c7378cc5c4be9b7eca8bbc2c48ee37d0086c667b071d7fea74208d4feb9c3fb131e65256989de0d7d8d9c55ee94eadfd1e04b"], 0x3c}}, 0x0) 08:46:02 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fa, 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$UFFDIO_WAKE(r3, 0x8010aa02, &(0x7f0000000000)={&(0x7f0000ffc000/0x3000)=nil, 0x3000}) sendfile(r0, r1, 0x0, 0x102000004) 08:46:02 executing program 4: unshare(0x2000400) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0xa142, 0x0) ioctl$SNDCTL_DSP_GETFMTS(r0, 0x8004500b, &(0x7f0000000140)) 08:46:03 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) syz_kvm_setup_cpu$x86(r3, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_INTERRUPT(r3, 0x4004ae86, &(0x7f0000000080)) r4 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/snd/timer\x00', 0x0) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) setsockopt$sock_attach_bpf(r5, 0x10f, 0x87, &(0x7f0000000180), 0x127) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r5, 0x8983, &(0x7f0000000000)={0x3, 'veth1\x00', {0x1b}, 0x4}) ioctl$SNDRV_TIMER_IOCTL_SELECT(r4, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_INFO(r4, 0x40505412, 0x0) 08:46:03 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) r1 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$UFFDIO_WAKE(r3, 0x8010aa02, &(0x7f0000000000)={&(0x7f0000ffc000/0x3000)=nil, 0x3000}) sendfile(r0, r1, 0x0, 0x102000004) 08:46:03 executing program 0: creat(&(0x7f0000000080)='./bus\x00', 0x0) r0 = socket$inet6(0xa, 0x0, 0x0) close(r0) socket$netlink(0x10, 0x3, 0xa) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r2, 0x208200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendfile(r0, r1, 0x0, 0x8000fffffffe) 08:46:03 executing program 4: socket$nl_netfilter(0x10, 0x3, 0xc) socketpair(0x1e, 0x80005, 0x2, &(0x7f0000000340)={0x0, 0x0}) setsockopt$sock_attach_bpf(r0, 0x10f, 0x87, &(0x7f0000000180), 0x127) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) setsockopt$sock_attach_bpf(r2, 0x10f, 0x87, &(0x7f0000000180), 0x127) setsockopt$XDP_RX_RING(r2, 0x11b, 0x2, &(0x7f0000000040)=0x1000, 0x4) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x127) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x127) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) setsockopt$sock_attach_bpf(r4, 0x10f, 0x87, &(0x7f0000000180), 0x127) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) setsockopt$sock_attach_bpf(r5, 0x10f, 0x87, &(0x7f0000000180), 0x127) socketpair(0x6, 0x80000, 0x3, &(0x7f0000000340)={0x0, 0x0}) setsockopt$sock_attach_bpf(r6, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendmsg$NFT_BATCH(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYRESDEC=r1, @ANYRESHEX=r1, @ANYRESOCT=r0, @ANYRES32=r6, @ANYRES64=r4, @ANYRES16=r5, @ANYRES16=r5, @ANYRES64=0x0, @ANYRES16], 0x1e4}, 0x1, 0x0, 0x0, 0x10}, 0x4000) 08:46:03 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair(0x8, 0x0, 0x36, &(0x7f0000000000)={0xffffffffffffffff}) r2 = syz_genetlink_get_family_id$netlbl_mgmt(0x0) sendmsg$NLBL_MGMT_C_ADD(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x24, r2, 0x20, 0x70bd26, 0x25dfdbfd, {}, [@NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x3}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x2b}]}, 0x24}, 0x1, 0x0, 0x0, 0x20040010}, 0x0) sendmsg$NLBL_MGMT_C_PROTOCOLS(r0, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000140)={&(0x7f00000001c0)={0x60, r2, 0x10, 0x70bd27, 0x25dfdbfc, {}, [@NLBL_MGMT_A_CLPDOI={0x8}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x5}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x7}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x5}, @NLBL_MGMT_A_DOMAIN={0x12, 0x1, '&/vboxnet1GPL\x00'}, @NLBL_MGMT_A_DOMAIN={0xf, 0x1, 'syzkaller1\x00'}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @loopback}]}, 0x60}, 0x1, 0x0, 0x0, 0x4094}, 0x4008080) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8983, &(0x7f00000000c0)={0x3, 'syzkaller1\x00', {0x2}, 0x8}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)={0x14, 0x23, 0x829, 0x70bd2c, 0x0, {0x5, 0xe00000000000000}}, 0x14}, 0x1, 0x60}, 0x4000801) 08:46:03 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) r1 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$UFFDIO_WAKE(r3, 0x8010aa02, &(0x7f0000000000)={&(0x7f0000ffc000/0x3000)=nil, 0x3000}) sendfile(r0, r1, 0x0, 0x102000004) 08:46:03 executing program 5: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) write(0xffffffffffffffff, &(0x7f0000000140)="240000005a001ffb", 0x8) close(r2) socket(0xf, 0x80000, 0x7fc) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 08:46:03 executing program 0: creat(&(0x7f0000000080)='./bus\x00', 0x0) r0 = socket$inet6(0xa, 0x0, 0x0) close(r0) socket$netlink(0x10, 0x3, 0xa) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r2, 0x208200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendfile(r0, r1, 0x0, 0x8000fffffffe) 08:46:03 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x40, 0x0) ioctl$RTC_WKALM_RD(r1, 0x80287010, &(0x7f0000000200)) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000040)=0x0) timer_settime(r5, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) timer_getoverrun(r5) munmap(&(0x7f000000d000/0xd000)=nil, 0xd000) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) syz_kvm_setup_cpu$x86(r6, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r6, 0x4018620d, &(0x7f0000000080)={0x73622a85, 0xb, 0x1}) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000100)='\x00', 0x1}], 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x10012, r0, 0x0) r7 = socket$inet6(0xa, 0x3, 0x7) getsockopt$inet6_int(r7, 0x29, 0x31, 0x0, &(0x7f0000000000)) 08:46:03 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x14, 0x23, 0x829, 0x0, 0x0, {0x3, 0xe00000000000000}}, 0x14}, 0x1, 0x60}, 0x0) clone(0x20001000, &(0x7f00000000c0)="405510196e9881bf9c7b1484ca5e8330842730c51cb3b4eea3362dd6c84b46c5a58fce7230926770b40dd2d1f96be24fb6bd9687f6b59dfac01555300c5f13b9c4bb542d60fa6c31db30542141bf18ac254ffdb9497b09ee9ba7a5eb7a8d", &(0x7f0000000140), &(0x7f00000001c0), &(0x7f0000000200)="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") 08:46:04 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) r1 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$UFFDIO_WAKE(r3, 0x8010aa02, &(0x7f0000000000)={&(0x7f0000ffc000/0x3000)=nil, 0x3000}) sendfile(r0, r1, 0x0, 0x102000004) 08:46:04 executing program 0: creat(&(0x7f0000000080)='./bus\x00', 0x0) r0 = socket$inet6(0xa, 0x0, 0x0) close(r0) socket$netlink(0x10, 0x3, 0xa) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r2, 0x208200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendfile(r0, r1, 0x0, 0x8000fffffffe) 08:46:04 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x4000000000009, 0x8000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x14, 0x23, 0x829, 0x0, 0x0, {0x3, 0xe00000000000000}}, 0x14}, 0x1, 0x60}, 0x0) 08:46:04 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev}, 0x10) r1 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$UFFDIO_WAKE(r3, 0x8010aa02, &(0x7f0000000000)={&(0x7f0000ffc000/0x3000)=nil, 0x3000}) sendfile(r0, r1, 0x0, 0x102000004) 08:46:04 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x18101, 0x0) ioctl$TIOCMBIC(r3, 0x5417, &(0x7f0000000100)=0x8000) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x14, 0x23, 0x829, 0x0, 0x0, {0x3, 0xe00000000000000}}, 0x14}, 0x1, 0x60}, 0x0) 08:46:04 executing program 0: creat(&(0x7f0000000080)='./bus\x00', 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) close(0xffffffffffffffff) socket$netlink(0x10, 0x3, 0xa) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r2, 0x208200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendfile(r0, r1, 0x0, 0x8000fffffffe) 08:46:04 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev}, 0x10) r1 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$UFFDIO_WAKE(r3, 0x8010aa02, &(0x7f0000000000)={&(0x7f0000ffc000/0x3000)=nil, 0x3000}) sendfile(r0, r1, 0x0, 0x102000004) 08:46:04 executing program 5: socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x127) socketpair(0x11, 0xa, 0x3, &(0x7f0000000340)={0x0, 0x0}) getsockopt$inet_sctp_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f0000000300), &(0x7f0000000480)=0x4) r2 = socket(0x28, 0x5, 0xafa74415) write(r1, &(0x7f00000004c0)="0823ec4b9806655c3e53ce9656d8871a37db12495bfb054a7dd644cbe2cc8775c12e2ccf780aa771720ec1caaa87e0f5e99a07278221e209154e52fe211f27f53e69296f8653e745ff05", 0x4a) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x127) getsockopt$bt_BT_POWER(r3, 0x112, 0x9, &(0x7f0000000140)=0xb0, &(0x7f00000001c0)=0x1) setsockopt$inet_int(r2, 0x0, 0x4, &(0x7f0000000180)=0x30401, 0x4) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) syz_kvm_setup_cpu$x86(r7, r6, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r7, 0xc0205649, &(0x7f0000000400)={0x9a0000, 0xffff, 0x5, r0, 0x0, &(0x7f00000003c0)={0xa10902, 0x5, [], @p_u32=&(0x7f0000000380)=0x6}}) ioctl$SG_SET_TIMEOUT(r8, 0x2201, &(0x7f0000000440)=0x6) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000200)='veth1_to_hsr\x00', 0x97) sendto$unix(r7, 0x0, 0x21, 0x8006, &(0x7f0000000040)=@file={0x0, './file0\x00'}, 0x6e) sendmsg$unix(r2, &(0x7f0000000900)={&(0x7f00000000c0)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f0000000000)=[{&(0x7f0000001900)="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"/1477, 0x5c5}], 0x1, 0x0, 0x0, 0x20000081}, 0x0) 08:46:04 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x30040, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newlink={0x54, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GENEVE_TTL={0x5, 0x3, 0x8}, @IFLA_GENEVE_ID={0x8, 0x1, 0x1}]}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x54}}, 0x20000040) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)=@newtfilter={0x34, 0x2c, 0x100, 0x70bd27, 0x400, {0x0, 0x0, 0x0, r4, {0x2, 0x5}, {0x4, 0x7}, {0x7, 0xffff}}, [@TCA_CHAIN={0x8, 0xb, 0x9}, @TCA_CHAIN={0x8, 0xb, 0xe7}]}, 0x34}, 0x1, 0x0, 0x0, 0x1}, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x14, 0x23, 0x829, 0x0, 0x0, {0x3, 0xe00000000000000}}, 0x14}, 0x1, 0x60}, 0x0) 08:46:05 executing program 0: creat(&(0x7f0000000080)='./bus\x00', 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) close(0xffffffffffffffff) socket$netlink(0x10, 0x3, 0xa) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r2, 0x208200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendfile(r0, r1, 0x0, 0x8000fffffffe) [ 377.315084][T12820] device geneve2 entered promiscuous mode [ 377.344187][ T354] tipc: TX() has been purged, node left! [ 377.701425][T12826] device geneve2 entered promiscuous mode 08:46:07 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000005600)=""/102380, 0x18fec}, {&(0x7f0000000180)=""/92}], 0x1, 0x0, 0xfffffffffffffdfe}, 0x22) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e000000120081aee4050cecff0e00fa378b25db4cb904e473730e55cff26d1b0e001d00090000005e510befccd7", 0x2e}], 0x1, 0x0, 0x0, 0x88a8ffff00000000}, 0x0) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x127) r2 = gettid() ptrace(0x10, r2) fcntl$setownex(r1, 0xf, &(0x7f0000000040)={0x2, r2}) 08:46:07 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r1 = openat$misdntimer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mISDNtimer\x00', 0x20000, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x14, 0x23, 0x829, 0x0, 0x0, {0x3, 0xe00000000000000}}, 0x14}, 0x1, 0x60}, 0x0) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00') r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newlink={0x54, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GENEVE_TTL={0x5, 0x3, 0x8}, @IFLA_GENEVE_ID={0x8, 0x1, 0x1}]}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x54}}, 0x20000040) sendmsg$NL80211_CMD_SET_STATION(r0, &(0x7f0000000340)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000300)={&(0x7f00000001c0)={0x11c, r3, 0x300, 0x70bd28, 0x25dfdbfe, {}, [@NL80211_ATTR_REASON_CODE={0x6, 0x36, 0x7ff}, @NL80211_ATTR_MAC={0xa, 0x6, @multicast}, @NL80211_ATTR_STA_VLAN={0x8, 0x14, r6}, @NL80211_ATTR_AIRTIME_WEIGHT={0x6, 0x112, 0xfff8}, @NL80211_ATTR_OPMODE_NOTIF={0x5, 0xc2, 0xfe}, @NL80211_ATTR_AIRTIME_WEIGHT={0x6, 0x112, 0xfffe}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x140e8f6, 0x4}}, @NL80211_ATTR_STA_SUPPORTED_OPER_CLASSES={0xb1, 0xbe, "6bcf14db98db779eeca9135a7b432266930b11965290c08ca1509432809c7a3412af5a8702d3e7e23055f3c556a293b699ec9b56f6517a9140a1c787aebc780039cedf179b43f6118a7b0b33e0e11865c5417638d55923f31a99ff204860018695f4f832a8fcdf661a939f3adb7e2a3374c5fdb55213743a6482beaaee4e4a521e48f71e5773b74f6409bcb018c3178a04d7c90f442e0c28f44edb2e0043baba31bb2388fba878db7d7cd49d81"}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x5, 0x4}}, @NL80211_ATTR_STA_LISTEN_INTERVAL={0x6, 0x12, 0x64}]}, 0x11c}, 0x1, 0x0, 0x0, 0x801}, 0x0) 08:46:07 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev}, 0x10) r1 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$UFFDIO_WAKE(r3, 0x8010aa02, &(0x7f0000000000)={&(0x7f0000ffc000/0x3000)=nil, 0x3000}) sendfile(r0, r1, 0x0, 0x102000004) 08:46:07 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) r4 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r4, &(0x7f0000000400)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa146175dd106736d173f0fc7ec6e26560000000049d2e181baf9459c5c953948c6801d2c0945c08ba8c552fc99"], 0x58) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r6, 0xae60) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x81) ioctl$KVM_SET_LAPIC(r7, 0x4400ae8f, &(0x7f0000000580)={"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"}) clone(0x0, 0x0, 0x0, 0x0, 0x0) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/seq\x00', 0x111300) dup3(r3, r1, 0x0) r8 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r3, 0x8208ae63, &(0x7f0000000700)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {0x0, 0x0, 0x2}, {0x0, 0x0, 0x0, [], 0xfc}, {}, {}, {}, {0x1}, {}, {}, {0x6}, {0x0, 0x80}, {0x0, 0x8}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0xff, 0x0, [], 0xff}, {0x0, 0x0, 0x8}]}}) ioctl$KVM_RUN(r8, 0xae80, 0x0) 08:46:07 executing program 0: creat(&(0x7f0000000080)='./bus\x00', 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) close(0xffffffffffffffff) socket$netlink(0x10, 0x3, 0xa) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r2, 0x208200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendfile(r0, r1, 0x0, 0x8000fffffffe) [ 379.351623][T12857] netlink: 'syz-executor.4': attribute type 29 has an invalid length. [ 379.360472][T12857] netlink: 'syz-executor.4': attribute type 29 has an invalid length. [ 379.396734][T12855] device geneve2 entered promiscuous mode [ 379.491521][ C0] sd 0:0:1:0: [sg0] tag#4398 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 379.502254][ C0] sd 0:0:1:0: [sg0] tag#4398 CDB: Test Unit Ready [ 379.508959][ C0] sd 0:0:1:0: [sg0] tag#4398 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 379.518893][ C0] sd 0:0:1:0: [sg0] tag#4398 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 379.528758][ C0] sd 0:0:1:0: [sg0] tag#4398 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 379.538622][ C0] sd 0:0:1:0: [sg0] tag#4398 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 379.548470][ C0] sd 0:0:1:0: [sg0] tag#4398 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 379.558410][ C0] sd 0:0:1:0: [sg0] tag#4398 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 379.568265][ C0] sd 0:0:1:0: [sg0] tag#4398 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 379.578137][ C0] sd 0:0:1:0: [sg0] tag#4398 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 08:46:07 executing program 0: creat(&(0x7f0000000080)='./bus\x00', 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) socket$netlink(0x10, 0x3, 0x0) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r2, 0x208200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendfile(r0, r1, 0x0, 0x8000fffffffe) 08:46:07 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) r1 = syz_open_dev$loop(0x0, 0x0, 0x0) memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$UFFDIO_WAKE(r3, 0x8010aa02, &(0x7f0000000000)={&(0x7f0000ffc000/0x3000)=nil, 0x3000}) sendfile(r0, r1, 0x0, 0x102000004) [ 379.587996][ C0] sd 0:0:1:0: [sg0] tag#4398 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 379.597861][ C0] sd 0:0:1:0: [sg0] tag#4398 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 379.607747][ C0] sd 0:0:1:0: [sg0] tag#4398 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 379.617592][ C0] sd 0:0:1:0: [sg0] tag#4398 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 379.627511][ C0] sd 0:0:1:0: [sg0] tag#4398 CDB[c0]: 00 00 00 00 00 00 00 00 [ 380.146277][T12880] netlink: 'syz-executor.4': attribute type 29 has an invalid length. [ 380.179461][T12863] debugfs: Directory '12863-5' with parent 'kvm' already present! [ 380.265621][T12862] netlink: 'syz-executor.4': attribute type 29 has an invalid length. [ 380.284149][T12866] device geneve2 entered promiscuous mode 08:46:08 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) r1 = syz_open_dev$loop(0x0, 0x0, 0x0) memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$UFFDIO_WAKE(r3, 0x8010aa02, &(0x7f0000000000)={&(0x7f0000ffc000/0x3000)=nil, 0x3000}) sendfile(r0, r1, 0x0, 0x102000004) 08:46:08 executing program 0: creat(&(0x7f0000000080)='./bus\x00', 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) socket$netlink(0x10, 0x3, 0x0) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r2, 0x208200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendfile(r0, r1, 0x0, 0x8000fffffffe) [ 380.867786][T12880] netlink: 'syz-executor.4': attribute type 29 has an invalid length. 08:46:08 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) r1 = syz_open_dev$loop(0x0, 0x0, 0x0) memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$UFFDIO_WAKE(r3, 0x8010aa02, &(0x7f0000000000)={&(0x7f0000ffc000/0x3000)=nil, 0x3000}) sendfile(r0, r1, 0x0, 0x102000004) 08:46:08 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000000100)=""/103) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r2, 0x29, 0x39, &(0x7f0000000040)=ANY=[@ANYBLOB="9000000078000000"], 0x8) r3 = open(0x0, 0x4c042, 0x0) ftruncate(r3, 0x200004) epoll_ctl$EPOLL_CTL_MOD(r3, 0x3, r0, &(0x7f00000002c0)={0x10000000}) r4 = socket$inet6(0xa, 0x800000000000002, 0x0) close(r4) socket$inet(0x2, 0x80001, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r4, 0x84, 0x23, 0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000000)={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r2, 0x84, 0x19, &(0x7f0000000080)={r5, 0x3}, 0x8) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0, 0x12}, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004200)=[{{0x0, 0x0, &(0x7f0000001740)=[{0x0}], 0x1, &(0x7f0000001780)=""/4096, 0x1000}}, {{0x0, 0x0, &(0x7f0000002900)=[{&(0x7f0000002800)=""/58, 0x3a}], 0x1}, 0xef5}], 0x2, 0x0, 0x0) preadv(r1, &(0x7f00000017c0), 0x3da, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x208280, 0x0) 08:46:09 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x127) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) setsockopt$sock_attach_bpf(r4, 0x10f, 0x87, &(0x7f0000000180), 0x127) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$SIOCGIFMTU(r5, 0x8921, &(0x7f00000000c0)) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="14e200db5a4bfa46450000002908000000e243b5a80000"], 0x14}, 0x1, 0x60}, 0x0) 08:46:09 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) listxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)=""/50, 0x32) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) socket$inet6_udp(0xa, 0x2, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) socket$netlink(0x10, 0x3, 0x0) writev(r3, &(0x7f0000000040)=[{&(0x7f0000000140)="390000001100090468fe0700000000000700ff3f0800000045000e070000001419001a00", 0x24}], 0x1) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r2, 0x0, r4, 0x0, 0x19404, 0x0) 08:46:09 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) r1 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) memfd_create(0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$UFFDIO_WAKE(r3, 0x8010aa02, &(0x7f0000000000)={&(0x7f0000ffc000/0x3000)=nil, 0x3000}) sendfile(r0, r1, 0x0, 0x102000004) 08:46:09 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="14000000230029080000b6154b7560726b3ecaead806ed0000"], 0x14}, 0x1, 0x60}, 0x0) ioctl$TUNDETACHFILTER(r2, 0x401054d6, 0x0) 08:46:09 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$USBDEVFS_SUBMITURB(r2, 0x8038550a, &(0x7f0000000000)=@urb_type_interrupt={0x1, {0x9, 0x1}, 0x892, 0x0, &(0x7f0000000140)="e9d4a284391769614519d231a3ebcd072a22771302ea2d3208de7e9ce52114a2063fbf03a0bb1beaabdcfd4bd2e4daba2df8c2826d17b409dec39abcce475e7460114e27cce93e264f98cb4acc87791eb6947f82d5df49de804951cba3856b4621220c2a94050ac0c6079fafab80567a25693983398a1fc3483c33d3275f883d29c2d9e8912718270fd6e9dcb2c9be95abba3694b00a56801542e512453700e7f372643b2a2e1b81670c89cc03e9edf5b8edcfcc3786a43ba8ff80640562c545d63cc718fe0704e68a45390dbc8b305fd861e0c791905a4cc4575adad853aca732ac3be90125371a67ce4a227a073f5cc7", 0xf1, 0x3, 0x7fffffff, 0x0, 0x53a6, 0x800, &(0x7f0000000240)="9dd28feaa599761fb64dc426ffc1e34d6d23002901656369491c32fe2360a7622cef0b598a99a92635b52da286782fae11501c1a8be878a0cfe230253282ea9c7a1e41587a93ad9d6dc5fdf7f60c2aa83a8b2557b20a7ba605818ae9ffe99a13a4bf3205f60fcb2711bc53ce9c0445fb0c134cde30ff9c70c3d9f8781035bb469499142f0a957afd1fbfa51080b418a7939dd0ee528783da6962b9fdd8ef562ef90b1b0ff7c180b93333e732bf5ace607431684d059a4d831784224d937a0ac8c887d27ffea414a3222d4b03d5e1d0366d856ee0fe8ae1023190efbc98f989cb3204a388ce50a269d880d300b02be733616972103dbbf458a74321054d"}) close(r0) r3 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x1}, 0x8) sendfile(r0, r4, 0x0, 0x80001d00c0d0) 08:46:09 executing program 0: creat(&(0x7f0000000080)='./bus\x00', 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) socket$netlink(0x10, 0x3, 0x0) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r2, 0x208200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendfile(r0, r1, 0x0, 0x8000fffffffe) 08:46:09 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) r1 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) memfd_create(0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$UFFDIO_WAKE(r3, 0x8010aa02, &(0x7f0000000000)={&(0x7f0000ffc000/0x3000)=nil, 0x3000}) sendfile(r0, r1, 0x0, 0x102000004) 08:46:10 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="14000000"], 0x14}, 0x1, 0x60}, 0x0) 08:46:10 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) r1 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) memfd_create(0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$UFFDIO_WAKE(r3, 0x8010aa02, &(0x7f0000000000)={&(0x7f0000ffc000/0x3000)=nil, 0x3000}) sendfile(r0, r1, 0x0, 0x102000004) 08:46:10 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$USBDEVFS_SUBMITURB(r2, 0x8038550a, &(0x7f0000000000)=@urb_type_interrupt={0x1, {0x9, 0x1}, 0x892, 0x0, &(0x7f0000000140)="e9d4a284391769614519d231a3ebcd072a22771302ea2d3208de7e9ce52114a2063fbf03a0bb1beaabdcfd4bd2e4daba2df8c2826d17b409dec39abcce475e7460114e27cce93e264f98cb4acc87791eb6947f82d5df49de804951cba3856b4621220c2a94050ac0c6079fafab80567a25693983398a1fc3483c33d3275f883d29c2d9e8912718270fd6e9dcb2c9be95abba3694b00a56801542e512453700e7f372643b2a2e1b81670c89cc03e9edf5b8edcfcc3786a43ba8ff80640562c545d63cc718fe0704e68a45390dbc8b305fd861e0c791905a4cc4575adad853aca732ac3be90125371a67ce4a227a073f5cc7", 0xf1, 0x3, 0x7fffffff, 0x0, 0x53a6, 0x800, &(0x7f0000000240)="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"}) close(r0) r3 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x1}, 0x8) sendfile(r0, r4, 0x0, 0x80001d00c0d0) 08:46:10 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) r1 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$UFFDIO_WAKE(r3, 0x8010aa02, &(0x7f0000000000)={&(0x7f0000ffc000/0x3000)=nil, 0x3000}) sendfile(r0, r1, 0x0, 0x102000004) 08:46:10 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendmsg$RDMA_NLDEV_CMD_GET(r1, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x30, 0x1401, 0x8, 0x70bd25, 0x25dfdbff, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x30}, 0x1, 0x0, 0x0, 0x20000010}, 0x8040) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x14, 0x23, 0x829, 0x0, 0x0, {0x3, 0xe00000000000000}}, 0x14}, 0x1, 0x60, 0x0, 0x200000c0}, 0x0) socket$key(0xf, 0x3, 0x2) 08:46:10 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$USBDEVFS_SUBMITURB(r2, 0x8038550a, &(0x7f0000000000)=@urb_type_interrupt={0x1, {0x9, 0x1}, 0x892, 0x0, &(0x7f0000000140)="e9d4a284391769614519d231a3ebcd072a22771302ea2d3208de7e9ce52114a2063fbf03a0bb1beaabdcfd4bd2e4daba2df8c2826d17b409dec39abcce475e7460114e27cce93e264f98cb4acc87791eb6947f82d5df49de804951cba3856b4621220c2a94050ac0c6079fafab80567a25693983398a1fc3483c33d3275f883d29c2d9e8912718270fd6e9dcb2c9be95abba3694b00a56801542e512453700e7f372643b2a2e1b81670c89cc03e9edf5b8edcfcc3786a43ba8ff80640562c545d63cc718fe0704e68a45390dbc8b305fd861e0c791905a4cc4575adad853aca732ac3be90125371a67ce4a227a073f5cc7", 0xf1, 0x3, 0x7fffffff, 0x0, 0x53a6, 0x800, &(0x7f0000000240)="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"}) close(r0) r3 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x1}, 0x8) sendfile(r0, r4, 0x0, 0x80001d00c0d0) 08:46:10 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) r1 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$UFFDIO_WAKE(r3, 0x8010aa02, &(0x7f0000000000)={&(0x7f0000ffc000/0x3000)=nil, 0x3000}) sendfile(r0, r1, 0x0, 0x102000004) 08:46:10 executing program 0: creat(&(0x7f0000000080)='./bus\x00', 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) socket$netlink(0x10, 0x3, 0xa) r1 = open(0x0, 0x0, 0x0) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r2, 0x208200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendfile(r0, r1, 0x0, 0x8000fffffffe) 08:46:11 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) r1 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$UFFDIO_WAKE(r3, 0x8010aa02, &(0x7f0000000000)={&(0x7f0000ffc000/0x3000)=nil, 0x3000}) sendfile(r0, r1, 0x0, 0x102000004) 08:46:11 executing program 0: creat(&(0x7f0000000080)='./bus\x00', 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) socket$netlink(0x10, 0x3, 0xa) r1 = open(0x0, 0x0, 0x0) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r2, 0x208200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendfile(r0, r1, 0x0, 0x8000fffffffe) 08:46:11 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @erspan={{0xb, 0x1, 'erspan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_OFLAGS={0x6, 0x2, 0x30}]}}}]}, 0x3c}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)={0x24, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x10, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0x4, 0x1, @l2={'ib', 0x3a, 'gre0\x00'}}]}]}, 0x24}}, 0x0) sendmsg$TIPC_NL_MON_PEER_GET(r0, &(0x7f0000000100)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000000c0)={&(0x7f0000000240)={0x340, r2, 0x400, 0x70bd28, 0x25dfdbfc, {}, [@TIPC_NLA_MEDIA={0x70, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfc4b}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_LINK={0xbc, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x4c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffffffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6775}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffffffc0}]}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xd583}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80000000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7fff}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}]}, @TIPC_NLA_SOCK={0xc8, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x6}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x1}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x8}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x8001}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x8}]}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x999}, @TIPC_NLA_SOCK_CON={0x4c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x5fcf}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x80000000}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0xd96f}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x100}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0xa8bb}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x3ff}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x2}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0xe1e}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x3}]}, @TIPC_NLA_SOCK_CON={0x34, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x401}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0xf44c}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x9}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x800}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x7}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x400}]}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7056}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x2}]}, @TIPC_NLA_NET={0x4c, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x80000001}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x1}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x4690}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x5}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x4}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x9}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x6}]}, @TIPC_NLA_MON={0x1c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfffff801}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x40}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3}]}, @TIPC_NLA_LINK={0xa4, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x34, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x78b4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6bc1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}]}]}, @TIPC_NLA_MON={0x2c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5bb3}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x2aec}]}]}, 0x340}, 0x1, 0x0, 0x0, 0x80}, 0x0) 08:46:11 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$USBDEVFS_SUBMITURB(r2, 0x8038550a, &(0x7f0000000000)=@urb_type_interrupt={0x1, {0x9, 0x1}, 0x892, 0x0, &(0x7f0000000140)="e9d4a284391769614519d231a3ebcd072a22771302ea2d3208de7e9ce52114a2063fbf03a0bb1beaabdcfd4bd2e4daba2df8c2826d17b409dec39abcce475e7460114e27cce93e264f98cb4acc87791eb6947f82d5df49de804951cba3856b4621220c2a94050ac0c6079fafab80567a25693983398a1fc3483c33d3275f883d29c2d9e8912718270fd6e9dcb2c9be95abba3694b00a56801542e512453700e7f372643b2a2e1b81670c89cc03e9edf5b8edcfcc3786a43ba8ff80640562c545d63cc718fe0704e68a45390dbc8b305fd861e0c791905a4cc4575adad853aca732ac3be90125371a67ce4a227a073f5cc7", 0xf1, 0x3, 0x7fffffff, 0x0, 0x53a6, 0x800, &(0x7f0000000240)="9dd28feaa599761fb64dc426ffc1e34d6d23002901656369491c32fe2360a7622cef0b598a99a92635b52da286782fae11501c1a8be878a0cfe230253282ea9c7a1e41587a93ad9d6dc5fdf7f60c2aa83a8b2557b20a7ba605818ae9ffe99a13a4bf3205f60fcb2711bc53ce9c0445fb0c134cde30ff9c70c3d9f8781035bb469499142f0a957afd1fbfa51080b418a7939dd0ee528783da6962b9fdd8ef562ef90b1b0ff7c180b93333e732bf5ace607431684d059a4d831784224d937a0ac8c887d27ffea414a3222d4b03d5e1d0366d856ee0fe8ae1023190efbc98f989cb3204a388ce50a269d880d300b02be733616972103dbbf458a74321054d"}) close(r0) r3 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x1}, 0x8) sendfile(r0, r4, 0x0, 0x80001d00c0d0) 08:46:11 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) r1 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$UFFDIO_WAKE(r2, 0x8010aa02, &(0x7f0000000000)={&(0x7f0000ffc000/0x3000)=nil, 0x3000}) sendfile(r0, r1, 0x0, 0x102000004) 08:46:11 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x127) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f00000000c0)={0x0, 0x8}, &(0x7f0000000100)=0x8) r5 = socket(0x2, 0x80805, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newlink={0x54, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GENEVE_TTL={0x5, 0x3, 0x8}, @IFLA_GENEVE_ID={0x8, 0x1, 0x1}]}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x54}}, 0x20000040) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000300)={'vxcan0\x00', r6}) connect$can_bcm(0xffffffffffffffff, &(0x7f0000000400)={0x1d, r7}, 0x10) r8 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r8, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r5, 0x84, 0x76, &(0x7f0000000000)={r9, 0x400009}, 0x8) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f00000001c0)={r4, 0x4, 0x101, 0x800, 0xff, 0x0, 0x4, 0x9, {r9, @in={{0x2, 0x4e20, @multicast1}}, 0x7f, 0x4, 0x7fffffff, 0x80000001, 0x200}}, &(0x7f0000000140)=0xb0) r10 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000380)=ANY=[@ANYBLOB="1400897b230029080006200000000000030000007fb24609d1723da4e17a6a715dad9c722bc90cb243c36046dd25d9757fe2cf81d6458937de2960ce140aeee5b470fdb1ce79f2a55005eee61c51bd0bc6f1477f6edfd815f179"], 0x14}, 0x1, 0x60, 0x0, 0x800}, 0x0) syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x7, 0x0) write$P9_RMKNOD(r10, &(0x7f00000002c0)={0x14, 0x13, 0x1, {0x1, 0x4, 0x8}}, 0x14) 08:46:11 executing program 0: creat(&(0x7f0000000080)='./bus\x00', 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) socket$netlink(0x10, 0x3, 0xa) r1 = open(0x0, 0x0, 0x0) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r2, 0x208200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendfile(r0, r1, 0x0, 0x8000fffffffe) 08:46:11 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x40, 0x0) setsockopt$CAN_RAW_FD_FRAMES(r2, 0x65, 0x5, &(0x7f00000000c0), 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x3, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0xa4}}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 08:46:11 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) r1 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$UFFDIO_WAKE(r2, 0x8010aa02, &(0x7f0000000000)={&(0x7f0000ffc000/0x3000)=nil, 0x3000}) sendfile(r0, r1, 0x0, 0x102000004) 08:46:11 executing program 0: creat(&(0x7f0000000080)='./bus\x00', 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) socket$netlink(0x10, 0x3, 0xa) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r2 = creat(0x0, 0x0) ftruncate(r2, 0x208200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendfile(r0, r1, 0x0, 0x8000fffffffe) 08:46:11 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$USBDEVFS_SUBMITURB(r2, 0x8038550a, &(0x7f0000000000)=@urb_type_interrupt={0x1, {0x9, 0x1}, 0x892, 0x0, &(0x7f0000000140)="e9d4a284391769614519d231a3ebcd072a22771302ea2d3208de7e9ce52114a2063fbf03a0bb1beaabdcfd4bd2e4daba2df8c2826d17b409dec39abcce475e7460114e27cce93e264f98cb4acc87791eb6947f82d5df49de804951cba3856b4621220c2a94050ac0c6079fafab80567a25693983398a1fc3483c33d3275f883d29c2d9e8912718270fd6e9dcb2c9be95abba3694b00a56801542e512453700e7f372643b2a2e1b81670c89cc03e9edf5b8edcfcc3786a43ba8ff80640562c545d63cc718fe0704e68a45390dbc8b305fd861e0c791905a4cc4575adad853aca732ac3be90125371a67ce4a227a073f5cc7", 0xf1, 0x3, 0x7fffffff, 0x0, 0x53a6, 0x800, &(0x7f0000000240)="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"}) close(r0) r3 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x200004) sendfile(r0, r4, 0x0, 0x80001d00c0d0) 08:46:11 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) r3 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsu\x00', 0x80100, 0x0) getsockopt$inet6_mreq(r3, 0x29, 0x15, &(0x7f0000000100)={@local}, &(0x7f0000000140)=0x14) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) setsockopt$sock_attach_bpf(r4, 0x10f, 0x87, &(0x7f0000000180), 0x127) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) setsockopt$sock_attach_bpf(r5, 0x10f, 0x87, &(0x7f0000000180), 0x127) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) setsockopt$sock_attach_bpf(r6, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYRESDEC=r4, @ANYRESOCT=r6, @ANYBLOB="0fa0f4eacb56c312da6473065dd5b3b15746ca2a942c01ada45f2d3733c57fb30ca07e4817e252dd9c30e7b2c2646e7a4b342c47c1f1fafc629df9d04a37f0dc63"], 0x14}, 0x1, 0x60}, 0x0) 08:46:11 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) r1 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$UFFDIO_WAKE(r2, 0x8010aa02, &(0x7f0000000000)={&(0x7f0000ffc000/0x3000)=nil, 0x3000}) sendfile(r0, r1, 0x0, 0x102000004) 08:46:12 executing program 0: creat(&(0x7f0000000080)='./bus\x00', 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) socket$netlink(0x10, 0x3, 0xa) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r2 = creat(0x0, 0x0) ftruncate(r2, 0x208200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendfile(r0, r1, 0x0, 0x8000fffffffe) 08:46:12 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"], 0xa) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="2000000012005f0214f9f407000000000a", 0x11) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000240)="f48d4483a8845abd356e4e20a6c691e32d42ced97cf414956cc38d2939205a9216ca26a12b26a5f7bccb9228cf664ff0003f50cd1cb47e7f16fdda258a89e8e12ee637385d4d97d3dae17108", 0x4c}, {&(0x7f0000000540)="f4bb53aebd5fecb40422330d61b2357a7170530d1b9b80d5bcc59e5afd51637b84c1def605b734878c0e920585a86589afafa1d8e6a8f04c52410924d4b53934cb515d215a3631cb47f66b47419fdfba7f615707b9670ebde7e42f1a60e589636244a3e16ec8fcb8284d04498388bca5aaa3534df84c5f462126907d363a43e3ad57e420de3e04eaf591cf1995e646ad49e2b754b4c2547109ac25e2584c8459d630e41f1388a308645a263ab297bb8a30ff566537839faea858c491a8ac8c35b9d5be6d450917a2ef42c6a6cd3dfef710a97a6ace2100980772fb532b7588311a568b81782a534007f10ed0", 0xec}, {&(0x7f0000000340)="55fe722ec5609b20e74d81a1defe1b27b824be04ef738280559c191ed980fe69a7bb45443198254714a750ccbabe307340db4d0f402e763b48bc440e3948eaf9435ec3bcb74c6f391068a955617715e56a3564ae4e678589cc35a673d29b05ec28f182941855364f84ca9f3f7d4b", 0x6e}], 0x3) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newlink={0x54, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GENEVE_TTL={0x5, 0x3, 0x8}, @IFLA_GENEVE_ID={0x8, 0x1, 0x1}]}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8}]}, 0x54}}, 0x20000040) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)=@newtfilter={0x3c, 0x2c, 0x4, 0x70bd2b, 0x25dfdbff, {0x0, 0x0, 0x0, 0x0, {0xd, 0x4}, {0x7, 0x1}, {0x9, 0x7}}, [@TCA_CHAIN={0x8, 0xb, 0x1}, @TCA_CHAIN={0x8, 0xb, 0x800}, @TCA_RATE={0x6, 0x5, {0x8, 0x40}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20004880}, 0x90) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) setsockopt$sock_attach_bpf(r6, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendmsg$IPCTNL_MSG_EXP_GET(r6, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000001c0)={&(0x7f00000008c0)={0x1b8, 0x1, 0x2, 0x3, 0x0, 0x0, {0x7, 0x0, 0x7}, [@CTA_EXPECT_FN={0x8, 0xb, 'sip\x00'}, @CTA_EXPECT_HELP_NAME={0xe, 0x6, 'sip-20000\x00'}, @CTA_EXPECT_CLASS={0x8, 0x9, 0x1, 0x0, 0xffff333a}, @CTA_EXPECT_FN={0xa, 0xb, 'Q.931\x00'}, @CTA_EXPECT_MASTER={0x98, 0x1, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x88}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @multicast2}}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @local}, {0x14, 0x4, @private1}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private1}, {0x14, 0x4, @local}}}]}, @CTA_EXPECT_NAT={0xd8, 0xa, 0x0, 0x1, [@CTA_EXPECT_NAT_DIR={0x8, 0x1, 0x1, 0x0, 0x1}, @CTA_EXPECT_NAT_TUPLE={0xb4, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @multicast1}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x3a}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @local}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x21}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @rand_addr=0x64010102}, {0x8, 0x2, @private=0xa010102}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x11}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @empty}, {0x14, 0x4, @loopback}}}]}, @CTA_EXPECT_NAT_TUPLE={0x18, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}, @CTA_TUPLE_ZONE={0x6}]}]}, @CTA_EXPECT_TIMEOUT={0x8, 0x4, 0x1, 0x0, 0x400}]}, 0x1b8}, 0x1, 0x0, 0x0, 0x24000000}, 0x8000) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 08:46:12 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)={0x68, r1, 0x201, 0x0, 0x0, {{}, {}, {0x3, 0x18, {0x0, @link='broadcast-link\x00'}}}}, 0x68}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_generic(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="14c3000000002908000000000000f491a198054b22f2d38cb088d0000017000000"], 0x14}, 0x1, 0x60}, 0x0) 08:46:12 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) r1 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$UFFDIO_WAKE(r2, 0x8010aa02, &(0x7f0000000000)={&(0x7f0000ffc000/0x3000)=nil, 0x3000}) sendfile(r0, r1, 0x0, 0x102000004) 08:46:12 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$USBDEVFS_SUBMITURB(r2, 0x8038550a, &(0x7f0000000000)=@urb_type_interrupt={0x1, {0x9, 0x1}, 0x892, 0x0, &(0x7f0000000140)="e9d4a284391769614519d231a3ebcd072a22771302ea2d3208de7e9ce52114a2063fbf03a0bb1beaabdcfd4bd2e4daba2df8c2826d17b409dec39abcce475e7460114e27cce93e264f98cb4acc87791eb6947f82d5df49de804951cba3856b4621220c2a94050ac0c6079fafab80567a25693983398a1fc3483c33d3275f883d29c2d9e8912718270fd6e9dcb2c9be95abba3694b00a56801542e512453700e7f372643b2a2e1b81670c89cc03e9edf5b8edcfcc3786a43ba8ff80640562c545d63cc718fe0704e68a45390dbc8b305fd861e0c791905a4cc4575adad853aca732ac3be90125371a67ce4a227a073f5cc7", 0xf1, 0x3, 0x7fffffff, 0x0, 0x53a6, 0x800, &(0x7f0000000240)="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"}) close(r0) r3 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x200004) sendfile(r0, r4, 0x0, 0x80001d00c0d0) 08:46:12 executing program 0: creat(&(0x7f0000000080)='./bus\x00', 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) socket$netlink(0x10, 0x3, 0xa) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r2 = creat(0x0, 0x0) ftruncate(r2, 0x208200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendfile(r0, r1, 0x0, 0x8000fffffffe) 08:46:12 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)={0x84, 0x23, 0x829, 0x0, 0x0, {0x18, 0xe00000000000000}, [@generic="447c1cf640d02006", @generic="cde7f8418534e77a5a7af05ceb65d12db1af410c6a0c56e14035ecc20011c2d09916e5779496e1b06b7c56f2e138c1a814475c7b4d7198046d830a101f0a33cf7c09b815547ff4b71e76312e249630767011ffec69ba77e3def07dfc5e7055286f13b3ce", @typed={0x4, 0x54}]}, 0x84}, 0x1, 0x60}, 0x851) ioctl$KVM_SET_TSS_ADDR(r2, 0xae47, 0x0) 08:46:12 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) r1 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$UFFDIO_WAKE(r2, 0x8010aa02, &(0x7f0000000000)={&(0x7f0000ffc000/0x3000)=nil, 0x3000}) sendfile(r0, r1, 0x0, 0x102000004) 08:46:12 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$USBDEVFS_SUBMITURB(r2, 0x8038550a, &(0x7f0000000000)=@urb_type_interrupt={0x1, {0x9, 0x1}, 0x892, 0x0, &(0x7f0000000140)="e9d4a284391769614519d231a3ebcd072a22771302ea2d3208de7e9ce52114a2063fbf03a0bb1beaabdcfd4bd2e4daba2df8c2826d17b409dec39abcce475e7460114e27cce93e264f98cb4acc87791eb6947f82d5df49de804951cba3856b4621220c2a94050ac0c6079fafab80567a25693983398a1fc3483c33d3275f883d29c2d9e8912718270fd6e9dcb2c9be95abba3694b00a56801542e512453700e7f372643b2a2e1b81670c89cc03e9edf5b8edcfcc3786a43ba8ff80640562c545d63cc718fe0704e68a45390dbc8b305fd861e0c791905a4cc4575adad853aca732ac3be90125371a67ce4a227a073f5cc7", 0xf1, 0x3, 0x7fffffff, 0x0, 0x53a6, 0x800, &(0x7f0000000240)="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"}) close(r0) r3 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x200004) sendfile(r0, r4, 0x0, 0x80001d00c0d0) 08:46:12 executing program 0: creat(&(0x7f0000000080)='./bus\x00', 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) socket$netlink(0x10, 0x3, 0xa) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(0xffffffffffffffff, 0x208200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(r0, r1, 0x0, 0x8000fffffffe) 08:46:12 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) r1 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$UFFDIO_WAKE(r2, 0x8010aa02, &(0x7f0000000000)={&(0x7f0000ffc000/0x3000)=nil, 0x3000}) sendfile(r0, r1, 0x0, 0x102000004) 08:46:13 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) socketpair(0x1e, 0x80005, 0x5, &(0x7f0000000100)={0x0, 0x0}) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x127) socketpair(0x2, 0x0, 0x4, &(0x7f0000000140)={0x0, 0x0}) setsockopt$sock_attach_bpf(r2, 0x10f, 0x87, &(0x7f0000000180), 0x127) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x127) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) setsockopt$sock_attach_bpf(r4, 0x10f, 0x87, &(0x7f0000000180), 0x127) r5 = syz_open_dev$vcsu(&(0x7f00000000c0)='/dev/vcsu#\x00', 0x3, 0x0) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0xe9) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1400000023002908684200000000000003000000000000000000000000000000000047cd715444a6466b492581d06c1f5daa102a5d32b006c3fd0ab3849ea39873bdface5380b9d4ece13d69f1924649f88a43a7e4a6f8f82bff4427b4a7b1be07c6dfb2eb8c16f8580658c3a6578ebf"], 0x14}, 0x1, 0x60}, 0x0) 08:46:13 executing program 0: creat(&(0x7f0000000080)='./bus\x00', 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) socket$netlink(0x10, 0x3, 0xa) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(0xffffffffffffffff, 0x208200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(r0, r1, 0x0, 0x8000fffffffe) 08:46:13 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x80000001, 0x0) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0)='nl80211\x00') sendmsg$NL80211_CMD_GET_KEY(r1, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x30, r3, 0x400, 0x70bd29, 0x25dfdbfc, {}, [@NL80211_ATTR_KEY_DEFAULT_MGMT={0x4}, @NL80211_ATTR_KEY_DATA_WEP40={0x9, 0x7, "7b5058eee4"}, @NL80211_ATTR_KEY_DATA_WEP40={0x9, 0x7, "b53b8b7d8a"}]}, 0x30}, 0x1, 0x0, 0x0, 0x40c0}, 0x44804) sendmsg$NL80211_CMD_GET_REG(r0, &(0x7f0000000400)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x40, r3, 0x100, 0x70bd2d, 0x25dfdbfe, {}, [@NL80211_ATTR_SOCKET_OWNER={0x4}, @NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'bb\x00'}, @NL80211_ATTR_REG_RULES={0x1c, 0x22, 0x0, 0x1, [@NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x7}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x4}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x8}]}, @NL80211_ATTR_SOCKET_OWNER={0x4}]}, 0x40}, 0x1, 0x0, 0x0, 0x4004000}, 0x8004) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$TCSETX(0xffffffffffffffff, 0x5433, &(0x7f00000000c0)={0x7, 0x4, [0xb8, 0x6, 0x81, 0x5, 0x7], 0x20}) getsockopt$EBT_SO_GET_INFO(r5, 0x0, 0x80, &(0x7f0000000140)={'filter\x00'}, &(0x7f0000000300)=0x78) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x1, 0x0) r6 = socket$l2tp6(0xa, 0x2, 0x73) getsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f0000000200)={{{@in, @in=@private}}, {{@in=@broadcast}, 0x0, @in6=@mcast2}}, &(0x7f0000000080)=0xffffffffffffffca) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x14, 0x23, 0x1, 0x0, 0x0, {0x2, 0xe00000000000000}}, 0x14}}, 0x0) 08:46:13 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$USBDEVFS_SUBMITURB(r2, 0x8038550a, &(0x7f0000000000)=@urb_type_interrupt={0x1, {0x9, 0x1}, 0x892, 0x0, &(0x7f0000000140)="e9d4a284391769614519d231a3ebcd072a22771302ea2d3208de7e9ce52114a2063fbf03a0bb1beaabdcfd4bd2e4daba2df8c2826d17b409dec39abcce475e7460114e27cce93e264f98cb4acc87791eb6947f82d5df49de804951cba3856b4621220c2a94050ac0c6079fafab80567a25693983398a1fc3483c33d3275f883d29c2d9e8912718270fd6e9dcb2c9be95abba3694b00a56801542e512453700e7f372643b2a2e1b81670c89cc03e9edf5b8edcfcc3786a43ba8ff80640562c545d63cc718fe0704e68a45390dbc8b305fd861e0c791905a4cc4575adad853aca732ac3be90125371a67ce4a227a073f5cc7", 0xf1, 0x3, 0x7fffffff, 0x0, 0x53a6, 0x800, &(0x7f0000000240)="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"}) close(r0) r3 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x1}, 0x8) sendfile(r0, r4, 0x0, 0x80001d00c0d0) 08:46:13 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) r1 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$UFFDIO_WAKE(r3, 0x8010aa02, &(0x7f0000000000)={&(0x7f0000ffc000/0x3000)=nil, 0x3000}) sendfile(r0, r1, 0x0, 0x102000004) 08:46:13 executing program 0: creat(&(0x7f0000000080)='./bus\x00', 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) socket$netlink(0x10, 0x3, 0xa) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(0xffffffffffffffff, 0x208200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(r0, r1, 0x0, 0x8000fffffffe) 08:46:13 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={{0x14}, [], {0x14, 0x10}}, 0x28}}, 0x0) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x127) ioctl$sock_inet_SIOCGIFADDR(r1, 0x8915, &(0x7f0000000080)={'ip6erspan0\x00', {0x2, 0x4e23, @empty}}) socket$nl_xfrm(0x10, 0x3, 0x6) 08:46:13 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) r1 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$UFFDIO_WAKE(r3, 0x8010aa02, &(0x7f0000000000)={&(0x7f0000ffc000/0x3000)=nil, 0x3000}) sendfile(r0, r1, 0x0, 0x102000004) 08:46:13 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$USBDEVFS_SUBMITURB(r2, 0x8038550a, &(0x7f0000000000)=@urb_type_interrupt={0x1, {0x9, 0x1}, 0x892, 0x0, &(0x7f0000000140)="e9d4a284391769614519d231a3ebcd072a22771302ea2d3208de7e9ce52114a2063fbf03a0bb1beaabdcfd4bd2e4daba2df8c2826d17b409dec39abcce475e7460114e27cce93e264f98cb4acc87791eb6947f82d5df49de804951cba3856b4621220c2a94050ac0c6079fafab80567a25693983398a1fc3483c33d3275f883d29c2d9e8912718270fd6e9dcb2c9be95abba3694b00a56801542e512453700e7f372643b2a2e1b81670c89cc03e9edf5b8edcfcc3786a43ba8ff80640562c545d63cc718fe0704e68a45390dbc8b305fd861e0c791905a4cc4575adad853aca732ac3be90125371a67ce4a227a073f5cc7", 0xf1, 0x3, 0x7fffffff, 0x0, 0x53a6, 0x800, &(0x7f0000000240)="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"}) close(r0) r3 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x1}, 0x8) sendfile(r0, r4, 0x0, 0x80001d00c0d0) 08:46:13 executing program 0: creat(&(0x7f0000000080)='./bus\x00', 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) socket$netlink(0x10, 0x3, 0xa) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendfile(r0, r1, 0x0, 0x8000fffffffe) 08:46:13 executing program 5: socket$netlink(0x10, 0x3, 0x0) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) setsockopt$sock_attach_bpf(r0, 0x10f, 0x87, &(0x7f0000000180), 0x127) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x127) r2 = dup(r1) ioctl$LOOP_SET_STATUS(r2, 0x4c02, &(0x7f0000000140)={0x0, {}, 0x0, {}, 0x80000000, 0x1, 0x17, 0x0, "505ef9a7a57ef5ed58e777385708463bfea0760400000000000000482ed276b7730ac9f540aa9ce199b795ac0ad24a032ada05844b80b034b3b0194b9ccd8edf", "5d6f76643df8d13e34fc8c621c7910ac40378afe43b33d494987ac5cd4d0f1b3", [0x10da, 0x10000]}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x10, 0x3, 0x0) sendmsg(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)="24000000180007841dfffd946f610500020081001f03fe050400080008001e000200ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 08:46:13 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) r1 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$UFFDIO_WAKE(r3, 0x8010aa02, &(0x7f0000000000)={&(0x7f0000ffc000/0x3000)=nil, 0x3000}) sendfile(r0, r1, 0x0, 0x102000004) 08:46:14 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$USBDEVFS_SUBMITURB(r2, 0x8038550a, &(0x7f0000000000)=@urb_type_interrupt={0x1, {0x9, 0x1}, 0x892, 0x0, &(0x7f0000000140)="e9d4a284391769614519d231a3ebcd072a22771302ea2d3208de7e9ce52114a2063fbf03a0bb1beaabdcfd4bd2e4daba2df8c2826d17b409dec39abcce475e7460114e27cce93e264f98cb4acc87791eb6947f82d5df49de804951cba3856b4621220c2a94050ac0c6079fafab80567a25693983398a1fc3483c33d3275f883d29c2d9e8912718270fd6e9dcb2c9be95abba3694b00a56801542e512453700e7f372643b2a2e1b81670c89cc03e9edf5b8edcfcc3786a43ba8ff80640562c545d63cc718fe0704e68a45390dbc8b305fd861e0c791905a4cc4575adad853aca732ac3be90125371a67ce4a227a073f5cc7", 0xf1, 0x3, 0x7fffffff, 0x0, 0x53a6, 0x800, &(0x7f0000000240)="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"}) close(r0) r3 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x1}, 0x8) sendfile(r0, r4, 0x0, 0x80001d00c0d0) [ 386.273657][T13068] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 08:46:14 executing program 0: creat(&(0x7f0000000080)='./bus\x00', 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) socket$netlink(0x10, 0x3, 0xa) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendfile(r0, r1, 0x0, 0x8000fffffffe) 08:46:14 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x127) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) r6 = socket(0x200000000000011, 0x3, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r6, &(0x7f0000000240)={0x11, 0x0, r8}, 0x14) getsockname$packet(r6, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000007c0)={0x24, r4, 0x201, 0x0, 0x0, {0x5}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r5}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r9}]}, 0x24}}, 0x0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x24, r4, 0x400, 0x70bd28, 0x25dfdbfc, {}, [@BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x8}]}, 0x24}, 0x1, 0x0, 0x0, 0x20000000}, 0x1) sendmsg$BATADV_CMD_GET_GATEWAYS(r3, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r4, 0x8, 0x70bd2c, 0x25dfdbfb, {}, [@BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x6}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8c0}, 0x80) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=ANY=[@ANYBLOB="140000002300290800fcaf30d4ca0b4c2f000000fd455d338a0509759984061a370adf"], 0x14}, 0x1, 0x60}, 0x0) 08:46:14 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) r1 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) ioctl$UFFDIO_WAKE(r3, 0x8010aa02, &(0x7f0000000000)={&(0x7f0000ffc000/0x3000)=nil, 0x3000}) sendfile(r0, r1, 0x0, 0x102000004) 08:46:14 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) r1 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) ioctl$UFFDIO_WAKE(r3, 0x8010aa02, &(0x7f0000000000)={&(0x7f0000ffc000/0x3000)=nil, 0x3000}) sendfile(r0, r1, 0x0, 0x102000004) 08:46:14 executing program 0: creat(&(0x7f0000000080)='./bus\x00', 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) socket$netlink(0x10, 0x3, 0xa) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendfile(r0, r1, 0x0, 0x8000fffffffe) 08:46:14 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$USBDEVFS_SUBMITURB(r2, 0x8038550a, &(0x7f0000000000)=@urb_type_interrupt={0x1, {0x9, 0x1}, 0x892, 0x0, &(0x7f0000000140)="e9d4a284391769614519d231a3ebcd072a22771302ea2d3208de7e9ce52114a2063fbf03a0bb1beaabdcfd4bd2e4daba2df8c2826d17b409dec39abcce475e7460114e27cce93e264f98cb4acc87791eb6947f82d5df49de804951cba3856b4621220c2a94050ac0c6079fafab80567a25693983398a1fc3483c33d3275f883d29c2d9e8912718270fd6e9dcb2c9be95abba3694b00a56801542e512453700e7f372643b2a2e1b81670c89cc03e9edf5b8edcfcc3786a43ba8ff80640562c545d63cc718fe0704e68a45390dbc8b305fd861e0c791905a4cc4575adad853aca732ac3be90125371a67ce4a227a073f5cc7", 0xf1, 0x3, 0x7fffffff, 0x0, 0x53a6, 0x800, &(0x7f0000000240)="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"}) close(r0) r3 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) ftruncate(0xffffffffffffffff, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x1}, 0x8) sendfile(r0, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) 08:46:14 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) r1 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) ioctl$UFFDIO_WAKE(r3, 0x8010aa02, &(0x7f0000000000)={&(0x7f0000ffc000/0x3000)=nil, 0x3000}) sendfile(r0, r1, 0x0, 0x102000004) 08:46:15 executing program 0: creat(&(0x7f0000000080)='./bus\x00', 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) socket$netlink(0x10, 0x3, 0xa) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r2, 0x208200) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendfile(r0, r1, 0x0, 0x8000fffffffe) 08:46:15 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) r1 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$UFFDIO_WAKE(0xffffffffffffffff, 0x8010aa02, &(0x7f0000000000)={&(0x7f0000ffc000/0x3000)=nil, 0x3000}) sendfile(r0, r1, 0x0, 0x102000004) 08:46:15 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$USBDEVFS_SUBMITURB(r2, 0x8038550a, &(0x7f0000000000)=@urb_type_interrupt={0x1, {0x9, 0x1}, 0x892, 0x0, &(0x7f0000000140)="e9d4a284391769614519d231a3ebcd072a22771302ea2d3208de7e9ce52114a2063fbf03a0bb1beaabdcfd4bd2e4daba2df8c2826d17b409dec39abcce475e7460114e27cce93e264f98cb4acc87791eb6947f82d5df49de804951cba3856b4621220c2a94050ac0c6079fafab80567a25693983398a1fc3483c33d3275f883d29c2d9e8912718270fd6e9dcb2c9be95abba3694b00a56801542e512453700e7f372643b2a2e1b81670c89cc03e9edf5b8edcfcc3786a43ba8ff80640562c545d63cc718fe0704e68a45390dbc8b305fd861e0c791905a4cc4575adad853aca732ac3be90125371a67ce4a227a073f5cc7", 0xf1, 0x3, 0x7fffffff, 0x0, 0x53a6, 0x800, &(0x7f0000000240)="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"}) close(r0) r3 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) ftruncate(0xffffffffffffffff, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x1}, 0x8) sendfile(r0, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) 08:46:15 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r1, 0x0, 0x1420000a77, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x2d4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002400ffffff7f0b000000fdffa6fffff7", @ANYRES32, @ANYBLOB="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"], 0x3}}, 0x0) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x127) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000000)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x68, r5, 0x101, 0x0, 0x0, {{}, {0x0, 0x4107}, {0x4c, 0x18, {0x0, @link='broadcast-link\x00'}}}}, 0x68}}, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(r3, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r5, 0x200, 0x70bd27, 0x25dfdbfd, {}, ["", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4040404}, 0x4000850) setsockopt$sock_attach_bpf(r2, 0x10f, 0x87, &(0x7f0000000180), 0x127) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0xfffffd88) 08:46:15 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$USBDEVFS_SUBMITURB(r2, 0x8038550a, &(0x7f0000000000)=@urb_type_interrupt={0x1, {0x9, 0x1}, 0x892, 0x0, &(0x7f0000000140)="e9d4a284391769614519d231a3ebcd072a22771302ea2d3208de7e9ce52114a2063fbf03a0bb1beaabdcfd4bd2e4daba2df8c2826d17b409dec39abcce475e7460114e27cce93e264f98cb4acc87791eb6947f82d5df49de804951cba3856b4621220c2a94050ac0c6079fafab80567a25693983398a1fc3483c33d3275f883d29c2d9e8912718270fd6e9dcb2c9be95abba3694b00a56801542e512453700e7f372643b2a2e1b81670c89cc03e9edf5b8edcfcc3786a43ba8ff80640562c545d63cc718fe0704e68a45390dbc8b305fd861e0c791905a4cc4575adad853aca732ac3be90125371a67ce4a227a073f5cc7", 0xf1, 0x3, 0x7fffffff, 0x0, 0x53a6, 0x800, &(0x7f0000000240)="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"}) close(r0) r3 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) ftruncate(0xffffffffffffffff, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x1}, 0x8) sendfile(r0, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) 08:46:15 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) r1 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$UFFDIO_WAKE(0xffffffffffffffff, 0x8010aa02, &(0x7f0000000000)={&(0x7f0000ffc000/0x3000)=nil, 0x3000}) sendfile(r0, r1, 0x0, 0x102000004) 08:46:15 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$USBDEVFS_SUBMITURB(r2, 0x8038550a, &(0x7f0000000000)=@urb_type_interrupt={0x1, {0x9, 0x1}, 0x892, 0x0, &(0x7f0000000140)="e9d4a284391769614519d231a3ebcd072a22771302ea2d3208de7e9ce52114a2063fbf03a0bb1beaabdcfd4bd2e4daba2df8c2826d17b409dec39abcce475e7460114e27cce93e264f98cb4acc87791eb6947f82d5df49de804951cba3856b4621220c2a94050ac0c6079fafab80567a25693983398a1fc3483c33d3275f883d29c2d9e8912718270fd6e9dcb2c9be95abba3694b00a56801542e512453700e7f372643b2a2e1b81670c89cc03e9edf5b8edcfcc3786a43ba8ff80640562c545d63cc718fe0704e68a45390dbc8b305fd861e0c791905a4cc4575adad853aca732ac3be90125371a67ce4a227a073f5cc7", 0xf1, 0x3, 0x7fffffff, 0x0, 0x53a6, 0x800, &(0x7f0000000240)="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"}) close(r0) r3 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r4 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x1}, 0x8) sendfile(r0, r4, 0x0, 0x80001d00c0d0) 08:46:15 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) r1 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$UFFDIO_WAKE(0xffffffffffffffff, 0x8010aa02, &(0x7f0000000000)={&(0x7f0000ffc000/0x3000)=nil, 0x3000}) sendfile(r0, r1, 0x0, 0x102000004) 08:46:15 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) r1 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$UFFDIO_WAKE(r3, 0x8010aa02, 0x0) sendfile(r0, r1, 0x0, 0x102000004) 08:46:16 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$USBDEVFS_SUBMITURB(r2, 0x8038550a, &(0x7f0000000000)=@urb_type_interrupt={0x1, {0x9, 0x1}, 0x892, 0x0, &(0x7f0000000140)="e9d4a284391769614519d231a3ebcd072a22771302ea2d3208de7e9ce52114a2063fbf03a0bb1beaabdcfd4bd2e4daba2df8c2826d17b409dec39abcce475e7460114e27cce93e264f98cb4acc87791eb6947f82d5df49de804951cba3856b4621220c2a94050ac0c6079fafab80567a25693983398a1fc3483c33d3275f883d29c2d9e8912718270fd6e9dcb2c9be95abba3694b00a56801542e512453700e7f372643b2a2e1b81670c89cc03e9edf5b8edcfcc3786a43ba8ff80640562c545d63cc718fe0704e68a45390dbc8b305fd861e0c791905a4cc4575adad853aca732ac3be90125371a67ce4a227a073f5cc7", 0xf1, 0x3, 0x7fffffff, 0x0, 0x53a6, 0x800, &(0x7f0000000240)="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"}) close(r0) r3 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r4 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x1}, 0x8) sendfile(r0, r4, 0x0, 0x80001d00c0d0) 08:46:16 executing program 0: creat(&(0x7f0000000080)='./bus\x00', 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) socket$netlink(0x10, 0x3, 0xa) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r2, 0x208200) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendfile(r0, r1, 0x0, 0x8000fffffffe) 08:46:16 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) r1 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$UFFDIO_WAKE(r3, 0x8010aa02, 0x0) sendfile(r0, r1, 0x0, 0x102000004) 08:46:16 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$USBDEVFS_SUBMITURB(r2, 0x8038550a, &(0x7f0000000000)=@urb_type_interrupt={0x1, {0x9, 0x1}, 0x892, 0x0, &(0x7f0000000140)="e9d4a284391769614519d231a3ebcd072a22771302ea2d3208de7e9ce52114a2063fbf03a0bb1beaabdcfd4bd2e4daba2df8c2826d17b409dec39abcce475e7460114e27cce93e264f98cb4acc87791eb6947f82d5df49de804951cba3856b4621220c2a94050ac0c6079fafab80567a25693983398a1fc3483c33d3275f883d29c2d9e8912718270fd6e9dcb2c9be95abba3694b00a56801542e512453700e7f372643b2a2e1b81670c89cc03e9edf5b8edcfcc3786a43ba8ff80640562c545d63cc718fe0704e68a45390dbc8b305fd861e0c791905a4cc4575adad853aca732ac3be90125371a67ce4a227a073f5cc7", 0xf1, 0x3, 0x7fffffff, 0x0, 0x53a6, 0x800, &(0x7f0000000240)="9dd28feaa599761fb64dc426ffc1e34d6d23002901656369491c32fe2360a7622cef0b598a99a92635b52da286782fae11501c1a8be878a0cfe230253282ea9c7a1e41587a93ad9d6dc5fdf7f60c2aa83a8b2557b20a7ba605818ae9ffe99a13a4bf3205f60fcb2711bc53ce9c0445fb0c134cde30ff9c70c3d9f8781035bb469499142f0a957afd1fbfa51080b418a7939dd0ee528783da6962b9fdd8ef562ef90b1b0ff7c180b93333e732bf5ace607431684d059a4d831784224d937a0ac8c887d27ffea414a3222d4b03d5e1d0366d856ee0fe8ae1023190efbc98f989cb3204a388ce50a269d880d300b02be733616972103dbbf458a74321054d"}) close(r0) r3 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r4 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x1}, 0x8) sendfile(r0, r4, 0x0, 0x80001d00c0d0) 08:46:16 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000440)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000240)='ppp1\x00', 0xffffffffffffffff}, 0x30) setpgid(0x0, r8) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) setsockopt$sock_attach_bpf(r9, 0x10f, 0x87, &(0x7f0000000180), 0x127) getsockopt$inet_IP_XFRM_POLICY(r9, 0x0, 0x11, &(0x7f0000000040)={{{@in=@dev, @in=@dev}}, {{@in=@remote}, 0x0, @in6=@ipv4={[], [], @loopback}}}, &(0x7f0000000140)=0xe8) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) syz_kvm_setup_cpu$x86(r10, r7, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r4, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x64, 0x0, 0x0) r11 = openat$cgroup_ro(r4, &(0x7f0000000000)='cpuset.effective_cpus\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1, 0x11, r11, 0x5) clone(0x0, 0x0, 0x0, 0x0, 0x0) 08:46:16 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) r1 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$UFFDIO_WAKE(r3, 0x8010aa02, 0x0) sendfile(r0, r1, 0x0, 0x102000004) 08:46:16 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$USBDEVFS_SUBMITURB(r2, 0x8038550a, &(0x7f0000000000)=@urb_type_interrupt={0x1, {0x9, 0x1}, 0x892, 0x0, &(0x7f0000000140)="e9d4a284391769614519d231a3ebcd072a22771302ea2d3208de7e9ce52114a2063fbf03a0bb1beaabdcfd4bd2e4daba2df8c2826d17b409dec39abcce475e7460114e27cce93e264f98cb4acc87791eb6947f82d5df49de804951cba3856b4621220c2a94050ac0c6079fafab80567a25693983398a1fc3483c33d3275f883d29c2d9e8912718270fd6e9dcb2c9be95abba3694b00a56801542e512453700e7f372643b2a2e1b81670c89cc03e9edf5b8edcfcc3786a43ba8ff80640562c545d63cc718fe0704e68a45390dbc8b305fd861e0c791905a4cc4575adad853aca732ac3be90125371a67ce4a227a073f5cc7", 0xf1, 0x3, 0x7fffffff, 0x0, 0x53a6, 0x800, &(0x7f0000000240)="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"}) close(r0) r3 = socket$inet6_sctp(0xa, 0x801, 0x84) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x1}, 0x8) sendfile(r0, r4, 0x0, 0x80001d00c0d0) 08:46:16 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) r1 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$UFFDIO_WAKE(r3, 0x8010aa02, &(0x7f0000000000)={&(0x7f0000ffc000/0x3000)=nil, 0x3000}) sendfile(0xffffffffffffffff, r1, 0x0, 0x102000004) 08:46:17 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$USBDEVFS_SUBMITURB(r2, 0x8038550a, &(0x7f0000000000)=@urb_type_interrupt={0x1, {0x9, 0x1}, 0x892, 0x0, &(0x7f0000000140)="e9d4a284391769614519d231a3ebcd072a22771302ea2d3208de7e9ce52114a2063fbf03a0bb1beaabdcfd4bd2e4daba2df8c2826d17b409dec39abcce475e7460114e27cce93e264f98cb4acc87791eb6947f82d5df49de804951cba3856b4621220c2a94050ac0c6079fafab80567a25693983398a1fc3483c33d3275f883d29c2d9e8912718270fd6e9dcb2c9be95abba3694b00a56801542e512453700e7f372643b2a2e1b81670c89cc03e9edf5b8edcfcc3786a43ba8ff80640562c545d63cc718fe0704e68a45390dbc8b305fd861e0c791905a4cc4575adad853aca732ac3be90125371a67ce4a227a073f5cc7", 0xf1, 0x3, 0x7fffffff, 0x0, 0x53a6, 0x800, &(0x7f0000000240)="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"}) close(r0) r3 = socket$inet6_sctp(0xa, 0x801, 0x84) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x1}, 0x8) sendfile(r0, r4, 0x0, 0x80001d00c0d0) 08:46:17 executing program 0: creat(&(0x7f0000000080)='./bus\x00', 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) socket$netlink(0x10, 0x3, 0xa) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r2, 0x208200) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendfile(r0, r1, 0x0, 0x8000fffffffe) 08:46:17 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) r1 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$UFFDIO_WAKE(r3, 0x8010aa02, &(0x7f0000000000)={&(0x7f0000ffc000/0x3000)=nil, 0x3000}) sendfile(0xffffffffffffffff, r1, 0x0, 0x102000004) 08:46:17 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) setsockopt$sock_attach_bpf(r2, 0x10f, 0x87, &(0x7f0000000180), 0x127) r3 = socket(0x2, 0x80805, 0x0) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r3, 0x84, 0x76, &(0x7f0000000000)={r5}, 0x8) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000000040)={r5, 0x25, "a4fd308b2d1705677259abeaae14110f14662beb787c98a9afbe72a4f9e5332cce7535992c"}, &(0x7f00000001c0)=0x2d) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f0000000200)={r6, 0x6}, &(0x7f0000000240)=0x8) socket$nl_route(0x10, 0x3, 0x0) r7 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = socket(0x11, 0x800000003, 0x0) bind(r8, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x75bf1f50) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="380000002400e50d000000000800000000000008", @ANYRES32=r9, @ANYBLOB="f1"], 0x3}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x101000004, 0x0) 08:46:17 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$USBDEVFS_SUBMITURB(r2, 0x8038550a, &(0x7f0000000000)=@urb_type_interrupt={0x1, {0x9, 0x1}, 0x892, 0x0, &(0x7f0000000140)="e9d4a284391769614519d231a3ebcd072a22771302ea2d3208de7e9ce52114a2063fbf03a0bb1beaabdcfd4bd2e4daba2df8c2826d17b409dec39abcce475e7460114e27cce93e264f98cb4acc87791eb6947f82d5df49de804951cba3856b4621220c2a94050ac0c6079fafab80567a25693983398a1fc3483c33d3275f883d29c2d9e8912718270fd6e9dcb2c9be95abba3694b00a56801542e512453700e7f372643b2a2e1b81670c89cc03e9edf5b8edcfcc3786a43ba8ff80640562c545d63cc718fe0704e68a45390dbc8b305fd861e0c791905a4cc4575adad853aca732ac3be90125371a67ce4a227a073f5cc7", 0xf1, 0x3, 0x7fffffff, 0x0, 0x53a6, 0x800, &(0x7f0000000240)="9dd28feaa599761fb64dc426ffc1e34d6d23002901656369491c32fe2360a7622cef0b598a99a92635b52da286782fae11501c1a8be878a0cfe230253282ea9c7a1e41587a93ad9d6dc5fdf7f60c2aa83a8b2557b20a7ba605818ae9ffe99a13a4bf3205f60fcb2711bc53ce9c0445fb0c134cde30ff9c70c3d9f8781035bb469499142f0a957afd1fbfa51080b418a7939dd0ee528783da6962b9fdd8ef562ef90b1b0ff7c180b93333e732bf5ace607431684d059a4d831784224d937a0ac8c887d27ffea414a3222d4b03d5e1d0366d856ee0fe8ae1023190efbc98f989cb3204a388ce50a269d880d300b02be733616972103dbbf458a74321054d"}) close(r0) r3 = socket$inet6_sctp(0xa, 0x801, 0x84) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x1}, 0x8) sendfile(r0, r4, 0x0, 0x80001d00c0d0) 08:46:17 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) r1 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$UFFDIO_WAKE(r3, 0x8010aa02, &(0x7f0000000000)={&(0x7f0000ffc000/0x3000)=nil, 0x3000}) sendfile(0xffffffffffffffff, r1, 0x0, 0x102000004) 08:46:17 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$USBDEVFS_SUBMITURB(r2, 0x8038550a, &(0x7f0000000000)=@urb_type_interrupt={0x1, {0x9, 0x1}, 0x892, 0x0, &(0x7f0000000140)="e9d4a284391769614519d231a3ebcd072a22771302ea2d3208de7e9ce52114a2063fbf03a0bb1beaabdcfd4bd2e4daba2df8c2826d17b409dec39abcce475e7460114e27cce93e264f98cb4acc87791eb6947f82d5df49de804951cba3856b4621220c2a94050ac0c6079fafab80567a25693983398a1fc3483c33d3275f883d29c2d9e8912718270fd6e9dcb2c9be95abba3694b00a56801542e512453700e7f372643b2a2e1b81670c89cc03e9edf5b8edcfcc3786a43ba8ff80640562c545d63cc718fe0704e68a45390dbc8b305fd861e0c791905a4cc4575adad853aca732ac3be90125371a67ce4a227a073f5cc7", 0xf1, 0x3, 0x7fffffff, 0x0, 0x53a6, 0x800, &(0x7f0000000240)="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"}) close(r0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x1}, 0x8) sendfile(r0, r3, 0x0, 0x80001d00c0d0) 08:46:17 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) setsockopt$sock_attach_bpf(r4, 0x10f, 0x87, &(0x7f0000000180), 0x127) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000280)={0x81, 0x2, 0x4, 0x40000, 0x8, {0x77359400}, {0x1, 0x2, 0x5a, 0x8, 0x88, 0x7f, 'K7UR'}, 0x0, 0x2, @userptr=0x8000, 0x8001, 0x0, 0xffffffffffffffff}) sendmsg$nl_route_sched(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000007", @ANYBLOB="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", @ANYBLOB="00f8b6a8bf822f5f4a181653e52c12000000ffffffff00000000090001006866736300000000080002761f41175e0f8cfa13117f96ec843c6cdb46bd1b88169244b0062f79dc06469df369f7c7f37ef4161cd7ba0328bdbe14bd2fb850befc394256e6ac13c349b3d5250f"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000540)=@newtfilter={0x50, 0x64, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x20, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x1c, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_ERSPAN={0x14, 0x3, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_ERSPAN_VER={0x5, 0x1, 0x1}, @TCA_FLOWER_KEY_ENC_OPT_ERSPAN_INDEX={0x8}]}, @TCA_FLOWER_KEY_ENC_OPTS_VXLAN={0x4}]}]}}]}, 0x50}}, 0x0) 08:46:17 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$UFFDIO_WAKE(r2, 0x8010aa02, &(0x7f0000000000)={&(0x7f0000ffc000/0x3000)=nil, 0x3000}) sendfile(r0, 0xffffffffffffffff, 0x0, 0x102000004) [ 390.152561][T13182] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 390.316509][T13187] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 08:46:18 executing program 0: creat(&(0x7f0000000080)='./bus\x00', 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) socket$netlink(0x10, 0x3, 0xa) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r2, 0x208200) socketpair$unix(0x1, 0x1, 0x0, 0x0) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(r0, r1, 0x0, 0x8000fffffffe) 08:46:18 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$UFFDIO_WAKE(r2, 0x8010aa02, &(0x7f0000000000)={&(0x7f0000ffc000/0x3000)=nil, 0x3000}) sendfile(r0, 0xffffffffffffffff, 0x0, 0x102000004) 08:46:18 executing program 5: ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x800, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000980)=ANY=[@ANYBLOB="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"], 0xed) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xe1, 0x8, 0x1, 0xf9, 0x0, 0x0, 0x22, 0x9, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x5, 0x0, @perf_bp={0x0, 0x8}, 0x0, 0xff, 0x5, 0x1, 0x1ff, 0xa4, 0x5}, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x1b) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000880)={{{@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @in=@remote, 0x4e20, 0x40, 0x4e21, 0x6, 0xa, 0x0, 0x40, 0xc}, {0x8001, 0x2, 0xbac, 0x2, 0x5, 0x400, 0x1, 0x4ea}, {0x0, 0x8b6e, 0x0, 0x5}, 0x0, 0x6e6bb0, 0x2, 0x2, 0x0, 0x3}, {{@in6=@remote, 0x4d6, 0x33}, 0x2, @in6=@local, 0x3507, 0x0, 0x1, 0x6, 0x9, 0x1, 0x6}}, 0xe8) socket$kcm(0x29, 0x5, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/cpuinfo\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r2, 0x10e, 0x4, &(0x7f0000000100)=0x5, 0x4) sendmsg$BATADV_CMD_TP_METER_CANCEL(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000c40)=ANY=[@ANYBLOB="340000009f78c055a5eee8d03bee748b65e32eb02a682e5441f20a493bfc62488b442f6528cb6602bb678e9608c5e66ccb92a3f2f3c011b5a5c3f9fa07152f4649359908", @ANYRES16=0x0, @ANYBLOB="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"], 0x34}, 0x1, 0x0, 0x0, 0x4000040}, 0x81) ioctl$SNDRV_TIMER_IOCTL_PVERSION(0xffffffffffffffff, 0x80045400, 0x0) write$binfmt_script(r1, 0x0, 0xfffffdef) 08:46:18 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$USBDEVFS_SUBMITURB(r2, 0x8038550a, &(0x7f0000000000)=@urb_type_interrupt={0x1, {0x9, 0x1}, 0x892, 0x0, &(0x7f0000000140)="e9d4a284391769614519d231a3ebcd072a22771302ea2d3208de7e9ce52114a2063fbf03a0bb1beaabdcfd4bd2e4daba2df8c2826d17b409dec39abcce475e7460114e27cce93e264f98cb4acc87791eb6947f82d5df49de804951cba3856b4621220c2a94050ac0c6079fafab80567a25693983398a1fc3483c33d3275f883d29c2d9e8912718270fd6e9dcb2c9be95abba3694b00a56801542e512453700e7f372643b2a2e1b81670c89cc03e9edf5b8edcfcc3786a43ba8ff80640562c545d63cc718fe0704e68a45390dbc8b305fd861e0c791905a4cc4575adad853aca732ac3be90125371a67ce4a227a073f5cc7", 0xf1, 0x3, 0x7fffffff, 0x0, 0x53a6, 0x800, &(0x7f0000000240)="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"}) close(r0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x1}, 0x8) sendfile(r0, r3, 0x0, 0x80001d00c0d0) [ 390.650782][ C0] sd 0:0:1:0: [sg0] tag#4403 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 390.661466][ C0] sd 0:0:1:0: [sg0] tag#4403 CDB: Test Unit Ready [ 390.668095][ C0] sd 0:0:1:0: [sg0] tag#4403 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 390.678045][ C0] sd 0:0:1:0: [sg0] tag#4403 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 390.687897][ C0] sd 0:0:1:0: [sg0] tag#4403 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 390.697821][ C0] sd 0:0:1:0: [sg0] tag#4403 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 390.707691][ C0] sd 0:0:1:0: [sg0] tag#4403 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 390.717553][ C0] sd 0:0:1:0: [sg0] tag#4403 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 390.727822][ C0] sd 0:0:1:0: [sg0] tag#4403 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 390.737703][ C0] sd 0:0:1:0: [sg0] tag#4403 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 390.747567][ C0] sd 0:0:1:0: [sg0] tag#4403 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 390.757408][ C0] sd 0:0:1:0: [sg0] tag#4403 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 390.767248][ C0] sd 0:0:1:0: [sg0] tag#4403 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 390.778031][ C0] sd 0:0:1:0: [sg0] tag#4403 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 390.788034][ C0] sd 0:0:1:0: [sg0] tag#4403 CDB[c0]: 00 00 00 00 00 00 00 00 [ 390.811575][ C0] sd 0:0:1:0: [sg0] tag#4404 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 390.822291][ C0] sd 0:0:1:0: [sg0] tag#4404 CDB: Test Unit Ready [ 390.828903][ C0] sd 0:0:1:0: [sg0] tag#4404 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 390.838792][ C0] sd 0:0:1:0: [sg0] tag#4404 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 390.848647][ C0] sd 0:0:1:0: [sg0] tag#4404 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 390.858490][ C0] sd 0:0:1:0: [sg0] tag#4404 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 390.868316][ C0] sd 0:0:1:0: [sg0] tag#4404 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 390.878253][ C0] sd 0:0:1:0: [sg0] tag#4404 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 390.888091][ C0] sd 0:0:1:0: [sg0] tag#4404 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 390.898542][ C0] sd 0:0:1:0: [sg0] tag#4404 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 08:46:18 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$UFFDIO_WAKE(r2, 0x8010aa02, &(0x7f0000000000)={&(0x7f0000ffc000/0x3000)=nil, 0x3000}) sendfile(r0, 0xffffffffffffffff, 0x0, 0x102000004) [ 390.908370][ C0] sd 0:0:1:0: [sg0] tag#4404 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 390.918740][ C0] sd 0:0:1:0: [sg0] tag#4404 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 390.929187][ C0] sd 0:0:1:0: [sg0] tag#4404 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 390.939112][ C0] sd 0:0:1:0: [sg0] tag#4404 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 390.948955][ C0] sd 0:0:1:0: [sg0] tag#4404 CDB[c0]: 00 00 00 00 00 00 00 00 08:46:18 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$IOC_PR_PREEMPT_ABORT(r4, 0x401870cc, &(0x7f0000000000)={0x101, 0x80000001, 0x2, 0x2}) r5 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$NL80211_CMD_GET_STATION(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x3c}}, 0x0) [ 391.376302][T13209] bond1: cannot enslave bond to itself. 08:46:19 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) r1 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$UFFDIO_WAKE(r3, 0x8010aa02, &(0x7f0000000000)={&(0x7f0000ffc000/0x3000)=nil, 0x3000}) sendfile(r0, r1, 0x0, 0x0) 08:46:19 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$USBDEVFS_SUBMITURB(r2, 0x8038550a, &(0x7f0000000000)=@urb_type_interrupt={0x1, {0x9, 0x1}, 0x892, 0x0, &(0x7f0000000140)="e9d4a284391769614519d231a3ebcd072a22771302ea2d3208de7e9ce52114a2063fbf03a0bb1beaabdcfd4bd2e4daba2df8c2826d17b409dec39abcce475e7460114e27cce93e264f98cb4acc87791eb6947f82d5df49de804951cba3856b4621220c2a94050ac0c6079fafab80567a25693983398a1fc3483c33d3275f883d29c2d9e8912718270fd6e9dcb2c9be95abba3694b00a56801542e512453700e7f372643b2a2e1b81670c89cc03e9edf5b8edcfcc3786a43ba8ff80640562c545d63cc718fe0704e68a45390dbc8b305fd861e0c791905a4cc4575adad853aca732ac3be90125371a67ce4a227a073f5cc7", 0xf1, 0x3, 0x7fffffff, 0x0, 0x53a6, 0x800, &(0x7f0000000240)="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"}) close(r0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x1}, 0x8) sendfile(r0, r3, 0x0, 0x80001d00c0d0) 08:46:19 executing program 0: creat(&(0x7f0000000080)='./bus\x00', 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) socket$netlink(0x10, 0x3, 0xa) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r2, 0x208200) socketpair$unix(0x1, 0x1, 0x0, 0x0) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(r0, r1, 0x0, 0x8000fffffffe) [ 391.642098][T13209] bond1 (unregistering): Released all slaves 08:46:19 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) r1 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$UFFDIO_WAKE(r3, 0x8010aa02, &(0x7f0000000000)={&(0x7f0000ffc000/0x3000)=nil, 0x3000}) sendfile(r0, r1, 0x0, 0x0) 08:46:19 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=@setlink={0x214, 0x13, 0x41d, 0x0, 0x0, {0x8, 0x0, 0xc002}, [@IFLA_VFINFO_LIST={0x1e0, 0x16, 0x0, 0x1, [{0xc8, 0x1, 0x0, 0x1, [@IFLA_VF_TRUST={0xc, 0x9, {0x2, 0x7fff}}, @IFLA_VF_IB_PORT_GUID={0x14, 0xb, {0x0, 0x7}}, @IFLA_VF_IB_PORT_GUID={0x14, 0xb, {0x7fffffff, 0x400}}, @IFLA_VF_MAC={0x28, 0x1, {0x6, @random="3b88e4cec142"}}, @IFLA_VF_VLAN_LIST={0x18, 0xc, 0x0, 0x1, [{0x14, 0x1, {0x2, 0x6f4, 0x0, 0x88a8}}]}, @IFLA_VF_IB_NODE_GUID={0x14, 0xa, {0x0, 0x2}}, @IFLA_VF_VLAN={0x10, 0x2, {0x0, 0x4b8, 0x400}}, @IFLA_VF_TRUST={0xc, 0x9, {0x0, 0x10001}}, @IFLA_VF_LINK_STATE={0xc, 0x5, {0x380, 0x9}}, @IFLA_VF_IB_NODE_GUID={0x14, 0xa, {0x8, 0x77}}]}, {0x44, 0x1, 0x0, 0x1, [@IFLA_VF_VLAN_LIST={0x18, 0xc, 0x0, 0x1, [{0x14, 0x1, {0x8a, 0xfb2, 0x8, 0x8100}}]}, @IFLA_VF_RATE={0x10, 0x6, {0xb9, 0x3, 0x1}}, @IFLA_VF_TX_RATE={0xc, 0x3, {0xbe, 0xb3e0}}, @IFLA_VF_TX_RATE={0xc, 0x3, {0x1c, 0x800}}]}, {0x6c, 0x1, 0x0, 0x1, [@IFLA_VF_TX_RATE={0xc, 0x3, {0x0, 0x191c000}}, @IFLA_VF_IB_PORT_GUID={0x14, 0xb, {0x7, 0x40}}, @IFLA_VF_IB_NODE_GUID={0x14, 0xa, {0x7ff, 0x6}}, @IFLA_VF_LINK_STATE={0xc, 0x5, {0x4e, 0xda6}}, @IFLA_VF_MAC={0x28, 0x1, {0x7fffffff, @multicast}}]}, {0x64, 0x1, 0x0, 0x1, [@IFLA_VF_RATE={0x10, 0x6, {0x0, 0x100, 0x5}}, @IFLA_VF_IB_NODE_GUID={0x14, 0xa, {0x0, 0x1}}, @IFLA_VF_IB_NODE_GUID={0x14, 0xa, {0x4, 0x1274}}, @IFLA_VF_RATE={0x10, 0x6, {0x4, 0x725, 0x6}}, @IFLA_VF_TX_RATE={0xc, 0x3, {0x80}}, @IFLA_VF_SPOOFCHK={0xc, 0x4, {0x36, 0x1}}]}]}, @IFLA_IFNAME={0x14, 0x3, 'ipvlan1\x00'}]}, 0x214}, 0x1, 0x5e}, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 08:46:20 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$USBDEVFS_SUBMITURB(r2, 0x8038550a, &(0x7f0000000000)=@urb_type_interrupt={0x1, {0x9, 0x1}, 0x892, 0x0, &(0x7f0000000140)="e9d4a284391769614519d231a3ebcd072a22771302ea2d3208de7e9ce52114a2063fbf03a0bb1beaabdcfd4bd2e4daba2df8c2826d17b409dec39abcce475e7460114e27cce93e264f98cb4acc87791eb6947f82d5df49de804951cba3856b4621220c2a94050ac0c6079fafab80567a25693983398a1fc3483c33d3275f883d29c2d9e8912718270fd6e9dcb2c9be95abba3694b00a56801542e512453700e7f372643b2a2e1b81670c89cc03e9edf5b8edcfcc3786a43ba8ff80640562c545d63cc718fe0704e68a45390dbc8b305fd861e0c791905a4cc4575adad853aca732ac3be90125371a67ce4a227a073f5cc7", 0xf1, 0x3, 0x7fffffff, 0x0, 0x53a6, 0x800, &(0x7f0000000240)="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"}) r3 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x1}, 0x8) sendfile(r0, r4, 0x0, 0x80001d00c0d0) 08:46:20 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) r1 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$UFFDIO_WAKE(r3, 0x8010aa02, &(0x7f0000000000)={&(0x7f0000ffc000/0x3000)=nil, 0x3000}) sendfile(r0, r1, 0x0, 0x0) 08:46:20 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x56) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000740)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r5}, @IFLA_IFNAME={0x14, 0x3, 'team0\x00'}]}, 0x3c}}, 0x0) prctl$PR_GET_CHILD_SUBREAPER(0x25) 08:46:20 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$USBDEVFS_SUBMITURB(r2, 0x8038550a, &(0x7f0000000000)=@urb_type_interrupt={0x1, {0x9, 0x1}, 0x892, 0x0, &(0x7f0000000140)="e9d4a284391769614519d231a3ebcd072a22771302ea2d3208de7e9ce52114a2063fbf03a0bb1beaabdcfd4bd2e4daba2df8c2826d17b409dec39abcce475e7460114e27cce93e264f98cb4acc87791eb6947f82d5df49de804951cba3856b4621220c2a94050ac0c6079fafab80567a25693983398a1fc3483c33d3275f883d29c2d9e8912718270fd6e9dcb2c9be95abba3694b00a56801542e512453700e7f372643b2a2e1b81670c89cc03e9edf5b8edcfcc3786a43ba8ff80640562c545d63cc718fe0704e68a45390dbc8b305fd861e0c791905a4cc4575adad853aca732ac3be90125371a67ce4a227a073f5cc7", 0xf1, 0x3, 0x7fffffff, 0x0, 0x53a6, 0x800, &(0x7f0000000240)="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"}) r3 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x1}, 0x8) sendfile(r0, r4, 0x0, 0x80001d00c0d0) 08:46:20 executing program 0: creat(&(0x7f0000000080)='./bus\x00', 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) socket$netlink(0x10, 0x3, 0xa) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r2, 0x208200) socketpair$unix(0x1, 0x1, 0x0, 0x0) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(r0, r1, 0x0, 0x8000fffffffe) 08:46:20 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) syz_kvm_setup_cpu$x86(r3, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$VIDIOC_REQBUFS(r3, 0xc0145608, &(0x7f00000001c0)={0x5, 0x1, 0x4}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) setsockopt$sock_attach_bpf(r7, 0x10f, 0x87, &(0x7f0000000180), 0x127) getsockopt$packet_buf(r7, 0x107, 0x16, &(0x7f00000000c0)=""/186, &(0x7f0000000180)=0xba) ioctl$FIGETBSZ(r6, 0x2, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) 08:46:20 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$USBDEVFS_SUBMITURB(r2, 0x8038550a, &(0x7f0000000000)=@urb_type_interrupt={0x1, {0x9, 0x1}, 0x892, 0x0, &(0x7f0000000140)="e9d4a284391769614519d231a3ebcd072a22771302ea2d3208de7e9ce52114a2063fbf03a0bb1beaabdcfd4bd2e4daba2df8c2826d17b409dec39abcce475e7460114e27cce93e264f98cb4acc87791eb6947f82d5df49de804951cba3856b4621220c2a94050ac0c6079fafab80567a25693983398a1fc3483c33d3275f883d29c2d9e8912718270fd6e9dcb2c9be95abba3694b00a56801542e512453700e7f372643b2a2e1b81670c89cc03e9edf5b8edcfcc3786a43ba8ff80640562c545d63cc718fe0704e68a45390dbc8b305fd861e0c791905a4cc4575adad853aca732ac3be90125371a67ce4a227a073f5cc7", 0xf1, 0x3, 0x7fffffff, 0x0, 0x53a6, 0x800, &(0x7f0000000240)="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"}) r3 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x1}, 0x8) sendfile(r0, r4, 0x0, 0x80001d00c0d0) 08:46:21 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r0) r3 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x1}, 0x8) sendfile(r0, r4, 0x0, 0x80001d00c0d0) 08:46:21 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) close(r0) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x1}, 0x8) sendfile(r0, r3, 0x0, 0x80001d00c0d0) 08:46:21 executing program 2 (fault-call:9 fault-nth:0): r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) r1 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$UFFDIO_WAKE(r3, 0x8010aa02, &(0x7f0000000000)={&(0x7f0000ffc000/0x3000)=nil, 0x3000}) sendfile(r0, r1, 0x0, 0x102000004) [ 393.865595][T13322] FAULT_INJECTION: forcing a failure. [ 393.865595][T13322] name failslab, interval 1, probability 0, space 0, times 0 [ 393.878593][T13322] CPU: 0 PID: 13322 Comm: syz-executor.2 Not tainted 5.6.0-rc7-syzkaller #0 [ 393.887327][T13322] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 393.897442][T13322] Call Trace: [ 393.900828][T13322] dump_stack+0x1c9/0x220 [ 393.905266][T13322] should_fail+0x8b7/0x9e0 [ 393.909813][T13322] __should_failslab+0x1f6/0x290 [ 393.914848][T13322] should_failslab+0x29/0x70 [ 393.919555][T13322] kmem_cache_alloc_trace+0xf3/0xd70 [ 393.924923][T13322] ? alloc_pipe_info+0x116/0x9f0 [ 393.929953][T13322] ? kmsan_get_metadata+0x11d/0x180 [ 393.935250][T13322] ? kmsan_set_origin_checked+0x95/0xf0 [ 393.940896][T13322] ? kmsan_get_metadata+0x11d/0x180 [ 393.946196][T13322] alloc_pipe_info+0x116/0x9f0 [ 393.951057][T13322] ? kmsan_get_metadata+0x11d/0x180 [ 393.956368][T13322] splice_direct_to_actor+0xe8d/0x11e0 [ 393.961932][T13322] ? do_splice_direct+0x580/0x580 [ 393.967331][T13322] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 393.973511][T13322] ? security_file_permission+0x25b/0x6d0 [ 393.979366][T13322] do_splice_direct+0x342/0x580 [ 393.984329][T13322] do_sendfile+0xff5/0x1d10 [ 393.988970][T13322] __se_sys_sendfile64+0x2bb/0x360 [ 393.994192][T13322] __x64_sys_sendfile64+0x56/0x70 [ 393.999295][T13322] do_syscall_64+0xb8/0x160 [ 394.003860][T13322] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 394.009777][T13322] RIP: 0033:0x45c829 [ 394.013718][T13322] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 394.033367][T13322] RSP: 002b:00007f327c679c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 394.041847][T13322] RAX: ffffffffffffffda RBX: 00000000004fc2e0 RCX: 000000000045c829 [ 394.050537][T13322] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000003 [ 394.058552][T13322] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 08:46:21 executing program 0: creat(&(0x7f0000000080)='./bus\x00', 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) socket$netlink(0x10, 0x3, 0xa) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r2, 0x208200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(r0, r1, 0x0, 0x8000fffffffe) [ 394.066549][T13322] R10: 0000000102000004 R11: 0000000000000246 R12: 0000000000000009 [ 394.074567][T13322] R13: 00000000000008dc R14: 00000000004cb816 R15: 00007f327c67a6d4 08:46:22 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) close(r0) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x1}, 0x8) sendfile(r0, r3, 0x0, 0x80001d00c0d0) 08:46:22 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x127) ioctl$sock_SIOCGIFCONF(r3, 0x8912, &(0x7f0000000100)=@buf={0x46, &(0x7f0000000080)="eb4ff38bf5bf8f42cd09f4ff4bde89e376236d823e0cbcf329ba6166d6bc57c224820e65fd44e050fda409bf9741cfc2081fe14b341e734e2de4dddc5b441e4b9f1227cd0880"}) bind$inet6(r2, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) syz_emit_ethernet(0x437, &(0x7f0000000c80)=ANY=[@ANYBLOB="aaaaaaaaaaaaffffffffffff86dd60c2761704019100fe8000000000f8ff0000000000ff0f00008000000000000000000000000000aa00004e20"], 0x0) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r4, 0xc008ae88, &(0x7f0000000300)=ANY=[@ANYBLOB="e5ff45952195fcd3d1de"]) r5 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSISO7816(r5, 0xc0285443, &(0x7f0000000040)={0x1f, 0x7, 0x0, 0x9, 0x4}) 08:46:22 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) close(r0) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x1}, 0x8) sendfile(r0, r3, 0x0, 0x80001d00c0d0) 08:46:22 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) setsockopt$sock_attach_bpf(r0, 0x10f, 0x87, &(0x7f0000000180), 0x127) r1 = socket(0x2, 0x80805, 0x0) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x76, &(0x7f0000000000)={r3}, 0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000000)={r3, @in6={{0xa, 0x4e24, 0x0, @mcast1, 0x7f}}, 0x4b5e, 0x5}, 0x90) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 08:46:22 executing program 2: bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$UFFDIO_WAKE(r2, 0x8010aa02, &(0x7f0000000000)={&(0x7f0000ffc000/0x3000)=nil, 0x3000}) sendmsg$NFT_BATCH(r2, &(0x7f0000000340)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x114}, 0x1, 0x0, 0x0, 0x8010}, 0x20000000) sendfile(0xffffffffffffffff, r0, 0x0, 0x102000004) 08:46:23 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x1}, 0x8) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 08:46:23 executing program 0: creat(&(0x7f0000000080)='./bus\x00', 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) socket$netlink(0x10, 0x3, 0xa) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r2, 0x208200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(r0, r1, 0x0, 0x8000fffffffe) 08:46:23 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) r1 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$UFFDIO_WAKE(r3, 0x8010aa02, &(0x7f0000000000)={&(0x7f0000ffc000/0x3000)=nil, 0x3000}) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) syz_kvm_setup_cpu$x86(r7, r6, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockname(r2, &(0x7f0000000200)=@nfc, &(0x7f0000000040)=0x80) ioctl$KDENABIO(r7, 0x4b36) sendfile(r0, r1, 0x0, 0x102000004) 08:46:23 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x1}, 0x8) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 08:46:23 executing program 5: socket$kcm(0x10, 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) syz_kvm_setup_cpu$x86(r4, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$USBDEVFS_GET_CAPABILITIES(r4, 0x8004551a, &(0x7f0000000000)) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) setsockopt$sock_attach_bpf(r5, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendmsg$NFT_BATCH(r5, &(0x7f00000002c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x19c}, 0x1, 0x0, 0x0, 0x4810}, 0x40c0) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) setsockopt$sock_attach_bpf(r6, 0x10f, 0x87, &(0x7f0000000180), 0x127) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) r8 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x100000000000003) write$capi20(0xffffffffffffffff, &(0x7f0000000800)={0x10, 0x100, 0x2, 0x83, 0x1, 0x8001}, 0x10) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) syz_kvm_setup_cpu$x86(r9, r8, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r9, 0x8208ae63, &(0x7f0000000580)={0x0, 0x0, @pic={0x9, 0x9, 0x7f, 0x9, 0x4d, 0xf7, 0x6, 0x1, 0x7, 0x2, 0x7, 0x5, 0x5, 0xeb, 0x1, 0x8}}) sendmsg$kcm(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000040)="2e00000010008108040f8009000000460a480e0013000000e3060000000000000600140040fe00ff051005001201", 0x2e}, {&(0x7f0000000080)="9cb7fcf8a164c1ae7158da267d5f10acdfb13172a8c0f6cfc832c7e007379d6be3321ee0d704209b24a489e20e314313fab3d4411387a6caf2964db7dd53480668cc1e4567197a5fad7fe95a82b2addd78326582ad8704b6f4ed4f2c635a520981663756adb7b90ec8e3abb84aa6e83568178a574f45761df73820bf5b14a61d75e533eb7b5226d3a034337d64dbece48a409c457eee01974d72f87828a8acdfab3f90885574a4365baacc5bcc4cda78fe82b321068ed8b9d0089a4e29ccb1d13a199f5c9e79a719d6a86ee27109", 0xce}], 0x2}, 0x20000004) 08:46:23 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x1}, 0x8) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 08:46:24 executing program 2: r0 = socket$inet(0x2, 0x1, 0xfffffffe) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) r1 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) socketpair(0x1e, 0xa, 0x1, &(0x7f0000000340)={0x0, 0x0}) setsockopt$sock_attach_bpf(r2, 0x10f, 0x87, &(0x7f0000000180), 0x127) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f0000000040)=0x201000, 0x4) memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) read$midi(0xffffffffffffffff, &(0x7f0000000380)=""/50, 0x32) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$UFFDIO_WAKE(r4, 0x8010aa02, &(0x7f0000000000)={&(0x7f0000ffc000/0x3000)=nil, 0x3000}) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) pipe2(&(0x7f00000002c0)={0xffffffffffffffff}, 0x4000) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000400)={'gretap0\x00', {0x2, 0x4e24, @private=0xa010100}}) setsockopt$sock_attach_bpf(r4, 0x10f, 0x87, &(0x7f00000003c0)=r6, 0x4) getpeername$unix(r5, &(0x7f0000000200)=@abs, &(0x7f0000000280)=0x6e) sendfile(r0, r1, 0x0, 0x102000004) 08:46:24 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) getrandom(&(0x7f0000000080)=""/44, 0xf8dce77545f3ac9f, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x0, 0x0) openat$vimc0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video0\x00', 0x2, 0x0) 08:46:24 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(r0) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x1}, 0x8) sendfile(r0, r3, 0x0, 0x80001d00c0d0) 08:46:24 executing program 2: bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r3, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r3}}, 0x48) dup3(r0, r2, 0x0) r4 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$UFFDIO_WAKE(r6, 0x8010aa02, &(0x7f0000000000)={&(0x7f0000ffc000/0x3000)=nil, 0x3000}) ioctl$DRM_IOCTL_ADD_BUFS(r6, 0xc0206416, &(0x7f0000000040)={0x7, 0x5, 0x8000, 0x2, 0x2, 0x80000001}) sendfile(0xffffffffffffffff, r4, 0x0, 0x102000004) 08:46:24 executing program 0: creat(&(0x7f0000000080)='./bus\x00', 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) socket$netlink(0x10, 0x3, 0xa) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r2, 0x208200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(r0, r1, 0x0, 0x8000fffffffe) 08:46:24 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(r0) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x1}, 0x8) sendfile(r0, r3, 0x0, 0x80001d00c0d0) 08:46:24 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) r1 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$UFFDIO_WAKE(r3, 0x8010aa02, &(0x7f0000000000)={&(0x7f0000ffc000/0x3000)=nil, 0x3000}) sendfile(r0, r1, 0x0, 0x102000004) 08:46:24 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) r1 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$UFFDIO_WAKE(r3, 0x8010aa02, &(0x7f0000000000)={&(0x7f0000ffc000/0x3000)=nil, 0x3000}) sendfile(r0, r1, 0x0, 0x102000004) ioctl$DRM_IOCTL_MODE_ADDFB(r3, 0xc01c64ae, &(0x7f0000000040)={0x80000001, 0x8000, 0x81, 0x7ff, 0x8, 0x80, 0x40}) 08:46:25 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(r0) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x1}, 0x8) sendfile(r0, r3, 0x0, 0x80001d00c0d0) 08:46:25 executing program 0: creat(&(0x7f0000000080)='./bus\x00', 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) socket$netlink(0x10, 0x3, 0xa) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r2, 0x208200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendfile(r0, r1, 0x0, 0x8000fffffffe) 08:46:25 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(0xffffffffffffffff) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x1}, 0x8) sendfile(0xffffffffffffffff, r3, 0x0, 0x80001d00c0d0) 08:46:25 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(0xffffffffffffffff) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x1}, 0x8) sendfile(0xffffffffffffffff, r3, 0x0, 0x80001d00c0d0) 08:46:25 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) r1 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$SNDRV_PCM_IOCTL_FORWARD(r5, 0x40084149, &(0x7f0000000180)=0xa) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) setsockopt$sock_attach_bpf(r6, 0x10f, 0x87, &(0x7f0000000180), 0x127) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) r7 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$UFFDIO_WAKE(r7, 0x8010aa02, &(0x7f0000000000)={&(0x7f0000ffc000/0x3000)=nil, 0x3000}) sendfile(r0, r1, 0x0, 0x102000004) 08:46:27 executing program 0: creat(&(0x7f0000000080)='./bus\x00', 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) socket$netlink(0x10, 0x3, 0xa) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r2, 0x208200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendfile(r0, r1, 0x0, 0x8000fffffffe) 08:46:27 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) r1 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) memfd_create(&(0x7f0000000040)='\x05\xf8E~\xd7P\x1c4]\x02\xd0\x88\xe50\x0e \xaa', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$UFFDIO_WAKE(r3, 0x8010aa02, &(0x7f0000000000)={&(0x7f0000ffc000/0x3000)=nil, 0x3000}) sendfile(r0, r1, 0x0, 0x102000004) 08:46:27 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(0xffffffffffffffff) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x1}, 0x8) sendfile(0xffffffffffffffff, r3, 0x0, 0x80001d00c0d0) 08:46:27 executing program 4: r0 = socket$inet6(0xa, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r0) r3 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x1}, 0x8) sendfile(r0, r4, 0x0, 0x80001d00c0d0) 08:46:28 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) r1 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) setsockopt$sock_attach_bpf(r2, 0x10f, 0x87, &(0x7f0000000180), 0x127) r3 = socket(0x2, 0x80805, 0x0) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r3, 0x84, 0x76, &(0x7f0000000000)={r5}, 0x8) setsockopt$inet_sctp_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000040)=@assoc_id=r5, 0x4) memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$UFFDIO_WAKE(r7, 0x8010aa02, &(0x7f0000000000)={&(0x7f0000ffc000/0x3000)=nil, 0x3000}) sendmsg$RDMA_NLDEV_CMD_GET_CHARDEV(r7, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x50000000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c, 0x140f, 0x10, 0x70bd26, 0x25dfdbfd, "", [@RDMA_NLDEV_ATTR_CHARDEV_TYPE={0x9, 0x45, 'umad\x00'}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20040000}, 0x20004040) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000200)={0x0, @loopback}, &(0x7f0000000240)=0xc) sendfile(r0, r1, 0x0, 0x102000004) 08:46:28 executing program 4: r0 = socket$inet6(0xa, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r0) r3 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x1}, 0x8) sendfile(r0, r4, 0x0, 0x80001d00c0d0) 08:46:28 executing program 4: r0 = socket$inet6(0xa, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r0) r3 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x1}, 0x8) sendfile(r0, r4, 0x0, 0x80001d00c0d0) 08:46:28 executing program 0: creat(&(0x7f0000000080)='./bus\x00', 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) socket$netlink(0x10, 0x3, 0xa) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r2, 0x208200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendfile(r0, r1, 0x0, 0x8000fffffffe) 08:46:28 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r0) r3 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x1}, 0x8) sendfile(r0, r4, 0x0, 0x80001d00c0d0) 08:46:29 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r0) r3 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x1}, 0x8) sendfile(r0, r4, 0x0, 0x80001d00c0d0) 08:46:29 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r0) r3 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x1}, 0x8) sendfile(r0, r4, 0x0, 0x80001d00c0d0) 08:46:29 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(r0) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x1}, 0x8) sendfile(r0, r3, 0x0, 0x80001d00c0d0) 08:46:29 executing program 0: creat(&(0x7f0000000080)='./bus\x00', 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) socket$netlink(0x10, 0x3, 0xa) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r2, 0x208200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x0) sendfile(r0, r1, 0x0, 0x8000fffffffe) 08:46:30 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(r0) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x1}, 0x8) sendfile(r0, r3, 0x0, 0x80001d00c0d0) 08:46:30 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(r0) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x1}, 0x8) sendfile(r0, r3, 0x0, 0x80001d00c0d0) 08:46:30 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(r0) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x1}, 0x8) sendfile(r0, r3, 0x0, 0x80001d00c0d0) 08:46:30 executing program 0: creat(&(0x7f0000000080)='./bus\x00', 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) socket$netlink(0x10, 0x3, 0xa) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r2, 0x208200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x0) sendfile(r0, r1, 0x0, 0x8000fffffffe) 08:46:30 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(r0) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x1}, 0x8) sendfile(r0, r3, 0x0, 0x80001d00c0d0) 08:46:31 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(r0) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x1}, 0x8) sendfile(r0, r3, 0x0, 0x80001d00c0d0) 08:46:31 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) close(r0) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x1}, 0x8) sendfile(r0, r3, 0x0, 0x80001d00c0d0) 08:46:31 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) close(r0) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x1}, 0x8) sendfile(r0, r3, 0x0, 0x80001d00c0d0) 08:46:31 executing program 0: creat(&(0x7f0000000080)='./bus\x00', 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) socket$netlink(0x10, 0x3, 0xa) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r2, 0x208200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x0) sendfile(r0, r1, 0x0, 0x8000fffffffe) 08:46:32 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) close(r0) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x1}, 0x8) sendfile(r0, r3, 0x0, 0x80001d00c0d0) 08:46:32 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x4) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x127) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_NET_SET(r1, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x20, r2, 0x1, 0x70bd2d, 0x25dfdbff, {}, [@TIPC_NLA_SOCK={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x80}]}]}, 0x20}, 0x1, 0x0, 0x0, 0x840}, 0x4000) syz_emit_ethernet(0x8e, &(0x7f0000000080)={@local, @random="4ea35c9f13fc", @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x58, 0x6, 0x0, @local, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x16, 0xc2, 0x0, 0x0, 0x0, {[@generic={0x3, 0x7, "c8261925d9"}, @sack={0x5, 0xe, [0x0, 0x0, 0x0]}, @exp_fastopen={0xfe, 0x6, 0xf989, "db8b"}, @exp_fastopen={0xfe, 0x6, 0xf989, "c006"}, @mptcp=@ack={0x1e, 0x16, 0x0, 0x4, "5fe08fa661afdd221b7c454ec7ea64d5a650"}, @exp_smc={0xfe, 0x6}, @generic={0x0, 0x4, "591d"}]}}}}}}}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) r5 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000540)="d8", 0x1, r5) add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, r5) r6 = syz_open_dev$swradio(&(0x7f0000000400)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_TRY_EXT_CTRLS(r6, 0xc0205649, &(0x7f00000004c0)={0x9a0000, 0x142e, 0x4, 0xffffffffffffffff, 0x0, &(0x7f0000000480)={0x99096f, 0x101, [], @p_u16=&(0x7f0000000440)=0x8}}) keyctl$clear(0x7, r5) r7 = syz_genetlink_get_family_id$gtp(&(0x7f00000002c0)='gtp\x00') sendmsg$GTP_CMD_GETPDP(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000300)={0x34, 0x0, 0x400, 0x70bd2a, 0x25dfdbfd, {}, [@GTPA_VERSION={0x8, 0x2, 0x1}, @GTPA_VERSION={0x8, 0x2, 0x1}, @GTPA_I_TEI={0x8, 0x8, 0x1}, @GTPA_FLOW={0x6, 0x6, 0x2}]}, 0x34}, 0x1, 0x0, 0x0, 0x40}, 0x40) sendmsg$GTP_CMD_GETPDP(r4, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, r7, 0x300, 0x70bd2a, 0x25dfdbfe, {}, [@GTPA_O_TEI={0x8, 0x9, 0x3}]}, 0x1c}, 0x1, 0x0, 0x0, 0x24000811}, 0x4084) sendmsg$GTP_CMD_GETPDP(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000002c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="201f0800000007a26be17470eb77b334ac58ed5379fe7e59c01e4f15989719113e4e9bef3075423ab3bf755ed8d8c3", @ANYRES16=r7, @ANYBLOB="100828bd7000fedbdf2502000000650003000400000000000000"], 0x20}, 0x1, 0x0, 0x0, 0x40000}, 0x805) [ 404.585075][T13542] ===================================================== [ 404.592068][T13542] BUG: KMSAN: uninit-value in etf_enqueue_timesortedlist+0x6cc/0x1060 [ 404.600211][T13542] CPU: 1 PID: 13542 Comm: syz-executor.3 Not tainted 5.6.0-rc7-syzkaller #0 [ 404.609003][T13542] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 404.619052][T13542] Call Trace: [ 404.622347][T13542] dump_stack+0x1c9/0x220 [ 404.626699][T13542] kmsan_report+0xf7/0x1e0 [ 404.631203][T13542] __msan_warning+0x58/0xa0 [ 404.635706][T13542] etf_enqueue_timesortedlist+0x6cc/0x1060 [ 404.641955][T13542] ? cbs_dev_notifier+0x590/0x590 [ 404.646973][T13542] __dev_queue_xmit+0x1c00/0x3b20 [ 404.651994][T13542] ? nfnetlink_has_listeners+0x7d/0xa0 [ 404.657481][T13542] dev_queue_xmit+0x4b/0x60 [ 404.661978][T13542] ip6_finish_output2+0x2056/0x2640 [ 404.667191][T13542] ? kmsan_get_metadata+0x11d/0x180 [ 404.672397][T13542] __ip6_finish_output+0x824/0x8e0 [ 404.677599][T13542] ip6_finish_output+0x166/0x410 [ 404.682549][T13542] ip6_output+0x60a/0x770 [ 404.686878][T13542] ? ip6_output+0x770/0x770 [ 404.691383][T13542] ? ac6_seq_show+0x200/0x200 [ 404.696046][T13542] ip6_xmit+0x1f67/0x2710 [ 404.700369][T13542] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 404.706188][T13542] ? ip6_xmit+0x2710/0x2710 [ 404.710692][T13542] tcp_v6_send_synack+0xa7a/0xb90 [ 404.715733][T13542] tcp_conn_request+0x48c0/0x4d10 [ 404.720779][T13542] ? tcp_v6_init_ts_off+0x110/0x110 [ 404.725974][T13542] ? kmsan_get_metadata+0x11d/0x180 [ 404.731197][T13542] tcp_v6_conn_request+0x242/0x2d0 [ 404.736298][T13542] ? inet6_sk_rx_dst_set+0x3d0/0x3d0 [ 404.741572][T13542] tcp_rcv_state_process+0x26b/0x71c0 [ 404.746939][T13542] ? kmsan_get_metadata+0x11d/0x180 [ 404.752148][T13542] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 404.757955][T13542] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 404.764031][T13542] ? kmsan_get_metadata+0x11d/0x180 [ 404.769228][T13542] ? kmsan_memcpy_memmove_metadata+0x10c/0x2e0 [ 404.775387][T13542] ? kmsan_get_metadata+0x11d/0x180 [ 404.780578][T13542] tcp_v6_do_rcv+0xed3/0x1d00 [ 404.785260][T13542] ? tcp_v6_fill_cb+0x519/0x590 [ 404.790130][T13542] tcp_v6_rcv+0x3f59/0x4b40 [ 404.794853][T13542] ip6_protocol_deliver_rcu+0x13c3/0x22c0 [ 404.800597][T13542] ip6_input+0x2af/0x340 [ 404.804924][T13542] ? ip6_input+0x340/0x340 [ 404.809443][T13542] ? ip6_protocol_deliver_rcu+0x22c0/0x22c0 [ 404.815320][T13542] ipv6_rcv+0x683/0x710 [ 404.819474][T13542] ? local_bh_enable+0x40/0x40 [ 404.824230][T13542] netif_receive_skb+0x66b/0xf20 [ 404.829177][T13542] ? __msan_poison_alloca+0xf0/0x120 [ 404.834463][T13542] tun_get_user+0x6aef/0x6f60 [ 404.839171][T13542] tun_chr_write_iter+0x1f2/0x360 [ 404.844195][T13542] ? tun_chr_read_iter+0x460/0x460 [ 404.849309][T13542] __vfs_write+0xa5a/0xca0 [ 404.853740][T13542] vfs_write+0x44a/0x8f0 [ 404.858011][T13542] ksys_write+0x267/0x450 [ 404.862349][T13542] __se_sys_write+0x92/0xb0 [ 404.866846][T13542] __x64_sys_write+0x4a/0x70 [ 404.871426][T13542] do_syscall_64+0xb8/0x160 [ 404.875921][T13542] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 404.881812][T13542] RIP: 0033:0x416361 [ 404.885799][T13542] Code: 75 14 b8 01 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 c4 1b 00 00 c3 48 83 ec 08 e8 ca fc ff ff 48 89 04 24 b8 01 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 13 fd ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 404.905480][T13542] RSP: 002b:00007fd1302acc60 EFLAGS: 00000293 ORIG_RAX: 0000000000000001 [ 404.914001][T13542] RAX: ffffffffffffffda RBX: 0000000000507b60 RCX: 0000000000416361 [ 404.921974][T13542] RDX: 000000000000008e RSI: 0000000020000080 RDI: 00000000000000f0 [ 404.930484][T13542] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 404.938446][T13542] R10: ffffffffffffffff R11: 0000000000000293 R12: 00000000ffffffff [ 404.946413][T13542] R13: 0000000000000bbe R14: 00000000004cde6b R15: 00007fd1302ad6d4 [ 404.954389][T13542] [ 404.956708][T13542] Uninit was created at: [ 404.960941][T13542] kmsan_save_stack_with_flags+0x3c/0x90 [ 404.966560][T13542] kmsan_alloc_page+0xb9/0x180 [ 404.971311][T13542] __alloc_pages_nodemask+0x5712/0x5e80 [ 404.976855][T13542] alloc_pages_current+0x67d/0x990 [ 404.981971][T13542] alloc_slab_page+0x111/0x12f0 [ 404.986807][T13542] new_slab+0x2bc/0x1130 [ 404.991553][T13542] ___slab_alloc+0x14a3/0x2040 [ 404.996302][T13542] kmem_cache_alloc+0xb23/0xd70 [ 405.001138][T13542] inet_reqsk_alloc+0xac/0x830 [ 405.005888][T13542] tcp_conn_request+0x753/0x4d10 [ 405.010828][T13542] tcp_v6_conn_request+0x242/0x2d0 [ 405.015937][T13542] tcp_rcv_state_process+0x26b/0x71c0 [ 405.021896][T13542] tcp_v6_do_rcv+0xed3/0x1d00 [ 405.026556][T13542] tcp_v6_rcv+0x3f59/0x4b40 [ 405.031043][T13542] ip6_protocol_deliver_rcu+0x13c3/0x22c0 [ 405.036751][T13542] ip6_input+0x2af/0x340 [ 405.040978][T13542] ipv6_rcv+0x683/0x710 [ 405.045118][T13542] netif_receive_skb+0x66b/0xf20 [ 405.050040][T13542] tun_get_user+0x6aef/0x6f60 [ 405.054698][T13542] tun_chr_write_iter+0x1f2/0x360 [ 405.059969][T13542] __vfs_write+0xa5a/0xca0 [ 405.064370][T13542] vfs_write+0x44a/0x8f0 [ 405.068596][T13542] ksys_write+0x267/0x450 [ 405.072920][T13542] __se_sys_write+0x92/0xb0 [ 405.077412][T13542] __x64_sys_write+0x4a/0x70 [ 405.081990][T13542] do_syscall_64+0xb8/0x160 [ 405.086475][T13542] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 405.092342][T13542] ===================================================== [ 405.099252][T13542] Disabling lock debugging due to kernel taint [ 405.105382][T13542] Kernel panic - not syncing: panic_on_warn set ... [ 405.111957][T13542] CPU: 1 PID: 13542 Comm: syz-executor.3 Tainted: G B 5.6.0-rc7-syzkaller #0 [ 405.121995][T13542] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 405.132044][T13542] Call Trace: [ 405.135324][T13542] dump_stack+0x1c9/0x220 [ 405.139658][T13542] panic+0x3d5/0xc3e [ 405.143568][T13542] kmsan_report+0x1df/0x1e0 [ 405.148065][T13542] __msan_warning+0x58/0xa0 [ 405.152569][T13542] etf_enqueue_timesortedlist+0x6cc/0x1060 [ 405.158382][T13542] ? cbs_dev_notifier+0x590/0x590 [ 405.163406][T13542] __dev_queue_xmit+0x1c00/0x3b20 [ 405.168422][T13542] ? nfnetlink_has_listeners+0x7d/0xa0 [ 405.173900][T13542] dev_queue_xmit+0x4b/0x60 [ 405.178393][T13542] ip6_finish_output2+0x2056/0x2640 [ 405.183601][T13542] ? kmsan_get_metadata+0x11d/0x180 [ 405.188801][T13542] __ip6_finish_output+0x824/0x8e0 [ 405.193912][T13542] ip6_finish_output+0x166/0x410 [ 405.198844][T13542] ip6_output+0x60a/0x770 [ 405.203171][T13542] ? ip6_output+0x770/0x770 [ 405.207659][T13542] ? ac6_seq_show+0x200/0x200 [ 405.212319][T13542] ip6_xmit+0x1f67/0x2710 [ 405.216637][T13542] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 405.222451][T13542] ? ip6_xmit+0x2710/0x2710 [ 405.226960][T13542] tcp_v6_send_synack+0xa7a/0xb90 [ 405.231996][T13542] tcp_conn_request+0x48c0/0x4d10 [ 405.237058][T13542] ? tcp_v6_init_ts_off+0x110/0x110 [ 405.242245][T13542] ? kmsan_get_metadata+0x11d/0x180 [ 405.247449][T13542] tcp_v6_conn_request+0x242/0x2d0 [ 405.252549][T13542] ? inet6_sk_rx_dst_set+0x3d0/0x3d0 [ 405.257817][T13542] tcp_rcv_state_process+0x26b/0x71c0 [ 405.263173][T13542] ? kmsan_get_metadata+0x11d/0x180 [ 405.268364][T13542] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 405.274156][T13542] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 405.280208][T13542] ? kmsan_get_metadata+0x11d/0x180 [ 405.285406][T13542] ? kmsan_memcpy_memmove_metadata+0x10c/0x2e0 [ 405.291548][T13542] ? kmsan_get_metadata+0x11d/0x180 [ 405.296735][T13542] tcp_v6_do_rcv+0xed3/0x1d00 [ 405.301398][T13542] ? tcp_v6_fill_cb+0x519/0x590 [ 405.306244][T13542] tcp_v6_rcv+0x3f59/0x4b40 [ 405.310776][T13542] ip6_protocol_deliver_rcu+0x13c3/0x22c0 [ 405.316516][T13542] ip6_input+0x2af/0x340 [ 405.320770][T13542] ? ip6_input+0x340/0x340 [ 405.325194][T13542] ? ip6_protocol_deliver_rcu+0x22c0/0x22c0 [ 405.331077][T13542] ipv6_rcv+0x683/0x710 [ 405.335232][T13542] ? local_bh_enable+0x40/0x40 [ 405.339992][T13542] netif_receive_skb+0x66b/0xf20 [ 405.344943][T13542] ? __msan_poison_alloca+0xf0/0x120 [ 405.350231][T13542] tun_get_user+0x6aef/0x6f60 [ 405.354951][T13542] tun_chr_write_iter+0x1f2/0x360 [ 405.359971][T13542] ? tun_chr_read_iter+0x460/0x460 [ 405.365068][T13542] __vfs_write+0xa5a/0xca0 [ 405.369510][T13542] vfs_write+0x44a/0x8f0 [ 405.373759][T13542] ksys_write+0x267/0x450 [ 405.378089][T13542] __se_sys_write+0x92/0xb0 [ 405.382600][T13542] __x64_sys_write+0x4a/0x70 [ 405.387179][T13542] do_syscall_64+0xb8/0x160 [ 405.391671][T13542] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 405.397718][T13542] RIP: 0033:0x416361 [ 405.401598][T13542] Code: 75 14 b8 01 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 c4 1b 00 00 c3 48 83 ec 08 e8 ca fc ff ff 48 89 04 24 b8 01 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 13 fd ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 405.421274][T13542] RSP: 002b:00007fd1302acc60 EFLAGS: 00000293 ORIG_RAX: 0000000000000001 [ 405.429758][T13542] RAX: ffffffffffffffda RBX: 0000000000507b60 RCX: 0000000000416361 [ 405.437713][T13542] RDX: 000000000000008e RSI: 0000000020000080 RDI: 00000000000000f0 [ 405.445756][T13542] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 405.453714][T13542] R10: ffffffffffffffff R11: 0000000000000293 R12: 00000000ffffffff [ 405.461670][T13542] R13: 0000000000000bbe R14: 00000000004cde6b R15: 00007fd1302ad6d4 [ 405.471212][T13542] Kernel Offset: 0x2c00000 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffffbfffffff) [ 405.482846][T13542] Rebooting in 86400 seconds..