[ OK ] Started OpenBSD Secure Shell server. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.245' (ECDSA) to the list of known hosts. 2020/07/18 20:49:47 fuzzer started 2020/07/18 20:49:47 dialing manager at 10.128.0.26:41463 2020/07/18 20:49:48 syscalls: 2944 2020/07/18 20:49:48 code coverage: enabled 2020/07/18 20:49:48 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2020/07/18 20:49:48 extra coverage: enabled 2020/07/18 20:49:48 setuid sandbox: enabled 2020/07/18 20:49:48 namespace sandbox: enabled 2020/07/18 20:49:48 Android sandbox: /sys/fs/selinux/policy does not exist 2020/07/18 20:49:48 fault injection: enabled 2020/07/18 20:49:48 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/07/18 20:49:48 net packet injection: enabled 2020/07/18 20:49:48 net device setup: enabled 2020/07/18 20:49:48 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/07/18 20:49:48 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/07/18 20:49:48 USB emulation: /dev/raw-gadget does not exist 20:54:17 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x39, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0xffffffffffffffed) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="5c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="bb0e0000000000002c00128009000100766c616e000000001c00028006000100020000000c0002000e0000000a0000000400038008000500", @ANYRES32=r2], 0x5c}}, 0x0) syzkaller login: [ 417.970808][ T8460] IPVS: ftp: loaded support on port[0] = 21 [ 418.207864][ T8460] chnl_net:caif_netlink_parms(): no params data found [ 418.459886][ T8460] bridge0: port 1(bridge_slave_0) entered blocking state [ 418.467889][ T8460] bridge0: port 1(bridge_slave_0) entered disabled state [ 418.477195][ T8460] device bridge_slave_0 entered promiscuous mode [ 418.519252][ T8460] bridge0: port 2(bridge_slave_1) entered blocking state [ 418.526627][ T8460] bridge0: port 2(bridge_slave_1) entered disabled state [ 418.536339][ T8460] device bridge_slave_1 entered promiscuous mode [ 418.584170][ T8460] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 418.598993][ T8460] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 418.646273][ T8460] team0: Port device team_slave_0 added [ 418.657850][ T8460] team0: Port device team_slave_1 added [ 418.699811][ T8460] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 418.707080][ T8460] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 418.733228][ T8460] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 418.746678][ T8460] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 418.755133][ T8460] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 418.781157][ T8460] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 418.871842][ T8460] device hsr_slave_0 entered promiscuous mode [ 418.954885][ T8460] device hsr_slave_1 entered promiscuous mode [ 419.417961][ T8460] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 419.471075][ T8460] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 419.531052][ T8460] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 419.613129][ T8460] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 419.968921][ T8460] 8021q: adding VLAN 0 to HW filter on device bond0 [ 420.008737][ T3602] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 420.017890][ T3602] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 420.036468][ T8460] 8021q: adding VLAN 0 to HW filter on device team0 [ 420.056253][ T3602] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 420.066257][ T3602] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 420.077409][ T3602] bridge0: port 1(bridge_slave_0) entered blocking state [ 420.084694][ T3602] bridge0: port 1(bridge_slave_0) entered forwarding state [ 420.134969][ T3602] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 420.144727][ T3602] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 420.154547][ T3602] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 420.164090][ T3602] bridge0: port 2(bridge_slave_1) entered blocking state [ 420.171292][ T3602] bridge0: port 2(bridge_slave_1) entered forwarding state [ 420.180184][ T3602] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 420.190966][ T3602] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 420.201775][ T3602] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 420.212405][ T3602] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 420.222646][ T3602] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 420.233276][ T3602] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 420.250837][ T3602] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 420.260353][ T3602] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 420.270171][ T3602] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 420.289603][ T8460] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 420.303069][ T8460] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 420.313951][ T8646] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 420.323652][ T8646] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 420.407049][ T8646] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 420.415832][ T8646] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 420.440579][ T8460] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 420.488030][ T8646] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 420.498485][ T8646] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 420.564190][ T8666] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 420.573991][ T8666] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 420.600665][ T8460] device veth0_vlan entered promiscuous mode [ 420.625571][ T8666] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 420.634808][ T8666] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 420.658509][ T8460] device veth1_vlan entered promiscuous mode [ 420.719093][ T8666] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 420.729150][ T8666] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 420.738587][ T8666] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 420.748464][ T8666] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 420.768260][ T8460] device veth0_macvtap entered promiscuous mode [ 420.786082][ T8460] device veth1_macvtap entered promiscuous mode [ 420.831372][ T8460] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 420.839742][ T8666] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 420.852693][ T8666] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 420.862058][ T8666] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 420.872081][ T8666] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 420.896209][ T8460] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 420.935009][ T8666] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 420.945369][ T8666] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 421.141113][ T8668] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 421.151010][ T8668] 8021q: VLANs not supported on ipvlan1 [ 421.215816][ T8669] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 421.225298][ T8669] 8021q: VLANs not supported on ipvlan1 20:54:20 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000080)=ANY=[@ANYBLOB="18000000", @ANYRES16=r1, @ANYBLOB="03070006f3fffffcff001900000004000180"], 0x18}}, 0x0) 20:54:21 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) 20:54:21 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x4c, 0x2, 0x6, 0x103, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,mark\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x4c}}, 0x0) 20:54:21 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="880000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000580012800c0001006d6163766c616e00480002800800010008000000340005800a0004000180c200000200000a000400aaaaaaaaaabb00000a000400aaaaaaaaaabb00000a000400aaaaaaaaaa200000060002000100000008000500", @ANYRES32, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x88}}, 0x0) 20:54:21 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7fffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='pids.current\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x10076) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f00000000c0)={0xc, r2}) close(r2) 20:54:21 executing program 0: personality(0x8000000) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r0 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x4, 0x20000) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$TUNSETFILTEREBPF(r0, 0x800454e1, &(0x7f0000000140)=r1) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r3 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r3, 0x4008af00, &(0x7f0000000100)=0x300000000) readv(r3, &(0x7f0000000200)=[{&(0x7f0000003840)=""/157, 0x9d}], 0x1) sendmsg$NL80211_CMD_START_AP(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) 20:54:22 executing program 0: timer_create(0x0, &(0x7f0000000180)={0x0, 0x12}, &(0x7f0000044000)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1000000001e, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='veth1\x00', 0x40) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r0) socket$netlink(0x10, 0x3, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000100)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICADD(r3, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000340)=ANY=[@ANYBLOB="af000800", @ANYRES16=r4, @ANYBLOB="04002cbd7000ffdbdf25030000002600070073797374656d5f753a6f626a6563745f723a646863705f73746174655f743a733000000014000300fc0000000000000000000000000000012a00070073797374656d5f753a6f626a6563745f723a6c64636f6e6669675f63616368655f743a733000000014000300fe8000000000000000000000000000a2"], 0x90}, 0x1, 0x0, 0x0, 0x24048010}, 0x1000d) sendmsg$NLBL_UNLABEL_C_STATICADD(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="15ab61d72adbf7ae236b4b4ccd706c0d040029bd7000fbdbdf2503000000140080000000000000000000000000000000010108000400ac14143a14000300"], 0x44}, 0x1, 0x0, 0x0, 0x10}, 0x80) sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000140), 0x32, 0x0}, 0x0) socket$caif_seqpacket(0x25, 0x5, 0x0) r5 = gettid() tkill(r5, 0x5000000000016) 20:54:22 executing program 0: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x5, 0x0) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) r2 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) bind$inet6(r2, &(0x7f0000f13000)={0xa, 0x4e22}, 0x1c) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r2, 0x400c6615, &(0x7f0000000000)={0x0, @adiantum}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r4, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) bind$inet6(r4, &(0x7f0000f13000)={0xa, 0x4e22}, 0x1c) ioctl$FS_IOC_GETFSLABEL(r4, 0x81009431, &(0x7f0000000340)) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) sendmsg$RDMA_NLDEV_CMD_DELLINK(r3, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000001c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="30001000041401002abd0587a93ddfd0aee2918115bb0409000800110002000000000000000000000000000000000000d9833ac661dbe14f985fc46892935a28d6c8031016c7faf53bbc23cab7d76d12bc"], 0x30}, 0x1, 0x0, 0x0, 0x14}, 0x10) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000280)={'lo\x00', {0x2, 0x0, @remote}}) [ 422.987235][ T8698] IPVS: ftp: loaded support on port[0] = 21 [ 423.701905][ T8698] IPVS: ftp: loaded support on port[0] = 21 [ 424.046749][ T892] tipc: TX() has been purged, node left! 20:54:24 executing program 0: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x5, 0x0) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) r2 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) bind$inet6(r2, &(0x7f0000f13000)={0xa, 0x4e22}, 0x1c) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r2, 0x400c6615, &(0x7f0000000000)={0x0, @adiantum}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r4, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) bind$inet6(r4, &(0x7f0000f13000)={0xa, 0x4e22}, 0x1c) ioctl$FS_IOC_GETFSLABEL(r4, 0x81009431, &(0x7f0000000340)) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) sendmsg$RDMA_NLDEV_CMD_DELLINK(r3, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000001c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="30001000041401002abd0587a93ddfd0aee2918115bb0409000800110002000000000000000000000000000000000000d9833ac661dbe14f985fc46892935a28d6c8031016c7faf53bbc23cab7d76d12bc"], 0x30}, 0x1, 0x0, 0x0, 0x14}, 0x10) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000280)={'lo\x00', {0x2, 0x0, @remote}}) [ 424.608106][ T8749] IPVS: ftp: loaded support on port[0] = 21 20:54:25 executing program 0: connect$inet(0xffffffffffffffff, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(0xffffffffffffffff, 0x800000000000401) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = fsopen(0x0, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="ec0000002100390d0000000000000000ff02000000000000000000000000000100"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="feffff7f000000009c001100ff0100000000254de8e5000000000001f6ffffff00000000000000000000000020010000000000000000000000000000ac14142900000000000000000000ff010000000000000000000000000001ffffffff000000000000000000000000fe80000000000000111000000000001bf2e49c94bbedb20000000000000000000003000000000000000000007386b908f34c760a731d145033fc1fb248acd418a57b802c1e9e688bb379f32c755ac6942ec6811665960c86b39b71b69b00"/213], 0xec}}, 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000380)={0x79e9, 0x0, 0x4, 0x40000000, 0xb00d, {0x77359400}, {0x3, 0xc, 0x5, 0x6a, 0x40, 0x6, "63122a3c"}, 0x0, 0x4, @userptr=0x800, 0x0, 0x0, r1}) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000400)='./file0\x00', 0x48) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, &(0x7f0000000000)) sendfile(0xffffffffffffffff, r0, &(0x7f0000000080)=0x1, 0x620d99d) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) setsockopt$sock_timeval(r2, 0x1, 0x2f, &(0x7f0000abaff9)={0x77359400}, 0x8) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f00000000c0)={0x0, 0x40400000}, &(0x7f0000000100)=0x8) socket$inet(0x2, 0x6, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) set_mempolicy(0x4002, &(0x7f0000000140)=0x10000101, 0x2) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) [ 425.829875][ T8776] IPVS: ftp: loaded support on port[0] = 21 [ 426.002987][ C1] hrtimer: interrupt took 98206 ns 20:54:25 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, &(0x7f0000000000)={0x0, 'veth0\x00', {0x3}, 0x3}) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/expire_nodest_conn\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r2, 0x84, 0xc, &(0x7f0000000100)=0x45, 0x4) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x40, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000001c0)=0x14) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r3, 0x89f2, &(0x7f0000000240)={'syztnl2\x00', &(0x7f0000000200)={'syztnl0\x00', r4, 0x8000, 0x40, 0x400, 0xe6bf7f, {{0x5, 0x4, 0x0, 0x9, 0x14, 0x68, 0x0, 0x1, 0x29, 0x0, @loopback, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0506617, &(0x7f0000000280)={{0x1, 0x0, @descriptor="15289677ad028350"}, 0xb5, 0x0, [], "afb1c0b7f3b74dd5ce18d869ec551d84b7f079d05e3266a6ef5d9ab730dd9e75f1543397f6eef88e40b04e06d5ddd090b2e4e28dbe15a9d2c20cd31f1f725a70e311ee423c5fd7ef98e3b6b61eaf68f146b00aacc6a54fb48029db2f092962976b90b175efd47166a063f4fb2a0157cf5e94b0a93c82cef5d3fe5a443d4072652f0aec4d4bffb107a4a41d545e67260e10e41c9bb773e8672ef0a324e3bc901624be06bfeb4d6c485b630f15fb6c2f2bd04a3fd792"}) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f00000003c0)={r5, 0x3a, 0x3b}, &(0x7f0000000400)={'enc=', 'oaep', ' hash=', {'nhpoly1305-generic\x00'}}, &(0x7f0000000480)="94eba298de7494bfae579e3aa428eded9e2e189391ec107d0011593deb4afa61b3d30b7de10d9a9f5b7e4c485a2725fd705cf94235062050b350", &(0x7f00000004c0)=""/59) r6 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r6, 0x84, 0x12, &(0x7f0000000500)=0xfffffffa, 0x4) ioctl$KVM_SET_DEBUGREGS(r1, 0x4080aea2, &(0x7f0000000540)={[0x100000, 0xd000, 0x100000, 0x100000], 0x1ebe, 0x80, 0x1}) ioctl$F2FS_IOC_ABORT_VOLATILE_WRITE(r6, 0xf505, 0x0) r7 = msgget$private(0x0, 0x20) msgctl$IPC_INFO(r7, 0x3, &(0x7f00000005c0)=""/102) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000640)={0x0, @in6={{0xa, 0x4e20, 0x5, @rand_addr=' \x01\x00', 0x3ff}}, 0x10000, 0x40, 0xfffffffc, 0x0, 0x65, 0x7, 0x26}, &(0x7f0000000700)=0x9c) setsockopt$inet_sctp6_SCTP_MAXSEG(r3, 0x84, 0xd, &(0x7f0000000740)=@assoc_value={r8, 0x1f}, 0x8) write$ppp(r1, &(0x7f0000000780)="5379ff4ace64725c48859726a4ec5c758000a9e73f5ae7dc5f8c65f6cba289b079d137adb1f2d966b0a927a2eeae54c0c64098f20b55c90c48a6486216a449457f0afce8796ffa0e790309b843f31e28af9773fd6cb9f920046ae5adc1d3d3b8", 0x60) [ 426.174915][ T8801] IPVS: ftp: loaded support on port[0] = 21 [ 426.333596][ T892] tipc: TX() has been purged, node left! 20:54:26 executing program 0: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000400)=0xfffffff9, 0x4) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$DRM_IOCTL_MODE_GETFB(r0, 0xc01c64ad, &(0x7f00000003c0)={0xc000000, 0x7f, 0x3, 0xfffffffc, 0x30, 0x2, 0x6}) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) r3 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r3, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) bind$inet6(r3, &(0x7f0000f13000)={0xa, 0x4e22}, 0x1c) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000440)='/dev/sequencer\x00', 0x39d401, 0x0) bind$inet6(r4, &(0x7f0000f13000)={0xa, 0x4e25, 0x0, @private2={0xfc, 0x2, [], 0x1}, 0x4}, 0x1c) writev(r2, &(0x7f0000000200)=[{&(0x7f0000000140)="9365d3b2a655b0a6802cea078795eff45f90832fdd89d7a35f6faa620cce21f416d02bc393e55f1e6e09e829e7ad8ef959d306b2448c3fb0ffeda28d49ed0caced432b75f0aad24d65d8589576e1791c6f8115f9415a75bad1cc7f5e78e3607561da02075e9e0bf05f9ec8afb5606b978e0539a370476f342ff8bb27650560abe6f9a9d9e3083143da9f", 0x8a}], 0x1) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0xa, 0x4, &(0x7f0000000000)=ANY=[@ANYRES64=r1], &(0x7f00000002c0)='GPL\x00', 0x5, 0xbc, &(0x7f0000000300)=""/188, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000000c0), 0x8, 0x10, &(0x7f0000000080), 0x10}, 0x78) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000000480)=0x81) [ 426.494302][ T892] tipc: TX() has been purged, node left! 20:54:26 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) openat$random(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x40000, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x0, 0x100000) setsockopt$inet6_MCAST_MSFILTER(r4, 0x29, 0x30, &(0x7f0000000200)={0x1, {{0xa, 0x4e21, 0x7, @private0={0xfc, 0x0, [], 0x1}, 0x7}}, 0x0, 0x8, [{{0xa, 0x4e24, 0xd024, @loopback, 0xfffffff9}}, {{0xa, 0x4e21, 0x4, @private1, 0x5}}, {{0xa, 0x4e21, 0x0, @private1, 0x7}}, {{0xa, 0x4e22, 0xec, @private0={0xfc, 0x0, [], 0x1}, 0x44}}, {{0xa, 0x4e23, 0x9, @loopback, 0x6}}, {{0xa, 0x4e21, 0x101, @private1, 0x4e}}, {{0xa, 0x4e24, 0x2, @loopback, 0x80000001}}, {{0xa, 0x4e24, 0x8, @private0, 0x5}}]}, 0x490) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f00000001c0)=ANY=[@ANYRES32], &(0x7f0000000180)=0x8) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r1) dup3(r6, r0, 0x0) [ 426.760611][ T8830] IPVS: ftp: loaded support on port[0] = 21 20:54:26 executing program 0: pivot_root(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='./file0\x00') r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x3) ioctl$TIOCL_SCROLLCONSOLE(r0, 0x541c, &(0x7f00000000c0)={0xd, 0x1}) recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, &(0x7f0000001140)=[{&(0x7f0000001080)=""/169, 0xa9}], 0x0, 0x0, 0x4}}], 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r3, &(0x7f0000000180)={0x2, 0x4, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r4, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="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"]}, 0x252) sendmmsg(r3, &(0x7f0000007fc0), 0x2aa83cb574579c5, 0x0) sendmsg$IPSET_CMD_DEL(r2, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000040)={&(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0x16c}, 0x1, 0x0, 0x0, 0x1000}, 0x44000000) [ 427.274347][ T8830] chnl_net:caif_netlink_parms(): no params data found 20:54:26 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x3000001, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x9, 0x8, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x201608, 0x0, 0x0, 0x0) munmap(&(0x7f0000598000/0x4000)=nil, 0x4000) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x2, 0x0, 0x100000000, 0x4) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000000540)={0xf000000, 0x3, 0x10000, 0xffffffffffffffff, 0x0, &(0x7f0000000500)={0x9d0001, 0x7f, [], @p_u16=&(0x7f0000000180)=0x7cd9}}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000001c0)={{{@in=@broadcast, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@remote}}, &(0x7f00000002c0)=0xe8) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r5}}, 0x20}, 0x1, 0x0, 0x0, 0x4040030}, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x0, 0x0) r8 = socket(0x10, 0x803, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="3800000010001fff00"/20, @ANYRES32=r9, @ANYBLOB="49190000000000001800128008000100707070000c00028008000100", @ANYRES32=r7], 0x38}}, 0x0) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r1, &(0x7f00000004c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000480)={&(0x7f0000000580)=ANY=[@ANYBLOB="74010000", @ANYRES16=0x0, @ANYBLOB="10002dbd7000fddbdf251100000034000180140002006e657470636930000000000000000000080003000200000014000200626174616476300000000000000000003400018014000200000000000000000000000000000000001400020073797a6b616c6c657231000000000000080003000300000024000180080003000100000008000100", @ANYRES32=0x0, @ANYBLOB="080003000200000008000100", @ANYRES32=0x0, @ANYBLOB="60000180140002007866726d3000000000000000000000001400020073797a6b616c6c657231000000000000080001002e177302015b41f69c1d43c379af", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="14000200767863616e310000000000000000000008000100", @ANYRES32=r2, @ANYBLOB="18000180140002006d6163766c616e3100000000000000002400018008000100", @ANYRES32=r5, @ANYBLOB="0800030003000000080003000200000008000300060000003800018008000100", @ANYRES32=0x0, @ANYBLOB="140002006d61637365633000000000000000000008000100", @ANYRES32=r9, @ANYBLOB="08000300010000000800030003000000"], 0x174}, 0x1, 0x0, 0x0, 0x810}, 0x40) [ 427.448198][ T8944] mmap: syz-executor.0 (8944) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. [ 427.805037][ T8830] bridge0: port 1(bridge_slave_0) entered blocking state [ 427.812262][ T8830] bridge0: port 1(bridge_slave_0) entered disabled state [ 427.822488][ T8830] device bridge_slave_0 entered promiscuous mode [ 427.864114][ T8830] bridge0: port 2(bridge_slave_1) entered blocking state [ 427.871338][ T8830] bridge0: port 2(bridge_slave_1) entered disabled state [ 427.880710][ T8830] device bridge_slave_1 entered promiscuous mode [ 427.995467][ T8830] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 428.028543][ T8830] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 20:54:27 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$SNDCTL_DSP_GETFMTS(r1, 0x8004500b, &(0x7f0000000340)=0xdc9) socket$inet6(0xa, 0x80400, 0xffff3385) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2b0, 0xd0, 0xffffff80, 0x178, 0x0, 0x178, 0x1e0, 0x258, 0x258, 0x1e0, 0x258, 0x3, 0x0, {[{{@ipv6={@loopback, @mcast2, [0xff000000, 0x0, 0xffffff00, 0xffffffff], [0xffffffff, 0xff000000, 0xffffffff, 0xff], 'netpci0\x00', 'vlan1\x00', {}, {}, 0x88, 0x80, 0x6, 0x20}, 0x0, 0xa8, 0xd0}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00', 0x0, {0x0, 0xa5, 0xa9}}}, {{@uncond, 0x0, 0xd0, 0x110, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}, {0x8}}]}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x81, 0x21, "7679ce9148bc79b168b5223e7867fe09518f4eefaeeda2326b90dcae4f27"}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x167) [ 428.167989][ T8830] team0: Port device team_slave_0 added [ 428.221515][ T8830] team0: Port device team_slave_1 added [ 428.305003][ T8830] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 428.312040][ T8830] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 428.338189][ T8830] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 428.425549][ T8830] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 428.432674][ T8830] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 428.458899][ T8830] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active 20:54:28 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x20, 0x1411, 0x1, 0x0, 0x1, "", [@RDMA_NLDEV_ATTR_STAT_MODE={0x8, 0x4a, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x9}]}, 0x20}}, 0x2004c0d5) [ 428.702191][ T8830] device hsr_slave_0 entered promiscuous mode 20:54:28 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ad, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000000)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) r3 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r3, &(0x7f0000000140)=[{0x6815, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492a3e, 0x0) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x18, r4, 0x701, 0x0, 0x0, {0x7, 0x0, 0x1a0ffffffff}, [@TIPC_NLA_SOCK={0x4}]}, 0x18}}, 0x0) sendmsg$TIPC_NL_MEDIA_SET(r3, &(0x7f0000000380)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1010000}, 0xc, &(0x7f0000000340)={&(0x7f00000003c0)={0x1a0, r4, 0x8, 0x70bd2b, 0x25dfdbfb, {}, [@TIPC_NLA_MEDIA={0x20, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9ae}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}]}]}, @TIPC_NLA_LINK={0x88, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfae}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x40}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_SOCK={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x401}]}, @TIPC_NLA_BEARER={0x44, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @multicast2}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0xad, @empty, 0x7}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x6}]}, @TIPC_NLA_MEDIA={0xc, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_MEDIA={0x88, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10001}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x996}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}]}]}]}, 0x1a0}, 0x1, 0x0, 0x0, 0x40}, 0x20000010) sendmsg$TIPC_NL_KEY_SET(r2, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000240)={&(0x7f0000000080)={0x184, r4, 0x400, 0x70bd2a, 0x25dfdbfb, {}, [@TIPC_NLA_SOCK={0xe4, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x8}]}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_CON={0x3c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0xfe}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x7fff}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x80000001}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x84ff}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x6}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x4}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x100}]}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1000}, @TIPC_NLA_SOCK_CON={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x2}]}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_CON={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0xac}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x4}]}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_SOCK_CON={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0xfffffff7}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x7}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x7}, @TIPC_NLA_CON_NODE={0x8}]}, @TIPC_NLA_SOCK_CON={0x3c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x3}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x694}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x7}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x517}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x101}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x6}]}]}, @TIPC_NLA_PUBL={0x44, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x9320}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x6}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x8}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x8083}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x3}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x3}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x8}]}, @TIPC_NLA_LINK={0x3c, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x2c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7fffffff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x100}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}]}]}, @TIPC_NLA_NODE={0xc, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xf2}]}]}, 0x184}, 0x1, 0x0, 0x0, 0x4000}, 0x40) r5 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7115}, 0x0) [ 428.767098][ T8830] device hsr_slave_1 entered promiscuous mode [ 428.823620][ T8830] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 428.831237][ T8830] Cannot create hsr debugfs directory 20:54:29 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) r2 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x6, 0x44000) socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)=ANY=[@ANYRESDEC, @ANYRESDEC, @ANYBLOB="3f02000000000000000001000000000000000c4100000014002062726f6164636173742d6c696e6b00000dafb559dd4af8df6cacaa6c681337c6b51b5c53486a5f63267c13e910b9df1a6c33e4298053c5b16e94de0470069353839363037919a04e0b75f20a61fa997bcc9fa6fd0e577a4ede90805473104640e5af21e7144b8587af6c59ad7eba"], 0x30}, 0x1, 0xfffffff0}, 0x44850) sendmsg$TIPC_CMD_GET_NETID(r2, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x8001}, 0xc, &(0x7f0000000240)={&(0x7f0000000580)={0x1c, r3, 0x20, 0x70bd28, 0x25cfdbfd, {}, [""]}, 0x1c}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r4 = socket$inet6(0x10, 0x3, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r5, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(r5, 0x0, 0x82, &(0x7f0000000480)={'nat\x00'}, &(0x7f0000000500)=0x78) ioctl$KVM_SET_CLOCK(r5, 0x4030ae7b, &(0x7f0000000540)={0x4, 0x4}) r6 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r6, 0x800c6613, &(0x7f00000002c0)=@v1={0x0, @aes256, 0x3, "9fdc487c3d6c9ece"}) ioctl$VIDIOC_G_EDID(0xffffffffffffffff, 0xc0285628, &(0x7f0000000380)={0x0, 0x5, 0x101, [], &(0x7f0000000340)=0x9}) sendto$inet6(r4, &(0x7f0000000040)="900000001c001f4d154a817393278bff0a808f78020000006c36710014000100ac1414bb0542d6401051a2d708f37ac8da1a29760099c5ac0000c5b068d0bf47d3234565778d8757006113ffaf6c3efed495a46215be0000766426c0c80cef41d7891664969270b6507022d28581d158ba86c9d2896c342a033a0000000b001500de1df32c1739d7fbee9aa2417318e9", 0x90, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f0000000100)="900000001d001f4d154a81739327abff0a80a578020000000404840014000100ac1414bb0542d6401051a2d708f37ac8da1a297e0099c5ac0000c5b068d0bf46d323456536016466fcb78dcaaf6c3efed495a46215be0000766436c0c80cefd28581d158ba86c9d2896c6d3bca2d0000000b0015009e49a6560641263da4de1df32c1739d7fbee9aa241731ae9e0b390", 0x90, 0x0, 0x0, 0x0) [ 429.450657][ T8830] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 429.512490][ T8830] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 429.527904][ T892] tipc: TX() has been purged, node left! [ 429.574657][ T8830] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 429.699553][ T8830] netdevsim netdevsim1 netdevsim3: renamed from eth3 20:54:29 executing program 0: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$IPCTNL_MSG_EXP_NEW(r1, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r2, @ANYBLOB="00000000e60000001c0012000c00014a31999e64000000000c00020008b32766b0f9317db99700068000"], 0x3c}}, 0x0) r3 = creat(&(0x7f0000000140)='./file0\x00', 0xd) close(r3) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000005c0)={0x0}, 0x1, 0x0, 0x0, 0x8000}, 0x480c0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) bind$inet6(0xffffffffffffffff, &(0x7f0000f13000)={0xa, 0x4e22}, 0x1c) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8983, &(0x7f00000000c0)={0x8, 'veth0_vlan\x00', {'wg1\x00'}, 0x4}) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x3c}}, 0x0) ioctl$VIDIOC_QUERYCTRL(r3, 0xc0445624, &(0x7f0000000480)={0x1, 0x5, "24d7890055629215b25121be291012a406bc3c9e3173d0f170d59ba7f021b742", 0x8, 0x3, 0x0, 0x28682f57, 0x2}) r7 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r8}}, 0x20}}, 0x0) [ 430.377213][ T8830] 8021q: adding VLAN 0 to HW filter on device bond0 [ 430.420589][ T9001] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 430.429611][ T9001] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 430.451812][ T8830] 8021q: adding VLAN 0 to HW filter on device team0 [ 430.497017][ T9001] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 430.509051][ T9001] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 430.518465][ T9001] bridge0: port 1(bridge_slave_0) entered blocking state [ 430.525784][ T9001] bridge0: port 1(bridge_slave_0) entered forwarding state [ 430.651688][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 430.661001][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 430.670974][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 430.680878][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 430.688235][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 430.697263][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 430.708213][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 431.004986][ T3082] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 431.014903][ T3082] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 431.024963][ T3082] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 431.035494][ T3082] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 431.093810][ T8830] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 431.104957][ T8830] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 431.121926][ T3082] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 431.132278][ T3082] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready 20:54:30 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB="200000006a00956301af5f000000000000000000", @ANYRES32, @ANYBLOB="ea17341ef2235e64e9070056f59240fd6c686c96d0bd32a6d2fb9133f47fd72b40113db1505ddae114d34c1a497617c4650d078d79d3eb063e25faaa719a8741f3333cecee6b26fbe486fe291a02e52f502d60747f766537cff5be17746ef1ff6953e74281dd0fd9c99849b1550e70cfb83d2ed21f7f984c4e0847cc0d8636b9c08c372c792e6d2e855afb76634034a1911da9f2e2cdcd1fd18aca468a003ded85b9943f7d5956bccdea7f5917c621974a41f7e25f68598cf84644130ea98f7cb72f310a741f6d78883eb303912e8b03bb5443b7612e"], 0x3}}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000000)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r3, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) bind$inet6(r3, &(0x7f0000f13000)={0xa, 0x4e22}, 0x1c) ioctl$LOOP_CHANGE_FD(r2, 0x4c06, r3) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) [ 431.141894][ T3082] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 431.152135][ T3082] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 431.161783][ T3082] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 431.288086][ T9001] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 431.345774][ T8666] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 431.353579][ T8666] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 431.388952][ T8830] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 431.530544][ T8666] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 431.541025][ T8666] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 431.626593][ T8830] device veth0_vlan entered promiscuous mode [ 431.641893][ T8666] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 431.651686][ T8666] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 431.693475][ T8666] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 431.702485][ T8666] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 431.781637][ T8830] device veth1_vlan entered promiscuous mode [ 431.931320][ T9001] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 431.941071][ T9001] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 431.950592][ T9001] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 431.960568][ T9001] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready 20:54:31 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22}, 0x1c) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) bind$inet6(r1, &(0x7f0000f13000)={0xa, 0x4e22}, 0x1c) r2 = fcntl$getown(r1, 0x9) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f00000001c0)={{0x2, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x9, 0x9, 0x0, 0x0, 0x0, 0x0, 0xfff}) r3 = creat(&(0x7f0000000080)='./file0\x00', 0x101) write$P9_RSTATu(r3, &(0x7f0000000240)={0x66, 0x7d, 0x1, {{0x0, 0x48, 0x0, 0x40, {0x8, 0x4, 0x6}, 0x0, 0x0, 0x7fffffff, 0x0, 0x9, '/dev/sg#\x00', 0x9, '/dev/sg#\x00', 0x1, '%', 0x2, '#*'}, 0x9, '/dev/sg#\x00'}}, 0x66) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000002c0)={{{@in=@private=0xa010100, @in=@dev={0xac, 0x14, 0x14, 0x41}, 0x4e20, 0x40, 0x4e21, 0x5, 0xa, 0x20, 0x80, 0x33}, {0x9, 0x1, 0x19, 0x3d2, 0x8, 0xff, 0x8, 0x7fff}, {0x0, 0x59, 0xffff, 0xfffffffffffff366}, 0x2, 0x6e6bb0, 0x2, 0x0, 0x2}, {{@in=@dev={0xac, 0x14, 0x14, 0x26}, 0x4d3, 0x3c}, 0xa, @in=@multicast2, 0x3505, 0x0, 0x2, 0x7, 0xffff, 0x69b, 0xfffffffd}}, 0xe8) r4 = geteuid() semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f00000001c0)={{0x2, 0x0, 0x0, r4, 0xffffffffffffffff}, 0x9, 0x9, 0x0, 0x0, 0x0, 0x0, 0xfff}) r5 = creat(&(0x7f0000000080)='./file0\x00', 0x101) write$P9_RSTATu(r5, &(0x7f0000000240)={0x66, 0x7d, 0x1, {{0x0, 0x48, 0x0, 0x40, {0x8, 0x4, 0x6}, 0x0, 0x0, 0x7fffffff, 0x0, 0x9, '/dev/sg#\x00', 0x9, '/dev/sg#\x00', 0x1, '%', 0x2, '#*'}, 0x9, '/dev/sg#\x00', 0x0, 0x0, r4}}, 0x66) r6 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r7}}}, 0x78) setsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040)={r2, r4, r7}, 0xc) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x8, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@ldst={0x3, 0x0, 0x3, 0xa, 0x1, 0xfffffffffffffff4}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 431.989696][ T8830] device veth0_macvtap entered promiscuous mode [ 432.029738][ T8830] device veth1_macvtap entered promiscuous mode [ 432.119146][ T8830] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 432.130398][ T8830] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 432.144209][ T8830] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 432.158709][ T9001] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 432.168330][ T9001] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 432.178586][ T9001] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 432.188490][ T9001] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 432.257476][ T8830] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 432.268087][ T8830] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 432.281936][ T8830] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 432.290003][ T3082] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 432.300507][ T3082] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 20:54:32 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r2, 0xc4c85512, &(0x7f0000000180)={{0x9, 0x3, 0x4, 0x4, 'syz1\x00', 0x101}, 0x0, [0x0, 0x7, 0x0, 0x0, 0x0, 0x8, 0x7f, 0x1, 0x7ff, 0x100000000, 0x4, 0x7, 0x7, 0xae1b, 0x6, 0x0, 0xffffffff, 0x3ff, 0x4, 0xabf, 0x58, 0x3d2b, 0x4, 0xfffffffffffffffd, 0x7, 0x8, 0x4c, 0xfb4, 0x5, 0x1, 0x80000000, 0x1000, 0x0, 0x1, 0x5, 0x4, 0x4, 0x2, 0x7, 0x3, 0x7fffffff, 0x4, 0x8, 0x6, 0xfffffffeffffffff, 0x4, 0xfffffffffffffffe, 0x8dc1, 0x3ff, 0x401, 0x5, 0x6, 0x4, 0x1, 0x0, 0x5, 0x2, 0x4, 0x7fffffff, 0x7f, 0x20, 0x9, 0x4891, 0x0, 0x1, 0x5, 0x8, 0x6, 0x8001, 0x6, 0x1, 0x80000000, 0x4, 0x10001, 0x3, 0xa35, 0x100000000, 0x0, 0x8, 0x8, 0x2, 0x100000000, 0x3e77, 0x2, 0x3ff, 0x0, 0x1, 0x1, 0x200, 0x449c9b6e, 0x100000001, 0x757d, 0x8ae0, 0x4, 0x7, 0x5269, 0x3, 0x400, 0x1ff, 0x0, 0x8, 0x7fff, 0xfffffffffffffe01, 0x40, 0x40, 0x6, 0x1, 0x8, 0x9, 0x5, 0x9, 0x10000, 0x6, 0x800, 0x4, 0xe794, 0x7a, 0x6, 0xb27, 0x8, 0x2, 0x1, 0x3, 0xea0e, 0x9, 0x6, 0x7, 0x1f]}) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x20, 0x31, 0x119, 0x0, 0x0, {0x2}, [@typed={0x4}, @nested={0x8, 0x1, 0x0, 0x1, [@typed={0x4}]}]}, 0x20}}, 0x0) 20:54:32 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @loopback}, 0xfffffed1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) bind$inet6(r1, &(0x7f0000f13000)={0xa, 0x4e22}, 0x1c) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r1, 0x89f4, &(0x7f0000000000)={'syztnl1\x00', &(0x7f0000000100)={'ip6tnl0\x00', 0x0, 0x2f, 0x20, 0xe1, 0x8000, 0x50, @local, @private2, 0x7, 0x8000, 0x80, 0x5}}) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000280)={@remote, @empty, @remote, 0x8, 0x2, 0x9, 0x0, 0x100, 0x40000000, r2}) r3 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r3, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) bind$inet6(r3, &(0x7f0000f13000)={0xa, 0x4e22}, 0x1c) getsockopt$inet6_int(r3, 0x29, 0xd0, &(0x7f0000000200), &(0x7f0000000300)=0x4) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="18000000", @ANYRES16=r4, @ANYBLOB="0700000000000000000700ffff04000280"], 0x18}}, 0x0) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1010000}, 0xc, &(0x7f0000000340)={&(0x7f00000003c0)={0x1a0, r4, 0x8, 0x70bd2b, 0x25dfdbfb, {}, [@TIPC_NLA_MEDIA={0x20, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9ae}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}]}]}, @TIPC_NLA_LINK={0x88, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfae}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x40}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_SOCK={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x401}]}, @TIPC_NLA_BEARER={0x44, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @multicast2}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0xad, @empty, 0x7}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x6}]}, @TIPC_NLA_MEDIA={0xc, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_MEDIA={0x88, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10001}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x996}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}]}]}]}, 0x1a0}, 0x1, 0x0, 0x0, 0x40}, 0x20000010) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000005c0)={&(0x7f0000000640)={0x248, r4, 0x400, 0x70bd2a, 0x25dfdbfc, {}, [@TIPC_NLA_MEDIA={0x100, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x85e4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x38}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10000}]}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x48b}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3ae5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x401}]}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7fff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x100}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffffd}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}]}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80000001}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xcb}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x81}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}]}]}, @TIPC_NLA_MON={0x1c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x7ff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x80000000}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}]}, @TIPC_NLA_LINK={0xcc, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x54, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1c164000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1ff}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}]}, @TIPC_NLA_LINK_PROP={0x34, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7df}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x901b}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}]}, @TIPC_NLA_LINK_PROP={0x4}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xd}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x380d400}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}]}, @TIPC_NLA_MON={0x1c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xe}]}, @TIPC_NLA_MEDIA={0x30, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffff8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x400}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}]}, 0x248}, 0x1, 0x0, 0x0, 0x44000}, 0x840) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f00000000c0)=0x8, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg$inet(r0, &(0x7f0000002d80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=[@ip_tos_int={{0x14}}], 0x18}}], 0x1, 0x20000804) r5 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x200, 0x0) ioctl$VIDIOC_LOG_STATUS(r5, 0x5646, 0x0) 20:54:32 executing program 1: setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000040)={0x1}, 0x8) listen(0xffffffffffffffff, 0x0) close(0xffffffffffffffff) 20:54:32 executing program 0: ioctl$KDSKBSENT(0xffffffffffffffff, 0x4b49, &(0x7f0000000200)={0x8, "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"}) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) ioctl$F2FS_IOC_GET_COMPRESS_BLOCKS(r3, 0x8008f511, &(0x7f0000000100)) write$binfmt_script(r2, &(0x7f0000000000)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) getsockname$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYBLOB="300000001800010000000000000000000200000000000005000000000c00090008000000", @ANYRES32=0x0, @ANYBLOB="08020b00c42805e3e615283c9f4eb8398c6b10119a2989ad", @ANYRES32=r4, @ANYBLOB], 0x30}}, 0x0) 20:54:32 executing program 1: r0 = socket(0x80000000000000a, 0x2, 0x0) r1 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_group_source_req(r1, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) r2 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2a, &(0x7f00000005c0)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}}}, 0x108) close(r0) r3 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r3, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) 20:54:32 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000500)=ANY=[@ANYBLOB="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"/934], 0x14f) r1 = socket$inet_udplite(0x2, 0x2, 0x88) lsetxattr$system_posix_acl(0x0, &(0x7f0000000100)='system.posix_acl_default\x00', &(0x7f00000008c0)=ANY=[@ANYBLOB="020000000100060000000000020002c0304edb22351cb2d9febac8b2d2ed7e8a9b9e5041998c7996dfc637f385af3814ee1a96d4adc7f546fc26817b22be14ad00f067e35593e8fa55a93aa89e625181725a064e6c382b40a3d3045dc2f3ef0f3f2d93ca280b2abd8f2da2b2dbee57009c534b283da89199cf854e759131d305be62d1cebc11f662a3284f765a415851badd26847293bb7faf4e38a70be2a532125115765c3ee97e55d5b6d7f06435784d26bfd06239670deff4812eca57df3a55cc9bb31fc761bf558313e4eaacca5531a2baf053ea31b6e9a165e7", @ANYRES32=0x0, @ANYRES16=r1, @ANYBLOB="030000000a00", @ANYRESDEC=r0, @ANYRESOCT, @ANYRES64, @ANYRESHEX, @ANYBLOB="1000020000000000"], 0x5c, 0x2) r2 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r2, &(0x7f00000000c0)='./file0\x00') ioctl$sock_netdev_private(0xffffffffffffffff, 0x89f8, &(0x7f0000000a00)="8587644a563a9814d79d4f518a0fd30768a55c8d3bfd84c2e417fc6c16209ed09dfb50e2452e5592683cee2525c5d113ef100a51bca3e005c0255b3471040a7728a0a9d2bc368d6bca8563e13baa6ae1911be100c3059074f68d4e6a9f43a249ce96958f5c834edb8466ed496c1247d903cc1685210c4cb754e0a75ded14c58f5f058c583bbcb6e215413befdd68d4274f63f540e5c1074c25d2a766fc0efc40bfadd84456d92917464e529e4dfcefa8d0013512e7235ef587c3720544d3f8f402d73504d4c00f5662d081b8d74b270ca90cf68a27b00559460922d7f7") mkdirat(r2, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r2, &(0x7f0000000180)='./file0\x00', r2, &(0x7f00000001c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x2) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpu.stat\x00', 0x275a, 0x0) [ 433.419495][ C1] sd 0:0:1:0: [sg0] tag#6180 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 433.430144][ C1] sd 0:0:1:0: [sg0] tag#6180 CDB: Test Unit Ready [ 433.436927][ C1] sd 0:0:1:0: [sg0] tag#6180 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 433.446839][ C1] sd 0:0:1:0: [sg0] tag#6180 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 433.456716][ C1] sd 0:0:1:0: [sg0] tag#6180 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 433.466577][ C1] sd 0:0:1:0: [sg0] tag#6180 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 433.476449][ C1] sd 0:0:1:0: [sg0] tag#6180 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 433.486332][ C1] sd 0:0:1:0: [sg0] tag#6180 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 433.496211][ C1] sd 0:0:1:0: [sg0] tag#6180 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 433.506096][ C1] sd 0:0:1:0: [sg0] tag#6180 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20:54:33 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockname$packet(r2, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000740)=ANY=[@ANYBLOB="240000001800dd8dff00000000000000020010002000fe020000000008000400", @ANYRES32=r5], 0x24}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r7}}, 0x20}}, 0x0) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r8, &(0x7f0000000000)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r8, 0x0) sendmsg$AUDIT_LIST_RULES(r8, &(0x7f0000000300)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x10, 0x3f5, 0x300, 0x70bd26, 0x25dfdbfc, "", ["", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x20000081}, 0x4008004) [ 433.515982][ C1] sd 0:0:1:0: [sg0] tag#6180 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 433.525799][ C1] sd 0:0:1:0: [sg0] tag#6180 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 433.535617][ C1] sd 0:0:1:0: [sg0] tag#6180 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 433.545448][ C1] sd 0:0:1:0: [sg0] tag#6180 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 433.555258][ C1] sd 0:0:1:0: [sg0] tag#6180 CDB[c0]: 00 00 00 00 00 00 00 00 [ 433.625978][ C1] sd 0:0:1:0: [sg0] tag#6181 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 433.636602][ C1] sd 0:0:1:0: [sg0] tag#6181 CDB: Test Unit Ready [ 433.643329][ C1] sd 0:0:1:0: [sg0] tag#6181 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 433.653175][ C1] sd 0:0:1:0: [sg0] tag#6181 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 433.663015][ C1] sd 0:0:1:0: [sg0] tag#6181 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 433.672752][ C1] sd 0:0:1:0: [sg0] tag#6181 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 433.682572][ C1] sd 0:0:1:0: [sg0] tag#6181 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 433.692370][ C1] sd 0:0:1:0: [sg0] tag#6181 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 433.702190][ C1] sd 0:0:1:0: [sg0] tag#6181 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 433.712005][ C1] sd 0:0:1:0: [sg0] tag#6181 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 433.721819][ C1] sd 0:0:1:0: [sg0] tag#6181 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 433.731668][ C1] sd 0:0:1:0: [sg0] tag#6181 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 433.741509][ C1] sd 0:0:1:0: [sg0] tag#6181 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 433.747296][ T9125] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 433.751312][ C1] sd 0:0:1:0: [sg0] tag#6181 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20:54:33 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x40000080809, 0xfffffffc) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) keyctl$chown(0x1d, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x1d, 0x0, 0x0, 0x0) socket(0x1f, 0x80000, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000240)={{{@in=@remote, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x4e23, 0x800, 0x4e1d, 0x5, 0xa, 0x0, 0x80, 0x33}, {0xfffffffffffffffc, 0x80f, 0x9, 0x8001, 0x1, 0x1a7d, 0xffffffffffffffff, 0x6}, {0x20, 0x9, 0xbec4, 0x8}, 0x248, 0x6e6bbd, 0x0, 0x1, 0x1}, {{@in6=@empty, 0x4d3, 0xff}, 0xa, @in=@multicast2, 0x0, 0x2, 0x2, 0x0, 0x2, 0x8, 0x21}}, 0xe8) recvfrom(0xffffffffffffffff, &(0x7f00000000c0)=""/82, 0x52, 0x40000140, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x10003, 0x0) ioctl$TUNSETQUEUE(r3, 0x400454d9, &(0x7f0000000080)={'team0\x00'}) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) [ 433.770344][ C1] sd 0:0:1:0: [sg0] tag#6181 CDB[c0]: 00 00 00 00 00 00 00 00 20:54:34 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000500)=ANY=[@ANYBLOB="2000000011000d0400f300000000000013b701cb00000000408d7b42615378aa0b7d8d39bf331af563bb1969bb0bedb9ed33f659757ee72ec8e0e2808228f3da0d6b647a5ec9007c8cebc9da02502475499633867609e447018f88afa1520c8b6b42e81657dc6e3e4b0d19595fe1fa4e70ef3643c5b7a930b9f635a8d69a7821e703267aa2f492f9b7490ee7295d7580057a231cee0585aeb6067c46c43f3777af4878263b635c8bd9a9cf30560823cd18094b195dbdbadf24b71e6c1f636e1c3d43b3d935da32816d7dc21b0b81fbed130141b0cbe74cc03fbd8bfd579165", @ANYRES32=r3, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x20}}, 0x0) r4 = geteuid() r5 = creat(&(0x7f0000000080)='./file0\x00', 0x101) write$P9_RSTATu(r5, &(0x7f0000000240)={0x66, 0x7d, 0x1, {{0x0, 0x48, 0x0, 0x40, {0x8, 0x4, 0x6}, 0x0, 0x0, 0x7fffffff, 0x0, 0x9, '/dev/sg#\x00', 0x9, '/dev/sg#\x00', 0x1, '%', 0x2, '#*'}, 0x9, '/dev/sg#\x00', 0x0, 0x0, r4}}, 0x66) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x0, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="3800000010001fff00"/20, @ANYRES32=r9, @ANYBLOB="49190000000000001800128008000100707070000c00028008000100", @ANYRES32=r7], 0x38}}, 0x0) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r10, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r12}}, 0x20}}, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000002340)=ANY=[@ANYBLOB="4c0300001f0000042cbd7000fedbdf25ac141427000000000000000000000000000004d20a002b00ffffffff0000000000000000000000000600000006350000e4000600fe8000000000000000000000000000aaff0200000000000000000000000000014e2100024e2000030a00c00033000000", @ANYRES32=r3, @ANYRES32=r4, @ANYBLOB="0a010102000000000000000000000000000004d66300000020010000000000000000000000000002bc0000000000000009000000000000008f0c0000000000003f000000000000000300000000000000e9700000000000000300000000000000080000000000000001000000010000000800000000000000c20000000000000000000000000000000300000000100000040000002bbd70000000000002000306a4000000000000000c001c00", @ANYRES32=r9, @ANYBLOB="0100000028001a00fe800000000000000000000000000031fe80000000000000000000000000000b0200800008001f00", @ANYRES32=r12, @ANYBLOB="e4000600000000000000000000000000000000000000000000000000004e2100010200200084000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fe8000000000000000000000000000aa000004d52b0000000000000000000000000000000000000001000000010000000500000000000000060000000000000001000000000000000200000000000000000800000000000029f1ffffffffffff020000000000000000010000000000000900000000000000cf0c00000000000004000000000000000800000003000000030000002cbd70000635000002000208340000000000000008000c0006000000e4000600fc000000000000000000000000000000fc0000000000000000000000000000014e2000ac0200ffff0200200021000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fe8000000000000000000000000000aa000004d26c00000000000000000000000000ffff000000000300000000000000010000000000000086040000000000000200000000000000d4000000000000000200000000000000bd00000000000000020000000000000007000000000000000200000000000000050000000000000001000000000000006df2000060a20000400000002dbd7000043500000200040714000000000000001c000400fdff4e224e24000000000000000000000000000000000001"], 0x34c}}, 0x0) [ 434.458237][ T9125] team0 (unregistering): Port device team_slave_0 removed [ 434.747983][ T9125] team0 (unregistering): Port device team_slave_1 removed [ 434.966176][ T9136] device ppp0 entered promiscuous mode 20:54:34 executing program 1: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x67, 0x129280) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x489, &(0x7f0000000100)={{0xff, @initdev={0xac, 0x1e, 0x5, 0x0}, 0x4e23, 0x3, 'wrr\x00', 0x3, 0x2, 0x12}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e21, 0x3, 0x1d, 0x3, 0x8}}, 0x44) r1 = socket$inet6(0xa, 0x80000000000002, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000009340)=[{{0x0, 0x0, &(0x7f0000000040)=[{0x0}, {0x0}], 0x2}}], 0x1, 0x0, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet6(r1, &(0x7f0000000240)="109535192793d3423d43ce9b7283bcd7c9b2c4b154cbe4cb4c3408c3aa8a1e9a7dfd6d432649045f6df301", 0xfe02, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e24, 0x0, @remote}, 0x31) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0xffe0) [ 435.348351][ T9135] device ppp0 entered promiscuous mode 20:54:35 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) r2 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x6815, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492a3e, 0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x18, r3, 0x701, 0x0, 0x0, {0x7, 0x0, 0x1a0ffffffff}, [@TIPC_NLA_SOCK={0x4}]}, 0x18}}, 0x0) sendmsg$TIPC_NL_MEDIA_SET(r2, &(0x7f0000000380)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1010000}, 0xc, &(0x7f0000000340)={&(0x7f0000000580)={0x18c, r3, 0x8, 0x70bd2b, 0x25dfdbfb, {}, [@TIPC_NLA_MEDIA={0x20, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9ae}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}]}]}, @TIPC_NLA_LINK={0x58, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_MEDIA={0x58, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x40}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}]}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1ff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7938}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}]}]}, @TIPC_NLA_PUBL={0x34, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x1f}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0xab}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x4}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x9}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x81}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x6}]}, @TIPC_NLA_MEDIA={0xc, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_MEDIA={0x68, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10001}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x4}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffa}]}]}]}, 0x18c}, 0x1, 0x0, 0x0, 0x40}, 0x20000010) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB='x\x00\x00 ', @ANYRES16=r3, @ANYBLOB="00032cbd7000fbdbdf25030000004c00038008000300b86a0000080002000600000008000100c1080000080003000500000008000300ff7f000008000100e3080000080002000800000008000100aefb000008000100000000000c00068008000100040000000c0002800800010008000000"], 0x78}, 0x1, 0x0, 0x0, 0x4000004}, 0x40000) r4 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) clone(0x2000000004000300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) io_uring_register$IORING_REGISTER_FILES_UPDATE(r1, 0x6, &(0x7f0000000540)={0x4155, &(0x7f0000000300)=[r4, 0xffffffffffffffff, 0xffffffffffffffff, r0]}, 0x4) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r6, 0x5423, &(0x7f0000000100)=0x3) ioctl$TIOCGSERIAL(r6, 0x541e, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=""/92}) setsockopt$inet_sctp_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f00000001c0)=0x1, 0x4) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r5, 0x8982, &(0x7f0000000040)={0x0, 'ipvlan0\x00'}) 20:54:35 executing program 1: ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, &(0x7f0000000080)={0x1}) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x395c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x800, 0x0, 0x0, 0x0, 0x0, 0xc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x6, 0x4, 0x8) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x2c2006, 0x0) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000140), 0x4) write$binfmt_misc(r1, &(0x7f0000000bc0)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa146175dd106736d173f0fc7ec6e26560000007c92d2e181baf9a8c552fc99a742200765163872ecb4f63acdfe80812d274614ae40b8ae4f2a88d2fbea75e16a61fd063f026ed7360627ec60cb274e00da971f7ee096d74c92fad7e35bd5522d45cc36c2442eac2d224609aba9e6400000000000000000000000000000f390d71cc6f72bddd3b049f7fc65d61c2b3c65f2f80a8b337baa016da672b4885a61ea6eeaecd684983a7b0ee0ce30e80600cff8ca2996e518e3e69051f6d24317f9ebfeb82ee2469fb31bdbb2768d25f196ab6f2dc045421b94d878d0d9c2a5c74633a687a135308e49ce118c73cba2ed81517ac7245f8ac38eb6ddb5bb2994cc008dd3deaafaab51144c1ef00f00001f5e73ff0400000000000000000000000000000057f9f311d4db7a915d9a583b79ab00f70d85463c57c5bb1f10000000000000b4180900000000000000002d111976c1ef1181e452a889bf56c6c9578f8ddf86cbb88b39239cd5c37ffa634ff9f00cae46cc4d08745bb839111823ea95c594b81ae00a541813b04898eeb2cbef5c717b4966d042ae59be837cf57aac1858ee3afc2456f66a8f5b00b39948929ed941f74b4296a13a82575e3d702d9b3880fdc5b0c3e3f68ab2cfecadb8817cf197f635421358d5804da0fd706f04b3f336fd60a83bd65e85914b82a3f8969f779b27265a75edea0dffbd407bb63b20b5e19629ea4c9ad1e4c1d8b9d256319aad2b94fd371a1593cdbc42709e52447b7106443d60e31f8de0ba19c296f87ab4b41f60ad1c4574423210b936937baeb468422d80d4e7769f2d8e49fee3930d3cdae70f02c7beaaaccca424779d19a0a20d0d8a048f5f6a49afd3d604afc29653a01c94d762cb7ad743519500581809a502082b57034b6d9d3cc5cdb525b2157978e7152ef00d8336a76619570f853d96d403e7b9dce734bd0f0fb9c6ac4d2a5226c3b8d9cbf856410f107f6bc790129d087f727c548589a1dc1db5f1fbb2b13b85d7f1252d2ec100d32aaa6256d39d2b797a2d426d8aa5546f59f9f81d1ce031b826117566b0ee869761c4e4bf28eeea5cebf6a1b64e37a0a8ec1a7f767b4059331cd8bfe723504a9690dc09f4e35318f8cd34a61d71801aea0991f43aca84e9243989a631f0b2977028350211c2948c2bc7cc1f73b329ea52c99a99b9bfba006b370bbb57bdf5906755fc80917e8ac7362ac4fa1a19057dc58115b8a3da925361cae9218274c959ea4a46772e00eb90b13faa9f2bd28a0a71329ceacb4fff49415e6a1e627a7b5de742376d7b9a4613e78b24ed880419a55517c30a8420ec31e1278c25d2148b0135c77edfe1ae90af6c668b49d77d855457f4cdf1b69c1bec472f3b071e84bb52eecfb0ccd253309103c292b72a3e94bebfda32ccda89f8af438530f1eb177f2d325312e25490ef8b59e75cd89996fa40bb51d78358cbf6833bb34471ffefa39dbecce769715399a6587fa46f23b4668369b239"], 0x1c2) openat$mice(0xffffffffffffff9c, &(0x7f0000000100)='/dev/input/mice\x00', 0x82200) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000002c0)={0x0, @in6={{0xa, 0x4e20, 0x0, @rand_addr=' \x01\x00', 0x7ff}}, 0x9, 0x1}, &(0x7f0000000380)=0x90) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000180)={0x4e8000, 0xffff, 0xffffffff, 0xffffffffffffffff, 0x0, 0x0}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='pids.current\x00', 0x275a, 0x0) socket$pptp(0x18, 0x1, 0x2) unshare(0x4e060200) socket$nl_netfilter(0x10, 0x3, 0xc) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x48000, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, &(0x7f0000000240)={0x0, @tick=0x8b6, 0x4, {0x1, 0x24}, 0x5, 0x1, 0x8}) 20:54:35 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) r1 = socket(0x18, 0x0, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) dup2(r2, r1) connect$rds(r1, &(0x7f00000000c0)={0x2, 0x4e22, @multicast2}, 0x10) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0x1c, &(0x7f0000000000), 0x20a154cc) [ 435.995919][ C0] sd 0:0:1:0: [sg0] tag#6182 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 436.006540][ C0] sd 0:0:1:0: [sg0] tag#6182 CDB: Test Unit Ready [ 436.013288][ C0] sd 0:0:1:0: [sg0] tag#6182 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 436.023140][ C0] sd 0:0:1:0: [sg0] tag#6182 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 436.032881][ C0] sd 0:0:1:0: [sg0] tag#6182 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 436.042690][ C0] sd 0:0:1:0: [sg0] tag#6182 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 436.052507][ C0] sd 0:0:1:0: [sg0] tag#6182 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 436.060045][ T9194] IPVS: ftp: loaded support on port[0] = 21 [ 436.062289][ C0] sd 0:0:1:0: [sg0] tag#6182 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 436.077909][ C0] sd 0:0:1:0: [sg0] tag#6182 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 436.087710][ C0] sd 0:0:1:0: [sg0] tag#6182 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 436.097533][ C0] sd 0:0:1:0: [sg0] tag#6182 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 436.107316][ C0] sd 0:0:1:0: [sg0] tag#6182 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 436.117117][ C0] sd 0:0:1:0: [sg0] tag#6182 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 436.126916][ C0] sd 0:0:1:0: [sg0] tag#6182 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 436.136703][ C0] sd 0:0:1:0: [sg0] tag#6182 CDB[c0]: 00 00 00 00 00 00 00 00 20:54:36 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) socket(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='geneve0\x00', 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x80400, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg(r1, &(0x7f0000007fc0), 0x2aa83cb574579c5, 0x0) [ 436.861093][ C1] sd 0:0:1:0: [sg0] tag#6183 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 436.872774][ C1] sd 0:0:1:0: [sg0] tag#6183 CDB: Test Unit Ready [ 436.879519][ C1] sd 0:0:1:0: [sg0] tag#6183 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 436.889403][ C1] sd 0:0:1:0: [sg0] tag#6183 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 436.899227][ C1] sd 0:0:1:0: [sg0] tag#6183 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 436.909072][ C1] sd 0:0:1:0: [sg0] tag#6183 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 436.918904][ C1] sd 0:0:1:0: [sg0] tag#6183 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 436.928751][ C1] sd 0:0:1:0: [sg0] tag#6183 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 436.938578][ C1] sd 0:0:1:0: [sg0] tag#6183 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 436.948463][ C1] sd 0:0:1:0: [sg0] tag#6183 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 436.958293][ C1] sd 0:0:1:0: [sg0] tag#6183 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 436.968131][ C1] sd 0:0:1:0: [sg0] tag#6183 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 436.977969][ C1] sd 0:0:1:0: [sg0] tag#6183 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 436.987798][ C1] sd 0:0:1:0: [sg0] tag#6183 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 436.997644][ C1] sd 0:0:1:0: [sg0] tag#6183 CDB[c0]: 00 00 00 00 00 00 00 00 [ 437.963171][ T9194] IPVS: ftp: loaded support on port[0] = 21 [ 438.493458][ T892] tipc: TX() has been purged, node left! 20:54:38 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB="4c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="000000000000715700002c00128009000100626f6e64000000001c000280050010000000000005001100000000000500010005001f00"], 0x4c}}, 0x0) [ 438.866822][ T9250] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. 20:54:38 executing program 1: unshare(0x2a000400) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) bind$inet6(r1, &(0x7f0000f13000)={0xa, 0x4e22}, 0x1c) fsetxattr$trusted_overlay_origin(r1, &(0x7f0000000000)='trusted.overlay.origin\x00', &(0x7f0000000080)='y\x00', 0x2, 0x3) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r2, 0xae44, 0x0) [ 439.204090][ T9253] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 20:54:39 executing program 1: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$kcm(0x29, 0x5, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) recvmsg$can_raw(0xffffffffffffffff, &(0x7f0000000b80)={&(0x7f0000000c00)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80, 0x0}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005cc0)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f00000002c0)=""/140, 0x8c}], 0x1}}, {{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000480)=""/29, 0x1d}, {&(0x7f0000000a00)=""/24, 0x18}, {&(0x7f0000000ac0)=""/151, 0x97}], 0x3}}], 0x2, 0x2, 0x0) sendmsg$IPCTNL_MSG_EXP_GET(0xffffffffffffffff, &(0x7f0000000a80)={&(0x7f0000000280), 0xc, 0x0}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x483}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) r4 = add_key$keyring(0x0, &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) r5 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r5, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) bind$inet6(r5, &(0x7f0000f13000)={0xa, 0x4e22}, 0x1c) write$binfmt_elf32(r5, &(0x7f0000001fc0)={{0x7f, 0x45, 0x4c, 0x46, 0x2, 0x60, 0x0, 0x2, 0x4be, 0x2, 0x3e, 0x7, 0x2f5, 0x38, 0xa0, 0x7b9, 0x9, 0x20, 0x2, 0x100, 0x3, 0x3ff}, [{0x5, 0x200, 0x3, 0x40, 0x8ea7, 0x5, 0x9, 0x50}], "9d496e55b4b449d43415c850ad97600109b22eeba2cd7d2852beca3bed4c916f4b3e1d5d814993a527dcb340d5fb6ed840b38d0f18f3", [[], [], []]}, 0x38e) add_key(&(0x7f0000000180)='asymmetric\x00', 0x0, &(0x7f0000000240)="1080", 0x2, r4) keyctl$describe(0x6, r4, &(0x7f00000000c0)=""/75, 0x4b) 20:54:39 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) bind$inet6(r1, &(0x7f0000f13000)={0xa, 0x4e22}, 0x1c) ioctl$sock_netdev_private(r1, 0x89ff, &(0x7f0000000040)="dd15512c5ae4933adc25dfc5748f638390acc1818aad3cb14cd4bed53bdfc5ea91a39ce5ce341efa69f53ee39eb6fbc28c93d11c2d722f7d0453a23948add3b403cfe5060f72270d5ea8e16bd421dc2a8b7041c3a1b2ee8cf6ebb755b31b8e50f3249d299ac2c9fbd62e8b893bf75d704d3b871e3e4ea99f") getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000c80)=@newqdisc={0x498, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x1, 'tbf\x00'}, {0x46c, 0x2, [@TCA_TBF_PTAB={0x404, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffff7ff, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1]}, @TCA_TBF_PARMS={0x28, 0x1, {{}, {0xff, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}}}, @TCA_TBF_PARMS={0x28, 0x1, {{}, {}, 0x101, 0x4, 0x1ead}}, @TCA_TBF_PRATE64={0xc, 0x5, 0x2c65d77d232945ca}, @TCA_TBF_BURST={0x8, 0x6, 0xfffffff9}]}}]}, 0x498}}, 0x0) 20:54:39 executing program 0: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x4000, 0x0) pidfd_send_signal(r0, 0xd, &(0x7f0000000100)={0x2, 0x9, 0x200}, 0x0) set_robust_list(&(0x7f0000000200)={0x0, 0xeb1}, 0x18) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYBLOB="500000000206050000000000080000000000000016000300686173683a6e65742c800072742c6e657400000005000400000000000900020073797a3000000000050005000a00000005000100060b0000"], 0x50}}, 0x0) eventfd2(0x7fff, 0x1) sendmsg$IPSET_CMD_DESTROY(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, 0x3, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x81}, 0x4000) 20:54:39 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) sendmmsg$inet6(r0, &(0x7f0000000480)=[{{&(0x7f00000000c0)={0xa, 0x4e24, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="280000020100000000fe8000000000000000000000000000aa1800000000000000290000003700"/64], 0x40}}, {{&(0x7f0000000000)={0xa, 0x4e21, 0x8, @empty, 0x6bc9}, 0x1c, &(0x7f00000003c0)=[{&(0x7f0000000040)="1f0998459cd4a94d66e2e04eaa459073bd32faae25d20c9dd46187b00306e2acc18a79f5c3253fec8b2cb29677452229bf97b7f64710fc9db5872cf11d65b1b183a51d8416952975d2f4bbb717d51303f013511685b1162fcaad572546131c2329", 0x61}, {&(0x7f0000000100)="3d039d3517451b6a5ecf686c2bad659c4038c1326dc9369c27017b28ed1751f6c9b069f5e0536e32ca45d709f2eb40af19759f2936f8166d059f0e8753632598230758c89aeef5d517b22890462a5313b7b8ade512bb4e63468c6713972224c0314ee9558a7062e9c8b4b194798ca41e16b9", 0x72}, {&(0x7f00000001c0)="946c4d3a7d7ad754c8d06d5849342c752364196bb065d6d33eb243fb5634fcc652d2ea7e1c8d4850ec87093314729447cb110db6cbbd299322b1022604510db8202a2c60eb71094bf22c63a2eba925ffb7ba4f4b29b2d86eccc3f397d3901ed288f2640326568debabb51b75833fb17264e5517a84a88e79f3ef91049668372207baf48f5415eb43e0e0d03b1f141854965aa58acb7540934b7f28682d450042f55aef84fa5fdd0a7759153ba1c832d7d44f0de00c70267018e62cdb5033f23d15dbf423606416394e1d0e46c8b4d4da00eae9b6fe38628d5ce789635c", 0xdd}, {&(0x7f0000000300)="3878daa7256e815d6885cf6c191c41a6f1570c146eda9f296d607203d91fbde541abf9586edbeec5f8856eab206d0e6ac5be2284d7c6e82c09", 0x39}, {&(0x7f0000000340)="8d5ffd7d23bac51b756393c2750b2f6b4e15ff38b49e6359c95aaba5d1361aaf5af126d51dc780e6f67e4a39ab155852ba5beb2f5bc1b1bdb03b00f737f5638cad99", 0x42}], 0x5, &(0x7f0000000440)=[@flowinfo={{0x14, 0x29, 0xb, 0x7ff}}, @dontfrag={{0x14, 0x29, 0x3e, 0x9}}], 0x30}}], 0x2, 0x0) 20:54:39 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="6653070000053c27bc3376003639405cb4aef12f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bfd983f79e65199615607a4ebe404180bab762ccdfe6ad0676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad6142134b62f11e931e7d62ead037cd2157df6b2bcb47fb534555624edfe92175aaa1c4ecc7aeeb72e0d050feace", 0xa4}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3d) ptrace$cont(0x18, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f00000001c0)={{0x2, 0x0, 0x0, 0x0, 0xffffffffffffffff}}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = geteuid() semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f00000001c0)={{0x2, 0x0, 0x0, r3, 0xffffffffffffffff}, 0x9, 0x9, 0x0, 0x0, 0x0, 0x0, 0xfff}) r4 = creat(&(0x7f0000000080)='./file0\x00', 0x101) write$P9_RSTATu(r4, &(0x7f0000000240)={0x66, 0x7d, 0x1, {{0x0, 0x48, 0x0, 0x40, {0x8, 0x4, 0x6}, 0x0, 0x0, 0x7fffffff, 0x0, 0x9, '/dev/sg#\x00', 0x9, '/dev/sg#\x00', 0x1, '%', 0x2, '#*'}, 0x9, '/dev/sg#\x00', 0x0, 0x0, r3}}, 0x66) r5 = getgid() write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000000)={0x78, 0x0, 0x2, {0x5, 0x5, 0x0, {0x6, 0x3fc0000000000000, 0x5e, 0x1, 0x10001, 0x2, 0x20, 0x4, 0x200, 0x1, 0xffffffff, r3, r5, 0x15, 0xfff}}}, 0x78) ptrace$cont(0x20, r0, 0x0, 0x0) 20:54:39 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000000)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r5, 0x0) ioctl$SG_SET_RESERVED_SIZE(r5, 0x2275, &(0x7f0000000100)) socket$nl_netfilter(0x10, 0x3, 0xc) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r8}}, 0x20}}, 0x0) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000400)={0x0, @can={0x1d, r8}, @ax25={0x3, @bcast}, @hci, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)='veth0_to_bond\x00'}) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="8c0000000001ff050000000000000000000000003c0001002c000100140003000000000000000000000000000000000114000400fe800000000000000059df00000000bb0c0002000500010000000000240002000c000200050001000000000014000100080005ab0000000008000200e00000010800070000000000080003"], 0x1}}, 0x0) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r2, 0x0, r4, 0x0, 0x4ffe0, 0x0) 20:54:40 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)={0x5c, 0x2, 0x6, 0x5, 0x0, 0x0, {0x3}, [@IPSET_ATTR_TYPENAME={0x16, 0x3, 'hash:net,port,net\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x8, 0x1, 0x0, 0xbd}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x5c}}, 0x0) 20:54:40 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6(0x10, 0x2, 0x0) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88882, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x2}) r7 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r7, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @multicast2}}) write$tun(r4, &(0x7f0000000300)={@val, @void, @eth={@broadcast, @empty, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @private, @multicast1}, @info_reply}}}}}, 0x2e) write$binfmt_misc(r4, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r3, 0x0, r5, 0x0, 0x18102, 0x0) [ 440.966310][ T892] tipc: TX() has been purged, node left! 20:54:41 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0xa000, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1000001, 0x13, r0, 0x0) getsockopt$sock_buf(r2, 0x1, 0x1c, 0x0, &(0x7f00000001c0)) 20:54:41 executing program 0: prctl$PR_GET_NAME(0x10, &(0x7f0000000780)=""/127) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, &(0x7f0000000080)={0x1}) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x395c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x800, 0x0, 0x0, 0x0, 0x0, 0xc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = semget(0xffffffffffffffff, 0x4, 0x0) semctl$SEM_STAT_ANY(r0, 0x4, 0x14, &(0x7f0000001540)=""/250) semctl$GETPID(r0, 0x3, 0xb, &(0x7f0000000100)=""/97) socket(0x6, 0x4, 0x8) r1 = open(&(0x7f0000000340)='./file1\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r1, 0x0) r2 = open(&(0x7f0000000340)='./file1\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r2, 0x0) r3 = perf_event_open$cgroup(&(0x7f0000000180)={0x1, 0x70, 0x20, 0x6, 0x6, 0x0, 0x0, 0x5, 0x4000, 0x3, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x6, 0x4, @perf_config_ext={0x400}, 0x4002, 0xffffffffffffff01, 0xfffffffe, 0xf, 0x0, 0xfffffff8, 0x8000}, r2, 0xf, 0xffffffffffffffff, 0x8) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) signalfd(0xffffffffffffffff, &(0x7f0000000040)={[0x9]}, 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x4001fc) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x2c2006, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x1c2) unshare(0x4e060200) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, &(0x7f0000000240)={0x0, @tick=0x8b6, 0x4, {0x1, 0x24}, 0x5, 0x1, 0x8}) [ 442.126115][ T9303] IPVS: ftp: loaded support on port[0] = 21 20:54:42 executing program 2: ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000000)={0x0, 0x80000, 0xffffffffffffffff}) fcntl$addseals(r0, 0x409, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x4000000040, 0x200) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f0000000080)={0x10001}, 0x4) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f00000000c0)={0x0, 0x0, 0xffffffffffffffff}) ioctl$DRM_IOCTL_MODE_ADDFB(r2, 0xc01c64ae, &(0x7f0000000100)={0x6, 0x75, 0x5, 0xfffff464, 0x1000, 0x5, 0xfff}) sendmsg$nl_netfilter(r1, &(0x7f0000001280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000001240)={&(0x7f0000000180)={0x10a4, 0x0, 0x8, 0x201, 0x70bd2a, 0x25dfdbfb, {0x5, 0x0, 0xa}, [@nested={0x1004, 0x1b, 0x0, 0x1, [@generic="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"]}, @nested={0x8b, 0x8f, 0x0, 0x1, [@generic="37ef0ffad35e3558b2e147f43bec756da9cb03248fe3054b70327745e5fe00bb8e9b8550fa74f1c0e660d717b9d5e361bf75d95e75cd776a4d84294659a7fb9934400170819b1f52259372b52f4c8d00b5", @typed={0x14, 0x6d, 0x0, 0x0, @ipv6=@empty}, @generic="cb3f7cc25c39bf691df5ca6453dee0963399922e00b8a707cfcaa2b1454c20f11253"]}]}, 0x10a4}}, 0x20000000) prctl$PR_SET_NAME(0xf, &(0x7f00000012c0)='/dev/vcsa#\x00') setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f0000001400)={&(0x7f0000001300)=""/250, 0x0, 0x400, 0xffff0000, 0x1}, 0x20) r3 = inotify_init() write$binfmt_aout(r3, &(0x7f0000001440)={{0xcc, 0x81, 0x7f, 0x1bb, 0x1c, 0x85d671ca, 0x37d, 0x40}, "3f2fdeb8a0c610548bef374b16aaa255bc9455ac83dee08e475a6f26d3b031369f9c63a29fb416fb066cfefcf748bc94e5cf31a7741dee2bf2f484802afe2bbdf6e3e4c909bc36d17f8f848496b6a2c4ccdcaab713ed906394cb8e6db4fd90d98fe076b59f6855ea177e6321feb47a6ff3ec91dd72199423dd5e64a2d6118a374fd78a891b485893f034dd2439dc385e0fc15f6c75a9505dd5984f2d34ef52f008945836356ffe46a516e1", [[], [], [], [], []]}, 0x5cb) setsockopt$inet_udp_encap(r1, 0x11, 0x64, &(0x7f0000001a40)=0x5, 0x4) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000001ac0)={0xa20000, 0xde, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000001a80)={0x9a0916, 0x7, [], @value64=0x3}}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000001b00)={0x0, 0x1000, "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"}, &(0x7f0000002b40)=0x1008) getsockopt$inet_sctp_SCTP_CONTEXT(r4, 0x84, 0x11, &(0x7f0000002b80)={r5, 0x6}, &(0x7f0000002bc0)=0x8) r6 = syz_open_dev$vcsn(&(0x7f0000002c00)='/dev/vcs#\x00', 0x100000000, 0x4000) clock_gettime(0x0, &(0x7f0000002c40)={0x0, 0x0}) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000002c80)={0x1f, 0x5, 0x4, 0x100, 0xff, {0x0, 0x2710}, {0x1, 0x1, 0x2, 0xf7, 0x6, 0x6, "58cec31c"}, 0x5, 0x2, @offset=0x6, 0x4, 0x0, 0xffffffffffffffff}) ioctl$VIDIOC_QUERYBUF(r6, 0xc0585609, &(0x7f0000002d00)={0x6b7, 0x2, 0x4, 0x4000, 0x5, {r7, r8/1000+60000}, {0x2, 0x6, 0x4, 0xd1, 0x0, 0x5, "36cc3cb9"}, 0x0, 0x2, @userptr=0x1, 0x5, 0x0, r9}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, &(0x7f0000002d80), &(0x7f0000002dc0)=0x4) [ 443.312170][ T9303] IPVS: ftp: loaded support on port[0] = 21 20:54:43 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000000)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) ioctl$EVIOCSKEYCODE(r2, 0x40084504, &(0x7f0000000000)=[0x4, 0x2]) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) [ 443.569284][ T9341] IPVS: ftp: loaded support on port[0] = 21 [ 443.706577][ T1523] tipc: TX() has been purged, node left! 20:54:43 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_PD_GET(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1024000}, 0xc, &(0x7f0000000340)={&(0x7f0000000200)={0x18, 0x140e, 0x800, 0x70bd2d, 0x25dfdbfb, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x18}, 0x1, 0x0, 0x0, 0x4040000}, 0x95) write$P9_RLCREATE(0xffffffffffffffff, &(0x7f0000000080)={0x18, 0xf, 0x1, {{0x80, 0x4, 0x7}, 0x9}}, 0x18) getpeername$unix(0xffffffffffffffff, &(0x7f0000000240), &(0x7f0000000140)=0x6e) r1 = socket(0x10, 0x803, 0x0) getitimer(0x0, &(0x7f00000000c0)) r2 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) bind$inet6(r2, &(0x7f0000f13000)={0xa, 0x4e22}, 0x1c) fcntl$getflags(r2, 0x1) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000540)=ANY=[], 0x50}, 0x1, 0x0, 0x0, 0x4}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) ioctl$CAPI_GET_MANUFACTURER(r3, 0xc0044306, &(0x7f0000000000)=0x4) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000003240)='nl80211\x00') sendmsg$NL80211_CMD_GET_INTERFACE(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000240)={0x20, r4, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x10000}}]}, 0x20}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000300)={'batadv0\x00', 0x0}) sendmsg$NL80211_CMD_GET_SCAN(r3, &(0x7f00000004c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x21085}, 0xc, &(0x7f00000003c0)={&(0x7f0000000440)={0xa0, r4, 0xe28405c9d241bf50, 0x70bd2b, 0x25dfdbfe, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x4}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x1}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r5}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x1}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}, @NL80211_ATTR_WIPHY, @NL80211_ATTR_WDEV={0x8, 0x99, {0x80000001, 0x4}}]}, 0x5c}, 0x1, 0x0, 0x0, 0x8040}, 0x20004810) 20:54:43 executing program 0: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000640)='/dev/snapshot\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x80003, 0x6b) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000001c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x458, 0x2b8, 0x280, 0x280, 0xdc1d, 0x280, 0x388, 0x350, 0x350, 0x388, 0x350, 0x3, 0x0, {[{{@ipv6={@remote, @mcast2, [], [], 'veth1_to_bond\x00', 'netpci0\x00'}, 0x0, 0x250, 0x2b8, 0x0, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'team_slave_1\x00'}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'team_slave_1\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}, {{@ipv6={@empty, @rand_addr=' \x01\x00', [], [], 'veth1_vlan\x00', 'erspan0\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@CLASSIFY={0x28, 'CLASSIFY\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x0, 0xfffffffb}}}}, 0x4c9) r1 = socket$inet6(0x10, 0x2, 0x0) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000040)={r3, 0x2}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000000)={0x94d, 0x0, 0xfffffffa, 0xd2, r3}, 0x10) r4 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-vsock\x00', 0x2, 0x0) r5 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) dup2(r4, r5) 20:54:43 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) splice(r1, &(0x7f0000000000)=0x80, r1, &(0x7f00000000c0)=0x7, 0x5, 0x1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000000)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) ioctl$SNDCTL_DSP_SETDUPLEX(r2, 0x5016, 0x0) write$tun(r0, &(0x7f00000021c0)={@void, @val, @mpls={[], @ipv6=@icmpv6={0x0, 0x6, "9eef7b", 0x54, 0x3a, 0x0, @remote, @mcast2, {[], @param_prob={0x3, 0x0, 0x0, 0x0, {0x0, 0x6, "6595c3", 0x0, 0x0, 0x0, @mcast2, @loopback, [@dstopts={0x11, 0x2, [], [@padn, @calipso={0x7, 0x8}, @jumbo]}], "4011c6ed"}}}}}}, 0x86) [ 444.302433][ T9341] chnl_net:caif_netlink_parms(): no params data found 20:54:44 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000640)={@in6={{0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, 0x0, 0x1, 0x7, 0x0, "000000000000000000ac0000000000000000080000000000000000001d00"}, 0xd8) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = open(&(0x7f0000000080)='./file0\x00', 0x181042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) ftruncate(r1, 0x8200) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000240)=@gcm_256={{0x304}, "b299b3e4468a9208", "40000000d515b120120400d3f0d32c95084a8028a8e494f9ccd43853ae328ec9", 'dCe#', "b1034b903a64f865"}, 0x38) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) r2 = socket$inet6(0x10, 0x2, 0x0) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f0000000040)={r4, 0x2}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000740)={r4, 0x1000, "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"}, &(0x7f0000000000)=0x1008) 20:54:44 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x88) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000040)={{{@in6=@initdev={0xfe, 0x88, [], 0x1, 0x0}, @in6=@rand_addr=' \x01\x00', 0x0, 0x800, 0x0, 0x0, 0xa}}, {{@in=@broadcast, 0x0, 0x6c}, 0x0, @in=@private, 0x0, 0x4, 0x0, 0x3}}, 0xe8) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x10010000004e20}, 0x1c) syz_emit_ethernet(0x83, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x0) 20:54:44 executing program 1: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x800, 0x0, 0x0, 0x8, 0x0, 0xc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000a40)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa146175dd106736d173f0fc7ec6e26560000007c92d2e181baf9459c5c953948c6801d2c0945c08ba8c552fc99a7422007653872ecb4f63acdfe80812d274614ae40b8ae4f2a88d2fbea75e16a61fd063f026ed7360627ec60cb274e00da971f7ee096d74c92fad7e35bd5522d45cc36c2442eac2d224609aba9e6000000000000000000000000000000f390d71cc6092cddd3b049f3fc65d61c2b3c65f2780a61ea6e457ebc93981b20e03b86d4e999bbb53a7b0ee0ce30e80600cff8ca2996e518e3e69051f6d24317f9eb9fb31bdbb2768d25f196ab6f2dc0450000000000"], 0x1c2) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(0xffffffffffffffff) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000180)={0x4e8000, 0xffff, 0x0, r1, 0x0, 0x0}) unshare(0x40000000) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0, 0x70}}, 0x0) sendmsg$NFT_MSG_GETSETELEM(0xffffffffffffffff, 0x0, 0x10040804) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r2 = syz_genetlink_get_family_id$batadv(0x0) sendmsg$BATADV_CMD_GET_NEIGHBORS(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000340)={0x64, r2, 0x1, 0x70bd26, 0x25dfdbfc, {}, [@BATADV_ATTR_AP_ISOLATION_ENABLED={0x5, 0x2a, 0x1}, @BATADV_ATTR_HOP_PENALTY={0x5}, @BATADV_ATTR_GW_MODE={0x5, 0x33, 0x1}, @BATADV_ATTR_VLANID={0x6}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x5}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x2}, @BATADV_ATTR_GW_MODE={0x5, 0x33, 0x2}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}, @BATADV_ATTR_GW_MODE={0x5}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5}]}, 0x64}, 0x1, 0x0, 0x0, 0x20008091}, 0x10) ioctl$BLKRAGET(0xffffffffffffffff, 0x1263, &(0x7f0000000080)) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$P9_RLERRORu(r3, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00\v'], 0x12) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) [ 445.113617][ T9341] bridge0: port 1(bridge_slave_0) entered blocking state [ 445.120859][ T9341] bridge0: port 1(bridge_slave_0) entered disabled state [ 445.131483][ T9341] device bridge_slave_0 entered promiscuous mode [ 445.244149][ T9341] bridge0: port 2(bridge_slave_1) entered blocking state [ 445.251382][ T9341] bridge0: port 2(bridge_slave_1) entered disabled state [ 445.261740][ T9341] device bridge_slave_1 entered promiscuous mode [ 445.337577][ C1] sd 0:0:1:0: [sg0] tag#6198 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 445.348293][ C1] sd 0:0:1:0: [sg0] tag#6198 CDB: Test Unit Ready [ 445.355087][ C1] sd 0:0:1:0: [sg0] tag#6198 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 445.364913][ C1] sd 0:0:1:0: [sg0] tag#6198 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 445.374734][ C1] sd 0:0:1:0: [sg0] tag#6198 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 445.384603][ C1] sd 0:0:1:0: [sg0] tag#6198 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 445.394445][ C1] sd 0:0:1:0: [sg0] tag#6198 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 445.404282][ C1] sd 0:0:1:0: [sg0] tag#6198 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 445.414115][ C1] sd 0:0:1:0: [sg0] tag#6198 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 445.423927][ C1] sd 0:0:1:0: [sg0] tag#6198 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 445.433737][ C1] sd 0:0:1:0: [sg0] tag#6198 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 445.442135][ T9341] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 445.443578][ C1] sd 0:0:1:0: [sg0] tag#6198 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 445.462379][ C1] sd 0:0:1:0: [sg0] tag#6198 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 445.472282][ C1] sd 0:0:1:0: [sg0] tag#6198 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 445.480670][ T9341] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 445.482124][ C1] sd 0:0:1:0: [sg0] tag#6198 CDB[c0]: 00 00 00 00 00 00 00 00 20:54:45 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000240)={0x4c, 0x0, &(0x7f0000000340)=[@transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60, 0x18, &(0x7f0000000140)={@flat=@weak_handle, @fda={0x77682a85}, @ptr={0x70742a85, 0x0, 0x0, 0x2}}, &(0x7f00000001c0)={0x0, 0x18, 0x38}}}], 0x2, 0x73e000, 0x0}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff7, 0x11, r3, 0x0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sysvipc/sem\x00', 0x0, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r4, 0x6, 0x1, &(0x7f0000000100)=@ccm_128={{0x303}, "03ccc32e6a224350", "b8db2d0e214781342b332fe392c4a57f", "ecbe90a1", "724be559ca844e7e"}, 0x28) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff7, 0x11, r7, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r7, 0x8040ae9f, &(0x7f0000000000)) ioctl$KVM_GET_VCPU_EVENTS(r7, 0x8040ae9f, &(0x7f00000000c0)) ioctl$KVM_SMI(r3, 0xaeb7) [ 445.545003][ T9508] IPVS: ftp: loaded support on port[0] = 21 [ 445.681238][ T9520] binder: 9518:9520 ioctl c0306201 20000240 returned -14 [ 445.880203][ T9341] team0: Port device team_slave_0 added [ 445.909578][ T9520] binder: 9518:9520 ioctl c0306201 20000240 returned -14 [ 445.946831][ T9341] team0: Port device team_slave_1 added [ 446.087178][ T9341] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 446.094628][ T9341] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 446.120790][ T9341] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active 20:54:45 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='sysfs\x00', 0x81, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x80000, 0x0) mount(&(0x7f0000000080), &(0x7f0000000380)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000000140)='.', 0x0, 0x5110, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(r2, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}], 0x1, 0xe4c1) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) mkdirat$cgroup(r3, &(0x7f0000000100)='syz1\x00', 0x1ff) [ 446.178891][ T9341] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 446.186384][ T9341] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 446.212441][ T9341] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active 20:54:46 executing program 0: openat$tun(0xffffffffffffff9c, 0x0, 0x881, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x36, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac60cded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODESET_CTL(0xffffffffffffffff, 0x40086408, 0x0) socket(0x10, 0x800000000080002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$UI_SET_PROPBIT(r1, 0x4004556e, 0x1a) [ 446.440656][ T9341] device hsr_slave_0 entered promiscuous mode [ 446.499534][ T9341] device hsr_slave_1 entered promiscuous mode [ 446.543149][ T9341] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 446.550852][ T9341] Cannot create hsr debugfs directory [ 446.734281][ T1523] tipc: TX() has been purged, node left! [ 447.057515][ T9341] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 447.128289][ T9341] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 447.211005][ T9341] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 447.271744][ T9341] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 447.380598][ C1] sd 0:0:1:0: [sg0] tag#6199 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 447.391283][ C1] sd 0:0:1:0: [sg0] tag#6199 CDB: Test Unit Ready [ 447.398033][ C1] sd 0:0:1:0: [sg0] tag#6199 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 447.407929][ C1] sd 0:0:1:0: [sg0] tag#6199 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 447.417831][ C1] sd 0:0:1:0: [sg0] tag#6199 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 447.427721][ C1] sd 0:0:1:0: [sg0] tag#6199 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 447.437623][ C1] sd 0:0:1:0: [sg0] tag#6199 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 447.447488][ C1] sd 0:0:1:0: [sg0] tag#6199 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 447.457344][ C1] sd 0:0:1:0: [sg0] tag#6199 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 447.467206][ C1] sd 0:0:1:0: [sg0] tag#6199 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 447.477083][ C1] sd 0:0:1:0: [sg0] tag#6199 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 447.486948][ C1] sd 0:0:1:0: [sg0] tag#6199 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 447.496762][ C1] sd 0:0:1:0: [sg0] tag#6199 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 447.506584][ C1] sd 0:0:1:0: [sg0] tag#6199 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 447.516399][ C1] sd 0:0:1:0: [sg0] tag#6199 CDB[c0]: 00 00 00 00 00 00 00 00 [ 447.580844][ T9508] IPVS: ftp: loaded support on port[0] = 21 20:54:47 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000006, 0x40010, r2, 0x0) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000140)=0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r5}}}, 0x78) keyctl$chown(0x4, 0x0, r3, r5) openat$vcs(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vcs\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f7e00a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r6 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x2, 0x0, @ioapic={0x0, 0x0, 0xfffffffa, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, [], 0xff}, {0x80}, {0xff}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x1}, {}, {0x0, 0x0, 0x0, [], 0xd7}, {}, {0x0, 0x1}]}}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000240)={0x0, 0x1, 0xd000, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x1, 0x4000000000000, 0xfc00000000000000, 0x0, 0x4c8, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, 0xffffffffffffffff, 0x0, 0xb, &(0x7f0000000080)='/dev/hwrng\x00'}, 0x30) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0xc, 0x8001}) ioctl$KVM_RUN(r6, 0xae80, 0x0) [ 448.060286][ T9341] 8021q: adding VLAN 0 to HW filter on device bond0 [ 448.251248][ T8666] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 448.260298][ T8666] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 448.287718][ T9341] 8021q: adding VLAN 0 to HW filter on device team0 [ 448.348142][ T9001] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 448.358156][ T9001] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 448.367496][ T9001] bridge0: port 1(bridge_slave_0) entered blocking state [ 448.374799][ T9001] bridge0: port 1(bridge_slave_0) entered forwarding state [ 448.514816][ T9001] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 448.524498][ T9001] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 448.534346][ T9001] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 448.545753][ T9001] bridge0: port 2(bridge_slave_1) entered blocking state [ 448.553032][ T9001] bridge0: port 2(bridge_slave_1) entered forwarding state [ 448.561858][ T9001] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 448.572539][ T9001] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 448.583284][ T9001] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 448.593855][ T9001] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 448.604091][ T9001] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 448.614708][ T9001] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 448.624985][ T9001] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 448.634567][ T9001] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 448.669177][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 448.739006][ T8666] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 448.748056][ T8666] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 448.828031][ T9341] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 449.006768][ T8666] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 449.015036][ T8666] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 449.039916][ T9341] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 449.149585][ T8666] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 449.160032][ T8666] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 449.269073][ T8666] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 449.279653][ T8666] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 449.319686][ T9341] device veth0_vlan entered promiscuous mode [ 449.379276][ T8666] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 449.389164][ T8666] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 449.411059][ T9341] device veth1_vlan entered promiscuous mode [ 449.582350][ T8666] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 449.592172][ T8666] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 449.609771][ T9341] device veth0_macvtap entered promiscuous mode [ 449.659707][ T9341] device veth1_macvtap entered promiscuous mode [ 449.747853][ T9341] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 449.758440][ T9341] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 449.768447][ T9341] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 449.779449][ T9341] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 449.794063][ T9341] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 449.805097][ T8666] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 449.814648][ T8666] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 449.824191][ T8666] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 449.834199][ T8666] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 449.979898][ T9341] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 449.990598][ T9341] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 450.000600][ T9341] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 450.011133][ T9341] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 450.026165][ T9341] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 450.036569][ T9001] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 450.046609][ T9001] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 20:54:50 executing program 0: prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000680)=ANY=[@ANYBLOB="5300000044a6aeabec2e1520000000000000001000fef64017db9820000000003b08d403f7ff633b27e59aa144175dff06736d17c3f2c876c699010000000000000025da3f0fc762378de573e470244902e181baf9451cd8489f9c5c951d2c0945c08ba8c552fc99a7"], 0x78) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockname$netlink(r1, 0x0, 0x0) r2 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x6287, 0x0) ioctl$VIDIOC_ENUM_FREQ_BANDS(r2, 0xc0405665, &(0x7f0000000000)={0x40000000, 0x2, 0x0, 0x0, 0x0, 0x0, 0x4}) fcntl$getownex(r2, 0x10, &(0x7f0000000140)={0x0, 0x0}) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$netlink_NETLINK_TX_RING(r4, 0x10e, 0x7, &(0x7f00000001c0)={0x9, 0x3, 0x80000000, 0x1}, 0x10) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000180)=r3, 0x12) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, &(0x7f0000000240), 0x4) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000380)='/dev/btrfs-control\x00', 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000400)='IPVS\x00') setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0xf, 0xfffffffffffffffd, 0x8b78) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x200084, &(0x7f0000000440)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r5, @ANYBLOB="2c726f6f746d6f64653d3030303030303030b030303030303030303034303030302c757365725f69643d51b7328c9002fe720dd570161484491b7d5f88002acceb8e8478158b460d666b85ea76eb802afae007eb20a9840e098e1719ca093167b251dbfa237ddb514a51b277762b38d2de018a9372f713dc4a93a47fac0f30873960eed06da4cdb1272e0f3547047ce1b74e9326", @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',allow_other,\x00']) 20:54:50 executing program 2: openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/card0/oss_mixer\x00', 0x100c0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x3c1, 0x3, 0x4c0, 0x0, 0xffffff80, 0x178, 0x320, 0x178, 0x3f0, 0x258, 0x258, 0x3f0, 0x258, 0x3, 0x0, {[{{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}, [], [], 'veth1_to_bond\x00', 'netpci0\x00'}, 0x0, 0x300, 0x320, 0x0, {}, [@common=@unspec=@bpf1={{0x230, 'bpf\x00'}, @bytecode={0x0, 0x1a, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x6}]}}, @common=@hl={{0x28, 'hl\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'ip6erspan0\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffb}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x520) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) bind$inet6(r1, &(0x7f0000f13000)={0xa, 0x4e22}, 0x1c) ioctl$F2FS_IOC_ABORT_VOLATILE_WRITE(r1, 0xf505, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000000)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) read(r0, &(0x7f00000000c0)=""/168, 0xa8) ioctl$SNDCTL_DSP_GETFMTS(r2, 0x8004500b, &(0x7f0000000000)=0xfffff30b) 20:54:50 executing program 1: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x800, 0x0, 0x0, 0x8, 0x0, 0xc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000a40)=ANY=[@ANYBLOB="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"], 0x1c2) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(0xffffffffffffffff) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000180)={0x4e8000, 0xffff, 0x0, r1, 0x0, 0x0}) unshare(0x40000000) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0, 0x70}}, 0x0) sendmsg$NFT_MSG_GETSETELEM(0xffffffffffffffff, 0x0, 0x10040804) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r2 = syz_genetlink_get_family_id$batadv(0x0) sendmsg$BATADV_CMD_GET_NEIGHBORS(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000340)={0x64, r2, 0x1, 0x70bd26, 0x25dfdbfc, {}, [@BATADV_ATTR_AP_ISOLATION_ENABLED={0x5, 0x2a, 0x1}, @BATADV_ATTR_HOP_PENALTY={0x5}, @BATADV_ATTR_GW_MODE={0x5, 0x33, 0x1}, @BATADV_ATTR_VLANID={0x6}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x5}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x2}, @BATADV_ATTR_GW_MODE={0x5, 0x33, 0x2}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}, @BATADV_ATTR_GW_MODE={0x5}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5}]}, 0x64}, 0x1, 0x0, 0x0, 0x20008091}, 0x10) ioctl$BLKRAGET(0xffffffffffffffff, 0x1263, &(0x7f0000000080)) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$P9_RLERRORu(r3, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00\v'], 0x12) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) [ 450.776624][ C0] sd 0:0:1:0: [sg0] tag#6144 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 450.787237][ C0] sd 0:0:1:0: [sg0] tag#6144 CDB: Test Unit Ready [ 450.794024][ C0] sd 0:0:1:0: [sg0] tag#6144 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 450.803837][ C0] sd 0:0:1:0: [sg0] tag#6144 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 450.813629][ C0] sd 0:0:1:0: [sg0] tag#6144 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 450.823448][ C0] sd 0:0:1:0: [sg0] tag#6144 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 450.833248][ C0] sd 0:0:1:0: [sg0] tag#6144 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 450.843057][ C0] sd 0:0:1:0: [sg0] tag#6144 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 450.852795][ C0] sd 0:0:1:0: [sg0] tag#6144 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 450.862618][ C0] sd 0:0:1:0: [sg0] tag#6144 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 450.872436][ C0] sd 0:0:1:0: [sg0] tag#6144 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 450.882238][ C0] sd 0:0:1:0: [sg0] tag#6144 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 450.892063][ C0] sd 0:0:1:0: [sg0] tag#6144 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 450.901869][ C0] sd 0:0:1:0: [sg0] tag#6144 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 450.911697][ C0] sd 0:0:1:0: [sg0] tag#6144 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 450.921485][ C0] sd 0:0:1:0: [sg0] tag#6144 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 450.931286][ C0] sd 0:0:1:0: [sg0] tag#6144 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 [ 450.950901][ T9686] fuse: Bad value for 'rootmode' [ 451.208019][ T9693] IPVS: ftp: loaded support on port[0] = 21 [ 451.283952][ C0] sd 0:0:1:0: [sg0] tag#6145 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 451.294534][ C0] sd 0:0:1:0: [sg0] tag#6145 CDB: Test Unit Ready [ 451.301138][ C0] sd 0:0:1:0: [sg0] tag#6145 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 451.310996][ C0] sd 0:0:1:0: [sg0] tag#6145 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 451.320796][ C0] sd 0:0:1:0: [sg0] tag#6145 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20:54:50 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000980)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x44}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0xc62, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe], 0x0, 0x80100}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) r5 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r5, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) bind$inet6(r5, &(0x7f0000000a00)={0xa, 0x4e24, 0x400, @dev={0xfe, 0x80, [], 0x37}}, 0x1c) writev(r5, &(0x7f0000000140)=[{&(0x7f0000000380)="a3ab4b0f116a2089651f1592a8b1faabf06e7ddad57527c4531004fe71c398fdd5fc2780b7e8968a5972e7987f064d857156f968fe1e705de3c06c22912e876b0ac8edf1701f5db1a2850b269fe13bc677fc80755ce31db52cb62da8f2e06ed5fb6f27421137b5951ac2580c41017e1ea2322e335e1d0f34c007", 0x7a}], 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) gettid() perf_event_open(&(0x7f0000000900)={0x1, 0x70, 0x0, 0x7, 0x4, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f00000001c0), 0xd81aa0cffbad169}, 0xa08, 0x2, 0x8000, 0x4, 0x0, 0x8000}, 0x0, 0xffffffffffffeffd, 0xffffffffffffffff, 0x0) sendmsg$AUDIT_DEL_RULE(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000004c0)=ANY=[@ANYBLOB="20040000f403000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000070000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000"/1056], 0x420}}, 0x0) ioctl$KVM_SET_CPUID2(r4, 0x4008ae90, &(0x7f0000000480)=ANY=[@ANYBLOB="220000000000d65f0100000000000000000000028000000100fc00fbff"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r4, 0xc05c5340, &(0x7f0000000400)={0x0, 0x5, 0x1, {0xffffffff, 0x10001}, 0x8001, 0x1000}) [ 451.331164][ C0] sd 0:0:1:0: [sg0] tag#6145 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 451.340975][ C0] sd 0:0:1:0: [sg0] tag#6145 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 451.350780][ C0] sd 0:0:1:0: [sg0] tag#6145 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 451.360604][ C0] sd 0:0:1:0: [sg0] tag#6145 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 451.370415][ C0] sd 0:0:1:0: [sg0] tag#6145 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 451.380211][ C0] sd 0:0:1:0: [sg0] tag#6145 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 451.390030][ C0] sd 0:0:1:0: [sg0] tag#6145 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 451.399836][ C0] sd 0:0:1:0: [sg0] tag#6145 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 451.409882][ C0] sd 0:0:1:0: [sg0] tag#6145 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 451.419737][ C0] sd 0:0:1:0: [sg0] tag#6145 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 451.429591][ C0] sd 0:0:1:0: [sg0] tag#6145 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 451.439386][ C0] sd 0:0:1:0: [sg0] tag#6145 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 [ 451.448274][ C0] sd 0:0:1:0: [sg0] tag#6146 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 451.458859][ C0] sd 0:0:1:0: [sg0] tag#6146 CDB: Test Unit Ready [ 451.465541][ C0] sd 0:0:1:0: [sg0] tag#6146 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 451.475329][ C0] sd 0:0:1:0: [sg0] tag#6146 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 451.485135][ C0] sd 0:0:1:0: [sg0] tag#6146 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 451.494930][ C0] sd 0:0:1:0: [sg0] tag#6146 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 451.504731][ C0] sd 0:0:1:0: [sg0] tag#6146 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 451.514533][ C0] sd 0:0:1:0: [sg0] tag#6146 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 451.524327][ C0] sd 0:0:1:0: [sg0] tag#6146 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 451.534140][ C0] sd 0:0:1:0: [sg0] tag#6146 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 451.544027][ C0] sd 0:0:1:0: [sg0] tag#6146 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 451.553843][ C0] sd 0:0:1:0: [sg0] tag#6146 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 451.563646][ C0] sd 0:0:1:0: [sg0] tag#6146 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 451.573443][ C0] sd 0:0:1:0: [sg0] tag#6146 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 451.583236][ C0] sd 0:0:1:0: [sg0] tag#6146 CDB[c0]: 00 00 00 00 00 00 00 00 20:54:51 executing program 2: clone(0x3098b80, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f0000000040)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000000)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) ioctl$VIDIOC_G_AUDOUT(r2, 0x80345631, &(0x7f0000000000)) [ 452.104887][ T1523] tipc: TX() has been purged, node left! 20:54:51 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r0, 0x0, r1) socket$inet6(0xa, 0x3, 0x6) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000000)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x103) r3 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r3, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) bind$inet6(r3, &(0x7f0000f13000)={0xa, 0x4e22}, 0x1c) finit_module(r3, &(0x7f00000000c0)='{%--\x00', 0x3) syz_emit_ethernet(0x7c, &(0x7f0000000000)={@local, @dev, @void, {@generic={0x6005, "5e0caa39313b383e043b46f5fede13546e698a24f5070b29a8b5c3509716785716a8838b2f9efdea9840bc33bc3389987e3060077aeafa389e1a477e2a9783bb54dfff218bc0b22a2d8dcd0ad895233ad67f20a00e4c4b556033f49683085b9a3d74394bfe09c19f559d9db61430"}}}, 0x0) 20:54:52 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000004ba0000000", @ANYRES32=r5, @ANYBLOB="01000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r6 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340)='/proc/self/net/pfkey\x00', 0x100, 0x0) r7 = socket$inet6(0x10, 0x2, 0x0) r8 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r7, 0x84, 0x66, &(0x7f0000000040)={r9, 0x2}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r6, 0x84, 0x18, &(0x7f0000000580)={r9, 0x2}, &(0x7f00000005c0)=0x8) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@bridge_delneigh={0x28, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x0, 0x0, r5, 0x0, 0x87}, [@NDA_LLADDR={0xa, 0x2, @link_local}]}, 0x28}}, 0x0) [ 452.571038][ T9734] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 452.620711][ T9734] device syz_tun entered promiscuous mode [ 452.666585][ T9735] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 20:54:52 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f00000001c0)={0x7fff, 0x88, 0x3, &(0x7f0000000180)="a360ad"}) sendmsg$IPSET_CMD_FLUSH(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x34, 0x4, 0x6, 0x3, 0x0, 0x0, {0x1}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x34}, 0x1, 0x0, 0x0, 0x4000040}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="240000003200992300000000000040f003"], 0x24}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg(r1, &(0x7f0000000080), 0x30, 0x0) 20:54:52 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x204c0, 0x0) bind$bt_rfcomm(r1, &(0x7f0000000180)={0x1f, @any, 0x6}, 0xa) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f00000003c0)=0x17642c4) r2 = dup2(r0, r0) write$P9_RLOCK(r2, 0x0, 0x0) r3 = socket$inet(0x10, 0x2, 0x0) dup3(r3, r0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000000)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r4, 0x0) r5 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r5, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) bind$inet6(r5, &(0x7f0000f13000)={0xa, 0x4e22}, 0x1c) epoll_ctl$EPOLL_CTL_DEL(r4, 0x2, r5) 20:54:52 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) ioctl$MON_IOCQ_RING_SIZE(r0, 0x9205) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) r3 = add_key$keyring(0x0, &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000180)='asymmetric\x00', 0x0, &(0x7f0000000240)="1080", 0x2, r3) keyctl$describe(0x6, r3, &(0x7f0000000180)=""/108, 0x6c) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPVLAN_FLAGS={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r4}]}, 0x44}}, 0x0) 20:54:53 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000000200)) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r2, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) setsockopt$SO_BINDTODEVICE_wg(r2, 0x1, 0x19, &(0x7f00000001c0)='wg1\x00', 0x4) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000100)=0x7) setsockopt$TIPC_GROUP_LEAVE(r2, 0x10f, 0x88) sendmsg$nl_xfrm(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000000)=@newsa={0x144, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@mcast2}, {@in=@remote, 0x0, 0x32}, @in6=@remote, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}, @offload={0xc, 0x1c, {r3}}]}, 0x144}}, 0x0) 20:54:53 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000080)={@cgroup=r0, r1, 0xd}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = socket$inet_udp(0x2, 0x2, 0x0) close(r6) socket$netlink(0x10, 0x3, 0x4) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0db6020a84", 0x12}], 0x1) write$binfmt_misc(r5, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r4, 0x0, r6, 0x0, 0x180ff, 0x0) 20:54:53 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) bind$inet6(r2, &(0x7f0000f13000)={0xa, 0x4e22}, 0x1c) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000280)={0x0, 0x0, [0x3f, 0x8, 0x2, 0x81]}) signalfd4(r2, &(0x7f0000000100)={[0x2]}, 0x8, 0xc0800) ioctl$SNDRV_PCM_IOCTL_DROP(r1, 0x4143, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000200)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "209200", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_extract_tcp_res$synack(&(0x7f0000000000), 0x1, 0x0) readahead(0xffffffffffffffff, 0x20, 0x9) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_emit_ethernet(0x4a, &(0x7f0000000140)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaabb86dd6020920000140600fe8000000000000000000000000000bbfe8000000000000000000000000000aa00004e22", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="50c2150090780000c8ead206b79d3f02db91cd798b76370197d3ec1f6b9df539f372fd4c5a879b6d4d993d3b8b63450af73e52f7cd18"], 0x0) 20:54:53 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x1000000010, 0x80002, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=@newtfilter={0x2c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x0, 0xc}, {0x7}, {0xe}}, [@TCA_CHAIN={0x8, 0xb, 0x9}]}, 0x2c}}, 0x0) sendmmsg$alg(r2, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 20:54:53 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) lgetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=@random={'btrfs.', '\'!\\.\x00'}, &(0x7f0000000100)=""/77, 0x4d) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) pkey_mprotect(&(0x7f00001e6000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) mount(0x0, 0x0, &(0x7f00005f7ffa)='ramfs\x00', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(r2, 0x4010ae74, &(0x7f00000000c0)={0x2, 0x6, 0xffff}) r3 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) clone(0x0, 0x0, 0x0, 0x0, 0x0) mlock(&(0x7f0000400000/0x4000)=nil, 0x4000) mbind(&(0x7f000040a000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x2) [ 454.157139][ T9762] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 454.229261][ T9765] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 20:54:54 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=ANY=[@ANYBLOB="7d080000000013070000000000000000fe880000000000000000000000000001ac1e0001000000cd85ab3ab7c84c210000000000000000000000000000000100", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="f0000000000000000000ffffffffffff0000000032000000e0000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000300000000000000000003000000000000000000000000000000000002000000960000000000000048000200656362286369706865725f6e756c6c29000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001c00170000000000000000000000000000000000000000000000000013011400736861310000000000000000000000000000000000000000000000000000000000000000000000000000000000000051955236000000000000000000000000003806000008"], 0x268}}, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x824, 0x40) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r1, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000000c0)={&(0x7f00000001c0)={0x16c, r2, 0x2, 0x70bd28, 0x25dfdbfb, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}]}, 0x16c}, 0x1, 0x0, 0x0, 0x814}, 0x20040850) sendmmsg(r0, &(0x7f0000000180), 0xf1, 0x0) 20:54:54 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[], 0x1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000000)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000380)='/dev/dlm_plock\x00', 0x40001, 0x0) ioctl$UFFDIO_ZEROPAGE(r3, 0xc020aa04, &(0x7f00000003c0)={{&(0x7f0000ffa000/0x2000)=nil, 0x2000}, 0x1}) ioctl$DRM_IOCTL_RM_MAP(r2, 0x4028641b, &(0x7f0000000280)={&(0x7f0000ffa000/0x4000)=nil, 0x8, 0x0, 0x0, &(0x7f0000002000/0x2000)=nil, 0x101}) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) connect$rxrpc(r1, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e23, 0x7, @loopback, 0xffffffff}}, 0x24) sendmmsg(r0, &(0x7f0000003e80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000e00)=ANY=[@ANYRESDEC=r0], 0x18}}, {{0x0, 0x0, 0x0, 0xffffffffffffff8b, &(0x7f0000000000)=[{0x10}, {0x18, 0x105, 0xb, 't'}], 0x28}}], 0x2, 0x0) getsockopt$SO_COOKIE(r2, 0x1, 0x39, &(0x7f00000002c0), &(0x7f0000000300)=0x8) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000000)=ANY=[], 0x1) ioctl$SNDRV_PCM_IOCTL_HW_FREE(r1, 0x4112, 0x0) ioctl$UI_SET_LEDBIT(r4, 0x40045569, 0x4) ioctl$TCSETSF(r4, 0x5404, &(0x7f0000000340)={0xad, 0x0, 0x4, 0x6, 0x12, "bcd4b718f588098898a86a652bdf4f939b566f"}) setsockopt$RDS_GET_MR_FOR_DEST(r0, 0x114, 0x7, &(0x7f00000001c0)={@nl=@unspec, {&(0x7f0000000040)=""/231, 0xe7}, &(0x7f0000000180), 0x2c}, 0xa0) 20:54:54 executing program 0: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0)='ethtool\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000001440)={0x34, r0, 0x427, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_SPEED={0x8, 0x5, 0x3}]}, 0x34}}, 0x0) 20:54:54 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r1, 0x40505331, &(0x7f0000000040)={{0x6, 0x1}, {0xf9, 0x40}, 0x1, 0x0, 0x20}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_NF_CALL_IPTABLES={0x5}]}}}]}, 0x3c}}, 0x0) 20:54:54 executing program 0: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f00000008c0)="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", 0xfc) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$KVM_GET_DEVICE_ATTR(r1, 0x4018aee2, &(0x7f0000000040)={0x0, 0x4, 0x0, &(0x7f0000000000)=0x5}) getsockopt$SO_TIMESTAMPING(r1, 0x1, 0xce123662bd593237, &(0x7f00000000c0), &(0x7f0000000100)=0x4) [ 455.217761][ T9792] netlink: 'syz-executor.0': attribute type 3 has an invalid length. [ 455.303748][ T1523] tipc: TX() has been purged, node left! 20:54:55 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @dev}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000180)=@raw={'raw\x00', 0x9, 0x3, 0x1b8, 0x120, 0xffffffff, 0xffffffff, 0x90, 0xffffffff, 0x120, 0xffffffff, 0xffffffff, 0x120, 0xffffffff, 0x3, &(0x7f0000000140), {[{{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@ip={@remote, @rand_addr=0x64010102, 0xff000000, 0xffffffff, 'gretap0\x00', 'syzkaller1\x00', {0xff}, {}, 0x8, 0x2, 0x10}, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x218) sendto$inet(r0, &(0x7f0000000140), 0x0, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20, @rand_addr=0xfffffffd}, 0x10) r2 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) bind$inet6(r2, &(0x7f0000f13000)={0xa, 0x4e22}, 0x1c) getsockopt$inet6_buf(r2, 0x29, 0x3d, &(0x7f0000000000)=""/62, &(0x7f0000000040)=0x3e) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(0xffffffffffffffff, 0x80082102, &(0x7f0000000100)) ioctl$SECCOMP_IOCTL_NOTIF_SEND(0xffffffffffffffff, 0xc0182101, &(0x7f0000000000)={0x0, 0x5, 0x9}) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(0xffffffffffffffff, 0x40082102, &(0x7f00000003c0)) r3 = gettid() r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000080)=r3) recvfrom(r0, &(0x7f0000000480)=""/110, 0xfffffe32, 0x700, 0x0, 0xffffffffffffff39) 20:54:55 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000000)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r3, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) bind$inet6(r3, &(0x7f0000f13000)={0xa, 0x4e22}, 0x1c) r4 = socket$inet6_udp(0xa, 0x2, 0x0) r5 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r5, 0x29, 0x56, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote, 0xffffffff}}}, 0x108) bind$inet6(r4, &(0x7f0000f13000)={0xa, 0x4e22}, 0x1c) r6 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r6, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) bind$inet6(r4, &(0x7f0000f13000)={0xa, 0x4e22}, 0x1c) io_uring_register$IORING_REGISTER_FILES_UPDATE(r2, 0x6, &(0x7f0000000040)={0xe745, &(0x7f0000000000)=[0xffffffffffffffff, r4, r6, r1]}, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r7 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r7, 0x29, 0x40, &(0x7f00000007c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x338, 0x0, 0x0, 0xd0, 0x0, 0xd0, 0x268, 0x228, 0x228, 0x268, 0x228, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x108, 0x130, 0x0, {}, [@common=@unspec=@cluster={{0x30, 'cluster\x00'}, {0xfffffffa}}, @common=@ah={{0x30, 'ah\x00'}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@ipv6={@private0, @local, [], [], 'veth0_to_team\x00', 'vlan0\x00'}, 0x0, 0xd0, 0x138, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x398) 20:54:55 executing program 1: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000100)={0x5, 0x2, 0x0, "f53117d41b45e02f8f5427167357364e92af4167feb068b9a06664093413870f", 0x50313134}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r7}}, 0x20}}, 0x0) accept4(0xffffffffffffffff, &(0x7f0000000340)=@can={0x1d, 0x0}, &(0x7f00000003c0)=0x80, 0x80000) r9 = socket$netlink(0x10, 0x3, 0x0) r10 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x0, 0x0) r11 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r9, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="3800000010001fff00"/20, @ANYRES32=r12, @ANYBLOB="49190000000000001800128008000100707070000c00028008000100", @ANYRES32=r10], 0x38}}, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="ac010000", @ANYRES16=0x0, @ANYBLOB="00022cbd7000fcdbdf25010000006400018008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="08000300010000001400020069705f7674693000000000000000000008000100", @ANYRES32=0x0, @ANYBLOB="080003000000000008000100", @ANYRES32=0x0, @ANYBLOB="1400020077673200000000000000000000000000440002800c000180080001000e000000340001800800010003000000080001000700000008000100030000000800010006000000080001000000000008000100060000005c00018008000100", @ANYRES32=r7, @ANYBLOB="0800030002000000080003000000000008000100", @ANYRES32=r8, @ANYBLOB="ef2c2055de4c45e9bb753ee240850a6512f195cdc4eb47093d20ba72d987987d4b171f6f21d1dae2181dc99c9e05d44b4cd026cb1b01a3334916310a5c764365bedb9e7f09c45976c695de0dcc1490ca933c73e6f7649aa359ce8467facada55772be4a14ab1299db644ee2cf568495dee6c2485ae", @ANYRES32=r12, @ANYBLOB="14000200776732000000000000000000000000001400020076657468315f766972745f77696669000800030002000000040003009000028034000180080001000400000008000100020000000800010003000000080001000a000000080001000800000008000100030000002c000180080001000500000008000100020000000800010000000000080001000500000008000100010000000c00018008000100020000000c00018008000100050000001400018008000100060000000800010008000000"], 0x1ac}, 0x1, 0x0, 0x0, 0x100}, 0xc0) sendmsg$L2TP_CMD_TUNNEL_CREATE(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="00090000000000000000010000000500070000000000080009000000000014002000fc00000000000000000000000000000008000a0000000000060002000000000014001f000000000000000000000000000000000006001b00000000000800110000000000"], 0x6c}}, 0x0) [ 456.040426][ T9802] device ppp0 entered promiscuous mode 20:54:55 executing program 2: getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1fc, {0x0, @in={{0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2d}}}}}, &(0x7f00000000c0)=0xb0) r0 = socket$inet(0x10, 0x2, 0x0) write(r0, &(0x7f0000000040)="240000001e005f0214fffffffff8070000000f0000000000000008000800080000b70000", 0x52) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, &(0x7f0000000100)={@broadcast, @empty, @broadcast}, 0xc) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r1, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x1ba) r2 = socket$inet6(0xa, 0x1, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDADDIO(r3, 0x4004510d, 0x400000) setsockopt$IP_VS_SO_SET_STARTDAEMON(r2, 0x0, 0x48b, &(0x7f0000000040)={0x1, 'veth0\x00', 0x2}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000c40)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffd00}, 0x48) pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$UFFDIO_COPY(r4, 0xc028aa03, &(0x7f0000000300)={&(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x1000)=nil, 0x2000, 0x1}) preadv(0xffffffffffffffff, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {0x0}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xef}], 0x4, 0x0) [ 456.456396][ C1] sd 0:0:1:0: [sg0] tag#6147 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 456.467034][ C1] sd 0:0:1:0: [sg0] tag#6147 CDB: Test Unit Ready [ 456.473776][ C1] sd 0:0:1:0: [sg0] tag#6147 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 456.483598][ C1] sd 0:0:1:0: [sg0] tag#6147 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 456.493405][ C1] sd 0:0:1:0: [sg0] tag#6147 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 456.503220][ C1] sd 0:0:1:0: [sg0] tag#6147 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 456.513077][ C1] sd 0:0:1:0: [sg0] tag#6147 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 456.522817][ C1] sd 0:0:1:0: [sg0] tag#6147 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 456.532666][ C1] sd 0:0:1:0: [sg0] tag#6147 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 456.542499][ C1] sd 0:0:1:0: [sg0] tag#6147 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 456.552317][ C1] sd 0:0:1:0: [sg0] tag#6147 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 456.562142][ C1] sd 0:0:1:0: [sg0] tag#6147 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 456.571945][ C1] sd 0:0:1:0: [sg0] tag#6147 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 456.581742][ C1] sd 0:0:1:0: [sg0] tag#6147 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 456.591556][ C1] sd 0:0:1:0: [sg0] tag#6147 CDB[c0]: 00 00 00 00 00 00 00 00 [ 456.633036][ T9817] IPVS: sync thread started: state = MASTER, mcast_ifn = veth0, syncid = 2, id = 0 20:54:56 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000033c0)=[{{0x0, 0x0, &(0x7f0000000140)=[{0x0}], 0x1, 0x0, 0x0, 0x2000}}], 0x1, 0x0, 0x0) r0 = syz_open_dev$vcsu(&(0x7f0000000100)='/dev/vcsu#\x00', 0x6b6, 0x8000) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc0045540, &(0x7f00000001c0)=0x4b) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000001840)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) r3 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r4 = openat$cgroup_procs(r3, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) preadv(r4, &(0x7f00000009c0)=[{&(0x7f0000000500)=""/154}, {&(0x7f00000003c0)=""/68}, {&(0x7f00000005c0)=""/214}, {&(0x7f00000006c0)=""/194}, {&(0x7f00000007c0)=""/146}, {&(0x7f0000000880)=""/144}, {&(0x7f0000000480)=""/13}, {&(0x7f0000000940)=""/71}], 0x2a9, 0x3f00) [ 457.034760][ T9801] device ppp0 entered promiscuous mode [ 457.045138][ T9819] new mount options do not match the existing superblock, will be ignored 20:54:56 executing program 0: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$OSF_MSG_ADD(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000012c0)={0x1060, 0x0, 0x5, 0x0, 0x0, 0x0, {}, [{{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', "afe81594c481f9c312c76bd00f24bed0ddb1bcb92f81a9abe054ea7ecad7812e", "17a216bb132458e62c4e617e8e754b586dfc3b134bb6faa9ab6843cea7b14017"}}}, {{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', "7e634f60706e583c86dbaa40f062549d82695f0c441f55f965d5578c0a475e5c", "db8c39d43c04116cf2996282004da33eb3c839af3de1ab627149a66001f5c122"}}}, {{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', "9f651d9cf781d00de18f67df18b3b26f98df15a1f7c36d7e8924bf914022469d", "c8e212a55a0552a7fef50d66094766df12ad3567f6bebd74ecff4a8aa0534218"}}}, {{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', "478fa4b8410b60b2537e6b49389f7eb4f93b65da69569a3ef2c9a1c813993e2e", "cf0bc25cf0d4c2657cd890edb897019f1995a5adb0a84a56d14c0686fc7b7372"}}}, {{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', "31f6673d4e8a95ced6b32a31808a2715e548a78c784b275faa16577ef3f8b1c0", "a4e1950d99da48f7392d92bcf5e7bb0912225865f9dce5d977fdd63862fdc4bf"}}}, {{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', "5bb3d0b4465fd544b4bd13ad81802860997a9aaf765b8af90b29244a5c478787", "8dca3e395bd10fc6ba67a979bf9c73a7b27774e94a6a445477b84baaade25604"}}}, {{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', "410d8c8bf7f9cd689914a7a2af49175b99fb5bbf9f00b51513158728e24b6128", "38af41835c054d6fe330bae0df9d4364e7a37b18ad8e6fb059fb6d1de21b5433", [{}, {0x8, 0x1ff}]}}}]}, 0x1060}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) sysfs$1(0x1, &(0x7f0000000000)='\x00') socket$inet(0x2, 0x200000003, 0x84) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000001280)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x19401, 0x0) [ 457.219528][ T9819] new mount options do not match the existing superblock, will be ignored 20:54:57 executing program 2: socket$inet6_sctp(0xa, 0x5, 0x84) socket$nl_generic(0x10, 0x3, 0x10) socket$inet(0x2, 0x80001, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000100), &(0x7f0000000180)=0x4) socket$inet_smc(0x2b, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getsockname$packet(r3, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) getsockname$packet(r6, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE2={0x8, 0x2, r4}, @IFLA_HSR_SLAVE1={0x8, 0x1, r7}]}}}]}, 0x40}}, 0x0) 20:54:57 executing program 1: unshare(0x2040400) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) socket$inet(0x2, 0x80001, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], 0xab) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) sendmsg$NLBL_MGMT_C_REMOVEDEF(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000400)={0x0}}, 0xc009) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x80000, 0x0) userfaultfd(0x80000) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='cpuacct.usage_percpu\x00', 0x0, 0x0) waitid$P_PIDFD(0x3, 0xffffffffffffffff, &(0x7f0000000340), 0x40000000, &(0x7f0000000480)) ioctl$EVIOCSMASK(r2, 0x40104593, &(0x7f0000000040)={0x4, 0x6f, &(0x7f00000000c0)="941b73f140ad0b4d33035547b762bedec595d6a613bf49046ee0a6fb45b90275f665f6705d1eb978968afc9e77467745038cdfacbaf46e68223b0d84605e335f728c67852f5b0a3e75170101dd124a8c38d4fd1f9c314bd549e462d49cc683ebc593988525f9d4b1fad8e52eeeb89a"}) pkey_alloc(0x0, 0x0) pkey_mprotect(&(0x7f00003fe000/0xc00000)=nil, 0xc00000, 0x0, 0xffffffffffffffff) [ 457.836818][ C1] sd 0:0:1:0: [sg0] tag#6148 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 457.847436][ C1] sd 0:0:1:0: [sg0] tag#6148 CDB: Test Unit Ready [ 457.854172][ C1] sd 0:0:1:0: [sg0] tag#6148 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 457.864000][ C1] sd 0:0:1:0: [sg0] tag#6148 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 457.873820][ C1] sd 0:0:1:0: [sg0] tag#6148 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 457.883649][ C1] sd 0:0:1:0: [sg0] tag#6148 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 457.893465][ C1] sd 0:0:1:0: [sg0] tag#6148 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 457.903277][ C1] sd 0:0:1:0: [sg0] tag#6148 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 457.913097][ C1] sd 0:0:1:0: [sg0] tag#6148 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 457.922834][ C1] sd 0:0:1:0: [sg0] tag#6148 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 457.932675][ C1] sd 0:0:1:0: [sg0] tag#6148 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 457.942497][ C1] sd 0:0:1:0: [sg0] tag#6148 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 457.952311][ C1] sd 0:0:1:0: [sg0] tag#6148 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 457.962147][ C1] sd 0:0:1:0: [sg0] tag#6148 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 457.971964][ C1] sd 0:0:1:0: [sg0] tag#6148 CDB[c0]: 00 00 00 00 00 00 00 00 20:54:57 executing program 0: socket$inet6(0xa, 0x0, 0x0) socket$kcm(0x29, 0x0, 0x0) r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000540)='/proc/capi/capi20ncci\x00', 0x381500, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1008, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r2, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0x121) socket$inet_udplite(0x2, 0x2, 0x88) dup2(0xffffffffffffffff, 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_GET_ADDR(r1, &(0x7f0000000300)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x78, 0x0, 0x800, 0x70bd28, 0x25dfdbfe, {}, [@MPTCP_PM_ATTR_ADDR={0x44, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @dev={0xfe, 0x80, [], 0x20}}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e24}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @mcast2}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x6}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x4}]}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x3}, @MPTCP_PM_ATTR_ADDR={0x18, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @private2}]}]}, 0x78}, 0x1, 0x0, 0x0, 0x800}, 0x4000804) ioctl$TCXONC(r0, 0x540a, 0x1) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000080)=0xc) ioctl$VFIO_IOMMU_GET_INFO(0xffffffffffffffff, 0x3b70, &(0x7f00000002c0)={0x18}) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0x18}}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(r3, 0x0, 0x485, 0x0, 0x0) close(r1) 20:54:58 executing program 2: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0xfc) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x4}, 0x1c) r1 = msgget$private(0x0, 0x0) msgrcv(r1, 0x0, 0x0, 0x0, 0x0) msgrcv(r1, 0x0, 0x0, 0x1, 0x2000) msgsnd(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="02000000"], 0x8, 0x0) msgctl$IPC_STAT(r1, 0x2, &(0x7f0000000140)=""/72) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r4, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) bind$inet6(r4, &(0x7f0000f13000)={0xa, 0x4e22}, 0x1c) ioctl$VIDIOC_S_EXT_CTRLS(r3, 0xc0205648, &(0x7f0000000300)={0x9c0000, 0x2, 0x0, r4, 0x0, &(0x7f0000000040)={0x9b0962, 0x1, [], @ptr=0x1000}}) ioctl$VIDIOC_TRY_EXT_CTRLS(r3, 0xc0205649, &(0x7f00000002c0)={0xa30000, 0x1, 0x3, r5, 0x0, &(0x7f0000000200)={0x9909d2, 0xf7, [], @string=&(0x7f00000001c0)=0x80}}) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) ioctl$TIOCSCTTY(r6, 0x540e, 0xa) sendfile(r0, r2, 0x0, 0xa808) [ 458.755281][ C1] sd 0:0:1:0: [sg0] tag#6149 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 458.765926][ C1] sd 0:0:1:0: [sg0] tag#6149 CDB: Test Unit Ready [ 458.772532][ C1] sd 0:0:1:0: [sg0] tag#6149 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 458.782390][ C1] sd 0:0:1:0: [sg0] tag#6149 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 458.792216][ C1] sd 0:0:1:0: [sg0] tag#6149 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 458.802034][ C1] sd 0:0:1:0: [sg0] tag#6149 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 458.811844][ C1] sd 0:0:1:0: [sg0] tag#6149 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 458.821676][ C1] sd 0:0:1:0: [sg0] tag#6149 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 458.831528][ C1] sd 0:0:1:0: [sg0] tag#6149 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 458.841363][ C1] sd 0:0:1:0: [sg0] tag#6149 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 458.851188][ C1] sd 0:0:1:0: [sg0] tag#6149 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 458.861014][ C1] sd 0:0:1:0: [sg0] tag#6149 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 458.870842][ C1] sd 0:0:1:0: [sg0] tag#6149 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 458.880678][ C1] sd 0:0:1:0: [sg0] tag#6149 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 458.890497][ C1] sd 0:0:1:0: [sg0] tag#6149 CDB[c0]: 00 00 00 00 00 00 00 00 20:54:59 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x8, &(0x7f0000000280)=0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000e00)={&(0x7f00000005c0), 0xc, &(0x7f0000000200)={&(0x7f00000013c0)={0x7c, r5, 0x100, 0x70bd27, 0x0, {}, [@IPVS_CMD_ATTR_DEST={0x14, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e22}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x7}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x5f}, @IPVS_CMD_ATTR_DAEMON={0x4c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0xfe}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'caif0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5}]}]}, 0x7c}, 0x1, 0x0, 0x0, 0x40040}, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(r4, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x50, r5, 0x2, 0x70bd2c, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1200000}, @IPVS_CMD_ATTR_DEST={0x2c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e24}, @IPVS_DEST_ATTR_TUN_TYPE={0x5, 0xd, 0x1}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x8b90}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x40}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}]}, 0x50}, 0x1, 0x0, 0x0, 0x800}, 0x4044000) sendmsg$IPVS_CMD_GET_DAEMON(r3, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000140)={&(0x7f0000000040)={0x58, r5, 0x10, 0x70bd2c, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xfffff588}, @IPVS_CMD_ATTR_SERVICE={0x24, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x33}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x20000}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x61}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}]}, 0x58}, 0x1, 0x0, 0x0, 0x4040011}, 0x2000c004) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r6, &(0x7f0000000000)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r6, 0x0) sendmsg$RDMA_NLDEV_CMD_DELLINK(r6, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x30, 0x1404, 0x20, 0x70bd2d, 0x25dfdbfb, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x30}, 0x1, 0x0, 0x0, 0x825}, 0x8054) io_submit(r2, 0x2, &(0x7f00000001c0)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x1, r1, 0x0, 0x0, 0x20000}, &(0x7f0000000100)={0x0, 0x0, 0xd2, 0x8, 0x0, r0, 0x0}]) 20:54:59 executing program 2: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0xfc) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x4}, 0x1c) r1 = msgget$private(0x0, 0x0) msgrcv(r1, 0x0, 0x0, 0x0, 0x0) msgrcv(r1, 0x0, 0x0, 0x1, 0x2000) msgsnd(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="02000000"], 0x8, 0x0) msgctl$IPC_STAT(r1, 0x2, &(0x7f0000000140)=""/72) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r4, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) bind$inet6(r4, &(0x7f0000f13000)={0xa, 0x4e22}, 0x1c) ioctl$VIDIOC_S_EXT_CTRLS(r3, 0xc0205648, &(0x7f0000000300)={0x9c0000, 0x2, 0x0, r4, 0x0, &(0x7f0000000040)={0x9b0962, 0x1, [], @ptr=0x1000}}) ioctl$VIDIOC_TRY_EXT_CTRLS(r3, 0xc0205649, &(0x7f00000002c0)={0xa30000, 0x1, 0x3, r5, 0x0, &(0x7f0000000200)={0x9909d2, 0xf7, [], @string=&(0x7f00000001c0)=0x80}}) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) ioctl$TIOCSCTTY(r6, 0x540e, 0xa) sendfile(r0, r2, 0x0, 0xa808) 20:54:59 executing program 0: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0xfc) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x4}, 0x1c) r1 = msgget$private(0x0, 0x0) msgrcv(r1, 0x0, 0x0, 0x0, 0x0) msgrcv(r1, 0x0, 0x0, 0x1, 0x2000) msgsnd(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="02000000"], 0x8, 0x0) msgctl$IPC_STAT(r1, 0x2, &(0x7f0000000140)=""/72) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r4, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) bind$inet6(r4, &(0x7f0000f13000)={0xa, 0x4e22}, 0x1c) ioctl$VIDIOC_S_EXT_CTRLS(r3, 0xc0205648, &(0x7f0000000300)={0x9c0000, 0x2, 0x0, r4, 0x0, &(0x7f0000000040)={0x9b0962, 0x1, [], @ptr=0x1000}}) ioctl$VIDIOC_TRY_EXT_CTRLS(r3, 0xc0205649, &(0x7f00000002c0)={0xa30000, 0x1, 0x3, r5, 0x0, &(0x7f0000000200)={0x9909d2, 0xf7, [], @string=&(0x7f00000001c0)=0x80}}) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) ioctl$TIOCSCTTY(r6, 0x540e, 0xa) sendfile(r0, r2, 0x0, 0xa808) 20:55:00 executing program 1: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0xfc) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x4}, 0x1c) r1 = msgget$private(0x0, 0x0) msgrcv(r1, 0x0, 0x0, 0x0, 0x0) msgrcv(r1, 0x0, 0x0, 0x1, 0x2000) msgsnd(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="02000000"], 0x8, 0x0) msgctl$IPC_STAT(r1, 0x2, &(0x7f0000000140)=""/72) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r4, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) bind$inet6(r4, &(0x7f0000f13000)={0xa, 0x4e22}, 0x1c) ioctl$VIDIOC_S_EXT_CTRLS(r3, 0xc0205648, &(0x7f0000000300)={0x9c0000, 0x2, 0x0, r4, 0x0, &(0x7f0000000040)={0x9b0962, 0x1, [], @ptr=0x1000}}) ioctl$VIDIOC_TRY_EXT_CTRLS(r3, 0xc0205649, &(0x7f00000002c0)={0xa30000, 0x1, 0x3, r5, 0x0, &(0x7f0000000200)={0x9909d2, 0xf7, [], @string=&(0x7f00000001c0)=0x80}}) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) ioctl$TIOCSCTTY(r6, 0x540e, 0xa) sendfile(r0, r2, 0x0, 0xa808) 20:55:00 executing program 2: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0xfc) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x4}, 0x1c) r1 = msgget$private(0x0, 0x0) msgrcv(r1, 0x0, 0x0, 0x0, 0x0) msgrcv(r1, 0x0, 0x0, 0x1, 0x2000) msgsnd(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="02000000"], 0x8, 0x0) msgctl$IPC_STAT(r1, 0x2, &(0x7f0000000140)=""/72) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r4, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) bind$inet6(r4, &(0x7f0000f13000)={0xa, 0x4e22}, 0x1c) ioctl$VIDIOC_S_EXT_CTRLS(r3, 0xc0205648, &(0x7f0000000300)={0x9c0000, 0x2, 0x0, r4, 0x0, &(0x7f0000000040)={0x9b0962, 0x1, [], @ptr=0x1000}}) ioctl$VIDIOC_TRY_EXT_CTRLS(r3, 0xc0205649, &(0x7f00000002c0)={0xa30000, 0x1, 0x3, r5, 0x0, &(0x7f0000000200)={0x9909d2, 0xf7, [], @string=&(0x7f00000001c0)=0x80}}) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) ioctl$TIOCSCTTY(r6, 0x540e, 0xa) sendfile(r0, r2, 0x0, 0xa808) 20:55:00 executing program 0: r0 = socket(0x10, 0x80002, 0x0) r1 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self\x00', 0x0, 0x0) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cpuacct.usage_all\x00', 0x0, 0x0) r6 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r6, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) bind$inet6(r6, &(0x7f0000f13000)={0xa, 0x4e22}, 0x1c) fcntl$dupfd(r5, 0x406, r6) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="48000000100005070000f7ffb0a93d00000000", @ANYRES32=r8, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=@newqdisc={0x38, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0xc, 0x2, [@TCA_HHF_RESET_TIMEOUT={0x8}]}}]}, 0x38}}, 0x0) [ 461.635006][ T9892] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. [ 461.671037][ T9894] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. 20:55:01 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000140)='tls\x00', 0x4) setsockopt$inet_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_256={{0x303}, "eeb18b014090761e", "c8abee46a530752fe83b9a1848055d8b56dded1712a509dac23352bce5a4f85d", "6c4da567", "48b60516c7ad6c19"}, 0x38) write$binfmt_elf32(r0, &(0x7f00000002c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}], "", [[], []]}, 0x258) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000080)=0x2, 0x4) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000540)=[@timestamp, @window, @timestamp, @window, @sack_perm, @mss, @mss, @mss], 0x8) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsu\x00', 0x80800, 0x0) getsockopt$inet_tcp_buf(r1, 0x6, 0xe, &(0x7f0000000180)=""/30, &(0x7f0000000200)=0x1e) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f00000000c0)=@gcm_128={{}, "e7cbf442296da80d", "f14da6a695dfad01328ea3ab60a8ed6e", "97e413ab", "488e6154aae9f2f6"}, 0x28) 20:55:01 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "702b0100000000000000000000000000000800"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000200)=0xd) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r2) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) read(r1, 0x0, 0x6c05) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)) 20:55:01 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) syz_open_dev$dri(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000000)) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="280000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="00000000000002000800310000000000"], 0x28}}, 0x0) signalfd(0xffffffffffffffff, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r2 = socket$can_raw(0x1d, 0x3, 0x1) dup3(r2, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(0xffffffffffffffff, 0xc0406619, &(0x7f0000000040)={{0x6, 0x0, @identifier="fe79e6e78a5eb97f3d01771207c72a10"}}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="05"], 0x38}}, 0x0) ppoll(&(0x7f0000000040)=[{0xffffffffffffffff, 0x60}, {}], 0x2, 0x0, 0x0, 0x0) 20:55:02 executing program 0: r0 = memfd_create(&(0x7f0000000200)='-vboxnet0\x00]\xea\xb0\xe2N\xc6c\x05\x8d\xb5\xc0\n\xad\x0f#+\x17\xd6A\xf4\xdf\x1b\xf9~\x8e\"\r\xff\xbb\xb0\xc3\x86\x97\xaf\xf8\x7f*\xfc\xfd\xe7\xcc\xbc\xddI.\xc3\x9aQ\xc8\x8e8U\xdaX\x06\x92\x1d\xbd\x10\xf9\xe8q\x00\xddr>\xd7\x9f\xf8r\xeeE\xa83K\xf60 \x7f\xcd\xac\x86\x9eT*\xf7\a^L,\x98\xa2(2,\x8c*\xff\x8aA\xa1\x153\x15\b\xcb\xf7\xefw\xa6\xc7c@\xb5\x9b\xdc$`3]\xf9.\xcf\x00\xddu\x8b\x95\x9c#\xa4\x13\x1e\x04G}\xa8\xeb\xf7\xcf\xbfT\xbf7\x108\x8d\x16\xe7\x91=\x90\xe6J\x8c\xad\x81\xf3\xb8i\x1b\x96=0\xf0,\xea\x03-\x15j\bQA\x92#\xdcF\x03i\x90x\xd3\xffY\x15]\x00\xd4\xc0\xcf\xc0\xebu\xdb\xc3o\xc1\xadu\xa6\xd69Wi\x17\xa6\x0e\xd65\xa0\xe6\"\xc9\xa3V\xbe`\xceV\xc0\xef\xc4\xe8\xbd\x81\xe6\xca\x0etQ\x8b .t\x01\'1o\xe4\x03SY\xc8U\xfbW\x9cG\x8dM\xbcn\xc2\'Y\r\xbc/\xfe\xfeh\x84}\xaef\x87x\xf3Ob\x1b\x85\x8a*{\x1d', 0x5) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000000)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) r3 = socket$nl_crypto(0x10, 0x3, 0x15) ioctl$sock_bt_hidp_HIDPCONNADD(r2, 0x400448c8, &(0x7f0000000100)={0xffffffffffffffff, r3, 0x8, 0xd9, &(0x7f0000000380)="584d8e8565a4d4c0d825f3f65b6443e28954f3f5f8c0e7a692ae0fc489a72b2458c2b0c2bb873fcf3a85c26070fea474a377d81472b26646301253814a370c1f4ae240b638a1675e94058f303d54d362f0b6d31f3377e77852f4939c2d4251d9ad7422a616bb762b89ed71f5108d002979f649b8604f223d32b12c7f742df6af1fbf1740c022df9fd5f152d7a09482c5c258e7b0b8110e0079a0c0f84a55400336f4aab9a9367e1e175c1c1fd8c6d3541ffbef8c9bb989f66b226282941a4e47c208c15d18ebe019bc5edbc130e9b1b512c3c662af348e8371", 0x20, 0x24, 0x2, 0x6, 0xfff, 0x1, 0xc71, 'syz0\x00'}) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$sock_bt_hidp_HIDPCONNDEL(r1, 0x400448c9, &(0x7f00000000c0)={@fixed={[], 0x11}, 0x4}) ftruncate(r0, 0x1000000) openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x101202, 0x0) readv(r0, &(0x7f0000003540)=[{&(0x7f0000000000)=""/174, 0xae}, {0x0}], 0x2) 20:55:02 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "702b0100000000000000000000000000000800"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000200)=0xd) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r2) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) read(r1, 0x0, 0x6c05) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)) 20:55:02 executing program 0: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) r0 = socket$inet(0x2, 0x80001, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000540)=ANY=[@ANYRES64=r0, @ANYRES64], 0xab) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) sendmsg$NLBL_MGMT_C_REMOVEDEF(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000400)={0x0}}, 0xc009) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) r2 = userfaultfd(0x80000) pwrite64(r2, &(0x7f00000002c0)="4317c9e489ae6d6adf316d19375a32a95ed0609b335d6ce715c0f9dcc60fa74cf1aec9d3b6ffa2662f680fda66f31dc0e8b189788bd0987d360643e5da6c8663663acd4107be92aea21449fc4e7b85c9f3b757a745e69e6f596a9deac98c8ccd208bf507d88c2fd1b3d3d117bfacf01f15", 0x71, 0xf) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='cpuacct.usage_percpu\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'vcan0\x00'}) waitid$P_PIDFD(0x3, 0xffffffffffffffff, &(0x7f0000000340), 0x40000000, &(0x7f0000000480)) pkey_alloc(0x0, 0x0) fchown(0xffffffffffffffff, 0x0, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x15) 20:55:02 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfc, 0x10001}, 0x0, 0x1f, 0x5, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000500)=ANY=[@ANYBLOB="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"/933], 0x14f) socket$inet_udplite(0x2, 0x2, 0x88) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f00000000c0)='./file0\x00') mkdirat(0xffffffffffffffff, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r1, &(0x7f00000002c0)='./file1\x00', r1, &(0x7f00000001c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x2) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) socket$inet6(0xa, 0x800000000000002, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpu.stat\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r3, 0x40305839, &(0x7f0000000180)={0x0, 0x2, 0x0, 0x7fffffd}) bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x1, 0x5844, 0x5, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x20000}, 0x40) ioctl$FIONCLEX(0xffffffffffffffff, 0x5450) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000100)={0x1f, @fixed={[], 0x10}, 0x7f}, 0xa) [ 463.192156][ C0] sd 0:0:1:0: [sg0] tag#6152 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 463.202828][ C0] sd 0:0:1:0: [sg0] tag#6152 CDB: Test Unit Ready [ 463.209562][ C0] sd 0:0:1:0: [sg0] tag#6152 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 463.219348][ C0] sd 0:0:1:0: [sg0] tag#6152 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 463.229148][ C0] sd 0:0:1:0: [sg0] tag#6152 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 463.239014][ C0] sd 0:0:1:0: [sg0] tag#6152 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 463.248836][ C0] sd 0:0:1:0: [sg0] tag#6152 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 463.258650][ C0] sd 0:0:1:0: [sg0] tag#6152 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 463.268441][ C0] sd 0:0:1:0: [sg0] tag#6152 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 463.278225][ C0] sd 0:0:1:0: [sg0] tag#6152 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 463.288026][ C0] sd 0:0:1:0: [sg0] tag#6152 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 463.297833][ C0] sd 0:0:1:0: [sg0] tag#6152 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 463.307733][ C0] sd 0:0:1:0: [sg0] tag#6152 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 463.317564][ C0] sd 0:0:1:0: [sg0] tag#6152 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 463.327354][ C0] sd 0:0:1:0: [sg0] tag#6152 CDB[c0]: 00 00 00 00 00 00 00 00 20:55:03 executing program 2: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x800, 0x0, 0x0, 0x0, 0x0, 0xc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1d, 0x3, 0x2) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2e, &(0x7f00000001c0)=0x3, 0x4) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000b00)=ANY=[@ANYBLOB="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"], 0x1c2) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(0xffffffffffffffff) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000180)={0x4e8000, 0xffff, 0xffffffff, r1, 0x0, &(0x7f0000000140)={0x98090c, 0x10001, [], @value64=0x2}}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='pids.current\x00', 0x275a, 0x0) socket$pptp(0x18, 0x1, 0x2) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000200)={'team0\x00'}) unshare(0x40000000) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, 0x2, 0x6, 0x1, 0x0, 0x0, {0x0, 0x0, 0x1}}, 0x14}}, 0x20000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) write$binfmt_elf32(r0, &(0x7f0000000840)=ANY=[@ANYBLOB="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"], 0x18c) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, &(0x7f0000000240)={0x0, @time={0x5, 0x2}, 0x4, {0x0, 0x20}, 0x5, 0x1, 0x8}) [ 463.715286][ T9922] IPVS: ftp: loaded support on port[0] = 21 20:55:03 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000140)=[@in6={0xa, 0x4e23, 0x1, @private2, 0x1}], 0x1c) r2 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={0x1, {{0xa, 0xffff, 0x0, @private0={0xfc, 0x0, [], 0x1}}}, {{0xa, 0x4e23, 0x0, @local, 0x3}}}, 0x108) bind$inet6(r2, &(0x7f0000f13000)={0xa, 0x4e22, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) r3 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r3, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) bind$inet6(r3, &(0x7f0000f13000)={0xa, 0x4e22}, 0x1c) finit_module(r3, &(0x7f0000000180)='\x00', 0x6) sync_file_range(r2, 0x6, 0x5, 0x1) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, 0xffffffffffffffff, 0x0) r4 = socket(0x10, 0x803, 0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000003240)='nl80211\x00') sendmsg$NL80211_CMD_GET_INTERFACE(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000240)={0x20, r5, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x10000}}]}, 0x20}}, 0x0) sendmsg$NL80211_CMD_DEL_MPATH(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x20, r5, 0x200, 0x70bd2a, 0x25dfdbfd, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x1f, 0x2}}]}, 0x20}, 0x1, 0x0, 0x0, 0x40040}, 0x4000040) sendmmsg$sock(r0, &(0x7f0000000280)=[{{&(0x7f0000000200)=@in={0x2, 0x4e21, @multicast1}, 0x80, &(0x7f0000001400)=[{&(0x7f0000000300)='\a', 0x1}], 0x1}}, {{&(0x7f0000001480)=@pppoe={0x18, 0x0, {0x4, @multicast, 'bridge_slave_0\x00'}}, 0x80, &(0x7f00000001c0)=[{&(0x7f0000001500)='d', 0x1}], 0x1}}], 0x2, 0x2600c0d4) 20:55:04 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) bind$inet6(r1, &(0x7f0000f13000)={0xa, 0x4e22}, 0x1c) sendmmsg(r1, &(0x7f0000003dc0)=[{{&(0x7f0000000040)=@l2={0x1f, 0x1, @none, 0x1}, 0x80, &(0x7f0000000100)=[{&(0x7f00000000c0)="349ee189bd1a297878f871a09838eded8f970950b26576dce06c7713", 0x1c}], 0x1, &(0x7f0000000180)=[{0x1010, 0x117, 0x0, "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"}, {0x30, 0x88, 0x6, "bd51e6ce7aebe687d65f6eae9c16bb2d17c347e6f15b73c5988334543cc5cb"}, {0xb0, 0x10a, 0xd7, "4b3337d23ae963b8ebee87bcfb25c98030b09fd712ce4f4d30fccde5094af73f4a7c60d3ee9b962d3e0913612fcf97ac822542b61caf133c432bbccf81d49e9057ed48290dffb6174a22104886507e787b9311c14454d2a4044ff1d5f3327e66d13676c0affe196db6edb529b14cb9be8a9fccc936550952729d55276f651aa3069fc7d4839ec5c174193773e30f14a1f04b17244170b81106d7cd7ba191"}, {0xa0, 0x19, 0x4, "cefcf4eed879d8a76c94248e609025635eb0c5f0196ab11e394a17149d4c8f837689408054d822e58530d4f936e76d6ac3f6e2731562fb3d33ce189ed1030697206d3407e038ba9e90f695708940e30c3e605f2f0caa50282224787a462310d81bf80e2b0ae1096fef0f2fc5d9c94a4112070745b9cfc963c52e03f4cc0511edfad736da68c77363c17ab0"}, {0x60, 0x112, 0x7, "0fe7661c6fbf504c373d5c390693de1767619258d2038ed0e8a02986a0a901c1221551f147e665454e9aeb1c744952f6f6493089361e7a4d0b115dd0582cc9330ae60425322740ee950b8a15418c"}, {0xc0, 0x118, 0x7fffffff, "e0ad3ecc5a339625d229ff5aea7da88ddd9c0836ca95aae2978fd9040baa0d6f84fabfaa9258b587e38f62b36be8d0aa74a400b7283fb31ac8bf2fa251f1322c0599c498d1cf38a5843cc1e03c13fadbcb45bb6cb55ceb99f9d5d39aeb48a92b5b428f434fd82569b6a58f683dcc645094fb021bf396785baa9b6f397492a56809d4ae0b21de442c6f5fe0bf87add781fd28d226c496a09e434facb6d9533bb3ad04b5054e9eb0ae64bf"}], 0x12b0}}, {{&(0x7f0000001440)=@in={0x2, 0x4e20, @multicast2}, 0x80, &(0x7f00000015c0)=[{&(0x7f00000014c0)="c3fc125eaeea8370930b417d42d0534f1915cd2957501950c95db377510f52121fd650315d8599174bf062e5e923345343eb66ee11f98d369f8675dcdc704e12c1f5b3fbdf7eedf8d33f4f8bd1d62f80894406e5b93b643ef16e83212dd79b75c3fef28c69e379c4545cb735e40261cf4cb88b50c568970e50c4f6ff9bab272538b7d118868cd6493c798356ed002833003313b2659223771cbd05098ae13e7c52b763724235cf19bb4ab79a41b89d68bd9ea6d5266634fa57367d1bc8b0ccd64aca1dc8cef2c7ae45c0f2355d489794f5b384d7c12229de93142e5ffa002ab1a034daf66f1a4244f40b463b2791ddd2", 0xf0}], 0x1, &(0x7f0000001600)}}, {{&(0x7f0000001640)=@alg={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_sha256\x00'}, 0x80, &(0x7f0000001740)=[{&(0x7f00000016c0)="4e3e5b54a4ca8aef3a2f1a30d3cae2fc04e2143b765881bec39e68a2364c5f4c3f435f49daa7f2a1922b58d0a26c471a73184122ca1c366e7393ee81cacbac5c87f6cdf4735f8b8e0566d386acc3ebc4d66b82804600331cda", 0x59}], 0x1, &(0x7f0000001780)=[{0xe8, 0xff, 0x1, "cd5965eadf9a70444343298cbca96438db04ce96389dafad2b2e32ea056b32d85cd7c568677d8d290a82b04d575ff7c0ae9117ec8bc893433a4c7a24b3956ed69b1072d1b6e91838a0afb3677bada2e01ad0136b21f2154d44234f2c42c1a950e296ea2fba01c8d5d150945c38fd36069878676caefce932e9771056c498047509ed27c2a32ce6fe979f8566738171edf04ae6870060c0a327c18ab2a5ab53923108b515635e88950af00ff4cdc392712eda83363236236a433ea7a0524eb009fee9c8974c74c314908bbb9f241fd0887f749fbbfe7e"}], 0xe8}}, {{0x0, 0x0, &(0x7f0000002b00)=[{&(0x7f0000001880)="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", 0x1000}, {&(0x7f0000002880)="45ff7d5ef8cd97108294dca1068d8a42e927e25d4036414b35ff93fb7ac54ea6879584d55a8bc3295b506ec14d124f5f693917df1d7e2b0301ec6ef2f30ae43de1de173821484b1b439542afd783bf44af08d26aeaa0f68ebdc6f48d8da5f259b357b49a3b20ca812b419a27a8c261728536ea0b001d079055025d42544a6fada4bf741a7a1e7efd19cc7b", 0x8b}, {&(0x7f0000002940)="e97548b4633554ecd9609b332c7b405a5209ed5d7e01ab2d943c20a98c055f2dda0601c58df1b1ce71ede01b723c2ccaaf18502a0a075974ba", 0x39}, {&(0x7f0000002980)="27fe78c59005adc5e155cb5272a34124d37cab59fd0177d3c7cad93d1986a08b467ed8bb238d", 0x26}, {&(0x7f00000029c0)="f5308a44bda7ac5cdb52d589ff2c83b48bf7b0a7b229aabf5899f372e1b62695e3baa61b349e560b423b9e14f840d1e247de004f73b4283ea41c06055d0fdd6b7b6cf399522dd9eda89d40861d903b202bddde74e7b4a638ac71d73d56d48afdcd43f056", 0x64}, {&(0x7f0000002a40)="018639aaaf8f91a71392c3435597671a889f66209d4a868f8f8fe45447a549a02b125ca8c8472939ec308a4462d67b4a3b3dd56d2ecdaaa5136e2f0340cfa4339e4ccb7b301e543ff259255bdc446759d0aa47a3a7b370a991f11e6c41a4fd6e18715884fca27aede3de0344b8122602d4a5a0afbd602abbfa3916655b3e137200d568b5396b42ebfab46193f0bc98ea", 0x90}], 0x6, &(0x7f0000002b80)=[{0x70, 0x105, 0x8001, "232354701df21e250da358652b2d9ed9d65adfdd5088138c0c3ef8e0dbda93d3ec185bbb31d67ad5b13555aafab8838657d02473ea207d8dde1a1ecf171029405d4bc9d4aa32225100b945e36bcc5f2d2dd77759f5ec61b615900646020a8f"}, {0x108, 0x104, 0x7ff, "9bda00d88a36310714c3ed98b7740454c8058f8a97fb160365b5c725df0a64e91aa77da2f5b8617925ab08318141180aafb64763c3e93d2e47b9ab10acc1dd35b77b1e8365e7e375d08abfe02727a9dcfa1ce99a0b5be65d4f39fd5b0b2544cd11e9ed6ce69795c134b9f781d965f9e3fc0ad40e15834429ef105c61209ed674579463750a8f281a0f512a8120a5204ea13af48bf0c566d11bb996367b6734a270b226efd5ec2882824b23f3e4b3ff5427d6180dba4c1286a98c69d83d9613976d9b52e1bafbeb91214b368340b70700a71c9ef9a85ad47c7e71eb985154a8f35ce89db1b586dc2385f73873edb6f6ead02729730c8a"}, {0x1010, 0x109, 0x8000, "b53439f004c03da12519a8eb35a29db60e9f2f95786da528bb2d6999bce354187843b3d69f33096a12d6034b86d0ddb4faab7be360ffbaabc9986da16cf5e9249efc0afc96af0685107f9aaa8e20250d707813666d1d20801a51873ab96d204fb451b494fb4d7eed8383ea9ab52821598f360d12a9f16afc0120bbc69684285ee14f5950c11a961ede0607340c0577976408a9a9dbf4953f707ec112ff46aa7e7e5be4c070ad74c36d07e00c58520eb157235ded5d81077eed9ee1c7910399dfe83f108ef2b33667ed949438cf2afcc8d96653bbd054465ab7796f3a6c689498d937e4391b3b0ac78fd5cb4897c6dd2a14fdd4d8db4c4178165e81900e5b15fec5034a666ae67ad4f681252364826390818921514bc0f2141cfacbdd41df9d553a95f700baec57c6a6490c83b78bfa6441b9a1fea074dd3b8d64d7bc90693ca91428d8525abaf5a70d80aefea7b2f8f3b3cea93047c5f26a0765d183a12afb26e6fbae456d81e10d18d1c68c8f8272b0da4b4dcb9760024612638e4f83cfd09ffb84ef6f8bce9d722e8262d4d0453a70c2a538967f08d4412f8ac8e569c480961bc9ef8c1eac7f552097a56aeffa6393188ab7cb1ebfe6711e782d24d96a3cfb1e3dbaf2af913bff00c703dbab8e0e6deefec354b8e1c392c80e326aac27bf5f3de4f57bd5dfa570dcd71f8f890da28923cafc4a0a36f5a1fe0a3c00ea0879041aeaeafd5b5e97656cfb1181e535312e0c80505cec1473e4ad341839bad21db5723c840ce26d0c29985cb1d2dee9fc3b4fe3f0cb7c385d435ef79eb57714749815f63f7d21256c16af7a1acda66191661d20b2e07ca79deac0f2ec50865da0ae28ecbfaef185671784af5106253ee00ac6169026b213a99d3b826b826fe39aebf38d21ecfea0cb151c15ae14206184ca4a7768506e467a660b9c23cecaba69d86dcca1cf45858de4c0ca3457068fd2f10e2f2f5caa3f2c99a6a8d25ed80f4917e5cd1eb2189dac6af40912e24dfbc3cb322c5064e4198e3c1fbb8e995fd4edf0bd474e846f4f00a199cf423f7024bf2368e78dd1706b1f16ef9dea1fd6338c21e5088b6cf77ef962a8df169453f8bad02777d8477e62dd85034ec2a3847e151a6d1c0e420f237b6178416ce863b79af71cc5f7556029c8c4a207971e3b7381d672331c0b068700ed182a3f357c553f8995eacf1bca639e8375300b2928bc5f576a68861dc7f67c946be61550d2e9ee2237493e0a6ee39a84124f8d92e6c2931ba0bd164b130ad94fe64806230d6a48dca4948bc261dcdc5979f4d23f7e5d0b98f222cac30a63ed87e6ba9bcb80c3ae1da716fde99437ef9549914dd58101b6b9ecbc749dde8c4c456b6c3561e14bc024633298b5131be3bfce825896b11d9abf50219bdc33818cbdbe81905edf9944af95f6ddcd8d4390302b61b5ab04f0badaec5773ac7eefc040ae9408d91939c7a4ab9cd4a92cdef018dad503f0ff8ff4d80ee26a87d9b961dd4d07296e3293ec04183071c724d2b5446fabac190f2217d8dc1141cd340699a49cc297212cddfca5a16f7d2741fc28fef7552a293ef55959737fe72a7961c80a7e86b1f05f5aea6cd7bac473313bda29c9831fd022f09f605ebb5621787b0c32e1c3226c7be3fee3fe90889383714e384784fd7e3781025ed3e412ade7cef28bd394c179a00fc328b9a503476aa84dae7ad20a21282171d60966c4ef6efc4f74459b987213620c7ccf7de327b0882988c8d6efa4457b36b3b1851f9656df3000d47c9779f736e7e437b8720a22aee8985ae1505a194972b17c37c522521b2751fa5fb9bb3ad6e1c8091cb41eecaa8866e880f3e1e96351ac72c94fed46d949e421edb751ebc25a26055e474fa068f58199dba188421f83aa4b67b4e01625734e14b1eb1c3dce457fbf6ae3b138541d894286e26e54b8fee2ae2cdc75a63b5ed0dd0ee97d22f8c681d14bc7658d56e7cc58412a366f75755888e6fcd496ad9c536b356c8388bde7bb255610b64a403faf3a78e25ddffdba71161b9b8f1a835e666386ba79d3760a9848a2ffdc10855168bcdfbdea3500662e9140c3cb3de63db9949023dd0a1743a91f487133d2088061c4d32d7e35a77dad39e5c8f6328ad710d0cef9fd0f8e58db483d4780723338aaf4a6bb15d603cfda07027b7d6e1036cf52f5acd11dc7661ac87a205a5a42b071e347343abdf18fce847eb992aa38f0f4d31de2d42ca987b4de0a7f63082a9817677a84696e8682aa48a03a7ad12d26b303293a812286cf19a129344223a7559fb0c95def0cf7a832d7331661a0f894cb1d4b5ffba81c5daa7e82d50953965439a6e1ffe90d16d1d4633cd3a11fef3435d481af5cca5c798e89f9ad21a74cf10cfe174f7ba5a096c4cc672345bde4e5db71d29a0e3bdca25be09443dd8b428255bb8db0f86f2ccf7e182fcc793ed890d0ee6ed01d45206c3ee855b3f4061810073db46146cdaa78a2657569e9aedf3b6125e63fa962338a7c3dc2794b6780c21e95cd4d317e12ec2bbf5aea2f4e65bf0b3fb6205c259a2c88800b49e626bcbeb0a25d16d5f28e9d70808c698f57a9b7f60c7bba489cc96d5e4b67a66a1ad4c1b8cbc3c22750635d3839fda1d642392a6d93fef37b9f566bb963baab5d28b9c58195548353ca94384b51664b875d4af84ffe6a8498c5eec0b24e8b52020c295f7d4b112c485ef9c8cf74ce6f1ce29c7b76265d32eaab673cd633aa8c730a1571cd107609f17b4e06c4f53ed9c4461b9b05bdea338c4aeb20552eb0185c9ada6d27615341eec63abe5187bc09e919ea126064a50bd2f135ada1c9e0955acf26a5e81119a53f92bb78f524e52a4aa2a26c7b3ca937e903b5659df9752cb429ed8f76da07441fa61ca4a198d95293cfc6e725a54f4720a789aa35cebf37fab5a0cd7bebfca1555d8cc8bdc843d686cc63755240c53a21ed3637bdb8f2bf3c97d80a7bc93afaefef1a76a744135ed8f4f2e49187c5c0d1b6a93ea575817e13097ae41f144e14ca7e6f3172bbdf37196d5f8818764225a01a31ae00c672c1a6ca0dbcdc9633a4418955bd4531081dfc3bfc1e339a2ee659f2e6ada6daf33178477bb3e2f0aac7a1712d1285776d255da130c875f74af72b784a67a7ed2980fd6b9bba4ccf1bd94084f31ef7894511b9552fa58b72c14fe90b24e43dd35dc65d7f6e23b841638e18e8c20911dd9c81b549045b7969c1766f9b0b4902eed106d19694ae6b938c25dd899a7932051cbbe9990ec80148741580fb49778535dbb7ded5511ca2b35548b64d7707c2659b3875d34570bceabb19e775cacab0137c38dc9fdc6ab307a10c08cb65d99d3322db6d1cd23a2f6208e35d237a97b469bd5fc659b711795ed4f63fe3a2d5fe0060b0cd79c88623d534ab3964abf7b27e04c55ed52b0f2a758d18172fb8a12f8d2f0118508103c858507b410bf6b308acd77238d1fcb5e9f75d5637bd4f1ee7a47bca74b271e847e1e42667f7dce7764022ca4e1766b15ec97a9ec1c0b196b90e39b0dd4764eab9b653b39f2f44a56d82db481ee2b5acf19d9f0aaee2d3f4590b437aa8fafbe44916744e3a8025993cbb69108bcabad16bef73b3f1bda2cf3f40c8954dec329a6c55c7186fc9a9efa7e21d7856c307362a548a63dcbaba9afe423fc4d0c8e8b18048be2739ebfa19d1a2faf5079b792d82d58ffaaba2eebfee963dc7db7e0b58a75d3f8b10bd3102d2125fd7055bab491437a7288a79c81c2f8ebc502e8c40ddb6c9a6f59dc88ed8a3bd375b656d46447120778a08c62c68c0f6548b91c24b7d4ff0b0af054e67755a214d6c98f15afccd0353406b5c829df81b0bb0672ab58e3daeb72f0ce0fbf49468228fd3ee9790fd96f5aea5d6284fa255783c37ad9f7e28a1ee1bb8f36fb25c2bd0df7aeb044081ec5a943df4ec8ad675a0d8831b01e8471f83f8fc948f79ce4d3dbcc124added5f4dd16bf6892ab10aae1c7b1bc9330c9b6e69f2b3c2549bd69c0c501e8a77e69882f079d62e8a179ecf4d6ce866992a9eca4736e019ff76e5c089c443feca1f3e3d7d610fcf50cf66e24af3e0cf6f297444cfe96b7ecf1adc09c0f5e6f2d76eb34821c15aa366308eece49701424ac92894c2723d3f14d510b459a267fa8e3900c115c4215d0513d3ef5ac2faade032f2c3a5effd290dd7b3d2f302b6e2dfe85f1fcb87b6a2704a87cfdbb886b2b8a5ed6e7b064e6f43607b57bd1091e3c2fed12a4f612afb5faf4f419ef089c74bb6631412f1350cedbcda71ad61162bccaf4b5b9064b70949e3f8c2de830fcefcd98d1689ca034a8f537aee8d8a980d0eadfa476bab64cb3771e4917b16f330df5bfba1a440d9c4f09eb32742fde186df1f94454a85fddd3de58f61a9e0d65d36034bc3bcf37e2085523543412b983335a2f48f6535541f5f903b1d6b196402336b868321256369532c8607fb079f9de62e20af73dbc38862c317556eafb90099accb24cf1e6bf9add452567250d774a4f011ced29e2dd6ef09091d016630f31282c4f334b473d2ea2f43833fd48a8d761d9be27e601ee917f73b8040aaf36c7d45bc47c0d75ac6df9170854031633b440c105fe712a2c0224c4c406a95d4afbf2f8930742bfa18759b82c507e5d4fe1e6dbddbb4af53fb88fd12133ac985de00cbba464bf54b3e5efc08cf8c6da8af8bcd0eb12d4f922d1a111425f50035f0e0e9897d3829bb24048e040d8eaa006c30a8bb568c01b36ebf25e636eacdc7e979693e8600d9ccf8f300a28d6958911a5544d8f5179c3246cdfcbc32cb82dba6b7a7ab341f3e7e5bbc346406e97d6441ef92a957ef17ae9e2a5dca928306c0d29a718c8a9237ae1824495f23a57d2a30e7322fbbaea54ce6013ca39fc36ab760af33ba58f5b2a81d5dc4c982e155550b0240c032544483c49251018e872093e9a6ea525bdbd9deedf3f3f10c76379ddadb309dee091b7ab0f75e8e651c4173adf46c90e2c22451b7a542f095f2d29062d8cfe0aef4a5790f2c497aed87f293b521012163bbb1c861c33cc00525e1bc55c65feb85de0297cb88e6bbd47803105155692b79c76bbed58d9578c13686e3f8efc203d8ee63151ac353df92fe18714c1293ccde57c10e911b89a7939800f99488b4b4ceeab7d306dcebc3711069178de3e26b52bf1ad6c19a38db39cd639fda54b1ff06ef73f9b5dd90d5df2ddcae33addb345da8c8dcaf2cdd851d80649dafe23eb6d7109004ec0da3baf9048bca503422f5ecaf2cc5c238367ff4cb6b9ded1393c31f9e49d1f7ad88e224ac4557986688d3e167c7bdd6e11868fc8626ce8a07c799d6279f5241a11b596fac3f38377796555d0c7505189559b500b5f3b6289e063b6380effb30b0ae50020c33c5a2f59db325636878633e7fccbac2027009d2bce39fd3daaae0590ecd10a0194e29ab7297ac5d28c9775cf96c0c05eb4e645d75b9029c6a2be111d9e5e3671b26a32878f28804d88b9aa64628d788c3068fa9d07f817dbbbc978e3dacd26d2deefa60430b00b435f631f2d5bb5fdeb918935af2a388a24137f0e2ae6ec03a035470c3ee3f37209a980e33d1ae64892e48eeec5931c06f5c379bd513147fdb584e070910b4b7a0dd8907eca0212451a5962f950d181d78e16393cee4794b7797125594ced7e25e0ca59e3c118fcba20097372b1fe0b3090665d834bbaaec0356f968fb94523c0dd5b7868b004f0edcc6602f6997520402496b064548f9786b7d64555c586f2126290d49057a314157513ed7f3b5d01779e73d0ab43ff"}, {0x98, 0x89, 0x10001, "d898932d0fe588b26ee11d124127fd8b5f77e0f731927e72d7de7b7d41133a0ca1c882780db343b43461d8fd45e32c2b41983a55a4bc8d9035c017f28beba3362ff0a7e0c766c6af45126c5965b6f95572dfc4442c7c71daa45b56b6213649c7cfa7a5b82a93789817dfd43257ca6ac80d4fcd6cbcdefaf7f83e465f3b011318d69338a0"}], 0x1220}}], 0x4, 0x8000010) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0xfffffffb}, 0x10) write(r0, &(0x7f0000000140)="240000001a005f0014f9f407000909000a00800000000000000000000800100000000000", 0x24) 20:55:04 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22}, 0x1c) r1 = openat$cgroup_netprio_ifpriomap(0xffffffffffffffff, &(0x7f0000000140)='net_prio.ifpriomap\x00', 0x2, 0x0) ioctl$F2FS_IOC_ABORT_VOLATILE_WRITE(r1, 0xf505, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000f00)=ANY=[@ANYRES32=r0], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000080), 0x10}, 0x78) 20:55:05 executing program 0: epoll_create1(0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x15a03, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa06}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPCTNL_MSG_CT_GET_DYING(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x14, 0x6, 0x1, 0x101, 0x0, 0x0, {0x3, 0x0, 0x4}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4000000}, 0x80) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) getpeername$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000001c0)=0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)) getsockname$netlink(0xffffffffffffffff, &(0x7f0000000340), &(0x7f0000000440)=0xc) syz_open_procfs(0xffffffffffffffff, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f0000000000), 0xc) sendmsg$NL80211_CMD_SET_BEACON(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x1c, 0x0, 0x2, 0x70bd26, 0x25dfdbfe, {}, [@NL80211_ATTR_WPA_VERSIONS={0x8, 0x4b, 0x6}]}, 0x1c}, 0x1, 0x0, 0x0, 0x200000c0}, 0x40000) write(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) [ 465.571661][ T9922] IPVS: ftp: loaded support on port[0] = 21 20:55:05 executing program 0: epoll_create1(0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x15a03, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa06}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPCTNL_MSG_CT_GET_DYING(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x14, 0x6, 0x1, 0x101, 0x0, 0x0, {0x3, 0x0, 0x4}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4000000}, 0x80) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) getpeername$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000001c0)=0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)) getsockname$netlink(0xffffffffffffffff, &(0x7f0000000340), &(0x7f0000000440)=0xc) syz_open_procfs(0xffffffffffffffff, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f0000000000), 0xc) sendmsg$NL80211_CMD_SET_BEACON(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x1c, 0x0, 0x2, 0x70bd26, 0x25dfdbfe, {}, [@NL80211_ATTR_WPA_VERSIONS={0x8, 0x4b, 0x6}]}, 0x1c}, 0x1, 0x0, 0x0, 0x200000c0}, 0x40000) write(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) [ 466.823361][ T1523] tipc: TX() has been purged, node left! 20:55:06 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x74, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x12, 0x3, 'bitmap:ip,mac\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x28, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}, @IPSET_ATTR_IP_TO={0x18, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x74, 0x2, 0x1, 0x0, @remote}}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x74}}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) r2 = openat(r1, &(0x7f0000000080)='./file0\x00', 0x488142, 0x19) sendto$phonet(r2, &(0x7f00000000c0)="eea2eac40e23aba7bc5fae77bfdeef1b8a30adbcec11026fe31965f2d0af11da0da2ad22ef", 0x25, 0x20008080, 0x0, 0x0) [ 467.247275][ T9999] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. 20:55:07 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000080)='hybla\x00', 0x6) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e20, @broadcast}, 0x10) sendto$inet(r2, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) recvfrom(r2, &(0x7f0000000100)=""/94, 0xffffffffffffff5e, 0x10100, 0x0, 0x803009ff) rt_sigsuspend(&(0x7f00000001c0)={[0x6]}, 0x8) r3 = socket$bt_bnep(0x1f, 0x3, 0x4) getsockopt$bt_BT_FLUSHABLE(r3, 0x112, 0x8, &(0x7f0000000000)=0x73, &(0x7f0000000180)=0x4) 20:55:07 executing program 0: capset(&(0x7f0000000180)={0x19980330}, &(0x7f0000001fe8)) r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000200)=[{&(0x7f0000000440)="580000001400192340834b80040d8c560a067fbc45ff810500000000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd000000100001000c080800414900000706fcff", 0x58}], 0x1) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x2, 0x80800) socket$inet_icmp(0x2, 0x2, 0x1) r4 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000100)='NLBL_UNLBL\x00') ioctl$TIOCL_SETSEL(r3, 0x541c, &(0x7f00000004c0)={0x2, {0x2, 0x8000, 0x8, 0x1, 0x356a, 0x1}}) sendmsg$NLBL_UNLABEL_C_STATICADD(r3, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000340)={0x90, r4, 0x4, 0x70bd2c, 0x25dfdbff, {}, [@NLBL_UNLABEL_A_SECCTX={0x26, 0x7, 'system_u:object_r:dhcp_state_t:s0\x00'}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @private0={0xfc, 0x0, [], 0x1}}, @NLBL_UNLABEL_A_SECCTX={0x2a, 0x7, 'system_u:object_r:ldconfig_cache_t:s0\x00'}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @local}]}, 0x90}, 0x1, 0x0, 0x0, 0x24048010}, 0x1000d) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(r1, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000040)={0xb0, r4, 0x10, 0x70bd25, 0x25dfdbff, {}, [@NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @local}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'batadv_slave_0\x00'}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @empty}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @mcast1}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @mcast1}, @NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x1}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @empty}, @NLBL_UNLABEL_A_SECCTX={0x20, 0x7, 'system_u:object_r:root_t:s0\x00'}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @loopback}]}, 0xb0}, 0x1, 0x0, 0x0, 0x4}, 0x400c0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000000)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r5, 0x0) ioctl$DRM_IOCTL_MODE_GETGAMMA(r5, 0xc02064a4, &(0x7f0000000400)={0x2d7e, 0x7, &(0x7f00000001c0)=[0x1, 0x20, 0x8000, 0x6, 0xfeff, 0xeef3, 0xd56f], &(0x7f00000002c0)=[0x7, 0x6dc, 0xff, 0x4f12], &(0x7f0000000300)=[0x20, 0x40]}) 20:55:07 executing program 2: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x2}) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f00000000c0)={'syzkaller1\x00', {0x2, 0x0, @broadcast}}) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @loopback}}) [ 467.499041][T10005] capability: warning: `syz-executor.0' uses 32-bit capabilities (legacy support in use) [ 467.662365][T10008] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 20:55:07 executing program 2: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='sysfs\x00', 0x0, 0x0) unshare(0x200) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/mnt\x00') mount(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x100000, 0x0) setns(r0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) clone(0x70024000, 0x0, 0x0, 0x0, 0x0) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB='/\x00'], 0x2) keyctl$session_to_parent(0x12) mount$fuse(0x20000000, &(0x7f0000000580)='./file0\x00', 0x0, 0x7a04, 0x0) umount2(&(0x7f00000001c0)='./file0\x00', 0x2) 20:55:07 executing program 0: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x400, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000380)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@ipv4={[0xfffffff0], [], @loopback}, 0x0, 0x32}, @in=@multicast2, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_auth_trunc={0x4c, 0x14, {{'sha1\x00'}}}]}, 0x13c}}, 0x0) [ 468.159530][T10018] IPVS: ftp: loaded support on port[0] = 21 20:55:08 executing program 0: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x1f, 0x0, 0x0, 0x8, 0x0, 0x80f97, 0x50000, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x6, @perf_config_ext={0x6, 0x8000}, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0xfffffffffffffe00, 0x444}, 0xffffffffffffffff, 0x7, 0xffffffffffffff9c, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x80, 0x0) sendmsg$IPSET_CMD_DEL(r0, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000180)={&(0x7f0000000980)=ANY=[@ANYBLOB="ea525c449a6eb64f4b2ad071afd60c634e09ddecc108442b43cc6ba1085ef0f7c2c2b8a5f4b2eb1dc469a9ba62856e77777d87bb21c2d3acaf893a00c45c5f8387ae24ee801ca757f26ff4a6d56429ebc126daf542a015041eb60f0b5dd2db891e9f438f6afb34358fc5a32ad16491b1eb61659fbf07bbdcf79d88032da67abec9c0b0", @ANYRESDEC, @ANYRES64, @ANYRESOCT, @ANYRESOCT=r0, @ANYRESDEC], 0x14}, 0x1, 0x0, 0x0, 0x40041}, 0x4000000) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000a80)=ANY=[@ANYBLOB="9feb6f0100180000000000000060000000600000000a0000000000008007000004000000000100000001000000000000800900000004000000130000001000000001000000ff7f00001000000001000000ffffff7f07000000050000000600002dcde1c82bf5c1000500000090000000641556bf4a5f35b56100a1cf8e26377f76497a0171278a4b3db3ab8a431ad352fadb9484435fb74ff53c2cf2dba7004ad933bc77ce01d0080700000082366bf204c314f59fb17a07f0dbbabfc26317509ecf9e4032b30a9dc571538aa45313c00211ac64859e04906d21000000000000000000"], 0x0, 0x82}, 0x20) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = fspick(0xffffffffffffffff, &(0x7f0000000700)='./file0\x00', 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) io_submit(0x0, 0x6, &(0x7f0000000900)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x6, 0x7, 0xffffffffffffffff, &(0x7f0000000480)="69d2c3822d62e37777381ded0eb16ef07f864d0ce31c75276866a29672325d166a3ffddcce3c9a46f3748744f9b1ee08433d7444bf718d069c5b02a0870412531fd19e97ac9c0612e73fb49b00c3ab7eb7", 0x51, 0x7fffffff, 0x0, 0x0, r0}, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x6, 0x4, 0xffffffffffffffff, &(0x7f0000000500)="3d0f", 0x2, 0x7, 0x0, 0x1}, &(0x7f0000000600)={0x0, 0x0, 0x0, 0xe, 0x3ff, r0, &(0x7f0000000580)="8d7f4bdec897dcb8be9d1b2506257cff59a43ef3c2c09435d30f69ff7f35d67d8baa9bf85e51e2a2a4d0bcfbef086679be71abc9656a689bf0c4794193754c2476fd71bd1cc7602b64072d1173c59e05", 0x50, 0x0, 0x0, 0x3, r0}, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x6, 0x180, 0xffffffffffffffff, &(0x7f0000000640)="bc052f954f08edc7d87c71670ad371b2a9d94d46846ccec091053a2d1dede087b4b2222518ae4f12d0338beafc02ab4de3b2c0568899fc984b9c8f42f6c83bfd4ecb1e3ec0de7cbe51b8e59d3e6e13cfe343ed0d66", 0x55, 0x6, 0x0, 0x1, r2}, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x8, 0x3, r3, &(0x7f0000000740)="7ccd7afb3f9439078e48fc966ffe3e2ca0c3a7182c5c84701a2258f002ce3aa523a87209c2ad1e84a3bafd2c4cc10d4535218b24c52d38cbf234fa81810e07e4e3aa7dd6778d17cc2aab511f0cf2585b0ca65f1ad18b418cdb7dc51276f8cebf2c566fdece7cc90ac4a145ba47e6c7ba1df1bf535f1c10bac7acacbd5c8023a524a1f38890ba7c0c0b21a609f4faa3770b40a5ed2d077f87d996660f9927de716acbb556c2ee2dfdf23d5952533e4ada8a8c50b53f5c76", 0xb7, 0x400, 0x0, 0x1}, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x8, 0x4, r5, &(0x7f0000000840)="6156d13d15c9286f51ba689134983da0c546e65bf4f510c51979583e4acdea001c1ea965974e458d405f8a7b415501c13cf3a813b604b0a1817aff85fe31fff9bfc6ce4a76ce326a6b015a341b54f2f164ac5945f85e070647fa2bfc21442fa38d37f1267d1eb328", 0x68, 0x1, 0x0, 0x2, r7}]) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0xfc00000000000000) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x40080}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000b80)=ANY=[@ANYBLOB="400000ff", @ANYRES32=r9, @ANYBLOB="db80833c000000001800128008000100767469000c000280080004000a01010008000a00", @ANYRES32=r9, @ANYBLOB="81971a778d77c95dabed2e4b8c1116f60699cd24cbc4b77d94993c7b65bf070000007d73b99006f25d0402e59723fa0c3f294259f64b5e95a36f24a9cd2195435ab9a2f60afe73c74e524e5fcb2b82cbe1d968040000000000000006e90499bd030000003fa0e24980bfece7134d1e2f014709e12f9c85"], 0x40}}, 0x0) 20:55:08 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x6c, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="440000d28900000000", @ANYRES32=0x0, @ANYBLOB="00000000000000002400128009000100626f6e64000000001400028005001500000000000500010004000000"], 0x44}}, 0x0) 20:55:08 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) ioctl$TIOCSIG(r3, 0x40045436, 0x27) ptrace$getsig(0x4202, 0xffffffffffffffff, 0x9, &(0x7f00000000c0)) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) r4 = gettid() ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x40) ptrace$setregs(0xd, r4, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r4, 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000000)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r5, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@RTM_NEWNSID={0x0, 0x58, 0x400, 0x70bd2a, 0x25dfdbfd, {}, [@NETNSA_PID={0x0, 0x2, r4}, @NETNSA_NSID, @NETNSA_NSID={0x0, 0x1, 0x1}, @NETNSA_PID={0x0, 0x2, r4}]}, 0x34}}, 0x0) sendmmsg(r0, &(0x7f00000002c0), 0x40000000000009f, 0x0) 20:55:08 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000000)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) ioctl$SG_GET_KEEP_ORPHAN(r2, 0x2288, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fa}, 0x10) ioctl$FS_IOC_FSSETXATTR(r3, 0x401c5820, &(0x7f0000000040)={0xafa1, 0x3, 0x4, 0x6, 0xc00}) r4 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r4, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fa, 0x0, 0x2}, 0x10) sendmmsg(r4, &(0x7f0000000a40), 0x8000000000000b0, 0x0) socket(0x1e, 0x4, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000000)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r5, 0x0) setsockopt$packet_tx_ring(r5, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fa, 0x0, 0x2}, 0x10) 20:55:08 executing program 0: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'macsec0\x00', 0x1000}) r2 = memfd_create(&(0x7f0000000400)='/proc%sys/net/ip~4/vs/ignonnQled\x00\x00\x00\x00\x00\x00e\xc0nh\xdb(', 0x0) prctl$PR_SET_DUMPABLE(0x4, 0x0) perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x110, r2, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r3, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) bind$inet6(r3, &(0x7f0000f13000)={0xa, 0x4e22}, 0x1c) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r3) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, 0xc0000004, 0x0}, 0x0, 0x8, &(0x7f0000000040)) syz_open_procfs(0x0, &(0x7f0000000140)='auxv\x00') syz_open_procfs(0x0, &(0x7f0000000080)='net/ip6_tables_matches\x00') 20:55:08 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="340000001200010600f73a999aab797b08000000", @ANYRES32=0x0, @ANYBLOB="00000000000000001400415fb3a9af4400"/28], 0x34}}, 0x0) r0 = socket(0x10, 0x3, 0x0) syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0xfff, 0x183000) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000100)=0x26f, 0x4) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc0e85667, &(0x7f00000001c0)={0x80000000, 0x8, "2a62ed72705f67a2fbdad447fbcfb7b0c70c61b9e7938599c803a92dc1968eb5", 0x0, 0x1, 0x1, 0x9, 0x4, 0x0, 0x4, 0x80000001, [0x4, 0x4, 0x9, 0x40000000]}) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) [ 469.195280][T10061] device veth1_macvtap left promiscuous mode 20:55:08 executing program 2: semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f00000001c0)={{0x2, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x9, 0x9, 0x0, 0x0, 0x0, 0x0, 0xfff}) r0 = creat(&(0x7f0000000080)='./file0\x00', 0x101) write$P9_RSTATu(r0, &(0x7f0000000240)={0x66, 0x7d, 0x1, {{0x0, 0x48, 0x0, 0x40, {0x8, 0x4, 0x6}, 0x0, 0x0, 0x7fffffff, 0x0, 0x9, '/dev/sg#\x00', 0x9, '/dev/sg#\x00', 0x1, '%', 0x2, '#*'}, 0x9, '/dev/sg#\x00'}}, 0x66) r1 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2}}}, 0x78) r3 = gettid() ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x40) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r3, 0x0, 0x0) ioctl$TIOCSISO7816(0xffffffffffffffff, 0xc0285443, &(0x7f0000000100)={0x4, 0x5, 0x1, 0x2, 0x3}) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000180)={{0x0, 0x0, 0x0, 0x0, r2, 0x1, 0x3}, 0x0, 0x0, 0x8, 0x9, 0xfa5, 0x8, 0xfff, 0x0, 0x4, 0x3, r3}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff010}, {0x6}]}, 0x10) sendmmsg(r4, &(0x7f0000000e00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000000)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r5, 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, &(0x7f0000000080)={0x201, @time={0xbd, 0x8}, 0x2, {0x9, 0x5}, 0x2, 0x2, 0x53}) 20:55:09 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x6) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000000)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r4, 0x0) r5 = syz_genetlink_get_family_id$l2tp(&(0x7f00000000c0)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_GET(r4, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x54, r5, 0x10, 0x70bd2a, 0x25dfdbff, {}, [@L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @dev={0xfe, 0x80, [], 0x31}}, @L2TP_ATTR_RECV_SEQ={0x5}, @L2TP_ATTR_PW_TYPE={0x6, 0x1, 0x4}, @L2TP_ATTR_MTU={0x6, 0x1c, 0x5}, @L2TP_ATTR_PEER_CONN_ID={0x8, 0xa, 0x3}, @L2TP_ATTR_RECV_TIMEOUT={0xc, 0x16, 0x7f}]}, 0x54}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r1, r0) 20:55:09 executing program 2: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) socket$inet_sctp(0x2, 0x5, 0x84) socket$packet(0x11, 0x3, 0x300) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x0) pipe(&(0x7f0000000100)) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="880000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000005800128009000100766c616e000000004800028006000100000000000c0002001c0000001b000000280004800c00010000000000000000000c00010000000000000000000c0001000000000080000000060001000100000008000500", @ANYRES32=r5, @ANYBLOB, @ANYRES32=r5, @ANYBLOB], 0x88}}, 0x810) [ 469.821964][T10078] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 469.852328][ T1523] tipc: TX() has been purged, node left! [ 469.937034][T10085] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 20:55:09 executing program 1: r0 = socket$inet6(0x10, 0x3, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2e, &(0x7f0000000000)={0xffffffff, {{0xa, 0x0, 0x9, @mcast2, 0xc5}}, {{0xa, 0x0, 0x0, @remote, 0x1}}}, 0x108) bind$inet6(0xffffffffffffffff, &(0x7f0000f13000)={0xa, 0x4e22}, 0x1c) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000001640)={r0, 0x2a33, 0x1, 0x3ff}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r1, 0xc08c5334, &(0x7f0000001680)={0xdd43, 0x1, 0x1, 'queue0\x00', 0x7}) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000400)=""/4096, 0x1000, 0x0, 0x0, 0x0) sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000001780)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000000)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000001740)=ANY=[@ANYRESOCT=r2], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) ioctl$VHOST_GET_FEATURES(r3, 0x8008af00, &(0x7f0000001600)) recvmsg$can_bcm(r2, &(0x7f00000015c0)={&(0x7f0000000200), 0x80, &(0x7f00000003c0)=[{&(0x7f0000000300)=""/149, 0x95}, {&(0x7f0000001400)=""/102, 0x66}, {&(0x7f0000000180)=""/44, 0x2c}, {&(0x7f0000001480)=""/175, 0xaf}], 0x4, &(0x7f0000001540)=""/67, 0x43}, 0x1020) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) r4 = socket$inet6(0x10, 0x2, 0x1) sendto$inet6(r4, &(0x7f00000000c0)="1ba0000010001d0200fdc5cbdd041d8e828003000000000001a7960fab0fc8da78031c6660b08f00003f71aced466b4644434a88fed7d75725e1069e42dc4b3844e5fb82bb02fec770967c740c00000000d02830b5a4c01a92317320f0c0a5adb7b5b8bf255f1a8dffa8", 0xfe0b, 0x40800, 0x0, 0xffffffffffffff95) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) 20:55:09 executing program 0: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio1\x00', 0xc8e42, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000100)) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(0xffffffffffffffff, r0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000000)=ANY=[], 0x1) ioctl$VIDIOC_ENUMAUDOUT(r4, 0xc0345642, &(0x7f00000000c0)={0x2, "3a08b74df70aa05dc93f05ac34d49f4d9dc0b7331ffdbfd92b9e2fbf8ed58dfe", 0x3, 0x1}) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r4, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000000)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r5, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0xd7, 0xff, 0x6, 0x7, 0x0, 0x7, 0xe0002, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x9, 0x2, @perf_bp={&(0x7f0000000140), 0xb}, 0x801, 0x5, 0x9, 0x2, 0x2, 0x100, 0x1}, 0x0, 0xe, r5, 0xa) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r6, &(0x7f0000000300)=ANY=[@ANYBLOB="fc0241f98d527286dfc3733beed69ca3c5aa73e837d2ee3a1bee41e5ac79feb661c7c8aa071c1d05f201a7653b2aa2274699fc44c9805aef0c92c8d696040328a45d1d7dbf83f49826481e1e76643c6011215b3b219e0ad199519da92dbfd13af93781f3c11ba9759fe0d5325e357d36a0147158aba63679057f24ec9d5f444eef1e7efdf8ba3d9d16d35522c337067c3916ea4036af67a7324538469aed", @ANYRES32], 0xffffffffffffff84) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r6, 0x0) ioctl$SNDCTL_DSP_SETFMT(r6, 0xc0045005, &(0x7f0000000040)=0x40000) 20:55:09 executing program 3: ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000000040)={0x9d0000, 0x80, 0x2, 0xffffffffffffffff, 0x0, &(0x7f0000000000)={0x98091f, 0x100, [], @value=0x3}}) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000080)) r1 = openat$vimc1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_S_CTRL(r1, 0xc008561c, &(0x7f0000000100)={0x7, 0x80000000}) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f0000000200)={0xa00000, 0x101, 0x1d, 0xffffffffffffffff, 0x0, &(0x7f00000001c0)={0x9f0903, 0x3f, [], @string=&(0x7f0000000180)=0x80}}) sendmsg$NFNL_MSG_ACCT_NEW(r2, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x20, 0x0, 0x7, 0x201, 0x0, 0x0, {0x28dae8dc1a5a0a33, 0x0, 0x8}, [@NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0xf1}]}, 0x20}, 0x1, 0x0, 0x0, 0x400c000}, 0x4000044) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000580)={0xffffffffffffffff}, 0x333, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r3, &(0x7f0000000600)={0x5, 0x10, 0xfa00, {&(0x7f0000000380), r5, 0x1}}, 0x18) r6 = accept$inet(0xffffffffffffffff, &(0x7f0000000640)={0x2, 0x0, @remote}, &(0x7f0000000680)=0x10) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f00000006c0)={0x0, 0x3}, &(0x7f0000000700)=0x8) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r6, 0x84, 0x77, &(0x7f0000000740)={r7, 0x9, 0x5, [0x1, 0x6, 0x4, 0x4, 0x1]}, &(0x7f0000000780)=0x12) setsockopt$RDS_CANCEL_SENT_TO(r4, 0x114, 0x1, &(0x7f00000007c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) r8 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000800)='/proc/crypto\x00', 0x0, 0x0) ioctl$TIOCL_GETSHIFTSTATE(r8, 0x541c, &(0x7f0000000840)={0x6, 0x7}) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000880)={r7, 0x41a}, &(0x7f00000008c0)=0x8) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r8, 0x6, 0x21, &(0x7f0000000900)="da2b2667e32540a8c38bd6f6430afb8c", 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r9, 0x8946, &(0x7f00000009c0)={'ip_vti0\x00', &(0x7f0000000980)=@ethtool_cmd={0x32, 0x3, 0x800, 0x100, 0x0, 0x9, 0xff, 0xf7, 0x4, 0x57, 0xff8, 0x6, 0x6, 0x80, 0x1, 0x1, [0x10000, 0x7fffffff]}}) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r0, &(0x7f0000000b40)={&(0x7f0000000a00)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000b00)={&(0x7f0000000a40)={0x90, 0x1405, 0x800, 0x70bd25, 0x25dfdbff, "", [{{0x8, 0x1, 0x2}, {0x8, 0x3, 0x1}}, {{0x8}, {0x8, 0x3, 0x2}}, {{0x8}, {0x8, 0x3, 0x4}}, {{0x8, 0x1, 0x1}, {0x8}}, {{0x8}, {0x8, 0x3, 0x2}}, {{0x8, 0x1, 0x1}, {0x8}}, {{0x8, 0x1, 0x2}, {0x8, 0x3, 0x1}}, {{0x8}, {0x8, 0x3, 0xfffffffc}}]}, 0x90}, 0x1, 0x0, 0x0, 0x40c0}, 0x4000044) 20:55:09 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) ioctl$DRM_IOCTL_GET_UNIQUE(r0, 0xc0106401, &(0x7f0000001080)={0x1000, &(0x7f0000000080)=""/4096}) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x79, 0x10, 0x86}, [@ldst={0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) r2 = accept4$vsock_stream(r1, &(0x7f00000010c0)={0x28, 0x0, 0x0, @host}, 0x10, 0x80800) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r2) 20:55:10 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000000)='NLBL_CIPSOv4\x00') close(r2) socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000140)="390000001100090468fe0700000000000700ff3f0800000045000e070000001419001a00", 0x24}], 0x1) write$binfmt_misc(r1, &(0x7f0000000440)=ANY=[@ANYRES16=r2, @ANYBLOB="0200f6ff400004"], 0x15) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 20:55:10 executing program 1: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000840), 0xb}, 0x800, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, 0xffffffffffffffff, 0x0) ioctl$vim2m_VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000700)={0x6, 0x0, 0x4, 0x4000, 0x5, {}, {0x4, 0x0, 0x0, 0x20, 0xff, 0x10, "3adf6036"}, 0x0, 0x4, @userptr=0x9, 0x2}) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x1c2) open(0x0, 0x44200, 0x1e4) r1 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, &(0x7f00000004c0)='trusted.overlay.nlink\x00', &(0x7f0000000500)={'L+'}, 0x16, 0x1) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000200)={0x0}, 0x1, 0x0, 0x0, 0x40800}, 0x850) socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') sendmsg$BATADV_CMD_GET_DAT_CACHE(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000008c0)={&(0x7f0000000680)={0x34, r2, 0x20, 0x70bd29, 0x25dfdbfe, {}, [@BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @dev={[], 0x3b}}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x699}]}, 0x34}, 0x1, 0x0, 0x0, 0x4000}, 0x2400c004) sendmsg$NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000440)={&(0x7f0000000080)=ANY=[@ANYBLOB="b660ec", @ANYRES16=0x0, @ANYBLOB="00042abd7000fddbdf251f00000005009200e00000000c002280080002008000000005009200010000000800010004000000"], 0x38}}, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x20, &(0x7f00000000c0)={@private, @empty}, 0x8) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000380)) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000100)) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f0000000540)={0x0, @in6={{0xa, 0x4e23, 0x1, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x1000000}}, 0x55b, 0x1, 0x7, 0xb6b, 0x1000}, &(0x7f0000000600)=0x98) 20:55:10 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x81) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = dup3(r0, r1, 0x0) ioctl$PIO_UNISCRNMAP(r5, 0x4b6a, &(0x7f0000000080)="134c705a361e9b201e5fe6a0361c944b5d46d09d8dd08db01d7f01c8173ec1a751a1658d22aab02579cc5dc845c5ab36e83d518262e6c49e81c07697d7091afeeeead48f13688e05851a4bfda085435aafa3308259c2f8db35c94e791eea58d1b584463d67d77935de5990a3be64cdbb100d343256e131617a7587b64df3c15e0084b45e1c81f4bc13fa77b5ad368f6da7f1eb217d02") ioctl$KVM_TPR_ACCESS_REPORTING(r4, 0x4400ae8f, &(0x7f0000000000)={0x0, 0x0, [0x0, 0x0, 0x0, 0x8, 0xfdfdffff]}) sendmsg$TIPC_CMD_SET_NETID(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x0) dup2(r5, r4) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, 0x0) [ 470.931608][ C1] sd 0:0:1:0: [sg0] tag#6154 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 470.942375][ C1] sd 0:0:1:0: [sg0] tag#6154 CDB: Test Unit Ready [ 470.949166][ C1] sd 0:0:1:0: [sg0] tag#6154 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 470.959063][ C1] sd 0:0:1:0: [sg0] tag#6154 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 470.969076][ C1] sd 0:0:1:0: [sg0] tag#6154 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 470.978948][ C1] sd 0:0:1:0: [sg0] tag#6154 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 470.988815][ C1] sd 0:0:1:0: [sg0] tag#6154 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 470.998692][ C1] sd 0:0:1:0: [sg0] tag#6154 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 471.008581][ C1] sd 0:0:1:0: [sg0] tag#6154 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 471.018411][ C1] sd 0:0:1:0: [sg0] tag#6154 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 471.029143][ C1] sd 0:0:1:0: [sg0] tag#6154 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 471.039009][ C1] sd 0:0:1:0: [sg0] tag#6154 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 471.048911][ C1] sd 0:0:1:0: [sg0] tag#6154 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 471.058772][ C1] sd 0:0:1:0: [sg0] tag#6154 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 471.068628][ C1] sd 0:0:1:0: [sg0] tag#6154 CDB[c0]: 00 00 00 00 00 00 00 00 [ 471.214801][T10122] hub 9-0:1.0: USB hub found [ 471.221509][ C1] sd 0:0:1:0: [sg0] tag#6155 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 471.232276][ C1] sd 0:0:1:0: [sg0] tag#6155 CDB: Test Unit Ready [ 471.239132][ C1] sd 0:0:1:0: [sg0] tag#6155 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 471.249106][ C1] sd 0:0:1:0: [sg0] tag#6155 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 471.259089][ C1] sd 0:0:1:0: [sg0] tag#6155 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 471.269050][ C1] sd 0:0:1:0: [sg0] tag#6155 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 471.279015][ C1] sd 0:0:1:0: [sg0] tag#6155 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 471.288995][ C1] sd 0:0:1:0: [sg0] tag#6155 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 471.298974][ C1] sd 0:0:1:0: [sg0] tag#6155 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 471.308980][ C1] sd 0:0:1:0: [sg0] tag#6155 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 471.319977][ C1] sd 0:0:1:0: [sg0] tag#6155 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 471.329954][ C1] sd 0:0:1:0: [sg0] tag#6155 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 471.339901][ C1] sd 0:0:1:0: [sg0] tag#6155 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 471.349871][ C1] sd 0:0:1:0: [sg0] tag#6155 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 471.359859][ C1] sd 0:0:1:0: [sg0] tag#6155 CDB[c0]: 00 00 00 00 00 00 00 00 [ 471.388308][T10122] hub 9-0:1.0: 8 ports detected 20:55:11 executing program 2: unshare(0x20020000) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) setrlimit(0x0, &(0x7f0000000100)={0xf0, 0xfffffffffffff76f}) r0 = add_key$user(&(0x7f0000000680)='user\x00', &(0x7f00000006c0)={'syz', 0x0}, &(0x7f0000000700)="9a93402a3fae72df17ce8209fb897c1caf7a662b0cca799d6c6cdd84191516c6163d75c14e20a07a84351970f40501068a2ae0535f99195c93ade371425f57e6c484101ac9c1491719486ddda3973c96b27052ee6b1c44a5423965", 0x5b, 0xfffffffffffffffd) r1 = add_key$keyring(0x0, &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000180)='asymmetric\x00', 0x0, &(0x7f0000000240)="1080", 0x2, r1) keyctl$link(0x8, r0, r1) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000780)='hugetlbfs\x00', 0x0, 0x0) poll(0x0, 0x0, 0xfffffeff) r2 = socket$inet6(0xa, 0x80003, 0x6b) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r2, 0x84, 0x15, &(0x7f0000000180)={0x60}, 0x1) r3 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000000)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x2400, 0x800) renameat(r3, &(0x7f00000007c0)='./file0/file0\x00', 0xffffffffffffff9c, &(0x7f0000000000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00') 20:55:11 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$vim2m_VIDIOC_QUERYCAP(r1, 0x80685600, &(0x7f0000001a00)) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x204000, 0x0) ioctl$KVM_KVMCLOCK_CTRL(r2, 0xaead) getsockname$packet(r0, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) ioctl$SNDRV_PCM_IOCTL_STATUS32(r2, 0x806c4120, &(0x7f0000001980)) open$dir(&(0x7f0000001a80)='./file0\x00', 0x71fc02, 0x8) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r5, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) bind$inet6(r5, &(0x7f0000f13000)={0xa, 0x4e22}, 0x1c) r6 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r6, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) bind$inet6(r6, &(0x7f0000f13000)={0xa, 0x4e22}, 0x1c) sendmsg$inet(r5, &(0x7f0000000300)={&(0x7f0000000180)={0x2, 0x4e20, @loopback}, 0x10, &(0x7f00000017c0)=[{&(0x7f00000001c0)="eeb74430fba5d5dec2a3109060358c72a168045647e0efe6a823cd1769f8f8b75ca9f9ea8a5c8481ad4c6a684307c2187beeb683ec79f90715455e4ce3d5401a3ca2cae8", 0x44}, {&(0x7f0000000240)="c0159b61b85ddd2ad36fc394052d0be8a34446e56e2b1efc0033954807ef093b5f4fe9189b2785f5da60b2c4f1bc1d281736926c01a745482a98ea7e2f658c2caab76c45115d25100d487ea7ff6aafb663aec32d3bb0d9612f012428eb7af73f514fdcfaa0314d2596e11473c477e108e5549bc41c7cd43feaf1a74bbbcd0964f22bba", 0x83}, {&(0x7f00000007c0)="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", 0x1000}, {&(0x7f00000003c0)="3eca26a60fa8c69e41446d92ae22527ac05d2b7b4baf7468bcde03ae2e11b09de8a739bf467886a20fa6c9eca99f2b660cfdf612764af1c6f23b4c7b53b7e3337d3516ad62e7cd5981f85653b22fd5aaef9cd9d111ea35fb70b06959bfbe7009a2cc04ba6f0b2bde0fba8dbe79501421c1a69563331467e1671926e4aaf67f27063d4fb799b080871be2da2240b944399c5efbb5", 0x94}, {&(0x7f0000000480)="8c91430158dfe2405f323ec03be15725494dd6c82d3cc635d227f6f6b90f0ec9f4c0704e91ac81768cd53e39ac5bd3048cbfc6f5ad30e752f4ac71ed32e15cd72d9015c2efede184c35c50b722a7a9e0f45bb21ea1dd6ffae17ee4e94b675dbb3ed7aaeed6c15a8775bba9cdaa89f440f3ebc173efab9ec599d52a5f17d6e040ad14ce73f2412ee8dc06bdb2b05487065a69f84918ef5ed18ed4bb14ba054a127775460bf05ff20d4d345b436a23d92272cb49638b06786a8487a5d8f93aab3183aa41244129fc4546fdc4fee41efad3e6504c37924921617d4fb79169", 0xdd}, {&(0x7f0000000580)="1721ccd65d75b677c1645f472926a5ab5667b0a5044e3acbd15b8ba6bda4c7d0bd3bea7f31b443357f110db4fec3086b175a9c6f2730a147490abf259f12d23511ae7becad8ea4ed7d1c0a4c787890ddb6546d07d4517df5dce477a515c7d647ba0b654abeec3cea09288115eefbe109a89445007a93603fffa9d56a0a437eaa6b88ab7d169281f6abb25990401997d5c510d33d5b16d7e0f925f0a4222871fa3251f3e536d611213fe238edc1ff41881c417858d2b91e6bf7fdb8b2ac3d4411cc7afa96b25deb68dd074ce98e6184428b751471808bd6848d", 0xd9}, {&(0x7f0000000680)="7964ae13af3942be18b1f00ca84eae4ce7a1014972c718d3d3647c7706a32840499393628fc554fa65a3f9be49248976d7e2d4bee8beebb87ffca01d84bf5b71bd74176b9e92b42cf9bc326e4906713809a5722152b5923d316189ee241beadfc5e8f903dbc8c3f62fe6a1aaea150f7995ab3db144cc3b3a66fea3c6ae24b16e808de07245d07a51b1cbd1a5fb1a332f3ec5475e639ce6878a77317686672437c0a3d96e9bec969edf5dd4bf713d69114c6268c7f74250d9baddc8541ea1a8139f4fe28c95355e65e9dd8d63b6385e9c00f52dfdb9f846a0151e2906cdb0cf6ace1dd66f1932036846b3", 0xea}], 0x7, &(0x7f0000001840)=[@ip_retopts={{0x2c, 0x0, 0x7, {[@cipso={0x86, 0x19, 0x3, [{0x0, 0xa, "e6c2f09750eb1cc2"}, {0xd, 0x2}, {0x7, 0x7, "56d894d199"}]}]}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x2}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x3}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x80}}], 0x98}, 0x1) sendmsg$nl_route_sched(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x50, 0x24, 0x51d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}, {0xfff7}}, [@TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0x1}}, {0x4}}]}, @TCA_RATE={0xffffffffffffff00}]}, 0x50}}, 0x0) 20:55:11 executing program 1: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000840), 0xb}, 0x800, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, 0xffffffffffffffff, 0x0) ioctl$vim2m_VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000700)={0x6, 0x0, 0x4, 0x4000, 0x5, {}, {0x4, 0x0, 0x0, 0x20, 0xff, 0x10, "3adf6036"}, 0x0, 0x4, @userptr=0x9, 0x2}) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa146175dd106736d173f0fc7ec6e26560000007c92d2e181baf9459c5c953948c6801d2c0945c08ba8c552fc99a7422007653872ecb4f63acdfe80812d887f4c301701a80a2a88d2fbea75e16a61fd063f026ed73606fad7e35bd536c2442eac2d224609aba9e6000000000000000000000000000000f390d71cc6092cddd3b049f3fc65d61c2b3c65f2f80a61ea6e457ebc93981b20e03b86d4e999bbb53a7b0ee0c630e80600cff8ca2996e518e3e69051f6d24317f9ebfeb82ee2469fb371aa8b208d25f196ab7f2dc045421b94d878d0e1c2a5c74633a687a135308e49ce118c81517ac7bb2994cc00ab51144c1ef00f00001f5e73ff040000000000000000000000000000009a583b79ab00f70d85463c57c5bb1f1084e683b591fc2c8b8a38b7ee57afa01aea88fb413e28e8ebbdf1fa9155bf6409b065a980528827de08737cf643db6de62f253b1304780753de6634bf57fbe09a7eb84cae7f000000886871080d1588bb30abcbfecb4e10d4067a02736f08914faa037346190041c88e57569256d0f1ec82518bc8bac2ef0f6e8bfd9ad94599c3230328ddf749696d54f2781bccc42e6ef592a1fc36a0fb792d3a4a0c4f3c9a0328b63ed42db18137f243d01a67"], 0x1c2) open(0x0, 0x44200, 0x1e4) r1 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, &(0x7f00000004c0)='trusted.overlay.nlink\x00', &(0x7f0000000500)={'L+'}, 0x16, 0x1) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000200)={0x0}, 0x1, 0x0, 0x0, 0x40800}, 0x850) socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') sendmsg$BATADV_CMD_GET_DAT_CACHE(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000008c0)={&(0x7f0000000680)={0x34, r2, 0x20, 0x70bd29, 0x25dfdbfe, {}, [@BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @dev={[], 0x3b}}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x699}]}, 0x34}, 0x1, 0x0, 0x0, 0x4000}, 0x2400c004) sendmsg$NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000440)={&(0x7f0000000080)=ANY=[@ANYBLOB="b660ec", @ANYRES16=0x0, @ANYBLOB="00042abd7000fddbdf251f00000005009200e00000000c002280080002008000000005009200010000000800010004000000"], 0x38}}, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x20, &(0x7f00000000c0)={@private, @empty}, 0x8) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000380)) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000100)) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f0000000540)={0x0, @in6={{0xa, 0x4e23, 0x1, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x1000000}}, 0x55b, 0x1, 0x7, 0xb6b, 0x1000}, &(0x7f0000000600)=0x98) [ 471.942084][ C1] sd 0:0:1:0: [sg0] tag#6156 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 471.952761][ C1] sd 0:0:1:0: [sg0] tag#6156 CDB: Test Unit Ready [ 471.959508][ C1] sd 0:0:1:0: [sg0] tag#6156 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 471.969401][ C1] sd 0:0:1:0: [sg0] tag#6156 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 471.979259][ C1] sd 0:0:1:0: [sg0] tag#6156 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 471.989176][ C1] sd 0:0:1:0: [sg0] tag#6156 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 471.999052][ C1] sd 0:0:1:0: [sg0] tag#6156 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 472.008926][ C1] sd 0:0:1:0: [sg0] tag#6156 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 472.018792][ C1] sd 0:0:1:0: [sg0] tag#6156 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 472.028661][ C1] sd 0:0:1:0: [sg0] tag#6156 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 472.038515][ C1] sd 0:0:1:0: [sg0] tag#6156 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 472.048460][ C1] sd 0:0:1:0: [sg0] tag#6156 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 472.058329][ C1] sd 0:0:1:0: [sg0] tag#6156 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 472.068243][ C1] sd 0:0:1:0: [sg0] tag#6156 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 472.078069][ C1] sd 0:0:1:0: [sg0] tag#6156 CDB[c0]: 00 00 00 00 00 00 00 00 [ 472.106095][T10135] hub 9-0:1.0: USB hub found [ 472.115373][T10135] hub 9-0:1.0: 8 ports detected [ 472.196618][T10136] IPVS: ftp: loaded support on port[0] = 21 20:55:12 executing program 1: r0 = socket$inet(0xa, 0x4ae8d81c483887d3, 0x80000001) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000080)={0x0, 0x0, 0x81}, 0xe) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x3) ioctl$TIOCGLCKTRMIOS(r1, 0x5456, &(0x7f0000000140)={0x8, 0x9, 0x5, 0x1f, 0x10, "5bab8d6e553c91cda47c0d61dd604f3d5908b7"}) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x3a}}, 0x10) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x210043, 0x0) ioctl$KVM_CREATE_DEVICE(r3, 0xc00caee0, &(0x7f00000000c0)={0x6, r4, 0xc451b7c7b3a77d55}) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @dev}, 0x10) listen(r0, 0xfffffffffffffffe) accept4(r0, 0x0, 0x0, 0x0) 20:55:12 executing program 2: timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000000c0)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f00000002c0)={0x28, 0x0, 0x0, @host}, 0x10) connect$vsock_stream(r0, &(0x7f0000000040), 0x10) close(r0) r1 = gettid() tkill(r1, 0x1000000000016) syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$UI_ABS_SETUP(0xffffffffffffffff, 0x401c5504, 0x0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r2, 0x40047438, &(0x7f0000000180)=""/246) ioctl$PPPIOCCONNECT(r2, 0x4004743a, &(0x7f0000000000)=0x4) 20:55:12 executing program 0: ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f0000000d00)=[{&(0x7f0000000880)=""/105, 0x69}, {&(0x7f0000000900)=""/130, 0x82}, {&(0x7f00000009c0)=""/160, 0xa0}, {&(0x7f0000000a80)=""/198, 0xc6}, {&(0x7f0000000b80)=""/115, 0x73}, {&(0x7f0000000c00)=""/226, 0xe2}], 0x6, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000040)=""/156, 0x9c}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x36}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x9}}], 0x48}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="410000001000010400"/19], 0x3c}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x3c}}, 0x0) r3 = socket(0x10, 0x803, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$NL80211_CMD_LEAVE_MESH(0xffffffffffffffff, &(0x7f0000000800)={&(0x7f0000000640), 0xc, 0x0, 0x1, 0x0, 0x0, 0x8004}, 0x20040000) 20:55:12 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=@newsa={0xf0, 0x10, 0x713, 0x0, 0x0, {{@in=@local, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}, {@in=@dev, 0x0, 0x33}, @in6=@ipv4={[], [], @broadcast}, {}, {}, {}, 0x0, 0x0, 0x2}}, 0x133}}, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r3, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x1d4}}, 0x0) [ 473.072119][T10136] chnl_net:caif_netlink_parms(): no params data found [ 473.093539][T10257] netlink: 408 bytes leftover after parsing attributes in process `syz-executor.0'. [ 473.186619][T10267] netlink: 408 bytes leftover after parsing attributes in process `syz-executor.0'. [ 473.457223][T10136] bridge0: port 1(bridge_slave_0) entered blocking state [ 473.465235][T10136] bridge0: port 1(bridge_slave_0) entered disabled state [ 473.487150][T10136] device bridge_slave_0 entered promiscuous mode [ 473.524286][T10136] bridge0: port 2(bridge_slave_1) entered blocking state [ 473.531495][T10136] bridge0: port 2(bridge_slave_1) entered disabled state [ 473.541209][T10136] device bridge_slave_1 entered promiscuous mode [ 473.662029][T10136] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 473.751017][T10136] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 473.852011][T10136] team0: Port device team_slave_0 added [ 473.889882][T10136] team0: Port device team_slave_1 added [ 474.015222][T10136] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 474.022249][T10136] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 474.049872][T10136] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 474.155804][T10136] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 474.162860][T10136] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 474.189867][T10136] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 474.372463][T10136] device hsr_slave_0 entered promiscuous mode [ 474.404321][T10136] device hsr_slave_1 entered promiscuous mode [ 474.446001][T10136] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 474.453743][T10136] Cannot create hsr debugfs directory [ 475.045823][T10136] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 475.114000][T10136] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 475.165226][T10136] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 475.244323][T10136] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 475.781220][T10136] 8021q: adding VLAN 0 to HW filter on device bond0 [ 475.859442][ T8666] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 475.869011][ T8666] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 475.886217][T10136] 8021q: adding VLAN 0 to HW filter on device team0 [ 475.931960][ T9001] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 475.944528][ T9001] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 475.954612][ T9001] bridge0: port 1(bridge_slave_0) entered blocking state [ 475.961931][ T9001] bridge0: port 1(bridge_slave_0) entered forwarding state [ 476.016653][ T9001] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 476.026172][ T9001] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 476.036059][ T9001] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 476.045863][ T9001] bridge0: port 2(bridge_slave_1) entered blocking state [ 476.053123][ T9001] bridge0: port 2(bridge_slave_1) entered forwarding state [ 476.062271][ T9001] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 476.085821][ T9001] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 476.102108][ T8666] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 476.112305][ T8666] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 476.163646][ T8666] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 476.173968][ T8666] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 476.184486][ T8666] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 476.194813][ T8666] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 476.204600][ T8666] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 476.214267][ T8666] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 476.224018][ T8666] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 476.265106][T10136] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 476.337660][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 476.345971][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 476.374256][T10136] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 476.438116][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 476.448090][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 476.505931][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 476.516844][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 476.537262][T10136] device veth0_vlan entered promiscuous mode [ 476.557684][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 476.567053][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 476.588640][T10136] device veth1_vlan entered promiscuous mode [ 476.662736][ T8666] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 476.672484][ T8666] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 476.682742][ T8666] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 476.692763][ T8666] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 476.741861][T10136] device veth0_macvtap entered promiscuous mode [ 476.781904][T10136] device veth1_macvtap entered promiscuous mode [ 476.794575][ T8666] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 476.804156][ T8666] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 476.876698][T10136] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 476.887500][T10136] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 476.899135][T10136] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 476.909704][T10136] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 476.919685][T10136] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 476.930243][T10136] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 476.944664][T10136] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 476.952754][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 476.963001][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 477.062261][T10136] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 477.072841][T10136] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 477.082889][T10136] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 477.093577][T10136] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 477.103600][T10136] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 477.114151][T10136] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 477.128802][T10136] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 477.139462][ T8666] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 477.149428][ T8666] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 20:55:17 executing program 1: timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000000c0)) r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$phonet_pipe(0x23, 0x5, 0x2) accept$phonet_pipe(r1, &(0x7f0000000000), &(0x7f0000000180)=0x10) sendmmsg$inet(r0, &(0x7f00000007c0)=[{{&(0x7f0000000040)={0x2, 0x0, @private=0xa010101}, 0x10, &(0x7f0000000080)=[{&(0x7f0000000140)="af", 0x1}], 0x1}}, {{&(0x7f0000000980)={0x2, 0x0, @local}, 0x10, &(0x7f00000006c0)=[{&(0x7f0000000540)="d9", 0x1}], 0x1}}], 0x2, 0x0) r2 = gettid() timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r2, 0x1004000000013) 20:55:17 executing program 2: timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000000c0)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f00000002c0)={0x28, 0x0, 0x0, @host}, 0x10) connect$vsock_stream(r0, &(0x7f0000000040), 0x10) close(r0) r1 = gettid() tkill(r1, 0x1000000000016) syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$UI_ABS_SETUP(0xffffffffffffffff, 0x401c5504, 0x0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r2, 0x40047438, &(0x7f0000000180)=""/246) ioctl$PPPIOCCONNECT(r2, 0x4004743a, &(0x7f0000000000)=0x4) 20:55:17 executing program 0: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x60001, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x23, &(0x7f00000001c0)="6c832aacaeb6b367d5411c6fd02bf589a5f9011df4f77c6460ad36b663a379f00d52b9358a5139c12173869157d25db4cd524890cee600d8d93e9604b4218c0987081c79554cd76373381556127b59ff45b24f476f5d677af767a263db106c11e7aab23dbc33a7c502b7381644b2f0c4d014f7cccc036fd3fc", 0x79) timer_create(0x0, &(0x7f0000000000)={0x0, 0x10, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000100)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000000)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) ioctl$SNDRV_PCM_IOCTL_RESET(r2, 0x4141, 0x0) clock_nanosleep(0xfffffffffffffff0, 0x0, &(0x7f00000000c0)={0x0, 0x989680}, 0x0) 20:55:17 executing program 2: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22}, 0x1c) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x802, 0x0) write$UHID_CREATE2(r2, &(0x7f00000001c0)=ANY=[@ANYBLOB="0b00000073797a30000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000f3ffffffff49ffa348fbffffff000000000000000073797a3000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a3100002100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000002200000000"], 0x119) write$UHID_DESTROY(r2, &(0x7f0000000080), 0x4) 20:55:17 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xffffffffffffff18, &(0x7f0000000100)=[{&(0x7f0000000000)="2f0000001c0005c5ffffff000d000000020000000b000000ec0091c913000180f0ffffeb", 0x1dd}], 0x1}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0xa8e79000) ioctl$TIOCL_SCROLLCONSOLE(r0, 0x541c, &(0x7f00000001c0)={0xd, 0xc39e}) r1 = socket(0x10, 0x80002, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="fc0000001c00071bab0925000900070007ab08000c000000f0007e93210001c000000000000000000000000000039915fa2c1ec28670e9889bb94b46fe0000000a0002", 0x43) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r3, 0xc0502100, &(0x7f0000000240)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(0xffffffffffffffff, 0x80082102, &(0x7f0000000100)=r4) ioctl$SECCOMP_IOCTL_NOTIF_SEND(0xffffffffffffffff, 0xc0182101, &(0x7f0000000000)={r4, 0x5, 0x9}) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(r3, 0x40082102, &(0x7f0000000200)=r4) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000300)=ANY=[@ANYRES64=r0, @ANYRESOCT, @ANYRESOCT, @ANYRESDEC=r5, @ANYRES16, @ANYRESDEC=r3, @ANYRESOCT, @ANYRESHEX], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1000000, 0x10010, 0xffffffffffffffff, 0xba90e000) bind$alg(r5, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha512\x00'}, 0x58) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000019c0)='/proc/capi/capi20\x00', 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x3, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 20:55:17 executing program 0: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="66641ca3000000000000", @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="2c67726f75705f69642e96ca8af02fc93d", @ANYRESDEC=0x0]) chmod(&(0x7f0000000040)='./file0/file0\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) umount2(&(0x7f0000000080)='./file0\x00', 0x2) r3 = socket$inet6(0xa, 0x2, 0x0) dup3(r3, r0, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000000)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r5, 0x0) add_key(&(0x7f0000000180)='asymmetric\x00', 0x0, &(0x7f0000000240)="1080", 0x2, 0x0) keyctl$search(0xa, 0x0, &(0x7f0000000280)='trusted\x00', &(0x7f0000000380)={'syz', 0x2}, 0x0) read$usbfs(r5, &(0x7f0000000400)=""/212, 0xd4) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f00000000c0)={'bridge0\x00'}) accept4(r4, &(0x7f0000000300)=@alg, &(0x7f00000001c0)=0x80, 0x100000) 20:55:17 executing program 1: r0 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self\x00', 0x800, 0x0) readahead(r0, 0x4, 0x7ff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000200)=ANY=[@ANYBLOB="b700000012edffffbfa30000000000000703000028feffff620af0fff8ffffff61a4f0ff000000003e040000000000007f000000000000006504000001ed0a0016000000170000000c44000000000000630a00fe000000006e04000000000000c6000000000000009500000000000000023bc065b7a379d17cf9333379fc9e84af69912435f1b6a693002e7f3be361917adef6ee1c8a2b4f8ef1e50b91f32050e436fe275daf51efd601b6482a0800000098efefb202ee010400006e7a1de4a21f379dbf01de00b1b564fef3bef70548aed0d600c095199fe3ff3128e599b0eaebbdbd7359a48f5b0afc646cb7798b3e6440c2fbdb00a3e35208b0bb0d2cd8dff0c710e4000000000000009fbe4b61a615c6c57a2b649dc74a1a610643b08d9ec21ead2ed51b104d4d91af25b8123deda8a3658d42ecbf28bf7076c15b463bebc72f526d8e8afcb913466aaa7f6df70252e79166d858fcd0e06dd31a76e42f2460d0b11008e59a5923906f88b53987ad1714e72ba7a54f0c33d99edc3a6138d5f728d236619074d6ebdf098bc908f50ad228a40f9411fe7226a4040b96e37c4f46010400000000000029faf75ddd1aa96960bca97af13382cb881cc1f62c0f8f8f0e8d76b86f9c45636614786f5a2cb77230a874640dcbe0b20bb77c022d4cab080078fce8c5c81b7037181fc2f18f781aaa6e2957d7e39cc1baddcb7ec6667e699f24e41697ee7ea23e4b29a8b6cc9a1f5a7bb2b1ed81d2cf370ee4a2a00ebeb476ea3caae05f13792292cb949b3aab06b1e042ff2164d80c605532b18ab1c156b97e5889685a96949e4cb4f8f67b8bb84b0e733a63784ccc214d930cbb7e090d63fcd7071b53ac29df826f8ae6d6e18c1eacf5bf870768d5217e9bb5a05d9e22ce67f1231bd236486727d970acc546087acbf30f2f8165b47ba56dfadd14b306e98931485747292c6fe6e188750cf4f87cce2aa7d67c7133a9f05954cde298a35ea6d715ba80aee6335eb811a085ca14a7989f9777f600000000000000000000000000000000000000000000000000000000000386000000b854adb4f8080064e8407c6bdb37f4b0ac6f2128668279eb6fc144344e2d461c9a1be8fa0061ea9d55ee4716bea8e1cebf9ed39325ab4c5530dd6ee9fffc00000000000000d7c5af73c683625aaad5eda5004a76c9f8975ed4c5e4eb3e77e9885f69754932609f19e2f615a01cb6d17fbf5cb539403cb0572534f054d5514ad8264f7b029b2bdf2ca4958a62a6e744f9a4c1e646e1dd2ca19583f0f8b0dc53debd7d44f334e6ed7445a9580f970e483b307c4b3c018bc194b23d37e6a2e52d8288e5aab6fec586d52386e8c07a88c88e8faec5f1b16b2014f6952ce7d6be12c6bdb9651ca6fc907061be311d1354e6295698594a73136237bee068d3819400e43544830a3f74b7942f22336953b78a5b2032da4238cc61162c04c1297395b73e18c9387615a2bc87d9e2445f3d323d3fac347932a4bac694c55fe9d145906d410f58f1951405d10504efe402cae085afef5dbd617e87ddbd239e4a50d7eb8e327fb5db12cbd6a9ef547fd6ee9760d784cb1138e8e671c4f251cabdfe3400a670d14b9b3cd8d86e492997a0168c022ef3536bd1dc731f4f9f8cb6c3857f78b2414aa962a055034cb8aaaa95024f8da775f72950212b84fc6133ae14d1429cd4905dabb52e43af7e65acf97b4951fa1e967d16a5ed642efc855a4a46b85cd079934ad3188276efae9387eaa232697526e24b5d4fded86c3811ccd00520150b16000080122965558074956da5e4c3bbefcb64aa8be4456ed2caf0f467b6bbf3aa4371f5e76ab3f60afea80bb066aafb7517f787b090f419a20278a3c779e03afd9a6af6fd518e5dce030f88ec5a5cb7601a161da0f8089322d84ac523040d13e1f1300c2c6555bce60d95dd3288e53435713f03add23f14c8db5555c62de4f626483632a2ab547f88dd6eedc73a2655ba3a3463a0fb9ed379af0271a19ca3aa860aa4dcaeeb9bd91a0cb429efae2a5fcc08b3a572c921ac1476027772c87d1767e38ba49e3e57fafea83e495a6a1d1a4ebf83434986a51f9c47f5d7a45906d1dc26c0091dd66ffe3ffed0c39552a312e2db596d9c827e02f6fc13c8ddbb50bfd7dd8aa2f35f259fc83e007fe1a292dd3b856faa4b7e66e1b64505f65900839df71a97d4d07d37f7ecf8ed9a22da26ae674bba16c204f6b2f8f74fc56b7126d7c11ece6e88ec41192aaee75415c58d264a2b6adae02c6d1b62428902aad499825ab85a348638384cd12e61dbde5c47056f0a20b4e2a2328d5db5cfe56557a129e6be231acf5f57995c60d9fca5f63a0dfd18054717120bde466d04774b53208ad8b022719ca77a4e0a66b4708f791d849a5e2aaa0074a9560ede2600df5a5c41392fe9460080fcb1e65233fb8dbeec4c86dbcf6a0673e38d2d3615e5bfbde44afe0fa7564231fff7e7f1f3ad68492dd2ccb16490cfdc73d02719fa0aa7fadecb15b5d7d3e37e8b7d28921c4b9280979521173f322df408d9818b6cc400098abb869921911480a876fbba698801937e8b4264eb6f5137bdaa075f1488d22230592a7900"/1864], &(0x7f00000001c0)='GPL\x00', 0xffffffff, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) r1 = gettid() tkill(r1, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000000)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) ioctl$LOOP_SET_FD(r2, 0x4c00, r0) [ 478.213690][T10399] fuse: Unknown parameter 'fd£' 20:55:17 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) sendmsg$NFT_MSG_GETGEN(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000280), 0xc, 0x0}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff7, 0x11, r4, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r4, 0x8040ae9f, &(0x7f0000000000)) ioctl$KVM_GET_REG_LIST(r4, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="00d292c86e0010000300010000000000"]) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r5, 0x4400ae8f, &(0x7f0000000040)) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000100)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x2000000]}) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r6, &(0x7f0000000000)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r6, 0x0) sendmsg$AUDIT_SET_FEATURE(r6, &(0x7f00000002c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x20, 0x3fa, 0x100, 0x70bd26, 0x25dfdbfc, {0x1, 0x1, 0x1}, ["", "", ""]}, 0x20}, 0x1, 0x0, 0x0, 0xc8d0}, 0x48050) ioctl$KVM_RUN(r5, 0xae80, 0x0) 20:55:18 executing program 3: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580), 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000580)='ip6_vti0\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f2, &(0x7f0000000580)='ip6_vti1\x00') r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r2, 0x0) mq_timedsend(r2, &(0x7f00000000c0)="3ff3129b", 0x4, 0x80000001, &(0x7f0000000100)) getpgid(0xffffffffffffffff) 20:55:18 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x4e20, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22}, 0x1c) signalfd4(r0, &(0x7f0000000040)={[0x7]}, 0x8, 0x0) r1 = creat(&(0x7f0000000140)='./bus\x00', 0xd2) getsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000240), &(0x7f0000000280)=0xe) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) ioctl$F2FS_IOC_GARBAGE_COLLECT(0xffffffffffffffff, 0x4004f506, &(0x7f00000002c0)) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) r4 = open(&(0x7f00000000c0)='./bus\x00', 0xc15c2, 0x0) close(r4) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r4, &(0x7f0000000000)={0xf, 0x8, 0xfa00, {r6}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e23, 0x1, @dev={0xfe, 0x80, [], 0x1d}, 0x3}, {0xa, 0x4e23, 0xffffffe1, @empty, 0x7}, r6, 0xff}}, 0x48) r7 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x13, r7, 0x0) ioctl$TIOCSSOFTCAR(r2, 0x541a, &(0x7f0000000180)) 20:55:18 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="00000000001d0000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000250800"/20, @ANYRES32=r4, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00\r'], 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@newlink={0x20, 0x11, 0x40d, 0x70bd28, 0x0, {0x74, 0x0, 0x3, r4}}, 0x20}}, 0x0) 20:55:18 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000000)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r4, 0x0) ioctl$RNDADDTOENTCNT(r4, 0x40045201, &(0x7f0000000100)=0xec4b) clock_settime(0x0, &(0x7f00000000c0)) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000180)={@void, @val={0x5, 0x0, 0x0, 0x0, 0x7e}, @mpls={[], @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x84, 0x0, @private=0xa010102, @dev={0xac, 0x14, 0x14, 0x1e}}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00-\x00', 0xa, '\a\x00@'}, "ccbfc12abc282c27820fd9118600820e010500110000000094ce7f17e89fb5f1112b33df4c366b67856c210a24c3df6373d0ca47aac2885da778edbd1ee5bde967a600ca0e2ba1e34aebb68aa9431063000000000000000000010000"}}}}, 0x8a) write$capi20(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x8001, 0xb, 0x83, 0x9, 0x1}, 0x10) [ 478.839802][T10422] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 478.891827][T10428] bridge0: port 3(veth3) entered blocking state [ 478.899078][T10428] bridge0: port 3(veth3) entered disabled state [ 478.907796][T10428] device veth3 entered promiscuous mode [ 478.954504][T10429] device veth3 left promiscuous mode [ 478.959990][T10429] bridge0: port 3(veth3) entered disabled state 20:55:18 executing program 1: pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_sock_diag(0x10, 0x3, 0x4) socket$inet(0x10, 0x2, 0x0) r3 = socket$unix(0x1, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="2e00000010008188040f80ecdb4cb9cca7480ef409000000e3bd6efb440009000e00040044", 0x25}], 0x1}, 0x0) r4 = socket$unix(0x1, 0x5, 0x0) r5 = dup2(r4, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r6 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r6, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) bind$inet6(r6, &(0x7f0000f13000)={0xa, 0x4e22}, 0x1c) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r7, &(0x7f0000000000)=ANY=[], 0x1) mmap(&(0x7f0000ff8000/0x8000)=nil, 0x8000, 0x1, 0x20010, r7, 0xec8d7000) sendmsg$RDMA_NLDEV_CMD_DELLINK(r7, &(0x7f0000000200)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000280)={&(0x7f00000002c0)=ANY=[@ANYBLOB="38000000041400001ebd700800010002000000080080580c970e26940401000200000008000a00000000000000010000", @ANYRES32], 0x38}, 0x1, 0x0, 0x0, 0x4000}, 0x0) sendmsg$TIPC_CMD_ENABLE_BEARER(r1, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x22681205}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x34, 0x0, 0x20, 0x70bd27, 0x25dfdbfd, {{}, {}, {0x18, 0x17, {0x4, 0x8, @l2={'ib', 0x3a, 'vlan0\x00'}}}}, ["", "", "", "", "", "", "", ""]}, 0x34}, 0x1, 0x0, 0x0, 0x4000051}, 0x40) splice(r0, 0x0, r6, 0x0, 0x10000, 0x3) [ 479.160345][T10422] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 479.254241][T10428] bridge0: port 3(veth3) entered blocking state [ 479.260700][T10428] bridge0: port 3(veth3) entered disabled state [ 479.307653][T10428] device veth3 entered promiscuous mode [ 479.320095][T10429] device veth3 left promiscuous mode [ 479.326628][T10429] bridge0: port 3(veth3) entered disabled state 20:55:19 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x4e20, @remote}}, 0x0, 0x40, 0x3f, 0x0, "000000000000000000000000000000225f15d80700000000000000000003008000000000080000000000000000000000e7ffffff000000000000000000000000000000000000002000"}, 0xd8) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='veno\x00', 0x5) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, 0x0) ioctl$KDGKBLED(0xffffffffffffffff, 0xc0045405, 0x0) ioctl$KDGKBLED(0xffffffffffffffff, 0xc0045405, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x6) syz_genetlink_get_family_id$SEG6(0x0) sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, 0x0, 0x0) socket$phonet(0x23, 0x2, 0x1) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[@ANYRES32=r0], 0x100000530) 20:55:19 executing program 0: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010001fff0000056800080000faff0000", @ANYRES32=0x0, @ANYBLOB="000000fbff0000000d0012800a00010076786c616e00000018000280149814"], 0x3}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) sendmsg$IPVS_CMD_NEW_SERVICE(r3, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000100)={&(0x7f00000003c0)={0x28, 0x0, 0x100, 0x70bd2d, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x8001}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}]}]}, 0x28}, 0x1, 0x0, 0x0, 0x800}, 0x4004000) r4 = socket(0x10, 0x803, 0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000003240)='nl80211\x00') sendmsg$NL80211_CMD_GET_INTERFACE(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000240)={0x20, r5, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x10000}}]}, 0x20}}, 0x0) sendmsg$NL80211_CMD_GET_MPATH(r1, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x68, r5, 0x4, 0x70bd2c, 0x25dfdbfb, {}, [@NL80211_ATTR_MAC={0xa, 0x6, @link_local}, @NL80211_ATTR_WIPHY={0x8}, @NL80211_ATTR_MAC={0xa, 0x6, @multicast}, @NL80211_ATTR_MAC={0xa, 0x6, @dev={[], 0x33}}, @NL80211_ATTR_MAC={0xa, 0x6, @random="a464b95dcb0d"}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x1}, @NL80211_ATTR_MAC={0xa, 0x6, @remote}]}, 0x68}, 0x1, 0x0, 0x0, 0x4040800}, 0x24044810) close(r2) socket$nl_route(0x10, 0x3, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 20:55:19 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r2, 0x40345410, &(0x7f0000000340)={{0x2, 0x3, 0x5, 0x1, 0x9}}) write$vhci(0xffffffffffffffff, &(0x7f0000000380)=@HCI_SCODATA_PKT={0x3, "b397825d83edaddc7b2b4700bb349b115f6f76524971e0589e2cce39220011c2a5946ed6656bcb5a8be562728bdf6cbea30449a3c3b8e70adcec6e526a4878d48ac455c7ff4e1e58c384009ae3ab25ed877db94b1dd173fac9e2d23a587883c43cf7fb18247957531fe8c4"}, 0x6c) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2e0, 0x128, 0x0, 0x0, 0x128, 0x128, 0x210, 0x210, 0x210, 0x210, 0x210, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x48], 0x0, 0x100, 0x128, 0x0, {}, [@common=@inet=@ecn={{0x28, 'ecn\x00'}, {0x10}}, @common=@inet=@tcp={{0x30, 'tcp\x00'}}]}, @common=@unspec=@AUDIT={0x28, 'AUDIT\x00'}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x340) 20:55:19 executing program 1: timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000003c0)) timer_settime(0x0, 0x0, &(0x7f0000000380)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0x28000000, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x983a0005, 0x103}}], 0x1, 0x100, 0x0) pipe(&(0x7f0000000000)) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x0, 0x0, 0x0) getpid() [ 480.246814][T10464] xt_ecn: cannot match TCP bits for non-tcp packets 20:55:19 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f000000b180)=[{{0x0, 0x0, &(0x7f0000002e00)=[{&(0x7f00000002c0)=""/163, 0xa3}], 0x1}}], 0x1, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r2, r4) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r5, &(0x7f0000000400)=ANY=[@ANYBLOB="aaf3aed454ce5a5c05c78ac328889e86cc0ab226551c91fc891691f10981cbcee312e1e25846ebde5a866fa6d44895c43300af90e8a2401b3f377a99ddb01aebc3f4001bf094e3fd20dc22008f7fb5ddb434fc945f797bbdf9866069ac5caa98f22a60981dad0f64f589280f2d68d2f5c163deb6a76d52265e2851767859830f7cc52a84dbb4079957563341d8"], 0x14f) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000cc0)=[{&(0x7f0000000140)=@abs={0x0, 0x0, 0x4e21}, 0x6e, 0x0, 0x0, 0x0, 0x0, 0x200008d5}, {&(0x7f0000000580)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000b80)=[{&(0x7f0000000800)="d0a5fa7f0cb087dc535dfdf450ae158bbc5c6c79303c3eebd9d824d333f53078f9f6cb8e76f89d4fb5a1a0caf8a384addf7c760763a1dd76a620ecc2c609911aa557764397da1f5473a207332c65c5e2db9127ed52dc54b0b16703fecf2098a18341a916b13e1c3432acf88389398be97f38883ea36e1ddb21b0c3", 0x7b}, {&(0x7f0000000900)="525ff4c0d7782b41717deb7f1afff48415cd28092b64355e883331de6f58ce5273b3e1cbffb5419e1dafbd06fbfba3cc1b091df7424a9f5f4d0889a1936f8c8df12585d15a2acb32e1694bfaa185709d39e8fc7e37f393305d8fe04e2c5a8fb5f787a2b21a23a4ae7409ecbb499c02937c5fb32383c1a40c454e63d53179ad14101cada44359d2bc922784f11ffbdcb9ace625deb13433cf9a4a6309fef2f8c57420c2181cbecc403ad93fad6cdff27f6f60e312165b6baab6eaa0effb1844954f", 0xc1}, {&(0x7f0000000a00)}, {&(0x7f0000000740)}, {&(0x7f00000003c0)='9', 0x1}], 0x5, &(0x7f0000000600)=[@cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r5, 0xffffffffffffffff]}}], 0x60, 0x4000}], 0x2, 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000180)={{0x3, 0x0, 0x0, r4}, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1ff}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000040)={@dev, 0x1}, 0x20) r6 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') preadv(r6, &(0x7f00000017c0), 0x1d0, 0x500) [ 480.542797][T10473] sg_write: data in/out 1549454896/289 bytes for SCSI command 0x58-- guessing data in; [ 480.542797][T10473] program syz-executor.0 not setting count and/or reply_len properly [ 480.712151][T10473] sg_write: data in/out 1549454896/289 bytes for SCSI command 0x58-- guessing data in; [ 480.712151][T10473] program syz-executor.0 not setting count and/or reply_len properly 20:55:20 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x4e20, @remote}}, 0x0, 0x40, 0x3f, 0x0, "000000000000000000000000000000225f15d80700000000000000000003008000000000080000000000000000000000e7ffffff000000000000000000000000000000000000002000"}, 0xd8) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='veno\x00', 0x5) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, 0x0) ioctl$KDGKBLED(0xffffffffffffffff, 0xc0045405, 0x0) ioctl$KDGKBLED(0xffffffffffffffff, 0xc0045405, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x6) syz_genetlink_get_family_id$SEG6(0x0) sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, 0x0, 0x0) socket$phonet(0x23, 0x2, 0x1) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[@ANYRES32=r0], 0x100000530) 20:55:20 executing program 0: socket$nl_route(0x10, 0x3, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@ipv6_getmulticast={0x14, 0x3a, 0x20, 0x70bd29, 0x25dfdbfe, {}, ["", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4020020}, 0xc0040c1) 20:55:21 executing program 1: socket$nl_generic(0x10, 0x3, 0x10) set_mempolicy(0x4003, &(0x7f00003ccff8)=0x7fc, 0x7742) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(r0, 0xc06c4124, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[], 0x14}, 0x1, 0x60}, 0x0) 20:55:21 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000004c0)=0x7f, 0x4) socket$l2tp(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ad, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f00000003c0)=0x1, 0x4) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$sock_bt_bnep_BNEPCONNDEL(r1, 0x400442c9, &(0x7f0000000040)={0x10001, @local}) openat$sndseq(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snd/seq\x00', 0x400000) ioctl$SIOCGSTAMPNS(r0, 0x8907, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf9b3}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 20:55:21 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x4e20, @remote}}, 0x0, 0x40, 0x3f, 0x0, "000000000000000000000000000000225f15d80700000000000000000003008000000000080000000000000000000000e7ffffff000000000000000000000000000000000000002000"}, 0xd8) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='veno\x00', 0x5) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, 0x0) ioctl$KDGKBLED(0xffffffffffffffff, 0xc0045405, 0x0) ioctl$KDGKBLED(0xffffffffffffffff, 0xc0045405, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x6) syz_genetlink_get_family_id$SEG6(0x0) sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, 0x0, 0x0) socket$phonet(0x23, 0x2, 0x1) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[@ANYRES32=r0], 0x100000530) 20:55:22 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='geneve1\x00', 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000a80)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000000)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r4, 0x0) sendmmsg$sock(r0, &(0x7f00000004c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[@mark={{0x14, 0x1, 0x24, 0x200}}], 0x18}}], 0x1, 0x0) 20:55:22 executing program 1: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000280)=ANY=[@ANYBLOB="140000001000000000000000004dd6000000000a20000000000a01000000000000000000000000000900010073797a300000000070000000120a0100001f34010400000000000000040004800900020073797a30002e37000900010073797a3000000000080003400000000022000200b717fa41a1c9ef49ca7d80f6a7bca12a7d6992"], 0xb8}}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) write$input_event(r0, &(0x7f0000000180)={{}, 0x0, 0x5, 0x1}, 0x18) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000340)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000000)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, 0xffffffffffffffff, 0x0) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x2, &(0x7f0000000740)=""/228, &(0x7f00000005c0)=0xe4) ioctl$SOUND_PCM_READ_RATE(r2, 0x80045002, &(0x7f0000000140)) setsockopt$RDS_GET_MR_FOR_DEST(r0, 0x114, 0x7, &(0x7f0000000680)={@l2={0x1f, 0x7fff, @none, 0x5, 0x1}, {&(0x7f0000000540)=""/82, 0x52}, &(0x7f00000001c0), 0x28}, 0xa0) sendmsg$IPCTNL_MSG_EXP_NEW(r1, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000040)={&(0x7f0000000380)={0xd8, 0x0, 0x2, 0x201, 0x0, 0x0, {0x0, 0x0, 0xa}, [@CTA_EXPECT_MASK={0x48, 0x3, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private1}, {0x14, 0x4, @mcast2}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}]}, @CTA_EXPECT_NAT={0x4}, @CTA_EXPECT_FLAGS={0x8, 0x8, 0x1, 0x0, 0x2}, @CTA_EXPECT_ID={0x8, 0x5, 0x1, 0x0, 0x4}, @CTA_EXPECT_FLAGS={0x8, 0x8, 0x1, 0x0, 0x3}, @CTA_EXPECT_MASK={0x44, 0x3, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev={0xac, 0x14, 0x14, 0xe}}, {0x8, 0x2, @private=0xa010100}}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}]}, @CTA_EXPECT_TIMEOUT={0x8, 0x4, 0x1, 0x0, 0x6}, @CTA_EXPECT_MASTER={0x4}, @CTA_EXPECT_TUPLE={0x10, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x6}}]}]}, 0xd8}, 0x1, 0x0, 0x0, 0x40}, 0x4000) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ttyprintk\x00', 0x100, 0x0) sendmsg$NFT_MSG_GETCHAIN(r3, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x8}, 0x0) 20:55:22 executing program 0: setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) bind$inet6(0xffffffffffffffff, &(0x7f0000f13000)={0xa, 0x4e22}, 0x1c) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c00000010001fff0000000000000000f0ff0000", @ANYRES32=0x0, @ANYBLOB="ff7f000000000000140012800a000100ff040036450000000003ccbde638a66c8600"/46, @ANYRES16, @ANYBLOB="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"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x0) [ 483.104969][T10504] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 483.114519][T10504] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 20:55:22 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_udp(0xa, 0x2, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="3800000010001fff00"/20, @ANYRES32=r3, @ANYBLOB="49190000000000001800128008000100707070000c00028008000100", @ANYRES32], 0x38}}, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000180)={&(0x7f0000000440)=@getpolicy={0x119c, 0x15, 0x20, 0x70bd2c, 0x25dfdbfc, {{@in=@empty, @in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e20, 0x2d, 0x4e21, 0x8000, 0xa, 0x80, 0x0, 0x88, r3, 0xee01}, 0x6e6bb4, 0x2}, [@sec_ctx={0x76, 0x8, {0x72, 0x8, 0x1, 0xd9, 0x6a, "533d16963cf6d199fb26e312704d5b42c3972e81e12107cf46dc7ad355e62f947504058fc9716fa832465cb51529972788d10c7904655700fe1c90d682eeece7df421652840acfc4beef815da248d97e842a6a962087b7ac884294c663587784f59a9bdf50c599262994"}}, @coaddr={0x14, 0xe, @in6=@remote}, @XFRMA_SET_MARK={0x8, 0x1d, 0x7fff}, @sec_ctx={0x100c, 0x8, {0x1008, 0x8, 0x1, 0x20, 0x1000, "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"}}, @extra_flags={0x8, 0x18, 0xffffffff}, @migrate={0x9c, 0x11, [{@in6=@mcast1, @in=@loopback, @in6=@local, @in=@dev={0xac, 0x14, 0x14, 0xb}, 0x32, 0x3, 0x0, 0x3505, 0xa, 0xa}, {@in=@broadcast, @in6=@private2, @in=@local, @in6=@private2, 0x6c, 0x0, 0x0, 0x0, 0xa, 0x2}]}, @XFRMA_SET_MARK={0x8, 0x1d, 0xa84}]}, 0x119c}, 0x1, 0x0, 0x0, 0x20040000}, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) bind$inet6(r2, &(0x7f0000f13000)={0xa, 0x4e22}, 0x1c) r4 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r4, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) bind$inet6(r4, &(0x7f0000f13000)={0xa, 0x4e22}, 0x1c) r5 = fcntl$dupfd(r2, 0x406, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000400)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r6 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) getsockopt$inet6_int(r6, 0x29, 0x18, 0x0, &(0x7f0000013000)) dup3(r1, r6, 0x0) close(r0) 20:55:22 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x4e20, @remote}}, 0x0, 0x40, 0x3f, 0x0, "000000000000000000000000000000225f15d80700000000000000000003008000000000080000000000000000000000e7ffffff000000000000000000000000000000000000002000"}, 0xd8) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='veno\x00', 0x5) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, 0x0) ioctl$KDGKBLED(0xffffffffffffffff, 0xc0045405, 0x0) ioctl$KDGKBLED(0xffffffffffffffff, 0xc0045405, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x6) syz_genetlink_get_family_id$SEG6(0x0) sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, 0x0, 0x0) socket$phonet(0x23, 0x2, 0x1) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[@ANYRES32=r0], 0x100000530) [ 483.241917][T10507] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 483.251911][T10507] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 20:55:23 executing program 0: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x2, 0x3, 0x84) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000000)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r4, 0x0) getsockopt$inet_sctp_SCTP_EVENTS(r4, 0x84, 0xb, &(0x7f0000000180), &(0x7f0000000680)=0xe) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000000)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r5, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r5, 0x7, 0x0, 0x0, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') sendmsg$nl_route(r2, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x28, 0x11, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, r6, 0x0, 0x2000}, [@IFLA_TARGET_NETNSID={0x8, 0x2e, 0x4}]}, 0x28}}, 0x20004851) sendmsg$inet(r1, &(0x7f0000000780)={&(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10, &(0x7f0000000400)=[{&(0x7f0000000100)="b42623242103c0546412cf0404c30d3e8f647a98f48eb8acc3628ceda1b85fb7b92840779bdad2173369c1bd499644a492b0afd9b01d514031baa331facdcad15314743f7254cbae7c2eb52cde21d34d6df4eb0903", 0x55}, {&(0x7f0000000000)="03351058a57ffd397a5a7f650e856925e80d0fbfe61fd516f109faa0ef7c08be46b4ffffff7f00000000000000", 0x2d}, {&(0x7f0000000500)="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", 0x17b}, {&(0x7f00000007c0)="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", 0x9db}, {&(0x7f00000001c0)="136af89532bc3c670b2e8c07dddbfb5fe1964b397f0a3b0d0b41eac39fce0b595f4b02f0ee5aee7fa6e976f4d3a37ff6f61c52de44cd7e31dcbf22ae8c0b40226a9b3cba3555142bbda69784d6af626b89d1951c16cd6b87308bdc21d8794c2c1bd04c86ad74d0d0fc0aef5d4d0d473cbd8aa96b3d6d1ec309500e7fd05ab6715569c1493e83e0d3d2004890b90d16f4ce889ba22952289da91d40779191f42fb083e184295b4744fa0eb23b13567ce6b01d11d04c39d412d8bee520eca882d2bd9ada98bd40d64dfabacadda4e7e349507d1012f82fd68daf5be26828e8bec30716216848ef1503032adc8cb0d4c135c4", 0xf1}, {&(0x7f00000002c0)="9f4182d590e10826c84d90eb3b4f312e1fb3deb4923b2e4d520d2000000000000000ba4a70fcb2cd3107c0be4d60748ef5eef23944c938bac15b24e5f67fb655c6c452f38dcbcdc764c30efd3534a76b02d0ae253fb814c2308739ef826140392ce98a8491366cd202bfaa5acd697f6f681103464f5a347b0b235003268f40fa2bb137b4c66cc32767539c4ffc09267b1fe24359b2f7589dad265e23da7e504ea9e74af184d08bf1e11b90d8745a4a9a74aa5721a222127f89d3a36adcb8b5dcd18394aeff09237abb72dfa244b49b98cbaffd24eb64d7b680048fd9e992b9db3b9c3283c74c5c3cd891e25badcb4289", 0xf0}, {&(0x7f00000003c0)="35eda2eefbdd3d3f0f9176270cd773e0f9bb472053a7e61aedea4959dd936f75e30a", 0x22}], 0x7, &(0x7f0000000480)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r6, @dev={0xac, 0x14, 0x14, 0x26}, @broadcast}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x1}}, @ip_ttl={{0x14, 0x0, 0x2, 0x1f}}, @ip_ttl={{0x14, 0x0, 0x2, 0x3}}], 0x68}, 0x4044) 20:55:23 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r3, 0x0, r3) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000000)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r4, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000000)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x6) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0xc6, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x5c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vxcan={{0xa, 0x1, 'vxcan\x00'}, {0x18, 0x2, 0x0, 0x1, @val={0x14}}}}, @IFLA_IFNAME={0xfffffffffffffdd2, 0x3, 'vcan0\x00'}]}, 0x5c}}, 0x0) 20:55:23 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x200}, 0xc, 0x0}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, &(0x7f0000000540)={[{0x2, 0x0, 0x0, 0x9, 0x0, 0xff, 0x0, 0x0, 0x80, 0x0, 0x4}, {0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb2, 0x81}]}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x6, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x0, @remote}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000180)={&(0x7f0000000480)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00022bbd7000fbdbdf25010000006abe266742e9f169fc4a1138fbb300070000000000000014001462726f61643b0c98c3b0cdf8e8ae87ef49636173742d6c696e6b0000"], 0x30}, 0x1, 0x0, 0x0, 0x800}, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000380)={[0x2, 0x7], 0x10000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:55:23 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a051400000000000000000100000d0900010073797a300000000094000000160a1fffffff000000000000010000000900010073797a30000000000900020073797a320000000068000380540003801400010076657468305f746f5f62726964676500140001bdc4cddb93218e8a6176655f3100000000140001006261746164765f736c6176655f310000140001007465616d5f736c6176655f30000000000800024000000000080001400400000014000000020a010800001b00000000000000000014"], 0xf0}}, 0x0) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x40, 0x0) ioctl$UI_GET_SYSNAME(r3, 0x8040552c, &(0x7f0000000140)) 20:55:23 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x1) r4 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r4, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) bind$inet6(r4, &(0x7f0000f13000)={0xa, 0x4e22}, 0x1c) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x80010, 0xffffffffffffffff, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000500)={0xffffffffffffffff, 0xc0, &(0x7f0000001600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=0xfffffffffffffffc, 0x0, 0x0, 0x0, &(0x7f0000000340)={0x8, 0x2}, 0x0, 0x0, &(0x7f0000000380)={0x7, 0x0, 0x0, 0x1000003}, &(0x7f0000000200)=0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f000001a740)={0x1d, 0xa, &(0x7f0000000280)=ANY=[@ANYBLOB="20cf951bbf090000950000ff37e98c5211fdc000000000a15ae11f000000000004005500080000000000000002000000850000002b000000950000000000f100850000007310000035c53fa82e6b02d104000500000000000000000000005dcf3fff43582321"], &(0x7f0000000040)='GPL\x00', 0x40, 0x1000, &(0x7f0000000600)=""/4096, 0x41000, 0x5, [], 0x0, 0x18, 0xffffffffffffffff, 0x8, &(0x7f000001a6c0)={0x2, 0x2}, 0x8, 0x10, &(0x7f000001a700)={0x2, 0x2, 0x7, 0x5}, 0x10, r5}, 0x78) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000001c0)={r3, 0x10, &(0x7f0000000000)={&(0x7f00000000c0)=""/207, 0xcf, r5}}, 0x10) r6 = socket$inet(0x2, 0x3, 0x1) r7 = fcntl$dupfd(r6, 0x0, r2) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = fcntl$dupfd(r8, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) connect$inet(r7, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x36}}, 0x10) write$binfmt_misc(r1, &(0x7f0000000300)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000002, 0x0) 20:55:24 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x4e20, @remote}}, 0x0, 0x40, 0x3f, 0x0, "000000000000000000000000000000225f15d80700000000000000000003008000000000080000000000000000000000e7ffffff000000000000000000000000000000000000002000"}, 0xd8) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='veno\x00', 0x5) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, 0x0) ioctl$KDGKBLED(0xffffffffffffffff, 0xc0045405, 0x0) ioctl$KDGKBLED(0xffffffffffffffff, 0xc0045405, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x6) syz_genetlink_get_family_id$SEG6(0x0) sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, 0x0, 0x0) socket$phonet(0x23, 0x2, 0x1) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[@ANYRES32=r0], 0x100000530) 20:55:24 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) prctl$PR_GET_UNALIGN(0x5, &(0x7f00000000c0)) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) ioctl$PPPIOCGIDLE(0xffffffffffffffff, 0x8010743f, &(0x7f0000000040)) chdir(&(0x7f0000000100)='./file0\x00') r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x6, &(0x7f00000006c0)={0x0, {{0x29, 0x0, 0x3e000000, @local}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xa}, 0x0, 0x0, 0x0, 0x4, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) r2 = semget(0xffffffffffffffff, 0x4, 0x0) semctl$SEM_STAT_ANY(r2, 0x4, 0x14, &(0x7f0000001540)=""/250) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, 0x0, 0x0) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f0000000340)={0x7, 0x8}, 0x10) write$binfmt_misc(r1, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0x131) r3 = open(&(0x7f0000000080)='./bus\x00', 0x65142, 0x0) write$sndseq(r3, &(0x7f0000000200)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @connect}], 0x1fee00) 20:55:24 executing program 0: r0 = socket$inet(0x10, 0x2000000002, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="240000002e0007031dfffd946fa2830020200a0000000000000000e50c1be3a20400007e280000005e00ff03c81f8374b4c125a4ffba16a0aa1c0009b3ebea966cf0554edc7de8ddeb133c2b", 0x4c}], 0x1}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(r3, 0x0, 0x40, &(0x7f0000000240)=@nat={'nat\x00', 0x1b, 0x5, 0x418, 0x1e0, 0x0, 0xffffffff, 0x1e0, 0xe8, 0x380, 0x380, 0xffffffff, 0x380, 0x380, 0x5, &(0x7f0000000140), {[{{@ip={@multicast2, @private=0x14, 0xffffffff, 0xff, 'veth1_to_batadv\x00', 'rose0\x00', {}, {}, 0x11, 0x2, 0x1}, 0x0, 0xb0, 0xe8, 0x0, {}, [@common=@set={{0x40, 'set\x00'}, {{0x2, [0x0, 0x4, 0x1, 0x1, 0x0, 0x1], 0x4, 0x7}}}]}, @SNAT0={0x38, 'SNAT\x00', 0x0, {0x1, {0x10, @loopback, @multicast1, @icmp_id=0x64, @gre_key=0xec}}}}, {{@ip={@broadcast, @empty, 0xffffffff, 0xff, 'team_slave_1\x00', '\x00', {0xff}, {0xff}, 0x11, 0x2, 0xa}, 0x0, 0xc0, 0xf8, 0x0, {}, [@common=@osf={{0x50, 'osf\x00'}, {'syz0\x00', 0x0, 0x9, 0x0, 0x2}}]}, @REDIRECT={0x38, 'REDIRECT\x00', 0x0, {0x1, {0x8, @private=0xa010101, @loopback, @port=0x4e21, @icmp_id=0x66}}}}, {{@uncond, 0x0, 0xb0, 0xe8, 0x0, {}, [@common=@set={{0x40, 'set\x00'}, {{0x0, [0x1, 0x4, 0x0, 0x4, 0x2, 0x7], 0x6, 0x5}}}]}, @NETMAP={0x38, 'NETMAP\x00', 0x0, {0x1, {0x10, @initdev={0xac, 0x1e, 0x0, 0x0}, @private=0xa010100, @gre_key=0xf000, @icmp_id=0x66}}}}, {{@uncond, 0x0, 0x70, 0xb8}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x18, @ipv4=@multicast1, @ipv6=@empty, @icmp_id=0x64, @port=0x4e24}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x478) write$binfmt_script(r2, &(0x7f0000000000)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) ioctl$sock_inet_SIOCDARP(r2, 0x8953, &(0x7f00000000c0)={{0x2, 0x4e20, @broadcast}, {0x6, @dev={[], 0xb}}, 0x40, {0x2, 0x4e21, @remote}, 'bridge_slave_0\x00'}) r4 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) recvmmsg(r0, &(0x7f0000002540)=[{{0x0, 0x4000060, 0x0}}], 0x300, 0x42, 0x0) 20:55:24 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x9, 0x400000) r3 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r3, 0x29, 0x77, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) bind$inet6(r3, &(0x7f0000f13000)={0xa, 0x4e22}, 0x1c) r4 = fcntl$dupfd(r2, 0x406, r0) r5 = open(&(0x7f0000000140)='./file0\x00', 0x301240, 0x10) setsockopt$inet6_group_source_req(r5, 0x29, 0x2b, &(0x7f0000000240)={0x7, {{0xa, 0x4e22, 0x100, @private0, 0x101}}, {{0xa, 0x4e21, 0x3f, @ipv4={[], [], @multicast2}, 0x20}}}, 0x108) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) close(r2) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000200)='/dev/snapshot\x00', 0x201, 0x0) write$binfmt_misc(r1, &(0x7f0000000340)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x47fde, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x101400, 0x0) [ 484.859734][ C0] sd 0:0:1:0: [sg0] tag#6175 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 484.870352][ C0] sd 0:0:1:0: [sg0] tag#6175 CDB: Test Unit Ready [ 484.877111][ C0] sd 0:0:1:0: [sg0] tag#6175 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 484.886969][ C0] sd 0:0:1:0: [sg0] tag#6175 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 484.896773][ C0] sd 0:0:1:0: [sg0] tag#6175 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 484.906638][ C0] sd 0:0:1:0: [sg0] tag#6175 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 484.916448][ C0] sd 0:0:1:0: [sg0] tag#6175 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 484.926259][ C0] sd 0:0:1:0: [sg0] tag#6175 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 484.936218][ C0] sd 0:0:1:0: [sg0] tag#6175 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 484.936344][ C0] sd 0:0:1:0: [sg0] tag#6175 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 484.936478][ C0] sd 0:0:1:0: [sg0] tag#6175 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 484.936600][ C0] sd 0:0:1:0: [sg0] tag#6175 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 484.936722][ C0] sd 0:0:1:0: [sg0] tag#6175 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 484.936844][ C0] sd 0:0:1:0: [sg0] tag#6175 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 484.936962][ C0] sd 0:0:1:0: [sg0] tag#6175 CDB[c0]: 00 00 00 00 00 00 00 00 [ 484.944666][ T33] audit: type=1800 audit(1595105724.530:2): pid=10547 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=15744 res=0 [ 485.119696][ C1] sd 0:0:1:0: [sg0] tag#6176 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 485.131199][ C1] sd 0:0:1:0: [sg0] tag#6176 CDB: Test Unit Ready [ 485.137948][ C1] sd 0:0:1:0: [sg0] tag#6176 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 485.148594][ C1] sd 0:0:1:0: [sg0] tag#6176 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 485.159076][ C1] sd 0:0:1:0: [sg0] tag#6176 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 485.168953][ C1] sd 0:0:1:0: [sg0] tag#6176 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 485.178809][ C1] sd 0:0:1:0: [sg0] tag#6176 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 485.188675][ C1] sd 0:0:1:0: [sg0] tag#6176 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 485.198533][ C1] sd 0:0:1:0: [sg0] tag#6176 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 485.208377][ C1] sd 0:0:1:0: [sg0] tag#6176 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 485.218208][ C1] sd 0:0:1:0: [sg0] tag#6176 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 485.228072][ C1] sd 0:0:1:0: [sg0] tag#6176 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 485.237939][ C1] sd 0:0:1:0: [sg0] tag#6176 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 485.247752][ C1] sd 0:0:1:0: [sg0] tag#6176 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 485.257557][ C1] sd 0:0:1:0: [sg0] tag#6176 CDB[c0]: 00 00 00 00 00 00 00 00 [ 485.263163][ T33] audit: type=1800 audit(1595105724.710:3): pid=10547 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=15746 res=0 20:55:24 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) prctl$PR_GET_UNALIGN(0x5, &(0x7f00000000c0)) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) ioctl$PPPIOCGIDLE(0xffffffffffffffff, 0x8010743f, &(0x7f0000000040)) chdir(&(0x7f0000000100)='./file0\x00') r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x6, &(0x7f00000006c0)={0x0, {{0x29, 0x0, 0x3e000000, @local}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xa}, 0x0, 0x0, 0x0, 0x4, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) r2 = semget(0xffffffffffffffff, 0x4, 0x0) semctl$SEM_STAT_ANY(r2, 0x4, 0x14, &(0x7f0000001540)=""/250) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, 0x0, 0x0) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f0000000340)={0x7, 0x8}, 0x10) write$binfmt_misc(r1, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0x131) r3 = open(&(0x7f0000000080)='./bus\x00', 0x65142, 0x0) write$sndseq(r3, &(0x7f0000000200)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @connect}], 0x1fee00) 20:55:25 executing program 0: syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x40800) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x40) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r1, 0x10, &(0x7f0000000040)={0x100}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r2, 0x6612) ioctl$SG_IO(r0, 0x2285, &(0x7f00000000c0)={0x53, 0xfffffffe, 0x6, 0x0, @scatter={0x0, 0x200000, 0x0}, &(0x7f0000000380)="f85febaeb2c3", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ffe}) [ 485.546238][ C0] sd 0:0:1:0: [sg0] tag#6177 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 485.556891][ C0] sd 0:0:1:0: [sg0] tag#6177 CDB: Test Unit Ready [ 485.563639][ C0] sd 0:0:1:0: [sg0] tag#6177 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 485.573485][ C0] sd 0:0:1:0: [sg0] tag#6177 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 485.583856][ C0] sd 0:0:1:0: [sg0] tag#6177 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 485.593759][ C0] sd 0:0:1:0: [sg0] tag#6177 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 485.603643][ C0] sd 0:0:1:0: [sg0] tag#6177 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 485.613504][ C0] sd 0:0:1:0: [sg0] tag#6177 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 485.623338][ C0] sd 0:0:1:0: [sg0] tag#6177 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 485.633127][ C0] sd 0:0:1:0: [sg0] tag#6177 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 485.642865][ C0] sd 0:0:1:0: [sg0] tag#6177 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 485.652715][ C0] sd 0:0:1:0: [sg0] tag#6177 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 485.662581][ C0] sd 0:0:1:0: [sg0] tag#6177 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 485.672478][ C0] sd 0:0:1:0: [sg0] tag#6177 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 485.682302][ C0] sd 0:0:1:0: [sg0] tag#6177 CDB[c0]: 00 00 00 00 00 00 00 00 20:55:25 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x4e20, @remote}}, 0x0, 0x40, 0x3f, 0x0, "000000000000000000000000000000225f15d80700000000000000000003008000000000080000000000000000000000e7ffffff000000000000000000000000000000000000002000"}, 0xd8) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='veno\x00', 0x5) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, 0x0) ioctl$KDGKBLED(0xffffffffffffffff, 0xc0045405, 0x0) ioctl$KDGKBLED(0xffffffffffffffff, 0xc0045405, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x6) syz_genetlink_get_family_id$SEG6(0x0) sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[@ANYRES32=r0], 0x100000530) [ 485.698822][ T33] audit: type=1800 audit(1595105725.290:4): pid=10562 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=15744 res=0 20:55:25 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={0x0, 0xffffffffffffff5a}, 0x1, 0x0, 0x0, 0x44001}, 0xc4) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000002800128009000100766574680000000018002a000000010000000000", @ANYRES32=0x0, @ANYBLOB="00000000000000000a000100aa"], 0x5c}}, 0x0) sendmmsg(r0, &(0x7f00000002c0), 0x40000000000009f, 0x0) 20:55:25 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_MLD_VERSION={0x5}, @IFLA_BR_VLAN_STATS_ENABLED={0x5}]}}}]}, 0x44}}, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f0000000040)={@mcast2}, 0x14) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x8001, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000140)={&(0x7f0000000100)='./file0\x00', 0x0, 0xc}, 0x10) 20:55:25 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, &(0x7f0000000140)={@initdev={0xac, 0x1e, 0x0, 0x0}, @local, @empty}, 0xc) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000040)=0x480100000001, 0x4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_DSTOPTS(r1, 0x29, 0x3b, &(0x7f0000000100), 0x8) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x39, 0x0, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000000)={@in={{0x2, 0x4e20, @private=0xa010102}}, 0x0, 0x0, 0x3a, 0x0, "cea44c03139151837556e03ea9bca8a74237ca5c80cb80a3c3a18e65435daf4142c6756d5bae923156276fea6c6683351e652f81d79226b754025def10a35ff98ff0e64af96460f8ebef8c3301c7b6b2"}, 0xd8) syz_emit_ethernet(0x86, &(0x7f0000000200)={@broadcast, @remote, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0xb, 0x0, 0x0, 0x3, 0x0, 0x0, {0x17, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11, 0x0, @loopback, @remote, {[@rr={0x7, 0x3}, @ssrr={0x89, 0x7, 0x0, [@private=0xa010101]}, @timestamp_addr={0x44, 0x3c, 0x0, 0x1, 0x0, [{@loopback=0x7f00002f}, {@multicast1}, {@initdev={0xac, 0x1e, 0x0, 0x0}}, {@dev}, {@multicast1}, {@private}, {@empty}]}]}}}}}}}, 0x0) [ 486.056374][T10568] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 20:55:26 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000000)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x8ed, 0x80, 0x81, 0x7fffffff, 0xb0cb}, &(0x7f00000000c0)=0x14) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0xf, &(0x7f0000000100)={r4, @in6={{0xa, 0x4e21, 0x7, @dev={0xfe, 0x80, [], 0x12}, 0x52c}}, 0x3, 0x9, 0x3, 0xc0000000, 0x6c8e}, &(0x7f00000001c0)=0x98) dup(0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x24}, [@ldst={0x6, 0x0, 0x6}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfdd0, &(0x7f0000002500)=""/208, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) ioctl$VIDIOC_G_OUTPUT(0xffffffffffffffff, 0x8004562e, 0x0) 20:55:26 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) socket$rxrpc(0x21, 0x2, 0xa) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=ANY=[], 0xb8}}, 0x0) 20:55:26 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x4e20, @remote}}, 0x0, 0x40, 0x3f, 0x0, "000000000000000000000000000000225f15d80700000000000000000003008000000000080000000000000000000000e7ffffff000000000000000000000000000000000000002000"}, 0xd8) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='veno\x00', 0x5) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, 0x0) ioctl$KDGKBLED(0xffffffffffffffff, 0xc0045405, 0x0) ioctl$KDGKBLED(0xffffffffffffffff, 0xc0045405, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x6) syz_genetlink_get_family_id$SEG6(0x0) sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[@ANYRES32=r0], 0x100000530) 20:55:26 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="00d774ff00000000000000010012000900012a5653e2fa"], 0x48}}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000bc0)=@newtfilter={0x7c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xa}}, [@filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x50, 0x2, [@TCA_BPF_POLICE={0x40, 0x2, [@TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x0, 0x0, 0x0, 0xb0}}]}, @TCA_BPF_OPS={{0x6}, {0x4}}]}}]}, 0x7c}}, 0x0) r5 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 20:55:26 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r2, &(0x7f000047b000)={0xa, 0x404e20, 0x400, @ipv4={[], [], @local}, 0xb2}, 0x1c) listen(r2, 0x400000001ffffffd) r3 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r3, 0x0, 0x4, 0x0, 0x0) connect$inet(r3, &(0x7f0000000240)={0x2, 0x4e20, @local}, 0x10) 20:55:26 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) bind$inet6(r1, &(0x7f0000f13000)={0xa, 0x4e22}, 0x1c) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x2, 0x300) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000000)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r4, 0x0) ioctl$SNDRV_PCM_IOCTL_CHANNEL_INFO(r4, 0x80184132, &(0x7f0000000080)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f00000001c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x458, 0x2b8, 0x280, 0x280, 0xdc1d, 0x280, 0x388, 0x350, 0x350, 0x388, 0x350, 0x3, 0x0, {[{{@ipv6={@remote, @mcast2, [], [], 'veth1_to_bond\x00', 'netpci0\x00'}, 0x0, 0x250, 0x2b8, 0x0, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'team_slave_1\x00'}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'team_slave_1\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}, {{@ipv6={@empty, @rand_addr=' \x01\x00', [], [], 'veth1_vlan\x00', 'erspan0\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@CLASSIFY={0x28, 'CLASSIFY\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x0, 0xfffffffb}}}}, 0x4c9) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000180)=0x5d9, 0x4) r6 = dup(r5) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r7, &(0x7f0000000000)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r7, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmmsg$sock(r3, &(0x7f0000001ac0)=[{{&(0x7f0000000000)=@can={0x1d, r8}, 0x80, 0x0, 0x0, &(0x7f00000005c0)=[@mark={{0x14}}], 0x18}}], 0x1, 0x0) [ 487.155112][T10601] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.1'. [ 487.267024][T10602] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.1'. 20:55:27 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) bind$inet6(r1, &(0x7f0000f13000)={0xa, 0x4e22}, 0x1c) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x0, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r6 = socket$inet6(0xa, 0x80003, 0x6b) setsockopt$IP6T_SO_SET_REPLACE(r6, 0x29, 0x40, &(0x7f00000001c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x458, 0x2b8, 0x280, 0x280, 0xdc1d, 0x280, 0x388, 0x350, 0x350, 0x388, 0x350, 0x3, 0x0, {[{{@ipv6={@remote, @mcast2, [], [], 'veth1_to_bond\x00', 'netpci0\x00'}, 0x0, 0x250, 0x2b8, 0x0, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'team_slave_1\x00'}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'team_slave_1\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}, {{@ipv6={@empty, @rand_addr=' \x01\x00', [], [], 'veth1_vlan\x00', 'erspan0\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@CLASSIFY={0x28, 'CLASSIFY\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x0, 0xfffffffb}}}}, 0x4c9) bind$l2tp6(r6, &(0x7f0000000240)={0xa, 0x0, 0x80, @local, 0x7, 0x1}, 0x20) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="3800000010001fff00"/20, @ANYRES32=r5, @ANYBLOB="49190000000000001800128008000100707070000c00028008000100", @ANYRES32=r3], 0x38}}, 0x0) ioctl$sock_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={0x0, @llc={0x1a, 0x339, 0x0, 0x40, 0x8, 0x2, @local}, @can={0x1d, r5}, @qipcrtr={0x2a, 0xffffffff, 0x1}, 0x200, 0x0, 0x0, 0x0, 0x200, &(0x7f0000000040)='wg2\x00', 0xfffffffffffffffb, 0x5a62, 0x4}) sendmsg$NFT_BATCH(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000e00)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWTABLE={0x28, 0x6, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}, @NFTA_TABLE_FLAGS={0x8, 0x2, 0x1, 0x0, 0xe6790000}]}], {0x14, 0x11, 0x2}}, 0x70}}, 0x0) 20:55:27 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) shmctl$SHM_STAT_ANY(0x0, 0xf, &(0x7f0000000000)=""/24) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_encap(r2, 0x11, 0x64, &(0x7f0000000140)=0x4, 0x4) r3 = dup(r1) pipe(0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000000)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r4, 0x0) ioctl$ASHMEM_GET_SIZE(r4, 0x7704, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$vim2m_VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000040)={0x8, 0x2, 0x4, 0x0, 0x80, {0x77359400}, {0x2, 0xc, 0x3f, 0xc2, 0x72, 0x3f, "a338e15a"}, 0x0, 0x2, @offset=0x363e6bd, 0x7, 0x0, 0xffffffffffffffff}) splice(r5, &(0x7f00000000c0)=0x800, r1, &(0x7f0000000100)=0xfff, 0x5, 0x8) [ 487.644395][T10608] device ppp0 entered promiscuous mode 20:55:27 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x4e20, @remote}}, 0x0, 0x40, 0x3f, 0x0, "000000000000000000000000000000225f15d80700000000000000000003008000000000080000000000000000000000e7ffffff000000000000000000000000000000000000002000"}, 0xd8) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='veno\x00', 0x5) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, 0x0) ioctl$KDGKBLED(0xffffffffffffffff, 0xc0045405, 0x0) ioctl$KDGKBLED(0xffffffffffffffff, 0xc0045405, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x6) syz_genetlink_get_family_id$SEG6(0x0) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[@ANYRES32=r0], 0x100000530) 20:55:27 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0x12) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = openat$mice(0xffffffffffffff9c, &(0x7f0000000080)='/dev/input/mice\x00', 0x1) ioctl$TIOCGDEV(r2, 0x80045432, &(0x7f00000000c0)) r3 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) utime(&(0x7f0000000040)='./bus\x00', &(0x7f0000000100)={0x800}) r4 = open(&(0x7f0000000440)='./bus\x00', 0x40, 0x0) r5 = socket$inet6(0x10, 0x3, 0x0) sendfile(r5, r4, 0x0, 0x8000fffffffe) [ 488.124436][T10608] device ppp0 entered promiscuous mode 20:55:28 executing program 1: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) r2 = open$dir(&(0x7f0000000040)='./file0\x00', 0x20400, 0x2) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r2) socket$nl_route(0x10, 0x3, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r3, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) bind$inet6(r3, &(0x7f0000f13000)={0xa, 0x4e22}, 0x1c) r4 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r4, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) bind$inet6(r4, &(0x7f0000f13000)={0xa, 0x4e22}, 0x1c) r5 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r5, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) bind$inet6(r5, &(0x7f0000f13000)={0xa, 0x4e22}, 0x1c) r6 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) 20:55:28 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$unix(0x1, 0x5, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="58000000020605010000000000000000000000000c000780080013400000000005000400000000000900020073797a300000000005fa713de9000000050001000600000012000300686173683a6e65742c706f7274000000"], 0x58}}, 0x0) 20:55:28 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000540)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0x24) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x1, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r0, r1, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000000)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r4, 0x0) ioctl$USBDEVFS_BULK(r4, 0xc0185502, &(0x7f0000000080)={{{0x6}}, 0x26, 0x7, &(0x7f0000000040)="1aeb18bd0d28be02cc36a809214496cd483049d19daf18e526d9e7181af574f2733aa8da9b38"}) [ 488.729238][T10644] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.3'. [ 488.761820][T10645] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.3'. 20:55:28 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x44, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACSEC_SCB={0x5}]}}}, @IFLA_LINK={0x8, 0x5, r3}]}, 0x44}}, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000000)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r4, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r5, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)={0x18, r6, 0x1, 0x0, 0x0, {0xc}, [@ETHTOOL_A_STRSET_COUNTS_ONLY={0x4}]}, 0x18}}, 0x0) sendmsg$ETHTOOL_MSG_CHANNELS_SET(r4, &(0x7f0000000280)={&(0x7f0000000080), 0xc, &(0x7f0000000240)={&(0x7f00000000c0)=ANY=[@ANYBLOB="ee720000", @ANYRES16=r6, @ANYBLOB="00032ebd7000ffdbdf25120000000800070032b20000"], 0x1c}, 0x1, 0x0, 0x0, 0x20004011}, 0x8c0) 20:55:28 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x4e20, @remote}}, 0x0, 0x40, 0x3f, 0x0, "000000000000000000000000000000225f15d80700000000000000000003008000000000080000000000000000000000e7ffffff000000000000000000000000000000000000002000"}, 0xd8) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='veno\x00', 0x5) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, 0x0) ioctl$KDGKBLED(0xffffffffffffffff, 0xc0045405, 0x0) ioctl$KDGKBLED(0xffffffffffffffff, 0xc0045405, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x6) syz_genetlink_get_family_id$SEG6(0x0) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[@ANYRES32=r0], 0x100000530) 20:55:28 executing program 1: socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$packet(0x11, 0x2, 0x300) socket$inet6(0xa, 0x3, 0x2c) socket$key(0xf, 0x3, 0x2) fsopen(&(0x7f00000000c0)='binder\x00', 0x1) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vga_arbiter\x00', 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x0, 0x0) pipe(&(0x7f0000000100)) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001400030076657468305f6d61637674617000000008000a006a30292947d11aafb2f85782eda9c4dde36f9eb10359b23bc03fd4c121d48052ffd116efc5046fd9d59a9b569b29746baf9965c7fc2baf3d5dacedd1b865732e639b214ab8965b8aef0bb28536c1171be874c368b0", @ANYRES32=r1, @ANYBLOB], 0x3c}}, 0x0) [ 489.108893][T10651] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 20:55:28 executing program 0: ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000d00)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa146175dd106736d173f0fc7ec6e26560000000049d2e181baf9459c5c953948c6801d2c0945c08ba8c552fc99a7422007653872ecb4f63acdfe80812d274014ae40b8ae4f2a88d2fbea75e16a61fd063f026ed7360627ec60cb274e00da971f7ee096d74c92fad7e34bd5522d45cc36c2442eac2d224609aba9e6000000000000000000000000000000f390d71cc6092cddd3b049f3fc65d61c2b3c65f2f80a61ea6e453473c9297322e30933e97ebc93981b20e03b86d4e99923e6000000000000e80600cff8ca2996e518e3e69051f6d24317f9ebfeb82ee2469fb31bdbb2768d25f196ab6f2d4845421b94d878d0d9c2a5c74633a687a135308e49ce118c81517ac7bb2994ccc7e054d3f18cb770e4908dd3deaafaab51144c"], 0x1a3) sendmsg$FOU_CMD_GET(0xffffffffffffffff, 0x0, 0x0) ioctl$SG_GET_SG_TABLESIZE(r0, 0x227f, &(0x7f0000000140)) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000005c0)=ANY=[@ANYBLOB="91fe", @ANYRES16=0x0], 0x34}}, 0x0) readv(0xffffffffffffffff, &(0x7f0000000540)=[{&(0x7f0000000180)=""/139, 0x8b}], 0x1) ioctl$VIDIOC_DV_TIMINGS_CAP(0xffffffffffffffff, 0xc0905664, &(0x7f00000002c0)={0x0, 0x0, [], @raw_data=[0x0, 0x0, 0x3, 0x0, 0x0, 0xa44, 0x100, 0x4, 0xffffffe0, 0x6, 0x0, 0x0, 0x3, 0x1, 0x1000, 0x80000001, 0x2, 0xa, 0x800, 0x10001, 0x820e, 0x1, 0x9, 0x54cd, 0x4, 0x7, 0x8, 0x7ff, 0x0, 0x80, 0x0, 0xffffffff]}) shmat(0x0, &(0x7f0000a00000/0x600000)=nil, 0x4000) openat$bsg(0xffffffffffffff9c, &(0x7f0000000440)='/dev/bsg\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0xb, 0x800, 0x0, 0x0, 0x1}, 0x40) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000001140)={0xffffffffffffffff, &(0x7f00000011c0)="d2", &(0x7f00000031c0)=""/246}, 0x20) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x8000, 0x0) ioctl$BLKRAGET(r1, 0x1263, &(0x7f00000000c0)) ioctl$SIOCPNGETOBJECT(0xffffffffffffffff, 0x89e0, &(0x7f0000000100)=0x4) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x2ad80, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000380)={0xffffffffffffffff}, 0x106, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(0xffffffffffffffff, &(0x7f0000000400)={0x4, 0x8, 0xfa00, {r3, 0x9}}, 0x10) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) [ 489.517560][ C1] sd 0:0:1:0: [sg0] tag#6194 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 489.528192][ C1] sd 0:0:1:0: [sg0] tag#6194 CDB: Test Unit Ready [ 489.534927][ C1] sd 0:0:1:0: [sg0] tag#6194 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 489.546655][ C1] sd 0:0:1:0: [sg0] tag#6194 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 489.556473][ C1] sd 0:0:1:0: [sg0] tag#6194 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 489.566303][ C1] sd 0:0:1:0: [sg0] tag#6194 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 489.576116][ C1] sd 0:0:1:0: [sg0] tag#6194 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 489.585935][ C1] sd 0:0:1:0: [sg0] tag#6194 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 489.595763][ C1] sd 0:0:1:0: [sg0] tag#6194 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 489.605587][ C1] sd 0:0:1:0: [sg0] tag#6194 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20:55:29 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x100, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b7000019f50000004900000000b5e5adef87c4a08f0000009500000000000000ad547c5750b82f6a03478710178e681120c3052fdc783f1125ed6576cd1aa4bc498500120f3954be2088d2d332fd297405d8995f71404f4f0aa245abc94beb4bc16cc311d0d25585d925af12eaad5da4dc2f89fe097fab9c1ea0ecf30a1b54e50fb65313a92258e31eef73cd2bab5379bc5eba78a080ce692184dfddf760ac21234c9fd483ed10ea1e0b736cde205e9a006ce34bd7a494df3d3ad8bde14d0d8e4897ad5cfb81c673c482958d85ac7c53431ac58ee9f681396e949cfa59bb0c762f94d433c9c365841ef6000000"], &(0x7f0000003ff6)='GPL\x00', 0xfffffe00, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, &(0x7f0000000000)={0x0, 0xffffffff}, 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x8000, 0x0) setsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000180)=@int=0xfffffffc, 0x4) [ 489.615413][ C1] sd 0:0:1:0: [sg0] tag#6194 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 489.625248][ C1] sd 0:0:1:0: [sg0] tag#6194 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 489.635072][ C1] sd 0:0:1:0: [sg0] tag#6194 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 489.644901][ C1] sd 0:0:1:0: [sg0] tag#6194 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 489.655584][ C1] sd 0:0:1:0: [sg0] tag#6194 CDB[c0]: 00 00 00 00 00 00 00 00 [ 489.680330][T10664] Unknown ioctl 4707 20:55:29 executing program 3: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x800, 0x0, 0x0, 0x0, 0x0, 0xb}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000bc0)=ANY=[@ANYBLOB="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", @ANYRESOCT, @ANYRES64], 0x1c2) socket$inet_udplite(0x2, 0x2, 0x88) dup(0xffffffffffffffff) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, 0xffffffffffffffff, 0x0) read$dsp(0xffffffffffffffff, &(0x7f0000000140)=""/103, 0x67) unshare(0x40000000) r1 = socket$inet6(0xa, 0x80003, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000d80)=ANY=[@ANYRES64=r1], 0x70}}, 0x0) sendmsg$NFT_MSG_GETSETELEM(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000080), 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB], 0x2c}, 0x1, 0x0, 0x0, 0x10000004}, 0x10040804) r2 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RLERRORu(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[@ANYBLOB="003f80887ad97185639a76f9df9e762b8be111343029f13c6b4b80c6cb07338e0d88d9074ced4da54494076846d4e08f6517f938f118a26e17c759f2de94fdc6"], 0x12) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$RTC_WIE_ON(r2, 0x700f) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) [ 489.997841][ C0] sd 0:0:1:0: [sg0] tag#6198 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 490.008450][ C0] sd 0:0:1:0: [sg0] tag#6198 CDB: Test Unit Ready [ 490.015187][ C0] sd 0:0:1:0: [sg0] tag#6198 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 490.025039][ C0] sd 0:0:1:0: [sg0] tag#6198 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 490.034841][ C0] sd 0:0:1:0: [sg0] tag#6198 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 490.044643][ C0] sd 0:0:1:0: [sg0] tag#6198 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 490.054463][ C0] sd 0:0:1:0: [sg0] tag#6198 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 490.064284][ C0] sd 0:0:1:0: [sg0] tag#6198 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 490.074087][ C0] sd 0:0:1:0: [sg0] tag#6198 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 490.083895][ C0] sd 0:0:1:0: [sg0] tag#6198 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 490.094568][ C0] sd 0:0:1:0: [sg0] tag#6198 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 490.109059][ C0] sd 0:0:1:0: [sg0] tag#6198 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 490.118858][ C0] sd 0:0:1:0: [sg0] tag#6198 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 490.128667][ C0] sd 0:0:1:0: [sg0] tag#6198 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 490.138470][ C0] sd 0:0:1:0: [sg0] tag#6198 CDB[c0]: 00 00 00 00 00 00 00 00 20:55:29 executing program 1: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000600)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0x8}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x8, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x4}]}}]}, 0x38}}, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r7, &(0x7f0000000000)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r7, 0x0) r8 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r8, @ANYBLOB="dd0e0000000000000000340000000e0001"], 0x34}}, 0x0) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_GET(r7, &(0x7f0000000540)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000300)={0x204, r8, 0x1, 0x70bd29, 0x25dfdbfb, {}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x3}}, {0x8, 0xb, 0x100}, {0x6, 0x16, 0x8}, {0x5}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}, {0x8}, {0x6, 0x16, 0x7}, {0x5}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8, 0xb, 0x1000}, {0x6}, {0x5}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x1}}, {0x8, 0xb, 0x4}, {0x6, 0x16, 0xe1ee}, {0x5, 0x12, 0x1}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x3}}, {0x8, 0xb, 0x8}, {0x6, 0x16, 0x2}, {0x5}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x2}}, {0x8, 0xb, 0x1}, {0x6, 0x16, 0x4e}, {0x5}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}, {0x8, 0xb, 0x4}, {0x6, 0x16, 0x101}, {0x5}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}, {0x8, 0xb, 0x200}, {0x6, 0x16, 0x8}, {0x5}}]}, 0x204}, 0x1, 0x0, 0x0, 0x2cf48c2611863f22}, 0xc800) sendmmsg$alg(r0, &(0x7f0000000200), 0x4924924924926d3, 0x0) 20:55:29 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x4e20, @remote}}, 0x0, 0x40, 0x3f, 0x0, "000000000000000000000000000000225f15d80700000000000000000003008000000000080000000000000000000000e7ffffff000000000000000000000000000000000000002000"}, 0xd8) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='veno\x00', 0x5) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, 0x0) ioctl$KDGKBLED(0xffffffffffffffff, 0xc0045405, 0x0) ioctl$KDGKBLED(0xffffffffffffffff, 0xc0045405, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x6) syz_genetlink_get_family_id$SEG6(0x0) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[@ANYRES32=r0], 0x100000530) [ 490.270666][T10678] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 490.296248][T10680] Unknown ioctl 4707 [ 490.356208][ C0] sd 0:0:1:0: [sg0] tag#6199 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 490.366801][ C0] sd 0:0:1:0: [sg0] tag#6199 CDB: Test Unit Ready [ 490.373564][ C0] sd 0:0:1:0: [sg0] tag#6199 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 490.383377][ C0] sd 0:0:1:0: [sg0] tag#6199 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 490.393228][ C0] sd 0:0:1:0: [sg0] tag#6199 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 490.403220][ C0] sd 0:0:1:0: [sg0] tag#6199 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 490.414020][ C0] sd 0:0:1:0: [sg0] tag#6199 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 490.423823][ C0] sd 0:0:1:0: [sg0] tag#6199 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 490.433628][ C0] sd 0:0:1:0: [sg0] tag#6199 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 490.443431][ C0] sd 0:0:1:0: [sg0] tag#6199 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 490.453240][ C0] sd 0:0:1:0: [sg0] tag#6199 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 490.463046][ C0] sd 0:0:1:0: [sg0] tag#6199 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 490.472782][ C0] sd 0:0:1:0: [sg0] tag#6199 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 490.482589][ C0] sd 0:0:1:0: [sg0] tag#6199 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 490.492373][ C0] sd 0:0:1:0: [sg0] tag#6199 CDB[c0]: 00 00 00 00 00 00 00 00 20:55:30 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x4e20, @remote}}, 0x0, 0x40, 0x3f, 0x0, "000000000000000000000000000000225f15d80700000000000000000003008000000000080000000000000000000000e7ffffff000000000000000000000000000000000000002000"}, 0xd8) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='veno\x00', 0x5) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, 0x0) ioctl$KDGKBLED(0xffffffffffffffff, 0xc0045405, 0x0) ioctl$KDGKBLED(0xffffffffffffffff, 0xc0045405, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x6) sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[@ANYRES32=r0], 0x100000530) 20:55:30 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[], 0x30}, 0x1, 0x0, 0x0, 0x20048001}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000000)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) r3 = socket$inet6(0x10, 0x2, 0x0) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x66, &(0x7f0000000040)={r5, 0x2}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f00000000c0)={r5, 0x9}, &(0x7f0000000100)=0x8) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10, r1, 0x0) ioctl$EVIOCGLED(r1, 0x80404519, &(0x7f0000000000)=""/181) [ 491.101408][T10664] IPVS: ftp: loaded support on port[0] = 21 [ 491.111122][T10672] IPVS: ftp: loaded support on port[0] = 21 20:55:30 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x65, &(0x7f00000001c0)=0x7, 0x4) get_thread_area(&(0x7f0000000000)={0x80000001, 0x1000, 0x400, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1}) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0}}], 0xc6, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 20:55:31 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x4e20, @remote}}, 0x0, 0x40, 0x3f, 0x0, "000000000000000000000000000000225f15d80700000000000000000003008000000000080000000000000000000000e7ffffff000000000000000000000000000000000000002000"}, 0xd8) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='veno\x00', 0x5) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, 0x0) ioctl$KDGKBLED(0xffffffffffffffff, 0xc0045405, 0x0) ioctl$KDGKBLED(0xffffffffffffffff, 0xc0045405, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x6) sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[@ANYRES32=r0], 0x100000530) 20:55:31 executing program 0: r0 = socket(0x11, 0x3, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f0000000040)="a2e6999b", 0x4) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) [ 491.855913][ T892] tipc: TX() has been purged, node left! 20:55:31 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001a80)={0x0, 0x0, &(0x7f0000001a40)={&(0x7f0000000000)=@getae={0x2d8, 0x1f, 0x100, 0x70bd29, 0x25dfdbfe, {{@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x4d5, 0xa, 0x32}, @in=@dev={0xac, 0x14, 0x14, 0xc}, 0x7ff, 0x3501}, [@policy_type={0xa, 0x10, {0x1}}, @replay_esn_val={0x38, 0x17, {0x7, 0x70bd2c, 0x70bd2d, 0x70bd2a, 0x70bd2d, 0xa5df, [0xffff, 0x10001, 0x5, 0xd13c, 0xef9, 0x4, 0x20]}}, @algo_auth={0x48, 0x1, {{'sha512\x00'}}}, @algo_comp={0xa0, 0x3, {{'lzs\x00'}, 0x2c0, "0c67e316824ed72eddefec83860f5c748d596610f0a3adb1c4e784173d20ff1113b3e48025a6e52807c633a8b8cc76fa4c1a71e5adee64aa4dd0bbc4647d859ad4a0e11ae6c141544ef215588351727e795396838919dc44"}}, @encap={0x1c, 0x4, {0x1, 0x4e20, 0x4e21, @in6=@private0}}, @lastused={0xc, 0xf, 0x3f}, @tmpl={0x144, 0x5, [{{@in6=@mcast2, 0x4d4, 0x3c}, 0x2, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x3502, 0x0, 0x1, 0x2, 0x7, 0xf442, 0xfffffff9}, {{@in=@multicast2, 0x4d6, 0x33}, 0x2, @in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x3503, 0x1, 0x0, 0x80, 0x2, 0x1ff, 0x1}, {{@in=@broadcast, 0x4d3, 0xff}, 0x2, @in6=@private2, 0x3501, 0x4, 0x2, 0x7, 0x6, 0x6, 0x7}, {{@in=@dev={0xac, 0x14, 0x14, 0x20}, 0x4d6, 0xff}, 0xa, @in6=@remote, 0x3507, 0x2, 0x2, 0x83, 0x968, 0x7, 0x8001}, {{@in6=@ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x4d5, 0x33}, 0xa, @in6=@local, 0x3507, 0x4, 0x3, 0xf1, 0x5cf1, 0x3ff, 0x81}]}]}, 0x2d8}}, 0x0) 20:55:32 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) sendmsg$NLBL_CIPSOV4_C_LIST(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="718dc0c6509e1a52d4e0e2d8fe7a3a82b7d33bd40aec9646f5a818fea81b48b54a8000a11d2504c30d5d80714b974f6c87358c06ca5cd868ffa0a5e840a16960e4360c81307d2ad0d77f5a17eb1f36a45e0cbc8db1b3271f000000000000000000000000000000f8f4b4bb6617470ac3d4ad80c1fb49cd0d49dd17be24d6d952ec09fd1d0219f201c32cd12c9b0eee8671caaa8df7901fdb1d65d108e25a39123d7c4645164849c1182e9781900f1246329d97c13d13de54a5cf48797c223e41a5107a782086bf4c14469e40dd7ae59db9744963f5e0a29341e96b5ff757596bf192facaf4f18b", @ANYRES16=0x0, @ANYBLOB="00000000000000000000030000000800010003000000"], 0x1c}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000012000/0x18000)=nil, &(0x7f00000001c0)=[@textreal={0x8, &(0x7f00000000c0)="ffb10c10ba4300b0c866b94d0900000f320f0133f30f01e80f69e8650f01c883dd000f0131ba400c3ef20f2c2b66efbafc0ced", 0x33}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000200)) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:55:32 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x0, 0x300) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000a80)=ANY=[@ANYBLOB="5001000010000307ebfff40606c6000040041200", @ANYRES32=0x0, @ANYBLOB="000000000000000008000a00100000002500120008000100766574680000000018000200000033d2"], 0x200}}, 0x0) r0 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6815, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492a3e, 0x0) ioctl$SNDCTL_DSP_NONBLOCK(0xffffffffffffffff, 0x500e, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) sendmsg$IPSET_CMD_RENAME(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, 0x5, 0x6, 0x301, 0x0, 0x0, {0xc, 0x0, 0x1}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x24004000) sendto$inet(0xffffffffffffffff, &(0x7f0000000380), 0x0, 0x0, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000240)={0x0, 0x9}, &(0x7f0000000280)=0x8) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x186c1, 0x0) sendmsg$AUDIT_GET(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, 0x0}, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) [ 492.620512][T10755] netlink: 256 bytes leftover after parsing attributes in process `syz-executor.0'. [ 492.631651][T10755] netlink: 25 bytes leftover after parsing attributes in process `syz-executor.0'. [ 493.108882][T10755] team0: Port device veth3 added 20:55:32 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x4e20, @remote}}, 0x0, 0x40, 0x3f, 0x0, "000000000000000000000000000000225f15d80700000000000000000003008000000000080000000000000000000000e7ffffff000000000000000000000000000000000000002000"}, 0xd8) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='veno\x00', 0x5) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, 0x0) ioctl$KDGKBLED(0xffffffffffffffff, 0xc0045405, 0x0) ioctl$KDGKBLED(0xffffffffffffffff, 0xc0045405, 0x0) sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[@ANYRES32=r0], 0x100000530) 20:55:33 executing program 3: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000fc0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtfilter={0x98, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0xd}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x60, 0x2, [@TCA_BASIC_ACT={0x5c, 0x3, [@m_sample={0x58, 0x1, 0x0, 0x0, {{0xb, 0x1, 'sample\x00'}, {0x2c, 0x2, 0x0, 0x1, [@TCA_SAMPLE_PSAMPLE_GROUP={0x8}, @TCA_SAMPLE_RATE={0x8}, @TCA_SAMPLE_PARMS={0x18}]}, {0x4}, {0xc}, {0xc}}}]}]}}, @TCA_RATE={0x6, 0x5, {0x20}}]}, 0x98}}, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000000)=ANY=[], 0x1) ioctl$KVM_SET_MP_STATE(r4, 0x4004ae99, &(0x7f00000001c0)=0x7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r4, 0x0) ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 20:55:33 executing program 1: prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f00000001c0)=ANY=[@ANYBLOB="6d000000dbed278854af2ca84e8901c9e49602b2695255eeb0d34624dfd27ae2495c856be8bc48d15fd9300042e7ce5b64af4401ea546e43d8e6c5e5c80889be0b5da291b8e999b9e40c658741ed93703f92e39c990efd16cf0a189c18b5d4e804c2d499a0daf1b24e15c8fccaa8977022b0da3c0fa70ccb08224298aa143c2d3423254fc7b7ef32ec57919b0147d4eb76c84e09f91f92c00d85ee673cecb93e219e062f3ac2acac33ffe35d89397fa94587c5635d916b6f91bdd03813261c3d88b9b85485e6812d77b5ee2d5aa322774686db25c2ba3e5c56530000000000000000000000000000c2e8ef80db472fa270af48fbf0d7"], &(0x7f0000000180)=0x75) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, 0x0, 0x0) set_mempolicy(0x1, &(0x7f0000000040)=0xfffffffffffffffb, 0x2) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vga_arbiter\x00', 0x1, 0x0) setsockopt$CAIFSO_REQ_PARAM(0xffffffffffffffff, 0x116, 0x80, &(0x7f0000000080)="39621d6ac9c003dc964f3b7ae55a67cf0aceb66d173b1a7f0e76c73dfe4cbb5981458c3c86a98ba606e6110ac32e738612b479371a97aa", 0x37) write$binfmt_misc(0xffffffffffffffff, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0x2fe) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(0xffffffffffffffff, 0xc0905664, &(0x7f00000002c0)={0x0, 0x0, [], @raw_data=[0x6, 0x45, 0x5, 0x1, 0x0, 0x7, 0x80000001, 0x401, 0x0, 0x7d, 0x1, 0x101, 0x8b0, 0x0, 0x4, 0x1ff, 0x0, 0x0, 0x8, 0x7fffffff, 0x8, 0x400, 0xffff, 0x80, 0x6, 0x0, 0x9, 0x0, 0x3, 0x101, 0x619, 0x2]}) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x1cac83, 0x0) syz_emit_ethernet(0x3e, &(0x7f00000002c0)={@local, @link_local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, '\x00', 0x8, 0x0, 0x0, @rand_addr, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', {[@routing={0x0, 0x0, 0x1}]}}}}}, 0x0) setsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000b40)=@assoc_value={0x0, 0x8000}, 0x8) prctl$PR_SET_NAME(0xf, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0x10, 0x2, 0x0) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000040)={r3, 0x2}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000000)={r3, 0xb0d, 0x10}, &(0x7f0000000100)=0xc) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000400)={r4, @in6={{0xa, 0x4e22, 0x0, @empty, 0x7}}, 0xfff, 0x40, 0x101, 0x8, 0xff}, &(0x7f0000000140)=0x98) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) 20:55:33 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) ioctl$F2FS_IOC_RELEASE_VOLATILE_WRITE(0xffffffffffffffff, 0xf504, 0x0) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x2f00, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@broadcast}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) [ 494.024845][T10778] IPVS: ftp: loaded support on port[0] = 21 [ 494.038376][T10779] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 20:55:33 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000600)='/proc/bus/input/handlers\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000480)=[{&(0x7f0000000300)=""/180, 0xb4}], 0x1, 0x400000000000000) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000040), 0x4) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) r2 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) r3 = dup(r2) msgget$private(0x0, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e22, @remote}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x2400873d, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000000)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r4, 0x0) ioctl$SG_GET_PACK_ID(r4, 0x227c, &(0x7f0000000080)) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f00000004c0)={{{@in6=@remote, @in6=@private0}}, {{@in=@dev}, 0x0, @in6=@remote}}, &(0x7f0000000100)=0xe8) sendto$inet(r1, &(0x7f00000001c0)="0c268a927f1f6588b967481241ba0060f46ef65ac618ded8974895abeaf4b48304f922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a75118fbc7c99a785d7677a81e19a5e22acbf746bec66baefdb389b80247bad9a39b493", 0xfffffffffffffc66, 0x11, 0x0, 0x8) 20:55:34 executing program 3: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3c}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)=@newlink={0x48, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r2, 0x883}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r1}, @IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x2}, @IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0xe4c6}]}}}]}, 0x48}}, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f00000017c0)=[{{&(0x7f0000000040)={0x2, 0x4e20, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000000)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r1, @empty}}}], 0x20}}], 0x1, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(0xffffffffffffffff, 0x89f7, &(0x7f0000000340)={'sit0\x00', &(0x7f0000000040)={'ip6gre0\x00', r1, 0x5c, 0x7f, 0x3, 0xaf, 0x10, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @mcast1, 0x10, 0x80, 0x0, 0x6}}) write$binfmt_misc(r0, &(0x7f0000000a00)=ANY=[@ANYBLOB="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"], 0xf9) unshare(0x20000) r3 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000000300)="00ac3c5a701e3c79ffbc4ef3aa0959b0", 0x10) setns(r3, 0x0) geteuid() r4 = geteuid() fsetxattr$system_posix_acl(r3, &(0x7f00000002c0)='system.posix_acl_access\x00', &(0x7f0000000840)=ANY=[@ANYBLOB="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", @ANYRES32, @ANYBLOB], 0x3c, 0x0) fsetxattr$security_capability(0xffffffffffffffff, &(0x7f0000000140)='security.capability\x00', &(0x7f0000000180)=@v3={0x3000000, [{0xb05, 0x4e}, {0x5, 0x4}], r4}, 0x18, 0x3) clone(0x140ad902, 0x0, 0x0, 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r5, 0xb9626000) [ 494.506509][ C1] sd 0:0:1:0: [sg0] tag#6200 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 494.517255][ C1] sd 0:0:1:0: [sg0] tag#6200 CDB: Test Unit Ready [ 494.524002][ C1] sd 0:0:1:0: [sg0] tag#6200 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 494.533822][ C1] sd 0:0:1:0: [sg0] tag#6200 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 494.543674][ C1] sd 0:0:1:0: [sg0] tag#6200 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 494.553545][ C1] sd 0:0:1:0: [sg0] tag#6200 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 494.563355][ C1] sd 0:0:1:0: [sg0] tag#6200 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 494.573211][ C1] sd 0:0:1:0: [sg0] tag#6200 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 494.583068][ C1] sd 0:0:1:0: [sg0] tag#6200 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 494.592813][ C1] sd 0:0:1:0: [sg0] tag#6200 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20:55:34 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x4e20, @remote}}, 0x0, 0x40, 0x3f, 0x0, "000000000000000000000000000000225f15d80700000000000000000003008000000000080000000000000000000000e7ffffff000000000000000000000000000000000000002000"}, 0xd8) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='veno\x00', 0x5) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, 0x0) ioctl$KDGKBLED(0xffffffffffffffff, 0xc0045405, 0x0) sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[@ANYRES32=r0], 0x100000530) [ 494.602704][ C1] sd 0:0:1:0: [sg0] tag#6200 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 494.612613][ C1] sd 0:0:1:0: [sg0] tag#6200 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 494.622486][ C1] sd 0:0:1:0: [sg0] tag#6200 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 494.632353][ C1] sd 0:0:1:0: [sg0] tag#6200 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 494.642207][ C1] sd 0:0:1:0: [sg0] tag#6200 CDB[c0]: 00 00 00 00 00 00 00 00 [ 494.833808][T10774] IPVS: ftp: loaded support on port[0] = 21 20:55:34 executing program 0: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010001fff0000056800080000faff0000", @ANYRES32=0x0, @ANYBLOB="000000fbff000000280012800a00010076786c616e00000018000280140014"], 0x3}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 20:55:34 executing program 3: clone(0x22004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') exit(0x0) wait4(0x0, 0x0, 0x40000000, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) r2 = open(&(0x7f00000000c0)='./bus\x00', 0xc15c2, 0x0) close(r2) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r2, &(0x7f0000000000)={0xf, 0x8, 0xfa00, {r4}}, 0x10) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000040)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000000)=0x1, r4, 0x0, 0x2, 0x4}}, 0x20) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = socket$inet6(0xa, 0x2, 0x0) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) dup2(r5, r0) 20:55:34 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r4, 0x0, 0x1420000a77, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) r5 = socket(0x11, 0x800000003, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r6, &(0x7f0000000000)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r6, 0x0) write$FUSE_POLL(r6, &(0x7f0000000100)={0x18, 0x0, 0x2, {0x5}}, 0x18) getsockname$packet(r5, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x9) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002400ffffff7f0b000000fdffa6fffff7", @ANYRES32=r7, @ANYBLOB="00000001f1ffffff000000000800010063627100a40802"], 0x3}}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 20:55:34 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f0000000000)={0x0, 0x80000, 0xffffffffffffffff}) ioctl$DRM_IOCTL_GET_MAP(r1, 0xc0286404, &(0x7f0000000080)={&(0x7f0000ff9000/0x4000)=nil, 0x1f, 0x4, 0x7d, &(0x7f0000ffb000/0x4000)=nil, 0xff}) syz_open_dev$sndpcmc(&(0x7f0000000400)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) io_setup(0x8, &(0x7f0000000600)=0x0) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)='fd/3\x00') io_submit(r2, 0x1, &(0x7f0000000a00)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x5, 0x0, r3, 0x0}]) [ 495.222197][T10845] netlink: 'syz-executor.0': attribute type 20 has an invalid length. 20:55:35 executing program 3: getrusage(0x1, &(0x7f0000000000)) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x7) r2 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r2, &(0x7f00000006c0)={&(0x7f0000000100)=@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0x1, &(0x7f0000000cc0)=ANY=[@ANYBLOB="180000000000180084000000000000003200000000000000"], 0x18}, 0xfc) 20:55:35 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x4e20, @remote}}, 0x0, 0x40, 0x3f, 0x0, "000000000000000000000000000000225f15d80700000000000000000003008000000000080000000000000000000000e7ffffff000000000000000000000000000000000000002000"}, 0xd8) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='veno\x00', 0x5) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, 0x0) ioctl$KDGKBLED(0xffffffffffffffff, 0xc0045405, 0x0) sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[@ANYRES32=r0], 0x100000530) [ 495.875335][ T892] tipc: TX() has been purged, node left! 20:55:35 executing program 1: r0 = socket$inet6(0xa, 0x804, 0x0) r1 = dup(r0) openat$vimc1(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(0xffffffffffffffff, 0xc040564a, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000680)=@raw={'raw\x00', 0x3c1, 0x3, 0x348, 0x108, 0x0, 0xd0, 0x108, 0xd0, 0x278, 0x228, 0x228, 0x278, 0x228, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xa8, 0x108}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@private1, [], 0x0, 0x0, 0x0, 0x0, 0xfffffff7, 0x5, 0x0, 0x2}}}, {{@uncond, 0x0, 0x138, 0x170, 0x0, {}, [@common=@srh1={{0x90, 'srh\x00'}, {0x0, 0x0, 0x0, 0x0, 0x0, @dev, @loopback, @dev}}]}, @common=@inet=@SET3={0x38, 'SET\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3a8) r3 = add_key$keyring(0x0, &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000180)='asymmetric\x00', 0x0, &(0x7f0000000280)="10800950036fd702851b6716ba1353aaf673bb59189750f185bf9f3ae6ec89708cd755d6cc3f66ae037891730e033d8670b132492ee3ec1791c7b8ab34a17caddf892d8bff7a0731be5e452db4eb1398cd402f7489849f524a5020a72e930960dccf956f9e5a3235217cf48dabea60bd95498064013c3303779be0006817a81b2b89f3d7fdb5379fd6f7a214df2b37353ab2f4f510793e16e72cd3cf8984afa1c9928841d0038a05ad6187c700"/183, 0xb7, r3) r4 = add_key$keyring(0x0, &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000180)='asymmetric\x00', 0x0, &(0x7f0000000240)="1080", 0x2, r4) r5 = add_key$keyring(0x0, &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000180)='asymmetric\x00', 0x0, &(0x7f0000000240)="1080", 0x2, r5) r6 = add_key$fscrypt_provisioning(&(0x7f0000000080)='fscrypt-provisioning\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f00000001c0)={0x1, 0x0, "e3220165071d781d20f580e7b656dc72f6b4d6907ed6fea881542c0a2a749a85e62dffac434c51437921e40b1dbdc03a1ac55f46565b907d2524083ff8f125a34b5d2a14e127bac1940a120080c48489a1dde03494a55965be7ffeb6788d22719ab1e6b148f91bc61bab"}, 0x72, r5) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r3, &(0x7f0000000000)='id_legacy\x00', &(0x7f0000000040)=@chain={'key_or_keyring:', r6, ':chain\x00'}) [ 496.033314][ T892] tipc: TX() has been purged, node left! 20:55:35 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) socket$inet(0x2, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000080)=@assoc_value={0x0, 0x1d05b5bf}, 0x8) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) read$dsp(r3, &(0x7f0000000380)=""/36, 0x24) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000640)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r4, @ANYBLOB="4177f292251855b21c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) sendmsg$RDMA_NLDEV_CMD_GET_CHARDEV(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x60, 0x140f, 0x0, 0x70bd25, 0x25dfdbff, "", [@RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x2}, @RDMA_NLDEV_ATTR_CHARDEV_TYPE={0x8, 0x45, 'srp\x00'}, @RDMA_NLDEV_ATTR_CHARDEV_TYPE={0x11, 0x45, 'ib_multicast\x00'}, @RDMA_NLDEV_ATTR_CHARDEV_TYPE={0x11, 0x45, 'ib_multicast\x00'}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x1}, @RDMA_NLDEV_ATTR_CHARDEV_TYPE={0x8, 0x45, 'srp\x00'}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x1}]}, 0x60}, 0x1, 0x0, 0x0, 0x4000001}, 0x8040) r5 = socket(0x1, 0x1, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r5, 0x8983, &(0x7f0000000140)={0x0, 'ip6erspan0\x00', {0xfffffffd}, 0x20}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x4, &(0x7f0000000300)={&(0x7f0000000440)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x3c}}, 0x0) 20:55:35 executing program 0: lremovexattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=@random={'os2.', ':\\*\xea{-,.{\x00'}) r0 = creat(&(0x7f0000000080)='./file0\x00', 0xbeac13cee5d38439) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x4, 0x8, 0x0, r0}) r1 = syz_open_dev$mouse(&(0x7f0000000100)='/dev/input/mouse#\x00', 0x2, 0x2) r2 = openat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x4000, 0x80) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000180)={0x3, r2}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000300)={'ip6tnl0\x00', &(0x7f0000000280)={'sit0\x00', 0x0, 0x4, 0x6, 0x9, 0x4, 0x4, @private1={0xfc, 0x1, [], 0x1}, @remote, 0x80, 0x80, 0x2, 0x49}}) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000000340)={0xff, 0xb55, {}, {0xffffffffffffffff}, 0x0, 0x77}) setsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000380)={{{@in6=@mcast1, @in6=@dev={0xfe, 0x80, [], 0x39}, 0x4e20, 0x6c0, 0x4e20, 0xffe0, 0x2, 0x0, 0x20, 0x0, r3, r4}, {0x2, 0x7, 0xdd, 0x800000000000, 0xcc1, 0x3, 0x3, 0x2}, {0x1, 0x7, 0x8, 0x8}, 0x101, 0x6e6bb5, 0x0, 0x1, 0x1}, {{@in6=@ipv4={[], [], @loopback}, 0x4d2, 0x2b}, 0xa, @in=@dev={0xac, 0x14, 0x14, 0x34}, 0x34ff, 0x4, 0x3, 0x1, 0x1000, 0x7, 0xb4b}}, 0xe8) r5 = dup(0xffffffffffffffff) ioctl$SNDRV_CTL_IOCTL_POWER_STATE(r5, 0x800455d1, &(0x7f0000000480)) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r2, 0xc080661a, &(0x7f00000004c0)={{0x2, 0x0, @descriptor="c94b10bbea6ebbb0"}}) r6 = openat$full(0xffffffffffffff9c, &(0x7f0000000540)='/dev/full\x00', 0x200, 0x0) ioctl$UI_DEV_SETUP(r6, 0x405c5503, &(0x7f0000000580)={{0x2, 0x101, 0x4, 0x5d5}, 'syz1\x00', 0x45}) r7 = msgget(0x3, 0x30) msgctl$IPC_RMID(r7, 0x0) fallocate(0xffffffffffffffff, 0x2, 0x0, 0x9) r8 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000600)='/dev/vga_arbiter\x00', 0x400000, 0x0) ioctl$NBD_SET_FLAGS(r8, 0xab0a, 0x6) bpf$ITER_CREATE(0x21, &(0x7f0000000680), 0x8) 20:55:35 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r3) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x5c, 0x2, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x15, 0x3, 'hash:ip,port,net\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}]}, 0x5c}}, 0x0) splice(r2, 0x0, r3, 0x0, 0x100000000, 0x0) [ 496.292530][T10865] xt_HMARK: proto mask must be zero with L3 mode 20:55:36 executing program 0: lremovexattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=@random={'os2.', ':\\*\xea{-,.{\x00'}) r0 = creat(&(0x7f0000000080)='./file0\x00', 0xbeac13cee5d38439) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x4, 0x8, 0x0, r0}) r1 = syz_open_dev$mouse(&(0x7f0000000100)='/dev/input/mouse#\x00', 0x2, 0x2) r2 = openat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x4000, 0x80) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000180)={0x3, r2}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000300)={'ip6tnl0\x00', &(0x7f0000000280)={'sit0\x00', 0x0, 0x4, 0x6, 0x9, 0x4, 0x4, @private1={0xfc, 0x1, [], 0x1}, @remote, 0x80, 0x80, 0x2, 0x49}}) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000000340)={0xff, 0xb55, {}, {0xffffffffffffffff}, 0x0, 0x77}) setsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000380)={{{@in6=@mcast1, @in6=@dev={0xfe, 0x80, [], 0x39}, 0x4e20, 0x6c0, 0x4e20, 0xffe0, 0x2, 0x0, 0x20, 0x0, r3, r4}, {0x2, 0x7, 0xdd, 0x800000000000, 0xcc1, 0x3, 0x3, 0x2}, {0x1, 0x7, 0x8, 0x8}, 0x101, 0x6e6bb5, 0x0, 0x1, 0x1}, {{@in6=@ipv4={[], [], @loopback}, 0x4d2, 0x2b}, 0xa, @in=@dev={0xac, 0x14, 0x14, 0x34}, 0x34ff, 0x4, 0x3, 0x1, 0x1000, 0x7, 0xb4b}}, 0xe8) r5 = dup(0xffffffffffffffff) ioctl$SNDRV_CTL_IOCTL_POWER_STATE(r5, 0x800455d1, &(0x7f0000000480)) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r2, 0xc080661a, &(0x7f00000004c0)={{0x2, 0x0, @descriptor="c94b10bbea6ebbb0"}}) r6 = openat$full(0xffffffffffffff9c, &(0x7f0000000540)='/dev/full\x00', 0x200, 0x0) ioctl$UI_DEV_SETUP(r6, 0x405c5503, &(0x7f0000000580)={{0x2, 0x101, 0x4, 0x5d5}, 'syz1\x00', 0x45}) r7 = msgget(0x3, 0x30) msgctl$IPC_RMID(r7, 0x0) fallocate(0xffffffffffffffff, 0x2, 0x0, 0x9) r8 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000600)='/dev/vga_arbiter\x00', 0x400000, 0x0) ioctl$NBD_SET_FLAGS(r8, 0xab0a, 0x6) bpf$ITER_CREATE(0x21, &(0x7f0000000680), 0x8) 20:55:36 executing program 3: r0 = socket$inet6(0xa, 0x6, 0xfffffffe) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000000)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1000000, 0x8010, r4, 0x80052000) setsockopt$XDP_UMEM_REG(r4, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000080)=""/1, 0x200000, 0x800, 0x1}, 0x20) r5 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e24, @private=0xa010101}, 0x10) ioctl$CAPI_GET_PROFILE(r5, 0xc0404309, &(0x7f0000000040)=0x7ff) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0xffc3}], 0x1, 0x0, 0x0, 0x1f4}}], 0x503, 0x0) 20:55:36 executing program 1: syz_emit_ethernet(0x9e, &(0x7f0000000380)=ANY=[@ANYBLOB="ffffffffffffaaaaaaaaaa0086dd6000000000683afffe800000000000000000000000000000ff020000000000000000000000000001860090780000000000000000000000000009a78ce540cd4f791153d5dea6b2590b1c71a8242373244ad2439adc07df0a69748e254c1e4a8a8b3ff4afc430d3be27df3e34066d6b41e5a802020001ad0d000000000000b267bc6c9de0082c755e731ce70aee"], 0x0) 20:55:36 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x4e20, @remote}}, 0x0, 0x40, 0x3f, 0x0, "000000000000000000000000000000225f15d80700000000000000000003008000000000080000000000000000000000e7ffffff000000000000000000000000000000000000002000"}, 0xd8) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='veno\x00', 0x5) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, 0x0) sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[@ANYRES32=r0], 0x100000530) 20:55:36 executing program 0: lremovexattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=@random={'os2.', ':\\*\xea{-,.{\x00'}) r0 = creat(&(0x7f0000000080)='./file0\x00', 0xbeac13cee5d38439) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x4, 0x8, 0x0, r0}) r1 = syz_open_dev$mouse(&(0x7f0000000100)='/dev/input/mouse#\x00', 0x2, 0x2) r2 = openat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x4000, 0x80) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000180)={0x3, r2}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000300)={'ip6tnl0\x00', &(0x7f0000000280)={'sit0\x00', 0x0, 0x4, 0x6, 0x9, 0x4, 0x4, @private1={0xfc, 0x1, [], 0x1}, @remote, 0x80, 0x80, 0x2, 0x49}}) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000000340)={0xff, 0xb55, {}, {0xffffffffffffffff}, 0x0, 0x77}) setsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000380)={{{@in6=@mcast1, @in6=@dev={0xfe, 0x80, [], 0x39}, 0x4e20, 0x6c0, 0x4e20, 0xffe0, 0x2, 0x0, 0x20, 0x0, r3, r4}, {0x2, 0x7, 0xdd, 0x800000000000, 0xcc1, 0x3, 0x3, 0x2}, {0x1, 0x7, 0x8, 0x8}, 0x101, 0x6e6bb5, 0x0, 0x1, 0x1}, {{@in6=@ipv4={[], [], @loopback}, 0x4d2, 0x2b}, 0xa, @in=@dev={0xac, 0x14, 0x14, 0x34}, 0x34ff, 0x4, 0x3, 0x1, 0x1000, 0x7, 0xb4b}}, 0xe8) r5 = dup(0xffffffffffffffff) ioctl$SNDRV_CTL_IOCTL_POWER_STATE(r5, 0x800455d1, &(0x7f0000000480)) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r2, 0xc080661a, &(0x7f00000004c0)={{0x2, 0x0, @descriptor="c94b10bbea6ebbb0"}}) r6 = openat$full(0xffffffffffffff9c, &(0x7f0000000540)='/dev/full\x00', 0x200, 0x0) ioctl$UI_DEV_SETUP(r6, 0x405c5503, &(0x7f0000000580)={{0x2, 0x101, 0x4, 0x5d5}, 'syz1\x00', 0x45}) r7 = msgget(0x3, 0x30) msgctl$IPC_RMID(r7, 0x0) fallocate(0xffffffffffffffff, 0x2, 0x0, 0x9) r8 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000600)='/dev/vga_arbiter\x00', 0x400000, 0x0) ioctl$NBD_SET_FLAGS(r8, 0xab0a, 0x6) bpf$ITER_CREATE(0x21, &(0x7f0000000680), 0x8) 20:55:37 executing program 3: r0 = socket(0x410000000000010, 0x802, 0x0) write(r0, &(0x7f0000000040)="24000000190099f0003be90000ed190e0a0808160000000000ba0080040001007f196be0", 0x24) r1 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x288300, 0x0) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000080)={{r1}, 0x4, 0x0, 0x6}) 20:55:37 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) write$P9_RREMOVE(r0, &(0x7f0000000040)={0x7, 0x7b, 0x2}, 0x7) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) bind$inet6(r1, &(0x7f0000f13000)={0xa, 0x4e22}, 0x1c) ioctl$F2FS_IOC_GET_COMPRESS_BLOCKS(r1, 0x8008f511, &(0x7f0000000240)) syz_emit_ethernet(0x15e, &(0x7f00000000c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "001700", 0x128, 0x2c, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48]}, @local, {[@dstopts={0x2b, 0x14, [], [@calipso={0x7, 0x48, {0x1, 0x10, 0x20, 0x8, [0x4, 0x100, 0x3f, 0x6, 0x3, 0x7, 0xfffffffffffffffa, 0x2]}}, @calipso={0x7, 0x58, {0x3, 0x14, 0x3, 0x8, [0x65, 0xffffffffffffffff, 0x6, 0x8425, 0xfff, 0x3, 0x8, 0x3, 0xffffffffffffff01, 0x1]}}]}], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x1e, 0x0, 0x0, 0x0, 0x0, {[@mptcp=@mp_fclose={0x1e, 0xc, 0x1, 0x0, 0x3}, @sack={0x5, 0xe, [0x4, 0x3ff, 0x800]}, @md5sig={0x13, 0x12, "1e46a84e4eed6ac691a680ae931374c0"}, @window={0x3, 0x3, 0x5}, @eol, @sack={0x5, 0x1a, [0x7, 0x1f, 0x9d3, 0x0, 0x7, 0x7fffffff]}, @window={0x3, 0x3, 0x4}, @exp_fastopen={0xfe, 0x10, 0xf989, "23702501a1121985bd955442"}, @window={0x3, 0x3, 0x16}, @window={0x3, 0x3, 0x3}]}}}}}}}}, 0x0) syz_extract_tcp_res(&(0x7f0000000000), 0x2, 0x0) [ 497.583697][T10897] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 20:55:37 executing program 0: lremovexattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=@random={'os2.', ':\\*\xea{-,.{\x00'}) r0 = creat(&(0x7f0000000080)='./file0\x00', 0xbeac13cee5d38439) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x4, 0x8, 0x0, r0}) r1 = syz_open_dev$mouse(&(0x7f0000000100)='/dev/input/mouse#\x00', 0x2, 0x2) r2 = openat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x4000, 0x80) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000180)={0x3, r2}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000300)={'ip6tnl0\x00', &(0x7f0000000280)={'sit0\x00', 0x0, 0x4, 0x6, 0x9, 0x4, 0x4, @private1={0xfc, 0x1, [], 0x1}, @remote, 0x80, 0x80, 0x2, 0x49}}) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000000340)={0xff, 0xb55, {}, {0xffffffffffffffff}, 0x0, 0x77}) setsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000380)={{{@in6=@mcast1, @in6=@dev={0xfe, 0x80, [], 0x39}, 0x4e20, 0x6c0, 0x4e20, 0xffe0, 0x2, 0x0, 0x20, 0x0, r3, r4}, {0x2, 0x7, 0xdd, 0x800000000000, 0xcc1, 0x3, 0x3, 0x2}, {0x1, 0x7, 0x8, 0x8}, 0x101, 0x6e6bb5, 0x0, 0x1, 0x1}, {{@in6=@ipv4={[], [], @loopback}, 0x4d2, 0x2b}, 0xa, @in=@dev={0xac, 0x14, 0x14, 0x34}, 0x34ff, 0x4, 0x3, 0x1, 0x1000, 0x7, 0xb4b}}, 0xe8) r5 = dup(0xffffffffffffffff) ioctl$SNDRV_CTL_IOCTL_POWER_STATE(r5, 0x800455d1, &(0x7f0000000480)) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r2, 0xc080661a, &(0x7f00000004c0)={{0x2, 0x0, @descriptor="c94b10bbea6ebbb0"}}) r6 = openat$full(0xffffffffffffff9c, &(0x7f0000000540)='/dev/full\x00', 0x200, 0x0) ioctl$UI_DEV_SETUP(r6, 0x405c5503, &(0x7f0000000580)={{0x2, 0x101, 0x4, 0x5d5}, 'syz1\x00', 0x45}) r7 = msgget(0x3, 0x30) msgctl$IPC_RMID(r7, 0x0) fallocate(0xffffffffffffffff, 0x2, 0x0, 0x9) r8 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000600)='/dev/vga_arbiter\x00', 0x400000, 0x0) ioctl$NBD_SET_FLAGS(r8, 0xab0a, 0x6) bpf$ITER_CREATE(0x21, &(0x7f0000000680), 0x8) 20:55:37 executing program 3: r0 = socket(0x10, 0x3, 0x0) recvmsg(r0, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000240)=""/4091, 0xffb}], 0x1}, 0x0) write(r0, &(0x7f0000000200)="1400000052001f0214f9f4070009040081000710", 0x14) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = gettid() ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x40) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r3, 0x0, 0x0) sched_setparam(r3, &(0x7f0000000000)=0x8001) recvmmsg(r0, &(0x7f0000005c80)=[{{0x0, 0x7ec0, 0x0}}], 0x344, 0x10122, 0x0) 20:55:37 executing program 0: add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r0 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key(&(0x7f0000000140)='rxrpc\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, r0) keyctl$read(0xb, r1, 0x0, 0x0) keyctl$get_persistent(0x16, 0x0, r1) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x1b, &(0x7f0000000080)={0x0, 0x0, 0x0}, &(0x7f0000000200)=0x10) openat$audio1(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/audio1\x00', 0x40, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r3) getsockname$unix(r5, &(0x7f0000000240)=@abs, &(0x7f0000000080)=0x6e) prctl$PR_CAPBSET_READ(0x17, 0x1a) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r6, &(0x7f0000000000)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) sendto$inet6(r6, &(0x7f0000000200)='\n', 0xfffffdef, 0x40080, 0x0, 0x1f4) setsockopt$inet6_IPV6_ADDRFORM(r6, 0x29, 0x1, &(0x7f0000000100), 0x4) 20:55:37 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x4e20, @remote}}, 0x0, 0x40, 0x3f, 0x0, "000000000000000000000000000000225f15d80700000000000000000003008000000000080000000000000000000000e7ffffff000000000000000000000000000000000000002000"}, 0xd8) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='veno\x00', 0x5) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[@ANYRES32=r0], 0x100000530) 20:55:37 executing program 1: open(0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) write$FUSE_ENTRY(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) ioctl$SG_EMULATED_HOST(r0, 0x2203, &(0x7f0000000080)) r1 = socket(0x15, 0x2, 0xeb1) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000700)=[{&(0x7f0000000000)=@in={0x2, 0x2, @dev}, 0x10, &(0x7f00000004c0)}], 0x1, 0x0) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x404800, 0x132) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f00000000c0)={0x3f, 0x4, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, r3}, 0x20) r4 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/qat_adf_ctl\x00', 0x200200, 0x0) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r4, 0x114, 0xa, &(0x7f0000000180)={0x1, 'd'}, 0x2) 20:55:38 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='map_files\x00') r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fchdir(r0) r3 = syz_open_procfs(0x0, &(0x7f0000000140)='maps\x00') preadv(r3, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/169, 0xa9}], 0x1, 0x7) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r4 = userfaultfd(0x0) ioctl$UFFDIO_API(r4, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r4, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r5, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup2(r6, r6) setsockopt$inet_sctp6_SCTP_MAXSEG(r5, 0x84, 0x72, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) socket$inet6_tcp(0xa, 0x1, 0x0) mmap$perf(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x5, 0x13, 0xffffffffffffffff, 0xfffffffffffffffa) dup3(0xffffffffffffffff, r4, 0x0) 20:55:38 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000011000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x2400, 0xfb1) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f00000001c0)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:55:39 executing program 0: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = add_key$keyring(0x0, &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000180)='asymmetric\x00', 0x0, &(0x7f0000000240)="1080", 0x2, r1) keyctl$KEYCTL_PKEY_QUERY(0x18, r1, 0x0, &(0x7f0000000080)='\x00', &(0x7f00000001c0)) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000fc0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES64=r0, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=@newtfilter={0x68, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xd}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x38, 0x2, [@TCA_BASIC_ACT={0x34, 0x3, [@m_sample={0x30, 0x1, 0x0, 0x0, {{0xb, 0x1, 'sample\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x68}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 20:55:39 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x30, r2, 0x23f, 0x0, 0x0, {{}, {0x0, 0x410c}, {0x14, 0x14, 'broadcast-link\x00'}}}, 0x30}, 0x1, 0xfffffff0}, 0x0) write$snddsp(r0, &(0x7f0000000240)="2e44224cdbd84d55365407b47873fed011f7797e33df35bb91a638c86b9b85a96ea2b28b8e4b8950bf44db156c62bed1f5e05f1853909ca9d9e7c4b787b56d0a30d3be51c23abb94027d0349b26a225b6751177b3cdda5158f8c03a75ab8a4a20779664c9fea2ad0163dfd5e5984bed0cbc931a43d31eda0a26f37e03f1eac9c2172e1b5e7dff959464d04d70d9155530f33e00a0b6c17f464790f58df21e090c6eba314dbe04bc4adfc6c4afcc4b7eeb7e322a891fd71ba9ece8baf8faf0546ffd948dea0973e91a91b0bcd493c", 0xce) sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f0000000180)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000100)={&(0x7f0000000200)={0x24, r2, 0x4, 0x70bd2d, 0x25dfdbff, {{}, {}, {0x8, 0x11, 0xfffffffe}}, ["", "", "", "", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x4811}, 0x10040080) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x4e, &(0x7f00000000c0)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_STP_STATE={0x8, 0x5, 0x1}]}}}]}, 0x3c}}, 0x0) 20:55:39 executing program 1: listen(0xffffffffffffffff, 0x800000000000401) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000380)={0x79e9, 0x0, 0x4, 0x40000000, 0x0, {0x77359400}, {0x3, 0x0, 0x0, 0x6a, 0x40, 0x6, "63122a3c"}, 0x0, 0x4, @userptr, 0x0, 0x0, r0}) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000400)='./file0\x00', 0x48) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, &(0x7f0000000000)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000e00)={&(0x7f00000005c0), 0xc, &(0x7f0000000200)={&(0x7f00000013c0)={0x7c, r2, 0x100, 0x70bd27, 0x0, {}, [@IPVS_CMD_ATTR_DEST={0x14, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e22}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x7}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x5f}, @IPVS_CMD_ATTR_DAEMON={0x4c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0xfe}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'caif0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5}]}]}, 0x7c}, 0x1, 0x0, 0x0, 0x40040}, 0x0) sendmsg$IPVS_CMD_NEW_SERVICE(r1, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x34, r2, 0xc42, 0x70bd29, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x4}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xdc}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1}]}, 0x34}, 0x1, 0x0, 0x0, 0x4000000}, 0x4040000) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x620d99d) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000340)) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000abaff9)={0x77359400}, 0x8) set_mempolicy(0x4002, &(0x7f0000000140)=0x10000101, 0x2) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) 20:55:39 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x4e20, @remote}}, 0x0, 0x40, 0x3f, 0x0, "000000000000000000000000000000225f15d80700000000000000000003008000000000080000000000000000000000e7ffffff000000000000000000000000000000000000002000"}, 0xd8) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='veno\x00', 0x5) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[@ANYRES32=r0], 0x100000530) [ 499.757144][T10931] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 499.815158][T10940] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. [ 499.914993][T10944] IPVS: ftp: loaded support on port[0] = 21 [ 499.978819][T10946] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 20:55:39 executing program 4: ioctl$vim2m_VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000040)={0x3ff, 0x2, 0x4, 0x2000, 0x1, {0x0, 0x2710}, {0x2, 0x8, 0x7a, 0x40, 0x81, 0x0, "32f4e964"}, 0x5, 0x3, @planes=&(0x7f0000000000)={0x5, 0x1, @mem_offset=0x38000000, 0x4}, 0x7, 0x0, 0xffffffffffffffff}) ioctl$FS_IOC_GET_ENCRYPTION_NONCE(r0, 0x8010661b, &(0x7f00000000c0)) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x3) r3 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x40, 0x204481) r4 = inotify_init1(0x0) epoll_ctl$EPOLL_CTL_MOD(r3, 0x3, r4, &(0x7f0000000180)={0x20000016}) r5 = accept4$inet6(0xffffffffffffffff, &(0x7f00000001c0)={0xa, 0x0, 0x0, @private1}, &(0x7f0000000200)=0x1c, 0x800) ioctl$sock_FIOGETOWN(r5, 0x8903, &(0x7f0000000240)) r6 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/btrfs-control\x00', 0x820000, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(r6, 0x4040ae75, &(0x7f00000002c0)={0x3, 0x0, 0x3ff, 0x4}) r7 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(r7, 0x8983, &(0x7f0000000300)={0x7, 'veth1_virt_wifi\x00', {0x80000001}, 0x43f1}) r8 = syz_open_dev$vcsn(&(0x7f0000000340)='/dev/vcs#\x00', 0x7fffffff, 0x8242) ioctl$TIOCL_PASTESEL(r8, 0x541c, &(0x7f0000000380)) r9 = socket$bt_rfcomm(0x1f, 0x1, 0x3) connect$bt_rfcomm(r9, &(0x7f00000003c0)={0x1f, @fixed={[], 0x10}, 0x7}, 0xa) r10 = creat(&(0x7f0000000400)='./file0\x00', 0x100) sendmsg$TIPC_CMD_SHOW_STATS(r10, &(0x7f0000000500)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x1c, 0x0, 0x100, 0x70bd2d, 0x25dfdbff, {}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0xc054}, 0x80) write$P9_RWSTAT(r2, &(0x7f0000000540)={0x7, 0x7f, 0x2}, 0x7) 20:55:39 executing program 3: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8b1b, &(0x7f00000000c0)='wlan1\x00\xa2\xb8y\xe1\x04\xbe\x00\x00\t\x00\x00\x00\x00\x00!\x00\xff\x8d\x00\x00\xf6\xe7\xf9\x01\x06\x8c\xe2K\x04\xd9\xfd\xbd\x00\x1d})\xa0\xb1\xd2\xe4\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00s\x18\x9f \xfa\x91\x1b\x01U\xbe\x01\x01X\xbdh\xbfjOc\xcd\x15\xc1K\xab\xe9\xe3\xe8\x05\xda\xce\xed\xa5\xb8<\x9d\xd1\x19EI\x952\x12,\xec\x02\xffa\xad\xef,\xbc (\x02B-mF\xfa\x92\xdc\x13\x06\x1fk6=z\x8eni)\xb5i\x0f\xc7\v\x9d\x81\xb3r\xb1x\\\xdb\xcbzE\xfeO\xe7\xdf\x96\xa2\xf8EX\xe3\xbcf\x02\x98T\x1a\x1f\x16\xb9\b\xa2\xb0\xb1\xc4vCh>\xa3\xd7\xc70\x92C5\x9d\x17\xd1\x96g\x8d\xd1\x06i\xde<\xf3\xd9\x93M/\x1eQ\xba\xe7[\xe3\x00\x00\x00\x00\x00\x00t\xeeKr\xb3\"\xa9\xef\xa2\xd8\x03_\xee=[o\xaa \x91d\xff9\xfa\r\xbe\x16%\xde\xa2o\xa9\\%\xc8\xfa\xd9t\xe5t\x9d\aj\x16\xc4}-\xf6\xd3\x02\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\xd0\xab.\x13L8V\x1d\xa0\x02#\xb4\xea@\x1b\xd0{\x02iE\xb30\xe8\xdb[\xc8\xe5\xae\x98\xdc\xe4Tr\xb4w\xba\xa9\xfe\x0f\xdcFc\xd0\x9f\x82\x9d\xae\x9cyg-\x97\xa1\xdc\x86\x82Q\xe0\xab\xc1w\x03;-^(\x02=\xf39\xe9yT\xc4\xf0\xef\xe0\xd8\b#\x9a\xcd\xe0\xf8q\x9a\xcd\xdeAF,\x04\"\x84\xa9O\x97\xf7\xfb\xa2N>\xcb\x9d\xc0\xcc\x13\x12\xcc@\x89\xf8F\x82OO\x99') r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) bind$inet6(r1, &(0x7f0000f13000)={0xa, 0x4e22}, 0x1c) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000280)=@filter={'filter\x00', 0xe, 0x4, 0x578, 0xffffffff, 0x0, 0x0, 0x208, 0xffffffff, 0xffffffff, 0x4a8, 0x4a8, 0x4a8, 0xffffffff, 0x4, &(0x7f0000000040), {[{{@uncond, 0x0, 0x1e0, 0x208, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x40, [0xb34, 0x3], 0x101, 0x4, 0x24fda4d18d83ce85, [@private0={0xfc, 0x0, [], 0x1}, @mcast2, @mcast2, @private2={0xfc, 0x2, [], 0x1}, @mcast2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @ipv4={[], [], @multicast2}, @initdev={0xfe, 0x88, [], 0x1, 0x0}, @private0, @loopback, @remote, @remote, @mcast2, @private1, @local, @remote], 0xe}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @dev, [0xff000000, 0x0, 0xffffffff], [0xff000000, 0xffffffff, 0xffffffff, 0xff], 'veth1_vlan\x00', 'erspan0\x00', {0x80}, {0xff}, 0x32, 0xea, 0x4, 0x16}, 0x0, 0x118, 0x140, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}, {0x4, 0x16}}, @common=@hbh={{0x48, 'hbh\x00'}, {0x6, 0x6, 0x0, [0x2, 0x40, 0x9, 0x8000, 0x1, 0xa17, 0xff, 0x8, 0x3, 0x74, 0x0, 0xfffe, 0x6, 0x7, 0x9, 0x7], 0xa}}]}, @common=@inet=@SET1={0x28, 'SET\x00', 0x1, {{0x4, 0x4}, {0x2, 0x6, 0x5}}}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x1, 0x0}, @local, [0x0, 0xffffffff, 0xffffffff, 0xff], [0xffffff00, 0xff000000, 0x0, 0xffffffff], 'ipvlan1\x00', 'rose0\x00', {}, {}, 0x3b, 0x4, 0x2, 0x4}, 0x0, 0x138, 0x160, 0x0, {}, [@common=@srh1={{0x90, 'srh\x00'}, {0x73, 0x20, 0x4, 0x2, 0x8001, @local, @private2={0xfc, 0x2, [], 0x1}, @local, [0xff000000, 0xffffff00, 0xff, 0xff000000], [0xffffffff, 0x0, 0xff, 0xffffffff], [0xff, 0xffffffff, 0xff000000], 0x814, 0x2401}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0x200}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x5d8) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$MON_IOCG_STATS(r0, 0xc0109207, &(0x7f0000000100)) 20:55:39 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) bind$inet6(r2, &(0x7f0000f13000)={0xa, 0x4e22}, 0x1c) dup(r2) ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, &(0x7f0000000000)={0x0, 0x0, 0x0, &(0x7f0000000400)=""/256, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000700)={0x1, 0x0, [{0x0, 0x0, 0x0}]}) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000040)={0x0, r1}) r3 = dup3(r0, r1, 0x0) ioctl$VHOST_NET_SET_BACKEND(r3, 0xaf02, 0x0) [ 500.563303][T10961] IPVS: ftp: loaded support on port[0] = 21 20:55:40 executing program 1: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f00000007c0)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa146175dd106736d173f0fc7ec6e26560000000049d2e181baf9459c5c953948c6801d2c0945c08ba8c552fc99a7422007653872ecb4f63aedfe808108004014ae40b8ae4f2a88d2fbea75025ad435e16af8fffffffffffff70627ec60cb274e00da971f7ee096d74c92fad7e34bd5522d45cc36c2442eac2d224609aba9e6000000000200000000000000000000f390d71cc6092cddd3b049f3fc65d61c2b3c65f2f80a61ea6e457ebc93981b20e03b86d4e999bbb53a7b0ee0ce30e80600cff8ca2996e518e3e69051f6d24317f9ebfeb82ee2469fb31bdbb2"], 0x1ec) socket$nl_route(0x10, 0x3, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='syscall\x00') r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000040)=ANY=[@ANYBLOB="240006002600010300766318a66cfb79000000003f000000000000", @ANYRES32=0x0, @ANYBLOB="00000250a0c2ab9e869c0000"], 0x24}}, 0x0) [ 500.627852][T10974] x_tables: duplicate underflow at hook 2 20:55:40 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x4e20, @remote}}, 0x0, 0x40, 0x3f, 0x0, "000000000000000000000000000000225f15d80700000000000000000003008000000000080000000000000000000000e7ffffff000000000000000000000000000000000000002000"}, 0xd8) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='veno\x00', 0x5) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[@ANYRES32=r0], 0x100000530) [ 501.033259][ C0] sd 0:0:1:0: [sg0] tag#6203 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 501.043950][ C0] sd 0:0:1:0: [sg0] tag#6203 CDB: Test Unit Ready [ 501.050650][ C0] sd 0:0:1:0: [sg0] tag#6203 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 501.060524][ C0] sd 0:0:1:0: [sg0] tag#6203 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 501.071301][ C0] sd 0:0:1:0: [sg0] tag#6203 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 501.081163][ C0] sd 0:0:1:0: [sg0] tag#6203 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 501.091147][ C0] sd 0:0:1:0: [sg0] tag#6203 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 501.100964][ C0] sd 0:0:1:0: [sg0] tag#6203 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 501.111058][ C0] sd 0:0:1:0: [sg0] tag#6203 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 501.120889][ C0] sd 0:0:1:0: [sg0] tag#6203 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 501.130712][ C0] sd 0:0:1:0: [sg0] tag#6203 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 501.140671][ C0] sd 0:0:1:0: [sg0] tag#6203 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 501.150483][ C0] sd 0:0:1:0: [sg0] tag#6203 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 501.160992][ C0] sd 0:0:1:0: [sg0] tag#6203 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 501.170807][ C0] sd 0:0:1:0: [sg0] tag#6203 CDB[c0]: 00 00 00 00 00 00 00 00 [ 501.265770][ C0] sd 0:0:1:0: [sg0] tag#6204 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 501.276392][ C0] sd 0:0:1:0: [sg0] tag#6204 CDB: Test Unit Ready [ 501.283134][ C0] sd 0:0:1:0: [sg0] tag#6204 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 501.293107][ C0] sd 0:0:1:0: [sg0] tag#6204 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 501.302847][ C0] sd 0:0:1:0: [sg0] tag#6204 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 501.312665][ C0] sd 0:0:1:0: [sg0] tag#6204 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 501.322463][ C0] sd 0:0:1:0: [sg0] tag#6204 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 501.332304][ C0] sd 0:0:1:0: [sg0] tag#6204 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 501.342114][ C0] sd 0:0:1:0: [sg0] tag#6204 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 501.351923][ C0] sd 0:0:1:0: [sg0] tag#6204 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20:55:41 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r3}}, 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=@newlink={0x70, 0x10, 0x200, 0x70bd2d, 0x0, {}, [@IFLA_LINKINFO={0x48, 0x12, 0x0, 0x1, @vti={{0x8, 0x1, 'vti\x00'}, {0x3c, 0x2, 0x0, 0x1, [@vti_common_policy, @IFLA_VTI_REMOTE={0x8, 0x5, @broadcast}, @vti_common_policy=[@IFLA_VTI_LINK={0x8}, @IFLA_VTI_IKEY={0x8, 0x2, 0x4}, @IFLA_VTI_OKEY={0x8, 0x3, 0xb25}, @IFLA_VTI_LINK={0x8, 0x1, r3}, @IFLA_VTI_IKEY={0x8}, @IFLA_VTI_IKEY={0x8}]]}}}, @IFLA_MTU={0x8, 0x3, 0xd3a}]}, 0x70}}, 0x0) [ 501.361741][ C0] sd 0:0:1:0: [sg0] tag#6204 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 501.371545][ C0] sd 0:0:1:0: [sg0] tag#6204 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 501.381378][ C0] sd 0:0:1:0: [sg0] tag#6204 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 501.391189][ C0] sd 0:0:1:0: [sg0] tag#6204 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 501.401002][ C0] sd 0:0:1:0: [sg0] tag#6204 CDB[c0]: 00 00 00 00 00 00 00 00 [ 501.445635][T10976] x_tables: duplicate underflow at hook 2 20:55:41 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmsg$inet6(r0, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="14000000000000002900000008"], 0x18}, 0x0) r1 = semget(0xffffffffffffffff, 0x4, 0x0) semctl$SEM_STAT_ANY(r1, 0x4, 0x14, &(0x7f0000001540)=""/250) semctl$GETZCNT(r1, 0x0, 0xf, &(0x7f0000000080)=""/118) 20:55:41 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NL80211_CMD_LEAVE_MESH(r4, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010400000000ec00000000000000", @ANYRES32=r5, @ANYBLOB="00000000000000001c0012000b000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="280000001000010400"/20, @ANYRES32=r2, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r5], 0x28}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0xc3ffffff, &(0x7f0000000280)={&(0x7f0000000500)=ANY=[@ANYBLOB="2000000011000d040000008958ea4900ad000000", @ANYRES32=r5, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x20}}, 0x0) 20:55:41 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback, 0x7fffffff}, 0x1c) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) socket$inet_sctp(0x2, 0x0, 0x84) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="3c0000001000850600000000000000", @ANYRES32], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, 0x0, 0x0) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(0xffffffffffffffff, 0x0, 0x48000) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) socket$inet(0x2, 0x80001, 0x0) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f0000000000)={0x0, 0x82}, 0x8) bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @mcast2, 0xfffffffe}}, 0x0, 0x0, 0xfffffffd, 0x0, 0xb3550aa4ba878254}, 0x9c) ioctl$VIDIOC_S_CTRL(0xffffffffffffffff, 0xc008561c, &(0x7f00000002c0)) ioctl$VIDIOC_S_JPEGCOMP(0xffffffffffffffff, 0x408c563e, &(0x7f0000000100)={0x0, 0x0, 0x8000, "2078d7f7e89f583a4a5f01a6da4831947ead1e7e893d31d914fcc468b995412d28bc0e1c6b0b9e88196b54b79ce115bd8f1abc734a98ee4bec48e2ec", 0x0, "0271f6ee482493ad9e93aa71be83f9cd88dc501564804d15d55452535a079c3ea7a03a5cf06e73c18dff531cf5fdb2a8b4b35fdf66ac86e8e1bb76fb", 0x20}) 20:55:41 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x4e20, @remote}}, 0x0, 0x40, 0x3f, 0x0, "000000000000000000000000000000225f15d80700000000000000000003008000000000080000000000000000000000e7ffffff000000000000000000000000000000000000002000"}, 0xd8) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='veno\x00', 0x5) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[@ANYRES32=r0], 0x100000530) [ 502.075778][T11022] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 20:55:41 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x4e20, @remote}}, 0x0, 0x40, 0x3f, 0x0, "000000000000000000000000000000225f15d80700000000000000000003008000000000080000000000000000000000e7ffffff000000000000000000000000000000000000002000"}, 0xd8) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='veno\x00', 0x5) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[@ANYRES32=r0], 0x100000530) [ 502.130740][T11026] bridge1: port 1(bond0) entered blocking state [ 502.137386][T11026] bridge1: port 1(bond0) entered disabled state [ 502.148818][T11026] device bond0 entered promiscuous mode [ 502.154493][T11026] device bond_slave_0 entered promiscuous mode [ 502.161212][T11026] device bond_slave_1 entered promiscuous mode [ 502.195896][T11027] device bond0 left promiscuous mode [ 502.201256][T11027] device bond_slave_0 left promiscuous mode [ 502.207888][T11027] device bond_slave_1 left promiscuous mode [ 502.216028][T11027] bridge1: port 1(bond0) entered disabled state [ 502.632214][T11026] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 20:55:42 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r3, &(0x7f0000000140)=[{0x6815, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492a3e, 0x0) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x18, r4, 0x701, 0x0, 0x0, {0x7, 0x0, 0x1a0ffffffff}, [@TIPC_NLA_SOCK={0x4}]}, 0x18}}, 0x0) sendmsg$TIPC_NL_MEDIA_SET(r3, &(0x7f0000000380)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1010000}, 0xc, &(0x7f0000000340)={&(0x7f00000003c0)={0x1a0, r4, 0x8, 0x70bd2b, 0x25dfdbfb, {}, [@TIPC_NLA_MEDIA={0x20, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9ae}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}]}]}, @TIPC_NLA_LINK={0x88, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfae}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x40}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_SOCK={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x401}]}, @TIPC_NLA_BEARER={0x44, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @multicast2}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0xad, @empty, 0x7}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x6}]}, @TIPC_NLA_MEDIA={0xc, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_MEDIA={0x88, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10001}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x996}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}]}]}]}, 0x1a0}, 0x1, 0x0, 0x0, 0x40}, 0x20000010) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r5, 0x5423, &(0x7f0000000100)=0x3) ioctl$PIO_FONTRESET(r5, 0x4b6d, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)={0x3c, r4, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x28, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffffffff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80000001}]}]}]}, 0x3c}}, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r6, &(0x7f0000000000)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r6, 0x0) getpeername$netlink(r6, &(0x7f0000000040), &(0x7f0000000180)=0xc) [ 505.290409][T11033] IPVS: ftp: loaded support on port[0] = 21 [ 505.775939][T11033] chnl_net:caif_netlink_parms(): no params data found [ 506.084512][T11033] bridge0: port 1(bridge_slave_0) entered blocking state [ 506.091746][T11033] bridge0: port 1(bridge_slave_0) entered disabled state [ 506.101760][T11033] device bridge_slave_0 entered promiscuous mode [ 506.144271][T11033] bridge0: port 2(bridge_slave_1) entered blocking state [ 506.151493][T11033] bridge0: port 2(bridge_slave_1) entered disabled state [ 506.161158][T11033] device bridge_slave_1 entered promiscuous mode [ 506.260608][T11033] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 506.276376][T11033] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 506.354010][T11033] team0: Port device team_slave_0 added [ 506.366977][T11033] team0: Port device team_slave_1 added [ 506.432473][T11033] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 506.440198][T11033] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 506.466303][T11033] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 506.511436][T11033] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 506.519292][T11033] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 506.545398][T11033] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 506.758770][T11033] device hsr_slave_0 entered promiscuous mode [ 506.794692][T11033] device hsr_slave_1 entered promiscuous mode [ 506.828880][T11033] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 506.836541][T11033] Cannot create hsr debugfs directory [ 507.172840][T11033] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 507.231318][T11033] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 507.295741][T11033] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 507.364333][T11033] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 507.643999][T11033] 8021q: adding VLAN 0 to HW filter on device bond0 [ 507.672437][ T9001] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 507.682697][ T9001] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 507.700398][T11033] 8021q: adding VLAN 0 to HW filter on device team0 [ 507.727212][ T9001] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 507.737912][ T9001] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 507.747355][ T9001] bridge0: port 1(bridge_slave_0) entered blocking state [ 507.754620][ T9001] bridge0: port 1(bridge_slave_0) entered forwarding state [ 507.829239][ T9001] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 507.838590][ T9001] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 507.848956][ T9001] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 507.858311][ T9001] bridge0: port 2(bridge_slave_1) entered blocking state [ 507.865614][ T9001] bridge0: port 2(bridge_slave_1) entered forwarding state [ 507.874570][ T9001] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 507.885480][ T9001] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 507.896410][ T9001] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 507.908740][ T9001] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 507.918968][ T9001] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 507.929568][ T9001] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 507.940045][ T9001] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 507.949705][ T9001] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 507.970554][T11033] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 507.984235][T11033] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 507.996026][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 508.006480][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 508.016363][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 508.084398][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 508.092120][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 508.136471][T11033] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 508.178740][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 508.188745][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 508.262031][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 508.273179][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 508.294044][T11033] device veth0_vlan entered promiscuous mode [ 508.314665][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 508.324085][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 508.337625][T11033] device veth1_vlan entered promiscuous mode [ 508.407448][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 508.416864][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 508.426636][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 508.436492][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 508.466787][T11033] device veth0_macvtap entered promiscuous mode [ 508.511416][T11033] device veth1_macvtap entered promiscuous mode [ 508.568218][T11033] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 508.580856][T11033] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 508.590860][T11033] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 508.601384][T11033] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 508.611353][T11033] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 508.621879][T11033] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 508.632619][T11033] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 508.643186][T11033] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 508.657475][T11033] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 508.669555][ T9001] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 508.679385][ T9001] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 508.688807][ T9001] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 508.698732][ T9001] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 508.714174][T11033] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 508.724728][T11033] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 508.734807][T11033] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 508.745502][T11033] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 508.755531][T11033] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 508.766146][T11033] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 508.776160][T11033] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 508.786753][T11033] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 508.800963][T11033] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 508.808694][ T9001] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 508.819763][ T9001] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 20:55:48 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)=ANY=[@ANYBLOB="900000001000432408e623a2fb914371e9db5600", @ANYRES32=0x0, @ANYBLOB="ef1b4a23c25457d2ffdba5491be3ab5fe8c792667d5809475f9c5b5306997c0c1f37", @ANYRES32=0x6, @ANYBLOB="6800120008000100677265005c00020008000400ac1414bb08000600ac1414aa08000600a9fe15bb08000700ac1414aa080007000000000008000700ac1e010108000a000100080008000300ab00000018000e0003"], 0x90}}, 0x4005) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000000)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) r3 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x6) accept$inet(r2, &(0x7f0000000000)={0x2, 0x0, @dev}, &(0x7f0000000040)=0x10) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000001ac0)={{{@in=@multicast1, @in6=@private2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in=@broadcast}}, &(0x7f0000000100)=0x2c) sendmsg$nl_route(r2, &(0x7f0000000380)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000140)={&(0x7f0000001bc0)=ANY=[@ANYBLOB="900000001500080026bd7000fcdbdf250a185160", @ANYRES32=r4, @ANYBLOB="14000200fe8000005af9d19b90a4454e2700000000000000000000003914000100fcbda32eb4000000000000000000000114000200fc0100000000000000000000000000011400060000000000ffffffff020000000080000014000600ff03000003000000ff070000b600000014000100fc0100"/129], 0x90}, 0x1, 0x0, 0x0, 0x800}, 0x20008811) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000000)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r5, 0x0) sendmsg$rds(r5, &(0x7f0000001980)={0x0, 0x0, &(0x7f0000001700)=[{&(0x7f0000000480)=""/111, 0x6f}, {&(0x7f0000000500)=""/4096, 0x1000}, {&(0x7f0000001500)=""/66, 0x42}, {&(0x7f0000001580)=""/227, 0xe3}, {&(0x7f0000001680)=""/108, 0x6c}], 0x5, &(0x7f00000018c0)=[@fadd={0x58, 0x114, 0x6, {{0x1ff, 0xffff}, &(0x7f00000003c0)=0x4, &(0x7f0000001780), 0x1, 0x8000, 0x1, 0xe9f, 0x2e}}, @rdma_map={0x30, 0x114, 0x3, {{&(0x7f00000017c0)=""/157, 0x9d}, &(0x7f0000001880), 0x5}}], 0x88, 0x44000}, 0x6001) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r6, &(0x7f0000000000)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r6, 0x0) sendmsg$AUDIT_TTY_GET(r6, &(0x7f0000001a80)={&(0x7f00000019c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000001a40)={&(0x7f0000001a00)={0x10, 0x3f8, 0x8, 0x70bd2d, 0x25dfdbfc, "", ["", "", "", "", "", "", "", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x20000084}, 0x80) 20:55:48 executing program 3: syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @empty, @val={@void}, {@ipv6={0x86dd, @udp={0x0, 0x6, "001000", 0x10, 0x11, 0x0, @empty, @local, {[], {0x0, 0x7c1, 0x10, 0x0, @gue={{0x2}}}}}}}}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000000)={'raw\x00', 0x3, [{}, {}, {}]}, 0x58) 20:55:48 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x4e20, @remote}}, 0x0, 0x40, 0x3f, 0x0, "000000000000000000000000000000225f15d80700000000000000000003008000000000080000000000000000000000e7ffffff000000000000000000000000000000000000002000"}, 0xd8) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='veno\x00', 0x5) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[@ANYRES32=r0], 0x100000530) 20:55:48 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfc, 0x10001}, 0x0, 0x1f, 0x5, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], 0x14f) socket$inet_udplite(0x2, 0x2, 0x88) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f00000000c0)='./file0\x00') mkdirat(0xffffffffffffffff, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r1, &(0x7f00000002c0)='./file1\x00', r1, &(0x7f00000001c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x2) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x10000000) socket$inet6(0xa, 0x800000000000002, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpu.stat\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r3, 0x40305839, &(0x7f0000000180)={0x0, 0x2, 0x0, 0x7fffffd}) bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x1, 0x5844, 0x5, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x20000}, 0x40) ioctl$FIONCLEX(0xffffffffffffffff, 0x5450) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000100)={0x1f, @fixed={[], 0x10}, 0x7f}, 0xa) 20:55:48 executing program 4: r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) perf_event_open(&(0x7f0000000040)={0x4, 0x70, 0x0, 0x7, 0xf8, 0x1f, 0x0, 0xfffffffffffffff9, 0x200e0, 0x6, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x2, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, @perf_config_ext={0x200, 0x3}, 0x40000, 0xffffffffffffff80, 0xfffffff7, 0x4, 0x6, 0x7}, r0, 0xd, r1, 0x3) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="240000002e001903"], 0x2}}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000000)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) setsockopt$inet_tcp_TLS_TX(r2, 0x6, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "f0df16046aa119dd", "c8b31f74e79bc0906a26ce6fa14c91a2", "a361d304", "67dadd2b50ad3fa0"}, 0x28) r3 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r3, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 20:55:49 executing program 3: pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r2, 0xc0406619, &(0x7f00000000c0)={{0x1, 0x0, @identifier="1bbc0e9b769f109046131b10c4ca6fa3"}}) close(r2) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x440080, 0x0) ioctl$KVM_GET_ONE_REG(r3, 0x4010aeab, &(0x7f0000000040)={0x4, 0x323fe81d}) socket$nl_xfrm(0x10, 0x3, 0x6) write$P9_RSTAT(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="820000007d020000007b006a7c0500000020010000000500000000000000000084080700000001000000050000000000000012002f70726f632f636170692f63160a420861706932300012002f70726f632f636170692f6361706932300012002f70726f632f636170692f6361706932300012002f70726f632f636170692f63617069323000"], 0x82) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=@updsa={0x104, 0x1a, 0x205, 0x0, 0x0, {{@in=@local, @in=@broadcast}, {@in6=@mcast2, 0x0, 0x2b}, @in=@dev, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100}, {}, {}, 0x0, 0x0, 0x2, 0x2}, [@coaddr={0x14, 0xe, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x104}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xffc1) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 20:55:49 executing program 1: socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa146175dd106736d173f0fc7ec6e26560000000049d2e181baf9459c5c953948c6801d2c0945c08ba8c552fc99a7422007653872ecb4f63a"], 0x63) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0), 0x13f}}, 0x20) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000000)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) ioctl$RNDGETENTCNT(r2, 0x80045200, &(0x7f0000000100)) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, 0x0) openat$cgroup_freezer_state(0xffffffffffffffff, &(0x7f00000001c0)='freezer.state\x00', 0x2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/snmp\x00') preadv(r3, &(0x7f00000017c0), 0x1b4, 0x0) r4 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/snmp\x00') preadv(r4, &(0x7f00000017c0), 0x1b4, 0x0) r5 = creat(&(0x7f0000000180)='./bus\x00', 0x0) io_setup(0x4, &(0x7f0000000040)=0x0) io_submit(r6, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r5, &(0x7f0000000000), 0x200a00}]) 20:55:49 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r1 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e21, @multicast2}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000000)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) sendmsg$AUDIT_TTY_SET(r2, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x18, 0x3f9, 0x100, 0x70bd29, 0x25dfdbfb, {0x1}, ["", "", "", "", "", "", "", ""]}, 0x18}, 0x1, 0x0, 0x0, 0x4008800}, 0x4) connect$inet(r1, &(0x7f0000000140)={0x2, 0x4e23, @remote}, 0x10) 20:55:49 executing program 0: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f00000002c0)={{0x0, @broadcast, 0x0, 0x0, 'lblcr\x00', 0x6, 0x0, 0x3b}, {@remote, 0x4e22, 0x0, 0x65200000, 0x0, 0x3}}, 0x44) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000040)="2e4800001e00052bd25a80648c63940d6724fc60100003400a000000053582c137153e3709070e800ef01700d1bd", 0x2e}, {&(0x7f00000000c0)="16bb75565628d33c325948840027b5dd4528730ff551a79ab3b0ecc0480d8477d1ca1ed4223f876068dabf7009b171791a256b896295a5d5399b8193c03755f8060d1b3a3fb16fc3e3f92bbf9439eecc09876f9b99e5", 0x56}], 0x2}, 0x40030000000000) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f0000000500), &(0x7f0000000540)=0x8) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e23, 0x4, @dev={0xfe, 0x80, [], 0x16}, 0x1}, @in={0x2, 0x0, @multicast2}], 0x2c) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/bsg\x00', 0x200000, 0x0) write$cgroup_int(r0, &(0x7f0000000580)=0x80000001, 0x12) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/sequencer\x00', 0xa0000, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000100)=0x3) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000200)=0x5) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000080)={0x0, 0x4}, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={0x0, 0x6}, 0x800, 0x0, 0x0, 0x0, 0x0, 0x8, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000140)=[{&(0x7f0000000040)="2e4800001e00052bd25a80648c63940d6724fc60100003400a000000053582c137153e3709070e800ef01700d1bd", 0x2abf3}, {&(0x7f00000000c0)="16bb75565628d33c325948840027b5dd4528730ff551a79ab3b0ecc0480d8477d1ca1ed4223f876068dabf7009b171791a256b896295a5d5399b8193c03755f8060d1b3a3fb16fc3e3f92bbf9439eecc09876f9b99e5277d"}], 0x1}, 0x40030000000000) [ 509.890844][ C1] sd 0:0:1:0: [sg0] tag#6153 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 509.901531][ C1] sd 0:0:1:0: [sg0] tag#6153 CDB: Test Unit Ready [ 509.908309][ C1] sd 0:0:1:0: [sg0] tag#6153 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 509.918162][ C1] sd 0:0:1:0: [sg0] tag#6153 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 509.927993][ C1] sd 0:0:1:0: [sg0] tag#6153 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 509.937870][ C1] sd 0:0:1:0: [sg0] tag#6153 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 509.947776][ C1] sd 0:0:1:0: [sg0] tag#6153 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 509.957650][ C1] sd 0:0:1:0: [sg0] tag#6153 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 509.967480][ C1] sd 0:0:1:0: [sg0] tag#6153 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 509.977303][ C1] sd 0:0:1:0: [sg0] tag#6153 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 509.987129][ C1] sd 0:0:1:0: [sg0] tag#6153 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 509.998078][ C1] sd 0:0:1:0: [sg0] tag#6153 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 510.007892][ C1] sd 0:0:1:0: [sg0] tag#6153 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 510.017719][ C1] sd 0:0:1:0: [sg0] tag#6153 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 510.027545][ C1] sd 0:0:1:0: [sg0] tag#6153 CDB[c0]: 00 00 00 00 00 00 00 00 20:55:49 executing program 1: socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa146175dd106736d173f0fc7ec6e26560000000049d2e181baf9459c5c953948c6801d2c0945c08ba8c552fc99a7422007653872ecb4f63a"], 0x63) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0), 0x13f}}, 0x20) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000000)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) ioctl$RNDGETENTCNT(r2, 0x80045200, &(0x7f0000000100)) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, 0x0) openat$cgroup_freezer_state(0xffffffffffffffff, &(0x7f00000001c0)='freezer.state\x00', 0x2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/snmp\x00') preadv(r3, &(0x7f00000017c0), 0x1b4, 0x0) r4 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/snmp\x00') preadv(r4, &(0x7f00000017c0), 0x1b4, 0x0) r5 = creat(&(0x7f0000000180)='./bus\x00', 0x0) io_setup(0x4, &(0x7f0000000040)=0x0) io_submit(r6, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r5, &(0x7f0000000000), 0x200a00}]) 20:55:49 executing program 4: socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa146175dd106736d173f0fc7ec6e26560000000049d2e181baf9459c5c953948c6801d2c0945c08ba8c552fc99a7422007653872ecb4f63a"], 0x63) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0), 0x13f}}, 0x20) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000000)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) ioctl$RNDGETENTCNT(r2, 0x80045200, &(0x7f0000000100)) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, 0x0) openat$cgroup_freezer_state(0xffffffffffffffff, &(0x7f00000001c0)='freezer.state\x00', 0x2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/snmp\x00') preadv(r3, &(0x7f00000017c0), 0x1b4, 0x0) r4 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/snmp\x00') preadv(r4, &(0x7f00000017c0), 0x1b4, 0x0) r5 = creat(&(0x7f0000000180)='./bus\x00', 0x0) io_setup(0x4, &(0x7f0000000040)=0x0) io_submit(r6, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r5, &(0x7f0000000000), 0x200a00}]) [ 510.284109][T11288] netlink: 'syz-executor.0': attribute type 3 has an invalid length. 20:55:50 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x4e20, @remote}}, 0x0, 0x40, 0x3f, 0x0, "000000000000000000000000000000225f15d80700000000000000000003008000000000080000000000000000000000e7ffffff000000000000000000000000000000000000002000"}, 0xd8) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='veno\x00', 0x5) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[@ANYRES32=r0], 0x100000530) 20:55:50 executing program 3: socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa146175dd106736d173f0fc7ec6e26560000000049d2e181baf9459c5c953948c6801d2c0945c08ba8c552fc99a7422007653872ecb4f63a"], 0x63) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0), 0x13f}}, 0x20) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000000)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) ioctl$RNDGETENTCNT(r2, 0x80045200, &(0x7f0000000100)) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, 0x0) openat$cgroup_freezer_state(0xffffffffffffffff, &(0x7f00000001c0)='freezer.state\x00', 0x2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/snmp\x00') preadv(r3, &(0x7f00000017c0), 0x1b4, 0x0) r4 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/snmp\x00') preadv(r4, &(0x7f00000017c0), 0x1b4, 0x0) r5 = creat(&(0x7f0000000180)='./bus\x00', 0x0) io_setup(0x4, &(0x7f0000000040)=0x0) io_submit(r6, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r5, &(0x7f0000000000), 0x200a00}]) 20:55:50 executing program 0: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f00000002c0)={{0x0, @broadcast, 0x0, 0x0, 'lblcr\x00', 0x6, 0x0, 0x3b}, {@remote, 0x4e22, 0x0, 0x65200000, 0x0, 0x3}}, 0x44) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000040)="2e4800001e00052bd25a80648c63940d6724fc60100003400a000000053582c137153e3709070e800ef01700d1bd", 0x2e}, {&(0x7f00000000c0)="16bb75565628d33c325948840027b5dd4528730ff551a79ab3b0ecc0480d8477d1ca1ed4223f876068dabf7009b171791a256b896295a5d5399b8193c03755f8060d1b3a3fb16fc3e3f92bbf9439eecc09876f9b99e5", 0x56}], 0x2}, 0x40030000000000) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f0000000500), &(0x7f0000000540)=0x8) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e23, 0x4, @dev={0xfe, 0x80, [], 0x16}, 0x1}, @in={0x2, 0x0, @multicast2}], 0x2c) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/bsg\x00', 0x200000, 0x0) write$cgroup_int(r0, &(0x7f0000000580)=0x80000001, 0x12) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/sequencer\x00', 0xa0000, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000100)=0x3) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000200)=0x5) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000080)={0x0, 0x4}, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={0x0, 0x6}, 0x800, 0x0, 0x0, 0x0, 0x0, 0x8, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000140)=[{&(0x7f0000000040)="2e4800001e00052bd25a80648c63940d6724fc60100003400a000000053582c137153e3709070e800ef01700d1bd", 0x2abf3}, {&(0x7f00000000c0)="16bb75565628d33c325948840027b5dd4528730ff551a79ab3b0ecc0480d8477d1ca1ed4223f876068dabf7009b171791a256b896295a5d5399b8193c03755f8060d1b3a3fb16fc3e3f92bbf9439eecc09876f9b99e5277d"}], 0x1}, 0x40030000000000) [ 510.555693][ C0] sd 0:0:1:0: [sg0] tag#6154 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 510.566289][ C0] sd 0:0:1:0: [sg0] tag#6154 CDB: Test Unit Ready [ 510.572899][ C0] sd 0:0:1:0: [sg0] tag#6154 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 510.582771][ C0] sd 0:0:1:0: [sg0] tag#6154 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 510.592589][ C0] sd 0:0:1:0: [sg0] tag#6154 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 510.602402][ C0] sd 0:0:1:0: [sg0] tag#6154 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 510.612207][ C0] sd 0:0:1:0: [sg0] tag#6154 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 510.622022][ C0] sd 0:0:1:0: [sg0] tag#6154 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 510.631832][ C0] sd 0:0:1:0: [sg0] tag#6154 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 510.641635][ C0] sd 0:0:1:0: [sg0] tag#6154 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 510.651868][ C0] sd 0:0:1:0: [sg0] tag#6154 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 510.661675][ C0] sd 0:0:1:0: [sg0] tag#6154 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 510.671443][ C0] sd 0:0:1:0: [sg0] tag#6154 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 510.681238][ C0] sd 0:0:1:0: [sg0] tag#6154 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 510.691035][ C0] sd 0:0:1:0: [sg0] tag#6154 CDB[c0]: 00 00 00 00 00 00 00 00 [ 510.733423][T11295] netlink: 'syz-executor.0': attribute type 3 has an invalid length. 20:55:50 executing program 1: socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa146175dd106736d173f0fc7ec6e26560000000049d2e181baf9459c5c953948c6801d2c0945c08ba8c552fc99a7422007653872ecb4f63a"], 0x63) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0), 0x13f}}, 0x20) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000000)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) ioctl$RNDGETENTCNT(r2, 0x80045200, &(0x7f0000000100)) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, 0x0) openat$cgroup_freezer_state(0xffffffffffffffff, &(0x7f00000001c0)='freezer.state\x00', 0x2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/snmp\x00') preadv(r3, &(0x7f00000017c0), 0x1b4, 0x0) r4 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/snmp\x00') preadv(r4, &(0x7f00000017c0), 0x1b4, 0x0) r5 = creat(&(0x7f0000000180)='./bus\x00', 0x0) io_setup(0x4, &(0x7f0000000040)=0x0) io_submit(r6, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r5, &(0x7f0000000000), 0x200a00}]) 20:55:50 executing program 0: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f00000002c0)={{0x0, @broadcast, 0x0, 0x0, 'lblcr\x00', 0x6, 0x0, 0x3b}, {@remote, 0x4e22, 0x0, 0x65200000, 0x0, 0x3}}, 0x44) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000040)="2e4800001e00052bd25a80648c63940d6724fc60100003400a000000053582c137153e3709070e800ef01700d1bd", 0x2e}, {&(0x7f00000000c0)="16bb75565628d33c325948840027b5dd4528730ff551a79ab3b0ecc0480d8477d1ca1ed4223f876068dabf7009b171791a256b896295a5d5399b8193c03755f8060d1b3a3fb16fc3e3f92bbf9439eecc09876f9b99e5", 0x56}], 0x2}, 0x40030000000000) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f0000000500), &(0x7f0000000540)=0x8) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e23, 0x4, @dev={0xfe, 0x80, [], 0x16}, 0x1}, @in={0x2, 0x0, @multicast2}], 0x2c) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/bsg\x00', 0x200000, 0x0) write$cgroup_int(r0, &(0x7f0000000580)=0x80000001, 0x12) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/sequencer\x00', 0xa0000, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000100)=0x3) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000200)=0x5) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000080)={0x0, 0x4}, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={0x0, 0x6}, 0x800, 0x0, 0x0, 0x0, 0x0, 0x8, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000140)=[{&(0x7f0000000040)="2e4800001e00052bd25a80648c63940d6724fc60100003400a000000053582c137153e3709070e800ef01700d1bd", 0x2abf3}, {&(0x7f00000000c0)="16bb75565628d33c325948840027b5dd4528730ff551a79ab3b0ecc0480d8477d1ca1ed4223f876068dabf7009b171791a256b896295a5d5399b8193c03755f8060d1b3a3fb16fc3e3f92bbf9439eecc09876f9b99e5277d"}], 0x1}, 0x40030000000000) 20:55:50 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x581a, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x3, &(0x7f0000000100)=[{0x400, 0x0, 0x0, 0xe8}, {0x81, 0x1, 0x20, 0x7}, {0xdf, 0x40, 0x40, 0x4}]}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r0, &(0x7f0000000e00)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="bee7696d8492841716be5d2b6b7630007c9c9ef4ea43020f6fc85a0e73a415dcdadee3ebafd6d50924ddee15069b296b1e995e14d517beef1f431f08ab916faaced0b4e1a518fb84afce38b2bbeeaa923bd713e58253c32665754b369be1b707197a8063ded8ddcf8e4f6ef76c9ecd04933875d8ed51c6", 0x77}, {&(0x7f0000000200)="f59295552d8b8054678c0e89c647c0f6aaa9b0de622c46505799158ffbbf73ad63f97684398e7c3800b956c71dec3a8d15664fd1455d551a568bc6276f919795847ca05bcf819b98030cbec1288c1c4e4ce8", 0x52}], 0x2}}, {{0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f00000003c0)='D', 0x1}], 0x1}}], 0x2, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec", 0x2000130b, 0x5c, 0x0, 0x0) 20:55:50 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$packet(0x11, 0x3, 0x300) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=@newlink={0x20, 0x11, 0x40d}, 0x20}}, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ppp\x00', 0x400000, 0x0) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000280)={&(0x7f0000000040)={0x204, 0x12, 0x400, 0x70bd28, 0x25dfdbfd, {0xa, 0x0, 0x7, 0x80, {0x4e23, 0x4e20, [0xfffeffff, 0xfffffffd, 0x101, 0x52f], [0x1, 0x2, 0xfffffbff, 0x400], 0x0, [0x81, 0x1000]}, 0x2, 0x2e7b}, [@INET_DIAG_REQ_BYTECODE={0xd0, 0x1, "f382397363932aab601cfe00efa154bcf36f708643e6647fece7be6618ae3e83d6fcc57385bef3351f687a44bd8a2d3e8ca5b3fac6ff5430009e7d674ea713589d3ab671dda627f70b1fd01befa91c3113048931e97613fbca6bac3a047e66bc1c6ceaee58e9d7caf04032b700137103321a3b7c3d826f2a7e229ed5a8e3f8974cc9947af4e3bcbb4d21fba6a3de1c958609cfd9f4abbaf5c67a44f81cd978032e180ff39bee4e433bfa9174c7af61fe3f3a00a7825200de48399752b8afa6b4a2d8512d9d6339a7b7847473"}, @INET_DIAG_REQ_BYTECODE={0xe7, 0x1, "af1883289a3e10db51df6aafa5d2f20abeb39e9c2e7dc03b60e7d0626fb584c9e2691f285d5d93494d431b68ff1ddc67645b1bec6fe585067d6220940ba95d323856af0fa39af8852302237c158bc7e645d71e7ffa1a7f9291fdc2786713e96efbcec9e5eacd745ae77a98a9531ad42224993c4edf753bf3795d13a9a89c17cbb519eabf5795729d3427a415a7e24e0cdc1d44c485b03174dbf9f37a4f466973ce512b964b46e7d272df74b57bb426de635702858c84e511f4212869b61f41d3cb91fa2b750281c229772840c1d843161b7fcefa8a4fc3e24a65c0d4eaf602a5f8b998"}]}, 0x204}, 0x1, 0x0, 0x0, 0x4801}, 0x10) r2 = socket(0x28, 0x2, 0x0) write(r2, &(0x7f0000a1cf6c)="1f00000070000d0000000000fc07ff1b070404003d020000070001b0003900", 0x1f) 20:55:50 executing program 1: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[], 0x28}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000001140)={0xffffffffffffffff, &(0x7f0000000080), 0x0}, 0x20) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="240000001e0007041dfffd946f610500070000001f00000000000400080005", 0x1f}], 0x1}, 0x0) sendmmsg$alg(r0, &(0x7f0000000180), 0x572, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff7, 0x11, r5, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r5, 0x8040ae9f, &(0x7f0000000000)) r6 = socket$inet6(0xa, 0x80003, 0x6b) setsockopt$IP6T_SO_SET_REPLACE(r6, 0x29, 0x40, &(0x7f00000001c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x458, 0x2b8, 0x280, 0x280, 0xdc1d, 0x280, 0x388, 0x350, 0x350, 0x388, 0x350, 0x3, 0x0, {[{{@ipv6={@remote, @mcast2, [], [], 'veth1_to_bond\x00', 'netpci0\x00'}, 0x0, 0x250, 0x2b8, 0x0, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'team_slave_1\x00'}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'team_slave_1\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}, {{@ipv6={@empty, @rand_addr=' \x01\x00', [], [], 'veth1_vlan\x00', 'erspan0\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@CLASSIFY={0x28, 'CLASSIFY\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x0, 0xfffffffb}}}}, 0x4c9) setsockopt$inet_sctp6_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000100)=@int=0x1, 0x4) ioctl$KVM_X86_SETUP_MCE(r5, 0x4008ae9c, &(0x7f00000000c0)={0x1f, 0x0, 0x2}) [ 511.296555][T11306] netlink: 'syz-executor.0': attribute type 3 has an invalid length. [ 511.381710][ C0] sd 0:0:1:0: [sg0] tag#6160 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 511.392300][ C0] sd 0:0:1:0: [sg0] tag#6160 CDB: Test Unit Ready [ 511.399028][ C0] sd 0:0:1:0: [sg0] tag#6160 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 511.408863][ C0] sd 0:0:1:0: [sg0] tag#6160 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 511.418677][ C0] sd 0:0:1:0: [sg0] tag#6160 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 511.428493][ C0] sd 0:0:1:0: [sg0] tag#6160 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 511.438301][ C0] sd 0:0:1:0: [sg0] tag#6160 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 511.448104][ C0] sd 0:0:1:0: [sg0] tag#6160 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 511.457898][ C0] sd 0:0:1:0: [sg0] tag#6160 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 511.467715][ C0] sd 0:0:1:0: [sg0] tag#6160 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 511.477509][ C0] sd 0:0:1:0: [sg0] tag#6160 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 511.487317][ C0] sd 0:0:1:0: [sg0] tag#6160 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 511.497124][ C0] sd 0:0:1:0: [sg0] tag#6160 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 511.507183][ C0] sd 0:0:1:0: [sg0] tag#6160 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 511.516996][ C0] sd 0:0:1:0: [sg0] tag#6160 CDB[c0]: 00 00 00 00 00 00 00 00 [ 511.524848][ C0] sd 0:0:1:0: [sg0] tag#6161 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 511.535443][ C0] sd 0:0:1:0: [sg0] tag#6161 CDB: Test Unit Ready [ 511.542066][ C0] sd 0:0:1:0: [sg0] tag#6161 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 511.551901][ C0] sd 0:0:1:0: [sg0] tag#6161 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 511.561727][ C0] sd 0:0:1:0: [sg0] tag#6161 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 511.571532][ C0] sd 0:0:1:0: [sg0] tag#6161 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 511.581336][ C0] sd 0:0:1:0: [sg0] tag#6161 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 511.591131][ C0] sd 0:0:1:0: [sg0] tag#6161 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 511.600928][ C0] sd 0:0:1:0: [sg0] tag#6161 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 511.610744][ C0] sd 0:0:1:0: [sg0] tag#6161 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 511.620556][ C0] sd 0:0:1:0: [sg0] tag#6161 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 511.630359][ C0] sd 0:0:1:0: [sg0] tag#6161 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 511.640158][ C0] sd 0:0:1:0: [sg0] tag#6161 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 511.649965][ C0] sd 0:0:1:0: [sg0] tag#6161 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 511.659757][ C0] sd 0:0:1:0: [sg0] tag#6161 CDB[c0]: 00 00 00 00 00 00 00 00 [ 511.667605][ C0] sd 0:0:1:0: [sg0] tag#6162 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 511.678181][ C0] sd 0:0:1:0: [sg0] tag#6162 CDB: Test Unit Ready [ 511.684847][ C0] sd 0:0:1:0: [sg0] tag#6162 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 511.694670][ C0] sd 0:0:1:0: [sg0] tag#6162 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 511.704480][ C0] sd 0:0:1:0: [sg0] tag#6162 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 511.714312][ C0] sd 0:0:1:0: [sg0] tag#6162 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 511.724114][ C0] sd 0:0:1:0: [sg0] tag#6162 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 511.733929][ C0] sd 0:0:1:0: [sg0] tag#6162 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 511.743743][ C0] sd 0:0:1:0: [sg0] tag#6162 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 511.753571][ C0] sd 0:0:1:0: [sg0] tag#6162 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 511.763395][ C0] sd 0:0:1:0: [sg0] tag#6162 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 511.773203][ C0] sd 0:0:1:0: [sg0] tag#6162 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20:55:51 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x40) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) getpgid(r2) r3 = gettid() r4 = socket$inet6(0xa, 0x80003, 0x3) setsockopt$IP6T_SO_SET_REPLACE(r4, 0x29, 0x40, &(0x7f0000000480)=@raw={'raw\x00', 0x3c1, 0x3, 0x408, 0x220, 0x4c, 0x274, 0x0, 0x0, 0x338, 0x318, 0x318, 0x338, 0x318, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x7], 0x0, 0x1d8, 0x220, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x2, 0x0, 'syz0\x00'}}, @common=@unspec=@statistic={{0x38, 'statistic\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x468) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x5) wait4(0x0, 0x0, 0x0, 0x0) 20:55:51 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x4e20, @remote}}, 0x0, 0x40, 0x3f, 0x0, "000000000000000000000000000000225f15d80700000000000000000003008000000000080000000000000000000000e7ffffff000000000000000000000000000000000000002000"}, 0xd8) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='veno\x00', 0x5) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[@ANYRES32=r0], 0x100000530) [ 511.783015][ C0] sd 0:0:1:0: [sg0] tag#6162 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 511.792763][ C0] sd 0:0:1:0: [sg0] tag#6162 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 511.802594][ C0] sd 0:0:1:0: [sg0] tag#6162 CDB[c0]: 00 00 00 00 00 00 00 00 20:55:51 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_MESH(r1, 0x0, 0x0) sendmsg$BATADV_CMD_TP_METER(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) sendmsg$BATADV_CMD_GET_ORIGINATORS(0xffffffffffffffff, 0x0, 0x44001) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f00000004c0)={{{@in=@empty, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@empty}}, &(0x7f00000040c0)=0xe8) sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f0000004380)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000004340)={&(0x7f0000004100)=ANY=[@ANYBLOB="20020000", @ANYRES16=0x0, @ANYBLOB="20002dbd7000fedbdf250100000008000100", @ANYRES32=0x0, @ANYBLOB="0400028008000100", @ANYRES32=0x0, @ANYBLOB="7801028040000100240001006c625f706f72745f737461747300000000000000000000000000000000000000050003000b000000080004000500000008000600", @ANYRES32=0x0, @ANYBLOB="40000100240001006c625f686173685f737461747300000000000000000000000000000000000000050003000b000000080004000000000008000700000000004c000100240001006c625f74785f6d6574686f640000000000000000000000000000000000000000050003000500000019000400686173685f746f5f706f727400010024000100616374697665706f727400000000000000000000000000000000000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="38000100240001006d636156745f72656a6f69eb5f636f756e74000000000005000300030000000800040000100000b3c3f818120100240001006d636173745f72656a6f69657276616c00000000e998c1054525879500030003000000080006000000000000000100"/114, @ANYRES32=0x0, @ANYBLOB="780002803c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=r4, @ANYBLOB="38000100240001006e6f746966795f70656572735f696e74657276616c000000000000000000000005000300030000000800040003000000"], 0x220}}, 0x4000040) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100005126b1ceba6000000", @ANYRES32, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}, 0x1, 0x0, 0x0, 0x2000000}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007e7ffff0777e0d7d7", @ANYRES32, @ANYBLOB="00000000ffffffe2010000006a9aaf00010068"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x38}}, 0x0) getsockname$packet(r3, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000006c0)=@newlink={0x98, 0x10, 0xc3b, 0x1, 0xfffffffe, {0x0, 0x0, 0x0, 0x0, 0x80}, [@IFLA_MASTER={0x8, 0xa, r5}, @IFLA_LINKINFO={0x70, 0x12, 0x0, 0x1, @erspan={{0xb, 0x1, 'erspan\x00'}, {0x60, 0x2, 0x0, 0x1, [@IFLA_GRE_ENCAP_FLAGS={0x6, 0xf, 0x3ff}, @IFLA_GRE_REMOTE={0x8, 0x7, @broadcast}, @IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x2}, @IFLA_GRE_ERSPAN_INDEX={0x8, 0x15, 0x97465}, @IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_IGNORE_DF={0x5}, @IFLA_GRE_IKEY={0x2d}, @IFLA_GRE_REMOTE={0x8, 0x7, @remote}, @IFLA_GRE_ERSPAN_HWID={0x0, 0x18, 0x5}, @IFLA_GRE_ENCAP_FLAGS={0xfffffffffffffe15}, @IFLA_GRE_TTL={0x5, 0x8, 0x80}, @IFLA_GRE_ERSPAN_DIR={0x5}, @IFLA_GRE_REMOTE={0x0, 0x7, @dev={0xac, 0x14, 0x14, 0x30}}, @IFLA_GRE_REMOTE={0x0, 0x7, @local}, @IFLA_GRE_ERSPAN_HWID={0x0, 0x18, 0x8}]}}}]}, 0x98}, 0x1, 0x0, 0x0, 0x200088d4}, 0x24000000) r6 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) [ 511.859784][T11313] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 511.995703][T11313] netlink: 'syz-executor.1': attribute type 5 has an invalid length. 20:55:51 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f7e00a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) bind$inet6(0xffffffffffffffff, &(0x7f0000f13000)={0xa, 0x4e22}, 0x1c) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x27, &(0x7f00000002c0), &(0x7f0000000300)=0x4) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0x1, 0x0, 0x5, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}}) openat$hwrng(0xffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r3, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) bind$inet6(r3, &(0x7f0000f13000)={0xa, 0x4e22}, 0x1c) getsockopt$IP6T_SO_GET_ENTRIES(r3, 0x29, 0x41, &(0x7f00000001c0)=ANY=[@ANYBLOB="6d616e676c650000000000000000000000000000000000000000000000000000ae00000035478fbba46ea19a1eac48643b5fe4045394d9f7dfe88786f45d59032ea84d59e48cbbc736b5d386d35f700d81ac1db74f4b38cb676683b2b068b53db3f3d736a0268d3fb3f68b832bb16c8de5e43f5e38819141a6b7779baa8412040e2cbfb1fb8599144740b92754fcbd3b800ad7139ac3f5f401a553c46ad55ffc4a5664eebedaeb7349749c683cbac3597dec3a345dab643ad2b3d8655047b0251ae9ecb823a05457905ca14c11e41a5f9f4a"], &(0x7f0000000080)=0xd2) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x200000201, 0x0, 0x4c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0xc, 0x8001}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:55:51 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x0, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="3800000010001fff000000f4ff00000000000000a75cb57b5adc001c5ccc1a51e569ab4ea31eb273483361433878b896a99c1f1544094ffe9b98af188d6fba253392128b5b29d8c664387c5e3cfe9064ba122b1df48a6b67d346915216da01a7cae9", @ANYRES32=r4, @ANYBLOB="49190000000000001800128008000100707070000c00028008000100", @ANYRES32=r2], 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000180)=@ipv6_newaddr={0x48, 0x14, 0x0, 0x70bd26, 0x25dfdbfe, {0xa, 0x40, 0x48, 0x0, r4}, [@IFA_FLAGS={0x8, 0x8, 0x100}, @IFA_LOCAL={0x14, 0x2, @private2={0xfc, 0x2, [], 0xfe}}, @IFA_CACHEINFO={0x14, 0x6, {0x200, 0x0, 0x7fff, 0x9}}]}, 0x48}}, 0x0) r5 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x20000, 0x0) r6 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r6, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) bind$inet6(r6, &(0x7f0000f13000)={0xa, 0x4e22}, 0x1c) writev(r6, &(0x7f00000003c0)=[{&(0x7f0000000200)="cb308f2b95293b6ffb7f7df70eb58762ac878e6337a9255ae76c5e7b46d8e8e9ed094c6e4e3318898d9b5c7bf37967ad498e7b0b6bbe1dd6e1c65f37138dd856abd8e4ed553c031bf791dbfb12090747eb6ef1dd84f182ad3e399aebfc359f280b3278f35e89a07cfef5fa6859a13d01c50b1f95b9acdf0c6d1d49fe49965562ffaf0cca2fa7", 0x86}, {&(0x7f00000002c0)="1f33e632181d67c850d3a1fd167281f51b7a78b8ad53a54b347ffcc92744b58976ea8d0c91e7acb982bc2374cb97fa7e2e01292ffca105ab8f5bc22e898139d62d57c79b660817b6c45b5a86669c2a0dbeab2acd740e7e81b7bd0cdfc123c19029c24c5b1993e0c52c510875fb872f19ddb79a6ecb1442da370673c80f8ffa166ed253271ea182732f750c8f72aa9d944a9f8588fd15144b63a58d63dfee218c8c39a4699ee21dc75a512304e6be13eef37a3d966263737cd10d1c993b0f4daeece86e17d230607677ad63b5b323213bf5ef2486173c1e13dee3d2203e49", 0xde}], 0x2) sendmsg$IPSET_CMD_GET_BYINDEX(r5, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, 0xf, 0x6, 0x401, 0x0, 0x0, {0x1}, [@IPSET_ATTR_INDEX={0x6, 0xb, 0xffffffffffffffff}]}, 0x1c}, 0x1, 0x0, 0x0, 0x85}, 0x40040) [ 512.276017][T11329] netlink: 'syz-executor.4': attribute type 4 has an invalid length. [ 512.304021][T11329] bond0: (slave erspan1): Enslaving as an active interface with an up link 20:55:51 executing program 3: socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) bind$inet6(r2, &(0x7f0000f13000)={0xa, 0x4e22}, 0x1c) r3 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x101602, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f0000000040)={r2, r3}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000440)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc87,\x00\xd2\x97\x04\x03\xdc\rO\xccF\xac\xdf\xd8\x95g\xd1Z\vc\xedX_%\x8c\x1a\xb5\xe5W\xef:\x83x&\x04\x00\xe4\xfb\xd9&T\x1a\x90\'\x9ef\xfe\xdcY\a\xe8R=\x91\xc5r\x8fK*\x9b\x86\xbf\xc5\x91e?\xa9\x9b\xc7\x05\xa3\a\xd07\xbfSGpv4\x83C:\xd6y\xb7\x9ddz.\x14\x86\xad\x91\xcd\xd8[s)]hNPW\xed\xa6\x0f\x8a\x8beAt\xde\xa9\xab}\xedE\x1b\xc1\xa9O!&m\xb2\xaaI\x86\x95\xf4m\xa7\xf2\xf7\xc6\xe9\xd3o\x1e\x8c\xf9\x14\x9d\x98\xaf\xb3\xa1\xfcX\xda\xfe\xafp\xcc\x85G$,\xc7\xf8\x03\xeb\x00\xf2\x94\x17\x8a\xb9\xa3\x01\x05_\xf8\xb04\xae\xeb\x14\xd1\xf6`K\x8cE\xfb\t\x8e\x821\xe0Th\xe5MJ\x80v0\xb8Q\xbc\x89\xc3\xf4\xae\xd2\xed(\x82\x18\xc5(z&\x15haNO\x10\xa0\xcf\xb0\x81Y\x15\xa1\x1dN\x93\xe3$\xf4\"\x00\x00\xda\x00\x00\x00\x00\x00\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000b40)='lo\x00\x96o8\x14d\xa1\xe3\xd7\\b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\xff\xe6\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\xb7l\xed}\xe5\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2ak\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x01\x00\x00\x00\xd3\r7\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xd5s2\x9cVF\xd5\x18\xfe\x0f\x8f \x01\x00\x00\xb1\x88\xebW_\xa5\xe1\xf6\x8aj\xca\xf8m\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\rh^J-\xd1\xbaUn\x04\'%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x1f\x9c,\x113\x7f\x03\x93\xe1\xcc\xe7f\r\xf3\xff0\f\x82%_\x92\x8b\xc4\xb9\xd9\xe7\xf2\xe4\xc1i\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\r\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1\xa8\xd4\xe6K0\xe1\xa3TS\x18\xe6x\x1f%P\x9fU)\x83E\n\x90M\r.\x85gn_\xb2\xe9\x8a\x1c\xe3\x93\xd8\xbc\xb6N\xc3\xe1\xafh\xa0iF\xdcq\xf9\x17\xd9i\x844E\x1a\x13\x9a\xe6\xd3\xab:PM\xfbe\xfe9\xd9\x94\x1dx\xd6\x03b\xf7\x10N\xd1\x93\rU\x7fy\x18tE\xf1*\x9a0Z\x9f\xdc{\x13\xf6\xb7\xf7\xe6=\x9cD\x108\x8eS\xa0\xd0\xa7\tn\xd9\xae\xc0\x18~x[\x85Y\xb2\x82w\x150\x97\xba\xe6\xca\xb1\xa3\x02\x14^\xbdZ\xae\xf5/\xcf\xb8\xea8Uw\x92`\"2\x81j\xbb\x87+\x89\xc50xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x1420000a77, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/attr/current\x00', 0x2, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000012001fff00000500000c000000000000", @ANYRES32, @ANYBLOB="0000000000000000280012800a0001"], 0x3}}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) [ 513.162023][T11360] IPVS: set_ctl: invalid protocol: 0 0.0.0.0:0 [ 513.342035][T11382] IPVS: ftp: loaded support on port[0] = 21 [ 513.368413][T11358] IPVS: set_ctl: invalid protocol: 0 0.0.0.0:0 [ 513.511482][T11386] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 20:55:53 executing program 4: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x9d}]}, 0x10) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f00003b9fdc)) r4 = syz_open_pts(r3, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_READ(0xffffffffffffffff, 0xc008551a, &(0x7f00000000c0)={0x2, 0x4, [0x8000]}) dup3(r4, r2, 0x0) setsockopt$pppl2tp_PPPOL2TP_SO_RECVSEQ(r2, 0x111, 0x2, 0x1, 0x4) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='cpu&3\n\n\n\n\x00\x00\xc8 \xf4\xb3\xca\f\x1ff\xf0\xed\xe2\xdaX\x96\xe8\xd2\x9ba\xdd\xba\x93\xf3\xa2\x97e\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-S\xeb\x9c\xf5\xe5!d\x99]\x17~\x9e\\\xac\x1f\x93\x00\x02\x00\x80T\"\x00\x80\xff\xff\x03\x00\x00\x00\x00\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x800, 0x0, 0x0, 0x0, 0x4000000, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r5, &(0x7f0000000a40)=ANY=[@ANYBLOB="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"], 0x1a3) r6 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) write$P9_RSTATu(r6, &(0x7f0000000400)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], 0x16b) 20:55:53 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x204002, 0x0) ioctl$TUNSETCARRIER(r2, 0x400454e2, &(0x7f0000000040)=0x1) r3 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=@newsa={0x154, 0x10, 0x713, 0x0, 0x0, {{@in6=@private0, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@ipv4={[0xfffffff0], [], @broadcast}, 0x0, 0x32}, @in=@multicast2, {}, {}, {}, 0x0, 0x0, 0xa, 0x0, 0x0, 0x96}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}, @replay_esn_val={0x1c}]}, 0x154}}, 0x0) [ 514.067415][ C1] sd 0:0:1:0: [sg0] tag#6163 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 514.078066][ C1] sd 0:0:1:0: [sg0] tag#6163 CDB: Test Unit Ready [ 514.084792][ C1] sd 0:0:1:0: [sg0] tag#6163 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 514.094767][ C1] sd 0:0:1:0: [sg0] tag#6163 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 514.104590][ C1] sd 0:0:1:0: [sg0] tag#6163 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 514.114411][ C1] sd 0:0:1:0: [sg0] tag#6163 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 514.124228][ C1] sd 0:0:1:0: [sg0] tag#6163 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 514.134052][ C1] sd 0:0:1:0: [sg0] tag#6163 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 514.143866][ C1] sd 0:0:1:0: [sg0] tag#6163 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 514.153693][ C1] sd 0:0:1:0: [sg0] tag#6163 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 514.163508][ C1] sd 0:0:1:0: [sg0] tag#6163 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 514.173327][ C1] sd 0:0:1:0: [sg0] tag#6163 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 514.183146][ C1] sd 0:0:1:0: [sg0] tag#6163 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 514.192883][ C1] sd 0:0:1:0: [sg0] tag#6163 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 514.202689][ C1] sd 0:0:1:0: [sg0] tag#6163 CDB[c0]: 00 00 00 00 00 00 00 00 20:55:54 executing program 5: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0xec96, 0x121042) r1 = syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/time_for_children\x00') sendfile(r0, r1, &(0x7f0000000080)=0x7, 0x4) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(0xffffffffffffffff, &(0x7f0000000140)={0x4, 0x8, 0xfa00, {r2, 0xeef}}, 0x10) r3 = getpgrp(0xffffffffffffffff) syz_open_procfs(r3, &(0x7f0000000180)='net/udplite6\x00') ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000000200)={0x990000, 0x90, 0x4f7, 0xffffffffffffffff, 0x0, &(0x7f00000001c0)={0x5326f1b7c3b05446, 0x0, [], @value=0x10001}}) ioctl$RNDADDENTROPY(r4, 0x40085203, &(0x7f0000000240)={0x6, 0x58, "4534809efd13d807de373a37e937f37503089f0a7639abd0eececbc69f09a8e2f46b809fd9489358a41980a3d099de7dbd30b76df32a2d80ebaea4ec6e94a5d62b794dcfe77439b6ef7f4a7f5cc3aec1be27a06c1f6c9aa4"}) r5 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setown(r5, 0x8, 0xffffffffffffffff) ioctl$CAPI_NCCI_GETUNIT(r0, 0x80044327, &(0x7f00000002c0)=0x7) r6 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000300)='/dev/hwrng\x00', 0x400, 0x0) bind$rxrpc(r6, &(0x7f0000000340)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0x10}, 0x9}}, 0x24) r7 = fcntl$getown(0xffffffffffffffff, 0x9) process_vm_readv(r7, &(0x7f00000003c0)=[{&(0x7f0000000380)=""/41, 0x29}], 0x1, &(0x7f00000005c0)=[{&(0x7f0000000400)=""/240, 0xf0}, {&(0x7f0000000500)=""/160, 0xa0}], 0x2, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f0000000680)={0x4, 0x1, 0x7fff, r5, 0x0, &(0x7f0000000640)={0x990afd, 0x101, [], @p_u32=&(0x7f0000000600)=0x6}}) ioctl$sock_inet6_udp_SIOCINQ(r8, 0x541b, &(0x7f00000006c0)) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000700)={0x0, 0x4}, &(0x7f0000000740)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r6, 0x84, 0x0, &(0x7f0000000780)={r9, 0x6, 0x7, 0xffffff7f}, 0x10) 20:55:54 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x4e20, @remote}}, 0x0, 0x40, 0x3f, 0x0, "000000000000000000000000000000225f15d80700000000000000000003008000000000080000000000000000000000e7ffffff000000000000000000000000000000000000002000"}, 0xd8) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='veno\x00', 0x5) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[@ANYRES32=r0], 0x100000530) 20:55:54 executing program 3: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCXONC(r0, 0x540a, 0x3) [ 514.712776][ C0] sd 0:0:1:0: [sg0] tag#6164 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 514.723419][ C0] sd 0:0:1:0: [sg0] tag#6164 CDB: Test Unit Ready [ 514.730033][ C0] sd 0:0:1:0: [sg0] tag#6164 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 514.739888][ C0] sd 0:0:1:0: [sg0] tag#6164 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 514.749683][ C0] sd 0:0:1:0: [sg0] tag#6164 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 514.759530][ C0] sd 0:0:1:0: [sg0] tag#6164 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 514.769362][ C0] sd 0:0:1:0: [sg0] tag#6164 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 514.779174][ C0] sd 0:0:1:0: [sg0] tag#6164 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 514.788965][ C0] sd 0:0:1:0: [sg0] tag#6164 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 514.798758][ C0] sd 0:0:1:0: [sg0] tag#6164 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 514.808564][ C0] sd 0:0:1:0: [sg0] tag#6164 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 514.818381][ C0] sd 0:0:1:0: [sg0] tag#6164 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 514.828211][ C0] sd 0:0:1:0: [sg0] tag#6164 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 514.838013][ C0] sd 0:0:1:0: [sg0] tag#6164 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 514.847824][ C0] sd 0:0:1:0: [sg0] tag#6164 CDB[c0]: 00 00 00 00 00 00 00 00 20:55:54 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000040)={0x10, 0x0, 0x0, 0x1}, 0xc) r1 = socket$inet6(0xa, 0x3, 0x87) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@ipv4={[], [], @broadcast}, @in=@remote, 0x0, 0x0, 0x0, 0x2, 0x2, 0x80, 0x0, 0x32}, {0x2, 0x0, 0x0, 0x8}, {}, 0x0, 0x2}, {{@in6=@empty, 0xfffffffd, 0xff}, 0x0, @in=@loopback, 0x0, 0x0, 0x0, 0xfffffffffffffffe}}, 0xe8) socket$nl_xfrm(0x10, 0x3, 0x6) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000000)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) ioctl$SNDCTL_DSP_SYNC(r2, 0x5001, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f00000001c0)={&(0x7f0000000080)="8a5d96cd0eac09a616afc6a22b9fd1a4a8f4e42b9f7a0fb7eaf314ef5386df3fa1427e05e862f98d5309f5db299e151b5871deee24fe4dce611c4dfafa9a5efd1e26d060024205800b93c7d2fe78d58f3f10608ed3c215e54d6f9850cfb572ebf1a8ab0bfc1188a04baad468f478da45bd6392d3b2d7694703a9d57a0df9b2", &(0x7f00000004c0)=""/4096, &(0x7f0000000100)="3e283d0f404d82dda4809582cd89c70482df33d365f19560dcada8b68da8ec3bd62ad6ed1cf11095c2f0fbce71a6c9cfab128c9e28e0551f0b4d8024b984497c855ebe527e147cbf5d894862e75ff01928a45190fedec6398747a371e6932849fd7930a046a1a9b7a1dad9f6c30a1c28066b15dc6a6f3f4eb93b33941134fa616c1fa55692f785236c6bacdfe84583746c4d6e9ae0f95aa9b623c422389c28f398ef7692149fedd484e60921ea499caf16b9", &(0x7f0000000000)="48cf7080a974f601bbdbd5d284da74fbdd8cd8017b7994741ec705c818f0ca89aa14222616cf836867a21c5d71c0", 0x8, r3, 0x4}, 0x38) connect$inet6(r1, &(0x7f0000000480)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) 20:55:54 executing program 0: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f00000000c0)='\vem5\xc1#*\xff\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\xa2\xe5\xa6\xb6\xbf\xb1\x00\xf0\x97zR\xe2r\x04\x15b\xd0\xa9`\xbc\xad\x1f\xb7\xde\xf3k\xdcw\x95\xe9[>)6;\xabi\xf0\xee\xaa\xa8$\x15O\x88\x8a_\vLM\xc3\"\xb9\x95\xbd\vr\x8f\xcf\xc9q_s\xca\xd6\xb1\x14>SJ\xfeg\xa3\x98K\xc2\xe2\x94B#uk=\x92\xbf\xec\x9bn\x82\xb1=\x90f\xbc\xbf\x90\xda\xf5u\xd1\xffo{?\xa9\xediK\xd4\x1ee\x01\x03\xd5\x16\xf5\xbeW\x8f\xe8\x1e\xef\xfdCn\x8d{n\x17\xad\xfd<\xfdD\xb5\xc2 \x01J\x88\xe3\xb2\xf0\x82\x89p{\xd0\xe1O\xael+we\xe6M\xc8$\xf8s\xe6\x84\xb9A\xa0\xf4\xa8k\ru5[>mKv\xc5\x80Lz\x1fqv%z\x90W\x02T\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x89\xb9I\x95\x00\x00', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000000)={0x0, @empty, 0x0, 0x0, 'dh\x00'}, 0x2c) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r3, 0x0, 0x48f, &(0x7f0000000080)={0x0, @empty, 0x0, 0x0, 'none\x00'}, 0x2c) 20:55:55 executing program 0: clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = gettid() tkill(r1, 0x1000000000016) ioctl$EVIOCGMTSLOTS(0xffffffffffffffff, 0x40084502, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(0xffffffffffffffff, 0x8983, 0x0) ioctl$EVIOCGMTSLOTS(0xffffffffffffffff, 0x40084502, 0x0) kcmp(r0, r1, 0x6, 0xffffffffffffffff, 0xffffffffffffffff) [ 515.404145][T11440] IPVS: Scheduler module ip_vs_ not found 20:55:55 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000080)=@mangle={'mangle\x00', 0x1f, 0x6, 0x4b0, 0x98, 0x2c8, 0x230, 0x230, 0x98, 0x418, 0x418, 0x418, 0x418, 0x418, 0x6, 0x0, {[{{@ip={@dev, @remote, 0x0, 0x0, 'veth1_to_team\x00', 'veth1_macvtap\x00'}, 0x0, 0x70, 0x98}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@uncond, 0x0, 0x70, 0x198}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x1, 0x0, 'system_u:object_r:systemd_logger_exec_t:s0\x00'}}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @local, 0x0, 0x0, 'ip6tnl0\x00', 'bond_slave_1\x00'}, 0x0, 0x70, 0x98}, @TTL={0x28, 'TTL\x00'}}, {{@ip={@dev, @empty, 0x0, 0x0, 'dummy0\x00', 'team_slave_0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffc}}, {{@uncond, 0x0, 0x90, 0xb8, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}]}, @inet=@TOS={0x28, 'TOS\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x510) 20:55:55 executing program 3: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = semget$private(0x0, 0x1, 0x0) semctl$IPC_SET(r0, 0x0, 0x1, &(0x7f0000000500)={{0x1, 0x0, 0xee00, 0x0, 0xee01}}) 20:55:55 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)={0x3, 0x0, 0x0, 0x0, 0x0, "81b395cc7d2f73a2"}) [ 515.790635][T11450] x_tables: duplicate underflow at hook 1 20:55:55 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x4e20, @remote}}, 0x0, 0x40, 0x3f, 0x0, "000000000000000000000000000000225f15d80700000000000000000003008000000000080000000000000000000000e7ffffff000000000000000000000000000000000000002000"}, 0xd8) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='veno\x00', 0x5) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[@ANYRES32=r0], 0x100000530) 20:55:55 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0xfffffffc}]}) epoll_wait(0xffffffffffffffff, 0x0, 0x0, 0x0) 20:55:55 executing program 4: r0 = semget(0x0, 0x0, 0x0) msgsnd(r0, &(0x7f0000001940)={0x2}, 0x8, 0x0) [ 516.234817][ T33] audit: type=1326 audit(1595105755.830:5): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=11459 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0xffff0000 [ 516.624287][T11465] IPVS: ftp: loaded support on port[0] = 21 [ 516.994003][ T33] audit: type=1326 audit(1595105756.580:6): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=11459 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0xffff0000 [ 517.505466][T11465] chnl_net:caif_netlink_parms(): no params data found [ 517.846533][T11465] bridge0: port 1(bridge_slave_0) entered blocking state [ 517.856564][T11465] bridge0: port 1(bridge_slave_0) entered disabled state [ 517.865898][T11465] device bridge_slave_0 entered promiscuous mode [ 517.923482][T11465] bridge0: port 2(bridge_slave_1) entered blocking state [ 517.930709][T11465] bridge0: port 2(bridge_slave_1) entered disabled state [ 517.940403][T11465] device bridge_slave_1 entered promiscuous mode [ 518.095068][T11465] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 518.132424][T11465] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 518.206787][T11465] team0: Port device team_slave_0 added [ 518.224887][T11465] team0: Port device team_slave_1 added [ 518.315116][T11465] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 518.322157][T11465] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 518.348398][T11465] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 518.422403][T11465] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 518.432478][T11465] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 518.458625][T11465] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 518.565029][T11465] device hsr_slave_0 entered promiscuous mode [ 518.624450][T11465] device hsr_slave_1 entered promiscuous mode [ 518.673547][T11465] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 518.681155][T11465] Cannot create hsr debugfs directory [ 519.331386][T11465] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 519.402058][T11465] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 519.461056][T11465] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 519.531367][T11465] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 519.861103][T11465] 8021q: adding VLAN 0 to HW filter on device bond0 [ 519.895910][ T8666] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 519.905009][ T8666] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 519.925871][T11465] 8021q: adding VLAN 0 to HW filter on device team0 [ 519.960321][ T8666] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 519.971252][ T8666] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 519.980668][ T8666] bridge0: port 1(bridge_slave_0) entered blocking state [ 519.987987][ T8666] bridge0: port 1(bridge_slave_0) entered forwarding state [ 520.057270][ T8666] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 520.071977][ T8666] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 520.081867][ T8666] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 520.091279][ T8666] bridge0: port 2(bridge_slave_1) entered blocking state [ 520.098610][ T8666] bridge0: port 2(bridge_slave_1) entered forwarding state [ 520.107593][ T8666] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 520.118483][ T8666] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 520.129566][ T8666] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 520.140210][ T8666] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 520.150442][ T8666] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 520.161037][ T8666] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 520.171257][ T8666] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 520.180910][ T8666] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 520.216231][T11465] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 520.229780][T11465] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 520.349888][T11465] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 520.502111][ T8666] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 520.512701][ T8666] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 520.522536][ T8666] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 520.532558][ T8666] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 520.540338][ T8666] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 520.548076][ T8666] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 520.558078][ T8666] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 520.568029][ T8666] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 520.577540][ T8666] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 520.597881][T11465] device veth0_vlan entered promiscuous mode [ 520.641114][T11465] device veth1_vlan entered promiscuous mode [ 520.764541][ T8666] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 520.773766][ T8666] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 520.829188][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 520.839241][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 520.857508][T11465] device veth0_macvtap entered promiscuous mode [ 520.899753][T11465] device veth1_macvtap entered promiscuous mode [ 520.989040][T11465] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 521.000981][T11465] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 521.010998][T11465] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 521.021543][T11465] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 521.031616][T11465] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 521.042121][T11465] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 521.052055][T11465] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 521.062565][T11465] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 521.072509][T11465] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 521.083027][T11465] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 521.097126][T11465] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 521.105327][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 521.114778][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 521.124163][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 521.134152][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 521.167319][T11465] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 521.178858][T11465] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 521.190860][T11465] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 521.201384][T11465] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 521.211344][T11465] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 521.221887][T11465] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 521.231833][T11465] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 521.242353][T11465] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 521.252334][T11465] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 521.262871][T11465] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 521.276950][T11465] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 521.287043][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 521.297527][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 20:56:01 executing program 5: setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000080)={0x0, @empty, 0x0, 0x0, 'none\x00'}, 0x2c) 20:56:01 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x4e20, @remote}}, 0x0, 0x40, 0x3f, 0x0, "000000000000000000000000000000225f15d80700000000000000000003008000000000080000000000000000000000e7ffffff000000000000000000000000000000000000002000"}, 0xd8) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='veno\x00', 0x5) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[@ANYRES32=r0], 0x100000530) 20:56:01 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x3, 0x14) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f0000000240)=ANY=[@ANYBLOB='3'], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0xc) r3 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x3, 0x4, &(0x7f0000000940)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0xe0, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffc1a}, 0x15) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB='@\x00\x00\x00,\x00\'\r\x00\x00\x00\x00\x00\x00\t\x00\x00\x00\x00\x00', @ANYRES32=r2, @ANYBLOB="00000000000000000cf5ffff07000100627066001400020008000600", @ANYRES32=r3, @ANYBLOB="080003"], 0x40}}, 0x0) 20:56:01 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x3, 0x14) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f0000000240)=ANY=[@ANYBLOB='3'], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0xc) r3 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x3, 0x4, &(0x7f0000000940)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0xe0, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffc1a}, 0x15) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB='@\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r2, @ANYBLOB="00000000000000000cf5ffff07000100627066001400020008000600", @ANYRES32=r3, @ANYBLOB="080003"], 0x40}}, 0x0) 20:56:01 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f00000008c0)=@raw={'raw\x00', 0x4001, 0x3, 0x320, 0x160, 0x0, 0x148, 0x0, 0x148, 0x288, 0x240, 0x240, 0x288, 0x240, 0x3, 0x0, {[{{@ip={@local, @local, 0x0, 0x0, 'ip6gretap0\x00', 'veth0_virt_wifi\x00', {}, {}, 0x11}, 0x0, 0xf8, 0x160, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'macvtap0\x00', {0x0, 0x0, 0x1ff, 0x0, 0x0, 0xec, 0x7}}}, @common=@addrtype={{0x30, 'addrtype\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0xc0, 0x128, 0x0, {}, [@common=@unspec=@cpu={{0x28, 'cpu\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x380) [ 521.951019][T11687] No such timeout policy "syz0" 20:56:01 executing program 4: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000001140)={&(0x7f00000c2000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000229000/0x2000)=nil, &(0x7f0000909000/0x2000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f00000de000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0}, 0x68) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='environ\x00') read$FUSE(r0, &(0x7f0000000140), 0xfffffefa) munlockall() 20:56:01 executing program 3: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_proto_private(r0, 0x89e1, &(0x7f0000000bc0)) 20:56:01 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x36, &(0x7f0000000000)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @empty, @empty}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}, 0x0) 20:56:02 executing program 0: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) io_setup(0x2e, &(0x7f0000000400)=0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, 0x0}]) 20:56:02 executing program 4: writev(0xffffffffffffffff, &(0x7f0000000200), 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000008fc0)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000100)={0x0, 0x1}}, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="48000000100005070000", @ANYRES32=r3, @ANYBLOB="00f0000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000250800"/20, @ANYRES32=r3, @ANYBLOB="000000000000000008000a0010"], 0x28}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000003c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x5c, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x20, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r5, 0x2}}, 0x20}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r8}}, 0x20}}, 0xc00) 20:56:02 executing program 5: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4096, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x2, 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="7801000000000000020000000000000007000000060000f9"], 0x178) socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) 20:56:02 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653960d0ec5d684fa9f01070000053c27bc33760036001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e6517e615607676f8f9fc0ebf8b0b16d6f2c59957ab35d05692e664ebf68734ca53366f05f4ad6142134b62f11e92ead037c7fb53455560c8ef0f1c94fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace3cb52d9e5f755563698c", 0xa9}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x19) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 20:56:02 executing program 3: symlink(&(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0/file0\x00', &(0x7f0000000200)='./file0\x00') unlink(&(0x7f0000000040)='./file0\x00') [ 523.089866][T11711] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.4'. [ 523.119504][T11713] CUSE: DEVNAME unspecified [ 523.149293][T11714] team0: Device veth0_to_hsr is up. Set it down before adding it as a team port [ 523.171758][T11716] CUSE: DEVNAME unspecified 20:56:02 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x4e20, @remote}}, 0x0, 0x40, 0x3f, 0x0, "000000000000000000000000000000225f15d80700000000000000000003008000000000080000000000000000000000e7ffffff000000000000000000000000000000000000002000"}, 0xd8) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='veno\x00', 0x5) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[@ANYRES32=r0], 0x100000530) 20:56:03 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e22}, 0x1c) fgetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x5f) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x46, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) gettid() prctl$PR_GET_ENDIAN(0x13, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(0xffffffffffffffff, 0x8983, 0x0) arch_prctl$ARCH_SET_GS(0x1001, 0x0) gettid() socket$netlink(0x10, 0x3, 0x0) syz_open_procfs(0x0, 0xfffffffffffffffe) ptrace$setsig(0x4203, 0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000200)="080178cebe4d53d41c2e13b45c17d01eeb05e3c0df7aac34bf1dfd7ea1d53f66c9932f266889290277dfbf36c1da3bce6a1a88162a38d5d2fee0db3c26580500000000000000f72d0755a81d736334bd7fc0434efec10c53b728a8432006d315ddf860f097e90ea8befa1e74f11b12552573de485b9180f294e5e7f0", 0x7c, 0x3fffffa, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000040)=@ccm_128={{0x304}, "23c8869895a9a957", "5b7f077fe189731200", "e7b5b633", "9ece112eb40ea852"}, 0x28) 20:56:03 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x1, 0x2) dup3(r0, r1, 0x0) 20:56:03 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x4e20, @remote}}, 0x0, 0x40, 0x3f, 0x0, "000000000000000000000000000000225f15d80700000000000000000003008000000000080000000000000000000000e7ffffff000000000000000000000000000000000000002000"}, 0xd8) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='veno\x00', 0x5) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[@ANYRES32=r0], 0x100000530) 20:56:03 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuset.effective_cpus\x00', 0x26e1, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0xc7) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000004c0)={0x0, 0x1, 0x61bd, 0x1c2dc0000}) pwritev(0xffffffffffffffff, &(0x7f0000000280)=[{0x0}, {0x0}], 0x2, 0x0) write$cgroup_int(r0, &(0x7f0000000300), 0xfffffe8c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x24ba1dc0, 0x47ff}) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) getsockopt$PNPIPE_ENCAP(0xffffffffffffffff, 0x113, 0x1, 0x0, &(0x7f0000000140)) 20:56:03 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x4e20, @remote}}, 0x0, 0x40, 0x3f, 0x0, "000000000000000000000000000000225f15d80700000000000000000003008000000000080000000000000000000000e7ffffff000000000000000000000000000000000000002000"}, 0xd8) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='veno\x00', 0x5) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[@ANYRES32=r0], 0x100000530) 20:56:03 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fb38", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6e0968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9ae0278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x4000000) 20:56:04 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x4e20, @remote}}, 0x0, 0x40, 0x3f, 0x0, "000000000000000000000000000000225f15d80700000000000000000003008000000000080000000000000000000000e7ffffff000000000000000000000000000000000000002000"}, 0xd8) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[@ANYRES32=r0], 0x100000530) [ 524.454005][T11747] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 524.894517][T11714] device hsr_slave_0 left promiscuous mode [ 524.965306][T11723] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.4'. 20:56:04 executing program 4: 20:56:04 executing program 5: r0 = memfd_create(&(0x7f0000000000)='\\vmnet0?\'`@{,vmnet1em0user\x00', 0x0) ftruncate(r0, 0x1000000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$nl_audit(0x10, 0x3, 0x9) sendfile(r1, r0, &(0x7f00000000c0)=0xf18001, 0xeefffdef) 20:56:05 executing program 0: 20:56:05 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x4e20, @remote}}, 0x0, 0x40, 0x3f, 0x0, "000000000000000000000000000000225f15d80700000000000000000003008000000000080000000000000000000000e7ffffff000000000000000000000000000000000000002000"}, 0xd8) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[@ANYRES32=r0], 0x100000530) 20:56:05 executing program 4: 20:56:05 executing program 3: 20:56:06 executing program 4: 20:56:06 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) 20:56:06 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, &(0x7f00000004c0), 0x4) 20:56:06 executing program 5: 20:56:06 executing program 5: 20:56:06 executing program 3: 20:56:06 executing program 0: 20:56:06 executing program 4: 20:56:06 executing program 3: 20:56:06 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[@ANYRES32=r0], 0x100000530) 20:56:07 executing program 5: 20:56:07 executing program 0: 20:56:07 executing program 4: 20:56:07 executing program 3: 20:56:07 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[@ANYRES32=r0], 0x100000530) 20:56:07 executing program 5: 20:56:07 executing program 0: 20:56:07 executing program 4: 20:56:07 executing program 3: 20:56:07 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[@ANYRES32=r0], 0x100000530) 20:56:07 executing program 5: 20:56:07 executing program 4: 20:56:07 executing program 0: 20:56:08 executing program 3: 20:56:08 executing program 4: 20:56:08 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x4e20, @remote}}, 0x0, 0x40, 0x3f, 0x0, "000000000000000000000000000000225f15d80700000000000000000003008000000000080000000000000000000000e7ffffff000000000000000000000000000000000000002000"}, 0xd8) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[@ANYRES32=r0], 0x100000530) 20:56:08 executing program 0: 20:56:08 executing program 5: 20:56:08 executing program 3: 20:56:08 executing program 5: 20:56:08 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x4e20, @remote}}, 0x0, 0x40, 0x3f, 0x0, "000000000000000000000000000000225f15d80700000000000000000003008000000000080000000000000000000000e7ffffff000000000000000000000000000000000000002000"}, 0xd8) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[@ANYRES32=r0], 0x100000530) 20:56:08 executing program 0: 20:56:08 executing program 4: 20:56:08 executing program 3: 20:56:08 executing program 5: 20:56:09 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x4e20, @remote}}, 0x0, 0x40, 0x3f, 0x0, "000000000000000000000000000000225f15d80700000000000000000003008000000000080000000000000000000000e7ffffff000000000000000000000000000000000000002000"}, 0xd8) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[@ANYRES32=r0], 0x100000530) 20:56:09 executing program 4: 20:56:09 executing program 0: 20:56:09 executing program 5: 20:56:09 executing program 3: 20:56:09 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x4e20, @remote}}, 0x0, 0x40, 0x3f, 0x0, "000000000000000000000000000000225f15d80700000000000000000003008000000000080000000000000000000000e7ffffff000000000000000000000000000000000000002000"}, 0xd8) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[@ANYRES32=r0], 0x100000530) 20:56:09 executing program 4: 20:56:09 executing program 0: 20:56:09 executing program 5: 20:56:09 executing program 3: 20:56:09 executing program 4: 20:56:09 executing program 0: 20:56:09 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x4e20, @remote}}, 0x0, 0x40, 0x3f, 0x0, "000000000000000000000000000000225f15d80700000000000000000003008000000000080000000000000000000000e7ffffff000000000000000000000000000000000000002000"}, 0xd8) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[@ANYRES32=r0], 0x100000530) 20:56:10 executing program 5: 20:56:10 executing program 3: 20:56:10 executing program 0: 20:56:10 executing program 4: 20:56:10 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x4e20, @remote}}, 0x0, 0x40, 0x3f, 0x0, "000000000000000000000000000000225f15d80700000000000000000003008000000000080000000000000000000000e7ffffff000000000000000000000000000000000000002000"}, 0xd8) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[@ANYRES32=r0], 0x100000530) 20:56:10 executing program 5: 20:56:10 executing program 3: 20:56:10 executing program 4: 20:56:10 executing program 0: 20:56:10 executing program 5: 20:56:10 executing program 2: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(0xffffffffffffffff, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x4e20, @remote}}, 0x0, 0x40, 0x3f, 0x0, "000000000000000000000000000000225f15d80700000000000000000003008000000000080000000000000000000000e7ffffff000000000000000000000000000000000000002000"}, 0xd8) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000280)=ANY=[@ANYRES32], 0x100000530) 20:56:10 executing program 3: 20:56:10 executing program 4: 20:56:10 executing program 0: 20:56:11 executing program 5: 20:56:11 executing program 2: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(0xffffffffffffffff, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x4e20, @remote}}, 0x0, 0x40, 0x3f, 0x0, "000000000000000000000000000000225f15d80700000000000000000003008000000000080000000000000000000000e7ffffff000000000000000000000000000000000000002000"}, 0xd8) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000280)=ANY=[@ANYRES32], 0x100000530) 20:56:11 executing program 3: 20:56:11 executing program 4: 20:56:11 executing program 0: 20:56:11 executing program 5: 20:56:11 executing program 2: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(0xffffffffffffffff, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x4e20, @remote}}, 0x0, 0x40, 0x3f, 0x0, "000000000000000000000000000000225f15d80700000000000000000003008000000000080000000000000000000000e7ffffff000000000000000000000000000000000000002000"}, 0xd8) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000280)=ANY=[@ANYRES32], 0x100000530) 20:56:11 executing program 3: 20:56:11 executing program 4: 20:56:11 executing program 0: 20:56:11 executing program 3: 20:56:11 executing program 2: r0 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x4e20, @remote}}, 0x0, 0x40, 0x3f, 0x0, "000000000000000000000000000000225f15d80700000000000000000003008000000000080000000000000000000000e7ffffff000000000000000000000000000000000000002000"}, 0xd8) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[@ANYRES32=r0], 0x100000530) 20:56:11 executing program 5: 20:56:12 executing program 4: 20:56:12 executing program 0: 20:56:12 executing program 3: 20:56:12 executing program 5: 20:56:12 executing program 2: r0 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x4e20, @remote}}, 0x0, 0x40, 0x3f, 0x0, "000000000000000000000000000000225f15d80700000000000000000003008000000000080000000000000000000000e7ffffff000000000000000000000000000000000000002000"}, 0xd8) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[@ANYRES32=r0], 0x100000530) 20:56:12 executing program 4: 20:56:12 executing program 0: 20:56:12 executing program 3: 20:56:12 executing program 5: 20:56:12 executing program 0: 20:56:12 executing program 4: 20:56:13 executing program 3: 20:56:13 executing program 2: r0 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x4e20, @remote}}, 0x0, 0x40, 0x3f, 0x0, "000000000000000000000000000000225f15d80700000000000000000003008000000000080000000000000000000000e7ffffff000000000000000000000000000000000000002000"}, 0xd8) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[@ANYRES32=r0], 0x100000530) 20:56:13 executing program 5: 20:56:13 executing program 0: 20:56:13 executing program 3: 20:56:13 executing program 4: 20:56:13 executing program 0: 20:56:13 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x4e20, @remote}}, 0x0, 0x40, 0x3f, 0x0, "000000000000000000000000000000225f15d80700000000000000000003008000000000080000000000000000000000e7ffffff000000000000000000000000000000000000002000"}, 0xd8) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[@ANYRES32=r0], 0x100000530) 20:56:13 executing program 5: 20:56:13 executing program 3: 20:56:13 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$DEVLINK_CMD_PORT_SET(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') capget(&(0x7f0000000100), 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) ioctl$SNDCTL_DSP_SETFMT(0xffffffffffffffff, 0xc0045005, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) setsockopt$sock_linger(r1, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) connect$inet6(r1, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r1, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fb38", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6e0968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9ae0278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x4000000) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(0xffffffffffffffff, 0x84, 0x65, &(0x7f00000003c0), 0x0) socket$unix(0x1, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) clock_nanosleep(0x1, 0x1, &(0x7f0000000440), 0x0) 20:56:13 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={{0x14}, [@NFT_MSG_NEWCHAIN={0x20, 0x2, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x48}}, 0x0) 20:56:13 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)={0x5c, r1, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @remote}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @mcast1={0xff, 0x0}}]}, 0x5c}}, 0x0) 20:56:13 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x4e20, @remote}}, 0x0, 0x40, 0x3f, 0x0, "000000000000000000000000000000225f15d80700000000000000000003008000000000080000000000000000000000e7ffffff000000000000000000000000000000000000002000"}, 0xd8) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[@ANYRES32=r0], 0x100000530) 20:56:14 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000380)=ANY=[@ANYBLOB="b8000000190001cae000000068aac5e1ff01000000000000000000004000000500000001000000000094332d6e00004000000000000100000a"], 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x2, &(0x7f0000000340)={@local}, 0x23) 20:56:14 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x86, &(0x7f0000000100)={@local, @multicast, @void, {@ipv4={0x800, @gre={{0xd, 0x4, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x44, 0x1c, 0x14, 0x2, 0x0, [{@empty}, {@remote}, {@multicast2}]}, @timestamp={0x44, 0x4}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) 20:56:14 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="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", 0x1b0}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x8) ptrace$cont(0x18, r0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 20:56:14 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x4e20, @remote}}, 0x0, 0x40, 0x3f, 0x0, "000000000000000000000000000000225f15d80700000000000000000003008000000000080000000000000000000000e7ffffff000000000000000000000000000000000000002000"}, 0xd8) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[@ANYRES32=r0], 0x100000530) 20:56:14 executing program 3: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000040)={0x6, 0x1, 0x1}) ioctl$VIDIOC_STREAMOFF(r0, 0xc0145608, &(0x7f0000000040)=0x7) 20:56:14 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000010008108040f9becdb4cb92e0a48b1371400000068bd6efb2503eaff0d000100020200ff050005001201", 0x2e}], 0x1}, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000010008108040f9becdb4cb92e0a48b1371400000069bd6efb2503eaff0d000100020200bf050005001201", 0x2e}], 0x1}, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000)='/dev/nullb0\x00', 0x101802, 0x0) r2 = dup(r1) dup(r2) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r3, 0x84, 0x22, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, r5}, 0x10) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r2, 0x84, 0x19, &(0x7f0000000100)={r5, 0x7}, 0x8) close(0xffffffffffffffff) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, 0x0, 0x0) 20:56:14 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000000000)=0x200, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x4e20, @remote}}, 0x0, 0x40, 0x3f, 0x0, "000000000000000000000000000000225f15d80700000000000000000003008000000000080000000000000000000000e7ffffff000000000000000000000000000000000000002000"}, 0xd8) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[@ANYRES32=r0], 0x100000530) [ 535.091923][T11936] device batadv0 entered promiscuous mode [ 535.319865][T11938] 8021q: adding VLAN 0 to HW filter on device batadv0 20:56:15 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000000000)=0x200, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x4e20, @remote}}, 0x0, 0x40, 0x3f, 0x0, "000000000000000000000000000000225f15d80700000000000000000003008000000000080000000000000000000000e7ffffff000000000000000000000000000000000000002000"}, 0xd8) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[@ANYRES32=r0], 0x100000530) [ 535.618450][T11938] syz-executor.0 (11938) used greatest stack depth: 4768 bytes left [ 535.908217][T11909] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 20:56:17 executing program 4: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)={0x64, r1, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @remote}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @mcast1={0xff, 0x0}}, @L2TP_ATTR_UDP_SPORT={0x6}]}, 0x64}}, 0x0) 20:56:17 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="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", 0x1b0}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x8) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 20:56:17 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_KEY_SET(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000003c0)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="0100000000000000000017000000440006803d0004"], 0x58}}, 0x0) 20:56:17 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000000000)=0x200, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x4e20, @remote}}, 0x0, 0x40, 0x3f, 0x0, "000000000000000000000000000000225f15d80700000000000000000003008000000000080000000000000000000000e7ffffff000000000000000000000000000000000000002000"}, 0xd8) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[@ANYRES32=r0], 0x100000530) 20:56:17 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r5, @ANYBLOB="01000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_MIIMON={0x8}]}}}]}, 0x3c}}, 0x0) socket(0x0, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) [ 538.142112][T11954] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 20:56:17 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="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", 0x1ab}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x8) ptrace$cont(0x18, r0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 538.268554][T11960] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 20:56:18 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x4e20, @remote}}, 0x0, 0x40, 0x3f, 0x0, "000000000000000000000000000000225f15d80700000000000000000003008000000000080000000000000000000000e7ffffff000000000000000000000000000000000000002000"}, 0xd8) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[@ANYRES32=r0], 0x100000530) 20:56:18 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x4e20, @remote}}, 0x0, 0x40, 0x3f, 0x0, "000000000000000000000000000000225f15d80700000000000000000003008000000000080000000000000000000000e7ffffff000000000000000000000000000000000000002000"}, 0xd8) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[@ANYRES32=r0], 0x100000530) 20:56:18 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) openat$mice(0xffffffffffffff9c, &(0x7f0000000040)='/dev/input/mice\x00', 0x2) write$binfmt_misc(r4, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r3, 0x0, r5, 0x0, 0x18102, 0x0) 20:56:18 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x2a, 0x0, 0x0) 20:56:18 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x4e20, @remote}}, 0x0, 0x40, 0x3f, 0x0, "000000000000000000000000000000225f15d80700000000000000000003008000000000080000000000000000000000e7ffffff000000000000000000000000000000000000002000"}, 0xd8) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[@ANYRES32=r0], 0x100000530) 20:56:18 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$DEVLINK_CMD_PORT_SET(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x20000001}, 0x40) capget(&(0x7f0000000100), 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) setsockopt$sock_linger(r1, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) connect$inet6(r1, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r1, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fb38", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6e0968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9ae0278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x4000000) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(0xffffffffffffffff, 0x84, 0x65, &(0x7f00000003c0)=[@in={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in6={0xa, 0x0, 0x0, @empty}], 0x2c) socket$unix(0x1, 0x0, 0x0) 20:56:18 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000), 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x4e20, @remote}}, 0x0, 0x40, 0x3f, 0x0, "000000000000000000000000000000225f15d80700000000000000000003008000000000080000000000000000000000e7ffffff000000000000000000000000000000000000002000"}, 0xd8) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[@ANYRES32=r0], 0x100000530) [ 540.627704][T12023] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 20:56:20 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="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", 0x1b0}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x8) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 20:56:20 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000), 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x4e20, @remote}}, 0x0, 0x40, 0x3f, 0x0, "000000000000000000000000000000225f15d80700000000000000000003008000000000080000000000000000000000e7ffffff000000000000000000000000000000000000002000"}, 0xd8) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[@ANYRES32=r0], 0x100000530) 20:56:20 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000380)=ANY=[@ANYBLOB="b8000000190001cae000000068aac5e1ff01000000000000000000004000000500000001000000000094332d6e00004000000000000100000a"], 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000340)={@local, 0x500, 0x0, 0x3}, 0x23) 20:56:20 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000), 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x4e20, @remote}}, 0x0, 0x40, 0x3f, 0x0, "000000000000000000000000000000225f15d80700000000000000000003008000000000080000000000000000000000e7ffffff000000000000000000000000000000000000002000"}, 0xd8) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[@ANYRES32=r0], 0x100000530) 20:56:21 executing program 3: r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, &(0x7f0000000480)=[{&(0x7f0000000240)='U', 0x1}], 0x1}, 0x280fc) 20:56:21 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x400000000000010, 0x2, 0x0) write(r2, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) recvmmsg(r2, &(0x7f0000007180)=[{{&(0x7f0000000080)=@nfc, 0x80, 0x0}}, {{0x0, 0x0, &(0x7f0000001740)=[{0x0}], 0x1}}], 0x2, 0x40002002, 0x0) 20:56:21 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(0xffffffffffffffff, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x4e20, @remote}}, 0x0, 0x40, 0x3f, 0x0, "000000000000000000000000000000225f15d80700000000000000000003008000000000080000000000000000000000e7ffffff000000000000000000000000000000000000002000"}, 0xd8) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[@ANYRES32=r0], 0x100000530) 20:56:21 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(0xffffffffffffffff, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x4e20, @remote}}, 0x0, 0x40, 0x3f, 0x0, "000000000000000000000000000000225f15d80700000000000000000003008000000000080000000000000000000000e7ffffff000000000000000000000000000000000000002000"}, 0xd8) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[@ANYRES32=r0], 0x100000530) 20:56:21 executing program 3: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_STREAMON(r0, 0x40045612, &(0x7f0000000040)) 20:56:21 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000000010001fff000000000008000000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000", @ANYRES32, @ANYRES32], 0x50}}, 0x0) [ 542.237204][T12060] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 20:56:22 executing program 5: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='nfsd\x00', 0x0, 0x0) 20:56:22 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(0xffffffffffffffff, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x4e20, @remote}}, 0x0, 0x40, 0x3f, 0x0, "000000000000000000000000000000225f15d80700000000000000000003008000000000080000000000000000000000e7ffffff000000000000000000000000000000000000002000"}, 0xd8) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[@ANYRES32=r0], 0x100000530) 20:56:23 executing program 4: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x16}, &(0x7f0000000200)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) poll(0x0, 0x0, 0x204) socket$inet6_tcp(0xa, 0x1, 0x0) 20:56:23 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_config_ext={0x2}, 0x0, 0x0, 0x81}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) semget(0x2, 0x0, 0x82) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) write$P9_RGETLOCK(0xffffffffffffffff, 0x0, 0x25) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, 0x0, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) write$FUSE_CREATE_OPEN(0xffffffffffffffff, 0x0, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000600)=ANY=[@ANYRESDEC, @ANYRESDEC], 0x1000001bd) 20:56:23 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r0, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x4e20, @remote}}, 0x0, 0x40, 0x3f, 0x0, "000000000000000000000000000000225f15d80700000000000000000003008000000000080000000000000000000000e7ffffff000000000000000000000000000000000000002000"}, 0xd8) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[@ANYRES32=r0], 0x100000530) 20:56:23 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[], 0x0, 0x5211}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000300)={0x0, 0x0, @pic={0x0, 0x1, 0x0, 0x4}}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:56:23 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000000)) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, &(0x7f0000000200)={0x0, 0x0}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYRESDEC=r1, @ANYRES16, @ANYBLOB="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", @ANYBLOB="c32f1383498030e48898b3036ebbe3bc41058d9239157f7c7c505c6bd12a83b6d490135fc254e101c120220f22c602fed80f4f15e28aa085b15045e916ff6812372a7eb90cb219261d7b8bca7d2089ed39378fd983605579b725c8b48e11f1bd5562d8e7a27b10e0dc307ee8334e5c79a096a1c7d6d0e6a2251331c6d839b72bf4a9b0459393fcf66cb889bddbd488048bc2492cad60bd46fe5a273d9dc4a252dc89f9f77a70897962a322f026138fc1d1d7a770d1b618d69e8ddbe2639340e55172e501cc324d7481ea71f227cbf1316c47c509e8596567fc2c5ecb0de9291daff15913713128905c4c114a4b3828343f40d80e204fefb86c"], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r4, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r3, 0xc00c642d, &(0x7f0000000240)={0x0, 0x80000, r4}) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, &(0x7f0000000280)={r2, r5, 0xffff}) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r6, &(0x7f0000000000)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r6, 0x0) sendmsg$AUDIT_SIGNAL_INFO(r6, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x3f2, 0x800, 0x70bd28, 0x25dfdbfd, "", [""]}, 0x10}}, 0x20000044) r7 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x801, 0x0) r8 = socket$inet_udplite(0x2, 0x2, 0x88) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) writev(r7, &(0x7f0000000400)=[{&(0x7f00000000c0)="115d9bb70638258cb50f97cb0c0e22523a6be693fa31bc7c692d044b1a64952b9dc3716d3a9a55d530b8c1275b915cb975018137a6728ec62960a0ef0225ae84998ad598346b7a3fe790b3be9f84b53a691f1e4836d93a07afcfeee784db7d34ba13999374cf422e2653e2679c0f8db9a77b15df2495a60935c8853a0d0c59e7ad277e6486b6a7377e971fde3ffb6ce625f04ee349584aa1f86e27a91d4f2e5fd4387b6488720599b0d2b09e955c8a", 0xaf}, {0x0}, {0x0}, {0x0, 0x3f00}], 0x4) 20:56:23 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="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", 0x1b0}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x8) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 20:56:24 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r0, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x4e20, @remote}}, 0x0, 0x40, 0x3f, 0x0, "000000000000000000000000000000225f15d80700000000000000000003008000000000080000000000000000000000e7ffffff000000000000000000000000000000000000002000"}, 0xd8) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[@ANYRES32=r0], 0x100000530) 20:56:24 executing program 5: r0 = socket$kcm(0x11, 0x200000000000002, 0x300) r1 = socket$kcm(0x11, 0x2, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0x12, &(0x7f00000000c0)=r1, 0x4) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x18000000000002a0, 0x2d1, 0x0, &(0x7f00000000c0)="b9ff0300000d698cb89e40f008001fffffff00004000632977", 0x0, 0x100, 0x6000000000000000}, 0x28) 20:56:24 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r0, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x4e20, @remote}}, 0x0, 0x40, 0x3f, 0x0, "000000000000000000000000000000225f15d80700000000000000000003008000000000080000000000000000000000e7ffffff000000000000000000000000000000000000002000"}, 0xd8) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[@ANYRES32=r0], 0x100000530) 20:56:24 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="00f0000000000000280012000c00010076657468"], 0x48}}, 0x0) socket$netlink(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r5}}, 0x20}}, 0x0) [ 545.020324][T12113] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 20:56:24 executing program 4: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000400)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',ro=']) 20:56:24 executing program 5: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) close(r0) [ 545.287311][T12118] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 20:56:27 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="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", 0x1b0}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x8) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 20:56:27 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r0, &(0x7f00000003c0), 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x4e20, @remote}}, 0x0, 0x40, 0x3f, 0x0, "000000000000000000000000000000225f15d80700000000000000000003008000000000080000000000000000000000e7ffffff000000000000000000000000000000000000002000"}, 0xd8) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[@ANYRES32=r0], 0x100000530) 20:56:27 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB='P\x00\x00', @ANYRES16, @ANYBLOB="00022cbd7000fdd3"], 0x50}}, 0x0) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000080)={0x0, 0x7c}}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:56:27 executing program 1: r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) fadvise64(r0, 0x3, 0x0, 0x4) 20:56:27 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RUNLINKAT(0xffffffffffffffff, &(0x7f0000000280)={0x7, 0x4d, 0x2}, 0x7) add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x14b, 0xfffffffffffffffd) add_key$user(&(0x7f0000000200)='user\x00', 0x0, &(0x7f00000000c0), 0x0, 0xfffffffffffffffd) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(0xffffffffffffffff, 0xc0845658, 0x0) keyctl$dh_compute(0x17, 0x0, 0x0, 0x0, 0x0) 20:56:27 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB="34000000000801010000000000000000000000000900010073797a3100000000040004800500030011000000060002400002"], 0x34}}, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x14, 0x2, 0x8, 0x5}, 0x14}}, 0x0) 20:56:27 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r0, &(0x7f00000003c0), 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x4e20, @remote}}, 0x0, 0x40, 0x3f, 0x0, "000000000000000000000000000000225f15d80700000000000000000003008000000000080000000000000000000000e7ffffff000000000000000000000000000000000000002000"}, 0xd8) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[@ANYRES32=r0], 0x100000530) 20:56:27 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="3000000014000104000000000000000002"], 0x30}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x2, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x4924924924926dd, 0x0) 20:56:27 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x64, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x34, 0x2, {{}, [@TCA_NETEM_LOSS={0x18, 0x5, 0x0, 0x1, [@NETEM_LOSS_GE={0x14, 0x2, {0xfffffff8}}]}]}}}]}, 0x64}}, 0x0) r3 = socket(0x80000000000000a, 0x2, 0x0) sendmmsg$inet(r3, &(0x7f00000005c0)=[{{&(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10, 0x0}}], 0x1, 0x0) [ 547.962148][T12164] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 20:56:27 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r0, &(0x7f00000003c0), 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x4e20, @remote}}, 0x0, 0x40, 0x3f, 0x0, "000000000000000000000000000000225f15d80700000000000000000003008000000000080000000000000000000000e7ffffff000000000000000000000000000000000000002000"}, 0xd8) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[@ANYRES32=r0], 0x100000530) [ 548.022911][T12164] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 20:56:27 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x86, &(0x7f0000000000)={@local, @broadcast, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x21, 0x0, @remote, @local}, {0x0, 0x0, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x0, "05405adad8957a71aa7943bac9528d445b3c994edb34bff8707c8fcba742d9d8", "a6ecf936958270ac9317590b2cef3fdd", {"82b4fba7032e72be0a057296442729ab", "0b79c1fe51facbf3102abc40e136ddfc"}}}}}}}, 0x0) 20:56:27 executing program 3: r0 = socket$kcm(0x11, 0x200000000000002, 0x300) r1 = socket$kcm(0x11, 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0x12, &(0x7f00000000c0)=r1, 0x4) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x18000000000002a0, 0x2d1, 0x0, &(0x7f00000000c0)="b9ff0300e00d698cb89e40f008001fffffff00004000632977", 0x0, 0x100, 0x6000000000000000}, 0x28) [ 548.317257][T12176] dccp_invalid_packet: pskb_may_pull failed [ 548.755639][T12182] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 548.775620][T12182] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 20:56:30 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="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", 0x1b0}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x8) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$cont(0x9, r0, 0x0, 0x0) 20:56:30 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x64, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x34, 0x2, {{}, [@TCA_NETEM_LOSS={0x18, 0x5, 0x0, 0x1, [@NETEM_LOSS_GE={0x14, 0x2, {0xfffffff8}}]}]}}}]}, 0x64}}, 0x0) r3 = socket(0x80000000000000a, 0x2, 0x0) sendmmsg$inet(r3, &(0x7f00000005c0)=[{{&(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10, 0x0}}], 0x1, 0x0) 20:56:30 executing program 5: r0 = socket$kcm(0x11, 0x200000000000002, 0x300) r1 = socket$kcm(0x11, 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0x12, &(0x7f00000000c0)=r1, 0x4) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000007000000bfa30000000000000703000000fefffe7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010001000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000c9be17044171e1d3d7b196d079c4d4758fa35d17c668a4b63e069efb29797573b8530e31ec24925095a163b9d4e76be266e31a80212240baa44e080addde36e5fdc6c42a7b3f912f6906a6e2313091dd61258a1fda45991fbdce6793e6a4785ee8b60092659b941bbd694d1f8898b3e6477afbda84355dba16801c89c0ac07ce144961bfbb975b726a0b59b8c79321bc8d0093979391090e0ac8666d2500dd60794df7cb8ef212f0452eb4cbb7b6415435ab4e6ee740327968dbb729b75a4244ee0f030e5a093bff037d9f7f76a2a845d819fa9f8d1cb2b0d2ec20bbb74d7b35421046847281aae5b1cc0fd183f68ff1bf9af98bacf1b91cf55debb0c8c027901f949834aec6764bce8586a9470f267b12e5ad2274f22103e94b92ae72abe72127d8d23884fc84c82c9d2f5ce635d2b9b82f72009506"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x18000000000002a0, 0x2d1, 0x0, &(0x7f00000000c0)="b9ff0300000d698cb89e40f088641fffffff00004000632977", 0x0, 0x100, 0x6000000000000000}, 0x28) 20:56:30 executing program 1: bind$phonet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x5437, 0x0) add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000440)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x1, 0x2) 20:56:30 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x4e20, @remote}}, 0x0, 0x40, 0x3f, 0x0, "000000000000000000000000000000225f15d80700000000000000000003008000000000080000000000000000000000e7ffffff000000000000000000000000000000000000002000"}, 0xd8) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[@ANYRES32=r0], 0x100000530) 20:56:30 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f0000000100)=0x1, 0x4) 20:56:30 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f00000001c0), 0x0) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000300)=ANY=[], 0x15) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendfile(r0, r1, 0x0, 0x800000080004103) 20:56:30 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$NFNL_MSG_ACCT_GET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000001070101000000000000000000000000140007800800014000000000080002"], 0x28}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 20:56:30 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x64, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x34, 0x2, {{}, [@TCA_NETEM_LOSS={0x18, 0x5, 0x0, 0x1, [@NETEM_LOSS_GE={0x14, 0x2, {0xfffffff8}}]}]}}}]}, 0x64}}, 0x0) r3 = socket(0x80000000000000a, 0x2, 0x0) sendmmsg$inet(r3, &(0x7f00000005c0)=[{{&(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10, 0x0}}], 0x1, 0x0) 20:56:30 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x4e20, @remote}}, 0x0, 0x40, 0x3f, 0x0, "000000000000000000000000000000225f15d80700000000000000000003008000000000080000000000000000000000e7ffffff000000000000000000000000000000000000002000"}, 0xd8) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[@ANYRES32=r0], 0x100000530) 20:56:30 executing program 5: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) ioctl$NBD_DO_IT(r0, 0xab03) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 20:56:30 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x64, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x34, 0x2, {{}, [@TCA_NETEM_LOSS={0x18, 0x5, 0x0, 0x1, [@NETEM_LOSS_GE={0x14, 0x2, {0xfffffff8}}]}]}}}]}, 0x64}}, 0x0) r3 = socket(0x80000000000000a, 0x2, 0x0) sendmmsg$inet(r3, &(0x7f00000005c0)=[{{&(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10, 0x0}}], 0x1, 0x0) 20:56:33 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="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", 0x1b0}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x8) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$cont(0x9, r0, 0x0, 0x0) 20:56:33 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x4e20, @remote}}, 0x0, 0x40, 0x3f, 0x0, "000000000000000000000000000000225f15d80700000000000000000003008000000000080000000000000000000000e7ffffff000000000000000000000000000000000000002000"}, 0xd8) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[@ANYRES32=r0], 0x100000530) 20:56:33 executing program 3: r0 = socket$kcm(0x11, 0x200000000000002, 0x300) r1 = socket$kcm(0x11, 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0x12, &(0x7f00000000c0)=r1, 0x4) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x18000000000002a0, 0x2d1, 0x0, &(0x7f00000000c0)="b9ff0300000d698cb89e40f088471fffffff00004000632977", 0x0, 0x100, 0x6000000000000000}, 0x28) 20:56:33 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x9}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x5437, 0x0) syz_open_dev$cec(0x0, 0x1, 0x2) 20:56:33 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x64, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x34, 0x2, {{}, [@TCA_NETEM_LOSS={0x18, 0x5, 0x0, 0x1, [@NETEM_LOSS_GE={0x14, 0x2, {0xfffffff8}}]}]}}}]}, 0x64}}, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f00000005c0)=[{{&(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10, 0x0}}], 0x1, 0x0) 20:56:33 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x9}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x5437, 0x0) syz_open_dev$cec(0x0, 0x1, 0x2) 20:56:33 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[@ANYRES32=r0], 0x100000530) 20:56:33 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x5437, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) 20:56:33 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB="34000000000801010000000000000000000000000900010073797a3100000000040004800500030011000000060002400002"], 0x34}}, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x20, 0x2, 0x8, 0x5, 0x0, 0x0, {}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x20}}, 0x0) 20:56:33 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x64, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x34, 0x2, {{}, [@TCA_NETEM_LOSS={0x18, 0x5, 0x0, 0x1, [@NETEM_LOSS_GE={0x14, 0x2, {0xfffffff8}}]}]}}}]}, 0x64}}, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f00000005c0)=[{{&(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10, 0x0}}], 0x1, 0x0) 20:56:33 executing program 3: 20:56:33 executing program 1: 20:56:36 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="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", 0x1b0}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x8) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$cont(0x9, r0, 0x0, 0x0) 20:56:36 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[@ANYRES32=r0], 0x100000530) 20:56:36 executing program 3: 20:56:36 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x64, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x34, 0x2, {{}, [@TCA_NETEM_LOSS={0x18, 0x5, 0x0, 0x1, [@NETEM_LOSS_GE={0x14, 0x2, {0xfffffff8}}]}]}}}]}, 0x64}}, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f00000005c0)=[{{&(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10, 0x0}}], 0x1, 0x0) 20:56:36 executing program 1: 20:56:36 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x7, 0x6, &(0x7f00000000c0)=ANY=[@ANYBLOB="b4000000210000007111b000000000008510000002000000850000002a00000095000000000000009500001200000000343980115ea5a8838a4d2b46182b969e802403eb6ceefe8d5ede264dc0988fe5f218b907a53891d56829dee56cee2dfd9614b7c4de2120f0b7be0f7403"], &(0x7f0000000080)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0xf], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x54}, 0x21) 20:56:36 executing program 1: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0xbf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:56:36 executing program 3: 20:56:36 executing program 5: 20:56:36 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) socket(0x10, 0x3, 0x0) r1 = socket(0x80000000000000a, 0x2, 0x0) sendmmsg$inet(r1, &(0x7f00000005c0)=[{{&(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10, 0x0}}], 0x1, 0x0) 20:56:36 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[@ANYRES32=r0], 0x100000530) 20:56:36 executing program 1: 20:56:39 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="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", 0x1b0}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x8) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 20:56:39 executing program 3: 20:56:39 executing program 5: 20:56:39 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @remote}}, 0x0, 0x40, 0x3f, 0x0, "000000000000000000000000000000225f15d80700000000000000000003008000000000080000000000000000000000e7ffffff000000000000000000000000000000000000002000"}, 0xd8) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[@ANYRES32=r0], 0x100000530) 20:56:39 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r1 = socket(0x80000000000000a, 0x2, 0x0) sendmmsg$inet(r1, &(0x7f00000005c0)=[{{&(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10, 0x0}}], 0x1, 0x0) 20:56:39 executing program 1: 20:56:39 executing program 3: 20:56:39 executing program 1: 20:56:39 executing program 5: 20:56:39 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @remote}}, 0x0, 0x40, 0x3f, 0x0, "000000000000000000000000000000225f15d80700000000000000000003008000000000080000000000000000000000e7ffffff000000000000000000000000000000000000002000"}, 0xd8) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[@ANYRES32=r0], 0x100000530) 20:56:39 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r1 = socket(0x80000000000000a, 0x2, 0x0) sendmmsg$inet(r1, &(0x7f00000005c0)=[{{&(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10, 0x0}}], 0x1, 0x0) 20:56:39 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="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", 0x1b0}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x8) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 20:56:40 executing program 3: 20:56:40 executing program 5: 20:56:40 executing program 1: 20:56:40 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @remote}}, 0x0, 0x40, 0x3f, 0x0, "000000000000000000000000000000225f15d80700000000000000000003008000000000080000000000000000000000e7ffffff000000000000000000000000000000000000002000"}, 0xd8) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[@ANYRES32=r0], 0x100000530) 20:56:40 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r1 = socket(0x80000000000000a, 0x2, 0x0) sendmmsg$inet(r1, &(0x7f00000005c0)=[{{&(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10, 0x0}}], 0x1, 0x0) 20:56:40 executing program 5: 20:56:40 executing program 3: 20:56:40 executing program 1: 20:56:40 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) socket(0x10, 0x3, 0x0) r1 = socket(0x80000000000000a, 0x2, 0x0) sendmmsg$inet(r1, &(0x7f00000005c0)=[{{&(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10, 0x0}}], 0x1, 0x0) 20:56:40 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x4e20, @remote}}, 0x0, 0x40, 0x0, 0x0, "000000000000000000000000000000225f15d80700000000000000000003008000000000080000000000000000000000e7ffffff000000000000000000000000000000000000002000"}, 0xd8) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[@ANYRES32=r0], 0x100000530) 20:56:40 executing program 3: 20:56:43 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="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", 0x1b0}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x8) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 20:56:43 executing program 5: 20:56:43 executing program 1: 20:56:43 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) socket(0x10, 0x3, 0x0) r1 = socket(0x80000000000000a, 0x2, 0x0) sendmmsg$inet(r1, &(0x7f00000005c0)=[{{&(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10, 0x0}}], 0x1, 0x0) 20:56:43 executing program 3: 20:56:43 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x4e20, @remote}}, 0x0, 0x40, 0x0, 0x0, "000000000000000000000000000000225f15d80700000000000000000003008000000000080000000000000000000000e7ffffff000000000000000000000000000000000000002000"}, 0xd8) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[@ANYRES32=r0], 0x100000530) 20:56:43 executing program 5: 20:56:43 executing program 3: 20:56:43 executing program 1: 20:56:43 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) socket(0x10, 0x3, 0x0) r1 = socket(0x80000000000000a, 0x2, 0x0) sendmmsg$inet(r1, &(0x7f00000005c0)=[{{&(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10, 0x0}}], 0x1, 0x0) 20:56:43 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x4e20, @remote}}, 0x0, 0x40, 0x0, 0x0, "000000000000000000000000000000225f15d80700000000000000000003008000000000080000000000000000000000e7ffffff000000000000000000000000000000000000002000"}, 0xd8) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[@ANYRES32=r0], 0x100000530) 20:56:43 executing program 5: 20:56:46 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="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", 0x1b0}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 20:56:46 executing program 3: 20:56:46 executing program 1: 20:56:46 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) socket(0x10, 0x3, 0x0) r1 = socket(0x80000000000000a, 0x2, 0x0) sendmmsg$inet(r1, &(0x7f00000005c0)=[{{&(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10, 0x0}}], 0x1, 0x0) 20:56:46 executing program 5: 20:56:46 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x4e20, @remote}}, 0x0, 0x40, 0x3f, 0x0, "000000000000000000000000000000225f15d80700000000000000000003008000000000080000000000000000000000e7ffffff000000000000000000000000000000000000002000"}, 0xd8) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[@ANYRES32=r0], 0x100000530) 20:56:46 executing program 5: 20:56:46 executing program 1: 20:56:46 executing program 3: 20:56:46 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x4e20, @remote}}, 0x0, 0x40, 0x3f, 0x0, "000000000000000000000000000000225f15d80700000000000000000003008000000000080000000000000000000000e7ffffff000000000000000000000000000000000000002000"}, 0xd8) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[@ANYRES32=r0], 0x100000530) 20:56:46 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) socket(0x10, 0x3, 0x0) r1 = socket(0x80000000000000a, 0x2, 0x0) sendmmsg$inet(r1, &(0x7f00000005c0)=[{{&(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10, 0x0}}], 0x1, 0x0) 20:56:46 executing program 1: 20:56:49 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="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", 0x1b0}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 20:56:49 executing program 5: 20:56:49 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000100)=0x800000100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000a40)=@gcm_128={{0x303}, "658bdce8f16b6901", '\x00', "480040d3", "fbfee1ffffffffff"}, 0x28) 20:56:49 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x4e20, @remote}}, 0x0, 0x40, 0x3f, 0x0, "000000000000000000000000000000225f15d80700000000000000000003008000000000080000000000000000000000e7ffffff000000000000000000000000000000000000002000"}, 0xd8) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[@ANYRES32=r0], 0x100000530) 20:56:49 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) socket(0x10, 0x3, 0x0) r1 = socket(0x80000000000000a, 0x2, 0x0) sendmmsg$inet(r1, &(0x7f00000005c0)=[{{&(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10, 0x0}}], 0x1, 0x0) 20:56:49 executing program 1: 20:56:49 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x4e20, @remote}}, 0x0, 0x40, 0x3f, 0x0, "000000000000000000000000000000225f15d80700000000000000000003008000000000080000000000000000000000e7ffffff000000000000000000000000000000000000002000"}, 0xd8) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[@ANYRES32=r0], 0x100000530) 20:56:49 executing program 1: 20:56:49 executing program 5: 20:56:49 executing program 4: bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) socket(0x10, 0x3, 0x0) r0 = socket(0x80000000000000a, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f00000005c0)=[{{&(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10, 0x0}}], 0x1, 0x0) 20:56:49 executing program 3: 20:56:49 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x4e20, @remote}}, 0x0, 0x40, 0x3f, 0x0, "000000000000000000000000000000225f15d80700000000000000000003008000000000080000000000000000000000e7ffffff000000000000000000000000000000000000002000"}, 0xd8) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[@ANYRES32=r0], 0x100000530) 20:56:52 executing program 5: 20:56:52 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x4e20, @remote}}, 0x0, 0x40, 0x3f, 0x0, "000000000000000000000000000000225f15d80700000000000000000003008000000000080000000000000000000000e7ffffff000000000000000000000000000000000000002000"}, 0xd8) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[@ANYRES32=r0], 0x100000530) 20:56:52 executing program 3: 20:56:52 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="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", 0x1b0}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 20:56:52 executing program 1: 20:56:52 executing program 4: bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) socket(0x10, 0x3, 0x0) r0 = socket(0x80000000000000a, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f00000005c0)=[{{&(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10, 0x0}}], 0x1, 0x0) 20:56:52 executing program 4: bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) socket(0x10, 0x3, 0x0) r0 = socket(0x80000000000000a, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f00000005c0)=[{{&(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10, 0x0}}], 0x1, 0x0) 20:56:52 executing program 1: 20:56:52 executing program 5: 20:56:52 executing program 3: 20:56:52 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x4e20, @remote}}, 0x0, 0x40, 0x3f, 0x0, "000000000000000000000000000000225f15d80700000000000000000003008000000000080000000000000000000000e7ffffff000000000000000000000000000000000000002000"}, 0xd8) sendto$inet(r0, 0x0, 0x0, 0x200007fd, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[@ANYRES32=r0], 0x100000530) 20:56:52 executing program 4: r0 = socket(0x0, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) socket(0x10, 0x3, 0x0) r1 = socket(0x80000000000000a, 0x2, 0x0) sendmmsg$inet(r1, &(0x7f00000005c0)=[{{&(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10, 0x0}}], 0x1, 0x0) 20:56:53 executing program 3: write$9p(0xffffffffffffffff, 0x0, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000dc0)=ANY=[@ANYBLOB="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"/1449], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1, 0x10, &(0x7f0000000000), 0xa}, 0x48) exit(0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, 0x0) 20:56:55 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="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", 0x1b0}], 0x4, 0x0) tkill(r0, 0x8) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 20:56:55 executing program 5: write$9p(0xffffffffffffffff, &(0x7f0000000200), 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x9, &(0x7f0000000500), 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000dc0)=ANY=[@ANYBLOB="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"/1449], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1, 0x10, &(0x7f0000000000), 0xa}, 0x48) exit(0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, &(0x7f00000002c0)) 20:56:55 executing program 1: pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x37cb1133) r2 = socket(0xa, 0x3, 0x84) r3 = socket$inet6(0xa, 0x80003, 0x6b) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000540)=ANY=[@ANYBLOB="7261770000000000000000000000000000000000000000000000000000000000c1030000030000002004000000000000800200000000000000000000800000005003000050030000500300005003000050030000030000000000000000000000fe8000000000000000000000000000bbfd020000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000076657468315f746f5f626f6e640000006e657470636930000000000000000000000000000000000000000000000000000000000000000000001d000000000000000000000000000000000000500280020000000001000000000000000000000000000000000000005001686173686c696d69740000000000000000000000000000000000010000027465616d5f736c6176655f3100080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000400000000000000b61a000800000000000000000000000000005800686173686c696d697400000000000000000000000000000000000000000173797a6b616c6c657231000000000000000000000000000004000000000000000000000005000000a60000000000000000000000000000003000434f4e4e4d41524b00358300000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000a800d0000000000000000000000000000000000000000000000000002800434c4253534946590000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) splice(r0, 0x0, r2, 0x0, 0x19406, 0x0) socket$netlink(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) 20:56:55 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x4e20, @remote}}, 0x0, 0x40, 0x3f, 0x0, "000000000000000000000000000000225f15d80700000000000000000003008000000000080000000000000000000000e7ffffff000000000000000000000000000000000000002000"}, 0xd8) sendto$inet(r0, 0x0, 0x0, 0x200007fd, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[@ANYRES32=r0], 0x100000530) 20:56:55 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e37, 0x0, @ipv4={[], [], @local}}, 0x1c) sendmsg$inet6(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f00000016c0)=[@pktinfo={{0x24, 0x29, 0x32, {@ipv4={[], [], @loopback}}}}], 0x28}, 0x0) 20:56:55 executing program 4: r0 = socket(0x0, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) socket(0x10, 0x3, 0x0) r1 = socket(0x80000000000000a, 0x2, 0x0) sendmmsg$inet(r1, &(0x7f00000005c0)=[{{&(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10, 0x0}}], 0x1, 0x0) 20:56:55 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xa4, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x2e, &(0x7f0000000400)=0x0) io_submit(r1, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 20:56:55 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x4e20, @remote}}, 0x0, 0x40, 0x3f, 0x0, "000000000000000000000000000000225f15d80700000000000000000003008000000000080000000000000000000000e7ffffff000000000000000000000000000000000000002000"}, 0xd8) sendto$inet(r0, 0x0, 0x0, 0x200007fd, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[@ANYRES32=r0], 0x100000530) 20:56:56 executing program 3: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0xa3, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000040)) 20:56:56 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="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", 0x1b0}], 0x4, 0x0) tkill(r0, 0x8) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 20:56:56 executing program 4: r0 = socket(0x0, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) socket(0x10, 0x3, 0x0) r1 = socket(0x80000000000000a, 0x2, 0x0) sendmmsg$inet(r1, &(0x7f00000005c0)=[{{&(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10, 0x0}}], 0x1, 0x0) 20:56:56 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="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", 0x1b0}], 0x4, 0x0) tkill(r0, 0x8) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 20:56:56 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x4e20, @remote}}, 0x0, 0x40, 0x3f, 0x0, "000000000000000000000000000000225f15d80700000000000000000003008000000000080000000000000000000000e7ffffff000000000000000000000000000000000000002000"}, 0xd8) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[@ANYRES32=r0], 0x100000530) 20:56:56 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x8) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 20:56:57 executing program 1: open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) write$9p(0xffffffffffffffff, 0x0, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000dc0)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf67000000000000150600000fff07003506000043fe0000070600000ee60000bf050000000000001f650000000000006507000002000000270700004c0000001f75000000000000bf5400000000000007040000f0fff8ffad430100000000009500000000000000050000000000000095000000000000001c0a7900009d3c2792432a4fa650c512aee994a5642cb064ecd5615f3196e3359aceb768637e60bd5d3e4b5992de991371274fdff6e79fc722e25659a7c85615c1b88bc894123cfe2314e887efecdcb7381ef4932cb0dcebea6d90e9c1677fbefd35893d883a2c559b7a34db461b1974af360eace66cec40d92706d0b9f39a7750d6b3bb67580018bbcc5bf6fec345ae9606c3c1a348f9b395592c1018e5e4b41b13000c94df1f2db24c67d4c7ba9ec035883e2728513491a9e9dff3e8bfc7d1be000000820102b19000000000086dee84efd375f0645f3301f55d3b9efdfbed9b43dc70d8be85ee09f1540bcf0418e100bdff1c8bcfc0c229874bc3d2418bab997c8bef9aa55841caa572ddff9220c67c9e17bee524c3d8747445763ecb0a7f9195f701000000f77c71294bbfd85878726c49eb89085967722da6cb884d1afe82f7f722e38397996271700241094d272dd8194fa9b754b2dd36d44f4a087792991a7817450bc7921dd372e621dd447b86e7ffd1bdc198deb495cac0995ca3ef6c1affb693ae366b0f11db6ee4834db4713e5ce6cac6a27e29f171b8e9f10000000000000000bf18be45c50b3fc005fa7b134dfc948f6015e0389d7f34cb9c02cf517c8ed7a9b6159c1446ef1c2ccff2bde95aa860ed9b836d6b8fcab7663d9bd8415e6f90fdb007b8f3e078e3a638c4fdb8562eb85173720c1df1147c9f5013c82fc98604bd70cd56609a6b73943748a90002d9cf81bcb1d262845762e3b0a284cc463b42492bab0f7b2589c3ba8bf0b5e0fc018463d03a73fa85429725545128b0e9b5d79746e37b1f5cab4df4cf9d952ba7b9e20450a13d0dd35092250bbce4f618cad2375a34c7045c3096f300004468cf1a00006f21ed0eb3681c696320d3251b7eab79ad8b126500419e25a94ce13a7a96deac79c90b8df10b1e364cf97eaa49fd22942a0fad0d814f230f954eec849b36a83164aa0422da116cd5649f29d21d57163df6a760fbe5d134df32dc79c570c14077dde242472c75facd3cbe97df6efea9363c6d53f50680776c5e99990f7b4f3ae0d7896347cd6baa375e229e467f5dadc6c38c470a39e91f65ef2776ee75eec26a416dce537b104700020000000000008266490c00bf3167563be058c927109c37f347f2e012790b906d0a60f7dbe9b6c0808f6d431bca725ae95163f0c17eb0f1a3e398e831a0f933f5a0f0513ba362a4e9140faa4036b3901f530707cb2e0306721408d2e90000000000000000000000000000000000000000000000008387c1ceda33346591b56180bd407bc808014bfb324d5fe8d0ba9b21cc3fcc1d7ec8dae89433781d5fb8ca4421447e7eb7c19d52523bd2024d3c60904d3b796a5a47f7053eb09e547dd933574bafa90617e910b201f4c3c4b3eb0fe943fec4dc2be00307e8d2f171a287974a225a23c6ce53543cbb1bd956014db8eddaa84e417a07599bbcad76e10854072ea2763730a70cc144dc8b2714e61ba33d306b25e516ce819b6541fa8a93de8159e2edef8d9968f4f37c1eebe3c35c86591ea66ace95b8eb79e22421c8e54815b3647498eee463d39b60e6e528f5affa45e59d21e54e3c9ceac2374fd9d22f0e530efae0754d0937149a90736196cef3ec4b7f3e5396174860d4a3bacc61adce9c413cd56741707d3257628f782bfc439dce452be6d992487bc3116346f4256d6a709235a5ad3493c46d168219c9b6896a9b8f19bef12bc68a087d89e029b01c9687c381cf975f56c9c3cd97e5d32a0ac200"/1449], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1, 0x10, &(0x7f0000000000), 0xa}, 0x48) exit(0x0) 20:56:57 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c03, &(0x7f0000000a40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "e840dbaac33b3006b23e41f7b7da636262f4cc4d2ce88fdc7e34b21febaac8863c6c736a6294a814775b632525112992e2e069da5f28301af471862adb8a5362", "fc364e38384329dc9ee8218f81c7a143c4f7aab0c744131f08e931d4000cd44e1c778391f5f6725764b93d07d3223cd8a8f5072afaa38cead64c573329616daf", "c98081d2d50e9cbe03334bc55ec933f15e1bda4b279e6679e05ab0211b8be4eb"}) 20:56:57 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x4e20, @remote}}, 0x0, 0x40, 0x3f, 0x0, "000000000000000000000000000000225f15d80700000000000000000003008000000000080000000000000000000000e7ffffff000000000000000000000000000000000000002000"}, 0xd8) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[@ANYRES32=r0], 0x100000530) 20:56:57 executing program 4: r0 = socket(0x11, 0x0, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) socket(0x10, 0x3, 0x0) r1 = socket(0x80000000000000a, 0x2, 0x0) sendmmsg$inet(r1, &(0x7f00000005c0)=[{{&(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10, 0x0}}], 0x1, 0x0) 20:56:57 executing program 5: open$dir(0x0, 0x0, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000dc0)=ANY=[@ANYBLOB="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"/1449], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1, 0x10, &(0x7f0000000000), 0xa}, 0x48) exit(0x0) 20:56:57 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) dup2(r4, r3) 20:56:57 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = memfd_create(&(0x7f0000000080)='\x15\xf7^\xf9\x12\x0f\xbd+\xa7\xce\xfa%\x98\xc6\x1e\x1e\xf8\x0213\xce\x89x\xb6\x9b\xfbp\x9f\xd5\x9d\b\xb7\x1b\xcc\x91\xc9\x12\xb01\xa8\x1e\xdb\xea+\xfd\x8d\xe7\xdc\x90\x90\xa8\x1a\xa6%\xc2\x85d?\x15W\xc0\xb9\xfb\x01&\xbb\xce6\xe7\x96\xf2\xf5\n!\xc5\xe2\xef\xce\xff\xec\xac9\x98\xb4<\xc5|\x0e\xae', 0x0) ftruncate(r2, 0x800799c) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x1000006, 0x13, r2, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f00001f5000/0x18000)=nil, &(0x7f0000000040)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) 20:56:57 executing program 3: rseq(0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x37cb1133) r2 = socket(0xa, 0x3, 0x84) r3 = socket$inet6(0xa, 0x80003, 0x6b) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], 0x1) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) splice(r0, 0x0, r2, 0x0, 0x19406, 0x0) 20:56:57 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x4e20, @remote}}, 0x0, 0x40, 0x3f, 0x0, "000000000000000000000000000000225f15d80700000000000000000003008000000000080000000000000000000000e7ffffff000000000000000000000000000000000000002000"}, 0xd8) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[@ANYRES32=r0], 0x100000530) 20:56:57 executing program 4: r0 = socket(0x11, 0x0, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) socket(0x10, 0x3, 0x0) r1 = socket(0x80000000000000a, 0x2, 0x0) sendmmsg$inet(r1, &(0x7f00000005c0)=[{{&(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10, 0x0}}], 0x1, 0x0) 20:56:57 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x8}) 20:56:59 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x8) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 20:56:59 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x8, 0x7ff, 0x401}) 20:56:59 executing program 4: r0 = socket(0x11, 0x0, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) socket(0x10, 0x3, 0x0) r1 = socket(0x80000000000000a, 0x2, 0x0) sendmmsg$inet(r1, &(0x7f00000005c0)=[{{&(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10, 0x0}}], 0x1, 0x0) 20:56:59 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x4e20, @remote}}, 0x0, 0x40, 0x3f, 0x0, "000000000000000000000000000000225f15d80700000000000000000003008000000000080000000000000000000000e7ffffff000000000000000000000000000000000000002000"}, 0xd8) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[@ANYRES32=r0], 0x100000530) 20:56:59 executing program 1: open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000dc0)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf67000000000000150600000fff07003506000043fe0000070600000ee60000bf050000000000001f650000000000006507000002000000270700004c0000001f75000000000000bf5400000000000007040000f0fff8ffad430100000000009500000000000000050000000000000095000000000000001c0a7900009d3c2792432a4fa650c512aee994a5642cb064ecd5615f3196e3359aceb768637e60bd5d3e4b5992de991371274fdff6e79fc722e25659a7c85615c1b88bc894123cfe2314e887efecdcb7381ef4932cb0dcebea6d90e9c1677fbefd35893d883a2c559b7a34db461b1974af360eace66cec40d92706d0b9f39a7750d6b3bb67580018bbcc5bf6fec345ae9606c3c1a348f9b395592c1018e5e4b41b13000c94df1f2db24c67d4c7ba9ec035883e2728513491a9e9dff3e8bfc7d1be000000820102b19000000000086dee84efd375f0645f3301f55d3b9efdfbed9b43dc70d8be85ee09f1540bcf0418e100bdff1c8bcfc0c229874bc3d2418bab997c8bef9aa55841caa572ddff9220c67c9e17bee524c3d8747445763ecb0a7f9195f701000000f77c71294bbfd85878726c49eb89085967722da6cb884d1afe82f7f722e38397996271700241094d272dd8194fa9b754b2dd36d44f4a087792991a7817450bc7921dd372e621dd447b86e7ffd1bdc198deb495cac0995ca3ef6c1affb693ae366b0f11db6ee4834db4713e5ce6cac6a27e29f171b8e9f10000000000000000bf18be45c50b3fc005fa7b134dfc948f6015e0389d7f34cb9c02cf517c8ed7a9b6159c1446ef1c2ccff2bde95aa860ed9b836d6b8fcab7663d9bd8415e6f90fdb007b8f3e078e3a638c4fdb8562eb85173720c1df1147c9f5013c82fc98604bd70cd56609a6b73943748a90002d9cf81bcb1d262845762e3b0a284cc463b42492bab0f7b2589c3ba8bf0b5e0fc018463d03a73fa85429725545128b0e9b5d79746e37b1f5cab4df4cf9d952ba7b9e20450a13d0dd35092250bbce4f618cad2375a34c7045c3096f300004468cf1a00006f21ed0eb3681c696320d3251b7eab79ad8b126500419e25a94ce13a7a96deac79c90b8df10b1e364cf97eaa49fd22942a0fad0d814f230f954eec849b36a83164aa0422da116cd5649f29d21d57163df6a760fbe5d134df32dc79c570c14077dde242472c75facd3cbe97df6efea9363c6d53f50680776c5e99990f7b4f3ae0d7896347cd6baa375e229e467f5dadc6c38c470a39e91f65ef2776ee75eec26a416dce537b104700020000000000008266490c00bf3167563be058c927109c37f347f2e012790b906d0a60f7dbe9b6c0808f6d431bca725ae95163f0c17eb0f1a3e398e831a0f933f5a0f0513ba362a4e9140faa4036b3901f530707cb2e0306721408d2e90000000000000000000000000000000000000000000000008387c1ceda33346591b56180bd407bc808014bfb324d5fe8d0ba9b21cc3fcc1d7ec8dae89433781d5fb8ca4421447e7eb7c19d52523bd2024d3c60904d3b796a5a47f7053eb09e547dd933574bafa90617e910b201f4c3c4b3eb0fe943fec4dc2be00307e8d2f171a287974a225a23c6ce53543cbb1bd956014db8eddaa84e417a07599bbcad76e10854072ea2763730a70cc144dc8b2714e61ba33d306b25e516ce819b6541fa8a93de8159e2edef8d9968f4f37c1eebe3c35c86591ea66ace95b8eb79e22421c8e54815b3647498eee463d39b60e6e528f5affa45e59d21e54e3c9ceac2374fd9d22f0e530efae0754d0937149a90736196cef3ec4b7f3e5396174860d4a3bacc61adce9c413cd56741707d3257628f782bfc439dce452be6d992487bc3116346f4256d6a709235a5ad3493c46d168219c9b6896a9b8f19bef12bc68a087d89e029b01c9687c381cf975f56c9c3cd97e5d32a0ac200"/1449], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1, 0x10, &(0x7f0000000000), 0xa}, 0x48) exit(0x7d2b5f764f000000) 20:56:59 executing program 3: pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x37cb1133) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r2 = socket(0xa, 0x3, 0x84) r3 = socket$inet6(0xa, 0x80003, 0x6b) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000540)=ANY=[@ANYBLOB="7261770000000000000000000000000000000000000000000000000000000000c1030000030000002004000000000000800200000000000000000000800000005003000050030000500300005003000050030000030000000000000000000000fe8000000000000000000000000000bbfd020000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000076657468315f746f5f626f6e640000006e657470636930000000000000000000000000000000000000000000000000000000000000000000001d000000000000000000000000000000000000500280020000000001000000000000000000000000000000000000005001686173686c696d69740000000000000000000000000000000000010000027465616d5f736c6176655f3100080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000400000000000000b61a000800000000000000000000000000005800686173686c696d697400000000000000000000000000000000000000000173797a6b616c6c657231000000000000000000000000000004000000000000000000000005000000a60000000000000000000000000000003000434f4e4e4d41524b00358300000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000a800d0000000000000000000000000000000000000000000000000002800434c4253534946590000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) splice(r0, 0x0, r2, 0x0, 0x19406, 0x0) socket(0x10, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) bind$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r2, 0x89f5, &(0x7f0000000180)={'syztnl2\x00', 0x0}) 20:56:59 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000200)) dup2(r0, 0xffffffffffffffff) 20:57:00 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x4e20, @remote}}, 0x0, 0x40, 0x3f, 0x0, "000000000000000000000000000000225f15d80700000000000000000003008000000000080000000000000000000000e7ffffff000000000000000000000000000000000000002000"}, 0xd8) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[@ANYRES32=r0], 0x100000530) 20:57:00 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) socket(0x10, 0x3, 0x0) r1 = socket(0x80000000000000a, 0x2, 0x0) sendmmsg$inet(r1, &(0x7f00000005c0)=[{{&(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10, 0x0}}], 0x1, 0x0) 20:57:00 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x8, 0x3, 0x230, 0x0, 0x7000000, 0x98, 0x0, 0x0, 0x198, 0x198, 0x198, 0x198, 0x198, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x70, 0x98}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@uncond, 0x0, 0x98, 0x100, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x290) [ 580.832812][T12633] xt_TCPMSS: Only works on TCP SYN packets 20:57:00 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x4e20, @remote}}, 0x0, 0x40, 0x3f, 0x0, "000000000000000000000000000000225f15d80700000000000000000003008000000000080000000000000000000000e7ffffff000000000000000000000000000000000000002000"}, 0xd8) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[@ANYRES32=r0], 0x100000530) 20:57:00 executing program 5: rseq(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x4}, 0x20, 0x0, 0x0) pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x37cb1133) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r2 = socket(0xa, 0x3, 0x84) r3 = socket$inet6(0xa, 0x80003, 0x6b) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], 0x1) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, &(0x7f0000000000)) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) splice(r0, 0x0, r2, 0x0, 0x19406, 0x0) socket$netlink(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) 20:57:02 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x8) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 20:57:02 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) socket(0x10, 0x3, 0x0) r1 = socket(0x80000000000000a, 0x2, 0x0) sendmmsg$inet(r1, &(0x7f00000005c0)=[{{&(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10, 0x0}}], 0x1, 0x0) 20:57:02 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x4e20, @remote}}, 0x0, 0x40, 0x3f, 0x0, "000000000000000000000000000000225f15d80700000000000000000003008000000000080000000000000000000000e7ffffff000000000000000000000000000000000000002000"}, 0xd8) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[@ANYRES32=r0], 0x100000530) 20:57:02 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000040)) dup3(r0, r1, 0x0) 20:57:02 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) pread64(r0, 0x0, 0x0, 0x0) 20:57:02 executing program 5: rseq(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x4}, 0x20, 0x0, 0x0) pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x37cb1133) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r2 = socket(0xa, 0x3, 0x84) r3 = socket$inet6(0xa, 0x80003, 0x6b) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000540)=ANY=[@ANYBLOB="7261770000000000000000000000000000000000000000000000000000000000c1030000030000002004000000000000800200000000000000000000800000005003000050030000500300005003000050030000030000000000000000000000fe8000000000000000000000000000bbfd020000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000076657468315f746f5f626f6e640000006e657470636930000000000000000000000000000000000000000000000000000000000000000000001d000000000000000000000000000000000000500280020000000001000000000000000000000000000000000000005001686173686c696d69740000000000000000000000000000000000010000027465616d5f736c6176655f3100080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000400000000000000b61a000800000000000000000000000000005800686173686c696d697400000000000000000000000000000000000000000173797a6b616c6c657231000000000000000000000000000004000000000000000000000005000000a60000000000000000000000000000003000434f4e4e4d41524b00358300000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000a800d0000000000000000000000000000000000000000000000000002800434c4253534946590000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, &(0x7f0000000000)) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) splice(r0, 0x0, r2, 0x0, 0x19406, 0x0) socket$netlink(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) 20:57:03 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x4e20, @remote}}, 0x0, 0x40, 0x3f, 0x0, "000000000000000000000000000000225f15d80700000000000000000003008000000000080000000000000000000000e7ffffff000000000000000000000000000000000000002000"}, 0xd8) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[@ANYRES32=r0], 0x100000530) 20:57:03 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) socket(0x10, 0x3, 0x0) r1 = socket(0x80000000000000a, 0x2, 0x0) sendmmsg$inet(r1, &(0x7f00000005c0)=[{{&(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10, 0x0}}], 0x1, 0x0) 20:57:03 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000a40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, "e840dbaac33b3006b23e41f7b7da636262f4cc4d2ce88fdc7e34b21febaac8863c6c736a6294a814775b632525112992e2e069da5f28301af471862adb8a5362", "fc364e38384329dc9ee8218f81c7a143c4f7aab0c744131f08e931d4000cd44e1c778391f5f6725764b93d07d3223cd8a8f5072afaa38cead64c573329616daf", "c98081d2d50e9cbe03334bc55ec933f15e1bda4b279e6679e05ab0211b8be4eb"}) 20:57:03 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = memfd_create(&(0x7f0000000080)='\x15\xf7^\xf9\x12\x0f\xbd+\xa7\xce\xfa%\x98\xc6\x1e\x1e\xf8\x0213\xce\x89x\xb6\x9b\xfbp\x9f\xd5\x9d\b\xb7\x1b\xcc\x91\xc9\x12\xb01\xa8\x1e\xdb\xea+\xfd\x8d\xe7\xdc\x90\x90\xa8\x1a\xa6%\xc2\x85d?\x15W\xc0\xb9\xfb\x01&\xbb\xce6\xe7\x96\xf2\xf5\n!\xc5\xe2\xef\xce\xff\xec\xac9\x98\xb4<\xc5|\x0e\xae', 0x200) ftruncate(r2, 0x800799c) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x1000006, 0x13, r2, 0x0) futex(&(0x7f0000000140)=0x2, 0x0, 0x0, 0x0, 0x0, 0x0) 20:57:03 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, 0x0, 0x0) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) socket(0x10, 0x3, 0x0) r1 = socket(0x80000000000000a, 0x2, 0x0) sendmmsg$inet(r1, &(0x7f00000005c0)=[{{&(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10, 0x0}}], 0x1, 0x0) 20:57:03 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x4e20, @remote}}, 0x0, 0x40, 0x3f, 0x0, "000000000000000000000000000000225f15d80700000000000000000003008000000000080000000000000000000000e7ffffff000000000000000000000000000000000000002000"}, 0xd8) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[@ANYRES32=r0], 0x100000530) 20:57:06 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="66fd230000053c27bc3376003639405cb4aef12f0000001500ae47a825d86800278dcff47d0100f07f5acf4f8f36460234432479aed75d492b415bfd983f79e65199615607a4ebe404180bab762c5dad46139cce9028550c4f350b48cdfe6ad0676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad6142134b62f11e931e7d62ead037cd2157df6b2bcb63cb47fb534555624edfe92175aaa1c4ecc7aeeb72e0d050f008c7e24ab61f0866f15da7f48377ef2655e3c477f0000be5d2dd15b6210d53eed19bca008388e736e518b98d91c22def1125d7b1e821039a95ad8b91ceaf3e0b5556a98591971e0735329ac2710f6be2d61bd32e60fc70900000015c5b4b2ad7bf720c8e9acdb966bdbb4c7f261e6a4cce23ab54c2cace218927ff94b1f3e6ca7fecfbbd8f67ddea55af274c571cc3df96060b2295a45d650f8b751bbb4e8e2e252a75125a718c047d78f1481a2083bd9bcd3297acc6ed6019a9fda55f70ffde50fd7504520a8de46c1e73c2bbd04ac7eecdc33278dafadf492b4edf00472448a49ab7cfb7989d6af337acb78255c4dc5422edcc22ffede879d4ef68069", 0x1b0}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x8) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 20:57:06 executing program 1: ppoll(0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0xae78, 0x0) 20:57:06 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x3b, &(0x7f0000000400)="c4fe91070000000000000022addee07bee6333b5cacd891969b61832cb470c94d61f3514dca771f3321613602c22bee39d365da4a455f4c9fd98ec"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x7, r0, 0x0, 0x0) 20:57:06 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, 0x0, 0x0) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) socket(0x10, 0x3, 0x0) r1 = socket(0x80000000000000a, 0x2, 0x0) sendmmsg$inet(r1, &(0x7f00000005c0)=[{{&(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10, 0x0}}], 0x1, 0x0) 20:57:06 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x4e20, @remote}}, 0x0, 0x40, 0x3f, 0x0, "000000000000000000000000000000225f15d80700000000000000000003008000000000080000000000000000000000e7ffffff000000000000000000000000000000000000002000"}, 0xd8) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, 0x0, 0x0) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[@ANYRES32=r0], 0x100000530) 20:57:06 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$inet_buf(r1, 0x0, 0x20, &(0x7f0000000180)=""/4096, &(0x7f0000001180)=0x1000) 20:57:06 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="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", 0x1b0}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x8) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 20:57:06 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x4e20, @remote}}, 0x0, 0x40, 0x3f, 0x0, "000000000000000000000000000000225f15d80700000000000000000003008000000000080000000000000000000000e7ffffff000000000000000000000000000000000000002000"}, 0xd8) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, 0x0, 0x0) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[@ANYRES32=r0], 0x100000530) 20:57:06 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/12, 0xc}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x8f, &(0x7f0000000280)="0100000087e7322758c6834e198cdd0032a5b60a00008024c30e478947d190ac004c45bec9c683f53b506b8c5893d35500c52c65ec345a8b75c1c317c3da822e15355c2ae26ba533fad72a1d53a9ff5b4ac51e08dcaeeb01eeb2dd9b56de54fcea571b152f7d37491e04451c39d280ce8f3e884f9fb89a03d9044039c0000000315b94e725cbeb577a6c389d700a86"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:57:06 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, 0x0, 0x0) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) socket(0x10, 0x3, 0x0) r1 = socket(0x80000000000000a, 0x2, 0x0) sendmmsg$inet(r1, &(0x7f00000005c0)=[{{&(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10, 0x0}}], 0x1, 0x0) 20:57:06 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="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", 0x1b0}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x8) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 20:57:06 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) socket(0x10, 0x3, 0x0) r1 = socket(0x80000000000000a, 0x2, 0x0) sendmmsg$inet(r1, &(0x7f00000005c0)=[{{&(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10, 0x0}}], 0x1, 0x0) 20:57:06 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x4e20, @remote}}, 0x0, 0x40, 0x3f, 0x0, "000000000000000000000000000000225f15d80700000000000000000003008000000000080000000000000000000000e7ffffff000000000000000000000000000000000000002000"}, 0xd8) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, 0x0, 0x0) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[@ANYRES32=r0], 0x100000530) 20:57:07 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/12, 0xc}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x90, &(0x7f0000000280)="0100000087e7322758c6834e198cdd0032a5b60a00008024c30e478947d190ac004c45bec9c683f53b506b8c5893d35500c52c65ec345a8b75c1c317c3da822e15355c2ae26ba533fad72a1d53a9ff5b4ac51e08dcaeeb01eeb2dd9b56de54fcea571b152f7d37491e04451c39d280ce8f3e884f9fb89a03d9044039c0000000315b94e725cbeb577a6c389d700a86f7"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 589.214317][ T0] NOHZ: local_softirq_pending 08 [ 589.219723][ T0] NOHZ: local_softirq_pending 08 20:57:09 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x3b, &(0x7f0000000400)="c4fe91070000000000000022addee07bee6333b5cacd891969b61832cb470c94d61f3514dca771f3321613602c22bee39d365da4a455f4c9fd98ec"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x7, r0, 0x0, 0x0) 20:57:09 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) socket(0x10, 0x3, 0x0) r1 = socket(0x80000000000000a, 0x2, 0x0) sendmmsg$inet(r1, &(0x7f00000005c0)=[{{&(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10, 0x0}}], 0x1, 0x0) 20:57:09 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="66fd230000053c27bc3376003639405cb4aef12f0000001500ae47a825d86800278dcff47d0100f07f5acf4f8f36460234432479aed75d492b415bfd983f79e65199615607a4ebe404180bab762c5dad46139cce9028550c4f350b48cdfe6ad0676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad6142134b62f11e931e7d62ead037cd2157df6b2bcb63cb47fb534555624edfe92175aaa1c4ecc7aeeb72e0d050f008c7e24ab61f0866f15da7f48377ef2655e3c477f0000be5d2dd15b6210d53eed19bca008388e736e518b98d91c22def1125d7b1e821039a95ad8b91ceaf3e0b5556a98591971e0735329ac2710f6be2d61bd32e60fc70900000015c5b4b2ad7bf720c8e9acdb966bdbb4c7f261e6a4cce23ab54c2cace218927ff94b1f3e6ca7fecfbbd8f67ddea55af274c571cc3df96060b2295a45d650f8b751bbb4e8e2e252a75125a718c047d78f1481a2083bd9bcd3297acc6ed6019a9fda55f70ffde50fd7504520a8de46c1e73c2bbd04ac7eecdc33278dafadf492b4edf00472448a49ab7cfb7989d6af337acb78255c4dc5422edcc22ffede879d4ef68069", 0x1b0}], 0x4, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x8) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, 0x0, 0x0, 0x0) 20:57:09 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x4e20, @remote}}, 0x0, 0x40, 0x3f, 0x0, "000000000000000000000000000000225f15d80700000000000000000003008000000000080000000000000000000000e7ffffff000000000000000000000000000000000000002000"}, 0xd8) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[@ANYRES32=r0], 0x100000530) 20:57:09 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)) r3 = syz_open_pts(r0, 0x0) ioctl$TCGETA(r3, 0x5405, 0x0) 20:57:09 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="66fd230000053c27bc3376003639405cb4aef12f0000001500ae47a825d86800278dcff47d0100f07f5acf4f8f36460234432479aed75d492b415bfd983f79e65199615607a4ebe404180bab762c5dad46139cce9028550c4f350b48cdfe6ad0676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad6142134b62f11e931e7d62ead037cd2157df6b2bcb63cb47fb534555624edfe92175aaa1c4ecc7aeeb72e0d050f008c7e24ab61f0866f15da7f48377ef2655e3c477f0000be5d2dd15b6210d53eed19bca008388e736e518b98d91c22def1125d7b1e821039a95ad8b91ceaf3e0b5556a98591971e0735329ac2710f6be2d61bd32e60fc70900000015c5b4b2ad7bf720c8e9acdb966bdbb4c7f261e6a4cce23ab54c2cace218927ff94b1f3e6ca7fecfbbd8f67ddea55af274c571cc3df96060b2295a45d650f8b751bbb4e8e2e252a75125a718c047d78f1481a2083bd9bcd3297acc6ed6019a9fda55f70ffde50fd7504520a8de46c1e73c2bbd04ac7eecdc33278dafadf492b4edf00472448a49ab7cfb7989d6af337acb78255c4dc5422edcc22ffede879d4ef68069", 0x1b0}], 0x4, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x8) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, 0x0, 0x0, 0x0) 20:57:09 executing program 5: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') r3 = open(&(0x7f0000000040)='./bus\x00', 0x141142, 0x0) sendfile(r3, r2, 0x0, 0x200000000209) 20:57:09 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x4e20, @remote}}, 0x0, 0x40, 0x3f, 0x0, "000000000000000000000000000000225f15d80700000000000000000003008000000000080000000000000000000000e7ffffff000000000000000000000000000000000000002000"}, 0xd8) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[@ANYRES32=r0], 0x100000530) 20:57:09 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="66fd230000053c27bc3376003639405cb4aef12f0000001500ae47a825d86800278dcff47d0100f07f5acf4f8f36460234432479aed75d492b415bfd983f79e65199615607a4ebe404180bab762c5dad46139cce9028550c4f350b48cdfe6ad0676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad6142134b62f11e931e7d62ead037cd2157df6b2bcb63cb47fb534555624edfe92175aaa1c4ecc7aeeb72e0d050f008c7e24ab61f0866f15da7f48377ef2655e3c477f0000be5d2dd15b6210d53eed19bca008388e736e518b98d91c22def1125d7b1e821039a95ad8b91ceaf3e0b5556a98591971e0735329ac2710f6be2d61bd32e60fc70900000015c5b4b2ad7bf720c8e9acdb966bdbb4c7f261e6a4cce23ab54c2cace218927ff94b1f3e6ca7fecfbbd8f67ddea55af274c571cc3df96060b2295a45d650f8b751bbb4e8e2e252a75125a718c047d78f1481a2083bd9bcd3297acc6ed6019a9fda55f70ffde50fd7504520a8de46c1e73c2bbd04ac7eecdc33278dafadf492b4edf00472448a49ab7cfb7989d6af337acb78255c4dc5422edcc22ffede879d4ef68069", 0x1b0}], 0x4, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x8) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, 0x0, 0x0, 0x0) 20:57:09 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000300)="580000001400192340834b80040d8c560a067fbc45ff81054e220000000058000b480400945f64009400050038925a01000000000000008000f0fffeffe809000000fff5dd0000001000010003081000418e00000004fcff", 0x58}], 0x1) 20:57:09 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) socket(0x10, 0x3, 0x0) r1 = socket(0x80000000000000a, 0x2, 0x0) sendmmsg$inet(r1, &(0x7f00000005c0)=[{{&(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10, 0x0}}], 0x1, 0x0) 20:57:09 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x3b, &(0x7f0000000400)="c4fe91070000000000000022addee07bee6333b5cacd891969b61832cb470c94d61f3514dca771f3321613602c22bee39d365da4a455f4c9fd98ec"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x7, r0, 0x0, 0x0) 20:57:09 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="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", 0x1b0}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x8) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 20:57:09 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x4e20, @remote}}, 0x0, 0x40, 0x3f, 0x0, "000000000000000000000000000000225f15d80700000000000000000003008000000000080000000000000000000000e7ffffff000000000000000000000000000000000000002000"}, 0xd8) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[@ANYRES32=r0], 0x100000530) 20:57:09 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) socket(0x10, 0x3, 0x0) r1 = socket(0x80000000000000a, 0x2, 0x0) sendmmsg$inet(r1, &(0x7f00000005c0)=[{{&(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10, 0x0}}], 0x1, 0x0) 20:57:09 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="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", 0x1b0}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x8) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 20:57:09 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f00000000c0)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x100}, 0x1c, 0x0}}], 0x1, 0x0) 20:57:10 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x1, 0x80, 0x400}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000200)={&(0x7f0000000040), 0x0, 0x0, 0x0, 0x0, r0, 0x4}, 0x38) 20:57:10 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="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", 0x1b0}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x8) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 20:57:10 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x4e20, @remote}}, 0x0, 0x40, 0x3f, 0x0, "000000000000000000000000000000225f15d80700000000000000000003008000000000080000000000000000000000e7ffffff000000000000000000000000000000000000002000"}, 0xd8) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, 0x0, 0x100) sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[@ANYRES32=r0], 0x100000530) 20:57:10 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) socket(0x10, 0x3, 0x0) r1 = socket(0x80000000000000a, 0x2, 0x0) sendmmsg$inet(r1, &(0x7f00000005c0)=[{{&(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10, 0x0}}], 0x1, 0x0) 20:57:10 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x20000000) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000100)={@cgroup, 0xffffffffffffffff, 0x11}, 0x10) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r2 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(0xffffffffffffffff, &(0x7f00000031c0)={0x0, 0x0, &(0x7f0000003180)={&(0x7f0000000000)=ANY=[@ANYBLOB="ed0000000314010000000000000000000900020073797a31000000000800410072786500140033006c6f"], 0x38}}, 0x0) sendfile(r2, r1, 0x0, 0x80001500) 20:57:10 executing program 1: write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x20032, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') 20:57:12 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x3b, &(0x7f0000000400)="c4fe91070000000000000022addee07bee6333b5cacd891969b61832cb470c94d61f3514dca771f3321613602c22bee39d365da4a455f4c9fd98ec"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x7, r0, 0x0, 0x0) 20:57:12 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x4e20, @remote}}, 0x0, 0x40, 0x3f, 0x0, "000000000000000000000000000000225f15d80700000000000000000003008000000000080000000000000000000000e7ffffff000000000000000000000000000000000000002000"}, 0xd8) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, 0x0, 0x100) sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[@ANYRES32=r0], 0x100000530) 20:57:12 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="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", 0x1b0}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x8) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 20:57:12 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) socket(0x10, 0x3, 0x0) r1 = socket(0x80000000000000a, 0x2, 0x0) sendmmsg$inet(r1, &(0x7f00000005c0)=[{{&(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10, 0x0}}], 0x1, 0x0) 20:57:12 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='attr\x00') getdents(r0, &(0x7f0000000000)=""/31, 0x1f) 20:57:12 executing program 5: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000fc0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="000000000000e4ff280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0x4}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x4}}]}, 0x34}}, 0x0) mount$fuseblk(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 593.071130][T12844] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 593.088444][T12845] ptrace attach of "/root/syz-executor.0"[12843] was attempted by "/root/syz-executor.0"[12845] 20:57:12 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="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", 0x1b0}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x8) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 593.181459][T12844] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 20:57:12 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, 0x0, &(0x7f0000000000)) socket(0x10, 0x3, 0x0) r1 = socket(0x80000000000000a, 0x2, 0x0) sendmmsg$inet(r1, &(0x7f00000005c0)=[{{&(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10, 0x0}}], 0x1, 0x0) 20:57:12 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000680)=ANY=[@ANYBLOB="6669e01c0a8900fa09fe22f74fdbbf000000ba0000000000000000000000000004"], 0x68) [ 593.366091][T12859] ptrace attach of "/root/syz-executor.0"[12858] was attempted by "/root/syz-executor.0"[12859] 20:57:13 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000a40)={0x30, 0x2, 0x1, 0x301, 0x0, 0x0, {}, [@CTA_SYNPROXY={0xc, 0x18, 0x0, 0x1, [@CTA_SYNPROXY_ITS={0x8}]}, @CTA_MARK={0x8}, @CTA_MARK_MASK={0x8}]}, 0x30}}, 0x0) 20:57:13 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="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", 0x1b0}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x8) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 20:57:13 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, 0x0, &(0x7f0000000000)) socket(0x10, 0x3, 0x0) r1 = socket(0x80000000000000a, 0x2, 0x0) sendmmsg$inet(r1, &(0x7f00000005c0)=[{{&(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10, 0x0}}], 0x1, 0x0) [ 593.758673][T12871] ptrace attach of "/root/syz-executor.0"[12870] was attempted by "/root/syz-executor.0"[12871] 20:57:15 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x3b, &(0x7f0000000400)="c4fe91070000000000000022addee07bee6333b5cacd891969b61832cb470c94d61f3514dca771f3321613602c22bee39d365da4a455f4c9fd98ec"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) ptrace$cont(0x7, r0, 0x0, 0x0) 20:57:15 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x20000004cb]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOGETOWN(r5, 0x8903, &(0x7f0000000080)) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x8, 0x0, 0x4, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f62, 0x4, @perf_config_ext, 0x10008, 0x0, 0x2, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 20:57:15 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="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", 0x1b0}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x8) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 20:57:15 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, 0x0, &(0x7f0000000000)) socket(0x10, 0x3, 0x0) r1 = socket(0x80000000000000a, 0x2, 0x0) sendmmsg$inet(r1, &(0x7f00000005c0)=[{{&(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10, 0x0}}], 0x1, 0x0) 20:57:15 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x4e20, @remote}}, 0x0, 0x40, 0x3f, 0x0, "000000000000000000000000000000225f15d80700000000000000000003008000000000080000000000000000000000e7ffffff000000000000000000000000000000000000002000"}, 0xd8) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, 0x0, 0x100) sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[@ANYRES32=r0], 0x100000530) 20:57:15 executing program 5: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000000), 0x4) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x20032, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') 20:57:15 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) socket(0x10, 0x3, 0x0) r1 = socket(0x80000000000000a, 0x2, 0x0) sendmmsg$inet(r1, &(0x7f00000005c0)=[{{&(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10, 0x0}}], 0x1, 0x0) 20:57:16 executing program 5: r0 = socket(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_GET(r0, &(0x7f0000002640)={0x0, 0x0, &(0x7f0000002600)={&(0x7f0000002540)={0x24, r1, 0x1, 0x0, 0x0, {}, [@L2TP_ATTR_SEND_SEQ={0x5}, @L2TP_ATTR_SEND_SEQ={0x5}]}, 0x24}}, 0x0) 20:57:16 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="66fd230000053c27bc3376003639405cb4aef12f0000001500ae47a825d86800278dcff47d0100f07f5acf4f8f36460234432479aed75d492b415bfd983f79e65199615607a4ebe404180bab762c5dad46139cce9028550c4f350b48cdfe6ad0676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad6142134b62f11e931e7d62ead037cd2157df6b2bcb63cb47fb534555624edfe92175aaa1c4ecc7aeeb72e0d050f008c7e24ab61f0866f15da7f48377ef2655e3c477f0000be5d2dd15b6210d53eed19bca008388e736e518b98d91c22def1125d7b1e821039a95ad8b91ceaf3e0b5556a98591971e0735329ac2710f6be2d61bd32e60fc70900000015c5b4b2ad7bf720c8e9acdb966bdbb4c7f261e6a4cce23ab54c2cace218927ff94b1f3e6ca7fecfbbd8f67ddea55af274c571cc3df96060b2295a45d650f8b751bbb4e8e2e252a75125a718c047d78f1481a2083bd9bcd3297acc6ed6019a9fda55f70ffde50fd7504520a8de46c1e73c2bbd04ac7eecdc33278dafadf492b4edf00472448a49ab7cfb7989d6af337acb78255c4dc5422edcc22ffede879d4ef68069", 0x1b0}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x8) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 20:57:16 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) syz_genetlink_get_family_id$batadv(0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0xf0ffff}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 20:57:16 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) socket(0x10, 0x3, 0x0) r1 = socket(0x80000000000000a, 0x2, 0x0) sendmmsg$inet(r1, &(0x7f00000005c0)=[{{&(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10, 0x0}}], 0x1, 0x0) 20:57:16 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000004c0)=@newqdisc={0x38, 0x24, 0xd0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pie={{0x8, 0x1, 'pie\x00'}, {0xc, 0x2, [@TCA_PIE_BYTEMODE={0x8}]}}]}, 0x38}}, 0x0) 20:57:18 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x3b, &(0x7f0000000400)="c4fe91070000000000000022addee07bee6333b5cacd891969b61832cb470c94d61f3514dca771f3321613602c22bee39d365da4a455f4c9fd98ec"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) ptrace$cont(0x7, r0, 0x0, 0x0) 20:57:18 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="66fd230000053c27bc3376003639405cb4aef12f0000001500ae47a825d86800278dcff47d0100f07f5acf4f8f36460234432479aed75d492b415bfd983f79e65199615607a4ebe404180bab762c5dad46139cce9028550c4f350b48cdfe6ad0676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad6142134b62f11e931e7d62ead037cd2157df6b2bcb63cb47fb534555624edfe92175aaa1c4ecc7aeeb72e0d050f008c7e24ab61f0866f15da7f48377ef2655e3c477f0000be5d2dd15b6210d53eed19bca008388e736e518b98d91c22def1125d7b1e821039a95ad8b91ceaf3e0b5556a98591971e0735329ac2710f6be2d61bd32e60fc70900000015c5b4b2ad7bf720c8e9acdb966bdbb4c7f261e6a4cce23ab54c2cace218927ff94b1f3e6ca7fecfbbd8f67ddea55af274c571cc3df96060b2295a45d650f8b751bbb4e8e2e252a75125a718c047d78f1481a2083bd9bcd3297acc6ed6019a9fda55f70ffde50fd7504520a8de46c1e73c2bbd04ac7eecdc33278dafadf492b4edf00472448a49ab7cfb7989d6af337acb78255c4dc5422edcc22ffede879d4ef68069", 0x1b0}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x8) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 20:57:18 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) socket(0x10, 0x3, 0x0) r1 = socket(0x80000000000000a, 0x2, 0x0) sendmmsg$inet(r1, &(0x7f00000005c0)=[{{&(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10, 0x0}}], 0x1, 0x0) 20:57:18 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x4e20, @remote}}, 0x0, 0x40, 0x3f, 0x0, "000000000000000000000000000000225f15d80700000000000000000003008000000000080000000000000000000000e7ffffff000000000000000000000000000000000000002000"}, 0xd8) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[@ANYRES32=r0], 0x100000530) [ 599.320551][T12914] bridge0: port 2(bridge_slave_1) entered disabled state [ 599.328921][T12914] bridge0: port 1(bridge_slave_0) entered disabled state 20:57:19 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) socket(0x0, 0x3, 0x0) r1 = socket(0x80000000000000a, 0x2, 0x0) sendmmsg$inet(r1, &(0x7f00000005c0)=[{{&(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10, 0x0}}], 0x1, 0x0) 20:57:19 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="66fd230000053c27bc3376003639405cb4aef12f0000001500ae47a825d86800278dcff47d0100f07f5acf4f8f36460234432479aed75d492b415bfd983f79e65199615607a4ebe404180bab762c5dad46139cce9028550c4f350b48cdfe6ad0676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad6142134b62f11e931e7d62ead037cd2157df6b2bcb63cb47fb534555624edfe92175aaa1c4ecc7aeeb72e0d050f008c7e24ab61f0866f15da7f48377ef2655e3c477f0000be5d2dd15b6210d53eed19bca008388e736e518b98d91c22def1125d7b1e821039a95ad8b91ceaf3e0b5556a98591971e0735329ac2710f6be2d61bd32e60fc70900000015c5b4b2ad7bf720c8e9acdb966bdbb4c7f261e6a4cce23ab54c2cace218927ff94b1f3e6ca7fecfbbd8f67ddea55af274c571cc3df96060b2295a45d650f8b751bbb4e8e2e252a75125a718c047d78f1481a2083bd9bcd3297acc6ed6019a9fda55f70ffde50fd7504520a8de46c1e73c2bbd04ac7eecdc33278dafadf492b4edf00472448a49ab7cfb7989d6af337acb78255c4dc5422edcc22ffede879d4ef68069", 0x1b0}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x8) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 20:57:19 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) socket(0x0, 0x3, 0x0) r1 = socket(0x80000000000000a, 0x2, 0x0) sendmmsg$inet(r1, &(0x7f00000005c0)=[{{&(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10, 0x0}}], 0x1, 0x0) 20:57:19 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="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", 0x1b0}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x8) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 20:57:19 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="66fd230000053c27bc3376003639405cb4aef12f0000001500ae47a825d86800278dcff47d0100f07f5acf4f8f36460234432479aed75d492b415bfd983f79e65199615607a4ebe404180bab762c5dad46139cce9028550c4f350b48cdfe6ad0676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad6142134b62f11e931e7d62ead037cd2157df6b2bcb63cb47fb534555624edfe92175aaa1c4ecc7aeeb72e0d050f008c7e24ab61f0866f15da7f48377ef2655e3c477f0000be5d2dd15b6210d53eed19bca008388e736e518b98d91c22def1125d7b1e821039a95ad8b91ceaf3e0b5556a98591971e0735329ac2710f6be2d61bd32e60fc70900000015c5b4b2ad7bf720c8e9acdb966bdbb4c7f261e6a4cce23ab54c2cace218927ff94b1f3e6ca7fecfbbd8f67ddea55af274c571cc3df96060b2295a45d650f8b751bbb4e8e2e252a75125a718c047d78f1481a2083bd9bcd3297acc6ed6019a9fda55f70ffde50fd7504520a8de46c1e73c2bbd04ac7eecdc33278dafadf492b4edf00472448a49ab7cfb7989d6af337acb78255c4dc5422edcc22ffede879d4ef68069", 0x1b0}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x8) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 602.055047][T12914] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 602.267496][T12914] batman_adv: batadv0: Interface deactivated: batadv_slave_1 20:57:24 executing program 1: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x20032, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') 20:57:24 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x8) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 20:57:24 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) socket(0x0, 0x3, 0x0) r1 = socket(0x80000000000000a, 0x2, 0x0) sendmmsg$inet(r1, &(0x7f00000005c0)=[{{&(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10, 0x0}}], 0x1, 0x0) 20:57:24 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x4e20, @remote}}, 0x0, 0x40, 0x3f, 0x0, "000000000000000000000000000000225f15d80700000000000000000003008000000000080000000000000000000000e7ffffff000000000000000000000000000000000000002000"}, 0xd8) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[@ANYRES32=r0], 0x100000530) 20:57:24 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x3b, &(0x7f0000000400)="c4fe91070000000000000022addee07bee6333b5cacd891969b61832cb470c94d61f3514dca771f3321613602c22bee39d365da4a455f4c9fd98ec"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) ptrace$cont(0x7, r0, 0x0, 0x0) 20:57:24 executing program 5: openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x4, 0x4) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) 20:57:24 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x3b, &(0x7f0000000400)="c4fe91070000000000000022addee07bee6333b5cacd891969b61832cb470c94d61f3514dca771f3321613602c22bee39d365da4a455f4c9fd98ec"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ptrace$cont(0x7, r0, 0x0, 0x0) 20:57:24 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) socket(0x10, 0x0, 0x0) r1 = socket(0x80000000000000a, 0x2, 0x0) sendmmsg$inet(r1, &(0x7f00000005c0)=[{{&(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10, 0x0}}], 0x1, 0x0) 20:57:24 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000001840)=@newqdisc={0x60, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x1, 'tbf\x00'}, {0x34, 0x2, [@TCA_TBF_PARMS={0x28, 0x1, {{}, {0x0, 0x2, 0x0, 0x0, 0x0, 0x200}}}, @TCA_TBF_PBURST={0x8}]}}]}, 0x60}}, 0x0) [ 605.279731][T13002] sch_tbf: burst 0 is lower than device lo mtu (65550) ! 20:57:25 executing program 5: openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x4, 0x4) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) 20:57:25 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) socket(0x10, 0x0, 0x0) r1 = socket(0x80000000000000a, 0x2, 0x0) sendmmsg$inet(r1, &(0x7f00000005c0)=[{{&(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10, 0x0}}], 0x1, 0x0) 20:57:25 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f0000000040)={'raw\x00', 0x2, [{}, {}]}, 0x48) 20:57:25 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x4e20, @remote}}, 0x0, 0x40, 0x3f, 0x0, "000000000000000000000000000000225f15d80700000000000000000003008000000000080000000000000000000000e7ffffff000000000000000000000000000000000000002000"}, 0xd8) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[@ANYRES32=r0], 0x100000530) 20:57:27 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x8) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 20:57:27 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) socket(0x10, 0x0, 0x0) r1 = socket(0x80000000000000a, 0x2, 0x0) sendmmsg$inet(r1, &(0x7f00000005c0)=[{{&(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10, 0x0}}], 0x1, 0x0) 20:57:27 executing program 1: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f00000001c0)={0x0, 0x0, 0x0, {0x4, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}}) 20:57:27 executing program 5: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x4000}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 20:57:27 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x4e20, @remote}}, 0x0, 0x40, 0x3f, 0x0, "000000000000000000000000000000225f15d80700000000000000000003008000000000080000000000000000000000e7ffffff000000000000000000000000000000000000002000"}, 0xd8) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, 0x0, 0x0, &(0x7f0000000200)=""/20, 0x14}, 0x100) sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[@ANYRES32=r0], 0x100000530) 20:57:27 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x3b, &(0x7f0000000400)="c4fe91070000000000000022addee07bee6333b5cacd891969b61832cb470c94d61f3514dca771f3321613602c22bee39d365da4a455f4c9fd98ec"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ptrace$cont(0x7, r0, 0x0, 0x0) 20:57:27 executing program 1: socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) dup(r0) socket$netlink(0x10, 0x3, 0x0) r1 = socket$kcm(0xa, 0x6, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(r1, 0x10d, 0xb, &(0x7f0000000000)=r2, 0x4) 20:57:27 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) socket(0x10, 0x3, 0x0) r1 = socket(0x0, 0x2, 0x0) sendmmsg$inet(r1, &(0x7f00000005c0)=[{{&(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10, 0x0}}], 0x1, 0x0) 20:57:28 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000001880)={&(0x7f0000001840)='./file0\x00'}, 0x10) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_resuseaddr={0x0}}, 0x20000120) 20:57:28 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) socket(0x10, 0x3, 0x0) r1 = socket(0x0, 0x2, 0x0) sendmmsg$inet(r1, &(0x7f00000005c0)=[{{&(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10, 0x0}}], 0x1, 0x0) 20:57:28 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x4e20, @remote}}, 0x0, 0x40, 0x3f, 0x0, "000000000000000000000000000000225f15d80700000000000000000003008000000000080000000000000000000000e7ffffff000000000000000000000000000000000000002000"}, 0xd8) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, 0x0, 0x0, &(0x7f0000000200)=""/20, 0x14}, 0x100) sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[@ANYRES32=r0], 0x100000530) 20:57:28 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x4000000a, 0x4) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000200)={'vlan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0502d03206023e0e01a00000c513f7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x0) 20:57:30 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x8) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 20:57:30 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) socket(0x10, 0x3, 0x0) r1 = socket(0x0, 0x2, 0x0) sendmmsg$inet(r1, &(0x7f00000005c0)=[{{&(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10, 0x0}}], 0x1, 0x0) 20:57:30 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_LINK(r0, 0x40044160, &(0x7f0000000040)) 20:57:30 executing program 5: unshare(0x6000400) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$tipc(0x1e, 0x2, 0x0) readv(r1, 0x0, 0x0) 20:57:30 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x4e20, @remote}}, 0x0, 0x40, 0x3f, 0x0, "000000000000000000000000000000225f15d80700000000000000000003008000000000080000000000000000000000e7ffffff000000000000000000000000000000000000002000"}, 0xd8) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, 0x0, 0x0, &(0x7f0000000200)=""/20, 0x14}, 0x100) sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[@ANYRES32=r0], 0x100000530) 20:57:31 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x3b, &(0x7f0000000400)="c4fe91070000000000000022addee07bee6333b5cacd891969b61832cb470c94d61f3514dca771f3321613602c22bee39d365da4a455f4c9fd98ec"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ptrace$cont(0x7, r0, 0x0, 0x0) 20:57:31 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmmsg$alg(r0, &(0x7f00000065c0)=[{0x0, 0x0, 0x0}], 0x1, 0x0) 20:57:31 executing program 1: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205649, &(0x7f00000001c0)={0x0, 0xde3c, 0x0, 0xffffffffffffffff, 0x0, 0x0}) 20:57:31 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) socket(0x10, 0x3, 0x0) r1 = socket(0x80000000000000a, 0x0, 0x0) sendmmsg$inet(r1, &(0x7f00000005c0)=[{{&(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10, 0x0}}], 0x1, 0x0) 20:57:31 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0), 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) r0 = socket(0x10, 0x2, 0x0) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x2004c0d0) creat(&(0x7f0000000100)='./file0\x00', 0x0) r1 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r1, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="34e7ffebff1d350000007f12b5792f8bbbaffb64a18c15eeb889aeb1cd0600002406efc3b9e814c68700e2009356"], 0xe) sendfile(r1, r1, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, &(0x7f0000000140)={'filter\x00', 0x4}, 0x68) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f000002eff0)={0x32b, &(0x7f0000000000)=[{0x34e}]}, 0x10) 20:57:31 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xfffff00c}, {0x80000006}]}, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f0000000600)='IPVS\x00') 20:57:31 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) socket(0x10, 0x3, 0x0) r1 = socket(0x80000000000000a, 0x0, 0x0) sendmmsg$inet(r1, &(0x7f00000005c0)=[{{&(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10, 0x0}}], 0x1, 0x0) [ 612.307681][T13113] ===================================================== [ 612.314674][T13113] BUG: KMSAN: uninit-value in bpf_skb_get_nlattr+0x145/0x290 [ 612.322054][T13113] CPU: 1 PID: 13113 Comm: syz-executor.5 Not tainted 5.8.0-rc5-syzkaller #0 [ 612.330723][T13113] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 612.340779][T13113] Call Trace: [ 612.344092][T13113] dump_stack+0x1df/0x240 [ 612.349115][T13113] kmsan_report+0xf7/0x1e0 [ 612.353545][T13113] __msan_warning+0x58/0xa0 [ 612.358073][T13113] bpf_skb_get_nlattr+0x145/0x290 [ 612.363133][T13113] ? kmsan_set_origin_checked+0x95/0xf0 [ 612.368705][T13113] ___bpf_prog_run+0x214d/0x97a0 [ 612.373661][T13113] ? __sys_sendmsg+0x623/0x750 [ 612.378452][T13113] ? bpf_skb_get_pay_offset+0x60/0x60 [ 612.383863][T13113] __bpf_prog_run32+0x101/0x170 [ 612.388762][T13113] ? kmsan_set_origin_checked+0x95/0xf0 [ 612.394332][T13113] ? kmsan_get_metadata+0x4f/0x180 [ 612.399468][T13113] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 612.405311][T13113] ? ___bpf_prog_run+0x97a0/0x97a0 [ 612.410441][T13113] packet_rcv+0x70f/0x2150 [ 612.414902][T13113] ? packet_sock_destruct+0x1e0/0x1e0 [ 612.420302][T13113] dev_queue_xmit_nit+0x11a0/0x1280 [ 612.425550][T13113] dev_hard_start_xmit+0x20c/0xa70 [ 612.430711][T13113] __dev_queue_xmit+0x2f8d/0x3b20 [ 612.435754][T13113] ? kmsan_get_metadata+0x11d/0x180 [ 612.441001][T13113] ? skb_clone+0x404/0x5d0 [ 612.445442][T13113] dev_queue_xmit+0x4b/0x60 [ 612.449986][T13113] netlink_deliver_tap+0x9d4/0xe90 [ 612.456196][T13113] netlink_unicast+0xa34/0x1100 [ 612.461088][T13113] netlink_ack+0x105c/0x11a0 [ 612.465734][T13113] netlink_rcv_skb+0x321/0x650 [ 612.470515][T13113] ? genl_rcv+0x80/0x80 [ 612.474703][T13113] genl_rcv+0x63/0x80 [ 612.478709][T13113] netlink_unicast+0xf9e/0x1100 [ 612.483581][T13113] ? genl_pernet_exit+0x90/0x90 [ 612.488465][T13113] netlink_sendmsg+0x1246/0x14d0 [ 612.493449][T13113] ? netlink_getsockopt+0x1440/0x1440 [ 612.498846][T13113] ____sys_sendmsg+0x1370/0x1400 [ 612.503852][T13113] __sys_sendmsg+0x623/0x750 [ 612.508487][T13113] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 612.514312][T13113] ? kmsan_get_metadata+0x11d/0x180 [ 612.519530][T13113] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 612.525472][T13113] ? kmsan_get_metadata+0x11d/0x180 [ 612.530690][T13113] ? kmsan_get_metadata+0x11d/0x180 [ 612.535907][T13113] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 612.541731][T13113] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 612.547922][T13113] ? __prepare_exit_to_usermode+0x16c/0x4d0 [ 612.553849][T13113] __se_sys_sendmsg+0x97/0xb0 [ 612.558574][T13113] __x64_sys_sendmsg+0x4a/0x70 [ 612.563379][T13113] do_syscall_64+0xb0/0x150 [ 612.567909][T13113] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 612.573811][T13113] RIP: 0033:0x415e71 [ 612.577701][T13113] Code: Bad RIP value. [ 612.581798][T13113] RSP: 002b:00007f97f98dd9c0 EFLAGS: 00000293 ORIG_RAX: 000000000000002e [ 612.590222][T13113] RAX: ffffffffffffffda RBX: 00007f97f98dda40 RCX: 0000000000415e71 [ 612.598201][T13113] RDX: 0000000000000000 RSI: 00007f97f98dda00 RDI: 0000000000000004 [ 612.606190][T13113] RBP: 0000000000000000 R08: 000000000000000b R09: 0000000000000000 [ 612.614199][T13113] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000004 [ 612.622180][T13113] R13: 0000000000c9fb6f R14: 00007f97f98de9c0 R15: 000000000078bfac [ 612.630172][T13113] [ 612.632500][T13113] Uninit was stored to memory at: [ 612.638231][T13113] kmsan_internal_chain_origin+0xad/0x130 [ 612.643958][T13113] __msan_chain_origin+0x50/0x90 [ 612.648902][T13113] ___bpf_prog_run+0x6cbe/0x97a0 [ 612.653847][T13113] __bpf_prog_run32+0x101/0x170 [ 612.658705][T13113] packet_rcv+0x70f/0x2150 [ 612.663140][T13113] dev_queue_xmit_nit+0x11a0/0x1280 [ 612.668346][T13113] dev_hard_start_xmit+0x20c/0xa70 [ 612.673467][T13113] __dev_queue_xmit+0x2f8d/0x3b20 [ 612.678496][T13113] dev_queue_xmit+0x4b/0x60 [ 612.683009][T13113] netlink_deliver_tap+0x9d4/0xe90 [ 612.688137][T13113] netlink_unicast+0xa34/0x1100 [ 612.692995][T13113] netlink_ack+0x105c/0x11a0 [ 612.697606][T13113] netlink_rcv_skb+0x321/0x650 [ 612.702398][T13113] genl_rcv+0x63/0x80 [ 612.706389][T13113] netlink_unicast+0xf9e/0x1100 [ 612.711251][T13113] netlink_sendmsg+0x1246/0x14d0 [ 612.716220][T13113] ____sys_sendmsg+0x1370/0x1400 [ 612.721689][T13113] __sys_sendmsg+0x623/0x750 [ 612.726286][T13113] __se_sys_sendmsg+0x97/0xb0 [ 612.730972][T13113] __x64_sys_sendmsg+0x4a/0x70 [ 612.735753][T13113] do_syscall_64+0xb0/0x150 [ 612.740265][T13113] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 612.747108][T13113] [ 612.750304][T13113] Uninit was stored to memory at: [ 612.755337][T13113] kmsan_internal_chain_origin+0xad/0x130 [ 612.761086][T13113] __msan_chain_origin+0x50/0x90 [ 612.766040][T13113] ___bpf_prog_run+0x6c64/0x97a0 [ 612.770987][T13113] __bpf_prog_run32+0x101/0x170 [ 612.775865][T13113] packet_rcv+0x70f/0x2150 [ 612.780305][T13113] dev_queue_xmit_nit+0x11a0/0x1280 [ 612.785511][T13113] dev_hard_start_xmit+0x20c/0xa70 [ 612.790637][T13113] __dev_queue_xmit+0x2f8d/0x3b20 [ 612.795674][T13113] dev_queue_xmit+0x4b/0x60 [ 612.800197][T13113] netlink_deliver_tap+0x9d4/0xe90 [ 612.805410][T13113] netlink_unicast+0xa34/0x1100 [ 612.810278][T13113] netlink_ack+0x105c/0x11a0 [ 612.814919][T13113] netlink_rcv_skb+0x321/0x650 [ 612.819766][T13113] genl_rcv+0x63/0x80 [ 612.823746][T13113] netlink_unicast+0xf9e/0x1100 [ 612.828596][T13113] netlink_sendmsg+0x1246/0x14d0 [ 612.833542][T13113] ____sys_sendmsg+0x1370/0x1400 [ 612.838490][T13113] __sys_sendmsg+0x623/0x750 [ 612.843100][T13113] __se_sys_sendmsg+0x97/0xb0 [ 612.850834][T13113] __x64_sys_sendmsg+0x4a/0x70 [ 612.855601][T13113] do_syscall_64+0xb0/0x150 [ 612.860112][T13113] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 612.865992][T13113] [ 612.868317][T13113] Local variable ----regs@__bpf_prog_run32 created at: [ 612.875860][T13113] __bpf_prog_run32+0x87/0x170 [ 612.880625][T13113] __bpf_prog_run32+0x87/0x170 [ 612.885378][T13113] ===================================================== [ 612.892301][T13113] Disabling lock debugging due to kernel taint [ 612.898451][T13113] Kernel panic - not syncing: panic_on_warn set ... [ 612.905066][T13113] CPU: 1 PID: 13113 Comm: syz-executor.5 Tainted: G B 5.8.0-rc5-syzkaller #0 [ 612.915116][T13113] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 612.925171][T13113] Call Trace: [ 612.928475][T13113] dump_stack+0x1df/0x240 [ 612.932824][T13113] panic+0x3d5/0xc3e [ 612.936764][T13113] kmsan_report+0x1df/0x1e0 [ 612.941279][T13113] __msan_warning+0x58/0xa0 [ 612.945792][T13113] bpf_skb_get_nlattr+0x145/0x290 [ 612.950832][T13113] ? kmsan_set_origin_checked+0x95/0xf0 [ 612.956385][T13113] ___bpf_prog_run+0x214d/0x97a0 [ 612.961336][T13113] ? __sys_sendmsg+0x623/0x750 [ 612.966120][T13113] ? bpf_skb_get_pay_offset+0x60/0x60 [ 612.971521][T13113] __bpf_prog_run32+0x101/0x170 [ 612.976385][T13113] ? kmsan_set_origin_checked+0x95/0xf0 [ 612.981938][T13113] ? kmsan_get_metadata+0x4f/0x180 [ 612.987063][T13113] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 612.992897][T13113] ? ___bpf_prog_run+0x97a0/0x97a0 [ 612.998983][T13113] packet_rcv+0x70f/0x2150 [ 613.003433][T13113] ? packet_sock_destruct+0x1e0/0x1e0 [ 613.008813][T13113] dev_queue_xmit_nit+0x11a0/0x1280 [ 613.014145][T13113] dev_hard_start_xmit+0x20c/0xa70 [ 613.019289][T13113] __dev_queue_xmit+0x2f8d/0x3b20 [ 613.024320][T13113] ? kmsan_get_metadata+0x11d/0x180 [ 613.030505][T13113] ? skb_clone+0x404/0x5d0 [ 613.034937][T13113] dev_queue_xmit+0x4b/0x60 [ 613.039457][T13113] netlink_deliver_tap+0x9d4/0xe90 [ 613.044609][T13113] netlink_unicast+0xa34/0x1100 [ 613.049490][T13113] netlink_ack+0x105c/0x11a0 [ 613.054125][T13113] netlink_rcv_skb+0x321/0x650 [ 613.058894][T13113] ? genl_rcv+0x80/0x80 [ 613.063066][T13113] genl_rcv+0x63/0x80 [ 613.067079][T13113] netlink_unicast+0xf9e/0x1100 [ 613.071964][T13113] ? genl_pernet_exit+0x90/0x90 [ 613.076837][T13113] netlink_sendmsg+0x1246/0x14d0 [ 613.081809][T13113] ? netlink_getsockopt+0x1440/0x1440 [ 613.087205][T13113] ____sys_sendmsg+0x1370/0x1400 [ 613.092180][T13113] __sys_sendmsg+0x623/0x750 [ 613.096820][T13113] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 613.102630][T13113] ? kmsan_get_metadata+0x11d/0x180 [ 613.107834][T13113] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 613.113645][T13113] ? kmsan_get_metadata+0x11d/0x180 [ 613.118849][T13113] ? kmsan_get_metadata+0x11d/0x180 [ 613.124069][T13113] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 613.129882][T13113] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 613.136041][T13113] ? __prepare_exit_to_usermode+0x16c/0x4d0 [ 613.141954][T13113] __se_sys_sendmsg+0x97/0xb0 [ 613.146666][T13113] __x64_sys_sendmsg+0x4a/0x70 [ 613.151439][T13113] do_syscall_64+0xb0/0x150 [ 613.155954][T13113] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 613.161850][T13113] RIP: 0033:0x415e71 [ 613.165732][T13113] Code: Bad RIP value. [ 613.169795][T13113] RSP: 002b:00007f97f98dd9c0 EFLAGS: 00000293 ORIG_RAX: 000000000000002e [ 613.178204][T13113] RAX: ffffffffffffffda RBX: 00007f97f98dda40 RCX: 0000000000415e71 [ 613.186175][T13113] RDX: 0000000000000000 RSI: 00007f97f98dda00 RDI: 0000000000000004 [ 613.194144][T13113] RBP: 0000000000000000 R08: 000000000000000b R09: 0000000000000000 [ 613.202114][T13113] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000004 [ 613.210081][T13113] R13: 0000000000c9fb6f R14: 00007f97f98de9c0 R15: 000000000078bfac [ 613.219177][T13113] Kernel Offset: 0x12a00000 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffffbfffffff) [ 613.230824][T13113] Rebooting in 86400 seconds..