[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 66.309902][ T26] audit: type=1800 audit(1585906669.392:25): pid=9163 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 66.338414][ T26] audit: type=1800 audit(1585906669.392:26): pid=9163 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 66.379338][ T26] audit: type=1800 audit(1585906669.392:27): pid=9163 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.54' (ECDSA) to the list of known hosts. 2020/04/03 09:37:59 fuzzer started 2020/04/03 09:38:01 dialing manager at 10.128.0.26:35359 2020/04/03 09:38:01 syscalls: 2996 2020/04/03 09:38:01 code coverage: enabled 2020/04/03 09:38:01 comparison tracing: enabled 2020/04/03 09:38:01 extra coverage: enabled 2020/04/03 09:38:01 setuid sandbox: enabled 2020/04/03 09:38:01 namespace sandbox: enabled 2020/04/03 09:38:01 Android sandbox: /sys/fs/selinux/policy does not exist 2020/04/03 09:38:01 fault injection: enabled 2020/04/03 09:38:01 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/04/03 09:38:01 net packet injection: enabled 2020/04/03 09:38:01 net device setup: enabled 2020/04/03 09:38:01 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/04/03 09:38:01 devlink PCI setup: PCI device 0000:00:10.0 is not available 09:41:04 executing program 0: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f00000004c0)=ANY=[@ANYBLOB="82676c21dbaf4148685fc3eaa35352678704050000001ece680b8c8d9d24c67f1ecf3290e0a4e30500000000000049b738bcd6ddc42a593cd60eedb393cdfa2af1bcf5e80dc953454ab72133ee33454b24824a697e2b63353658b277944a6cd9fc2f98c3a5d551d2285aa054d3752b4ab4825f211fdfa13448223efb9398f6db8e68f62fa2c9a5ad932a9b8dba0fe7546e941515a215e6c31bb482a4392345d7d80600000000000000c0c76e4a6f0e679e71a2aa0bfdf0ccd4"], 0x2000, 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000440)=ANY=[@ANYRESHEX], 0x12) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x6, 0x28011, r1, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f00000003c0)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffb}) msgrcv(r0, &(0x7f0000000340)={0x0, ""/4096}, 0x1008, 0x0, 0x3800) syzkaller login: [ 261.925962][ T9331] IPVS: ftp: loaded support on port[0] = 21 09:41:05 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r1 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000340)={{{@in=@empty, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0x2b}, 0x0, @in, 0x0, 0x4, 0x0, 0x6}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) [ 262.161965][ T9331] chnl_net:caif_netlink_parms(): no params data found 09:41:05 executing program 2: getpid() socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 262.293344][ T9335] IPVS: ftp: loaded support on port[0] = 21 [ 262.309040][ T9331] bridge0: port 1(bridge_slave_0) entered blocking state [ 262.316657][ T9331] bridge0: port 1(bridge_slave_0) entered disabled state [ 262.334074][ T9331] device bridge_slave_0 entered promiscuous mode [ 262.358730][ T9331] bridge0: port 2(bridge_slave_1) entered blocking state [ 262.365834][ T9331] bridge0: port 2(bridge_slave_1) entered disabled state [ 262.389514][ T9331] device bridge_slave_1 entered promiscuous mode [ 262.470819][ T9331] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 262.489992][ T9331] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 262.552422][ T9331] team0: Port device team_slave_0 added [ 262.561082][ T9331] team0: Port device team_slave_1 added 09:41:05 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x4) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) r1 = accept(r0, 0x0, &(0x7f00000003c0)=0xfffffffffffffee6) setsockopt$nfc_llcp_NFC_LLCP_RW(r1, 0x118, 0x0, &(0x7f0000000200)=0x1, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) sendto(0xffffffffffffffff, &(0x7f0000000740)="a78c99cd2198f242218967ae6792421d67f182d9e7dc4e59f7275677317e962a31a66baf81f69a7e528dba85f12474abbc0235001a96e44c2635a6ad00de44cc9effa0441f2494f3a908c237b03c0a0ca802f43cd9f5778fa0e70489cdc21913b54682b03cc443683cdeb8f9b3f546beb409e699ac11826bacecb49747091719cc85a9cd7910a6ec55539fb538f7077a396f1ade4a2dae448568caf3f8949aff551d43e94f90a0d4ee355be43dd8e903458353972f32113d1b667068b6a4c54bea096111fe39e21c143d6409040c3629a819bdaa52d0b7926ae9b15bc9e6965e2f4d605bb50ddd97ea7d9717dc719837aeb018d418e6f44085d1e4d43ae60d83748f36a0cbf91afebf2401676ad3e4b553990ac722114ebb4dd853aafa463e4d1fa6c9d3e63964b7a4919d4f5671817f677c2a082b9d3be0e23e98989bfe2ec02a7a38fa3095997dc877626c44b6edccbc4384889121d9b20f1adc045dc440a044f5a7d0d8cb3a8369433f77375392bc143349f6c6b619f1fc85405962ceef49c16ba83c2b6187089e6063c1460f91716ccffa4e9e377f2b1882fb", 0x19b, 0x44, 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, 0x0, 0x0) sendmsg$sock(r1, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000400)="216addf08e32b751b6e26a08fbb6473509f7bb367468f9120a4796c5a61169f3b3356ddbd2f46b0db5f6ec3544278ec903ff1589c646722aca51a7e2bb6f968ba4ca25d3786f96d1dc6675156c786b99cd2912a00369e126e4937f86836dccb544d978c595560c6ebe36b39193a17138c1bf619060338f72aa4208267b13ed025821a6c50043c45dd116e36c12d3675c5e91e4d71d3fd4d4d49afea8652077fae25fd3964b9e4da427733706e27b0ed327f73837bcfb1e8de35ed85f9508f0c6a957f0e8e511aac6ac14bbb9db6ac39015453538a2dcfe74977e5fe5f922eb34548f3d3bd125a02caaf23b0815239bd3", 0xf0}], 0x1}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x4, 0xc0010103, 0x0) sendto(r0, &(0x7f00000001c0)="da6f0563a12bcc9118", 0x9, 0x24008000, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) sendmsg$can_raw(r2, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r4 = openat$cgroup_ro(r2, &(0x7f0000000100)='cpuacct.usage_user\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], 0xc9) write$cgroup_subtree(r4, &(0x7f0000000000)=ANY=[], 0xfffffcbe) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000e00)=ANY=[@ANYBLOB="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"], 0x14}}, 0x0) recvmmsg(r5, &(0x7f00000013c0), 0x4a5, 0x200002, &(0x7f0000000c40)={0x77359400}) [ 262.675607][ T9339] IPVS: ftp: loaded support on port[0] = 21 [ 262.682466][ T9331] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 262.690717][ T9331] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 262.718473][ T9331] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 262.760605][ T9331] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 262.778406][ T9331] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 262.827362][ T9331] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 262.855112][ T9335] chnl_net:caif_netlink_parms(): no params data found 09:41:06 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x52, &(0x7f0000000080)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "80006b", 0x1c, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@generic={0xfe, 0x6, "8075bee6"}]}}}}}}}}, 0x0) [ 262.983769][ T9331] device hsr_slave_0 entered promiscuous mode [ 263.037719][ T9331] device hsr_slave_1 entered promiscuous mode [ 263.155012][ T9342] IPVS: ftp: loaded support on port[0] = 21 [ 263.164157][ T9344] IPVS: ftp: loaded support on port[0] = 21 09:41:06 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") syz_emit_ethernet(0x42, &(0x7f0000000000)={@broadcast=[0xff, 0x0], @random="86d35b1084bb", @val={@void}, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @source_quench={0x5, 0x4, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @remote={0xac, 0x60}}}}}}}, 0x0) [ 263.245232][ T9335] bridge0: port 1(bridge_slave_0) entered blocking state [ 263.252589][ T9335] bridge0: port 1(bridge_slave_0) entered disabled state [ 263.262871][ T9335] device bridge_slave_0 entered promiscuous mode [ 263.278743][ T9335] bridge0: port 2(bridge_slave_1) entered blocking state [ 263.285830][ T9335] bridge0: port 2(bridge_slave_1) entered disabled state [ 263.294303][ T9335] device bridge_slave_1 entered promiscuous mode [ 263.410423][ T9339] chnl_net:caif_netlink_parms(): no params data found [ 263.429786][ T9335] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 263.445032][ T9335] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 263.516056][ T9350] IPVS: ftp: loaded support on port[0] = 21 [ 263.537303][ T9335] team0: Port device team_slave_0 added [ 263.547128][ T9335] team0: Port device team_slave_1 added [ 263.586682][ T9335] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 263.593847][ T9335] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 263.620687][ T9335] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 263.633235][ T9335] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 263.640244][ T9335] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 263.666207][ T9335] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 263.693915][ T9339] bridge0: port 1(bridge_slave_0) entered blocking state [ 263.701099][ T9339] bridge0: port 1(bridge_slave_0) entered disabled state [ 263.709212][ T9339] device bridge_slave_0 entered promiscuous mode [ 263.719221][ T9339] bridge0: port 2(bridge_slave_1) entered blocking state [ 263.726295][ T9339] bridge0: port 2(bridge_slave_1) entered disabled state [ 263.734602][ T9339] device bridge_slave_1 entered promiscuous mode [ 263.840878][ T9335] device hsr_slave_0 entered promiscuous mode [ 263.899230][ T9335] device hsr_slave_1 entered promiscuous mode [ 263.947477][ T9335] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 263.955205][ T9335] Cannot create hsr debugfs directory [ 264.010040][ T9339] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 264.031209][ T9331] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 264.082889][ T9331] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 264.153168][ T9331] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 264.220504][ T9339] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 264.251733][ T9344] chnl_net:caif_netlink_parms(): no params data found [ 264.274508][ T9331] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 264.357376][ T9342] chnl_net:caif_netlink_parms(): no params data found [ 264.370506][ T9339] team0: Port device team_slave_0 added [ 264.381936][ T9339] team0: Port device team_slave_1 added [ 264.461682][ T9339] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 264.471026][ T9339] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 264.500013][ T9339] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 264.535843][ T9339] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 264.542891][ T9339] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 264.569713][ T9339] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 264.680004][ T9339] device hsr_slave_0 entered promiscuous mode [ 264.737640][ T9339] device hsr_slave_1 entered promiscuous mode [ 264.817411][ T9339] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 264.825167][ T9339] Cannot create hsr debugfs directory [ 264.888356][ T9344] bridge0: port 1(bridge_slave_0) entered blocking state [ 264.895843][ T9344] bridge0: port 1(bridge_slave_0) entered disabled state [ 264.903816][ T9344] device bridge_slave_0 entered promiscuous mode [ 264.953219][ T9344] bridge0: port 2(bridge_slave_1) entered blocking state [ 264.963905][ T9344] bridge0: port 2(bridge_slave_1) entered disabled state [ 264.972922][ T9344] device bridge_slave_1 entered promiscuous mode [ 265.008511][ T9335] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 265.074656][ T9335] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 265.141871][ T9335] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 265.204531][ T9335] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 265.258265][ T9344] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 265.272712][ T9344] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 265.286843][ T9350] chnl_net:caif_netlink_parms(): no params data found [ 265.299167][ T9342] bridge0: port 1(bridge_slave_0) entered blocking state [ 265.306224][ T9342] bridge0: port 1(bridge_slave_0) entered disabled state [ 265.315615][ T9342] device bridge_slave_0 entered promiscuous mode [ 265.324340][ T9342] bridge0: port 2(bridge_slave_1) entered blocking state [ 265.331629][ T9342] bridge0: port 2(bridge_slave_1) entered disabled state [ 265.340026][ T9342] device bridge_slave_1 entered promiscuous mode [ 265.395087][ T9344] team0: Port device team_slave_0 added [ 265.406619][ T9344] team0: Port device team_slave_1 added [ 265.474115][ T9342] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 265.489198][ T9342] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 265.506268][ T9344] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 265.513794][ T9344] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 265.540390][ T9344] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 265.593868][ T9344] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 265.600947][ T9344] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 265.628207][ T9344] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 265.649314][ T9342] team0: Port device team_slave_0 added [ 265.682316][ T9342] team0: Port device team_slave_1 added [ 265.705117][ T9339] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 265.753074][ T9339] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 265.819994][ T9350] bridge0: port 1(bridge_slave_0) entered blocking state [ 265.827081][ T9350] bridge0: port 1(bridge_slave_0) entered disabled state [ 265.836718][ T9350] device bridge_slave_0 entered promiscuous mode [ 265.852123][ T9350] bridge0: port 2(bridge_slave_1) entered blocking state [ 265.860370][ T9350] bridge0: port 2(bridge_slave_1) entered disabled state [ 265.868666][ T9350] device bridge_slave_1 entered promiscuous mode [ 265.875878][ T9342] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 265.883142][ T9342] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 265.909981][ T9342] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 265.924348][ T9342] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 265.931517][ T9342] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 265.958343][ T9342] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 265.970685][ T9339] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 266.061082][ T9344] device hsr_slave_0 entered promiscuous mode [ 266.117647][ T9344] device hsr_slave_1 entered promiscuous mode [ 266.167518][ T9344] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 266.167553][ T9344] Cannot create hsr debugfs directory [ 266.193434][ T9331] 8021q: adding VLAN 0 to HW filter on device bond0 [ 266.207887][ T9339] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 266.271813][ T9350] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 266.284820][ T9350] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 266.314265][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 266.323196][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 266.353310][ T9331] 8021q: adding VLAN 0 to HW filter on device team0 [ 266.399799][ T9342] device hsr_slave_0 entered promiscuous mode [ 266.437942][ T9342] device hsr_slave_1 entered promiscuous mode [ 266.477491][ T9342] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 266.485552][ T9342] Cannot create hsr debugfs directory [ 266.511980][ T3836] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 266.521040][ T3836] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 266.529881][ T3836] bridge0: port 1(bridge_slave_0) entered blocking state [ 266.537050][ T3836] bridge0: port 1(bridge_slave_0) entered forwarding state [ 266.545824][ T3836] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 266.580795][ T9350] team0: Port device team_slave_0 added [ 266.600809][ T3836] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 266.611775][ T3836] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 266.620511][ T3836] bridge0: port 2(bridge_slave_1) entered blocking state [ 266.627639][ T3836] bridge0: port 2(bridge_slave_1) entered forwarding state [ 266.635573][ T3836] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 266.657381][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 266.665966][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 266.675319][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 266.684014][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 266.692940][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 266.702045][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 266.710397][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 266.719162][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 266.727466][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 266.735945][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 266.761623][ T9350] team0: Port device team_slave_1 added [ 266.768868][ T9331] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 266.825415][ T9350] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 266.832748][ T9350] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 266.860062][ T9350] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 266.898481][ T9350] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 266.905453][ T9350] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 266.931822][ T9350] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 267.054372][ T9350] device hsr_slave_0 entered promiscuous mode [ 267.097958][ T9350] device hsr_slave_1 entered promiscuous mode [ 267.137434][ T9350] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 267.145012][ T9350] Cannot create hsr debugfs directory [ 267.155098][ T9335] 8021q: adding VLAN 0 to HW filter on device bond0 [ 267.177814][ T3836] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 267.185234][ T3836] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 267.192897][ T9344] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 267.220825][ T9344] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 267.289512][ T9344] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 267.342327][ T9344] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 267.458484][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 267.466591][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 267.479298][ T9331] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 267.520404][ T9335] 8021q: adding VLAN 0 to HW filter on device team0 [ 267.545545][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 267.558421][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 267.566791][ T42] bridge0: port 1(bridge_slave_0) entered blocking state [ 267.575520][ T42] bridge0: port 1(bridge_slave_0) entered forwarding state [ 267.584967][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 267.605420][ T9342] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 267.660445][ T9342] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 267.737272][ T9342] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 267.791980][ T3836] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 267.800868][ T3836] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 267.809363][ T3836] bridge0: port 2(bridge_slave_1) entered blocking state [ 267.816395][ T3836] bridge0: port 2(bridge_slave_1) entered forwarding state [ 267.832610][ T3835] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 267.841489][ T3835] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 267.850298][ T3835] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 267.859054][ T9342] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 267.954763][ T9339] 8021q: adding VLAN 0 to HW filter on device bond0 [ 267.969094][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 267.978663][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 267.986892][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 267.996304][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 268.004768][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 268.017014][ T9331] device veth0_vlan entered promiscuous mode [ 268.052353][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 268.064308][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 268.074220][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 268.084091][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 268.092857][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 268.101185][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 268.111974][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 268.126206][ T9331] device veth1_vlan entered promiscuous mode [ 268.146072][ T9339] 8021q: adding VLAN 0 to HW filter on device team0 [ 268.155576][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 268.165554][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 268.174694][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 268.193233][ T9335] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 268.205150][ T9335] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 268.228633][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 268.236612][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 268.245634][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 268.319883][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 268.329333][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 268.337933][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 268.345010][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 268.352729][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 268.360772][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 268.368406][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 268.376901][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 268.385415][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 268.392518][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 268.401058][ T9350] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 268.462552][ T9335] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 268.484985][ T9331] device veth0_macvtap entered promiscuous mode [ 268.498574][ T9366] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 268.506484][ T9366] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 268.519117][ T9366] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 268.528720][ T9366] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 268.538831][ T9350] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 268.591044][ T9350] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 268.641666][ T9350] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 268.693647][ T9331] device veth1_macvtap entered promiscuous mode [ 268.712847][ T9366] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 268.721546][ T9366] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 268.729758][ T9366] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 268.739254][ T9366] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 268.749373][ T9366] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 268.758469][ T9366] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 268.819330][ T9344] 8021q: adding VLAN 0 to HW filter on device bond0 [ 268.833811][ T9342] 8021q: adding VLAN 0 to HW filter on device bond0 [ 268.842823][ T3836] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 268.852913][ T3836] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 268.861518][ T3836] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 268.870355][ T3836] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 268.880941][ T9331] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 268.907655][ T9344] 8021q: adding VLAN 0 to HW filter on device team0 [ 268.923699][ T3835] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 268.932425][ T3835] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 268.941989][ T3835] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 268.952480][ T3835] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 268.961879][ T3835] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 268.970424][ T3835] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 268.978552][ T3835] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 268.986786][ T3835] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 269.013428][ T9331] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 269.033967][ T9339] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 269.058298][ T3835] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 269.067046][ T3835] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 269.075843][ T3835] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 269.084511][ T3835] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 269.093250][ T3835] bridge0: port 1(bridge_slave_0) entered blocking state [ 269.100403][ T3835] bridge0: port 1(bridge_slave_0) entered forwarding state [ 269.108623][ T3835] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 269.116338][ T3835] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 269.124287][ T3835] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 269.157917][ T9342] 8021q: adding VLAN 0 to HW filter on device team0 [ 269.175493][ T3835] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 269.184179][ T3835] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 269.194455][ T3835] bridge0: port 2(bridge_slave_1) entered blocking state [ 269.201570][ T3835] bridge0: port 2(bridge_slave_1) entered forwarding state [ 269.209083][ T3835] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 269.217926][ T3835] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 269.226434][ T3835] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 269.235668][ T3835] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 269.247123][ T3835] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 269.255155][ T3835] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 269.283949][ T9366] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 269.292097][ T9366] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 269.302981][ T9366] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 269.312061][ T9366] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 269.321083][ T9366] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 269.330007][ T9366] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 269.338759][ T9366] bridge0: port 1(bridge_slave_0) entered blocking state [ 269.345854][ T9366] bridge0: port 1(bridge_slave_0) entered forwarding state [ 269.355253][ T9366] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 269.363965][ T9366] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 269.372866][ T9366] bridge0: port 2(bridge_slave_1) entered blocking state [ 269.379970][ T9366] bridge0: port 2(bridge_slave_1) entered forwarding state [ 269.388443][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 269.396268][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 269.456055][ T9339] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 269.468844][ T9335] device veth0_vlan entered promiscuous mode [ 269.479826][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 269.489093][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 269.501112][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 269.509891][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 269.518718][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 269.606261][ T9335] device veth1_vlan entered promiscuous mode [ 269.629440][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 269.637772][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 269.646290][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 269.655520][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 269.663860][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 269.672918][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 269.687445][ T9344] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 269.784468][ T9339] device veth0_vlan entered promiscuous mode [ 269.801548][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 269.815689][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 269.824805][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 269.833620][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 269.842647][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 269.851086][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 269.859584][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 269.900502][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 269.916241][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 269.925191][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 269.933315][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 269.942105][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 269.951084][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 269.959803][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 269.974516][ T9350] 8021q: adding VLAN 0 to HW filter on device bond0 [ 270.004948][ T9350] 8021q: adding VLAN 0 to HW filter on device team0 [ 270.013718][ T9335] device veth0_macvtap entered promiscuous mode [ 270.048758][ T9342] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 270.067102][ T9342] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 270.075793][ T3836] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 270.084293][ T3836] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 270.093241][ T3836] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 270.101686][ T3836] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 270.109949][ T3836] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 270.137923][ T9335] device veth1_macvtap entered promiscuous mode 09:41:13 executing program 0: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f00000004c0)=ANY=[@ANYBLOB="82676c21dbaf4148685fc3eaa35352678704050000001ece680b8c8d9d24c67f1ecf3290e0a4e30500000000000049b738bcd6ddc42a593cd60eedb393cdfa2af1bcf5e80dc953454ab72133ee33454b24824a697e2b63353658b277944a6cd9fc2f98c3a5d551d2285aa054d3752b4ab4825f211fdfa13448223efb9398f6db8e68f62fa2c9a5ad932a9b8dba0fe7546e941515a215e6c31bb482a4392345d7d80600000000000000c0c76e4a6f0e679e71a2aa0bfdf0ccd4"], 0x2000, 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000440)=ANY=[@ANYRESHEX], 0x12) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x6, 0x28011, r1, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f00000003c0)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffb}) msgrcv(r0, &(0x7f0000000340)={0x0, ""/4096}, 0x1008, 0x0, 0x3800) [ 270.154164][ T9339] device veth1_vlan entered promiscuous mode [ 270.179612][ T3836] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 270.194097][ T3836] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 270.201990][ T3836] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 270.215107][ T3836] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 270.224624][ T3836] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 270.239422][ T3836] bridge0: port 1(bridge_slave_0) entered blocking state [ 270.246488][ T3836] bridge0: port 1(bridge_slave_0) entered forwarding state [ 270.255772][ T3836] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 270.264585][ T3836] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 270.273080][ T3836] bridge0: port 2(bridge_slave_1) entered blocking state [ 270.280195][ T3836] bridge0: port 2(bridge_slave_1) entered forwarding state [ 270.288460][ T3836] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready 09:41:13 executing program 0: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f00000004c0)=ANY=[@ANYBLOB="82676c21dbaf4148685fc3eaa35352678704050000001ece680b8c8d9d24c67f1ecf3290e0a4e30500000000000049b738bcd6ddc42a593cd60eedb393cdfa2af1bcf5e80dc953454ab72133ee33454b24824a697e2b63353658b277944a6cd9fc2f98c3a5d551d2285aa054d3752b4ab4825f211fdfa13448223efb9398f6db8e68f62fa2c9a5ad932a9b8dba0fe7546e941515a215e6c31bb482a4392345d7d80600000000000000c0c76e4a6f0e679e71a2aa0bfdf0ccd4"], 0x2000, 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000440)=ANY=[@ANYRESHEX], 0x12) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x6, 0x28011, r1, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f00000003c0)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffb}) msgrcv(r0, &(0x7f0000000340)={0x0, ""/4096}, 0x1008, 0x0, 0x3800) [ 270.303794][ T9344] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 270.335220][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 270.417169][ T9367] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 270.428959][ T9367] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 270.436470][ T9367] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready 09:41:13 executing program 0: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f00000004c0)=ANY=[@ANYBLOB="82676c21dbaf4148685fc3eaa35352678704050000001ece680b8c8d9d24c67f1ecf3290e0a4e30500000000000049b738bcd6ddc42a593cd60eedb393cdfa2af1bcf5e80dc953454ab72133ee33454b24824a697e2b63353658b277944a6cd9fc2f98c3a5d551d2285aa054d3752b4ab4825f211fdfa13448223efb9398f6db8e68f62fa2c9a5ad932a9b8dba0fe7546e941515a215e6c31bb482a4392345d7d80600000000000000c0c76e4a6f0e679e71a2aa0bfdf0ccd4"], 0x2000, 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000440)=ANY=[@ANYRESHEX], 0x12) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x6, 0x28011, r1, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f00000003c0)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffb}) msgrcv(r0, &(0x7f0000000340)={0x0, ""/4096}, 0x1008, 0x0, 0x3800) [ 270.464501][ T9335] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 270.482952][ T9335] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 270.495640][ T9335] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 270.511923][ T9335] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 270.522455][ T9335] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 270.565797][ T9335] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 270.578215][ T9339] device veth0_macvtap entered promiscuous mode [ 270.585440][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 270.595443][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 270.605185][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 270.614864][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 270.623733][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 270.633543][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 270.642735][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 270.652159][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready 09:41:13 executing program 0: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f00000004c0)=ANY=[@ANYBLOB="82676c21dbaf4148685fc3eaa35352678704050000001ece680b8c8d9d24c67f1ecf3290e0a4e30500000000000049b738bcd6ddc42a593cd60eedb393cdfa2af1bcf5e80dc953454ab72133ee33454b24824a697e2b63353658b277944a6cd9fc2f98c3a5d551d2285aa054d3752b4ab4825f211fdfa13448223efb9398f6db8e68f62fa2c9a5ad932a9b8dba0fe7546e941515a215e6c31bb482a4392345d7d80600000000000000c0c76e4a6f0e679e71a2aa0bfdf0ccd4"], 0x2000, 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000440)=ANY=[@ANYRESHEX], 0x12) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x6, 0x28011, r1, 0x0) msgrcv(r0, &(0x7f0000000340)={0x0, ""/4096}, 0x1008, 0x0, 0x3800) [ 270.661563][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 270.674132][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 270.698116][ T9342] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 270.732414][ T9339] device veth1_macvtap entered promiscuous mode [ 270.758649][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 270.767872][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 270.776158][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 270.784382][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 270.793446][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 270.870061][ T9350] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 270.881748][ T9350] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 270.895511][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 270.905366][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 270.983046][ T9367] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 270.991713][ T9367] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 271.003862][ T9367] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 271.012623][ T9367] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 271.092497][ T9339] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 271.104382][ T9339] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 271.115318][ T9339] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 271.125821][ T9339] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 271.138727][ T9339] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 271.154242][ T9344] device veth0_vlan entered promiscuous mode [ 271.176786][ T3835] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 271.185392][ T3835] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 271.194424][ T3835] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 271.204086][ T3835] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 271.212853][ T3835] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 271.221474][ T3835] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 271.232146][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 271.241078][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 271.249893][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 271.258389][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 271.279341][ T9339] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 271.295619][ T9339] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 271.311773][ T9339] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 271.322878][ T9339] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 271.334954][ T9339] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 271.365798][ T9344] device veth1_vlan entered promiscuous mode [ 271.377583][ T9342] device veth0_vlan entered promiscuous mode [ 271.408201][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 271.416176][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 271.438645][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 271.447232][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 271.454879][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 271.468052][ T9350] 8021q: adding VLAN 0 to HW filter on device batadv0 09:41:14 executing program 0: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f00000004c0)=ANY=[@ANYBLOB="82676c21dbaf4148685fc3eaa35352678704050000001ece680b8c8d9d24c67f1ecf3290e0a4e30500000000000049b738bcd6ddc42a593cd60eedb393cdfa2af1bcf5e80dc953454ab72133ee33454b24824a697e2b63353658b277944a6cd9fc2f98c3a5d551d2285aa054d3752b4ab4825f211fdfa13448223efb9398f6db8e68f62fa2c9a5ad932a9b8dba0fe7546e941515a215e6c31bb482a4392345d7d80600000000000000c0c76e4a6f0e679e71a2aa0bfdf0ccd4"], 0x2000, 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000440)=ANY=[@ANYRESHEX], 0x12) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x6, 0x28011, r1, 0x0) msgrcv(r0, &(0x7f0000000340)={0x0, ""/4096}, 0x1008, 0x0, 0x3800) [ 271.619335][ T9342] device veth1_vlan entered promiscuous mode [ 271.679975][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 271.698209][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 271.706431][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 271.715661][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 271.730258][ T9344] device veth0_macvtap entered promiscuous mode [ 271.742933][ T9344] device veth1_macvtap entered promiscuous mode 09:41:15 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r1 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000340)={{{@in=@empty, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0x2b}, 0x0, @in, 0x0, 0x4, 0x0, 0x6}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) [ 271.883285][ T9344] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 271.904533][ T9344] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 271.936826][ T9344] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 271.948422][ T9344] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 271.958472][ T9344] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 271.968931][ T9344] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 271.980189][ T9344] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 271.997591][ T2684] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 272.005827][ T2684] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 272.016253][ T2684] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 272.024709][ T2684] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 272.034176][ T2684] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 272.043395][ T2684] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 272.052506][ T2684] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 272.061668][ T2684] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 272.071960][ T2684] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 272.110627][ T9342] device veth0_macvtap entered promiscuous mode [ 272.136837][ T9344] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 272.164678][ T9344] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 272.175301][ T9344] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 272.186276][ T9344] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 272.196576][ T9344] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 272.216060][ T9344] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 272.238231][ T9344] batman_adv: batadv0: Interface activated: batadv_slave_1 09:41:15 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r1 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000340)={{{@in=@empty, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0x2b}, 0x0, @in, 0x0, 0x4, 0x0, 0x6}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) [ 272.264583][ T9367] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 272.276316][ T9367] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 272.299574][ T9367] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 272.309940][ T9367] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 272.326051][ T9367] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 272.343875][ T9367] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 272.352504][ T9367] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 272.363605][ T9342] device veth1_macvtap entered promiscuous mode 09:41:15 executing program 0: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f00000004c0)=ANY=[@ANYBLOB="82676c21dbaf4148685fc3eaa35352678704050000001ece680b8c8d9d24c67f1ecf3290e0a4e30500000000000049b738bcd6ddc42a593cd60eedb393cdfa2af1bcf5e80dc953454ab72133ee33454b24824a697e2b63353658b277944a6cd9fc2f98c3a5d551d2285aa054d3752b4ab4825f211fdfa13448223efb9398f6db8e68f62fa2c9a5ad932a9b8dba0fe7546e941515a215e6c31bb482a4392345d7d80600000000000000c0c76e4a6f0e679e71a2aa0bfdf0ccd4"], 0x2000, 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000440)=ANY=[@ANYRESHEX], 0x12) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x6, 0x28011, r1, 0x0) msgrcv(r0, &(0x7f0000000340)={0x0, ""/4096}, 0x1008, 0x0, 0x3800) [ 272.409897][ T9350] device veth0_vlan entered promiscuous mode [ 272.419881][ T9342] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 272.432303][ T9342] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 272.462297][ T9342] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 272.502055][ T9342] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 272.527889][ T9342] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 272.544901][ T9342] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 272.564705][ T9342] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 272.575950][ T9342] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 272.596431][ T9342] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 272.661328][ T3836] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 272.673534][ T3836] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 272.703751][ T9342] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 272.715787][ T9342] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 272.726876][ T9342] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 272.737671][ T9342] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 272.747668][ T9342] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 272.758177][ T9342] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 272.769364][ T9342] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 272.780092][ T9342] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 272.793615][ T9342] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 272.805068][ T9350] device veth1_vlan entered promiscuous mode [ 272.813027][ T3835] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 272.821331][ T3835] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 272.830662][ T3835] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 09:41:16 executing program 2: syz_emit_ethernet(0x32, &(0x7f0000000180)={@multicast, @dev, @void, {@ipv4={0x800, @dccp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x21, 0x0, @loopback, @initdev={0xac, 0x1e, 0x0, 0x0}}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "aba702", 0x0, "681c45"}}}}}}, 0x0) [ 273.034122][ T3836] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 273.088500][ T9431] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 273.128173][ T9431] syz-executor.4 (9431) used greatest stack depth: 22688 bytes left [ 273.181091][ T3835] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 273.193551][ T3835] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 273.224880][ T9350] device veth0_macvtap entered promiscuous mode [ 273.256997][ T9350] device veth1_macvtap entered promiscuous mode [ 273.286560][ T9350] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 273.297178][ T9350] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 273.329290][ T9350] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 273.355129][ T9350] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 273.413128][ T9350] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 273.423980][ T9350] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 273.440362][ T9350] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 273.452807][ T9350] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 273.471444][ T9350] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 273.485938][ T9350] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 273.504796][ T9350] batman_adv: batadv0: Interface activated: batadv_slave_0 09:41:16 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) semctl$GETALL(0x0, 0x0, 0xd, &(0x7f0000000000)=""/52) 09:41:16 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r1 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000340)={{{@in=@empty, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0x2b}, 0x0, @in, 0x0, 0x4, 0x0, 0x6}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) [ 273.528794][ T3836] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 273.542660][ T3836] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 273.552486][ T3836] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 273.574161][ T3836] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 273.621139][ T9350] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 273.640837][ T9350] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 273.651266][ T9350] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 273.662130][ T9350] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 273.674222][ T9350] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 273.697167][ T9350] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 273.713939][ T9350] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 273.724631][ T9350] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 273.740156][ T9350] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 273.754702][ T9350] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 273.773341][ T9350] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 273.797520][ T9366] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 273.806343][ T9366] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 09:41:17 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_FLUSH(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)={0x14, 0x4, 0x6, 0x401}, 0x14}}, 0x0) 09:41:17 executing program 2: openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) socket(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000402) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1}) 09:41:17 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x52, &(0x7f0000000080)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "80006b", 0x1c, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@generic={0xfe, 0x6, "8075bee6"}]}}}}}}}}, 0x0) 09:41:17 executing program 0: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f00000004c0)=ANY=[@ANYBLOB="82676c21dbaf4148685fc3eaa35352678704050000001ece680b8c8d9d24c67f1ecf3290e0a4e30500000000000049b738bcd6ddc42a593cd60eedb393cdfa2af1bcf5e80dc953454ab72133ee33454b24824a697e2b63353658b277944a6cd9fc2f98c3a5d551d2285aa054d3752b4ab4825f211fdfa13448223efb9398f6db8e68f62fa2c9a5ad932a9b8dba0fe7546e941515a215e6c31bb482a4392345d7d80600000000000000c0c76e4a6f0e679e71a2aa0bfdf0ccd4"], 0x2000, 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000440)=ANY=[@ANYRESHEX], 0x12) msgctl$IPC_SET(r0, 0x1, &(0x7f00000003c0)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffb}) msgrcv(r0, &(0x7f0000000340)={0x0, ""/4096}, 0x1008, 0x0, 0x3800) 09:41:17 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r1 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) 09:41:17 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r2 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) readv(r2, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/65, 0x7ffff000}], 0x1) r3 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) [ 274.147046][ T9460] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 09:41:17 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x52, &(0x7f0000000080)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "80006b", 0x1c, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@generic={0xfe, 0x6, "8075bee6"}]}}}}}}}}, 0x0) [ 274.231615][ C0] hrtimer: interrupt took 54079 ns 09:41:17 executing program 5: r0 = getpid() bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9, 0x0, 0x7}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, 0x0, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="23024678ffa0795eef7409000000d94796e9b48a1cd3af1d15f2fadfc8137882360d0f1ebffc1b2bbb7ae4d4bd943fc100fed2cd8f45afd389f7db0400060000000000002ddd06d1c208000000ffe018ffffffcf359a30a74dc68c37cfbef5c16f3e818860faf822adf63b060000002a74e3e6017fe72e8d5b3cc9cba52387fdfaffffffffffffff6d5494433c7d5de213c548ff81c92986a1aba8e910794ea9172e22931c016b00002956cfba8206afd19e71968f000100efbe0b10d4c2dd"], 0xbf) prctl$PR_SET_PTRACER(0x59616d61, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) 09:41:17 executing program 0: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f00000004c0)=ANY=[@ANYBLOB="82676c21dbaf4148685fc3eaa35352678704050000001ece680b8c8d9d24c67f1ecf3290e0a4e30500000000000049b738bcd6ddc42a593cd60eedb393cdfa2af1bcf5e80dc953454ab72133ee33454b24824a697e2b63353658b277944a6cd9fc2f98c3a5d551d2285aa054d3752b4ab4825f211fdfa13448223efb9398f6db8e68f62fa2c9a5ad932a9b8dba0fe7546e941515a215e6c31bb482a4392345d7d80600000000000000c0c76e4a6f0e679e71a2aa0bfdf0ccd4"], 0x2000, 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000440)=ANY=[@ANYRESHEX], 0x12) msgctl$IPC_SET(r0, 0x1, &(0x7f00000003c0)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffb}) msgrcv(r0, &(0x7f0000000340)={0x0, ""/4096}, 0x1008, 0x0, 0x3800) [ 274.355686][ T9475] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 09:41:17 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x52, &(0x7f0000000080)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "80006b", 0x1c, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@generic={0xfe, 0x6, "8075bee6"}]}}}}}}}}, 0x0) 09:41:17 executing program 0: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f00000004c0)=ANY=[@ANYBLOB="82676c21dbaf4148685fc3eaa35352678704050000001ece680b8c8d9d24c67f1ecf3290e0a4e30500000000000049b738bcd6ddc42a593cd60eedb393cdfa2af1bcf5e80dc953454ab72133ee33454b24824a697e2b63353658b277944a6cd9fc2f98c3a5d551d2285aa054d3752b4ab4825f211fdfa13448223efb9398f6db8e68f62fa2c9a5ad932a9b8dba0fe7546e941515a215e6c31bb482a4392345d7d80600000000000000c0c76e4a6f0e679e71a2aa0bfdf0ccd4"], 0x2000, 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000440)=ANY=[@ANYRESHEX], 0x12) msgctl$IPC_SET(r0, 0x1, &(0x7f00000003c0)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffb}) msgrcv(r0, &(0x7f0000000340)={0x0, ""/4096}, 0x1008, 0x0, 0x3800) [ 274.691850][ T9487] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 09:41:17 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r1 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) 09:41:17 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-camellia-asm\x00'}, 0x58) 09:41:18 executing program 2: r0 = epoll_create1(0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r3, &(0x7f0000000040)={0x60002006}) write(r2, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ac06}], 0x1, 0x0) 09:41:18 executing program 0: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f00000004c0)=ANY=[@ANYBLOB="82676c21dbaf4148685fc3eaa35352678704050000001ece680b8c8d9d24c67f1ecf3290e0a4e30500000000000049b738bcd6ddc42a593cd60eedb393cdfa2af1bcf5e80dc953454ab72133ee33454b24824a697e2b63353658b277944a6cd9fc2f98c3a5d551d2285aa054d3752b4ab4825f211fdfa13448223efb9398f6db8e68f62fa2c9a5ad932a9b8dba0fe7546e941515a215e6c31bb482a4392345d7d80600000000000000c0c76e4a6f0e679e71a2aa0bfdf0ccd4"], 0x2000, 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x6, 0x28011, r1, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f00000003c0)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffb}) msgrcv(r0, &(0x7f0000000340)={0x0, ""/4096}, 0x1008, 0x0, 0x3800) 09:41:18 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) syz_emit_ethernet(0x52, &(0x7f0000000080)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "80006b", 0x1c, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@generic={0xfe, 0x6, "8075bee6"}]}}}}}}}}, 0x0) 09:41:18 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f0000000100)="a1", 0x1, 0xfffffffffffffffe) keyctl$read(0xb, r2, 0x0, 0x0) 09:41:18 executing program 5: r0 = socket$inet(0x2, 0x6000000000000003, 0x6) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x2, 0x0, @dev}, 0x10) 09:41:18 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) syz_emit_ethernet(0x52, &(0x7f0000000080)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "80006b", 0x1c, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@generic={0xfe, 0x6, "8075bee6"}]}}}}}}}}, 0x0) 09:41:18 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r0, 0x4b71, &(0x7f0000000400)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0}) 09:41:18 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x3c) getsockopt$inet6_int(r0, 0x29, 0x4b, 0x0, &(0x7f0000000080)) 09:41:18 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r1 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) 09:41:18 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) syz_emit_ethernet(0x52, &(0x7f0000000080)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "80006b", 0x1c, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@generic={0xfe, 0x6, "8075bee6"}]}}}}}}}}, 0x0) 09:41:18 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x3c) setsockopt$inet6_int(r0, 0x29, 0x1d, 0x0, 0x0) 09:41:18 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x30, 0x10, 0x439, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x4}}}]}, 0x30}}, 0x0) 09:41:19 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$sock_int(r0, 0x1, 0xa, &(0x7f00000003c0), 0x4) 09:41:19 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) syz_emit_ethernet(0x52, &(0x7f0000000080)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "80006b", 0x1c, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@generic={0xfe, 0x6, "8075bee6"}]}}}}}}}}, 0x0) 09:41:19 executing program 5: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = shmget$private(0x0, 0x2000, 0x0, &(0x7f000000b000/0x2000)=nil) shmctl$IPC_STAT(r3, 0x2, &(0x7f0000000180)=""/131) 09:41:19 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r1 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r2) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000340)={{{@in=@empty, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0x2b}, 0x0, @in, 0x0, 0x4, 0x0, 0x6}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) 09:41:19 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r0, &(0x7f0000000140)) 09:41:19 executing program 0: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f00000004c0)=ANY=[@ANYBLOB="82676c21dbaf4148685fc3eaa35352678704050000001ece680b8c8d9d24c67f1ecf3290e0a4e30500000000000049b738bcd6ddc42a593cd60eedb393cdfa2af1bcf5e80dc953454ab72133ee33454b24824a697e2b63353658b277944a6cd9fc2f98c3a5d551d2285aa054d3752b4ab4825f211fdfa13448223efb9398f6db8e68f62fa2c9a5ad932a9b8dba0fe7546e941515a215e6c31bb482a4392345d7d80600000000000000c0c76e4a6f0e679e71a2aa0bfdf0ccd4"], 0x2000, 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x6, 0x28011, r1, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f00000003c0)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffb}) msgrcv(r0, &(0x7f0000000340)={0x0, ""/4096}, 0x1008, 0x0, 0x3800) 09:41:19 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) syz_emit_ethernet(0x52, &(0x7f0000000080)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "80006b", 0x1c, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@generic={0xfe, 0x6, "8075bee6"}]}}}}}}}}, 0x0) 09:41:19 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000040)={0x0, 0x11d000}) ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKPG(0xffffffffffffffff, 0x1269, &(0x7f0000000000)={0x0, 0x0, 0xd9, &(0x7f0000000080)="12d3bc1c7eaced1ab5c6a9515d21232f19abb1cb687077dfee32f3c6bfbaece8a9e7bcb61b319b258fdb0eed02f7a0def259b7864bf76330d53cd31e0cc3fa0329a22dc9eed8d37dfc9d58edee7fd6afd9af629abdacf076e2a0351cbfbb020dd61732a22e6e2042dc68860e3c83a2670626f5526a46ad8da77e30a86801079e3f99c8011200fb23223074667ae22c9d2f2f1fc3819fdc606ff4a018b11730389050896f678f5e805ba4a50b4bed9875e265d8caebbba65dabed8ca7783f7e91289562bf4d1615cbf61b3404a8130214c73308e89be4ebf263"}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:41:19 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext, 0x0, 0x0, 0x207}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='net/igmp\x00') memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f00000002c0)=0x3ff, 0x3ff) bind$inet6(r0, &(0x7f0000f65000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffbfbbfbe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x4000000000000002, &(0x7f00000002c0), 0x3ff) bind$inet6(r1, &(0x7f0000f65000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0xfffffefffbfbbfbe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r2 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r2, 0x1, 0x4000000000000002, &(0x7f00000002c0)=0x3ff, 0x3ff) bind$inet6(r2, &(0x7f0000f65000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0xfffffefffbfbbfbe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) dup2(r0, r2) 09:41:19 executing program 3: prlimit64(0x0, 0x0, 0x0, 0x0) r0 = getpid() bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9, 0x0, 0x7}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, 0x0, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="23024678ffa0795eef7409000000d94796e9b48a1cd3af1d15f2fadfc8137882360d0f1ebffc1b2bbb7ae4d4bd943fc100fed2cd8f45afd389f7db0400060000000000002ddd06d1c208000000ffe018ffffffcf359a30a74dc68c37cfbef5c16f3e818860faf822adf63b060000002a74e3e6017fe72e8d5b3cc9cba52387fdfaffffffffffffff6d5494433c7d5de213c548ff81c92986a1aba8e910794ea9172e22931c016b00002956cfba8206afd19e71968f00"], 0xb6) prctl$PR_SET_PTRACER(0x59616d61, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) 09:41:19 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) syz_emit_ethernet(0x52, &(0x7f0000000080)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "80006b", 0x1c, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@generic={0xfe, 0x6, "8075bee6"}]}}}}}}}}, 0x0) [ 276.481747][ T9582] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 276.511951][ T9583] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 09:41:19 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCSSOFTCAR(r0, 0x4b3a, 0x0) 09:41:19 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='sched\x00') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r0) 09:41:19 executing program 4: bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x0) syz_emit_ethernet(0x52, &(0x7f0000000080)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "80006b", 0x1c, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@generic={0xfe, 0x6, "8075bee6"}]}}}}}}}}, 0x0) 09:41:19 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="6653070002053c27bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee0", 0x3d}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3f) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 276.959543][ T9608] ptrace attach of "/root/syz-executor.5"[9607] was attempted by "/root/syz-executor.5"[9608] 09:41:20 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r1 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r2) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000340)={{{@in=@empty, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0x2b}, 0x0, @in, 0x0, 0x4, 0x0, 0x6}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) 09:41:20 executing program 3: io_uring_enter(0xffffffffffffffff, 0x0, 0x0, 0x68f604cbe17cc5d5, 0x0, 0x0) 09:41:20 executing program 0: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f00000004c0)=ANY=[@ANYBLOB="82676c21dbaf4148685fc3eaa35352678704050000001ece680b8c8d9d24c67f1ecf3290e0a4e30500000000000049b738bcd6ddc42a593cd60eedb393cdfa2af1bcf5e80dc953454ab72133ee33454b24824a697e2b63353658b277944a6cd9fc2f98c3a5d551d2285aa054d3752b4ab4825f211fdfa13448223efb9398f6db8e68f62fa2c9a5ad932a9b8dba0fe7546e941515a215e6c31bb482a4392345d7d80600000000000000c0c76e4a6f0e679e71a2aa0bfdf0ccd4"], 0x2000, 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x6, 0x28011, r1, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f00000003c0)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffb}) msgrcv(r0, &(0x7f0000000340)={0x0, ""/4096}, 0x1008, 0x0, 0x3800) 09:41:20 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x14, r1, 0xc91add0bf88807dd, 0x0, 0x0, {0x2e}}, 0x14}}, 0x0) 09:41:20 executing program 4: bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x0) syz_emit_ethernet(0x52, &(0x7f0000000080)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "80006b", 0x1c, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@generic={0xfe, 0x6, "8075bee6"}]}}}}}}}}, 0x0) 09:41:20 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f0000000100)="a1", 0x1, 0xfffffffffffffffe) 09:41:20 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) syz_emit_ethernet(0x2a, &(0x7f00000001c0)=ANY=[@ANYBLOB="aaaaaaaaaaaa0180c20000000806000608f306040001000000000300aceb368a3cd201846200fa67fe481414bb018000ac1414bb0000003f6996d9330c89c9def468dc85300a4e1e8a5a41"], 0x0) 09:41:20 executing program 4: bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x0) syz_emit_ethernet(0x52, &(0x7f0000000080)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "80006b", 0x1c, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@generic={0xfe, 0x6, "8075bee6"}]}}}}}}}}, 0x0) 09:41:20 executing program 5: prlimit64(0x0, 0x0, 0x0, 0x0) r0 = getpid() bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9, 0x0, 0x7}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, 0x0, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="23024678ffa0795eef7409000000d94796e9b48a1cd3af1d15f2fadfc8137882360d0f1ebffc1b2bbb7ae4d4bd943fc100fed2cd8f45afd389f7db0400060000000000002ddd06d1c208000000ffe018ffffffcf359a30a74dc68c37cfbef5c16f3e818860faf822adf63b060000002a74e3e6017fe72e8d5b3cc9cba52387fdfaffffffffffffff6d5494433c7d5de213c548ff81c92986a1aba8e910794ea9172e22931c016b00002956cfba8206afd19e71968f00"], 0xb6) prctl$PR_SET_PTRACER(0x59616d61, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) 09:41:20 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x6b) setsockopt$sock_int(r0, 0x1, 0x20, &(0x7f0000000040), 0x4) 09:41:20 executing program 2: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000280)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) recvmsg(r2, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/185, 0xb9}, 0x0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f0000000180)={0x30, 0x5, 0x0, {0x0, 0x0, 0x0, 0x80}}, 0x30) pipe2(&(0x7f00000004c0), 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 09:41:20 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x52, &(0x7f0000000080)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "80006b", 0x1c, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@generic={0xfe, 0x6, "8075bee6"}]}}}}}}}}, 0x0) 09:41:20 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r1 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r2) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000340)={{{@in=@empty, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0x2b}, 0x0, @in, 0x0, 0x4, 0x0, 0x6}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) 09:41:20 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) ioctl$KDSETKEYCODE(r0, 0x4b4d, &(0x7f0000000000)) [ 277.715397][ T9653] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 277.778907][ T9653] EXT4-fs (loop2): orphan cleanup on readonly fs [ 277.815577][ T9653] EXT4-fs error (device loop2): ext4_orphan_get:1256: comm syz-executor.2: bad orphan inode 128 [ 277.892924][ T9653] ext4_test_bit(bit=127, block=7) = 0 [ 277.929481][ T9653] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue 09:41:21 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f0000000100)="a1", 0x1, 0xfffffffffffffffe) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r2, &(0x7f0000000140)='user\x00', &(0x7f0000000180)=@chain={'key_or_keyring:', 0x0, ':chain\x00'}) 09:41:21 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x52, &(0x7f0000000080)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "80006b", 0x1c, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@generic={0xfe, 0x6, "8075bee6"}]}}}}}}}}, 0x0) 09:41:21 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) fsetxattr$trusted_overlay_opaque(r0, &(0x7f0000000000)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) 09:41:21 executing program 0: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f00000004c0)=ANY=[@ANYBLOB="82676c21dbaf4148685fc3eaa35352678704050000001ece680b8c8d9d24c67f1ecf3290e0a4e30500000000000049b738bcd6ddc42a593cd60eedb393cdfa2af1bcf5e80dc953454ab72133ee33454b24824a697e2b63353658b277944a6cd9fc2f98c3a5d551d2285aa054d3752b4ab4825f211fdfa13448223efb9398f6db8e68f62fa2c9a5ad932a9b8dba0fe7546e941515a215e6c31bb482a4392345d7d80600000000000000c0c76e4a6f0e679e71a2aa0bfdf0ccd4"], 0x2000, 0x0) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYRESHEX], 0x12) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x6, 0x28011, 0xffffffffffffffff, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f00000003c0)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffb}) msgrcv(r0, &(0x7f0000000340)={0x0, ""/4096}, 0x1008, 0x0, 0x3800) 09:41:21 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r1 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000340)={{{@in=@empty, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0x2b}, 0x0, @in, 0x0, 0x4, 0x0, 0x6}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) 09:41:21 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x52, &(0x7f0000000080)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "80006b", 0x1c, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@generic={0xfe, 0x6, "8075bee6"}]}}}}}}}}, 0x0) 09:41:21 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='sched\x00') write$FUSE_ATTR(r0, 0x0, 0x2b) 09:41:21 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, &(0x7f0000000000)={0x0, 'ipvlan1\x00'}) [ 278.340945][ T9692] 8021q: VLANs not supported on ipvlan1 09:41:21 executing program 2: sendmsg$RDMA_NLDEV_CMD_RES_PD_GET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TIOCGPKT(r0, 0x80045438, &(0x7f00000000c0)) 09:41:21 executing program 0: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f00000004c0)=ANY=[@ANYBLOB="82676c21dbaf4148685fc3eaa35352678704050000001ece680b8c8d9d24c67f1ecf3290e0a4e30500000000000049b738bcd6ddc42a593cd60eedb393cdfa2af1bcf5e80dc953454ab72133ee33454b24824a697e2b63353658b277944a6cd9fc2f98c3a5d551d2285aa054d3752b4ab4825f211fdfa13448223efb9398f6db8e68f62fa2c9a5ad932a9b8dba0fe7546e941515a215e6c31bb482a4392345d7d80600000000000000c0c76e4a6f0e679e71a2aa0bfdf0ccd4"], 0x2000, 0x0) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYRESHEX], 0x12) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x6, 0x28011, 0xffffffffffffffff, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f00000003c0)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffb}) msgrcv(r0, &(0x7f0000000340)={0x0, ""/4096}, 0x1008, 0x0, 0x3800) 09:41:21 executing program 5: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=@ipv4_getnetconf={0x14, 0x52, 0x1, 0x70bd2b}, 0x14}}, 0x0) 09:41:21 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, 0x0, 0x0) listen(r0, 0x0) syz_emit_ethernet(0x52, &(0x7f0000000080)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "80006b", 0x1c, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@generic={0xfe, 0x6, "8075bee6"}]}}}}}}}}, 0x0) 09:41:21 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r0, 0x4b46, &(0x7f0000000400)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0}) 09:41:21 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, 0x0, 0x0) listen(r0, 0x0) syz_emit_ethernet(0x52, &(0x7f0000000080)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "80006b", 0x1c, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@generic={0xfe, 0x6, "8075bee6"}]}}}}}}}}, 0x0) 09:41:21 executing program 0: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f00000004c0)=ANY=[@ANYBLOB="82676c21dbaf4148685fc3eaa35352678704050000001ece680b8c8d9d24c67f1ecf3290e0a4e30500000000000049b738bcd6ddc42a593cd60eedb393cdfa2af1bcf5e80dc953454ab72133ee33454b24824a697e2b63353658b277944a6cd9fc2f98c3a5d551d2285aa054d3752b4ab4825f211fdfa13448223efb9398f6db8e68f62fa2c9a5ad932a9b8dba0fe7546e941515a215e6c31bb482a4392345d7d80600000000000000c0c76e4a6f0e679e71a2aa0bfdf0ccd4"], 0x2000, 0x0) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYRESHEX], 0x12) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x6, 0x28011, 0xffffffffffffffff, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f00000003c0)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffb}) msgrcv(r0, &(0x7f0000000340)={0x0, ""/4096}, 0x1008, 0x0, 0x3800) 09:41:21 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3c) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000040)={0x0, {{0xa, 0x0, 0x0, @loopback}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @local}}}}, 0x108) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote}, 0x1c) 09:41:21 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r1 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000340)={{{@in=@empty, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0x2b}, 0x0, @in, 0x0, 0x4, 0x0, 0x6}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) 09:41:21 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) bpf$MAP_CREATE(0x0, &(0x7f000000d000)={0x1, 0xa, 0xa6, 0x1000d, 0x0, 0xffffffffffffffff, 0x0, [], r1}, 0x40) 09:41:21 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, 0x0, 0x0) listen(r0, 0x0) syz_emit_ethernet(0x52, &(0x7f0000000080)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "80006b", 0x1c, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@generic={0xfe, 0x6, "8075bee6"}]}}}}}}}}, 0x0) 09:41:21 executing program 2: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000200)='/dev/md0\x00', 0x0, 0x0) ioctl$HDIO_GETGEO(r0, 0x301, 0x0) 09:41:22 executing program 0: r0 = msgget$private(0x0, 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000440)=ANY=[@ANYRESHEX], 0x12) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x6, 0x28011, r1, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f00000003c0)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffb}) msgrcv(r0, &(0x7f0000000340)={0x0, ""/4096}, 0x1008, 0x0, 0x3800) 09:41:22 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040), 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x52, &(0x7f0000000080)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "80006b", 0x1c, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@generic={0xfe, 0x6, "8075bee6"}]}}}}}}}}, 0x0) 09:41:22 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000200)={0x74}) 09:41:22 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) rt_sigaction(0x7, 0x0, 0x0, 0x8, &(0x7f0000000000)) 09:41:22 executing program 5: 09:41:22 executing program 0: r0 = msgget$private(0x0, 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000440)=ANY=[@ANYRESHEX], 0x12) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x6, 0x28011, r1, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f00000003c0)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffb}) msgrcv(r0, &(0x7f0000000340)={0x0, ""/4096}, 0x1008, 0x0, 0x3800) 09:41:22 executing program 5: 09:41:22 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040), 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x52, &(0x7f0000000080)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "80006b", 0x1c, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@generic={0xfe, 0x6, "8075bee6"}]}}}}}}}}, 0x0) 09:41:22 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r1 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000340)={{{@in=@empty, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0x2b}, 0x0, @in, 0x0, 0x4, 0x0, 0x6}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) 09:41:22 executing program 2: 09:41:22 executing program 5: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_GET_CHARDEV(r0, &(0x7f0000001e00)={0x0, 0x0, &(0x7f0000001dc0)={&(0x7f0000000080)={0x2c, 0x140f, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x1}, @RDMA_NLDEV_ATTR_CHARDEV_TYPE={0xb, 0x45, 'uverbs\x00'}]}, 0x2c}}, 0x0) 09:41:22 executing program 0: r0 = msgget$private(0x0, 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000440)=ANY=[@ANYRESHEX], 0x12) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x6, 0x28011, r1, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f00000003c0)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffb}) msgrcv(r0, &(0x7f0000000340)={0x0, ""/4096}, 0x1008, 0x0, 0x3800) 09:41:22 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x281, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) fsopen(&(0x7f0000000300)='ceph\x00', 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000140)='nbd\x00') socket$inet_udp(0x2, 0x2, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) 09:41:22 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040), 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x52, &(0x7f0000000080)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "80006b", 0x1c, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@generic={0xfe, 0x6, "8075bee6"}]}}}}}}}}, 0x0) 09:41:22 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3c) setsockopt$inet6_int(r0, 0x29, 0x4, 0x0, 0x0) 09:41:22 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x0) syz_emit_ethernet(0x52, &(0x7f0000000080)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "80006b", 0x1c, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@generic={0xfe, 0x6, "8075bee6"}]}}}}}}}}, 0x0) 09:41:22 executing program 5: 09:41:22 executing program 0: msgsnd(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="82676c21dbaf4148685fc3eaa35352678704050000001ece680b8c8d9d24c67f1ecf3290e0a4e30500000000000049b738bcd6ddc42a593cd60eedb393cdfa2af1bcf5e80dc953454ab72133ee33454b24824a697e2b63353658b277944a6cd9fc2f98c3a5d551d2285aa054d3752b4ab4825f211fdfa13448223efb9398f6db8e68f62fa2c9a5ad932a9b8dba0fe7546e941515a215e6c31bb482a4392345d7d80600000000000000c0c76e4a6f0e679e71a2aa0bfdf0ccd4"], 0x2000, 0x0) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000440)=ANY=[@ANYRESHEX], 0x12) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x6, 0x28011, r0, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f00000003c0)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffb}) msgrcv(0x0, &(0x7f0000000340)={0x0, ""/4096}, 0x1008, 0x0, 0x3800) 09:41:22 executing program 3: 09:41:22 executing program 5: 09:41:23 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r1 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000340)={{{@in=@empty, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0x2b}, 0x0, @in, 0x0, 0x4, 0x0, 0x6}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) 09:41:23 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x0) syz_emit_ethernet(0x52, &(0x7f0000000080)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "80006b", 0x1c, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@generic={0xfe, 0x6, "8075bee6"}]}}}}}}}}, 0x0) 09:41:23 executing program 2: 09:41:23 executing program 3: 09:41:23 executing program 0: msgsnd(0x0, 0x0, 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000440)=ANY=[@ANYRESHEX], 0x12) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x6, 0x28011, r0, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f00000003c0)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffb}) msgrcv(0x0, &(0x7f0000000340)={0x0, ""/4096}, 0x1008, 0x0, 0x3800) 09:41:23 executing program 5: 09:41:23 executing program 2: 09:41:23 executing program 3: 09:41:23 executing program 5: 09:41:23 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x0) syz_emit_ethernet(0x52, &(0x7f0000000080)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "80006b", 0x1c, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@generic={0xfe, 0x6, "8075bee6"}]}}}}}}}}, 0x0) 09:41:23 executing program 0: msgsnd(0x0, 0x0, 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000440)=ANY=[@ANYRESHEX], 0x12) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x6, 0x28011, r0, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f00000003c0)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffb}) msgrcv(0x0, &(0x7f0000000340)={0x0, ""/4096}, 0x1008, 0x0, 0x3800) 09:41:23 executing program 2: 09:41:23 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r1 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000340)={{{@in=@empty, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0x2b}, 0x0, @in, 0x0, 0x4, 0x0, 0x6}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) 09:41:23 executing program 5: 09:41:23 executing program 3: 09:41:23 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) 09:41:23 executing program 2: 09:41:23 executing program 0: msgsnd(0x0, 0x0, 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000440)=ANY=[@ANYRESHEX], 0x12) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x6, 0x28011, r0, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f00000003c0)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffb}) msgrcv(0x0, &(0x7f0000000340)={0x0, ""/4096}, 0x1008, 0x0, 0x3800) 09:41:23 executing program 5: 09:41:23 executing program 2: 09:41:23 executing program 3: 09:41:23 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) 09:41:23 executing program 0: msgsnd(0x0, &(0x7f00000004c0)=ANY=[], 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000440)=ANY=[@ANYRESHEX], 0x12) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x6, 0x28011, r0, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f00000003c0)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffb}) msgrcv(0x0, &(0x7f0000000340)={0x0, ""/4096}, 0x1008, 0x0, 0x3800) 09:41:24 executing program 5: 09:41:24 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r1 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000340)={{{@in=@empty, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0x2b}, 0x0, @in, 0x0, 0x4, 0x0, 0x6}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) 09:41:24 executing program 3: 09:41:24 executing program 2: 09:41:24 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) 09:41:24 executing program 0: msgsnd(0x0, &(0x7f00000004c0)=ANY=[], 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000440)=ANY=[@ANYRESHEX], 0x12) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x6, 0x28011, r0, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f00000003c0)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffb}) msgrcv(0x0, &(0x7f0000000340)={0x0, ""/4096}, 0x1008, 0x0, 0x3800) 09:41:24 executing program 5: 09:41:24 executing program 3: 09:41:24 executing program 5: 09:41:24 executing program 2: 09:41:24 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x52, &(0x7f0000000080)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "80006b", 0x1c, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@generic={0xfe, 0x6, "8075bee6"}]}}}}}}}}, 0x0) 09:41:24 executing program 0: msgsnd(0x0, &(0x7f00000004c0)=ANY=[], 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000440)=ANY=[@ANYRESHEX], 0x12) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x6, 0x28011, r0, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f00000003c0)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffb}) msgrcv(0x0, &(0x7f0000000340)={0x0, ""/4096}, 0x1008, 0x0, 0x3800) 09:41:24 executing program 3: 09:41:24 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r1 = socket$inet6(0xa, 0x3, 0x7) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000340)={{{@in=@empty, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0x2b}, 0x0, @in, 0x0, 0x4, 0x0, 0x6}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) 09:41:24 executing program 5: 09:41:24 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x52, &(0x7f0000000080)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "80006b", 0x1c, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@generic={0xfe, 0x6, "8075bee6"}]}}}}}}}}, 0x0) 09:41:24 executing program 2: 09:41:24 executing program 0: msgsnd(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB], 0x1, 0x0) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000440)=ANY=[@ANYRESHEX], 0x12) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x6, 0x28011, r0, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f00000003c0)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffb}) msgrcv(0x0, &(0x7f0000000340)={0x0, ""/4096}, 0x1008, 0x0, 0x3800) 09:41:24 executing program 3: 09:41:25 executing program 5: 09:41:25 executing program 2: 09:41:25 executing program 3: 09:41:25 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x52, &(0x7f0000000080)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "80006b", 0x1c, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@generic={0xfe, 0x6, "8075bee6"}]}}}}}}}}, 0x0) 09:41:25 executing program 0: msgsnd(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB], 0x1, 0x0) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000440)=ANY=[@ANYRESHEX], 0x12) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x6, 0x28011, r0, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f00000003c0)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffb}) msgrcv(0x0, &(0x7f0000000340)={0x0, ""/4096}, 0x1008, 0x0, 0x3800) 09:41:25 executing program 3: 09:41:25 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r1 = socket$inet6(0xa, 0x3, 0x7) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000340)={{{@in=@empty, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0x2b}, 0x0, @in, 0x0, 0x4, 0x0, 0x6}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) 09:41:25 executing program 2: 09:41:25 executing program 5: 09:41:25 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x52, &(0x7f0000000080)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "80006b", 0x1c, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, {[@generic={0xfe, 0x6, "8075bee6"}]}}}}}}}}, 0x0) 09:41:25 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r1 = socket$inet6(0xa, 0x3, 0x7) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000340)={{{@in=@empty, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0x2b}, 0x0, @in, 0x0, 0x4, 0x0, 0x6}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) 09:41:25 executing program 2: 09:41:25 executing program 0: msgsnd(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB], 0x1, 0x0) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000440)=ANY=[@ANYRESHEX], 0x12) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x6, 0x28011, r0, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f00000003c0)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffb}) msgrcv(0x0, &(0x7f0000000340)={0x0, ""/4096}, 0x1008, 0x0, 0x3800) 09:41:25 executing program 3: 09:41:25 executing program 5: 09:41:25 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x52, &(0x7f0000000080)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "80006b", 0x1c, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, {[@generic={0xfe, 0x6, "8075bee6"}]}}}}}}}}, 0x0) 09:41:25 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@empty, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0x2b}, 0x0, @in, 0x0, 0x4, 0x0, 0x6}}, 0xe8) sendmmsg(0xffffffffffffffff, &(0x7f0000000480), 0x2e9, 0x0) 09:41:25 executing program 2: 09:41:25 executing program 3: 09:41:25 executing program 5: 09:41:25 executing program 0: msgsnd(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="82676c21dbaf4148685fc3eaa35352678704050000001ece680b8c8d9d24c67f1ecf3290e0a4e30500000000000049b738bcd6ddc42a593cd60eedb393cdfa2af1bcf5e80dc953454ab72133ee33454b24824a697e2b63353658b27794"], 0x1, 0x0) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000440)=ANY=[@ANYRESHEX], 0x12) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x6, 0x28011, r0, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f00000003c0)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffb}) msgrcv(0x0, &(0x7f0000000340)={0x0, ""/4096}, 0x1008, 0x0, 0x3800) 09:41:25 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x52, &(0x7f0000000080)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "80006b", 0x1c, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, {[@generic={0xfe, 0x6, "8075bee6"}]}}}}}}}}, 0x0) 09:41:25 executing program 2: 09:41:25 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@empty, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0x2b}, 0x0, @in, 0x0, 0x4, 0x0, 0x6}}, 0xe8) sendmmsg(0xffffffffffffffff, &(0x7f0000000480), 0x2e9, 0x0) 09:41:25 executing program 3: 09:41:26 executing program 5: 09:41:26 executing program 0: msgsnd(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="82676c21dbaf4148685fc3eaa35352678704050000001ece680b8c8d9d24c67f1ecf3290e0a4e30500000000000049b738bcd6ddc42a593cd60eedb393cdfa2af1bcf5e80dc953454ab72133ee33454b24824a697e2b63353658b27794"], 0x1, 0x0) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000440)=ANY=[@ANYRESHEX], 0x12) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x6, 0x28011, r0, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f00000003c0)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffb}) msgrcv(0x0, &(0x7f0000000340)={0x0, ""/4096}, 0x1008, 0x0, 0x3800) 09:41:26 executing program 2: 09:41:26 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "80006b", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) 09:41:26 executing program 3: 09:41:26 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@empty, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0x2b}, 0x0, @in, 0x0, 0x4, 0x0, 0x6}}, 0xe8) sendmmsg(0xffffffffffffffff, &(0x7f0000000480), 0x2e9, 0x0) [ 283.156471][ T9970] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 09:41:26 executing program 5: 09:41:26 executing program 3: 09:41:26 executing program 2: 09:41:26 executing program 0: msgsnd(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="82676c21dbaf4148685fc3eaa35352678704050000001ece680b8c8d9d24c67f1ecf3290e0a4e30500000000000049b738bcd6ddc42a593cd60eedb393cdfa2af1bcf5e80dc953454ab72133ee33454b24824a697e2b63353658b27794"], 0x1, 0x0) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000440)=ANY=[@ANYRESHEX], 0x12) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x6, 0x28011, r0, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f00000003c0)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffb}) msgrcv(0x0, &(0x7f0000000340)={0x0, ""/4096}, 0x1008, 0x0, 0x3800) 09:41:26 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "80006b", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) 09:41:26 executing program 5: 09:41:26 executing program 1: socket$nl_xfrm(0x10, 0x3, 0x6) r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@empty, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0x2b}, 0x0, @in, 0x0, 0x4, 0x0, 0x6}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) [ 283.420999][ T9988] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 09:41:26 executing program 2: 09:41:26 executing program 0: msgsnd(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="82676c21dbaf4148685fc3eaa35352678704050000001ece680b8c8d9d24c67f1ecf3290e0a4e30500000000000049b738bcd6ddc42a593cd60eedb393cdfa2af1bcf5e80dc953454ab72133ee33454b24824a697e2b63353658b277944a6cd9fc2f98c3a5d551d2285aa054d3752b4ab4825f211fdfa13448223efb9398f6db8e68f62fa2c9a5ad932a9b"], 0x1, 0x0) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000440)=ANY=[@ANYRESHEX], 0x12) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x6, 0x28011, r0, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f00000003c0)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffb}) msgrcv(0x0, &(0x7f0000000340)={0x0, ""/4096}, 0x1008, 0x0, 0x3800) 09:41:26 executing program 3: 09:41:26 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "80006b", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) 09:41:26 executing program 2: 09:41:26 executing program 3: 09:41:26 executing program 5: [ 283.745214][T10004] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 09:41:26 executing program 2: 09:41:26 executing program 3: 09:41:26 executing program 5: 09:41:26 executing program 0: msgsnd(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="82676c21dbaf4148685fc3eaa35352678704050000001ece680b8c8d9d24c67f1ecf3290e0a4e30500000000000049b738bcd6ddc42a593cd60eedb393cdfa2af1bcf5e80dc953454ab72133ee33454b24824a697e2b63353658b277944a6cd9fc2f98c3a5d551d2285aa054d3752b4ab4825f211fdfa13448223efb9398f6db8e68f62fa2c9a5ad932a9b"], 0x1, 0x0) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000440)=ANY=[@ANYRESHEX], 0x12) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x6, 0x28011, r0, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f00000003c0)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffb}) msgrcv(0x0, &(0x7f0000000340)={0x0, ""/4096}, 0x1008, 0x0, 0x3800) 09:41:27 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@empty, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0x2b}, 0x0, @in, 0x0, 0x4, 0x0, 0x6}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 09:41:27 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x52, &(0x7f0000000080)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "80006b", 0x1c, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@generic={0x0, 0x6, "8075bee6"}]}}}}}}}}, 0x0) 09:41:27 executing program 2: 09:41:27 executing program 3: 09:41:27 executing program 5: 09:41:27 executing program 0: msgsnd(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="82676c21dbaf4148685fc3eaa35352678704050000001ece680b8c8d9d24c67f1ecf3290e0a4e30500000000000049b738bcd6ddc42a593cd60eedb393cdfa2af1bcf5e80dc953454ab72133ee33454b24824a697e2b63353658b277944a6cd9fc2f98c3a5d551d2285aa054d3752b4ab4825f211fdfa13448223efb9398f6db8e68f62fa2c9a5ad932a9b"], 0x1, 0x0) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000440)=ANY=[@ANYRESHEX], 0x12) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x6, 0x28011, r0, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f00000003c0)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffb}) msgrcv(0x0, &(0x7f0000000340)={0x0, ""/4096}, 0x1008, 0x0, 0x3800) 09:41:27 executing program 3: 09:41:27 executing program 5: setuid(0x0) setreuid(0xffffffffffffffff, 0x0) 09:41:27 executing program 2: [ 284.267686][T10030] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 09:41:27 executing program 0: msgsnd(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="82676c21dbaf4148685fc3eaa35352678704050000001ece680b8c8d9d24c67f1ecf3290e0a4e30500000000000049b738bcd6ddc42a593cd60eedb393cdfa2af1bcf5e80dc953454ab72133ee33454b24824a697e2b63353658b277944a6cd9fc2f98c3a5d551d2285aa054d3752b4ab4825f211fdfa13448223efb9398f6db8e68f62fa2c9a5ad932a9b8dba0fe7546e941515a215e6c31bb482a4392345d7d806"], 0x1, 0x0) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000440)=ANY=[@ANYRESHEX], 0x12) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x6, 0x28011, r0, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f00000003c0)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffb}) msgrcv(0x0, &(0x7f0000000340)={0x0, ""/4096}, 0x1008, 0x0, 0x3800) 09:41:27 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x52, &(0x7f0000000080)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "80006b", 0x1c, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@generic={0x0, 0x6, "8075bee6"}]}}}}}}}}, 0x0) 09:41:27 executing program 5: [ 284.637963][T10048] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 09:41:27 executing program 1: r0 = socket$inet6(0xa, 0x0, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@empty, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0x2b}, 0x0, @in, 0x0, 0x4, 0x0, 0x6}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 09:41:27 executing program 2: 09:41:27 executing program 3: 09:41:27 executing program 5: 09:41:27 executing program 0: msgsnd(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="82676c21dbaf4148685fc3eaa35352678704050000001ece680b8c8d9d24c67f1ecf3290e0a4e30500000000000049b738bcd6ddc42a593cd60eedb393cdfa2af1bcf5e80dc953454ab72133ee33454b24824a697e2b63353658b277944a6cd9fc2f98c3a5d551d2285aa054d3752b4ab4825f211fdfa13448223efb9398f6db8e68f62fa2c9a5ad932a9b8dba0fe7546e941515a215e6c31bb482a4392345d7d806"], 0x1, 0x0) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000440)=ANY=[@ANYRESHEX], 0x12) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x6, 0x28011, r0, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f00000003c0)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffb}) msgrcv(0x0, &(0x7f0000000340)={0x0, ""/4096}, 0x1008, 0x0, 0x3800) 09:41:27 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x52, &(0x7f0000000080)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "80006b", 0x1c, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@generic={0x0, 0x6, "8075bee6"}]}}}}}}}}, 0x0) 09:41:27 executing program 2: 09:41:27 executing program 5: 09:41:28 executing program 3: [ 284.880552][T10061] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 09:41:28 executing program 0: msgsnd(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="82676c21dbaf4148685fc3eaa35352678704050000001ece680b8c8d9d24c67f1ecf3290e0a4e30500000000000049b738bcd6ddc42a593cd60eedb393cdfa2af1bcf5e80dc953454ab72133ee33454b24824a697e2b63353658b277944a6cd9fc2f98c3a5d551d2285aa054d3752b4ab4825f211fdfa13448223efb9398f6db8e68f62fa2c9a5ad932a9b8dba0fe7546e941515a215e6c31bb482a4392345d7d806"], 0x1, 0x0) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000440)=ANY=[@ANYRESHEX], 0x12) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x6, 0x28011, r0, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f00000003c0)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffb}) msgrcv(0x0, &(0x7f0000000340)={0x0, ""/4096}, 0x1008, 0x0, 0x3800) 09:41:28 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "80006b", 0x18, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x6, 0xc2, 0x0, 0x0, 0x0, {[@generic={0xfe, 0x2}]}}}}}}}}, 0x0) 09:41:28 executing program 2: 09:41:28 executing program 1: r0 = socket$inet6(0xa, 0x0, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@empty, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0x2b}, 0x0, @in, 0x0, 0x4, 0x0, 0x6}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 09:41:28 executing program 3: 09:41:28 executing program 5: 09:41:28 executing program 2: 09:41:28 executing program 3: 09:41:28 executing program 0: msgsnd(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="82676c21dbaf4148685fc3eaa35352678704050000001ece680b8c8d9d24c67f1ecf3290e0a4e30500000000000049b738bcd6ddc42a593cd60eedb393cdfa2af1bcf5e80dc953454ab72133ee33454b24824a697e2b63353658b277944a6cd9fc2f98c3a5d551d2285aa054d3752b4ab4825f211fdfa13448223efb9398f6db8e68f62fa2c9a5ad932a9b8dba0fe7546e941515a215e6c31bb482a4392345d7d80600000000000000c0c76e4a6f"], 0x1, 0x0) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000440)=ANY=[@ANYRESHEX], 0x12) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x6, 0x28011, r0, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f00000003c0)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffb}) msgrcv(0x0, &(0x7f0000000340)={0x0, ""/4096}, 0x1008, 0x0, 0x3800) 09:41:28 executing program 5: [ 285.246348][T10086] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 09:41:28 executing program 1: r0 = socket$inet6(0xa, 0x0, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@empty, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0x2b}, 0x0, @in, 0x0, 0x4, 0x0, 0x6}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 09:41:28 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "80006b", 0x18, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x6, 0xc2, 0x0, 0x0, 0x0, {[@generic={0xfe, 0x2}]}}}}}}}}, 0x0) 09:41:28 executing program 2: 09:41:28 executing program 3: 09:41:28 executing program 5: [ 285.504202][T10103] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 09:41:28 executing program 2: 09:41:28 executing program 0: msgsnd(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="82676c21dbaf4148685fc3eaa35352678704050000001ece680b8c8d9d24c67f1ecf3290e0a4e30500000000000049b738bcd6ddc42a593cd60eedb393cdfa2af1bcf5e80dc953454ab72133ee33454b24824a697e2b63353658b277944a6cd9fc2f98c3a5d551d2285aa054d3752b4ab4825f211fdfa13448223efb9398f6db8e68f62fa2c9a5ad932a9b8dba0fe7546e941515a215e6c31bb482a4392345d7d80600000000000000c0c76e4a6f"], 0x1, 0x0) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000440)=ANY=[@ANYRESHEX], 0x12) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x6, 0x28011, r0, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f00000003c0)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffb}) msgrcv(0x0, &(0x7f0000000340)={0x0, ""/4096}, 0x1008, 0x0, 0x3800) 09:41:28 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@empty, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0x2b}, 0x0, @in, 0x0, 0x4, 0x0, 0x6}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 09:41:28 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "80006b", 0x18, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x6, 0xc2, 0x0, 0x0, 0x0, {[@generic={0xfe, 0x2}]}}}}}}}}, 0x0) 09:41:28 executing program 5: 09:41:28 executing program 3: 09:41:28 executing program 2: 09:41:29 executing program 0: msgsnd(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="82676c21dbaf4148685fc3eaa35352678704050000001ece680b8c8d9d24c67f1ecf3290e0a4e30500000000000049b738bcd6ddc42a593cd60eedb393cdfa2af1bcf5e80dc953454ab72133ee33454b24824a697e2b63353658b277944a6cd9fc2f98c3a5d551d2285aa054d3752b4ab4825f211fdfa13448223efb9398f6db8e68f62fa2c9a5ad932a9b8dba0fe7546e941515a215e6c31bb482a4392345d7d80600000000000000c0c76e4a6f"], 0x1, 0x0) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000440)=ANY=[@ANYRESHEX], 0x12) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x6, 0x28011, r0, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f00000003c0)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffb}) msgrcv(0x0, &(0x7f0000000340)={0x0, ""/4096}, 0x1008, 0x0, 0x3800) [ 285.868542][T10125] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 09:41:29 executing program 3: 09:41:29 executing program 2: 09:41:29 executing program 5: 09:41:29 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "80006b", 0x18, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x6, 0xc2, 0x0, 0x0, 0x0, {[@generic={0xfe, 0x4, "8075"}]}}}}}}}}, 0x0) 09:41:29 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@empty, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0x2b}, 0x0, @in, 0x0, 0x4, 0x0, 0x6}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 09:41:29 executing program 2: 09:41:29 executing program 3: 09:41:29 executing program 5: 09:41:29 executing program 0: msgsnd(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="82676c21dbaf4148685fc3eaa35352678704050000001ece680b8c8d9d24c67f1ecf3290e0a4e30500000000000049b738bcd6ddc42a593cd60eedb393cdfa2af1bcf5e80dc953454ab72133ee33454b24824a697e2b63353658b277944a6cd9fc2f98c3a5d551d2285aa054d3752b4ab4825f211fdfa13448223efb9398f6db8e68f62fa2c9a5ad932a9b8dba0fe7546e941515a215e6c31bb482a4392345d7d80600000000000000c0c76e4a6f0e679e71a2aa"], 0x1, 0x0) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000440)=ANY=[@ANYRESHEX], 0x12) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x6, 0x28011, r0, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f00000003c0)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffb}) msgrcv(0x0, &(0x7f0000000340)={0x0, ""/4096}, 0x1008, 0x0, 0x3800) [ 286.245322][T10153] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 09:41:29 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@empty, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0x2b}, 0x0, @in, 0x0, 0x4, 0x0, 0x6}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 09:41:29 executing program 2: 09:41:29 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "80006b", 0x18, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x6, 0xc2, 0x0, 0x0, 0x0, {[@generic={0xfe, 0x4, "8075"}]}}}}}}}}, 0x0) 09:41:29 executing program 5: 09:41:29 executing program 3: 09:41:29 executing program 0: msgsnd(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="82676c21dbaf4148685fc3eaa35352678704050000001ece680b8c8d9d24c67f1ecf3290e0a4e30500000000000049b738bcd6ddc42a593cd60eedb393cdfa2af1bcf5e80dc953454ab72133ee33454b24824a697e2b63353658b277944a6cd9fc2f98c3a5d551d2285aa054d3752b4ab4825f211fdfa13448223efb9398f6db8e68f62fa2c9a5ad932a9b8dba0fe7546e941515a215e6c31bb482a4392345d7d80600000000000000c0c76e4a6f0e679e71a2aa"], 0x1, 0x0) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000440)=ANY=[@ANYRESHEX], 0x12) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x6, 0x28011, r0, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f00000003c0)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffb}) msgrcv(0x0, &(0x7f0000000340)={0x0, ""/4096}, 0x1008, 0x0, 0x3800) 09:41:29 executing program 2: 09:41:29 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "80006b", 0x18, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x6, 0xc2, 0x0, 0x0, 0x0, {[@generic={0xfe, 0x4, "8075"}]}}}}}}}}, 0x0) 09:41:29 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@empty, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0x2b}, 0x0, @in, 0x0, 0x4, 0x0, 0x6}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 09:41:29 executing program 3: 09:41:29 executing program 5: 09:41:29 executing program 0: msgsnd(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="82676c21dbaf4148685fc3eaa35352678704050000001ece680b8c8d9d24c67f1ecf3290e0a4e30500000000000049b738bcd6ddc42a593cd60eedb393cdfa2af1bcf5e80dc953454ab72133ee33454b24824a697e2b63353658b277944a6cd9fc2f98c3a5d551d2285aa054d3752b4ab4825f211fdfa13448223efb9398f6db8e68f62fa2c9a5ad932a9b8dba0fe7546e941515a215e6c31bb482a4392345d7d80600000000000000c0c76e4a6f0e679e71a2aa"], 0x1, 0x0) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000440)=ANY=[@ANYRESHEX], 0x12) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x6, 0x28011, r0, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f00000003c0)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffb}) msgrcv(0x0, &(0x7f0000000340)={0x0, ""/4096}, 0x1008, 0x0, 0x3800) 09:41:29 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@empty, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0x2b}, 0x0, @in, 0x0, 0x4, 0x0, 0x6}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 09:41:29 executing program 2: 09:41:30 executing program 3: 09:41:30 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x52, &(0x7f0000000080)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "80006b", 0x1c, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@generic={0xfe, 0x5, "8075be"}]}}}}}}}}, 0x0) 09:41:30 executing program 5: 09:41:30 executing program 2: 09:41:30 executing program 0: msgsnd(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="82676c21dbaf4148685fc3eaa35352678704050000001ece680b8c8d9d24c67f1ecf3290e0a4e30500000000000049b738bcd6ddc42a593cd60eedb393cdfa2af1bcf5e80dc953454ab72133ee33454b24824a697e2b63353658b277944a6cd9fc2f98c3a5d551d2285aa054d3752b4ab4825f211fdfa13448223efb9398f6db8e68f62fa2c9a5ad932a9b8dba0fe7546e941515a215e6c31bb482a4392345d7d80600000000000000c0c76e4a6f0e679e71a2aa0bfdf0"], 0x1, 0x0) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000440)=ANY=[@ANYRESHEX], 0x12) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x6, 0x28011, r0, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f00000003c0)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffb}) msgrcv(0x0, &(0x7f0000000340)={0x0, ""/4096}, 0x1008, 0x0, 0x3800) 09:41:30 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@empty, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0x2b}, 0x0, @in, 0x0, 0x4, 0x0, 0x6}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 09:41:30 executing program 3: 09:41:30 executing program 5: 09:41:30 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x52, &(0x7f0000000080)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "80006b", 0x1c, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@generic={0xfe, 0x5, "8075be"}]}}}}}}}}, 0x0) 09:41:30 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@empty, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0x2b}, 0x0, @in, 0x0, 0x4, 0x0, 0x6}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 09:41:30 executing program 2: 09:41:30 executing program 3: 09:41:30 executing program 0: msgsnd(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="82676c21dbaf4148685fc3eaa35352678704050000001ece680b8c8d9d24c67f1ecf3290e0a4e30500000000000049b738bcd6ddc42a593cd60eedb393cdfa2af1bcf5e80dc953454ab72133ee33454b24824a697e2b63353658b277944a6cd9fc2f98c3a5d551d2285aa054d3752b4ab4825f211fdfa13448223efb9398f6db8e68f62fa2c9a5ad932a9b8dba0fe7546e941515a215e6c31bb482a4392345d7d80600000000000000c0c76e4a6f0e679e71a2aa0bfdf0"], 0x1, 0x0) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000440)=ANY=[@ANYRESHEX], 0x12) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x6, 0x28011, r0, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f00000003c0)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffb}) msgrcv(0x0, &(0x7f0000000340)={0x0, ""/4096}, 0x1008, 0x0, 0x3800) 09:41:30 executing program 5: 09:41:30 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x52, &(0x7f0000000080)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "80006b", 0x1c, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@generic={0xfe, 0x5, "8075be"}]}}}}}}}}, 0x0) 09:41:30 executing program 2: 09:41:30 executing program 5: 09:41:30 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@empty, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0x2b}, 0x0, @in, 0x0, 0x4, 0x0, 0x6}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 09:41:30 executing program 3: 09:41:30 executing program 0: msgsnd(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="82676c21dbaf4148685fc3eaa35352678704050000001ece680b8c8d9d24c67f1ecf3290e0a4e30500000000000049b738bcd6ddc42a593cd60eedb393cdfa2af1bcf5e80dc953454ab72133ee33454b24824a697e2b63353658b277944a6cd9fc2f98c3a5d551d2285aa054d3752b4ab4825f211fdfa13448223efb9398f6db8e68f62fa2c9a5ad932a9b8dba0fe7546e941515a215e6c31bb482a4392345d7d80600000000000000c0c76e4a6f0e679e71a2aa0bfdf0"], 0x1, 0x0) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000440)=ANY=[@ANYRESHEX], 0x12) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x6, 0x28011, r0, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f00000003c0)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffb}) msgrcv(0x0, &(0x7f0000000340)={0x0, ""/4096}, 0x1008, 0x0, 0x3800) 09:41:30 executing program 2: 09:41:30 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@empty, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0x2b}, 0x0, @in, 0x0, 0x4, 0x0, 0x6}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 09:41:30 executing program 5: 09:41:30 executing program 4: 09:41:30 executing program 3: 09:41:31 executing program 2: 09:41:31 executing program 0: msgsnd(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="82676c21dbaf4148685fc3eaa35352678704050000001ece680b8c8d9d24c67f1ecf3290e0a4e30500000000000049b738bcd6ddc42a593cd60eedb393cdfa2af1bcf5e80dc953454ab72133ee33454b24824a697e2b63353658b277944a6cd9fc2f98c3a5d551d2285aa054d3752b4ab4825f211fdfa13448223efb9398f6db8e68f62fa2c9a5ad932a9b8dba0fe7546e941515a215e6c31bb482a4392345d7d80600000000000000c0c76e4a6f0e679e71a2aa0bfdf0cc"], 0x1, 0x0) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000440)=ANY=[@ANYRESHEX], 0x12) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x6, 0x28011, r0, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f00000003c0)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffb}) msgrcv(0x0, &(0x7f0000000340)={0x0, ""/4096}, 0x1008, 0x0, 0x3800) 09:41:31 executing program 5: 09:41:31 executing program 4: 09:41:31 executing program 3: 09:41:31 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@empty, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0x2b}, 0x0, @in, 0x0, 0x4, 0x0, 0x6}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 09:41:31 executing program 2: 09:41:31 executing program 5: 09:41:31 executing program 4: 09:41:31 executing program 3: 09:41:31 executing program 0: msgsnd(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="82676c21dbaf4148685fc3eaa35352678704050000001ece680b8c8d9d24c67f1ecf3290e0a4e30500000000000049b738bcd6ddc42a593cd60eedb393cdfa2af1bcf5e80dc953454ab72133ee33454b24824a697e2b63353658b277944a6cd9fc2f98c3a5d551d2285aa054d3752b4ab4825f211fdfa13448223efb9398f6db8e68f62fa2c9a5ad932a9b8dba0fe7546e941515a215e6c31bb482a4392345d7d80600000000000000c0c76e4a6f0e679e71a2aa0bfdf0cc"], 0x1, 0x0) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000440)=ANY=[@ANYRESHEX], 0x12) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x6, 0x28011, r0, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f00000003c0)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffb}) msgrcv(0x0, &(0x7f0000000340)={0x0, ""/4096}, 0x1008, 0x0, 0x3800) 09:41:31 executing program 2: 09:41:31 executing program 4: 09:41:31 executing program 5: 09:41:31 executing program 3: 09:41:31 executing program 0: msgsnd(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="82676c21dbaf4148685fc3eaa35352678704050000001ece680b8c8d9d24c67f1ecf3290e0a4e30500000000000049b738bcd6ddc42a593cd60eedb393cdfa2af1bcf5e80dc953454ab72133ee33454b24824a697e2b63353658b277944a6cd9fc2f98c3a5d551d2285aa054d3752b4ab4825f211fdfa13448223efb9398f6db8e68f62fa2c9a5ad932a9b8dba0fe7546e941515a215e6c31bb482a4392345d7d80600000000000000c0c76e4a6f0e679e71a2aa0bfdf0cc"], 0x1, 0x0) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000440)=ANY=[@ANYRESHEX], 0x12) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x6, 0x28011, r0, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f00000003c0)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffb}) msgrcv(0x0, &(0x7f0000000340)={0x0, ""/4096}, 0x1008, 0x0, 0x3800) 09:41:31 executing program 2: 09:41:31 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@empty, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0x2b}, 0x0, @in, 0x0, 0x4, 0x0, 0x6}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 09:41:31 executing program 4: 09:41:31 executing program 5: 09:41:31 executing program 3: 09:41:31 executing program 2: 09:41:31 executing program 0: msgsnd(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="82676c21dbaf4148685fc3eaa35352678704050000001ece680b8c8d9d24c67f1ecf3290e0a4e30500000000000049b738bcd6ddc42a593cd60eedb393cdfa2af1bcf5e80dc953454ab72133ee33454b24824a697e2b63353658b277944a6cd9fc2f98c3a5d551d2285aa054d3752b4ab4825f211fdfa13448223efb9398f6db8e68f62fa2c9a5ad932a9b8dba0fe7546e941515a215e6c31bb482a4392345d7d80600000000000000c0c76e4a6f0e679e71a2aa0bfdf0ccd4"], 0x2000, 0x0) r0 = open(0x0, 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000440)=ANY=[@ANYRESHEX], 0x12) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x6, 0x28011, r0, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f00000003c0)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffb}) msgrcv(0x0, &(0x7f0000000340)={0x0, ""/4096}, 0x1008, 0x0, 0x3800) 09:41:31 executing program 5: 09:41:32 executing program 3: 09:41:32 executing program 4: 09:41:32 executing program 0: msgsnd(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="82676c21dbaf4148685fc3eaa35352678704050000001ece680b8c8d9d24c67f1ecf3290e0a4e30500000000000049b738bcd6ddc42a593cd60eedb393cdfa2af1bcf5e80dc953454ab72133ee33454b24824a697e2b63353658b277944a6cd9fc2f98c3a5d551d2285aa054d3752b4ab4825f211fdfa13448223efb9398f6db8e68f62fa2c9a5ad932a9b8dba0fe7546e941515a215e6c31bb482a4392345d7d80600000000000000c0c76e4a6f0e679e71a2aa0bfdf0ccd4"], 0x2000, 0x0) r0 = open(0x0, 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000440)=ANY=[@ANYRESHEX], 0x12) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x6, 0x28011, r0, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f00000003c0)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffb}) msgrcv(0x0, &(0x7f0000000340)={0x0, ""/4096}, 0x1008, 0x0, 0x3800) 09:41:32 executing program 2: 09:41:32 executing program 4: 09:41:32 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@empty, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0x2b}, 0x0, @in, 0x0, 0x4, 0x0, 0x6}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 09:41:32 executing program 5: 09:41:32 executing program 0: msgsnd(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="82676c21dbaf4148685fc3eaa35352678704050000001ece680b8c8d9d24c67f1ecf3290e0a4e30500000000000049b738bcd6ddc42a593cd60eedb393cdfa2af1bcf5e80dc953454ab72133ee33454b24824a697e2b63353658b277944a6cd9fc2f98c3a5d551d2285aa054d3752b4ab4825f211fdfa13448223efb9398f6db8e68f62fa2c9a5ad932a9b8dba0fe7546e941515a215e6c31bb482a4392345d7d80600000000000000c0c76e4a6f0e679e71a2aa0bfdf0ccd4"], 0x2000, 0x0) r0 = open(0x0, 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000440)=ANY=[@ANYRESHEX], 0x12) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x6, 0x28011, r0, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f00000003c0)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffb}) msgrcv(0x0, &(0x7f0000000340)={0x0, ""/4096}, 0x1008, 0x0, 0x3800) 09:41:32 executing program 3: 09:41:32 executing program 2: 09:41:32 executing program 4: 09:41:32 executing program 4: 09:41:32 executing program 3: 09:41:32 executing program 2: 09:41:32 executing program 5: 09:41:32 executing program 0: msgsnd(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="82676c21dbaf4148685fc3eaa35352678704050000001ece680b8c8d9d24c67f1ecf3290e0a4e30500000000000049b738bcd6ddc42a593cd60eedb393cdfa2af1bcf5e80dc953454ab72133ee33454b24824a697e2b63353658b277944a6cd9fc2f98c3a5d551d2285aa054d3752b4ab4825f211fdfa13448223efb9398f6db8e68f62fa2c9a5ad932a9b8dba0fe7546e941515a215e6c31bb482a4392345d7d80600000000000000c0c76e4a6f0e679e71a2aa0bfdf0ccd4"], 0x2000, 0x0) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000440)=ANY=[@ANYRESHEX], 0x12) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x6, 0x28011, r0, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f00000003c0)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffb}) msgrcv(0x0, &(0x7f0000000340)={0x0, ""/4096}, 0x1008, 0x0, 0x3800) 09:41:32 executing program 5: 09:41:32 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@empty, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0x2b}, 0x0, @in, 0x0, 0x4, 0x0, 0x6}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 09:41:32 executing program 3: 09:41:32 executing program 0: msgsnd(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="82676c21dbaf4148685fc3eaa35352678704050000001ece680b8c8d9d24c67f1ecf3290e0a4e30500000000000049b738bcd6ddc42a593cd60eedb393cdfa2af1bcf5e80dc953454ab72133ee33454b24824a697e2b63353658b277944a6cd9fc2f98c3a5d551d2285aa054d3752b4ab4825f211fdfa13448223efb9398f6db8e68f62fa2c9a5ad932a9b8dba0fe7546e941515a215e6c31bb482a4392345d7d80600000000000000c0c76e4a6f0e679e71a2aa0bfdf0ccd4"], 0x2000, 0x0) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000440)=ANY=[@ANYRESHEX], 0x12) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x6, 0x28011, r0, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f00000003c0)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffb}) msgrcv(0x0, &(0x7f0000000340)={0x0, ""/4096}, 0x1008, 0x0, 0x3800) 09:41:32 executing program 4: 09:41:32 executing program 2: 09:41:32 executing program 5: 09:41:33 executing program 3: 09:41:33 executing program 2: 09:41:33 executing program 4: 09:41:33 executing program 5: 09:41:33 executing program 0: msgsnd(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="82676c21dbaf4148685fc3eaa35352678704050000001ece680b8c8d9d24c67f1ecf3290e0a4e30500000000000049b738bcd6ddc42a593cd60eedb393cdfa2af1bcf5e80dc953454ab72133ee33454b24824a697e2b63353658b277944a6cd9fc2f98c3a5d551d2285aa054d3752b4ab4825f211fdfa13448223efb9398f6db8e68f62fa2c9a5ad932a9b8dba0fe7546e941515a215e6c31bb482a4392345d7d80600000000000000c0c76e4a6f0e679e71a2aa0bfdf0ccd4"], 0x2000, 0x0) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000440)=ANY=[@ANYRESHEX], 0x12) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x6, 0x28011, r0, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f00000003c0)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffb}) msgrcv(0x0, &(0x7f0000000340)={0x0, ""/4096}, 0x1008, 0x0, 0x3800) 09:41:33 executing program 5: 09:41:33 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@empty, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0x2b}, 0x0, @in, 0x0, 0x4, 0x0, 0x6}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 09:41:33 executing program 3: 09:41:33 executing program 2: 09:41:33 executing program 4: 09:41:33 executing program 0: msgsnd(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="82676c21dbaf4148685fc3eaa35352678704050000001ece680b8c8d9d24c67f1ecf3290e0a4e30500000000000049b738bcd6ddc42a593cd60eedb393cdfa2af1bcf5e80dc953454ab72133ee33454b24824a697e2b63353658b277944a6cd9fc2f98c3a5d551d2285aa054d3752b4ab4825f211fdfa13448223efb9398f6db8e68f62fa2c9a5ad932a9b8dba0fe7546e941515a215e6c31bb482a4392345d7d80600000000000000c0c76e4a6f0e679e71a2aa0bfdf0ccd4"], 0x2000, 0x0) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYRESHEX], 0x12) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x6, 0x28011, r0, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f00000003c0)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffb}) msgrcv(0x0, &(0x7f0000000340)={0x0, ""/4096}, 0x1008, 0x0, 0x3800) 09:41:33 executing program 5: 09:41:33 executing program 5: 09:41:33 executing program 3: 09:41:33 executing program 2: 09:41:33 executing program 4: 09:41:33 executing program 0: msgsnd(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="82676c21dbaf4148685fc3eaa35352678704050000001ece680b8c8d9d24c67f1ecf3290e0a4e30500000000000049b738bcd6ddc42a593cd60eedb393cdfa2af1bcf5e80dc953454ab72133ee33454b24824a697e2b63353658b277944a6cd9fc2f98c3a5d551d2285aa054d3752b4ab4825f211fdfa13448223efb9398f6db8e68f62fa2c9a5ad932a9b8dba0fe7546e941515a215e6c31bb482a4392345d7d80600000000000000c0c76e4a6f0e679e71a2aa0bfdf0ccd4"], 0x2000, 0x0) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYRESHEX], 0x12) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x6, 0x28011, r0, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f00000003c0)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffb}) msgrcv(0x0, &(0x7f0000000340)={0x0, ""/4096}, 0x1008, 0x0, 0x3800) 09:41:33 executing program 5: 09:41:33 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@empty, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0x2b}, 0x0, @in, 0x0, 0x4, 0x0, 0x6}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 09:41:33 executing program 2: 09:41:33 executing program 4: 09:41:33 executing program 3: 09:41:33 executing program 0: msgsnd(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="82676c21dbaf4148685fc3eaa35352678704050000001ece680b8c8d9d24c67f1ecf3290e0a4e30500000000000049b738bcd6ddc42a593cd60eedb393cdfa2af1bcf5e80dc953454ab72133ee33454b24824a697e2b63353658b277944a6cd9fc2f98c3a5d551d2285aa054d3752b4ab4825f211fdfa13448223efb9398f6db8e68f62fa2c9a5ad932a9b8dba0fe7546e941515a215e6c31bb482a4392345d7d80600000000000000c0c76e4a6f0e679e71a2aa0bfdf0ccd4"], 0x2000, 0x0) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYRESHEX], 0x12) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x6, 0x28011, r0, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f00000003c0)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffb}) msgrcv(0x0, &(0x7f0000000340)={0x0, ""/4096}, 0x1008, 0x0, 0x3800) 09:41:33 executing program 5: 09:41:34 executing program 2: 09:41:34 executing program 4: 09:41:34 executing program 5: 09:41:34 executing program 3: 09:41:34 executing program 0: msgsnd(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="82676c21dbaf4148685fc3eaa35352678704050000001ece680b8c8d9d24c67f1ecf3290e0a4e30500000000000049b738bcd6ddc42a593cd60eedb393cdfa2af1bcf5e80dc953454ab72133ee33454b24824a697e2b63353658b277944a6cd9fc2f98c3a5d551d2285aa054d3752b4ab4825f211fdfa13448223efb9398f6db8e68f62fa2c9a5ad932a9b8dba0fe7546e941515a215e6c31bb482a4392345d7d80600000000000000c0c76e4a6f0e679e71a2aa0bfdf0ccd4"], 0x2000, 0x0) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x6, 0x28011, r0, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f00000003c0)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffb}) msgrcv(0x0, &(0x7f0000000340)={0x0, ""/4096}, 0x1008, 0x0, 0x3800) 09:41:34 executing program 2: 09:41:34 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@empty, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0x2b}, 0x0, @in, 0x0, 0x4, 0x0, 0x6}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 09:41:34 executing program 5: 09:41:34 executing program 3: 09:41:34 executing program 0: msgsnd(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="82676c21dbaf4148685fc3eaa35352678704050000001ece680b8c8d9d24c67f1ecf3290e0a4e30500000000000049b738bcd6ddc42a593cd60eedb393cdfa2af1bcf5e80dc953454ab72133ee33454b24824a697e2b63353658b277944a6cd9fc2f98c3a5d551d2285aa054d3752b4ab4825f211fdfa13448223efb9398f6db8e68f62fa2c9a5ad932a9b8dba0fe7546e941515a215e6c31bb482a4392345d7d80600000000000000c0c76e4a6f0e679e71a2aa0bfdf0ccd4"], 0x2000, 0x0) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x6, 0x28011, r0, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f00000003c0)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffb}) msgrcv(0x0, &(0x7f0000000340)={0x0, ""/4096}, 0x1008, 0x0, 0x3800) 09:41:34 executing program 2: 09:41:34 executing program 4: 09:41:34 executing program 5: 09:41:34 executing program 4: 09:41:34 executing program 2: 09:41:34 executing program 3: 09:41:34 executing program 0: msgsnd(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="82676c21dbaf4148685fc3eaa35352678704050000001ece680b8c8d9d24c67f1ecf3290e0a4e30500000000000049b738bcd6ddc42a593cd60eedb393cdfa2af1bcf5e80dc953454ab72133ee33454b24824a697e2b63353658b277944a6cd9fc2f98c3a5d551d2285aa054d3752b4ab4825f211fdfa13448223efb9398f6db8e68f62fa2c9a5ad932a9b8dba0fe7546e941515a215e6c31bb482a4392345d7d80600000000000000c0c76e4a6f0e679e71a2aa0bfdf0ccd4"], 0x2000, 0x0) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x6, 0x28011, r0, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f00000003c0)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffb}) msgrcv(0x0, &(0x7f0000000340)={0x0, ""/4096}, 0x1008, 0x0, 0x3800) 09:41:34 executing program 5: 09:41:35 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@empty, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0x2b}, 0x0, @in, 0x0, 0x4, 0x0, 0x6}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 09:41:35 executing program 3: 09:41:35 executing program 2: 09:41:35 executing program 4: 09:41:35 executing program 5: 09:41:35 executing program 0: msgsnd(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="82676c21dbaf4148685fc3eaa35352678704050000001ece680b8c8d9d24c67f1ecf3290e0a4e30500000000000049b738bcd6ddc42a593cd60eedb393cdfa2af1bcf5e80dc953454ab72133ee33454b24824a697e2b63353658b277944a6cd9fc2f98c3a5d551d2285aa054d3752b4ab4825f211fdfa13448223efb9398f6db8e68f62fa2c9a5ad932a9b8dba0fe7546e941515a215e6c31bb482a4392345d7d80600000000000000c0c76e4a6f0e679e71a2aa0bfdf0ccd4"], 0x2000, 0x0) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000440)=ANY=[], 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x6, 0x28011, r0, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f00000003c0)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffb}) msgrcv(0x0, &(0x7f0000000340)={0x0, ""/4096}, 0x1008, 0x0, 0x3800) 09:41:35 executing program 2: 09:41:35 executing program 3: 09:41:35 executing program 5: 09:41:35 executing program 4: 09:41:35 executing program 0: msgsnd(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="82676c21dbaf4148685fc3eaa35352678704050000001ece680b8c8d9d24c67f1ecf3290e0a4e30500000000000049b738bcd6ddc42a593cd60eedb393cdfa2af1bcf5e80dc953454ab72133ee33454b24824a697e2b63353658b277944a6cd9fc2f98c3a5d551d2285aa054d3752b4ab4825f211fdfa13448223efb9398f6db8e68f62fa2c9a5ad932a9b8dba0fe7546e941515a215e6c31bb482a4392345d7d80600000000000000c0c76e4a6f0e679e71a2aa0bfdf0ccd4"], 0x2000, 0x0) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000440)=ANY=[], 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x6, 0x28011, r0, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f00000003c0)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffb}) msgrcv(0x0, &(0x7f0000000340)={0x0, ""/4096}, 0x1008, 0x0, 0x3800) 09:41:35 executing program 3: 09:41:35 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@empty, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0x2b}, 0x0, @in, 0x0, 0x4, 0x0, 0x6}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 09:41:35 executing program 2: 09:41:35 executing program 5: 09:41:35 executing program 4: 09:41:35 executing program 0: msgsnd(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="82676c21dbaf4148685fc3eaa35352678704050000001ece680b8c8d9d24c67f1ecf3290e0a4e30500000000000049b738bcd6ddc42a593cd60eedb393cdfa2af1bcf5e80dc953454ab72133ee33454b24824a697e2b63353658b277944a6cd9fc2f98c3a5d551d2285aa054d3752b4ab4825f211fdfa13448223efb9398f6db8e68f62fa2c9a5ad932a9b8dba0fe7546e941515a215e6c31bb482a4392345d7d80600000000000000c0c76e4a6f0e679e71a2aa0bfdf0ccd4"], 0x2000, 0x0) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000440)=ANY=[], 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x6, 0x28011, r0, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f00000003c0)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffb}) msgrcv(0x0, &(0x7f0000000340)={0x0, ""/4096}, 0x1008, 0x0, 0x3800) 09:41:35 executing program 3: 09:41:35 executing program 2: 09:41:35 executing program 5: 09:41:35 executing program 3: 09:41:35 executing program 4: 09:41:35 executing program 0: msgsnd(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="82676c21dbaf4148685fc3eaa35352678704050000001ece680b8c8d9d24c67f1ecf3290e0a4e30500000000000049b738bcd6ddc42a593cd60eedb393cdfa2af1bcf5e80dc953454ab72133ee33454b24824a697e2b63353658b277944a6cd9fc2f98c3a5d551d2285aa054d3752b4ab4825f211fdfa13448223efb9398f6db8e68f62fa2c9a5ad932a9b8dba0fe7546e941515a215e6c31bb482a4392345d7d80600000000000000c0c76e4a6f0e679e71a2aa0bfdf0ccd4"], 0x2000, 0x0) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000440)=ANY=[@ANYRESHEX], 0x12) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r0, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f00000003c0)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffb}) msgrcv(0x0, &(0x7f0000000340)={0x0, ""/4096}, 0x1008, 0x0, 0x3800) 09:41:35 executing program 2: 09:41:36 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@empty, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0x2b}, 0x0, @in, 0x0, 0x4, 0x0, 0x6}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 09:41:36 executing program 4: 09:41:36 executing program 3: 09:41:36 executing program 5: 09:41:36 executing program 2: 09:41:36 executing program 0: msgsnd(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="82676c21dbaf4148685fc3eaa35352678704050000001ece680b8c8d9d24c67f1ecf3290e0a4e30500000000000049b738bcd6ddc42a593cd60eedb393cdfa2af1bcf5e80dc953454ab72133ee33454b24824a697e2b63353658b277944a6cd9fc2f98c3a5d551d2285aa054d3752b4ab4825f211fdfa13448223efb9398f6db8e68f62fa2c9a5ad932a9b8dba0fe7546e941515a215e6c31bb482a4392345d7d80600000000000000c0c76e4a6f0e679e71a2aa0bfdf0ccd4"], 0x2000, 0x0) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000440)=ANY=[@ANYRESHEX], 0x12) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r0, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f00000003c0)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffb}) msgrcv(0x0, &(0x7f0000000340)={0x0, ""/4096}, 0x1008, 0x0, 0x3800) 09:41:36 executing program 3: 09:41:36 executing program 0: msgsnd(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="82676c21dbaf4148685fc3eaa35352678704050000001ece680b8c8d9d24c67f1ecf3290e0a4e30500000000000049b738bcd6ddc42a593cd60eedb393cdfa2af1bcf5e80dc953454ab72133ee33454b24824a697e2b63353658b277944a6cd9fc2f98c3a5d551d2285aa054d3752b4ab4825f211fdfa13448223efb9398f6db8e68f62fa2c9a5ad932a9b8dba0fe7546e941515a215e6c31bb482a4392345d7d80600000000000000c0c76e4a6f0e679e71a2aa0bfdf0ccd4"], 0x2000, 0x0) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000440)=ANY=[@ANYRESHEX], 0x12) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r0, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f00000003c0)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffb}) msgrcv(0x0, &(0x7f0000000340)={0x0, ""/4096}, 0x1008, 0x0, 0x3800) 09:41:36 executing program 2: 09:41:36 executing program 5: 09:41:36 executing program 4: 09:41:36 executing program 3: 09:41:36 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@empty, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0x2b}, 0x0, @in, 0x0, 0x4, 0x0, 0x6}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 09:41:36 executing program 4: 09:41:36 executing program 5: 09:41:36 executing program 0: msgsnd(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="82676c21dbaf4148685fc3eaa35352678704050000001ece680b8c8d9d24c67f1ecf3290e0a4e30500000000000049b738bcd6ddc42a593cd60eedb393cdfa2af1bcf5e80dc953454ab72133ee33454b24824a697e2b63353658b277944a6cd9fc2f98c3a5d551d2285aa054d3752b4ab4825f211fdfa13448223efb9398f6db8e68f62fa2c9a5ad932a9b8dba0fe7546e941515a215e6c31bb482a4392345d7d80600000000000000c0c76e4a6f0e679e71a2aa0bfdf0ccd4"], 0x2000, 0x0) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000440)=ANY=[@ANYRESHEX], 0x12) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x6, 0x10, r0, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f00000003c0)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffb}) msgrcv(0x0, &(0x7f0000000340)={0x0, ""/4096}, 0x1008, 0x0, 0x3800) 09:41:36 executing program 3: 09:41:36 executing program 2: 09:41:36 executing program 2: 09:41:36 executing program 3: 09:41:36 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/seq\x00', 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) dup2(r0, r1) 09:41:36 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) bind$bt_l2cap(r0, &(0x7f00000000c0)={0x1f, 0x0, @any, 0x2, 0x1}, 0xe) 09:41:36 executing program 5: 09:41:37 executing program 0: msgsnd(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="82676c21dbaf4148685fc3eaa35352678704050000001ece680b8c8d9d24c67f1ecf3290e0a4e30500000000000049b738bcd6ddc42a593cd60eedb393cdfa2af1bcf5e80dc953454ab72133ee33454b24824a697e2b63353658b277944a6cd9fc2f98c3a5d551d2285aa054d3752b4ab4825f211fdfa13448223efb9398f6db8e68f62fa2c9a5ad932a9b8dba0fe7546e941515a215e6c31bb482a4392345d7d80600000000000000c0c76e4a6f0e679e71a2aa0bfdf0ccd4"], 0x2000, 0x0) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000440)=ANY=[@ANYRESHEX], 0x12) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x6, 0x10, r0, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f00000003c0)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffb}) msgrcv(0x0, &(0x7f0000000340)={0x0, ""/4096}, 0x1008, 0x0, 0x3800) 09:41:37 executing program 5: 09:41:37 executing program 3: 09:41:37 executing program 4: 09:41:37 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc08c5334, &(0x7f0000000000)) 09:41:37 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@empty, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0x2b}, 0x0, @in, 0x0, 0x4, 0x0, 0x6}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 09:41:37 executing program 0: msgsnd(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="82676c21dbaf4148685fc3eaa35352678704050000001ece680b8c8d9d24c67f1ecf3290e0a4e30500000000000049b738bcd6ddc42a593cd60eedb393cdfa2af1bcf5e80dc953454ab72133ee33454b24824a697e2b63353658b277944a6cd9fc2f98c3a5d551d2285aa054d3752b4ab4825f211fdfa13448223efb9398f6db8e68f62fa2c9a5ad932a9b8dba0fe7546e941515a215e6c31bb482a4392345d7d80600000000000000c0c76e4a6f0e679e71a2aa0bfdf0ccd4"], 0x2000, 0x0) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000440)=ANY=[@ANYRESHEX], 0x12) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x6, 0x10, r0, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f00000003c0)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffb}) msgrcv(0x0, &(0x7f0000000340)={0x0, ""/4096}, 0x1008, 0x0, 0x3800) 09:41:37 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000004c0)={'\x00', 0x20000005402}) ioctl$TUNSETOFFLOAD(r0, 0x400454c9, 0x19) ioctl$TUNGETVNETHDRSZ(r0, 0x54e3, 0x0) 09:41:37 executing program 4: sendmsg$key(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00008feff0)={0x0, 0xffffffffffffffb7}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000100)={0x4, 0x0, &(0x7f00008feff0)={&(0x7f0000000140)=ANY=[@ANYBLOB="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"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f00000000c0), 0x2c8, 0x0) 09:41:37 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x4a, 0x0, 0x0) 09:41:37 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, 0x0, &(0x7f0000000040)) 09:41:37 executing program 0: msgsnd(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="82676c21dbaf4148685fc3eaa35352678704050000001ece680b8c8d9d24c67f1ecf3290e0a4e30500000000000049b738bcd6ddc42a593cd60eedb393cdfa2af1bcf5e80dc953454ab72133ee33454b24824a697e2b63353658b277944a6cd9fc2f98c3a5d551d2285aa054d3752b4ab4825f211fdfa13448223efb9398f6db8e68f62fa2c9a5ad932a9b8dba0fe7546e941515a215e6c31bb482a4392345d7d80600000000000000c0c76e4a6f0e679e71a2aa0bfdf0ccd4"], 0x2000, 0x0) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000440)=ANY=[@ANYRESHEX], 0x12) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x6, 0x28011, 0xffffffffffffffff, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f00000003c0)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffb}) msgrcv(0x0, &(0x7f0000000340)={0x0, ""/4096}, 0x1008, 0x0, 0x3800) 09:41:37 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x24, 0x0, &(0x7f0000000040)) 09:41:37 executing program 0: msgsnd(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="82676c21dbaf4148685fc3eaa35352678704050000001ece680b8c8d9d24c67f1ecf3290e0a4e30500000000000049b738bcd6ddc42a593cd60eedb393cdfa2af1bcf5e80dc953454ab72133ee33454b24824a697e2b63353658b277944a6cd9fc2f98c3a5d551d2285aa054d3752b4ab4825f211fdfa13448223efb9398f6db8e68f62fa2c9a5ad932a9b8dba0fe7546e941515a215e6c31bb482a4392345d7d80600000000000000c0c76e4a6f0e679e71a2aa0bfdf0ccd4"], 0x2000, 0x0) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000440)=ANY=[@ANYRESHEX], 0x12) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x6, 0x28011, 0xffffffffffffffff, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f00000003c0)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffb}) msgrcv(0x0, &(0x7f0000000340)={0x0, ""/4096}, 0x1008, 0x0, 0x3800) 09:41:37 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc0a85322, &(0x7f0000000000)={{0x5}}) 09:41:37 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="2967138b9678c0247dfef930a3c32284beb55a0bda82294982a16bb414427c01ecd35428550000000000000005a95b9dc1ed091cf579fa9d010000825d3317295f6580e8b2623506a8c8251a69158200000000f56bef6fcdd9"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff0000000009000100686673630000000008000200000000004bb1f4cdbad7560c4e191eb4fe21c811284ccb28246f2f705c767ae6317a282c14f19bf3ca622af81b3495da87a023fda3ae5f930faa28c1fd2974d4d27c97e43b1a2b3f838028e08442f4f18263504ba03bb52142dcfababc23c396ba29739174dcc6c8fbf0ebf28c6882346de6a1b466bf3d"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0xfff2}, {}, {0x10}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x4}}]}, 0x34}}, 0x0) 09:41:37 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000002c0)={@rand_addr="d52785125b419c313779d3da7edf9414", 0x0, 0x2, 0x3}, 0x20) 09:41:37 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 09:41:37 executing program 0: msgsnd(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="82676c21dbaf4148685fc3eaa35352678704050000001ece680b8c8d9d24c67f1ecf3290e0a4e30500000000000049b738bcd6ddc42a593cd60eedb393cdfa2af1bcf5e80dc953454ab72133ee33454b24824a697e2b63353658b277944a6cd9fc2f98c3a5d551d2285aa054d3752b4ab4825f211fdfa13448223efb9398f6db8e68f62fa2c9a5ad932a9b8dba0fe7546e941515a215e6c31bb482a4392345d7d80600000000000000c0c76e4a6f0e679e71a2aa0bfdf0ccd4"], 0x2000, 0x0) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000440)=ANY=[@ANYRESHEX], 0x12) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x6, 0x28011, 0xffffffffffffffff, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f00000003c0)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffb}) msgrcv(0x0, &(0x7f0000000340)={0x0, ""/4096}, 0x1008, 0x0, 0x3800) 09:41:38 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, 0x0, &(0x7f0000000200)) timer_getoverrun(0x0) 09:41:38 executing program 4: setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000005540)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c, &(0x7f0000002340)=[{&(0x7f0000000040)="12", 0x1}], 0x1}}, {{&(0x7f00000025c0)={0xa, 0x0, 0x0, @local, 0x40}, 0x1c, 0x0}}], 0x2, 0x0) writev(0xffffffffffffffff, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff4e2200000000000058000b4824ca945f64009400ff03", 0x2c}], 0x1) r0 = open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x0) sendmsg$IPSET_CMD_PROTOCOL(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000100), 0x1, 0x0, 0x0, 0x4004014}, 0x4010) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff4e2200000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000100090c10000000010000000000", 0x58}], 0x1) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000200)='fou\x00') r3 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) getpeername$packet(r5, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) r7 = semget$private(0x0, 0x0, 0x0) semctl$IPC_STAT(r7, 0x0, 0x2, &(0x7f0000000380)=""/4096) ioctl$sock_inet6_SIOCADDRT(r3, 0x890b, &(0x7f0000000240)={@local, @dev, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r6}) sendmsg$FOU_CMD_GET(r1, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x24, r2, 0x300, 0x70bd26, 0x0, {}, [@FOU_ATTR_IFINDEX={0x8, 0xb, r6}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}]}, 0x24}}, 0x4000) 09:41:38 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/seq\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r2, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, 0x0) 09:41:38 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0x40605346, &(0x7f0000000000)) 09:41:38 executing program 0: msgsnd(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="82676c21dbaf4148685fc3eaa35352678704050000001ece680b8c8d9d24c67f1ecf3290e0a4e30500000000000049b738bcd6ddc42a593cd60eedb393cdfa2af1bcf5e80dc953454ab72133ee33454b24824a697e2b63353658b277944a6cd9fc2f98c3a5d551d2285aa054d3752b4ab4825f211fdfa13448223efb9398f6db8e68f62fa2c9a5ad932a9b8dba0fe7546e941515a215e6c31bb482a4392345d7d80600000000000000c0c76e4a6f0e679e71a2aa0bfdf0ccd4"], 0x2000, 0x0) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000440)=ANY=[@ANYRESHEX], 0x12) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x6, 0x28011, r0, 0x0) msgctl$IPC_SET(0x0, 0x1, 0x0) msgrcv(0x0, &(0x7f0000000340)={0x0, ""/4096}, 0x1008, 0x0, 0x3800) 09:41:38 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap$IORING_OFF_SQES(&(0x7f00009fe000/0x600000)=nil, 0x600000, 0x1, 0x31, 0xffffffffffffffff, 0x10000000) getsockopt$inet_tcp_int(r0, 0x6, 0x0, 0x0, &(0x7f0000d12ffc)) 09:41:38 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0xc0046209, 0x10) 09:41:38 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffb000/0x4000)=nil, 0x4000}, &(0x7f0000000040)=0x10) 09:41:38 executing program 0: msgsnd(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="82676c21dbaf4148685fc3eaa35352678704050000001ece680b8c8d9d24c67f1ecf3290e0a4e30500000000000049b738bcd6ddc42a593cd60eedb393cdfa2af1bcf5e80dc953454ab72133ee33454b24824a697e2b63353658b277944a6cd9fc2f98c3a5d551d2285aa054d3752b4ab4825f211fdfa13448223efb9398f6db8e68f62fa2c9a5ad932a9b8dba0fe7546e941515a215e6c31bb482a4392345d7d80600000000000000c0c76e4a6f0e679e71a2aa0bfdf0ccd4"], 0x2000, 0x0) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000440)=ANY=[@ANYRESHEX], 0x12) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x6, 0x28011, r0, 0x0) msgctl$IPC_SET(0x0, 0x1, 0x0) msgrcv(0x0, 0x0, 0x0, 0x0, 0x3800) 09:41:38 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0a85352, &(0x7f0000000080)={{0x4}, 'port1\x00'}) [ 295.403695][T10649] binder: 10647:10649 ioctl c0046209 10 returned -22 [ 295.502931][T10660] binder: 10647:10660 ioctl c0046209 10 returned -22 09:41:38 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 09:41:38 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCX_GET(r0, 0x9205, 0x0) 09:41:38 executing program 0: msgsnd(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="82676c21dbaf4148685fc3eaa35352678704050000001ece680b8c8d9d24c67f1ecf3290e0a4e30500000000000049b738bcd6ddc42a593cd60eedb393cdfa2af1bcf5e80dc953454ab72133ee33454b24824a697e2b63353658b277944a6cd9fc2f98c3a5d551d2285aa054d3752b4ab4825f211fdfa13448223efb9398f6db8e68f62fa2c9a5ad932a9b8dba0fe7546e941515a215e6c31bb482a4392345d7d80600000000000000c0c76e4a6f0e679e71a2aa0bfdf0ccd4"], 0x2000, 0x0) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000440)=ANY=[@ANYRESHEX], 0x12) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x6, 0x28011, r0, 0x0) msgctl$IPC_SET(0x0, 0x1, 0x0) msgrcv(0x0, 0x0, 0x0, 0x0, 0x3800) 09:41:38 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$bt_l2cap(r0, &(0x7f00000000c0)={0x1f, 0x0, @none, 0x4, 0x1}, 0xe) 09:41:38 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'blake2s-224-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)='q', 0x1) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) write$binfmt_script(r1, 0x0, 0x0) 09:41:38 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0xb, 0x0, 0x0) 09:41:38 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x22, 0x0, &(0x7f0000000040)) 09:41:38 executing program 0: msgsnd(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="82676c21dbaf4148685fc3eaa35352678704050000001ece680b8c8d9d24c67f1ecf3290e0a4e30500000000000049b738bcd6ddc42a593cd60eedb393cdfa2af1bcf5e80dc953454ab72133ee33454b24824a697e2b63353658b277944a6cd9fc2f98c3a5d551d2285aa054d3752b4ab4825f211fdfa13448223efb9398f6db8e68f62fa2c9a5ad932a9b8dba0fe7546e941515a215e6c31bb482a4392345d7d80600000000000000c0c76e4a6f0e679e71a2aa0bfdf0ccd4"], 0x2000, 0x0) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000440)=ANY=[@ANYRESHEX], 0x12) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x6, 0x28011, r0, 0x0) msgctl$IPC_SET(0x0, 0x1, 0x0) msgrcv(0x0, 0x0, 0x0, 0x0, 0x3800) 09:41:38 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x9) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000440)={r2, 0x1, 0x6, @link_local}, 0x10) 09:41:38 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cast5-avx\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="71e67a112c51dd0e6e9d83", 0xb) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000001280)=ANY=[@ANYRES32, @ANYBLOB="51cdb5ec788e3a6ad681bfa4c83720efc9cc159e52649df5505521faa0143e79487e745a12d207e7cb7f5d510c973d0835f0936040f585c16fa7d6bae60cdf4d806fec0143bcea50dea46044"], 0x50) read(r1, &(0x7f0000000140)=""/240, 0x55) 09:41:39 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) r5 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000040)={0xa925, 0x2b, 0x0, 0xffffffffffffffff}) r7 = dup(r6) syz_kvm_setup_cpu$x86(r7, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) [ 295.991168][T10691] device lo entered promiscuous mode 09:41:39 executing program 5: syz_mount_image$btrfs(&(0x7f0000000040)='btrfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB='noenospc_debug,check_int_print_mask=0x0000000000000800,skip_balance,compress,subvolid=0']) [ 296.020878][T10689] device lo left promiscuous mode [ 296.131380][T10709] device lo entered promiscuous mode [ 296.180351][T10689] device lo left promiscuous mode 09:41:39 executing program 0: msgsnd(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="82676c21dbaf4148685fc3eaa35352678704050000001ece680b8c8d9d24c67f1ecf3290e0a4e30500000000000049b738bcd6ddc42a593cd60eedb393cdfa2af1bcf5e80dc953454ab72133ee33454b24824a697e2b63353658b277944a6cd9fc2f98c3a5d551d2285aa054d3752b4ab4825f211fdfa13448223efb9398f6db8e68f62fa2c9a5ad932a9b8dba0fe7546e941515a215e6c31bb482a4392345d7d80600000000000000c0c76e4a6f0e679e71a2aa0bfdf0ccd4"], 0x2000, 0x0) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000440)=ANY=[@ANYRESHEX], 0x12) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x6, 0x28011, r0, 0x0) msgctl$IPC_SET(0x0, 0x1, 0x0) msgrcv(0x0, &(0x7f0000000340)={0x0, ""/4096}, 0x1008, 0x0, 0x0) 09:41:39 executing program 4: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f00000007c0)=""/198, 0xc6}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_vs_stats\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x5d, 0x0) 09:41:39 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 09:41:39 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="4000000014002101000000f6ffffff000a000000", @ANYRES32=r1, @ANYBLOB="1400020000000000000000000000000000000001140006000000000000040005c785b0625a36b000dd46be4d40bacc11b09db03ccc1cce38a26dc34d7e571c74e621b3688798fbdc23ce76fb6b512a02be47b9339cd79afa4ac52a9d2df5e773bfa60335a81a5a5bafe848421301acf37659e5aeaa257f05270b828a683954cf7b026213e01add4e70a687e52eaab1ef885971e78033cb295fffa1088981dbd81481a99049e54dad53e9335ac16e7a7a1837f8333730456e7941030b7a1012011bc408b48ffbbae71213a0935480532e86644dbd27fb6b50bef32753"], 0x40}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 09:41:39 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000004c0)={'\x00', 0x20000005402}) ioctl$TUNGETVNETHDRSZ(r0, 0x800454e0, 0x0) 09:41:39 executing program 5: r0 = socket$isdn_base(0x22, 0x3, 0x0) fgetxattr(r0, &(0x7f0000000240)=@known='system.sockprotoname\x00', &(0x7f0000000300)=""/236, 0xec) 09:41:39 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x31, 0x0, 0x0) 09:41:39 executing program 0: msgsnd(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="82676c21dbaf4148685fc3eaa35352678704050000001ece680b8c8d9d24c67f1ecf3290e0a4e30500000000000049b738bcd6ddc42a593cd60eedb393cdfa2af1bcf5e80dc953454ab72133ee33454b24824a697e2b63353658b277944a6cd9fc2f98c3a5d551d2285aa054d3752b4ab4825f211fdfa13448223efb9398f6db8e68f62fa2c9a5ad932a9b8dba0fe7546e941515a215e6c31bb482a4392345d7d80600000000000000c0c76e4a6f0e679e71a2aa0bfdf0ccd4"], 0x2000, 0x0) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000440)=ANY=[@ANYRESHEX], 0x12) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x6, 0x28011, r0, 0x0) msgctl$IPC_SET(0x0, 0x1, 0x0) msgrcv(0x0, &(0x7f0000000340)={0x0, ""/4096}, 0x1008, 0x0, 0x0) 09:41:39 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000000)={0x0, 0x1}) 09:41:39 executing program 4: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendmmsg$inet6(r0, &(0x7f0000005540)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c, &(0x7f0000002340)=[{&(0x7f0000000040)="12", 0x1}], 0x1}}, {{&(0x7f00000025c0)={0xa, 0x0, 0x0, @local, 0x40}, 0x1c, &(0x7f0000003700)=[{&(0x7f0000002600)='/', 0x1}], 0x1}}], 0x2, 0x0) writev(0xffffffffffffffff, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff4e2200000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000100090c10000000010000000000", 0x58}], 0x1) r1 = open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) ftruncate(r1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff4e2200000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000100090c10000000010000000000", 0x58}], 0x1) r3 = syz_genetlink_get_family_id$fou(&(0x7f0000000200)='fou\x00') r4 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) getpeername$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) r8 = semget$private(0x0, 0x0, 0xa8) semctl$IPC_STAT(r8, 0x0, 0x2, &(0x7f0000000380)=""/4096) ioctl$sock_inet6_SIOCADDRT(r4, 0x890b, &(0x7f0000000240)={@local, @dev, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r7}) sendmsg$FOU_CMD_GET(r2, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x24, r3, 0x300, 0x70bd26, 0x25dfdbff, {}, [@FOU_ATTR_IFINDEX={0x8, 0xb, r7}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}]}, 0x24}}, 0x4000) 09:41:39 executing program 5: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_GET(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x58, 0x1411, 0x1, 0x70bd29, 0x25dfdbfe, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x4}, @RDMA_NLDEV_ATTR_STAT_MODE={0x8, 0x4a, 0x1}, @RDMA_NLDEV_ATTR_STAT_COUNTER_ID={0x8, 0x4f, 0x1}, @RDMA_NLDEV_ATTR_RES_MRN={0x8, 0x3e, 0x3}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_RES_MRN={0x8}, @RDMA_NLDEV_ATTR_STAT_COUNTER_ID={0x8, 0x4f, 0x3}]}, 0x58}}, 0x4854) 09:41:39 executing program 0: msgsnd(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="82676c21dbaf4148685fc3eaa35352678704050000001ece680b8c8d9d24c67f1ecf3290e0a4e30500000000000049b738bcd6ddc42a593cd60eedb393cdfa2af1bcf5e80dc953454ab72133ee33454b24824a697e2b63353658b277944a6cd9fc2f98c3a5d551d2285aa054d3752b4ab4825f211fdfa13448223efb9398f6db8e68f62fa2c9a5ad932a9b8dba0fe7546e941515a215e6c31bb482a4392345d7d80600000000000000c0c76e4a6f0e679e71a2aa0bfdf0ccd4"], 0x2000, 0x0) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000440)=ANY=[@ANYRESHEX], 0x12) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x6, 0x28011, r0, 0x0) msgctl$IPC_SET(0x0, 0x1, 0x0) msgrcv(0x0, &(0x7f0000000340)={0x0, ""/4096}, 0x1008, 0x0, 0x0) 09:41:39 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x7b, &(0x7f0000000480)={r2}, &(0x7f00000004c0)=0x8) 09:41:39 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc05c5340, &(0x7f0000000000)) 09:41:40 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@empty, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0x2b}, 0x0, @in, 0x0, 0x4, 0x0, 0x6}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 09:41:40 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x33, 0x0, 0x0) 09:41:40 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cast5-avx\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111f", 0x5) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000500)=ANY=[@ANYRES32, @ANYBLOB="51cdb5ec788e3a6ad681bfa4c83720efc9cc159e52649df5505521faa0143e79487e745a12d207e7cb7f5d510c973d0835f0936040f585c16fa7d6bae60cdf4d806fec0143bcea50dea460449bb49ccf2b0dcb46e0f21a7bdf9d0dd8590af52524acbca90004126429dcb7b9d4901b45e90f111e184f81b4fa19e88a026f5f3880502330923c80907345f6d9dac93d570efbe991a49f4b137b6006bd5576c11cc604d4ba4ebf8dfa5dee1a2be756020e57de5495f1da41d91f200836d3d287027e406e430ba2f0d9acf11bf4"], 0xd0) read(r1, &(0x7f0000000380)=""/225, 0xfffffd0d) 09:41:40 executing program 4: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendmmsg$inet6(r0, &(0x7f0000005540)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c, &(0x7f0000002340)=[{&(0x7f0000000040)="12", 0x1}], 0x1}}, {{&(0x7f00000025c0)={0xa, 0x0, 0x0, @local, 0x40}, 0x1c, &(0x7f0000003700)=[{&(0x7f0000002600)='/', 0x1}], 0x1}}], 0x2, 0x0) writev(0xffffffffffffffff, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff4e2200000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000100090c10000000010000000000", 0x58}], 0x1) r1 = open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) ftruncate(r1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff4e2200000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000100090c10000000010000000000", 0x58}], 0x1) r3 = syz_genetlink_get_family_id$fou(&(0x7f0000000200)='fou\x00') r4 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) getpeername$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) r8 = semget$private(0x0, 0x0, 0xa8) semctl$IPC_STAT(r8, 0x0, 0x2, &(0x7f0000000380)=""/4096) ioctl$sock_inet6_SIOCADDRT(r4, 0x890b, &(0x7f0000000240)={@local, @dev, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r7}) sendmsg$FOU_CMD_GET(r2, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x24, r3, 0x300, 0x70bd26, 0x25dfdbff, {}, [@FOU_ATTR_IFINDEX={0x8, 0xb, r7}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}]}, 0x24}}, 0x4000) 09:41:40 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap$IORING_OFF_SQES(&(0x7f00009fe000/0x600000)=nil, 0x600000, 0x0, 0x31, 0xffffffffffffffff, 0x10000000) getsockopt$inet_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) 09:41:40 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000300)='htcp\x00', 0x5) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) 09:41:40 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc0bc5310, &(0x7f0000000000)) 09:41:40 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000004c0)={'\x00', 0x20000005402}) ioctl$TUNSETOFFLOAD(r0, 0x400454c9, 0x19) ioctl$TUNGETVNETHDRSZ(r0, 0x8927, &(0x7f0000000000)) 09:41:40 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f0000000000)={{}, {0x2}}) 09:41:40 executing program 4: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendmmsg$inet6(r0, &(0x7f0000005540)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c, &(0x7f0000002340)=[{&(0x7f0000000040)="12", 0x1}], 0x1}}, {{&(0x7f00000025c0)={0xa, 0x0, 0x0, @local, 0x40}, 0x1c, &(0x7f0000003700)=[{&(0x7f0000002600)='/', 0x1}], 0x1}}], 0x2, 0x0) writev(0xffffffffffffffff, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff4e2200000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000100090c10000000010000000000", 0x58}], 0x1) r1 = open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) ftruncate(r1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff4e2200000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000100090c10000000010000000000", 0x58}], 0x1) r3 = syz_genetlink_get_family_id$fou(&(0x7f0000000200)='fou\x00') r4 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) getpeername$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) r8 = semget$private(0x0, 0x0, 0xa8) semctl$IPC_STAT(r8, 0x0, 0x2, &(0x7f0000000380)=""/4096) ioctl$sock_inet6_SIOCADDRT(r4, 0x890b, &(0x7f0000000240)={@local, @dev, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r7}) sendmsg$FOU_CMD_GET(r2, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x24, r3, 0x300, 0x70bd26, 0x25dfdbff, {}, [@FOU_ATTR_IFINDEX={0x8, 0xb, r7}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}]}, 0x24}}, 0x4000) 09:41:40 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x1e, 0x0, &(0x7f0000000040)) 09:41:40 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000000)={{0x80}}) 09:41:40 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@empty, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0x2b}, 0x0, @in, 0x0, 0x4, 0x0, 0x6}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 09:41:40 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@empty, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0x2b}, 0x0, @in, 0x0, 0x4, 0x0, 0x6}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 09:41:40 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCX_GET(r0, 0x9201, 0x0) 09:41:40 executing program 4: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendmmsg$inet6(r0, &(0x7f0000005540)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c, &(0x7f0000002340)=[{&(0x7f0000000040)="12", 0x1}], 0x1}}, {{&(0x7f00000025c0)={0xa, 0x0, 0x0, @local, 0x40}, 0x1c, &(0x7f0000003700)=[{&(0x7f0000002600)='/', 0x1}], 0x1}}], 0x2, 0x0) writev(0xffffffffffffffff, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff4e2200000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000100090c10000000010000000000", 0x58}], 0x1) r1 = open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) ftruncate(r1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff4e2200000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000100090c10000000010000000000", 0x58}], 0x1) r3 = syz_genetlink_get_family_id$fou(&(0x7f0000000200)='fou\x00') r4 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) getpeername$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) r8 = semget$private(0x0, 0x0, 0xa8) semctl$IPC_STAT(r8, 0x0, 0x2, &(0x7f0000000380)=""/4096) ioctl$sock_inet6_SIOCADDRT(r4, 0x890b, &(0x7f0000000240)={@local, @dev, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r7}) sendmsg$FOU_CMD_GET(r2, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x24, r3, 0x300, 0x70bd26, 0x25dfdbff, {}, [@FOU_ATTR_IFINDEX={0x8, 0xb, r7}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}]}, 0x24}}, 0x4000) 09:41:40 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cast5-avx\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111f", 0x5) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000500)=ANY=[@ANYRES32, @ANYBLOB="51cdb5ec788e3a6ad681bfa4c83720efc9cc159e52649df5505521faa0143e79487e745a12d207e7cb7f5d510c973d0835f0936040f585c16fa7d6bae60cdf4d806fec0143bcea50dea460449bb49ccf2b0dcb46e0f21a7bdf9d0dd8590af52524acbca90004126429dcb7b9d4901b45e90f111e184f81b4fa19e88a"], 0x80) read(r1, &(0x7f0000000380)=""/225, 0xfffffd0d) 09:41:40 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cast5-avx\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111f", 0x5) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000500)=ANY=[@ANYRES32], 0x4) read(r1, &(0x7f0000000380)=""/225, 0xfffffd0d) 09:41:41 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x18, 0x1403, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x4}]}, 0x18}}, 0x0) 09:41:41 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff4e2200000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000100090c10000000010000000000", 0x58}], 0x1) syz_genetlink_get_family_id$fou(0x0) 09:41:41 executing program 4: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendmmsg$inet6(r0, &(0x7f0000005540)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c, &(0x7f0000002340)=[{&(0x7f0000000040)="12", 0x1}], 0x1}}, {{&(0x7f00000025c0)={0xa, 0x0, 0x0, @local, 0x40}, 0x1c, &(0x7f0000003700)=[{&(0x7f0000002600)='/', 0x1}], 0x1}}], 0x2, 0x0) writev(0xffffffffffffffff, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff4e2200000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000100090c10000000010000000000", 0x58}], 0x1) r1 = open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) ftruncate(r1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff4e2200000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000100090c10000000010000000000", 0x58}], 0x1) syz_genetlink_get_family_id$fou(&(0x7f0000000200)='fou\x00') r3 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) getpeername$packet(r5, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) r7 = semget$private(0x0, 0x0, 0xa8) semctl$IPC_STAT(r7, 0x0, 0x2, &(0x7f0000000380)=""/4096) ioctl$sock_inet6_SIOCADDRT(r3, 0x890b, &(0x7f0000000240)={@local, @dev, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r6}) 09:41:41 executing program 5: r0 = socket$inet(0x2, 0x3, 0x20000000084) setsockopt$inet_mreqsrc(r0, 0x0, 0x28, 0x0, 0x0) [ 298.148109][T10833] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 09:41:41 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000004c0)={'\x00', 0x20000005402}) ioctl$TUNSETOFFLOAD(r0, 0x400454c9, 0x19) ioctl$TUNGETVNETHDRSZ(r0, 0x800454df, &(0x7f0000000000)) [ 298.200272][T10839] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 09:41:41 executing program 4: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendmmsg$inet6(r0, &(0x7f0000005540)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c, &(0x7f0000002340)=[{&(0x7f0000000040)="12", 0x1}], 0x1}}, {{&(0x7f00000025c0)={0xa, 0x0, 0x0, @local, 0x40}, 0x1c, &(0x7f0000003700)=[{&(0x7f0000002600)='/', 0x1}], 0x1}}], 0x2, 0x0) writev(0xffffffffffffffff, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff4e2200000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000100090c10000000010000000000", 0x58}], 0x1) r1 = open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) ftruncate(r1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff4e2200000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000100090c10000000010000000000", 0x58}], 0x1) syz_genetlink_get_family_id$fou(&(0x7f0000000200)='fou\x00') socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getpeername$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) r5 = semget$private(0x0, 0x0, 0xa8) semctl$IPC_STAT(r5, 0x0, 0x2, &(0x7f0000000380)=""/4096) 09:41:41 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@empty, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0x2b}, 0x0, @in, 0x0, 0x4, 0x0, 0x6}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 09:41:41 executing program 2: r0 = io_uring_setup(0xa4, &(0x7f0000000080)) r1 = socket$inet6(0xa, 0x1, 0x0) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000280)=[r1], 0x1) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000300)={0x0, &(0x7f0000000000)=[r0]}, 0x1) 09:41:41 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc0bc5351, &(0x7f0000000000)) 09:41:41 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x10, 0x1408, 0x1}, 0x10}}, 0x0) 09:41:41 executing program 4: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendmmsg$inet6(r0, &(0x7f0000005540)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c, &(0x7f0000002340)=[{&(0x7f0000000040)="12", 0x1}], 0x1}}, {{&(0x7f00000025c0)={0xa, 0x0, 0x0, @local, 0x40}, 0x1c, &(0x7f0000003700)=[{&(0x7f0000002600)='/', 0x1}], 0x1}}], 0x2, 0x0) writev(0xffffffffffffffff, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff4e2200000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000100090c10000000010000000000", 0x58}], 0x1) r1 = open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) ftruncate(r1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff4e2200000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000100090c10000000010000000000", 0x58}], 0x1) syz_genetlink_get_family_id$fou(&(0x7f0000000200)='fou\x00') socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getpeername$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) semget$private(0x0, 0x0, 0xa8) 09:41:41 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@empty, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in6=@local, 0x0, 0x2b}, 0x0, @in, 0x0, 0x4, 0x0, 0x6}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 09:41:41 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000480)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000001300)={&(0x7f0000000280)={0x4c, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg0\x00'}, @WGDEVICE_A_PRIVATE_KEY={0x24, 0x3, @b}]}, 0x4c}}, 0x0) 09:41:41 executing program 4: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendmmsg$inet6(r0, &(0x7f0000005540)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c, &(0x7f0000002340)=[{&(0x7f0000000040)="12", 0x1}], 0x1}}, {{&(0x7f00000025c0)={0xa, 0x0, 0x0, @local, 0x40}, 0x1c, &(0x7f0000003700)=[{&(0x7f0000002600)='/', 0x1}], 0x1}}], 0x2, 0x0) writev(0xffffffffffffffff, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff4e2200000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000100090c10000000010000000000", 0x58}], 0x1) r1 = open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) ftruncate(r1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff4e2200000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000100090c10000000010000000000", 0x58}], 0x1) syz_genetlink_get_family_id$fou(&(0x7f0000000200)='fou\x00') socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getpeername$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) 09:41:42 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc0bc5310, &(0x7f0000000000)={{0x5}}) 09:41:42 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x10, 0x1408, 0x1}, 0x10}}, 0x0) 09:41:42 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000000)={0x3, 0x1, 0x2}) 09:41:42 executing program 4: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendmmsg$inet6(r0, &(0x7f0000005540)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c, &(0x7f0000002340)=[{&(0x7f0000000040)="12", 0x1}], 0x1}}, {{&(0x7f00000025c0)={0xa, 0x0, 0x0, @local, 0x40}, 0x1c, &(0x7f0000003700)=[{&(0x7f0000002600)='/', 0x1}], 0x1}}], 0x2, 0x0) writev(0xffffffffffffffff, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff4e2200000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000100090c10000000010000000000", 0x58}], 0x1) r1 = open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) ftruncate(r1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff4e2200000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000100090c10000000010000000000", 0x58}], 0x1) syz_genetlink_get_family_id$fou(&(0x7f0000000200)='fou\x00') socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) 09:41:42 executing program 3: request_key(&(0x7f0000000200)='keyring\x00', &(0x7f0000000240)={'syz', 0x2}, &(0x7f0000000280)='cifs.spnego\x00', 0x0) 09:41:42 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000000)={0x0, 0x1, 0x2}) 09:41:42 executing program 5: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000380)=ANY=[@ANYBLOB="400000001000390400"/20, @ANYRES32=r4, @ANYBLOB="03000000000000002000128008000100736974001400028008000100", @ANYRES32=r3, @ANYBLOB="08000300aaa7eef98718b37e3ee0e513e796e66dd2d2161291ce1883409f29208c089b59f96040f89770adbda3a1e3230beb7c94e8c4411ca2ffd20d8d799e7a1da219a4870a5dadeba706eb8f4e1f89e674cef4b8503444fd1d0242e182a6091c2e09f0fe3251b8275aa98a"], 0x40}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x38, r3}, [@IFLA_AF_SPEC={0x4}, @IFLA_TARGET_NETNSID={0x8}]}, 0x2c}}, 0x0) 09:41:42 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) recvfrom(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 09:41:42 executing program 3: connect$bt_l2cap(0xffffffffffffffff, &(0x7f00000000c0)={0x1f, 0x0, @fixed}, 0xe) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0x0, 0x0, &(0x7f0000000080)) 09:41:42 executing program 4: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendmmsg$inet6(r0, &(0x7f0000005540)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c, &(0x7f0000002340)=[{&(0x7f0000000040)="12", 0x1}], 0x1}}, {{&(0x7f00000025c0)={0xa, 0x0, 0x0, @local, 0x40}, 0x1c, &(0x7f0000003700)=[{&(0x7f0000002600)='/', 0x1}], 0x1}}], 0x2, 0x0) writev(0xffffffffffffffff, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff4e2200000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000100090c10000000010000000000", 0x58}], 0x1) r1 = open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) ftruncate(r1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff4e2200000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000100090c10000000010000000000", 0x58}], 0x1) syz_genetlink_get_family_id$fou(&(0x7f0000000200)='fou\x00') socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) 09:41:42 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0xc0045516, 0x722000) 09:41:42 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@empty, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in6=@local, 0x0, 0x2b}, 0x0, @in, 0x0, 0x4, 0x0, 0x6}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 09:41:42 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000540)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x2, 0x0, 0x5, 0x0, 0x1, 0x0, 'syz1\x00', &(0x7f00000001c0)=['ne\x15q#6\x1a\xb6M\x1f\xaf\x96\x17'], 0xd}) 09:41:42 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc0105303, &(0x7f0000000000)) 09:41:42 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc02c5341, &(0x7f0000000000)) 09:41:42 executing program 4: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendmmsg$inet6(r0, &(0x7f0000005540)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c, &(0x7f0000002340)=[{&(0x7f0000000040)="12", 0x1}], 0x1}}, {{&(0x7f00000025c0)={0xa, 0x0, 0x0, @local, 0x40}, 0x1c, &(0x7f0000003700)=[{&(0x7f0000002600)='/', 0x1}], 0x1}}], 0x2, 0x0) writev(0xffffffffffffffff, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff4e2200000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000100090c10000000010000000000", 0x58}], 0x1) r1 = open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) ftruncate(r1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff4e2200000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000100090c10000000010000000000", 0x58}], 0x1) syz_genetlink_get_family_id$fou(&(0x7f0000000200)='fou\x00') socket$inet6_udp(0xa, 0x2, 0x0) 09:41:42 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cast5-avx\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111f", 0x5) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000500)=ANY=[@ANYRES32, @ANYBLOB="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"], 0x2e0) read(r1, &(0x7f0000000380)=""/225, 0xfffffd0d) 09:41:42 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x21, 0x0, &(0x7f0000000040)) 09:41:43 executing program 5: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) sendmmsg(r0, &(0x7f0000000580)=[{{&(0x7f0000000000)=@llc={0x1a, 0x0, 0x0, 0x0, 0x40, 0x0, @local}, 0x80, &(0x7f0000000500)=[{&(0x7f0000000080)="3495c58463070bd36474fec64e4dace1375e70533d55a8834e0549984f8b860832d9b32a38c3ee1e76a9dff2718b9bcec117396e9be058fa1ae917f5261b2a6462e9dbdfb1bdde7aa0fcef52e489b0bd4791e93deded97ae7a17c75985db891304611ddf79ee2534fe7bf246c176093ff0c1ea5bcd7dbfb1efbe9fe7e982d68df03ecda019dc54a7cb86e9a95cea4aff199342a92e19d367501df419e5dd7ff6272e1a3ccae59c9a0d00330988ebeef76a60bbc059da0c8bf596a972", 0xbc}], 0x1, &(0x7f0000001580)=[{0x1010, 0x88, 0x7, "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"}, {0x1010, 0x10c, 0x319c, "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"}, {0x10, 0x113, 0x1}, {0xb0, 0x101, 0x7e6, "ce64bf7b34bb2290354e5fadef2ffa8b7af25926ec3866c444227a60d017596f55365914163e6456cf44b06a312edab2b9d69a5b0f5b113c4defcb91c5f12ad924ea71063d47454a3511ccd37756dc989e5124f4b96b9fa0332aa2bfdb0db7a1c6276676066506fcfd65a5ccb282ab15bea582f8cf4ab2217f45c84fdbc18b387be541c3bd848fe9f3feda325c1e63e6ad4137a0676958a17e173c3d7f0b"}, {0x48, 0x107, 0x8000, "fac14e846dd1453aacbc78e41a519a12e3e8c75bf00bcad0b30aa77d18fa321e735ba0a554770611d68559a5ac0f3e6a2177ec"}, {0x40, 0x134, 0x7ff, "b356c34723f8414f207ca505b08769711121a2f2cfb04b153da05df9291e83df2093ed6ff69962e5c588"}], 0x2168}}], 0x1, 0x4000880) 09:41:43 executing program 2: add_key(&(0x7f0000000080)='ceph\x00', 0x0, &(0x7f0000000100)='w', 0x1, 0xfffffffffffffffd) 09:41:43 executing program 4: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendmmsg$inet6(r0, &(0x7f0000005540)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c, &(0x7f0000002340)=[{&(0x7f0000000040)="12", 0x1}], 0x1}}, {{&(0x7f00000025c0)={0xa, 0x0, 0x0, @local, 0x40}, 0x1c, &(0x7f0000003700)=[{&(0x7f0000002600)='/', 0x1}], 0x1}}], 0x2, 0x0) writev(0xffffffffffffffff, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff4e2200000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000100090c10000000010000000000", 0x58}], 0x1) r1 = open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) ftruncate(r1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff4e2200000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000100090c10000000010000000000", 0x58}], 0x1) syz_genetlink_get_family_id$fou(&(0x7f0000000200)='fou\x00') 09:41:43 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/capi/capi20ncci\x00', 0x0, 0x0) close(r0) 09:41:43 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'vxcan1\x00'}) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 09:41:43 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@empty, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in6=@local, 0x0, 0x2b}, 0x0, @in, 0x0, 0x4, 0x0, 0x6}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 09:41:43 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE2(r2, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x12e) readv(r2, &(0x7f0000001680)=[{&(0x7f0000000000)=""/62, 0x3e}, {0x0, 0x2be}], 0x2) write$UHID_DESTROY(r2, &(0x7f00000000c0), 0x235) 09:41:43 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) 09:41:43 executing program 2: semget(0x3, 0x0, 0x620) 09:41:43 executing program 4: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendmmsg$inet6(r0, &(0x7f0000005540)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c, &(0x7f0000002340)=[{&(0x7f0000000040)="12", 0x1}], 0x1}}, {{&(0x7f00000025c0)={0xa, 0x0, 0x0, @local, 0x40}, 0x1c, &(0x7f0000003700)=[{&(0x7f0000002600)='/', 0x1}], 0x1}}], 0x2, 0x0) writev(0xffffffffffffffff, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff4e2200000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000100090c10000000010000000000", 0x58}], 0x1) r1 = open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) ftruncate(r1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff4e2200000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000100090c10000000010000000000", 0x58}], 0x1) 09:41:43 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000004c0)={'\x00', 0x20000005402}) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f0000000140)={0x0, 0x4, [@link_local, @local, @broadcast, @multicast]}) [ 300.448286][ T2684] hid-generic 0000:0000:0000.0001: ignoring exceeding usage max 09:41:43 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/capi/capi20ncci\x00', 0x0, 0x0) close(r0) [ 300.540402][ T2684] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz1] on sz1 09:41:43 executing program 4: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendmmsg$inet6(r0, &(0x7f0000005540)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c, &(0x7f0000002340)=[{&(0x7f0000000040)="12", 0x1}], 0x1}}, {{&(0x7f00000025c0)={0xa, 0x0, 0x0, @local, 0x40}, 0x1c, &(0x7f0000003700)=[{&(0x7f0000002600)='/', 0x1}], 0x1}}], 0x2, 0x0) writev(0xffffffffffffffff, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff4e2200000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000100090c10000000010000000000", 0x58}], 0x1) r1 = open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) ftruncate(r1, 0x0) socket$netlink(0x10, 0x3, 0x8000000004) 09:41:43 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x800000c004500a, &(0x7f0000000240)) read$FUSE(r0, &(0x7f0000000380), 0x1002) ioctl$SNDCTL_DSP_SETTRIGGER(0xffffffffffffffff, 0x40045010, &(0x7f0000000040)) ioctl$SNDCTL_DSP_RESET(r0, 0x5000, 0x0) 09:41:43 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000a80)=ANY=[@ANYBLOB="1b"], 0x1) 09:41:43 executing program 4: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendmmsg$inet6(r0, &(0x7f0000005540)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c, &(0x7f0000002340)=[{&(0x7f0000000040)="12", 0x1}], 0x1}}, {{&(0x7f00000025c0)={0xa, 0x0, 0x0, @local, 0x40}, 0x1c, &(0x7f0000003700)=[{&(0x7f0000002600)='/', 0x1}], 0x1}}], 0x2, 0x0) writev(0xffffffffffffffff, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff4e2200000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000100090c10000000010000000000", 0x58}], 0x1) r1 = open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) ftruncate(r1, 0x0) 09:41:43 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x22801) io_setup(0xa, &(0x7f0000000000)=0x0) r3 = dup3(r1, r0, 0x0) socket(0x1e, 0x4, 0x0) io_submit(r2, 0x2, &(0x7f00000005c0)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, 0x0}, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x8, 0x7ff, r3, 0x0, 0x0, 0x0, 0x0, 0x2}]) 09:41:44 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@empty, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local}, 0x0, @in, 0x0, 0x4, 0x0, 0x6}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 09:41:44 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x22801) io_setup(0xa, &(0x7f0000000000)=0x0) dup3(r1, r0, 0x0) io_submit(r2, 0x1, &(0x7f0000000240)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000040)="d44a", 0x2}]) 09:41:44 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000540)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x3, 0x0, 0x5, 0x0, 0x1, 0x0, 'syz1\x00', &(0x7f00000001c0)=['ne\x15q#6\x1a\xb6M\x1f\xaf\x96\x17'], 0x10}) 09:41:44 executing program 4: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendmmsg$inet6(r0, &(0x7f0000005540)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c, &(0x7f0000002340)=[{&(0x7f0000000040)="12", 0x1}], 0x1}}, {{&(0x7f00000025c0)={0xa, 0x0, 0x0, @local, 0x40}, 0x1c, &(0x7f0000003700)=[{&(0x7f0000002600)='/', 0x1}], 0x1}}], 0x2, 0x0) writev(0xffffffffffffffff, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff4e2200000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000100090c10000000010000000000", 0x58}], 0x1) open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) 09:41:44 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000540)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x3, 0x0, 0x5, 0xffffffffffffffff, 0x1, 0x0, 'syz1\x00', &(0x7f00000001c0)=['ne\x15q#6\x1a\xb6M\x1f\xaf\x96\x17'], 0xd}) 09:41:44 executing program 3: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x89e3, 0x0) 09:41:44 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000540)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x3, 0x0, 0x5, 0x0, 0x1, 0x0, 'syz1\x00', &(0x7f00000001c0)=['ne\x15q#6\x1a\xb6M\x1f\xaf\x96\x17'], 0x1a}) 09:41:44 executing program 4: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendmmsg$inet6(r0, &(0x7f0000005540)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c, &(0x7f0000002340)=[{&(0x7f0000000040)="12", 0x1}], 0x1}}, {{&(0x7f00000025c0)={0xa, 0x0, 0x0, @local, 0x40}, 0x1c, &(0x7f0000003700)=[{&(0x7f0000002600)='/', 0x1}], 0x1}}], 0x2, 0x0) writev(0xffffffffffffffff, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff4e2200000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000100090c10000000010000000000", 0x58}], 0x1) 09:41:44 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x38, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x24, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x4, 0x5}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}]}, 0x38}}, 0x0) 09:41:44 executing program 3: msgsnd(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="82676c21dbaf4148685fc3eaa35352678704050000001ece680b8c8d9d24c67f1ecf3290e0a4e30500000000000049b738bcd6ddc42a593cd60eedb393cdfa2af1bcf5e80dc953454ab72133ee33454b24824a697e2b63353658b277944a6cd9fc2f98c3a5d551d2285aa054d3752b4ab4825f211fdfa13448223efb9398f6db8e68f62fa2c9a5ad932a9b8dba0fe7546e941515a215e6c31bb482a4392345d7d80600000000000000c0c76e4a6f0e679e71a2aa0bfdf0ccd4"], 0x2000, 0x0) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000440)=ANY=[@ANYRESHEX], 0x12) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x6, 0x28011, r0, 0x0) msgctl$IPC_SET(0x0, 0x1, 0x0) msgrcv(0x0, &(0x7f0000000340)={0x0, ""/4096}, 0x1008, 0x0, 0x3800) 09:41:44 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000a80)=ANY=[@ANYBLOB="1b5b0707316734"], 0x7) [ 301.445806][T11034] snd_dummy snd_dummy.0: control 0:0:0:syz0:0 is already present 09:41:44 executing program 4: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendmmsg$inet6(r0, &(0x7f0000005540)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c, &(0x7f0000002340)=[{&(0x7f0000000040)="12", 0x1}], 0x1}}, {{&(0x7f00000025c0)={0xa, 0x0, 0x0, @local, 0x40}, 0x1c, &(0x7f0000003700)=[{&(0x7f0000002600)='/', 0x1}], 0x1}}], 0x2, 0x0) [ 301.565709][T11039] netlink: 'syz-executor.5': attribute type 5 has an invalid length. 09:41:44 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@empty, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local}, 0x0, @in, 0x0, 0x4, 0x0, 0x6}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 09:41:44 executing program 2: 09:41:44 executing program 3: 09:41:44 executing program 0: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) getsockopt$X25_QBITINCL(r0, 0x106, 0x1, &(0x7f0000000380), &(0x7f00000003c0)=0x4) 09:41:44 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00005befdc)) r3 = syz_open_pts(r2, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f00000000c0)=0x1) 09:41:44 executing program 4: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) sendmmsg$inet6(r0, &(0x7f0000005540)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c, &(0x7f0000002340)=[{&(0x7f0000000040)="12", 0x1}], 0x1}}, {{&(0x7f00000025c0)={0xa, 0x0, 0x0, @local, 0x40}, 0x1c, &(0x7f0000003700)=[{&(0x7f0000002600)='/', 0x1}], 0x1}}], 0x2, 0x0) 09:41:44 executing program 2: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r0 = socket(0x1e, 0x4, 0x0) recvmsg$can_raw(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000180)=""/107, 0x6b}], 0x1}, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r1, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x1}], 0x1}}], 0x92, 0x0) 09:41:45 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) semget$private(0x0, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f00000000c0)={0x0, @vsock={0x28, 0x0, 0x0, @hyper}, @in, @ipx={0x4, 0x0, 0x0, "70317af19fff"}, 0xa5}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) 09:41:45 executing program 0: 09:41:45 executing program 0: 09:41:45 executing program 4: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) sendmmsg$inet6(r0, &(0x7f0000005540)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c, &(0x7f0000002340)=[{&(0x7f0000000040)="12", 0x1}], 0x1}}, {{&(0x7f00000025c0)={0xa, 0x0, 0x0, @local, 0x40}, 0x1c, &(0x7f0000003700)=[{&(0x7f0000002600)='/', 0x1}], 0x1}}], 0x2, 0x0) 09:41:45 executing program 0: 09:41:45 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@empty, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local}, 0x0, @in, 0x0, 0x4, 0x0, 0x6}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 09:41:45 executing program 2: 09:41:45 executing program 5: 09:41:45 executing program 0: [ 302.646621][T11093] syz-executor.4 (11093) used greatest stack depth: 21808 bytes left 09:41:45 executing program 4: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) sendmmsg$inet6(r0, &(0x7f0000005540)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c, &(0x7f0000002340)=[{&(0x7f0000000040)="12", 0x1}], 0x1}}, {{&(0x7f00000025c0)={0xa, 0x0, 0x0, @local, 0x40}, 0x1c, &(0x7f0000003700)=[{&(0x7f0000002600)='/', 0x1}], 0x1}}], 0x2, 0x0) 09:41:45 executing program 2: 09:41:45 executing program 0: 09:41:48 executing program 3: 09:41:48 executing program 5: 09:41:48 executing program 2: 09:41:48 executing program 0: 09:41:48 executing program 4: setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000005540)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c, &(0x7f0000002340)=[{&(0x7f0000000040)="12", 0x1}], 0x1}}, {{&(0x7f00000025c0)={0xa, 0x0, 0x0, @local, 0x40}, 0x1c, &(0x7f0000003700)=[{&(0x7f0000002600)='/', 0x1}], 0x1}}], 0x2, 0x0) 09:41:48 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@empty, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0x2b}, 0x0, @in, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 09:41:48 executing program 0: 09:41:48 executing program 2: 09:41:48 executing program 5: 09:41:48 executing program 4: setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000005540)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c, &(0x7f0000002340)=[{&(0x7f0000000040)="12", 0x1}], 0x1}}, {{&(0x7f00000025c0)={0xa, 0x0, 0x0, @local, 0x40}, 0x1c, &(0x7f0000003700)=[{&(0x7f0000002600)='/', 0x1}], 0x1}}], 0x2, 0x0) 09:41:48 executing program 3: 09:41:48 executing program 0: 09:41:48 executing program 2: 09:41:48 executing program 5: 09:41:48 executing program 4: setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000005540)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c, &(0x7f0000002340)=[{&(0x7f0000000040)="12", 0x1}], 0x1}}, {{&(0x7f00000025c0)={0xa, 0x0, 0x0, @local, 0x40}, 0x1c, &(0x7f0000003700)=[{&(0x7f0000002600)='/', 0x1}], 0x1}}], 0x2, 0x0) 09:41:48 executing program 3: 09:41:48 executing program 0: 09:41:48 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@empty, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0x2b}, 0x0, @in, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 09:41:48 executing program 2: 09:41:48 executing program 5: 09:41:48 executing program 0: 09:41:48 executing program 4: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendmmsg$inet6(r0, &(0x7f0000005540)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c, &(0x7f0000002340)=[{&(0x7f0000000040)="12", 0x1}], 0x1}}, {{&(0x7f00000025c0)={0xa, 0x0, 0x0, @local, 0x40}, 0x1c, &(0x7f0000003700)=[{&(0x7f0000002600)='/', 0x1}], 0x1}}], 0x2, 0x0) 09:41:48 executing program 3: 09:41:48 executing program 2: 09:41:48 executing program 5: 09:41:48 executing program 3: 09:41:49 executing program 2: 09:41:49 executing program 0: 09:41:49 executing program 5: 09:41:49 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@empty, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0x2b}, 0x0, @in, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 09:41:49 executing program 4: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendmmsg$inet6(r0, &(0x7f0000005540)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c, &(0x7f0000002340)=[{&(0x7f0000000040)="12", 0x1}], 0x1}}, {{&(0x7f00000025c0)={0xa, 0x0, 0x0, @local, 0x40}, 0x1c, &(0x7f0000003700)=[{&(0x7f0000002600)='/', 0x1}], 0x1}}], 0x2, 0x0) 09:41:49 executing program 0: 09:41:49 executing program 3: 09:41:49 executing program 2: 09:41:49 executing program 5: 09:41:49 executing program 2: 09:41:49 executing program 5: 09:41:49 executing program 3: 09:41:49 executing program 0: 09:41:49 executing program 4: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendmmsg$inet6(r0, &(0x7f0000005540)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c, &(0x7f0000002340)=[{&(0x7f0000000040)="12", 0x1}], 0x1}}, {{&(0x7f00000025c0)={0xa, 0x0, 0x0, @local, 0x40}, 0x1c, &(0x7f0000003700)=[{&(0x7f0000002600)='/', 0x1}], 0x1}}], 0x2, 0x0) 09:41:49 executing program 2: 09:41:50 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@empty, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0x2b}, 0x0, @in, 0x0, 0x4}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 09:41:50 executing program 5: 09:41:50 executing program 0: 09:41:50 executing program 3: 09:41:50 executing program 2: 09:41:50 executing program 4: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendmmsg$inet6(r0, &(0x7f0000005540)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c, &(0x7f0000002340)=[{&(0x7f0000000040)="12", 0x1}], 0x1}}, {{&(0x7f00000025c0)={0xa, 0x0, 0x0, @local, 0x40}, 0x1c, &(0x7f0000003700)=[{&(0x7f0000002600)='/', 0x1}], 0x1}}], 0x2, 0x0) 09:41:50 executing program 2: 09:41:50 executing program 3: 09:41:50 executing program 5: 09:41:50 executing program 0: 09:41:50 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@empty, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0x2b}, 0x0, @in, 0x0, 0x4}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 09:41:50 executing program 4: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendmmsg$inet6(r0, &(0x7f0000005540)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c, &(0x7f0000002340)=[{&(0x7f0000000040)="12", 0x1}], 0x1}}, {{&(0x7f00000025c0)={0xa, 0x0, 0x0, @local, 0x40}, 0x1c, &(0x7f0000003700)=[{&(0x7f0000002600)='/', 0x1}], 0x1}}], 0x2, 0x0) 09:41:50 executing program 3: 09:41:50 executing program 2: 09:41:50 executing program 5: 09:41:50 executing program 0: 09:41:50 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@empty, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0x2b}, 0x0, @in, 0x0, 0x4}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 09:41:50 executing program 5: 09:41:50 executing program 3: 09:41:50 executing program 4: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendmmsg$inet6(r0, &(0x7f0000005540)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c, &(0x7f0000002340)=[{&(0x7f0000000040)="12", 0x1}], 0x1}}, {{&(0x7f00000025c0)={0xa, 0x0, 0x0, @local, 0x40}, 0x1c, &(0x7f0000003700)=[{&(0x7f0000002600)='/', 0x1}], 0x1}}], 0x2, 0x0) 09:41:50 executing program 0: 09:41:50 executing program 2: 09:41:50 executing program 0: 09:41:50 executing program 3: 09:41:50 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@empty, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0x2b}, 0x0, @in, 0x0, 0x4, 0x0, 0x6}}, 0xe8) sendmmsg(0xffffffffffffffff, &(0x7f0000000480), 0x2e9, 0x0) 09:41:50 executing program 2: 09:41:50 executing program 5: 09:41:50 executing program 0: 09:41:50 executing program 5: 09:41:50 executing program 2: 09:41:50 executing program 4: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, 0x0, 0x0) sendmmsg$inet6(r0, &(0x7f0000005540)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c, &(0x7f0000002340)=[{&(0x7f0000000040)="12", 0x1}], 0x1}}, {{&(0x7f00000025c0)={0xa, 0x0, 0x0, @local, 0x40}, 0x1c, &(0x7f0000003700)=[{&(0x7f0000002600)='/', 0x1}], 0x1}}], 0x2, 0x0) 09:41:50 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@empty, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0x2b}, 0x0, @in, 0x0, 0x4, 0x0, 0x6}}, 0xe8) sendmmsg(0xffffffffffffffff, &(0x7f0000000480), 0x2e9, 0x0) 09:41:50 executing program 3: 09:41:51 executing program 0: 09:41:51 executing program 2: 09:41:51 executing program 5: 09:41:51 executing program 3: 09:41:51 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@empty, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0x2b}, 0x0, @in, 0x0, 0x4, 0x0, 0x6}}, 0xe8) sendmmsg(0xffffffffffffffff, &(0x7f0000000480), 0x2e9, 0x0) 09:41:51 executing program 2: 09:41:51 executing program 0: 09:41:51 executing program 4: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, 0x0, 0x0) sendmmsg$inet6(r0, &(0x7f0000005540)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c, &(0x7f0000002340)=[{&(0x7f0000000040)="12", 0x1}], 0x1}}, {{&(0x7f00000025c0)={0xa, 0x0, 0x0, @local, 0x40}, 0x1c, &(0x7f0000003700)=[{&(0x7f0000002600)='/', 0x1}], 0x1}}], 0x2, 0x0) 09:41:51 executing program 5: 09:41:51 executing program 3: 09:41:51 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@empty, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0x2b}, 0x0, @in, 0x0, 0x4, 0x0, 0x6}}, 0xe8) sendmmsg(r0, 0x0, 0x0, 0x0) 09:41:51 executing program 2: 09:41:51 executing program 0: 09:41:51 executing program 5: 09:41:51 executing program 3: 09:41:51 executing program 2: 09:41:51 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@empty, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0x2b}, 0x0, @in, 0x0, 0x4, 0x0, 0x6}}, 0xe8) sendmmsg(r0, 0x0, 0x0, 0x0) 09:41:51 executing program 4: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, 0x0, 0x0) sendmmsg$inet6(r0, &(0x7f0000005540)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c, &(0x7f0000002340)=[{&(0x7f0000000040)="12", 0x1}], 0x1}}, {{&(0x7f00000025c0)={0xa, 0x0, 0x0, @local, 0x40}, 0x1c, &(0x7f0000003700)=[{&(0x7f0000002600)='/', 0x1}], 0x1}}], 0x2, 0x0) 09:41:51 executing program 0: 09:41:51 executing program 5: syz_open_dev$video4linux(&(0x7f00000004c0)='/dev/v4l-subdev#\x00', 0x0, 0x0) io_setup(0x8, &(0x7f0000000600)=0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') io_submit(r0, 0x1, &(0x7f0000000a00)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) 09:41:51 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/audio\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) socket$inet6(0xa, 0x80003, 0x0) dup2(r1, r0) 09:41:51 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)={0x34, 0x0, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_DATA={0x4, 0x4, 0x0, 0x1, @gre}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x21}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0xfbfb}]}, 0x34}}, 0x0) 09:41:51 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) close(0xffffffffffffffff) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x0, 0x1100082) r2 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x8, "0eb60800a462ee812ba437fc89bf49d26972d96e01000000145c00000000000000000000000009ccb30e7f63a1b51ec0590e427689cf5c00", "1d0e47f158fae68f4d2aa224439c30eb3b3e468dfc3035d92c0929eeee707650bb008bd2cfa188d8954a0ede9661149d95659eff1ce2212f115951f98f736335", "3ede4774acbb2308d565fa77f609000080f7130300", [0x760, 0x6]}) 09:41:51 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@empty, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0x2b}, 0x0, @in, 0x0, 0x4, 0x0, 0x6}}, 0xe8) sendmmsg(r0, 0x0, 0x0, 0x0) 09:41:52 executing program 4: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4), 0x0) sendmmsg$inet6(r0, &(0x7f0000005540)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c, &(0x7f0000002340)=[{&(0x7f0000000040)="12", 0x1}], 0x1}}, {{&(0x7f00000025c0)={0xa, 0x0, 0x0, @local, 0x40}, 0x1c, &(0x7f0000003700)=[{&(0x7f0000002600)='/', 0x1}], 0x1}}], 0x2, 0x0) 09:41:52 executing program 0: perf_event_open(&(0x7f00000012c0)={0x1, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 09:41:52 executing program 5: syz_open_dev$video4linux(&(0x7f00000004c0)='/dev/v4l-subdev#\x00', 0x0, 0x0) io_setup(0x8, &(0x7f0000000600)=0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') io_submit(r0, 0x1, &(0x7f0000000a00)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) 09:41:52 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f2, 0x10, &(0x7f0000000000), 0xfffffe51}, 0x48) 09:41:52 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/audio\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) dup2(r1, r0) 09:41:52 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000000080)='\f', 0x1, 0x48005, 0x0, 0x0) shutdown(r2, 0x0) recvfrom$inet(r2, 0x0, 0xfffffd61, 0x0, 0x0, 0x0) 09:41:52 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f2, 0x10, &(0x7f0000000000), 0xfffffe51}, 0x48) 09:41:52 executing program 4: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4), 0x0) sendmmsg$inet6(r0, &(0x7f0000005540)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c, &(0x7f0000002340)=[{&(0x7f0000000040)="12", 0x1}], 0x1}}, {{&(0x7f00000025c0)={0xa, 0x0, 0x0, @local, 0x40}, 0x1c, &(0x7f0000003700)=[{&(0x7f0000002600)='/', 0x1}], 0x1}}], 0x2, 0x0) 09:41:52 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) r1 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000000)={0x41}, 0x10) r2 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f00000002c0)={0x41, 0x0, 0x3}, 0x10) dup3(r0, r2, 0x0) 09:41:52 executing program 5: syz_open_dev$video4linux(&(0x7f00000004c0)='/dev/v4l-subdev#\x00', 0x0, 0x0) io_setup(0x8, &(0x7f0000000600)=0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') io_submit(r0, 0x1, &(0x7f0000000a00)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) 09:41:52 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x38, 0x0, 0x1, 0x301, 0x0, 0x0, {}, [@CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @local}, {0x8}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x38}}, 0x0) 09:41:52 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) r1 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000000)={0x41}, 0x10) r2 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f00000002c0)={0x41, 0x0, 0x3}, 0x10) dup3(r0, r2, 0x0) 09:41:52 executing program 4: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4), 0x0) sendmmsg$inet6(r0, &(0x7f0000005540)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c, &(0x7f0000002340)=[{&(0x7f0000000040)="12", 0x1}], 0x1}}, {{&(0x7f00000025c0)={0xa, 0x0, 0x0, @local, 0x40}, 0x1c, &(0x7f0000003700)=[{&(0x7f0000002600)='/', 0x1}], 0x1}}], 0x2, 0x0) 09:41:52 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x1e, 0x80000, 0x0) io_submit(0x0, 0x0, 0x0) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000100)=0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) socket$inet6(0xa, 0x80003, 0xff) io_setup(0x24, &(0x7f0000000000)=0x0) io_submit(r2, 0x0, &(0x7f0000001340)) dup2(r1, r0) ioctl$IMHOLD_L1(0xffffffffffffffff, 0x80044948, 0x0) r3 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r3, &(0x7f0000000a40), 0x8000000000000b0, 0x0) socket$netlink(0x10, 0x3, 0x0) 09:41:52 executing program 5: syz_open_dev$video4linux(&(0x7f00000004c0)='/dev/v4l-subdev#\x00', 0x0, 0x0) io_setup(0x8, &(0x7f0000000600)=0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') io_submit(r0, 0x1, &(0x7f0000000a00)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) 09:41:52 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f2, 0x10, &(0x7f0000000000), 0xfffffe51}, 0x48) 09:41:52 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) r1 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000000)={0x41}, 0x10) r2 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f00000002c0)={0x41, 0x0, 0x3}, 0x10) dup3(r0, r2, 0x0) 09:41:52 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000007c0)=@newsa={0x13c, 0x10, 0x721, 0x0, 0x0, {{@in, @in6=@dev}, {@in=@broadcast, 0x0, 0x833}, @in6=@empty={[0xa]}, {}, {}, {}, 0x0, 0x0, 0xa, 0x4, 0x0, 0x68}, [@algo_auth_trunc={0x4c, 0x14, {{'sha1\x00'}}}]}, 0x13c}}, 0x0) 09:41:53 executing program 4: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) sendmmsg$inet6(r0, &(0x7f0000005540)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c, &(0x7f0000002340)=[{&(0x7f0000000040)="12", 0x1}], 0x1}}, {{&(0x7f00000025c0)={0xa, 0x0, 0x0, @local, 0x40}, 0x1c, &(0x7f0000003700)=[{&(0x7f0000002600)='/', 0x1}], 0x1}}], 0x2, 0x0) 09:41:53 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) r1 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000000)={0x41}, 0x10) r2 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f00000002c0)={0x41, 0x0, 0x3}, 0x10) dup3(r0, r2, 0x0) 09:41:53 executing program 5: syz_open_dev$video4linux(&(0x7f00000004c0)='/dev/v4l-subdev#\x00', 0x0, 0x0) io_setup(0x8, &(0x7f0000000600)=0x0) io_submit(r0, 0x1, &(0x7f0000000a00)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x0}]) 09:41:53 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000007c0)=@newsa={0x13c, 0x10, 0x721, 0x0, 0x0, {{@in, @in6=@dev}, {@in=@broadcast, 0x0, 0x833}, @in6=@empty={[0xa]}, {}, {}, {}, 0x0, 0x0, 0xa, 0x4, 0x0, 0x68}, [@algo_auth_trunc={0x4c, 0x14, {{'sha1\x00'}}}]}, 0x13c}}, 0x0) 09:41:53 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x1e, 0x80000, 0x0) io_submit(0x0, 0x0, 0x0) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000100)=0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) socket$inet6(0xa, 0x80003, 0xff) io_setup(0x24, &(0x7f0000000000)=0x0) io_submit(r2, 0x0, &(0x7f0000001340)) dup2(r1, r0) ioctl$IMHOLD_L1(0xffffffffffffffff, 0x80044948, 0x0) r3 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r3, &(0x7f0000000a40), 0x8000000000000b0, 0x0) socket$netlink(0x10, 0x3, 0x0) 09:41:53 executing program 4: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) sendmmsg$inet6(r0, &(0x7f0000005540)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c, &(0x7f0000002340)=[{&(0x7f0000000040)="12", 0x1}], 0x1}}, {{&(0x7f00000025c0)={0xa, 0x0, 0x0, @local, 0x40}, 0x1c, &(0x7f0000003700)=[{&(0x7f0000002600)='/', 0x1}], 0x1}}], 0x2, 0x0) 09:41:53 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f2, 0x10, &(0x7f0000000000), 0xfffffe51}, 0x48) 09:41:53 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) r1 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000000)={0x41}, 0x10) r2 = socket$tipc(0x1e, 0x2, 0x0) dup3(r0, r2, 0x0) 09:41:53 executing program 4: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) sendmmsg$inet6(r0, &(0x7f0000005540)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c, &(0x7f0000002340)=[{&(0x7f0000000040)="12", 0x1}], 0x1}}, {{&(0x7f00000025c0)={0xa, 0x0, 0x0, @local, 0x40}, 0x1c, &(0x7f0000003700)=[{&(0x7f0000002600)='/', 0x1}], 0x1}}], 0x2, 0x0) 09:41:53 executing program 5: syz_open_dev$video4linux(&(0x7f00000004c0)='/dev/v4l-subdev#\x00', 0x0, 0x0) io_setup(0x8, &(0x7f0000000600)=0x0) io_submit(r0, 0x1, &(0x7f0000000a00)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x0}]) 09:41:53 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000007c0)=@newsa={0x13c, 0x10, 0x721, 0x0, 0x0, {{@in, @in6=@dev}, {@in=@broadcast, 0x0, 0x833}, @in6=@empty={[0xa]}, {}, {}, {}, 0x0, 0x0, 0xa, 0x4, 0x0, 0x68}, [@algo_auth_trunc={0x4c, 0x14, {{'sha1\x00'}}}]}, 0x13c}}, 0x0) 09:41:53 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f2, 0x10, &(0x7f0000000000), 0xfffffe51}, 0x48) 09:41:53 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) r1 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000000)={0x41}, 0x10) r2 = socket$tipc(0x1e, 0x2, 0x0) dup3(r0, r2, 0x0) 09:41:53 executing program 4: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000005540)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c, &(0x7f0000002340)=[{&(0x7f0000000040)="12", 0x1}], 0x1}}, {{&(0x7f00000025c0)={0xa, 0x0, 0x0, @local, 0x40}, 0x1c, &(0x7f0000003700)=[{&(0x7f0000002600)='/', 0x1}], 0x1}}], 0x2, 0x0) 09:41:53 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x1000, 0x3, &(0x7f0000003000/0x1000)=nil) io_submit(0x0, 0x0, 0x0) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000100)=0x4) io_submit(0x0, 0x0, &(0x7f0000000000)) ioctl$IMHOLD_L1(0xffffffffffffffff, 0x80044948, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) 09:41:53 executing program 5: syz_open_dev$video4linux(&(0x7f00000004c0)='/dev/v4l-subdev#\x00', 0x0, 0x0) io_setup(0x8, &(0x7f0000000600)=0x0) io_submit(r0, 0x1, &(0x7f0000000a00)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x0}]) 09:41:53 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000007c0)=@newsa={0x13c, 0x10, 0x721, 0x0, 0x0, {{@in, @in6=@dev}, {@in=@broadcast, 0x0, 0x833}, @in6=@empty={[0xa]}, {}, {}, {}, 0x0, 0x0, 0xa, 0x4, 0x0, 0x68}, [@algo_auth_trunc={0x4c, 0x14, {{'sha1\x00'}}}]}, 0x13c}}, 0x0) 09:41:53 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) r1 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000000)={0x41}, 0x10) r2 = socket$tipc(0x1e, 0x2, 0x0) dup3(r0, r2, 0x0) 09:41:53 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)={0x24, 0x4, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x21}, @CTA_TIMEOUT_L3PROTO={0x6}]}, 0x24}}, 0x0) 09:41:53 executing program 4: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000005540)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c, &(0x7f0000002340)=[{&(0x7f0000000040)="12", 0x1}], 0x1}}, {{&(0x7f00000025c0)={0xa, 0x0, 0x0, @local, 0x40}, 0x1c, &(0x7f0000003700)=[{&(0x7f0000002600)='/', 0x1}], 0x1}}], 0x2, 0x0) 09:41:54 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) dup2(r2, r1) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000007c0)=@newsa={0x13c, 0x10, 0x721, 0x0, 0x0, {{@in, @in6=@dev}, {@in=@broadcast, 0x0, 0x833}, @in6=@empty={[0xa]}, {}, {}, {}, 0x0, 0x0, 0xa, 0x4, 0x0, 0x68}, [@algo_auth_trunc={0x4c, 0x14, {{'sha1\x00'}}}]}, 0x13c}}, 0x0) 09:41:54 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) r1 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000000)={0x41}, 0x10) setsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, &(0x7f00000002c0)={0x41, 0x0, 0x3}, 0x10) dup3(r0, 0xffffffffffffffff, 0x0) 09:41:54 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000240)={0x44, 0x0, &(0x7f0000000180)=[@transaction={0x40046306, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x1000000, 0x0}) 09:41:54 executing program 4: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000005540)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c, &(0x7f0000002340)=[{&(0x7f0000000040)="12", 0x1}], 0x1}}, {{&(0x7f00000025c0)={0xa, 0x0, 0x0, @local, 0x40}, 0x1c, &(0x7f0000003700)=[{&(0x7f0000002600)='/', 0x1}], 0x1}}], 0x2, 0x0) 09:41:54 executing program 5: syz_open_dev$video4linux(&(0x7f00000004c0)='/dev/v4l-subdev#\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') io_submit(0x0, 0x1, &(0x7f0000000a00)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) 09:41:54 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x1000, 0x3, &(0x7f0000003000/0x1000)=nil) io_submit(0x0, 0x0, 0x0) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000100)=0x4) io_submit(0x0, 0x0, &(0x7f0000000000)) ioctl$IMHOLD_L1(0xffffffffffffffff, 0x80044948, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) 09:41:54 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) r1 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000000)={0x41}, 0x10) setsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, &(0x7f00000002c0)={0x41, 0x0, 0x3}, 0x10) dup3(r0, 0xffffffffffffffff, 0x0) 09:41:54 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) dup2(r2, r1) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000007c0)=@newsa={0x13c, 0x10, 0x721, 0x0, 0x0, {{@in, @in6=@dev}, {@in=@broadcast, 0x0, 0x833}, @in6=@empty={[0xa]}, {}, {}, {}, 0x0, 0x0, 0xa, 0x4, 0x0, 0x68}, [@algo_auth_trunc={0x4c, 0x14, {{'sha1\x00'}}}]}, 0x13c}}, 0x0) [ 311.169832][T11502] binder: 11499:11502 unknown command 0 [ 311.184174][T11502] binder: 11499:11502 ioctl c0306201 20000240 returned -22 09:41:54 executing program 4: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendmmsg$inet6(r0, 0x0, 0x0, 0x0) 09:41:54 executing program 5: syz_open_dev$video4linux(&(0x7f00000004c0)='/dev/v4l-subdev#\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') io_submit(0x0, 0x1, &(0x7f0000000a00)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) 09:41:54 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x2, 0x0) io_submit(0x0, 0x0, 0x0) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) socket(0x0, 0x5, 0xffff) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r1, &(0x7f0000000a40), 0x8000000000000b0, 0x101d0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'batadv_slave_1\x00'}) getsockname$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) 09:41:54 executing program 3: r0 = io_uring_setup(0xa4, &(0x7f0000000080)) r1 = eventfd2(0x0, 0x0) io_uring_register$IORING_REGISTER_EVENTFD(r0, 0x4, &(0x7f0000000100)=r1, 0x1) 09:41:54 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) dup2(r2, r1) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000007c0)=@newsa={0x13c, 0x10, 0x721, 0x0, 0x0, {{@in, @in6=@dev}, {@in=@broadcast, 0x0, 0x833}, @in6=@empty={[0xa]}, {}, {}, {}, 0x0, 0x0, 0xa, 0x4, 0x0, 0x68}, [@algo_auth_trunc={0x4c, 0x14, {{'sha1\x00'}}}]}, 0x13c}}, 0x0) 09:41:54 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) r1 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000000)={0x41}, 0x10) setsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, &(0x7f00000002c0)={0x41, 0x0, 0x3}, 0x10) dup3(r0, 0xffffffffffffffff, 0x0) 09:41:54 executing program 5: syz_open_dev$video4linux(&(0x7f00000004c0)='/dev/v4l-subdev#\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') io_submit(0x0, 0x1, &(0x7f0000000a00)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) 09:41:54 executing program 4: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendmmsg$inet6(r0, 0x0, 0x0, 0x0) 09:41:54 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socket$unix(0x1, 0x1, 0x0) socket$unix(0x1, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000007c0)=@newsa={0x13c, 0x10, 0x721, 0x0, 0x0, {{@in, @in6=@dev}, {@in=@broadcast, 0x0, 0x833}, @in6=@empty={[0xa]}, {}, {}, {}, 0x0, 0x0, 0xa, 0x4, 0x0, 0x68}, [@algo_auth_trunc={0x4c, 0x14, {{'sha1\x00'}}}]}, 0x13c}}, 0x0) 09:41:54 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x80, 0x0) 09:41:54 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) socket$tipc(0x1e, 0x2, 0x0) r1 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f00000002c0)={0x41, 0x0, 0x3}, 0x10) dup3(r0, r1, 0x0) 09:41:54 executing program 5: io_setup(0x8, &(0x7f0000000600)=0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') io_submit(r0, 0x1, &(0x7f0000000a00)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) 09:41:54 executing program 4: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendmmsg$inet6(r0, 0x0, 0x0, 0x0) 09:41:54 executing program 3: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) fcntl$setpipe(r0, 0x407, 0x0) 09:41:54 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socket$unix(0x1, 0x1, 0x0) socket$unix(0x1, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000007c0)=@newsa={0x13c, 0x10, 0x721, 0x0, 0x0, {{@in, @in6=@dev}, {@in=@broadcast, 0x0, 0x833}, @in6=@empty={[0xa]}, {}, {}, {}, 0x0, 0x0, 0xa, 0x4, 0x0, 0x68}, [@algo_auth_trunc={0x4c, 0x14, {{'sha1\x00'}}}]}, 0x13c}}, 0x0) 09:41:55 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) recvmsg$can_raw(r0, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000002c0)=""/3, 0x3}], 0x1, &(0x7f0000000340)=""/4096, 0x1000}, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r1, &(0x7f0000000a40), 0x8000000000000b0, 0x0) 09:41:55 executing program 5: io_setup(0x8, &(0x7f0000000600)=0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') io_submit(r0, 0x1, &(0x7f0000000a00)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) 09:41:55 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) socket$tipc(0x1e, 0x2, 0x0) r1 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f00000002c0)={0x41, 0x0, 0x3}, 0x10) dup3(r0, r1, 0x0) 09:41:55 executing program 4: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendmmsg$inet6(r0, &(0x7f0000005540)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c, &(0x7f0000002340)=[{&(0x7f0000000040)="12", 0x1}], 0x1}}], 0x1, 0x0) 09:41:55 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socket$unix(0x1, 0x1, 0x0) socket$unix(0x1, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000007c0)=@newsa={0x13c, 0x10, 0x721, 0x0, 0x0, {{@in, @in6=@dev}, {@in=@broadcast, 0x0, 0x833}, @in6=@empty={[0xa]}, {}, {}, {}, 0x0, 0x0, 0xa, 0x4, 0x0, 0x68}, [@algo_auth_trunc={0x4c, 0x14, {{'sha1\x00'}}}]}, 0x13c}}, 0x0) 09:41:55 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) socket$tipc(0x1e, 0x2, 0x0) r1 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f00000002c0)={0x41, 0x0, 0x3}, 0x10) dup3(r0, r1, 0x0) 09:41:55 executing program 4: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendmmsg$inet6(r0, &(0x7f0000005540)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c, &(0x7f0000002340)=[{&(0x7f0000000040)="12", 0x1}], 0x1}}], 0x1, 0x0) 09:41:55 executing program 5: io_setup(0x8, &(0x7f0000000600)=0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') io_submit(r0, 0x1, &(0x7f0000000a00)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) 09:41:55 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(0xffffffffffffffff, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000007c0)=@newsa={0x13c, 0x10, 0x721, 0x0, 0x0, {{@in, @in6=@dev}, {@in=@broadcast, 0x0, 0x833}, @in6=@empty={[0xa]}, {}, {}, {}, 0x0, 0x0, 0xa, 0x4, 0x0, 0x68}, [@algo_auth_trunc={0x4c, 0x14, {{'sha1\x00'}}}]}, 0x13c}}, 0x0) 09:41:55 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) setsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000000)={0x41}, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f00000002c0)={0x41, 0x0, 0x3}, 0x10) dup3(r0, r1, 0x0) 09:41:55 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(0x0, 0x0, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000080)={0x0, 0x0}) close(r0) socketpair(0x0, 0x0, 0x0, 0x0) semget(0x2, 0x0, 0x0) 09:41:55 executing program 5: syz_open_dev$video4linux(0x0, 0x0, 0x0) io_setup(0x8, &(0x7f0000000600)=0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') io_submit(r0, 0x1, &(0x7f0000000a00)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) 09:41:55 executing program 4: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendmmsg$inet6(r0, &(0x7f0000005540)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c, &(0x7f0000002340)=[{&(0x7f0000000040)="12", 0x1}], 0x1}}], 0x1, 0x0) 09:41:55 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(0xffffffffffffffff, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000007c0)=@newsa={0x13c, 0x10, 0x721, 0x0, 0x0, {{@in, @in6=@dev}, {@in=@broadcast, 0x0, 0x833}, @in6=@empty={[0xa]}, {}, {}, {}, 0x0, 0x0, 0xa, 0x4, 0x0, 0x68}, [@algo_auth_trunc={0x4c, 0x14, {{'sha1\x00'}}}]}, 0x13c}}, 0x0) 09:41:55 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) recvmsg$can_raw(r0, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000002c0)=""/3, 0x3}], 0x1, &(0x7f0000000340)=""/4096, 0x1000}, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r1, &(0x7f0000000a40), 0x8000000000000b0, 0x0) 09:41:55 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) setsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000000)={0x41}, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f00000002c0)={0x41, 0x0, 0x3}, 0x10) dup3(r0, r1, 0x0) 09:41:55 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(0xffffffffffffffff, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000007c0)=@newsa={0x13c, 0x10, 0x721, 0x0, 0x0, {{@in, @in6=@dev}, {@in=@broadcast, 0x0, 0x833}, @in6=@empty={[0xa]}, {}, {}, {}, 0x0, 0x0, 0xa, 0x4, 0x0, 0x68}, [@algo_auth_trunc={0x4c, 0x14, {{'sha1\x00'}}}]}, 0x13c}}, 0x0) 09:41:55 executing program 4: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendmmsg$inet6(r0, &(0x7f0000005540)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c, &(0x7f0000002340)=[{&(0x7f0000000040)="12", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000003700)=[{&(0x7f0000002600)='/', 0x1}], 0x1}}], 0x2, 0x0) 09:41:55 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) setsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000000)={0x41}, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f00000002c0)={0x41, 0x0, 0x3}, 0x10) dup3(r0, r1, 0x0) 09:41:56 executing program 5: syz_open_dev$video4linux(0x0, 0x0, 0x0) io_setup(0x8, &(0x7f0000000600)=0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') io_submit(r0, 0x1, &(0x7f0000000a00)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) 09:41:56 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f2, 0x10, &(0x7f0000000000), 0xfffffe51}, 0x48) 09:41:56 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000007c0)=@newsa={0x13c, 0x10, 0x721, 0x0, 0x0, {{@in, @in6=@dev}, {@in=@broadcast, 0x0, 0x833}, @in6=@empty={[0xa]}, {}, {}, {}, 0x0, 0x0, 0xa, 0x4, 0x0, 0x68}, [@algo_auth_trunc={0x4c, 0x14, {{'sha1\x00'}}}]}, 0x13c}}, 0x0) 09:41:56 executing program 4: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendmmsg$inet6(r0, &(0x7f0000005540)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c, &(0x7f0000002340)=[{&(0x7f0000000040)="12", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000003700)=[{&(0x7f0000002600)='/', 0x1}], 0x1}}], 0x2, 0x0) 09:41:56 executing program 2: r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000000)={0x41}, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f00000002c0)={0x41, 0x0, 0x3}, 0x10) dup3(0xffffffffffffffff, r1, 0x0) 09:41:56 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) recvmsg$can_raw(r0, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000002c0)=""/3, 0x3}], 0x1}, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r1, &(0x7f0000000a40), 0x8000000000000b0, 0x0) 09:41:56 executing program 5: syz_open_dev$video4linux(0x0, 0x0, 0x0) io_setup(0x8, &(0x7f0000000600)=0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') io_submit(r0, 0x1, &(0x7f0000000a00)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) 09:41:56 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) recvmsg$can_raw(r0, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000002c0)=""/3, 0x3}], 0x1, &(0x7f0000000340)=""/4096, 0x1000}, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r1, &(0x7f0000000a40), 0x8000000000000b0, 0x0) 09:41:56 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000007c0)=@newsa={0x13c, 0x10, 0x721, 0x0, 0x0, {{@in, @in6=@dev}, {@in=@broadcast, 0x0, 0x833}, @in6=@empty={[0xa]}, {}, {}, {}, 0x0, 0x0, 0xa, 0x4, 0x0, 0x68}, [@algo_auth_trunc={0x4c, 0x14, {{'sha1\x00'}}}]}, 0x13c}}, 0x0) 09:41:56 executing program 2: r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000000)={0x41}, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f00000002c0)={0x41, 0x0, 0x3}, 0x10) dup3(0xffffffffffffffff, r1, 0x0) 09:41:56 executing program 4: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendmmsg$inet6(r0, &(0x7f0000005540)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c, &(0x7f0000002340)=[{&(0x7f0000000040)="12", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000003700)=[{&(0x7f0000002600)='/', 0x1}], 0x1}}], 0x2, 0x0) 09:41:56 executing program 5: syz_open_dev$video4linux(&(0x7f00000004c0)='/dev/v4l-subdev#\x00', 0x0, 0x0) io_setup(0x0, &(0x7f0000000600)=0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') io_submit(r0, 0x1, &(0x7f0000000a00)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) 09:41:56 executing program 2: r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000000)={0x41}, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f00000002c0)={0x41, 0x0, 0x3}, 0x10) dup3(0xffffffffffffffff, r1, 0x0) 09:41:56 executing program 4: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendmmsg$inet6(r0, &(0x7f0000005540)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c, &(0x7f0000002340)=[{&(0x7f0000000040)="12", 0x1}], 0x1}}, {{&(0x7f00000025c0)={0xa, 0x0, 0x0, @local}, 0x1c, &(0x7f0000003700)=[{&(0x7f0000002600)='/', 0x1}], 0x1}}], 0x2, 0x0) 09:41:56 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000007c0)=@newsa={0x13c, 0x10, 0x721, 0x0, 0x0, {{@in, @in6=@dev}, {@in=@broadcast, 0x0, 0x833}, @in6=@empty={[0xa]}, {}, {}, {}, 0x0, 0x0, 0xa, 0x4, 0x0, 0x68}, [@algo_auth_trunc={0x4c, 0x14, {{'sha1\x00'}}}]}, 0x13c}}, 0x0) 09:41:56 executing program 5: syz_open_dev$video4linux(&(0x7f00000004c0)='/dev/v4l-subdev#\x00', 0x0, 0x0) io_setup(0x0, &(0x7f0000000600)=0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') io_submit(r0, 0x1, &(0x7f0000000a00)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) 09:41:56 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f000000b000)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000007c0)=@newsa={0x13c, 0x10, 0x721, 0x0, 0x0, {{@in, @in6=@dev}, {@in=@broadcast, 0x0, 0x833}, @in6=@empty={[0xa]}, {}, {}, {}, 0x0, 0x0, 0xa, 0x4, 0x0, 0x68}, [@algo_auth_trunc={0x4c, 0x14, {{'sha1\x00'}}}]}, 0x13c}}, 0x0) 09:41:56 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) recvmsg$can_raw(r0, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000002c0)=""/3, 0x3}], 0x1}, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r1, &(0x7f0000000a40), 0x8000000000000b0, 0x0) 09:41:56 executing program 4: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendmmsg$inet6(r0, &(0x7f0000005540)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c, &(0x7f0000002340)=[{&(0x7f0000000040)="12", 0x1}], 0x1}}, {{&(0x7f00000025c0)={0xa, 0x0, 0x0, @local}, 0x1c, &(0x7f0000003700)=[{&(0x7f0000002600)='/', 0x1}], 0x1}}], 0x2, 0x0) 09:41:57 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) recvmsg$can_raw(r0, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000002c0)=""/3, 0x3}], 0x1, &(0x7f0000000340)=""/4096, 0x1000}, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r1, &(0x7f0000000a40), 0x8000000000000b0, 0x0) 09:41:57 executing program 2: r0 = syz_open_dev$sg(0x0, 0x0, 0x0) r1 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000000)={0x41}, 0x10) r2 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f00000002c0)={0x41, 0x0, 0x3}, 0x10) dup3(r0, r2, 0x0) 09:41:57 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f000000b000)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000007c0)=@newsa={0x13c, 0x10, 0x721, 0x0, 0x0, {{@in, @in6=@dev}, {@in=@broadcast, 0x0, 0x833}, @in6=@empty={[0xa]}, {}, {}, {}, 0x0, 0x0, 0xa, 0x4, 0x0, 0x68}, [@algo_auth_trunc={0x4c, 0x14, {{'sha1\x00'}}}]}, 0x13c}}, 0x0) 09:41:57 executing program 5: syz_open_dev$video4linux(&(0x7f00000004c0)='/dev/v4l-subdev#\x00', 0x0, 0x0) io_setup(0x0, &(0x7f0000000600)=0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') io_submit(r0, 0x1, &(0x7f0000000a00)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) 09:41:57 executing program 4: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendmmsg$inet6(r0, &(0x7f0000005540)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c, &(0x7f0000002340)=[{&(0x7f0000000040)="12", 0x1}], 0x1}}, {{&(0x7f00000025c0)={0xa, 0x0, 0x0, @local}, 0x1c, &(0x7f0000003700)=[{&(0x7f0000002600)='/', 0x1}], 0x1}}], 0x2, 0x0) 09:41:57 executing program 2: r0 = syz_open_dev$sg(0x0, 0x0, 0x0) r1 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000000)={0x41}, 0x10) r2 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f00000002c0)={0x41, 0x0, 0x3}, 0x10) dup3(r0, r2, 0x0) 09:41:57 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f000000b000)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000007c0)=@newsa={0x13c, 0x10, 0x721, 0x0, 0x0, {{@in, @in6=@dev}, {@in=@broadcast, 0x0, 0x833}, @in6=@empty={[0xa]}, {}, {}, {}, 0x0, 0x0, 0xa, 0x4, 0x0, 0x68}, [@algo_auth_trunc={0x4c, 0x14, {{'sha1\x00'}}}]}, 0x13c}}, 0x0) 09:41:57 executing program 5: syz_open_dev$video4linux(&(0x7f00000004c0)='/dev/v4l-subdev#\x00', 0x0, 0x0) io_setup(0x8, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') io_submit(0x0, 0x1, &(0x7f0000000a00)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) 09:41:57 executing program 4: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendmmsg$inet6(r0, &(0x7f0000005540)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c, &(0x7f0000002340)=[{&(0x7f0000000040)="12", 0x1}], 0x1}}, {{&(0x7f00000025c0)={0xa, 0x0, 0x0, @local, 0x40}, 0x1c, 0x0}}], 0x2, 0x0) 09:41:57 executing program 2: r0 = syz_open_dev$sg(0x0, 0x0, 0x0) r1 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000000)={0x41}, 0x10) r2 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f00000002c0)={0x41, 0x0, 0x3}, 0x10) dup3(r0, r2, 0x0) 09:41:57 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) recvmsg$can_raw(r0, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000002c0)=""/3, 0x3}], 0x1}, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r1, &(0x7f0000000a40), 0x8000000000000b0, 0x0) 09:41:57 executing program 5: syz_open_dev$video4linux(&(0x7f00000004c0)='/dev/v4l-subdev#\x00', 0x0, 0x0) io_setup(0x8, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') io_submit(0x0, 0x1, &(0x7f0000000a00)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) 09:41:57 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) recvmsg$can_raw(r0, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000002c0)=""/3, 0x3}], 0x1, &(0x7f0000000340)=""/4096, 0x1000}, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) 09:41:57 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$unix(0x1, 0x0, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000007c0)=@newsa={0x13c, 0x10, 0x721, 0x0, 0x0, {{@in, @in6=@dev}, {@in=@broadcast, 0x0, 0x833}, @in6=@empty={[0xa]}, {}, {}, {}, 0x0, 0x0, 0xa, 0x4, 0x0, 0x68}, [@algo_auth_trunc={0x4c, 0x14, {{'sha1\x00'}}}]}, 0x13c}}, 0x0) 09:41:57 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) r1 = socket$tipc(0x1e, 0x0, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000000)={0x41}, 0x10) r2 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f00000002c0)={0x41, 0x0, 0x3}, 0x10) dup3(r0, r2, 0x0) 09:41:57 executing program 4: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendmmsg$inet6(r0, &(0x7f0000005540)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c, &(0x7f0000002340)=[{&(0x7f0000000040)="12", 0x1}], 0x1}}, {{&(0x7f00000025c0)={0xa, 0x0, 0x0, @local, 0x40}, 0x1c, 0x0}}], 0x2, 0x0) 09:41:57 executing program 5: syz_open_dev$video4linux(&(0x7f00000004c0)='/dev/v4l-subdev#\x00', 0x0, 0x0) io_setup(0x8, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') io_submit(0x0, 0x1, &(0x7f0000000a00)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) 09:41:57 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) r1 = socket$tipc(0x1e, 0x0, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000000)={0x41}, 0x10) r2 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f00000002c0)={0x41, 0x0, 0x3}, 0x10) dup3(r0, r2, 0x0) 09:41:57 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$unix(0x1, 0x0, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000007c0)=@newsa={0x13c, 0x10, 0x721, 0x0, 0x0, {{@in, @in6=@dev}, {@in=@broadcast, 0x0, 0x833}, @in6=@empty={[0xa]}, {}, {}, {}, 0x0, 0x0, 0xa, 0x4, 0x0, 0x68}, [@algo_auth_trunc={0x4c, 0x14, {{'sha1\x00'}}}]}, 0x13c}}, 0x0) 09:41:57 executing program 4: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendmmsg$inet6(r0, &(0x7f0000005540)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c, &(0x7f0000002340)=[{&(0x7f0000000040)="12", 0x1}], 0x1}}, {{&(0x7f00000025c0)={0xa, 0x0, 0x0, @local, 0x40}, 0x1c, 0x0}}], 0x2, 0x0) 09:41:58 executing program 5: syz_open_dev$video4linux(&(0x7f00000004c0)='/dev/v4l-subdev#\x00', 0x0, 0x0) io_setup(0x8, &(0x7f0000000600)=0x0) r1 = syz_open_procfs(0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000000a00)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) 09:41:58 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$unix(0x1, 0x0, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000007c0)=@newsa={0x13c, 0x10, 0x721, 0x0, 0x0, {{@in, @in6=@dev}, {@in=@broadcast, 0x0, 0x833}, @in6=@empty={[0xa]}, {}, {}, {}, 0x0, 0x0, 0xa, 0x4, 0x0, 0x68}, [@algo_auth_trunc={0x4c, 0x14, {{'sha1\x00'}}}]}, 0x13c}}, 0x0) 09:41:58 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) recvmsg$can_raw(r0, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000002c0)=""/3, 0x3}], 0x1}, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r1, &(0x7f0000000a40), 0x8000000000000b0, 0x0) 09:41:58 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) r1 = socket$tipc(0x1e, 0x0, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000000)={0x41}, 0x10) r2 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f00000002c0)={0x41, 0x0, 0x3}, 0x10) dup3(r0, r2, 0x0) 09:41:58 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) recvmsg$can_raw(r0, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000002c0)=""/3, 0x3}], 0x1, &(0x7f0000000340)=""/4096, 0x1000}, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) 09:41:58 executing program 4: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendmmsg$inet6(r0, &(0x7f0000005540)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c, &(0x7f0000002340)=[{&(0x7f0000000040)="12", 0x1}], 0x1}}, {{&(0x7f00000025c0)={0xa, 0x0, 0x0, @local, 0x40}, 0x1c, &(0x7f0000003700)}}], 0x2, 0x0) 09:41:58 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x0, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000007c0)=@newsa={0x13c, 0x10, 0x721, 0x0, 0x0, {{@in, @in6=@dev}, {@in=@broadcast, 0x0, 0x833}, @in6=@empty={[0xa]}, {}, {}, {}, 0x0, 0x0, 0xa, 0x4, 0x0, 0x68}, [@algo_auth_trunc={0x4c, 0x14, {{'sha1\x00'}}}]}, 0x13c}}, 0x0) 09:41:58 executing program 5: syz_open_dev$video4linux(&(0x7f00000004c0)='/dev/v4l-subdev#\x00', 0x0, 0x0) io_setup(0x8, &(0x7f0000000600)=0x0) r1 = syz_open_procfs(0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000000a00)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) 09:41:58 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000000)={0x41}, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f00000002c0)={0x41, 0x0, 0x3}, 0x10) dup3(r0, r1, 0x0) 09:41:58 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) recvmsg$can_raw(r0, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000002c0)=""/3, 0x3}], 0x1}, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) 09:41:58 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000000)={0x41}, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f00000002c0)={0x41, 0x0, 0x3}, 0x10) dup3(r0, r1, 0x0) 09:41:58 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x0, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000007c0)=@newsa={0x13c, 0x10, 0x721, 0x0, 0x0, {{@in, @in6=@dev}, {@in=@broadcast, 0x0, 0x833}, @in6=@empty={[0xa]}, {}, {}, {}, 0x0, 0x0, 0xa, 0x4, 0x0, 0x68}, [@algo_auth_trunc={0x4c, 0x14, {{'sha1\x00'}}}]}, 0x13c}}, 0x0) 09:41:58 executing program 4: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendmmsg$inet6(r0, &(0x7f0000005540)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c, &(0x7f0000002340)=[{&(0x7f0000000040)="12", 0x1}], 0x1}}, {{&(0x7f00000025c0)={0xa, 0x0, 0x0, @local, 0x40}, 0x1c, &(0x7f0000003700)}}], 0x2, 0x0) 09:41:58 executing program 5: syz_open_dev$video4linux(&(0x7f00000004c0)='/dev/v4l-subdev#\x00', 0x0, 0x0) io_setup(0x8, &(0x7f0000000600)=0x0) r1 = syz_open_procfs(0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000000a00)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) 09:41:58 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x0, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000007c0)=@newsa={0x13c, 0x10, 0x721, 0x0, 0x0, {{@in, @in6=@dev}, {@in=@broadcast, 0x0, 0x833}, @in6=@empty={[0xa]}, {}, {}, {}, 0x0, 0x0, 0xa, 0x4, 0x0, 0x68}, [@algo_auth_trunc={0x4c, 0x14, {{'sha1\x00'}}}]}, 0x13c}}, 0x0) 09:41:58 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000000)={0x41}, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f00000002c0)={0x41, 0x0, 0x3}, 0x10) dup3(r0, r1, 0x0) 09:41:59 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) recvmsg$can_raw(r0, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000002c0)=""/3, 0x3}], 0x1, &(0x7f0000000340)=""/4096, 0x1000}, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) 09:41:59 executing program 4: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendmmsg$inet6(r0, &(0x7f0000005540)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c, &(0x7f0000002340)=[{&(0x7f0000000040)="12", 0x1}], 0x1}}, {{&(0x7f00000025c0)={0xa, 0x0, 0x0, @local, 0x40}, 0x1c, &(0x7f0000003700)}}], 0x2, 0x0) 09:41:59 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$unix(0x1, 0x1, 0x0) socket$unix(0x1, 0x1, 0x0) r2 = dup2(0xffffffffffffffff, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000007c0)=@newsa={0x13c, 0x10, 0x721, 0x0, 0x0, {{@in, @in6=@dev}, {@in=@broadcast, 0x0, 0x833}, @in6=@empty={[0xa]}, {}, {}, {}, 0x0, 0x0, 0xa, 0x4, 0x0, 0x68}, [@algo_auth_trunc={0x4c, 0x14, {{'sha1\x00'}}}]}, 0x13c}}, 0x0) 09:41:59 executing program 5: syz_open_dev$video4linux(&(0x7f00000004c0)='/dev/v4l-subdev#\x00', 0x0, 0x0) io_setup(0x8, &(0x7f0000000600)) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') io_submit(0x0, 0x1, &(0x7f0000000a00)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) 09:41:59 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) r1 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, 0x0, 0x0) r2 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f00000002c0)={0x41, 0x0, 0x3}, 0x10) dup3(r0, r2, 0x0) 09:41:59 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) recvmsg$can_raw(r0, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000002c0)=""/3, 0x3}], 0x1}, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) 09:41:59 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) r1 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, 0x0, 0x0) r2 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f00000002c0)={0x41, 0x0, 0x3}, 0x10) dup3(r0, r2, 0x0) 09:41:59 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$unix(0x1, 0x1, 0x0) socket$unix(0x1, 0x1, 0x0) r2 = dup2(0xffffffffffffffff, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000007c0)=@newsa={0x13c, 0x10, 0x721, 0x0, 0x0, {{@in, @in6=@dev}, {@in=@broadcast, 0x0, 0x833}, @in6=@empty={[0xa]}, {}, {}, {}, 0x0, 0x0, 0xa, 0x4, 0x0, 0x68}, [@algo_auth_trunc={0x4c, 0x14, {{'sha1\x00'}}}]}, 0x13c}}, 0x0) 09:41:59 executing program 4: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendmmsg$inet6(r0, &(0x7f0000005540)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c, &(0x7f0000002340)=[{&(0x7f0000000040)="12", 0x1}], 0x1}}, {{&(0x7f00000025c0)={0xa, 0x0, 0x0, @local, 0x40}, 0x1c, &(0x7f0000003700)=[{0x0}], 0x1}}], 0x2, 0x0) 09:41:59 executing program 5: syz_open_dev$video4linux(&(0x7f00000004c0)='/dev/v4l-subdev#\x00', 0x0, 0x0) io_setup(0x8, &(0x7f0000000600)) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') io_submit(0x0, 0x1, &(0x7f0000000a00)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) 09:41:59 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) r1 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, 0x0, 0x0) r2 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f00000002c0)={0x41, 0x0, 0x3}, 0x10) dup3(r0, r2, 0x0) 09:41:59 executing program 4: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendmmsg$inet6(r0, &(0x7f0000005540)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c, &(0x7f0000002340)=[{&(0x7f0000000040)="12", 0x1}], 0x1}}, {{&(0x7f00000025c0)={0xa, 0x0, 0x0, @local, 0x40}, 0x1c, &(0x7f0000003700)=[{0x0}], 0x1}}], 0x2, 0x0) 09:42:00 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) recvmsg$can_raw(r0, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000002c0)=""/3, 0x3}], 0x1, &(0x7f0000000340)=""/4096, 0x1000}, 0x0) r1 = socket(0x1e, 0x4, 0x0) sendmmsg(r1, &(0x7f0000000a40), 0x8000000000000b0, 0x0) 09:42:00 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$unix(0x1, 0x1, 0x0) socket$unix(0x1, 0x1, 0x0) r2 = dup2(0xffffffffffffffff, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000007c0)=@newsa={0x13c, 0x10, 0x721, 0x0, 0x0, {{@in, @in6=@dev}, {@in=@broadcast, 0x0, 0x833}, @in6=@empty={[0xa]}, {}, {}, {}, 0x0, 0x0, 0xa, 0x4, 0x0, 0x68}, [@algo_auth_trunc={0x4c, 0x14, {{'sha1\x00'}}}]}, 0x13c}}, 0x0) 09:42:00 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) r1 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000000), 0x10) r2 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f00000002c0)={0x41, 0x0, 0x3}, 0x10) dup3(r0, r2, 0x0) 09:42:00 executing program 5: syz_open_dev$video4linux(&(0x7f00000004c0)='/dev/v4l-subdev#\x00', 0x0, 0x0) io_setup(0x8, &(0x7f0000000600)) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') io_submit(0x0, 0x1, &(0x7f0000000a00)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) 09:42:00 executing program 4: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendmmsg$inet6(r0, &(0x7f0000005540)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c, &(0x7f0000002340)=[{&(0x7f0000000040)="12", 0x1}], 0x1}}, {{&(0x7f00000025c0)={0xa, 0x0, 0x0, @local, 0x40}, 0x1c, &(0x7f0000003700)=[{0x0}], 0x1}}], 0x2, 0x0) 09:42:00 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) recvmsg$can_raw(r0, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000002c0)=""/3, 0x3}], 0x1}, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) 09:42:00 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000007c0)=@newsa={0x13c, 0x10, 0x721, 0x0, 0x0, {{@in, @in6=@dev}, {@in=@broadcast, 0x0, 0x833}, @in6=@empty={[0xa]}, {}, {}, {}, 0x0, 0x0, 0xa, 0x4, 0x0, 0x68}, [@algo_auth_trunc={0x4c, 0x14, {{'sha1\x00'}}}]}, 0x13c}}, 0x0) 09:42:00 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) r1 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000000), 0x10) r2 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f00000002c0)={0x41, 0x0, 0x3}, 0x10) dup3(r0, r2, 0x0) 09:42:00 executing program 4: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendmmsg$inet6(r0, &(0x7f0000005540)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c, &(0x7f0000002340)=[{&(0x7f0000000040)="12", 0x1}], 0x1}}, {{&(0x7f00000025c0)={0xa, 0x0, 0x0, @local, 0x40}, 0x1c, &(0x7f0000003700)=[{&(0x7f0000002600)}], 0x1}}], 0x2, 0x0) 09:42:00 executing program 5: syz_open_dev$video4linux(&(0x7f00000004c0)='/dev/v4l-subdev#\x00', 0x0, 0x0) io_setup(0x8, &(0x7f0000000600)=0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') io_submit(r0, 0x0, 0x0) 09:42:00 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) r1 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000000), 0x10) r2 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f00000002c0)={0x41, 0x0, 0x3}, 0x10) dup3(r0, r2, 0x0) 09:42:00 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000007c0)=@newsa={0x13c, 0x10, 0x721, 0x0, 0x0, {{@in, @in6=@dev}, {@in=@broadcast, 0x0, 0x833}, @in6=@empty={[0xa]}, {}, {}, {}, 0x0, 0x0, 0xa, 0x4, 0x0, 0x68}, [@algo_auth_trunc={0x4c, 0x14, {{'sha1\x00'}}}]}, 0x13c}}, 0x0) 09:42:01 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) recvmsg$can_raw(r0, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000002c0)=""/3, 0x3}], 0x1, &(0x7f0000000340)=""/4096, 0x1000}, 0x0) r1 = socket(0x1e, 0x4, 0x0) sendmmsg(r1, &(0x7f0000000a40), 0x8000000000000b0, 0x0) 09:42:01 executing program 4: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendmmsg$inet6(r0, &(0x7f0000005540)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c, &(0x7f0000002340)=[{&(0x7f0000000040)="12", 0x1}], 0x1}}, {{&(0x7f00000025c0)={0xa, 0x0, 0x0, @local, 0x40}, 0x1c, &(0x7f0000003700)=[{&(0x7f0000002600)}], 0x1}}], 0x2, 0x0) 09:42:01 executing program 5: syz_open_dev$video4linux(&(0x7f00000004c0)='/dev/v4l-subdev#\x00', 0x0, 0x0) io_setup(0x8, &(0x7f0000000600)=0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') io_submit(r0, 0x0, 0x0) 09:42:01 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000007c0)=@newsa={0x13c, 0x10, 0x721, 0x0, 0x0, {{@in, @in6=@dev}, {@in=@broadcast, 0x0, 0x833}, @in6=@empty={[0xa]}, {}, {}, {}, 0x0, 0x0, 0xa, 0x4, 0x0, 0x68}, [@algo_auth_trunc={0x4c, 0x14, {{'sha1\x00'}}}]}, 0x13c}}, 0x0) 09:42:01 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) r1 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000000)={0x41}, 0x10) r2 = socket$tipc(0x1e, 0x0, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f00000002c0)={0x41, 0x0, 0x3}, 0x10) dup3(r0, r2, 0x0) 09:42:01 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) recvmsg$can_raw(r0, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000002c0)=""/3, 0x3}], 0x1}, 0x0) r1 = socket(0x1e, 0x4, 0x0) sendmmsg(r1, &(0x7f0000000a40), 0x8000000000000b0, 0x0) 09:42:01 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) r1 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000000)={0x41}, 0x10) r2 = socket$tipc(0x1e, 0x0, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f00000002c0)={0x41, 0x0, 0x3}, 0x10) dup3(r0, r2, 0x0) 09:42:01 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000007c0)=@newsa={0x13c, 0x10, 0x721, 0x0, 0x0, {{@in, @in6=@dev}, {@in=@broadcast, 0x0, 0x833}, @in6=@empty={[0xa]}, {}, {}, {}, 0x0, 0x0, 0xa, 0x4, 0x0, 0x68}, [@algo_auth_trunc={0x4c, 0x14, {{'sha1\x00'}}}]}, 0x13c}}, 0x0) 09:42:01 executing program 4: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendmmsg$inet6(r0, &(0x7f0000005540)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c, &(0x7f0000002340)=[{&(0x7f0000000040)="12", 0x1}], 0x1}}, {{&(0x7f00000025c0)={0xa, 0x0, 0x0, @local, 0x40}, 0x1c, &(0x7f0000003700)=[{&(0x7f0000002600)}], 0x1}}], 0x2, 0x0) 09:42:01 executing program 5: syz_open_dev$video4linux(&(0x7f00000004c0)='/dev/v4l-subdev#\x00', 0x0, 0x0) io_setup(0x8, &(0x7f0000000600)=0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') io_submit(r0, 0x0, 0x0) 09:42:01 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) r1 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000000)={0x41}, 0x10) r2 = socket$tipc(0x1e, 0x0, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f00000002c0)={0x41, 0x0, 0x3}, 0x10) dup3(r0, r2, 0x0) 09:42:01 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000007c0)=@newsa={0x13c, 0x10, 0x721, 0x0, 0x0, {{@in, @in6=@dev}, {@in=@broadcast, 0x0, 0x833}, @in6=@empty={[0xa]}, {}, {}, {}, 0x0, 0x0, 0xa, 0x4, 0x0, 0x68}, [@algo_auth_trunc={0x4c, 0x14, {{'sha1\x00'}}}]}, 0x13c}}, 0x0) 09:42:02 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) recvmsg$can_raw(r0, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000002c0)=""/3, 0x3}], 0x1, &(0x7f0000000340)=""/4096, 0x1000}, 0x0) r1 = socket(0x1e, 0x4, 0x0) sendmmsg(r1, &(0x7f0000000a40), 0x8000000000000b0, 0x0) 09:42:02 executing program 4: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendmmsg$inet6(r0, &(0x7f0000005540)=[{{&(0x7f00000025c0)={0xa, 0x0, 0x0, @local, 0x40}, 0x1c, &(0x7f0000003700)=[{&(0x7f0000002600)='/', 0x1}], 0x1}}], 0x1, 0x0) 09:42:02 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) r1 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000000)={0x41}, 0x10) r2 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, &(0x7f00000002c0)={0x41, 0x0, 0x3}, 0x10) dup3(r0, r2, 0x0) 09:42:02 executing program 5: syz_open_dev$video4linux(&(0x7f00000004c0)='/dev/v4l-subdev#\x00', 0x0, 0x0) io_setup(0x8, &(0x7f0000000600)=0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') io_submit(r0, 0x0, &(0x7f0000000a00)) 09:42:02 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000007c0)=@newsa={0x13c, 0x10, 0x721, 0x0, 0x0, {{@in, @in6=@dev}, {@in=@broadcast, 0x0, 0x833}, @in6=@empty={[0xa]}, {}, {}, {}, 0x0, 0x0, 0xa, 0x4, 0x0, 0x68}, [@algo_auth_trunc={0x4c, 0x14, {{'sha1\x00'}}}]}, 0x13c}}, 0x0) 09:42:02 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) recvmsg$can_raw(r0, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000002c0)=""/3, 0x3}], 0x1}, 0x0) r1 = socket(0x1e, 0x4, 0x0) sendmmsg(r1, &(0x7f0000000a40), 0x8000000000000b0, 0x0) 09:42:02 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) r1 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000000)={0x41}, 0x10) r2 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, &(0x7f00000002c0)={0x41, 0x0, 0x3}, 0x10) dup3(r0, r2, 0x0) 09:42:02 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000007c0)=@newsa={0x13c, 0x10, 0x721, 0x0, 0x0, {{@in, @in6=@dev}, {@in=@broadcast, 0x0, 0x833}, @in6=@empty={[0xa]}, {}, {}, {}, 0x0, 0x0, 0xa, 0x4, 0x0, 0x68}, [@algo_auth_trunc={0x4c, 0x14, {{'sha1\x00'}}}]}, 0x13c}}, 0x0) 09:42:02 executing program 5: syz_open_dev$video4linux(&(0x7f00000004c0)='/dev/v4l-subdev#\x00', 0x0, 0x0) io_setup(0x8, &(0x7f0000000600)=0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') io_submit(r0, 0x0, &(0x7f0000000a00)) 09:42:02 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) r1 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000000)={0x41}, 0x10) r2 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, &(0x7f00000002c0)={0x41, 0x0, 0x3}, 0x10) dup3(r0, r2, 0x0) 09:42:02 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000007c0)=@newsa={0x13c, 0x10, 0x721, 0x0, 0x0, {{@in, @in6=@dev}, {@in=@broadcast, 0x0, 0x833}, @in6=@empty={[0xa]}, {}, {}, {}, 0x0, 0x0, 0xa, 0x4, 0x0, 0x68}, [@algo_auth_trunc={0x4c, 0x14, {{'sha1\x00'}}}]}, 0x13c}}, 0x0) 09:42:02 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) r1 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000000)={0x41}, 0x10) r2 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, 0x0, 0x0) dup3(r0, r2, 0x0) 09:42:03 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) recvmsg$can_raw(r0, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000002c0)=""/3, 0x3}], 0x1, &(0x7f0000000340)=""/4096, 0x1000}, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000000a40), 0x8000000000000b0, 0x0) 09:42:03 executing program 5: syz_open_dev$video4linux(&(0x7f00000004c0)='/dev/v4l-subdev#\x00', 0x0, 0x0) io_setup(0x8, &(0x7f0000000600)=0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') io_submit(r0, 0x0, &(0x7f0000000a00)) 09:42:03 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) r1 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000000)={0x41}, 0x10) r2 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, 0x0, 0x0) dup3(r0, r2, 0x0) 09:42:03 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000007c0)=@newsa={0x13c, 0x10, 0x721, 0x0, 0x0, {{@in, @in6=@dev}, {@in=@broadcast, 0x0, 0x833}, @in6=@empty={[0xa]}, {}, {}, {}, 0x0, 0x0, 0xa, 0x4, 0x0, 0x68}, [@algo_auth_trunc={0x4c, 0x14, {{'sha1\x00'}}}]}, 0x13c}}, 0x0) 09:42:03 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) recvmsg$can_raw(r0, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000002c0)=""/3, 0x3}], 0x1}, 0x0) r1 = socket(0x1e, 0x4, 0x0) sendmmsg(r1, &(0x7f0000000a40), 0x8000000000000b0, 0x0) 09:42:03 executing program 4: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendmmsg$inet6(r0, &(0x7f0000005540)=[{{&(0x7f00000025c0)={0xa, 0x0, 0x0, @local, 0x40}, 0x1c, &(0x7f0000003700)=[{&(0x7f0000002600)='/', 0x1}], 0x1}}], 0x1, 0x0) 09:42:03 executing program 0: socket$nl_xfrm(0x10, 0x3, 0x6) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f000000b000)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000007c0)=@newsa={0x13c, 0x10, 0x721, 0x0, 0x0, {{@in, @in6=@dev}, {@in=@broadcast, 0x0, 0x833}, @in6=@empty={[0xa]}, {}, {}, {}, 0x0, 0x0, 0xa, 0x4, 0x0, 0x68}, [@algo_auth_trunc={0x4c, 0x14, {{'sha1\x00'}}}]}, 0x13c}}, 0x0) 09:42:03 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) r1 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000000)={0x41}, 0x10) r2 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, 0x0, 0x0) dup3(r0, r2, 0x0) 09:42:03 executing program 5: syz_open_dev$video4linux(&(0x7f00000004c0)='/dev/v4l-subdev#\x00', 0x0, 0x0) io_setup(0x8, &(0x7f0000000600)=0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') io_submit(r0, 0x1, &(0x7f0000000a00)=[0x0]) 09:42:03 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) r1 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000000)={0x41}, 0x10) r2 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f00000002c0)={0x0, 0x0, 0x3}, 0x10) dup3(r0, r2, 0x0) 09:42:03 executing program 0: socket$nl_xfrm(0x10, 0x3, 0x6) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f000000b000)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000007c0)=@newsa={0x13c, 0x10, 0x721, 0x0, 0x0, {{@in, @in6=@dev}, {@in=@broadcast, 0x0, 0x833}, @in6=@empty={[0xa]}, {}, {}, {}, 0x0, 0x0, 0xa, 0x4, 0x0, 0x68}, [@algo_auth_trunc={0x4c, 0x14, {{'sha1\x00'}}}]}, 0x13c}}, 0x0) 09:42:03 executing program 0: socket$nl_xfrm(0x10, 0x3, 0x6) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f000000b000)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000007c0)=@newsa={0x13c, 0x10, 0x721, 0x0, 0x0, {{@in, @in6=@dev}, {@in=@broadcast, 0x0, 0x833}, @in6=@empty={[0xa]}, {}, {}, {}, 0x0, 0x0, 0xa, 0x4, 0x0, 0x68}, [@algo_auth_trunc={0x4c, 0x14, {{'sha1\x00'}}}]}, 0x13c}}, 0x0) 09:42:04 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) recvmsg$can_raw(r0, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000002c0)=""/3, 0x3}], 0x1, &(0x7f0000000340)=""/4096, 0x1000}, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000000a40), 0x8000000000000b0, 0x0) 09:42:04 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) r1 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000000)={0x41}, 0x10) r2 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f00000002c0)={0x0, 0x0, 0x3}, 0x10) dup3(r0, r2, 0x0) 09:42:04 executing program 5: syz_open_dev$video4linux(&(0x7f00000004c0)='/dev/v4l-subdev#\x00', 0x0, 0x0) io_setup(0x8, &(0x7f0000000600)=0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') io_submit(r0, 0x1, &(0x7f0000000a00)=[0x0]) 09:42:04 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_xfrm(r0, 0x0, 0x0) 09:42:04 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) recvmsg$can_raw(r0, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000002c0)=""/3, 0x3}], 0x1}, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000000a40), 0x8000000000000b0, 0x0) 09:42:04 executing program 4: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendmmsg$inet6(r0, &(0x7f0000005540)=[{{&(0x7f00000025c0)={0xa, 0x0, 0x0, @local, 0x40}, 0x1c, &(0x7f0000003700)=[{&(0x7f0000002600)='/', 0x1}], 0x1}}], 0x1, 0x0) 09:42:04 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) r1 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000000)={0x41}, 0x10) r2 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f00000002c0)={0x0, 0x0, 0x3}, 0x10) dup3(r0, r2, 0x0) 09:42:04 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_xfrm(r0, 0x0, 0x0) 09:42:04 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) r1 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000000)={0x41}, 0x10) r2 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f00000002c0)={0x41}, 0x10) dup3(r0, r2, 0x0) 09:42:04 executing program 5: syz_open_dev$video4linux(&(0x7f00000004c0)='/dev/v4l-subdev#\x00', 0x0, 0x0) io_setup(0x8, &(0x7f0000000600)=0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') io_submit(r0, 0x1, &(0x7f0000000a00)=[0x0]) 09:42:04 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_xfrm(r0, 0x0, 0x0) 09:42:04 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) r1 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000000)={0x41}, 0x10) r2 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f00000002c0)={0x41}, 0x10) dup3(r0, r2, 0x0) 09:42:05 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) recvmsg$can_raw(r0, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000002c0)=""/3, 0x3}], 0x1, &(0x7f0000000340)=""/4096, 0x1000}, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000000a40), 0x8000000000000b0, 0x0) 09:42:05 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={0x0, 0x0, 0x0}, 0x0) 09:42:05 executing program 5: syz_open_dev$video4linux(&(0x7f00000004c0)='/dev/v4l-subdev#\x00', 0x0, 0x0) io_setup(0x8, &(0x7f0000000600)=0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') io_submit(r0, 0x1, &(0x7f0000000a00)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 09:42:05 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) r1 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000000)={0x41}, 0x10) r2 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f00000002c0)={0x41}, 0x10) dup3(r0, r2, 0x0) 09:42:05 executing program 4: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendmmsg$inet6(r0, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000002340)=[{&(0x7f0000000040)="12", 0x1}], 0x1}}, {{&(0x7f00000025c0)={0xa, 0x0, 0x0, @local, 0x40}, 0x1c, &(0x7f0000003700)=[{&(0x7f0000002600)='/', 0x1}], 0x1}}], 0x2, 0x0) 09:42:05 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) recvmsg$can_raw(r0, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000002c0)=""/3, 0x3}], 0x1}, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000000a40), 0x8000000000000b0, 0x0) 09:42:05 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={0x0, 0x0, 0x0}, 0x0) 09:42:05 executing program 4: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendmmsg$inet6(r0, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000002340)=[{&(0x7f0000000040)="12", 0x1}], 0x1}}, {{&(0x7f00000025c0)={0xa, 0x0, 0x0, @local, 0x40}, 0x1c, &(0x7f0000003700)=[{&(0x7f0000002600)='/', 0x1}], 0x1}}], 0x2, 0x0) 09:42:05 executing program 5: syz_open_dev$video4linux(&(0x7f00000004c0)='/dev/v4l-subdev#\x00', 0x0, 0x0) io_setup(0x8, &(0x7f0000000600)=0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') io_submit(r0, 0x1, &(0x7f0000000a00)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 09:42:05 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={0x0, 0x0, 0x0}, 0x0) 09:42:05 executing program 2: syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000000)={0x41}, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f00000002c0)={0x41, 0x0, 0x3}, 0x10) dup3(0xffffffffffffffff, r1, 0x0) 09:42:05 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={0x0, 0x0, &(0x7f00000004c0)={0x0}}, 0x0) 09:42:05 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x2, 0x0) recvmsg$can_raw(r0, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000002c0)=""/3, 0x3}], 0x1, &(0x7f0000000340)=""/4096, 0x1000}, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r1, &(0x7f0000000a40), 0x8000000000000b0, 0x0) 09:42:05 executing program 4: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendmmsg$inet6(r0, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000002340)=[{&(0x7f0000000040)="12", 0x1}], 0x1}}, {{&(0x7f00000025c0)={0xa, 0x0, 0x0, @local, 0x40}, 0x1c, &(0x7f0000003700)=[{&(0x7f0000002600)='/', 0x1}], 0x1}}], 0x2, 0x0) 09:42:05 executing program 2: syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000000)={0x41}, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f00000002c0)={0x41, 0x0, 0x3}, 0x10) dup3(0xffffffffffffffff, r1, 0x0) 09:42:05 executing program 5: syz_open_dev$video4linux(&(0x7f00000004c0)='/dev/v4l-subdev#\x00', 0x0, 0x0) io_setup(0x8, &(0x7f0000000600)=0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') io_submit(r0, 0x1, &(0x7f0000000a00)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 09:42:05 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={0x0, 0x0, &(0x7f00000004c0)={0x0}}, 0x0) 09:42:05 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) recvmsg$can_raw(r0, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000002c0)=""/3, 0x3}], 0x1}, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000000a40), 0x8000000000000b0, 0x0) 09:42:06 executing program 2: syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000000)={0x41}, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f00000002c0)={0x41, 0x0, 0x3}, 0x10) dup3(0xffffffffffffffff, r1, 0x0) 09:42:06 executing program 4: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendmmsg$inet6(r0, &(0x7f0000005540)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c, &(0x7f0000002340)=[{&(0x7f0000000040)="12", 0x1}], 0x1}}, {{&(0x7f00000025c0)={0xa, 0x0, 0x0, @local, 0x40}, 0x1c, &(0x7f0000003700)=[{&(0x7f0000002600)='/', 0x1}], 0x1}}], 0x2, 0x0) 09:42:06 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={0x0, 0x0, &(0x7f00000004c0)={0x0}}, 0x0) 09:42:06 executing program 5: syz_open_dev$video4linux(&(0x7f00000004c0)='/dev/v4l-subdev#\x00', 0x0, 0x0) io_setup(0x8, &(0x7f0000000600)=0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') io_submit(r0, 0x1, &(0x7f0000000a00)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x0}]) 09:42:06 executing program 4: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendmmsg$inet6(r0, &(0x7f0000005540)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c, &(0x7f0000002340)=[{&(0x7f0000000040)="12", 0x1}], 0x1}}, {{&(0x7f00000025c0)={0xa, 0x0, 0x0, @local, 0x40}, 0x1c, &(0x7f0000003700)=[{&(0x7f0000002600)='/', 0x1}], 0x1}}], 0x2, 0x0) 09:42:06 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) r1 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000000)={0x41}, 0x10) r2 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f00000002c0)={0x41, 0x0, 0x3}, 0x10) dup3(r0, 0xffffffffffffffff, 0x0) 09:42:06 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x2, 0x0) recvmsg$can_raw(r0, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000002c0)=""/3, 0x3}], 0x1, &(0x7f0000000340)=""/4096, 0x1000}, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r1, &(0x7f0000000a40), 0x8000000000000b0, 0x0) 09:42:06 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000007c0)=@newsa={0x13c, 0x10, 0x0, 0x0, 0x0, {{@in, @in6=@dev}, {@in=@broadcast, 0x0, 0x833}, @in6=@empty={[0xa]}, {}, {}, {}, 0x0, 0x0, 0xa, 0x4, 0x0, 0x68}, [@algo_auth_trunc={0x4c, 0x14, {{'sha1\x00'}}}]}, 0x13c}}, 0x0) 09:42:06 executing program 4: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendmmsg$inet6(r0, &(0x7f0000005540)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c, &(0x7f0000002340)=[{&(0x7f0000000040)="12", 0x1}], 0x1}}, {{&(0x7f00000025c0)={0xa, 0x0, 0x0, @local, 0x40}, 0x1c, &(0x7f0000003700)=[{&(0x7f0000002600)='/', 0x1}], 0x1}}], 0x2, 0x0) 09:42:06 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) r1 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000000)={0x41}, 0x10) r2 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f00000002c0)={0x41, 0x0, 0x3}, 0x10) dup3(r0, 0xffffffffffffffff, 0x0) 09:42:06 executing program 5: syz_open_dev$video4linux(&(0x7f00000004c0)='/dev/v4l-subdev#\x00', 0x0, 0x0) io_setup(0x8, &(0x7f0000000600)=0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') io_submit(r0, 0x1, &(0x7f0000000a00)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x0}]) 09:42:06 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x2, 0x0) recvmsg$can_raw(r0, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000002c0)=""/3, 0x3}], 0x1}, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r1, &(0x7f0000000a40), 0x8000000000000b0, 0x0) 09:42:06 executing program 4: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendmmsg$inet6(r0, &(0x7f0000005540)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c, 0x0}}, {{&(0x7f00000025c0)={0xa, 0x0, 0x0, @local, 0x40}, 0x1c, &(0x7f0000003700)=[{&(0x7f0000002600)='/', 0x1}], 0x1}}], 0x2, 0x0) 09:42:06 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) r1 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000000)={0x41}, 0x10) r2 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f00000002c0)={0x41, 0x0, 0x3}, 0x10) dup3(r0, 0xffffffffffffffff, 0x0) 09:42:06 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000007c0)=@newsa={0x13c, 0x10, 0x0, 0x0, 0x0, {{@in, @in6=@dev}, {@in=@broadcast, 0x0, 0x833}, @in6=@empty={[0xa]}, {}, {}, {}, 0x0, 0x0, 0xa, 0x4, 0x0, 0x68}, [@algo_auth_trunc={0x4c, 0x14, {{'sha1\x00'}}}]}, 0x13c}}, 0x0) 09:42:07 executing program 5: syz_open_dev$video4linux(&(0x7f00000004c0)='/dev/v4l-subdev#\x00', 0x0, 0x0) io_setup(0x8, &(0x7f0000000600)=0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') io_submit(r0, 0x1, &(0x7f0000000a00)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x0}]) 09:42:07 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000007c0)=@newsa={0x13c, 0x10, 0x0, 0x0, 0x0, {{@in, @in6=@dev}, {@in=@broadcast, 0x0, 0x833}, @in6=@empty={[0xa]}, {}, {}, {}, 0x0, 0x0, 0xa, 0x4, 0x0, 0x68}, [@algo_auth_trunc={0x4c, 0x14, {{'sha1\x00'}}}]}, 0x13c}}, 0x0) 09:42:07 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f2, 0x10, &(0x7f0000000000), 0xfffffe51}, 0x48) socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x4, 0x0, &(0x7f0000000200)=0x9700) 09:42:07 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x2, 0x0) recvmsg$can_raw(r0, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000002c0)=""/3, 0x3}], 0x1, &(0x7f0000000340)=""/4096, 0x1000}, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r1, &(0x7f0000000a40), 0x8000000000000b0, 0x0) 09:42:07 executing program 4: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendmmsg$inet6(r0, &(0x7f0000005540)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c, 0x0}}, {{&(0x7f00000025c0)={0xa, 0x0, 0x0, @local, 0x40}, 0x1c, &(0x7f0000003700)=[{&(0x7f0000002600)='/', 0x1}], 0x1}}], 0x2, 0x0) 09:42:07 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000007c0)=@newsa={0x13c, 0x10, 0x721, 0x0, 0x0, {{@in, @in6=@dev}, {@in=@broadcast}, @in6=@empty={[0xa]}, {}, {}, {}, 0x0, 0x0, 0xa, 0x4, 0x0, 0x68}, [@algo_auth_trunc={0x4c, 0x14, {{'sha1\x00'}}}]}, 0x13c}}, 0x0) 09:42:07 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_dev$binderN(&(0x7f00000000c0)='/dev/binder#\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 09:42:07 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f2, 0x10, &(0x7f0000000000), 0xfffffe51}, 0x48) socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x4, 0x0, &(0x7f0000000200)=0x9700) 09:42:07 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x2, 0x0) recvmsg$can_raw(r0, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000002c0)=""/3, 0x3}], 0x1}, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r1, &(0x7f0000000a40), 0x8000000000000b0, 0x0) 09:42:07 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000007c0)=@newsa={0x13c, 0x10, 0x721, 0x0, 0x0, {{@in, @in6=@dev}, {@in=@broadcast}, @in6=@empty={[0xa]}, {}, {}, {}, 0x0, 0x0, 0xa, 0x4, 0x0, 0x68}, [@algo_auth_trunc={0x4c, 0x14, {{'sha1\x00'}}}]}, 0x13c}}, 0x0) 09:42:07 executing program 4: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendmmsg$inet6(r0, &(0x7f0000005540)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c, 0x0}}, {{&(0x7f00000025c0)={0xa, 0x0, 0x0, @local, 0x40}, 0x1c, &(0x7f0000003700)=[{&(0x7f0000002600)='/', 0x1}], 0x1}}], 0x2, 0x0) [ 324.726289][T12163] binder: 12153:12163 ioctl 4020ae46 7f3630532510 returned -22 [ 324.756349][T12163] binder: 12153:12163 ioctl 4020ae46 7f3630532510 returned -22 09:42:07 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f2, 0x10, &(0x7f0000000000), 0xfffffe51}, 0x48) socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x4, 0x0, &(0x7f0000000200)=0x9700) [ 324.817051][T12163] binder: 12153:12163 ioctl 4020ae46 7f3630532510 returned -22 09:42:08 executing program 4: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendmmsg$inet6(r0, &(0x7f0000005540)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c, &(0x7f0000002340)}}, {{&(0x7f00000025c0)={0xa, 0x0, 0x0, @local, 0x40}, 0x1c, &(0x7f0000003700)=[{&(0x7f0000002600)='/', 0x1}], 0x1}}], 0x2, 0x0) 09:42:08 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000007c0)=@newsa={0x13c, 0x10, 0x721, 0x0, 0x0, {{@in, @in6=@dev}, {@in=@broadcast}, @in6=@empty={[0xa]}, {}, {}, {}, 0x0, 0x0, 0xa, 0x4, 0x0, 0x68}, [@algo_auth_trunc={0x4c, 0x14, {{'sha1\x00'}}}]}, 0x13c}}, 0x0) [ 324.898821][T12163] binder: 12153:12163 ioctl 4020ae46 7f3630532510 returned -22 [ 324.962448][T12163] binder: 12153:12163 ioctl 4020ae46 7f3630532510 returned -22 09:42:08 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'salsa20\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fff73", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000240)=ANY=[@ANYBLOB="12f1a9"], 0x3) read(r1, &(0x7f0000000380)=""/225, 0xfffffd0d) [ 325.015017][T12163] binder: 12153:12163 ioctl 4020ae46 7f3630532510 returned -22 [ 325.053628][T12163] binder: 12153:12163 ioctl 4020ae46 7f3630532510 returned -22 [ 325.071929][T12163] binder: 12153:12163 ioctl 4020ae46 7f3630532510 returned -22 [ 325.122702][T12163] binder: 12153:12163 ioctl 4020ae46 7f3630532510 returned -22 [ 325.155030][T12163] binder: 12153:12163 ioctl 4020ae46 7f3630532510 returned -22 [ 325.163555][T12163] binder: 12153:12163 ioctl 4020ae46 7f3630532510 returned -22 [ 325.172887][T12163] binder: 12153:12163 ioctl 4020ae46 7f3630532510 returned -22 [ 325.181404][T12163] binder: 12153:12163 ioctl 4020ae46 7f3630532510 returned -22 [ 325.209317][T12163] binder: 12153:12163 ioctl 4020ae46 7f3630532510 returned -22 [ 325.238089][T12163] binder: 12153:12163 ioctl 4020ae46 7f3630532510 returned -22 [ 325.246756][T12163] binder: 12153:12163 ioctl 4020ae46 7f3630532510 returned -22 [ 325.257023][T12163] binder: 12153:12163 ioctl 4020ae46 7f3630532510 returned -22 [ 325.265328][T12163] binder: 12153:12163 ioctl 4020ae46 7f3630532510 returned -22 [ 325.274139][T12163] binder: 12153:12163 ioctl 4020ae46 7f3630532510 returned -22 [ 325.284882][T12163] binder: 12153:12163 ioctl 4020ae46 7f3630532510 returned -22 [ 325.293576][T12163] binder: 12153:12163 ioctl 4020ae46 7f3630532510 returned -22 [ 325.304933][T12163] binder: 12153:12163 ioctl 4020ae46 7f3630532510 returned -22 [ 325.313641][T12163] binder: 12153:12163 ioctl 4020ae46 7f3630532510 returned -22 [ 325.324909][T12163] binder: 12153:12163 ioctl 4020ae46 7f3630532510 returned -22 [ 325.333536][T12163] binder: 12153:12163 ioctl 4020ae46 7f3630532530 returned -22 09:42:08 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) recvmsg$can_raw(0xffffffffffffffff, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000002c0)=""/3, 0x3}], 0x1, &(0x7f0000000340)=""/4096, 0x1000}, 0x0) r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f0000000a40), 0x8000000000000b0, 0x0) 09:42:08 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000007c0)=@newsa={0x13c, 0x10, 0x721, 0x0, 0x0, {{@in, @in6=@dev}, {@in=@broadcast, 0x0, 0x833}, @in6=@empty={[0xa]}, {}, {}, {}, 0x0, 0x0, 0x0, 0x4, 0x0, 0x68}, [@algo_auth_trunc={0x4c, 0x14, {{'sha1\x00'}}}]}, 0x13c}}, 0x0) 09:42:08 executing program 4: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendmmsg$inet6(r0, &(0x7f0000005540)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c, &(0x7f0000002340)}}, {{&(0x7f00000025c0)={0xa, 0x0, 0x0, @local, 0x40}, 0x1c, &(0x7f0000003700)=[{&(0x7f0000002600)='/', 0x1}], 0x1}}], 0x2, 0x0) 09:42:08 executing program 2: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@loopback, @in=@multicast1, 0xfffe, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@loopback, 0x0, 0x33}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 09:42:08 executing program 5: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/qat_adf_ctl\x00', 0x0, 0x0) r1 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000000)={0x41}, 0x10) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket(0x2000000011, 0x4000000000080002, 0x0) sendmmsg(r3, &(0x7f0000000180)=[{{&(0x7f0000000040)=@l2={0x1f, 0xffffdd86}, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r3, 0x8983, &(0x7f00000001c0)={0x0, 'netdevsim0\x00', {0x6}, 0x4}) r4 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_DELETE(r3, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000100)={&(0x7f0000000500)=ANY=[@ANYBLOB="280000003fa57e916c767745c4b27cd34b59123aa60e1bedd88673fa4ffb975330d5e75602dab2e8567f47070180953b0f7ad4f367676423caa92de8", @ANYRES16=r4, @ANYBLOB="00002abd7000ffdbdf25020000000c000f0000000000000000000500210000000000"], 0x28}, 0x1, 0x0, 0x0, 0x40000}, 0x44001) sendmsg$L2TP_CMD_SESSION_GET(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x34, r4, 0x20, 0x70bd2d, 0x25dfdbfd, {}, [@L2TP_ATTR_UDP_ZERO_CSUM6_RX={0x5}, @L2TP_ATTR_MRU={0x6, 0x1d, 0x6}, @L2TP_ATTR_DEBUG={0x8}, @L2TP_ATTR_UDP_DPORT={0x6, 0x1b, 0x4e23}]}, 0x34}}, 0x0) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r2, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000100)={&(0x7f0000000400)=ANY=[@ANYBLOB="6000000086a7d3570f0c0663deca3e7457e77795871c9330bc52580669241f31ba5c7fa7ad6e8d3621c33440f7b2528aa3addcaf9761cb6ad7b265f27b4e3c88f3b050f498287a5918fdb70374f19ca13d78a779d0d5905e5068c56a5ceefe301d345a03ab161437913db0e446579dc29f03f1c936281677f9173887146f333844", @ANYRES16=r4, @ANYBLOB="00012dbd7000fedbdf250300000006001c000500000014001f00fe880000000000000000000000000001050014000500000005000400ff00000006001b004e220000050021000100000006001a004e2400000500130008000000"], 0x60}}, 0x40) sendmsg$L2TP_CMD_TUNNEL_MODIFY(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x64, r4, 0x300, 0x70bd2c, 0x25dfdbfc, {}, [@L2TP_ATTR_UDP_ZERO_CSUM6_TX={0x5}, @L2TP_ATTR_OFFSET={0x6, 0x3, 0x9a6}, @L2TP_ATTR_VLAN_ID={0x6, 0xe, 0x200}, @L2TP_ATTR_UDP_ZERO_CSUM6_TX={0x5, 0x21, 0x1}, @L2TP_ATTR_PW_TYPE={0x6}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @dev={0xfe, 0x80, [], 0x2e}}, @L2TP_ATTR_IFNAME={0x14, 0x8, 'tunl0\x00'}]}, 0x64}, 0x1, 0x0, 0x0, 0x10}, 0x8080) dup3(r0, r1, 0x0) r5 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r5, 0x10f, 0x87, &(0x7f0000000000)={0x41}, 0x10) flock(r5, 0x0) 09:42:08 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x2, 0x0) recvmsg$can_raw(r0, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000002c0)=""/3, 0x3}], 0x1}, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r1, &(0x7f0000000a40), 0x8000000000000b0, 0x0) 09:42:08 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000007c0)=@newsa={0x13c, 0x10, 0x721, 0x0, 0x0, {{@in, @in6=@dev}, {@in=@broadcast, 0x0, 0x833}, @in6=@empty={[0xa]}, {}, {}, {}, 0x0, 0x0, 0x0, 0x4, 0x0, 0x68}, [@algo_auth_trunc={0x4c, 0x14, {{'sha1\x00'}}}]}, 0x13c}}, 0x0) 09:42:08 executing program 4: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendmmsg$inet6(r0, &(0x7f0000005540)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c, &(0x7f0000002340)}}, {{&(0x7f00000025c0)={0xa, 0x0, 0x0, @local, 0x40}, 0x1c, &(0x7f0000003700)=[{&(0x7f0000002600)='/', 0x1}], 0x1}}], 0x2, 0x0) 09:42:08 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) recvmsg$can_raw(0xffffffffffffffff, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000002c0)=""/3, 0x3}], 0x1, &(0x7f0000000340)=""/4096, 0x1000}, 0x0) r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f0000000a40), 0x8000000000000b0, 0x0) 09:42:08 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0x4, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000240)={0x5d, 0x0, &(0x7f0000000180)=[@transaction={0x40406300, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x1000000, 0x0}) 09:42:08 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000007c0)=@newsa={0x13c, 0x10, 0x721, 0x0, 0x0, {{@in, @in6=@dev}, {@in=@broadcast, 0x0, 0x833}, @in6=@empty={[0xa]}, {}, {}, {}, 0x0, 0x0, 0x0, 0x4, 0x0, 0x68}, [@algo_auth_trunc={0x4c, 0x14, {{'sha1\x00'}}}]}, 0x13c}}, 0x0) 09:42:09 executing program 4: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendmmsg$inet6(r0, &(0x7f0000005540)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c, &(0x7f0000002340)=[{0x0}], 0x1}}, {{&(0x7f00000025c0)={0xa, 0x0, 0x0, @local, 0x40}, 0x1c, &(0x7f0000003700)=[{&(0x7f0000002600)='/', 0x1}], 0x1}}], 0x2, 0x0) 09:42:09 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) recvmsg$can_raw(0xffffffffffffffff, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000002c0)=""/3, 0x3}], 0x1, &(0x7f0000000340)=""/4096, 0x1000}, 0x0) r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f0000000a40), 0x8000000000000b0, 0x0) 09:42:09 executing program 5: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/qat_adf_ctl\x00', 0x0, 0x0) r1 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000000)={0x41}, 0x10) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket(0x2000000011, 0x4000000000080002, 0x0) sendmmsg(r3, &(0x7f0000000180)=[{{&(0x7f0000000040)=@l2={0x1f, 0xffffdd86}, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r3, 0x8983, &(0x7f00000001c0)={0x0, 'netdevsim0\x00', {0x6}, 0x4}) r4 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_DELETE(r3, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000100)={&(0x7f0000000500)=ANY=[@ANYBLOB="280000003fa57e916c767745c4b27cd34b59123aa60e1bedd88673fa4ffb975330d5e75602dab2e8567f47070180953b0f7ad4f367676423caa92de8", @ANYRES16=r4, @ANYBLOB="00002abd7000ffdbdf25020000000c000f0000000000000000000500210000000000"], 0x28}, 0x1, 0x0, 0x0, 0x40000}, 0x44001) sendmsg$L2TP_CMD_SESSION_GET(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x34, r4, 0x20, 0x70bd2d, 0x25dfdbfd, {}, [@L2TP_ATTR_UDP_ZERO_CSUM6_RX={0x5}, @L2TP_ATTR_MRU={0x6, 0x1d, 0x6}, @L2TP_ATTR_DEBUG={0x8}, @L2TP_ATTR_UDP_DPORT={0x6, 0x1b, 0x4e23}]}, 0x34}}, 0x0) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r2, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000100)={&(0x7f0000000400)=ANY=[@ANYBLOB="6000000086a7d3570f0c0663deca3e7457e77795871c9330bc52580669241f31ba5c7fa7ad6e8d3621c33440f7b2528aa3addcaf9761cb6ad7b265f27b4e3c88f3b050f498287a5918fdb70374f19ca13d78a779d0d5905e5068c56a5ceefe301d345a03ab161437913db0e446579dc29f03f1c936281677f9173887146f333844", @ANYRES16=r4, @ANYBLOB="00012dbd7000fedbdf250300000006001c000500000014001f00fe880000000000000000000000000001050014000500000005000400ff00000006001b004e220000050021000100000006001a004e2400000500130008000000"], 0x60}}, 0x40) sendmsg$L2TP_CMD_TUNNEL_MODIFY(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x64, r4, 0x300, 0x70bd2c, 0x25dfdbfc, {}, [@L2TP_ATTR_UDP_ZERO_CSUM6_TX={0x5}, @L2TP_ATTR_OFFSET={0x6, 0x3, 0x9a6}, @L2TP_ATTR_VLAN_ID={0x6, 0xe, 0x200}, @L2TP_ATTR_UDP_ZERO_CSUM6_TX={0x5, 0x21, 0x1}, @L2TP_ATTR_PW_TYPE={0x6}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @dev={0xfe, 0x80, [], 0x2e}}, @L2TP_ATTR_IFNAME={0x14, 0x8, 'tunl0\x00'}]}, 0x64}, 0x1, 0x0, 0x0, 0x10}, 0x8080) dup3(r0, r1, 0x0) r5 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r5, 0x10f, 0x87, &(0x7f0000000000)={0x41}, 0x10) flock(r5, 0x0) [ 326.000091][T12223] binder_alloc: 12221: binder_alloc_buf, no vma 09:42:09 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)={0x34, 0x0, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_DATA={0x4, 0x4, 0x0, 0x1, @gre}, @CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_L4PROTO={0x5}]}, 0x34}}, 0x0) 09:42:09 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000007c0)=@newsa={0x13c, 0x10, 0x721, 0x0, 0x0, {{@in, @in6=@dev}, {@in=@broadcast, 0x0, 0x833}, @in6=@empty={[0xa]}, {}, {}, {}, 0x0, 0x0, 0xa, 0x0, 0x0, 0x68}, [@algo_auth_trunc={0x4c, 0x14, {{'sha1\x00'}}}]}, 0x13c}}, 0x0) 09:42:09 executing program 1: r0 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) recvmsg$can_raw(r0, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000002c0)=""/3, 0x3}], 0x1, &(0x7f0000000340)=""/4096, 0x1000}, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r1, &(0x7f0000000a40), 0x8000000000000b0, 0x0) 09:42:09 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) recvmsg$can_raw(0xffffffffffffffff, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000002c0)=""/3, 0x3}], 0x1}, 0x0) r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f0000000a40), 0x8000000000000b0, 0x0) 09:42:09 executing program 4: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendmmsg$inet6(r0, &(0x7f0000005540)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c, &(0x7f0000002340)=[{0x0}], 0x1}}, {{&(0x7f00000025c0)={0xa, 0x0, 0x0, @local, 0x40}, 0x1c, &(0x7f0000003700)=[{&(0x7f0000002600)='/', 0x1}], 0x1}}], 0x2, 0x0) 09:42:09 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000007c0)=@newsa={0x13c, 0x10, 0x721, 0x0, 0x0, {{@in, @in6=@dev}, {@in=@broadcast, 0x0, 0x833}, @in6=@empty={[0xa]}, {}, {}, {}, 0x0, 0x0, 0xa, 0x0, 0x0, 0x68}, [@algo_auth_trunc={0x4c, 0x14, {{'sha1\x00'}}}]}, 0x13c}}, 0x0) 09:42:09 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x2, 0x0) io_submit(0x0, 0x0, 0x0) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) ioctl$IMHOLD_L1(0xffffffffffffffff, 0x80044948, &(0x7f0000000000)) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r1, &(0x7f0000000a40), 0x8000000000000b0, 0x101d0) shutdown(0xffffffffffffffff, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'batadv_slave_1\x00'}) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) r2 = dup(0xffffffffffffffff) getsockname$packet(r2, 0x0, &(0x7f0000000140)) 09:42:09 executing program 5: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/qat_adf_ctl\x00', 0x0, 0x0) r1 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000000)={0x41}, 0x10) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket(0x2000000011, 0x4000000000080002, 0x0) sendmmsg(r3, &(0x7f0000000180)=[{{&(0x7f0000000040)=@l2={0x1f, 0xffffdd86}, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r3, 0x8983, &(0x7f00000001c0)={0x0, 'netdevsim0\x00', {0x6}, 0x4}) r4 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_DELETE(r3, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000100)={&(0x7f0000000500)=ANY=[@ANYBLOB="280000003fa57e916c767745c4b27cd34b59123aa60e1bedd88673fa4ffb975330d5e75602dab2e8567f47070180953b0f7ad4f367676423caa92de8", @ANYRES16=r4, @ANYBLOB="00002abd7000ffdbdf25020000000c000f0000000000000000000500210000000000"], 0x28}, 0x1, 0x0, 0x0, 0x40000}, 0x44001) sendmsg$L2TP_CMD_SESSION_GET(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x34, r4, 0x20, 0x70bd2d, 0x25dfdbfd, {}, [@L2TP_ATTR_UDP_ZERO_CSUM6_RX={0x5}, @L2TP_ATTR_MRU={0x6, 0x1d, 0x6}, @L2TP_ATTR_DEBUG={0x8}, @L2TP_ATTR_UDP_DPORT={0x6, 0x1b, 0x4e23}]}, 0x34}}, 0x0) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r2, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000100)={&(0x7f0000000400)=ANY=[@ANYBLOB="6000000086a7d3570f0c0663deca3e7457e77795871c9330bc52580669241f31ba5c7fa7ad6e8d3621c33440f7b2528aa3addcaf9761cb6ad7b265f27b4e3c88f3b050f498287a5918fdb70374f19ca13d78a779d0d5905e5068c56a5ceefe301d345a03ab161437913db0e446579dc29f03f1c936281677f9173887146f333844", @ANYRES16=r4, @ANYBLOB="00012dbd7000fedbdf250300000006001c000500000014001f00fe880000000000000000000000000001050014000500000005000400ff00000006001b004e220000050021000100000006001a004e2400000500130008000000"], 0x60}}, 0x40) sendmsg$L2TP_CMD_TUNNEL_MODIFY(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x64, r4, 0x300, 0x70bd2c, 0x25dfdbfc, {}, [@L2TP_ATTR_UDP_ZERO_CSUM6_TX={0x5}, @L2TP_ATTR_OFFSET={0x6, 0x3, 0x9a6}, @L2TP_ATTR_VLAN_ID={0x6, 0xe, 0x200}, @L2TP_ATTR_UDP_ZERO_CSUM6_TX={0x5, 0x21, 0x1}, @L2TP_ATTR_PW_TYPE={0x6}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @dev={0xfe, 0x80, [], 0x2e}}, @L2TP_ATTR_IFNAME={0x14, 0x8, 'tunl0\x00'}]}, 0x64}, 0x1, 0x0, 0x0, 0x10}, 0x8080) dup3(r0, r1, 0x0) r5 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r5, 0x10f, 0x87, &(0x7f0000000000)={0x41}, 0x10) flock(r5, 0x0) 09:42:09 executing program 4: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendmmsg$inet6(r0, &(0x7f0000005540)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c, &(0x7f0000002340)=[{0x0}], 0x1}}, {{&(0x7f00000025c0)={0xa, 0x0, 0x0, @local, 0x40}, 0x1c, &(0x7f0000003700)=[{&(0x7f0000002600)='/', 0x1}], 0x1}}], 0x2, 0x0) 09:42:09 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000007c0)=@newsa={0x13c, 0x10, 0x721, 0x0, 0x0, {{@in, @in6=@dev}, {@in=@broadcast, 0x0, 0x833}, @in6=@empty={[0xa]}, {}, {}, {}, 0x0, 0x0, 0xa, 0x0, 0x0, 0x68}, [@algo_auth_trunc={0x4c, 0x14, {{'sha1\x00'}}}]}, 0x13c}}, 0x0) 09:42:09 executing program 1: r0 = socket(0x0, 0x2, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) recvmsg$can_raw(r0, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000002c0)=""/3, 0x3}], 0x1, &(0x7f0000000340)=""/4096, 0x1000}, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r1, &(0x7f0000000a40), 0x8000000000000b0, 0x0) 09:42:09 executing program 4: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendmmsg$inet6(r0, &(0x7f0000005540)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c, &(0x7f0000002340)=[{&(0x7f0000000040)}], 0x1}}, {{&(0x7f00000025c0)={0xa, 0x0, 0x0, @local, 0x40}, 0x1c, &(0x7f0000003700)=[{&(0x7f0000002600)='/', 0x1}], 0x1}}], 0x2, 0x0) 09:42:09 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000007c0)=@newsa={0x13c, 0x10, 0x721, 0x0, 0x0, {{@in, @in6=@dev}, {@in=@broadcast, 0x0, 0x833}, @in6=@empty={[0xa]}, {}, {}, {}, 0x0, 0x0, 0xa, 0x4}, [@algo_auth_trunc={0x4c, 0x14, {{'sha1\x00'}}}]}, 0x13c}}, 0x0) 09:42:09 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) recvmsg$can_raw(0xffffffffffffffff, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000002c0)=""/3, 0x3}], 0x1}, 0x0) r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f0000000a40), 0x8000000000000b0, 0x0) 09:42:09 executing program 5: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/qat_adf_ctl\x00', 0x0, 0x0) r1 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000000)={0x41}, 0x10) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket(0x2000000011, 0x4000000000080002, 0x0) sendmmsg(r3, &(0x7f0000000180)=[{{&(0x7f0000000040)=@l2={0x1f, 0xffffdd86}, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r3, 0x8983, &(0x7f00000001c0)={0x0, 'netdevsim0\x00', {0x6}, 0x4}) r4 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_DELETE(r3, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000100)={&(0x7f0000000500)=ANY=[@ANYBLOB="280000003fa57e916c767745c4b27cd34b59123aa60e1bedd88673fa4ffb975330d5e75602dab2e8567f47070180953b0f7ad4f367676423caa92de8", @ANYRES16=r4, @ANYBLOB="00002abd7000ffdbdf25020000000c000f0000000000000000000500210000000000"], 0x28}, 0x1, 0x0, 0x0, 0x40000}, 0x44001) sendmsg$L2TP_CMD_SESSION_GET(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x34, r4, 0x20, 0x70bd2d, 0x25dfdbfd, {}, [@L2TP_ATTR_UDP_ZERO_CSUM6_RX={0x5}, @L2TP_ATTR_MRU={0x6, 0x1d, 0x6}, @L2TP_ATTR_DEBUG={0x8}, @L2TP_ATTR_UDP_DPORT={0x6, 0x1b, 0x4e23}]}, 0x34}}, 0x0) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r2, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000100)={&(0x7f0000000400)=ANY=[@ANYBLOB="6000000086a7d3570f0c0663deca3e7457e77795871c9330bc52580669241f31ba5c7fa7ad6e8d3621c33440f7b2528aa3addcaf9761cb6ad7b265f27b4e3c88f3b050f498287a5918fdb70374f19ca13d78a779d0d5905e5068c56a5ceefe301d345a03ab161437913db0e446579dc29f03f1c936281677f9173887146f333844", @ANYRES16=r4, @ANYBLOB="00012dbd7000fedbdf250300000006001c000500000014001f00fe880000000000000000000000000001050014000500000005000400ff00000006001b004e220000050021000100000006001a004e2400000500130008000000"], 0x60}}, 0x40) sendmsg$L2TP_CMD_TUNNEL_MODIFY(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x64, r4, 0x300, 0x70bd2c, 0x25dfdbfc, {}, [@L2TP_ATTR_UDP_ZERO_CSUM6_TX={0x5}, @L2TP_ATTR_OFFSET={0x6, 0x3, 0x9a6}, @L2TP_ATTR_VLAN_ID={0x6, 0xe, 0x200}, @L2TP_ATTR_UDP_ZERO_CSUM6_TX={0x5, 0x21, 0x1}, @L2TP_ATTR_PW_TYPE={0x6}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @dev={0xfe, 0x80, [], 0x2e}}, @L2TP_ATTR_IFNAME={0x14, 0x8, 'tunl0\x00'}]}, 0x64}, 0x1, 0x0, 0x0, 0x10}, 0x8080) dup3(r0, r1, 0x0) r5 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r5, 0x10f, 0x87, &(0x7f0000000000)={0x41}, 0x10) flock(r5, 0x0) 09:42:09 executing program 1: r0 = socket(0x0, 0x2, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) recvmsg$can_raw(r0, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000002c0)=""/3, 0x3}], 0x1, &(0x7f0000000340)=""/4096, 0x1000}, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r1, &(0x7f0000000a40), 0x8000000000000b0, 0x0) 09:42:10 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000007c0)=@newsa={0x13c, 0x10, 0x721, 0x0, 0x0, {{@in, @in6=@dev}, {@in=@broadcast, 0x0, 0x833}, @in6=@empty={[0xa]}, {}, {}, {}, 0x0, 0x0, 0xa, 0x4}, [@algo_auth_trunc={0x4c, 0x14, {{'sha1\x00'}}}]}, 0x13c}}, 0x0) 09:42:10 executing program 4: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendmmsg$inet6(r0, &(0x7f0000005540)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c, &(0x7f0000002340)=[{&(0x7f0000000040)}], 0x1}}, {{&(0x7f00000025c0)={0xa, 0x0, 0x0, @local, 0x40}, 0x1c, &(0x7f0000003700)=[{&(0x7f0000002600)='/', 0x1}], 0x1}}], 0x2, 0x0) 09:42:10 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r2, &(0x7f00000025c0)=[{{&(0x7f0000000180)={0xa, 0x4e20, 0x0, @dev}, 0x18, &(0x7f00000013c0)=[{&(0x7f00000001c0), 0xf}, {&(0x7f0000000240)="f1348694b932cfbbab283c8be2797df57e39d64989c3ed83d71c62f61bd032ff68bb18ff40a18a99d2ac03bb6cdc09e8ce6ad932837d6e0612e0b53cb78c0bd7d52a40d252ced3da01379a62632d2267e555bac364a3df956f9850e36c87cbba70bd66da0f2356d01d32985012495b59a7e4e4cdc7313cb7b12890e00365d574c6804c34f31598df58f49d03845ca84d40b0b46e77f7b64e908d25f5eee7e8235adcf69adf030b73ca8e9d1c959b3994383824978102647ef1d1b0f16b762f26be7cdeb4325f3a383ee43f7c363dc0da55241ec1d97b", 0xd6}, {&(0x7f0000000340)="77a841e4d9aa8a158e7785f3ddbbc2a8821606282b01260d16a74edb09dbe0d350cb95ed7bdc44c46fd75a40c9bd3a9672ac61e390de5b1158ed900f471501da829d0a9e7c89d6133fb8db", 0x4b}, {&(0x7f0000000840)="94ea8c53b91a0dec7c1eed18c481de6d05bca48959447ea3fe2726b397decaa75797dadf7ff7aec6042a996d16a76bbe78422ac8fb8da7f126762f66f7e4aa4ddbe55e1b83ea4a1b543b82811999850c3d18b4d1134fbf7b9e638e71b577d47712a55ba79b91c20eafea77de09f76be1dc09cf6965091469d1f5f6b88df3a3bc19063b6466d390d3c1e530446215cdd095bc21ff638ad846075213122189e93a4d009200104b6cf871f3a2c36ccdf93fcff3407ca36feb2488d0e6ddb9c9709915c9c7a3e905bb0ba800d5127bff5dd06b9cfe4de9530c2c0b2e1f578f426c69944c26dcaf54159856cf8c9a169546a1fa59e87f759cc03c3fc2c9e186edb3ae0c27880289c0f7b52da7feb6e8bbfaf6bce2c32e69ba61ef3aa418c115ebddd1c01541f7e8c4451444045b525560ee6bd9fcb28084a5ce9ffb8bbf529fe66216e6b4cd0c427882262afcc0b829e46881693ddc7aecb6e9b3d66c3ac223a43358b841d421ad1d378ee6789512ee237de757c8e21234a7699839f0bcc9acdcd16d19776c32968771f9be8bb95a5c6c8812556ae9a8ec328e009127bf4068b9e6eb032d0c3348bee4802bec20da445d419a62dde19566e5c03279be2896d905ad51336cf6c4d84bbc2cd43c3e5ed4701700273bbfb68ad12915e89e9bb5158673275e08b994e923e844652fc6a05af4c15d3a453d9152df7bd4153584bffa51ce848639d51ebd367616605e83a25caf3a87fa83cfc9e6636a81cabc1e84aac677bc9f3ef8ca5695bc87fd504c669c1fc6bea410e1d7e464a189d9b4dbb6921f1e29024ca8136314842ab153794f62e6fb64f16951d8aabf02583a69b59bd5e477fc6bf5919595f9a266d1c485fe43021139145dca2d652cc136b50c2b2df0b9cbd57f32a7620ae26e6ec2d25dd371189a49af434067c03d799770edf2b03f06b963f8b4856d92364ee33b13a9d9d9edc62304b8fe2082083a82e3b95dd55118d5533fbd847d2728f36f1df09c318d44e6895b03d55bceecb48d22caf5cb51772c3107629f258a1ba5eafb18e3fdcbe35708e380081c1ec16af0967842e72a432e0e5ecc464ddcbed7edc7b8f9f08cf3919d77c6b6798da95afee6473b3d6bcd494f51c227b8cfa26e1282a0ce9a830796e2589d8ce21e62c2c7b61ca7dba909885b0acaed902cfafdf759664ff24bd9c01982eacb1eaf2451c4ed7b35ff3d1695088b796cdb98a2742f0038209e57cfda33de2f23fb4ff7e8dd0be9859bea21d3d24e5554b2f1ab40053a115e808edf25a4d231b22c07d98269f98125fcbad42f81fd7c5083df4264a39330a51b95a78723a1d42e71237ce9254f76d5cd7d0c457f64d8d9ac3dba9720fb79cb4cf9cf002d1b21d0b82490c12c60d9ba490e5eb10001c7356be340e67319db255238da8a819cf10a8b57181b3612ba584bb7b1ce5a36f0b351db034295dcb75287456bdd91eb3f62ad329df151abf04ed2f53945c50a6d8b8ec449d62e3b25a50fae83ce708a1078b28af8b857b11d55e421f72ff4eb1232750607a727f67dbd01cf6a66c3a1485b4070a7ce122ddd254a441a5d4652580889", 0x464}], 0x4, &(0x7f0000001440)=[@dstopts_2292={{0x30, 0x29, 0x3b, {0x0, 0x2, [], [@hao={0xc9, 0x3, @mcast2}]}}}], 0x30}}, {{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000001500)="e6", 0x1}], 0x1}}], 0x4000393, 0x2004c840) 09:42:10 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) recvmsg$can_raw(0xffffffffffffffff, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000002c0)=""/3, 0x3}], 0x1}, 0x0) r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f0000000a40), 0x8000000000000b0, 0x0) 09:42:10 executing program 1: r0 = socket(0x0, 0x2, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) recvmsg$can_raw(r0, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000002c0)=""/3, 0x3}], 0x1, &(0x7f0000000340)=""/4096, 0x1000}, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r1, &(0x7f0000000a40), 0x8000000000000b0, 0x0) 09:42:10 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000007c0)=@newsa={0x13c, 0x10, 0x721, 0x0, 0x0, {{@in, @in6=@dev}, {@in=@broadcast, 0x0, 0x833}, @in6=@empty={[0xa]}, {}, {}, {}, 0x0, 0x0, 0xa, 0x4}, [@algo_auth_trunc={0x4c, 0x14, {{'sha1\x00'}}}]}, 0x13c}}, 0x0) 09:42:10 executing program 4: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendmmsg$inet6(r0, &(0x7f0000005540)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c, &(0x7f0000002340)=[{&(0x7f0000000040)}], 0x1}}, {{&(0x7f00000025c0)={0xa, 0x0, 0x0, @local, 0x40}, 0x1c, &(0x7f0000003700)=[{&(0x7f0000002600)='/', 0x1}], 0x1}}], 0x2, 0x0) 09:42:10 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x2, 0x0) io_submit(0x0, 0x0, 0x0) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) r1 = socket(0x1e, 0x5, 0xffff) ioctl$IMHOLD_L1(r1, 0x80044948, 0x0) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r2, &(0x7f0000000a40), 0x8000000000000b0, 0x101d0) shutdown(0xffffffffffffffff, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'batadv_slave_1\x00'}) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getsockname$packet(r4, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) 09:42:10 executing program 3: r0 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) recvmsg$can_raw(r0, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000002c0)=""/3, 0x3}], 0x1}, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r1, &(0x7f0000000a40), 0x8000000000000b0, 0x0) 09:42:10 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000007c0)=@newsa={0xf0, 0x10, 0x721, 0x0, 0x0, {{@in, @in6=@dev}, {@in=@broadcast, 0x0, 0x833}, @in6=@empty={[0xa]}, {}, {}, {}, 0x0, 0x0, 0xa, 0x4, 0x0, 0x68}}, 0xf0}}, 0x0) 09:42:10 executing program 1: r0 = socket(0x1e, 0x0, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) recvmsg$can_raw(r0, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000002c0)=""/3, 0x3}], 0x1, &(0x7f0000000340)=""/4096, 0x1000}, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r1, &(0x7f0000000a40), 0x8000000000000b0, 0x0) 09:42:10 executing program 4: r0 = io_uring_setup(0xa4, &(0x7f0000000080)) r1 = socket$inet6(0xa, 0x1, 0x0) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000280)=[r1, 0xffffffffffffffff], 0x2) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000300)={0x0, &(0x7f0000000000)=[0xffffffffffffffff, r0]}, 0x2) 09:42:10 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f2, 0x10, &(0x7f0000000000), 0xfffffe51}, 0x48) close(0xffffffffffffffff) socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x4, 0x0, &(0x7f0000000200)=0x9700) ioctl$SNDRV_TIMER_IOCTL_STATUS64(0xffffffffffffffff, 0x80605414, &(0x7f0000000180)) 09:42:10 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000007c0)=@newsa={0xf0, 0x10, 0x721, 0x0, 0x0, {{@in, @in6=@dev}, {@in=@broadcast, 0x0, 0x833}, @in6=@empty={[0xa]}, {}, {}, {}, 0x0, 0x0, 0xa, 0x4, 0x0, 0x68}}, 0xf0}}, 0x0) 09:42:10 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000240)={0x44, 0x0, &(0x7f0000000180)=[@transaction={0x40046307, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x1000000, 0x0}) 09:42:10 executing program 1: r0 = socket(0x1e, 0x0, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) recvmsg$can_raw(r0, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000002c0)=""/3, 0x3}], 0x1, &(0x7f0000000340)=""/4096, 0x1000}, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r1, &(0x7f0000000a40), 0x8000000000000b0, 0x0) 09:42:10 executing program 1: r0 = socket(0x1e, 0x0, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) recvmsg$can_raw(r0, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000002c0)=""/3, 0x3}], 0x1, &(0x7f0000000340)=""/4096, 0x1000}, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r1, &(0x7f0000000a40), 0x8000000000000b0, 0x0) 09:42:10 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000007c0)=@newsa={0xf0, 0x10, 0x721, 0x0, 0x0, {{@in, @in6=@dev}, {@in=@broadcast, 0x0, 0x833}, @in6=@empty={[0xa]}, {}, {}, {}, 0x0, 0x0, 0xa, 0x4, 0x0, 0x68}}, 0xf0}}, 0x0) [ 327.789550][T12349] binder: 12346:12349 unknown command 0 [ 327.827770][T12349] binder: 12346:12349 ioctl c0306201 20000240 returned -22 09:42:10 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$RDMA_NLDEV_CMD_STAT_SET(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="48000000100025070000005fb800000000000000", @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b2bde29c147d74bbbcc667144d2fa833"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000db5263424193eeec141d18d1d2688ea20b7901c75da31bfdbea973"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)=ANY=[@ANYBLOB='T\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="0000000000000000f1ff00000a0001006261736963000035e6e579f50b801400028010000100000000000000000000000000010001040000"], 0x54}}, 0x0) 09:42:10 executing program 1: r0 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) recvmsg$can_raw(r0, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000002c0)=""/3, 0x3}], 0x1, &(0x7f0000000340)=""/4096, 0x1000}, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r1, &(0x7f0000000a40), 0x8000000000000b0, 0x0) 09:42:11 executing program 3: r0 = socket(0x0, 0x2, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) recvmsg$can_raw(r0, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000002c0)=""/3, 0x3}], 0x1}, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r1, &(0x7f0000000a40), 0x8000000000000b0, 0x0) 09:42:11 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0002000800010006000000"], 0x3c}}, 0x0) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f0000000080)={0x0, 0x382, &(0x7f0000000140)={0x0, 0xb7ff}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001280)=ANY=[@ANYBLOB="340000001000010400"/20, @ANYRES32=r8, @ANYBLOB="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"], 0x34}}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r4}]}, 0x44}}, 0x0) 09:42:11 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'salsa20\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fff73", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[@ANYRES16], 0x2) read(r1, &(0x7f0000000380)=""/225, 0xfffffd0d) [ 328.135141][T12369] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 328.146120][T12367] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.4'. 09:42:11 executing program 3: r0 = socket(0x0, 0x2, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) recvmsg$can_raw(r0, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000002c0)=""/3, 0x3}], 0x1}, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r1, &(0x7f0000000a40), 0x8000000000000b0, 0x0) [ 328.228389][T12369] 8021q: adding VLAN 0 to HW filter on device bond1 [ 328.248285][T12375] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 328.319670][T12383] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.4'. 09:42:11 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f2, 0x10, &(0x7f0000000000), 0xfffffe51}, 0x48) close(0xffffffffffffffff) socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x4, 0x0, &(0x7f0000000200)=0x9700) ioctl$SNDRV_TIMER_IOCTL_STATUS64(0xffffffffffffffff, 0x80605414, &(0x7f0000000180)) 09:42:11 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCXONC(r0, 0x5413, 0x0) 09:42:11 executing program 3: r0 = socket(0x0, 0x2, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) recvmsg$can_raw(r0, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000002c0)=""/3, 0x3}], 0x1}, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r1, &(0x7f0000000a40), 0x8000000000000b0, 0x0) 09:42:11 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr="fd00"}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x10, &(0x7f0000000000)={r4}, 0xc) [ 328.419546][T12369] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 328.431568][T12379] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 09:42:11 executing program 0: r0 = socket$inet(0x2, 0x3, 0x4) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @local, @multicast2}, 0xc) syz_emit_ethernet(0x3e, &(0x7f0000000280)={@broadcast, @empty, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x4, 0x0, @rand_addr, @multicast1=0xe0000002}, @parameter_prob={0xc, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast, @dev}}}}}}, 0x0) 09:42:11 executing program 3: r0 = socket(0x1e, 0x0, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) recvmsg$can_raw(r0, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000002c0)=""/3, 0x3}], 0x1}, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r1, &(0x7f0000000a40), 0x8000000000000b0, 0x0) 09:42:11 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r2, &(0x7f00000025c0)=[{{&(0x7f0000000180)={0xa, 0x4e20, 0x0, @dev}, 0x18, &(0x7f00000013c0)=[{&(0x7f00000001c0), 0xf}, {&(0x7f0000000240)="f1348694b932cfbbab283c8be2797df57e39d64989c3ed83d71c62f61bd032ff68bb18ff40a18a99d2ac03bb6cdc09e8ce6ad932837d6e0612e0b53cb78c0bd7d52a40d252ced3da01379a62632d2267e555bac364a3df956f9850e36c87cbba70bd66da0f2356d01d32985012495b59a7e4e4cdc7313cb7b12890e00365d574c6804c34f31598df58f49d03845ca84d40b0b46e77f7b64e908d25f5eee7e8235adcf69adf030b73ca8e9d1c959b3994383824978102647ef1d1b0f16b762f26be7cdeb4325f3a383ee43f7c363dc0da55241ec1d97b", 0xd6}, {&(0x7f0000000340)="77a841e4d9aa8a158e7785f3ddbbc2a8821606282b01260d16a74edb09dbe0d350cb95ed7bdc44c46fd75a40c9bd3a9672ac61e390de5b1158ed900f471501da829d0a9e7c89d6133fb8db", 0x4b}, {&(0x7f0000000840)="94ea8c53b91a0dec7c1eed18c481de6d05bca48959447ea3fe2726b397decaa75797dadf7ff7aec6042a996d16a76bbe78422ac8fb8da7f126762f66f7e4aa4ddbe55e1b83ea4a1b543b82811999850c3d18b4d1134fbf7b9e638e71b577d47712a55ba79b91c20eafea77de09f76be1dc09cf6965091469d1f5f6b88df3a3bc19063b6466d390d3c1e530446215cdd095bc21ff638ad846075213122189e93a4d009200104b6cf871f3a2c36ccdf93fcff3407ca36feb2488d0e6ddb9c9709915c9c7a3e905bb0ba800d5127bff5dd06b9cfe4de9530c2c0b2e1f578f426c69944c26dcaf54159856cf8c9a169546a1fa59e87f759cc03c3fc2c9e186edb3ae0c27880289c0f7b52da7feb6e8bbfaf6bce2c32e69ba61ef3aa418c115ebddd1c01541f7e8c4451444045b525560ee6bd9fcb28084a5ce9ffb8bbf529fe66216e6b4cd0c427882262afcc0b829e46881693ddc7aecb6e9b3d66c3ac223a43358b841d421ad1d378ee6789512ee237de757c8e21234a7699839f0bcc9acdcd16d19776c32968771f9be8bb95a5c6c8812556ae9a8ec328e009127bf4068b9e6eb032d0c3348bee4802bec20da445d419a62dde19566e5c03279be2896d905ad51336cf6c4d84bbc2cd43c3e5ed4701700273bbfb68ad12915e89e9bb5158673275e08b994e923e844652fc6a05af4c15d3a453d9152df7bd4153584bffa51ce848639d51ebd367616605e83a25caf3a87fa83cfc9e6636a81cabc1e84aac677bc9f3ef8ca5695bc87fd504c669c1fc6bea410e1d7e464a189d9b4dbb6921f1e29024ca8136314842ab153794f62e6fb64f16951d8aabf02583a69b59bd5e477fc6bf5919595f9a266d1c485fe43021139145dca2d652cc136b50c2b2df0b9cbd57f32a7620ae26e6ec2d25dd371189a49af434067c03d799770edf2b03f06b963f8b4856d92364ee33b13a9d9d9edc62304b8fe2082083a82e3b95dd55118d5533fbd847d2728f36f1df09c318d44e6895b03d55bceecb48d22caf5cb51772c3107629f258a1ba5eafb18e3fdcbe35708e380081c1ec16af0967842e72a432e0e5ecc464ddcbed7edc7b8f9f08cf3919d77c6b6798da95afee6473b3d6bcd494f51c227b8cfa26e1282a0ce9a830796e2589d8ce21e62c2c7b61ca7dba909885b0acaed902cfafdf759664ff24bd9c01982eacb1eaf2451c4ed7b35ff3d1695088b796cdb98a2742f0038209e57cfda33de2f23fb4ff7e8dd0be9859bea21d3d24e5554b2f1ab40053a115e808edf25a4d231b22c07d98269f98125fcbad42f81fd7c5083df4264a39330a51b95a78723a1d42e71237ce9254f76d5cd7d0c457f64d8d9ac3dba9720fb79cb4cf9cf002d1b21d0b82490c12c60d9ba490e5eb10001c7356be340e67319db255238da8a819cf10a8b57181b3612ba584bb7b1ce5a36f0b351db034295dcb75287456bdd91eb3f62ad329df151abf04ed2f53945c50a6d8b8ec449d62e3b25a50fae83ce708a1078b28af8b857b11d55e421f72ff4eb1232750607a727f67dbd01cf6a66c3a1485b4070a7ce122ddd254a441a5d4652580889", 0x464}], 0x4, &(0x7f0000001440)=[@dstopts_2292={{0x30, 0x29, 0x37, {0x0, 0x2, [], [@hao={0xc9, 0x3, @mcast2}]}}}], 0x30}}, {{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000001500)="e6", 0x1}], 0x1}}], 0x4000393, 0x0) 09:42:11 executing program 1: r0 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) recvmsg$can_raw(r0, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000002c0)=""/3, 0x3}], 0x1, &(0x7f0000000340)=""/4096, 0x1000}, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r1, &(0x7f0000000a40), 0x8000000000000b0, 0x0) 09:42:11 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0002000800010006000000"], 0x3c}}, 0x0) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f0000000080)={0x0, 0x382, &(0x7f0000000140)={0x0, 0xb7ff}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001280)=ANY=[@ANYBLOB="340000001000010400"/20, @ANYRES32=r8, @ANYBLOB="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"], 0x34}}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r4}]}, 0x44}}, 0x0) 09:42:11 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x2, 0x0) io_submit(0x0, 0x0, 0x0) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) r1 = socket(0x1e, 0x5, 0xffff) ioctl$IMHOLD_L1(r1, 0x80044948, 0x0) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r2, &(0x7f0000000a40), 0x8000000000000b0, 0x101d0) shutdown(0xffffffffffffffff, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'batadv_slave_1\x00'}) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getsockname$packet(r4, 0x0, 0x0) 09:42:11 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000100)) 09:42:11 executing program 3: r0 = socket(0x1e, 0x0, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) recvmsg$can_raw(r0, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000002c0)=""/3, 0x3}], 0x1}, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r1, &(0x7f0000000a40), 0x8000000000000b0, 0x0) [ 328.825096][T12410] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 09:42:12 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f2, 0x10, &(0x7f0000000000), 0xfffffe51}, 0x48) [ 328.963194][T12422] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 09:42:12 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f2, 0x10, &(0x7f0000000000), 0xfffffe51}, 0x48) 09:42:12 executing program 3: r0 = socket(0x1e, 0x0, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) recvmsg$can_raw(r0, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000002c0)=""/3, 0x3}], 0x1}, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r1, &(0x7f0000000a40), 0x8000000000000b0, 0x0) 09:42:12 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x2, 0x0) sendto$isdn(r1, &(0x7f0000000140)={0x5, 0x1000, "109b247c0fa87b65f41d8d28a9b1ecc594fe7e7f51fad2ab2406b6be73b183c82fedd87e364f7f33a5135abac586c14062b79d93ebe6b2e88f8e6c6be1bcb5ebe50e38034aa8fc6f1711abcade276f9722e7813ab5a88ac7b37fd090c03162"}, 0x67, 0x44048040, &(0x7f00000001c0)={0x22, 0xf9, 0x1f, 0x0, 0x9}, 0x6) ioctl$VIDIOC_DQBUF(r1, 0xc0585611, &(0x7f0000000180)={0x1000, 0x5, 0x4, 0x20000000, 0xfffffffe, {}, {0x2, 0x2, 0x9d, 0x1f, 0x7, 0x0, "3f15f5d5"}, 0xfffffffd, 0x2, @offset=0x7, 0x7, 0x0, 0xffffffffffffffff}) ioctl$TIOCNOTTY(r2, 0x5422) socket$inet_tcp(0x2, 0x1, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='net/if_inet6\x00') r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f00000000c0)="0000000000800000", 0x8) r5 = accept4$alg(r4, 0x0, 0x0, 0x0) sendfile(r5, r3, 0x0, 0x20000002) r6 = dup2(r0, r3) sendmsg$AUDIT_TTY_SET(r6, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000100)={&(0x7f0000000040)={0x18, 0x3f9, 0x100, 0x70bd2d, 0x25dfdbfe, {}, ["", ""]}, 0x18}, 0x1, 0x0, 0x0, 0x400c0}, 0x0) 09:42:12 executing program 5: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dsp\x00', 0x0, 0x0) read$dsp(r0, &(0x7f0000000240)=""/4088, 0xff8) ioctl$SNDCTL_DSP_STEREO(r0, 0xc0045009, &(0x7f0000000100)) ioctl$SNDCTL_DSP_SUBDIVIDE(r0, 0xc0045009, &(0x7f0000000080)) [ 329.136851][T12422] 8021q: adding VLAN 0 to HW filter on device bond2 09:42:12 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() r0 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, "0eb60800a462ee812ba437fc89bf49d26972d96e01000000145c00000000000000000000000009ccb30e7f63a1b51ec0590e427689cf5c00", "1d0e47f158fae68f4d2aa224439c30eb3b3e468dfc3035d92c0929eeee707650bb008bd2cfa188d8954a0ede9661149d95659eff1ce2212f115951f98f736335", "3ede4774acbb2308d565fa77f609000080f7130300"}) [ 329.205763][T12430] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 09:42:12 executing program 3: r0 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) recvmsg$can_raw(r0, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000002c0)=""/3, 0x3}], 0x1}, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r1, &(0x7f0000000a40), 0x8000000000000b0, 0x0) 09:42:12 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) recvmsg$can_raw(r0, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000002c0)=""/3, 0x3}], 0x1}, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r1, &(0x7f0000000a40), 0x8000000000000b0, 0x0) 09:42:12 executing program 1: r0 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) recvmsg$can_raw(r0, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000002c0)=""/3, 0x3}], 0x1, &(0x7f0000000340)=""/4096, 0x1000}, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r1, &(0x7f0000000a40), 0x8000000000000b0, 0x0) 09:42:12 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x2, 0x0) io_submit(0x0, 0x0, 0x0) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) r1 = socket(0x0, 0x5, 0xffff) ioctl$IMHOLD_L1(r1, 0x80044948, 0x0) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r2, &(0x7f0000000a40), 0x8000000000000b0, 0x101d0) shutdown(0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getsockname$packet(r4, 0x0, &(0x7f0000000140)) 09:42:12 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0002000800010006000000"], 0x3c}}, 0x0) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f0000000080)={0x0, 0x382, &(0x7f0000000140)={0x0, 0xb7ff}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001280)=ANY=[@ANYBLOB="340000001000010400"/20, @ANYRES32=r8, @ANYBLOB="0000000000000000140012000c00010062726964676500000300020092ab29e6bc90313f5c14a8d5d4534e466f18e765b4fd2a0e0ffabd5f884b8215627962f7a4aab6691329692afb3fdcc3e7378871f430fe0e63a139f8432b7c88d952fec2b4b0543063914575e89dce08917ef4c83982304f91f231dc1ecf62c4bf0541ff2b5060b6a4d69b9403c96422fd8632e43e946636599dedd725bcd83c8971198e43e29e4b1c15388e01dee5bf7c4e128ff5b5c146c15db0684e76186c1d4209d8b4158f7b359d8efa69231277e09c47884e9fb0b010687409fc6fa73c91c9504b4460a91a865e0897f10dc1c1e0edc0d560f18478d67cc5cf8dbb0ee5003f6cc7185e99bc93bcb9eb76abba12076a8d076c853092edf73f4224c4e770006630b3a7e43c7e4c90ce6a20fac946584d406aa1cc75103f746d1f026456e44c9a39c62eecdb8bb82ca275e24c5c9095cbc8a6701a2447f9f6e6e4a372717366f176f0e4df46e9e28ede8a00e2a8b3dc"], 0x34}}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r4}]}, 0x44}}, 0x0) 09:42:12 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f2, 0x10, &(0x7f0000000000), 0xfffffe51}, 0x48) close(0xffffffffffffffff) [ 329.866552][T12475] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 09:42:13 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x580, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @mcast2, 0x4}, 0x1c) 09:42:13 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/raw6\x00') preadv(r0, &(0x7f00000017c0), 0x1000000000000277, 0x400000000000) [ 330.028763][T12475] 8021q: adding VLAN 0 to HW filter on device bond3 [ 330.043784][T12482] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 09:42:13 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) recvmsg$can_raw(r0, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000002c0)=""/3, 0x3}], 0x1}, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r1, &(0x7f0000000a40), 0x8000000000000b0, 0x0) 09:42:13 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x1}, 0x8) sendfile(r0, r3, 0x0, 0x80001d00c0d0) 09:42:13 executing program 3: r0 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) recvmsg$can_raw(r0, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000002c0)=""/3, 0x3}], 0x1}, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r1, &(0x7f0000000a40), 0x8000000000000b0, 0x0) 09:42:13 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000000), 0x4) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0xfffffffffffffffc, r0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/if_inet6\x00') r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f00000000c0)="0000000000800000", 0x8) r3 = accept4$alg(r2, 0x0, 0x0, 0x0) sendfile(r3, r1, 0x0, 0x20000002) 09:42:13 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0002000800010006000000"], 0x3c}}, 0x0) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f0000000080)={0x0, 0x382, &(0x7f0000000140)={0x0, 0xb7ff}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001280)=ANY=[@ANYBLOB="340000001000010400"/20, @ANYRES32=r8, @ANYBLOB="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"], 0x34}}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r4}]}, 0x44}}, 0x0) [ 330.491474][T12519] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 09:42:13 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) recvmsg$can_raw(r0, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000002c0)=""/3, 0x3}], 0x1}, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r1, &(0x7f0000000a40), 0x8000000000000b0, 0x0) 09:42:13 executing program 5: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/qat_adf_ctl\x00', 0x0, 0x0) r1 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000000)={0x41}, 0x10) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket(0x2000000011, 0x4000000000080002, 0x0) sendmmsg(r3, &(0x7f0000000180)=[{{&(0x7f0000000040)=@l2={0x1f, 0xffffdd86}, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r3, 0x8983, &(0x7f00000001c0)={0x0, 'netdevsim0\x00', {0x5}, 0x4}) r4 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_DELETE(r3, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000100)={&(0x7f0000000500)=ANY=[@ANYBLOB="280000003fa57e916c767745c4b27cd34b59123aa60e1bedd88673fa4ffb975330d5e75602dab2e8567f47070180953b0f7ad4f367676423caa92de8", @ANYRES16=r4, @ANYBLOB="00002abd7000ffdbdf25020000000c000f0000000000000000000500210000000000"], 0x28}, 0x1, 0x0, 0x0, 0x40000}, 0x44001) sendmsg$L2TP_CMD_SESSION_GET(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x34, r4, 0x20, 0x70bd2d, 0x25dfdbfd, {}, [@L2TP_ATTR_UDP_ZERO_CSUM6_RX={0x5}, @L2TP_ATTR_MRU={0x6, 0x1d, 0x6}, @L2TP_ATTR_DEBUG={0x8}, @L2TP_ATTR_UDP_DPORT={0x6, 0x1b, 0x4e23}]}, 0x34}}, 0x0) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r2, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000100)={&(0x7f0000000400)=ANY=[@ANYBLOB="6000000086a7d3570f0c0663deca3e7457e77795871c9330bc52580669241f31ba5c7fa7ad6e8d3621c33440f7b2528aa3addcaf9761cb6ad7b265f27b4e3c88f3b050f498287a5918fdb70374f19ca13d78a779d0d5905e5068c56a5ceefe301d345a03ab161437913db0e446579dc29f03f1c936281677f9173887146f333844", @ANYRES16=r4, @ANYBLOB="00012dbd7000fedbdf250300000006001c000500000014001f00fe880000000000000000000000000001050014000500000005000400ff00000006001b004e220000050021000100000006001a004e2400000500130008000000"], 0x60}}, 0x40) sendmsg$L2TP_CMD_TUNNEL_MODIFY(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x64, r4, 0x300, 0x70bd2c, 0x25dfdbfc, {}, [@L2TP_ATTR_UDP_ZERO_CSUM6_TX={0x5}, @L2TP_ATTR_OFFSET={0x6, 0x3, 0x9a6}, @L2TP_ATTR_VLAN_ID={0x6, 0xe, 0x200}, @L2TP_ATTR_UDP_ZERO_CSUM6_TX={0x5, 0x21, 0x1}, @L2TP_ATTR_PW_TYPE={0x6}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @dev={0xfe, 0x80, [], 0x2e}}, @L2TP_ATTR_IFNAME={0x14, 0x8, 'tunl0\x00'}]}, 0x64}, 0x1, 0x0, 0x0, 0x10}, 0x8080) dup3(r0, r1, 0x0) r5 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r5, 0x10f, 0x87, &(0x7f0000000000)={0x41}, 0x10) flock(r5, 0x0) [ 330.632956][T12519] 8021q: adding VLAN 0 to HW filter on device bond4 09:42:13 executing program 1: r0 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, 0x0, 0x0) recvmsg$can_raw(r0, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000002c0)=""/3, 0x3}], 0x1, &(0x7f0000000340)=""/4096, 0x1000}, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r1, &(0x7f0000000a40), 0x8000000000000b0, 0x0) [ 330.692829][T12523] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 09:42:13 executing program 0: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x2}, 0x4) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f00000000c0)={0x18, 0x0, {0x3, @dev, 'gre0\x00'}}, 0x1e) sendmmsg(r1, &(0x7f000000d180), 0x4000000000000eb, 0x0) 09:42:14 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0002000800010006000000"], 0x3c}}, 0x0) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r5 = socket$netlink(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f0000000080)={0x0, 0x382, &(0x7f0000000140)={0x0, 0xb7ff}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r4}]}, 0x44}}, 0x0) 09:42:14 executing program 0: r0 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x0) write$binfmt_misc(r0, &(0x7f0000000c40)=ANY=[@ANYRES32], 0xfffffe43) recvmmsg(0xffffffffffffffff, &(0x7f0000000240), 0x0, 0x0, 0x0) sendmsg$sock(0xffffffffffffffff, 0x0, 0x200400c0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2f, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lseek(r0, 0x0, 0x4) 09:42:14 executing program 5: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/qat_adf_ctl\x00', 0x0, 0x0) r1 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000000)={0x41}, 0x10) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket(0x2000000011, 0x4000000000080002, 0x0) sendmmsg(r3, &(0x7f0000000180)=[{{&(0x7f0000000040)=@l2={0x1f, 0xffffdd86}, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r3, 0x8983, &(0x7f00000001c0)={0x0, 'netdevsim0\x00', {0x5}, 0x4}) r4 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_DELETE(r3, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000100)={&(0x7f0000000500)=ANY=[@ANYBLOB="280000003fa57e916c767745c4b27cd34b59123aa60e1bedd88673fa4ffb975330d5e75602dab2e8567f47070180953b0f7ad4f367676423caa92de8", @ANYRES16=r4, @ANYBLOB="00002abd7000ffdbdf25020000000c000f0000000000000000000500210000000000"], 0x28}, 0x1, 0x0, 0x0, 0x40000}, 0x44001) sendmsg$L2TP_CMD_SESSION_GET(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x34, r4, 0x20, 0x70bd2d, 0x25dfdbfd, {}, [@L2TP_ATTR_UDP_ZERO_CSUM6_RX={0x5}, @L2TP_ATTR_MRU={0x6, 0x1d, 0x6}, @L2TP_ATTR_DEBUG={0x8}, @L2TP_ATTR_UDP_DPORT={0x6, 0x1b, 0x4e23}]}, 0x34}}, 0x0) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r2, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000100)={&(0x7f0000000400)=ANY=[@ANYBLOB="6000000086a7d3570f0c0663deca3e7457e77795871c9330bc52580669241f31ba5c7fa7ad6e8d3621c33440f7b2528aa3addcaf9761cb6ad7b265f27b4e3c88f3b050f498287a5918fdb70374f19ca13d78a779d0d5905e5068c56a5ceefe301d345a03ab161437913db0e446579dc29f03f1c936281677f9173887146f333844", @ANYRES16=r4, @ANYBLOB="00012dbd7000fedbdf250300000006001c000500000014001f00fe880000000000000000000000000001050014000500000005000400ff00000006001b004e220000050021000100000006001a004e2400000500130008000000"], 0x60}}, 0x40) sendmsg$L2TP_CMD_TUNNEL_MODIFY(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x64, r4, 0x300, 0x70bd2c, 0x25dfdbfc, {}, [@L2TP_ATTR_UDP_ZERO_CSUM6_TX={0x5}, @L2TP_ATTR_OFFSET={0x6, 0x3, 0x9a6}, @L2TP_ATTR_VLAN_ID={0x6, 0xe, 0x200}, @L2TP_ATTR_UDP_ZERO_CSUM6_TX={0x5, 0x21, 0x1}, @L2TP_ATTR_PW_TYPE={0x6}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @dev={0xfe, 0x80, [], 0x2e}}, @L2TP_ATTR_IFNAME={0x14, 0x8, 'tunl0\x00'}]}, 0x64}, 0x1, 0x0, 0x0, 0x10}, 0x8080) dup3(r0, r1, 0x0) r5 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r5, 0x10f, 0x87, &(0x7f0000000000)={0x41}, 0x10) flock(r5, 0x0) [ 331.145442][T12545] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 09:42:14 executing program 3: r0 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) recvmsg$can_raw(r0, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000002c0)=""/3, 0x3}], 0x1}, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r1, &(0x7f0000000a40), 0x8000000000000b0, 0x0) [ 331.273480][T12545] 8021q: adding VLAN 0 to HW filter on device bond5 09:42:14 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) recvmsg$can_raw(r0, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000002c0)=""/3, 0x3}], 0x1}, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r1, &(0x7f0000000a40), 0x8000000000000b0, 0x0) 09:42:14 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0002000800010006000000"], 0x3c}}, 0x0) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r5 = socket$netlink(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f0000000080)={0x0, 0x382, &(0x7f0000000140)={0x0, 0xb7ff}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r4}]}, 0x44}}, 0x0) 09:42:14 executing program 5: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/qat_adf_ctl\x00', 0x0, 0x0) r1 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000000)={0x41}, 0x10) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket(0x2000000011, 0x4000000000080002, 0x0) sendmmsg(r3, &(0x7f0000000180)=[{{&(0x7f0000000040)=@l2={0x1f, 0xffffdd86}, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r3, 0x8983, &(0x7f00000001c0)={0x0, 'netdevsim0\x00', {0x5}, 0x4}) r4 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_DELETE(r3, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000100)={&(0x7f0000000500)=ANY=[@ANYBLOB="280000003fa57e916c767745c4b27cd34b59123aa60e1bedd88673fa4ffb975330d5e75602dab2e8567f47070180953b0f7ad4f367676423caa92de8", @ANYRES16=r4, @ANYBLOB="00002abd7000ffdbdf25020000000c000f0000000000000000000500210000000000"], 0x28}, 0x1, 0x0, 0x0, 0x40000}, 0x44001) sendmsg$L2TP_CMD_SESSION_GET(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x34, r4, 0x20, 0x70bd2d, 0x25dfdbfd, {}, [@L2TP_ATTR_UDP_ZERO_CSUM6_RX={0x5}, @L2TP_ATTR_MRU={0x6, 0x1d, 0x6}, @L2TP_ATTR_DEBUG={0x8}, @L2TP_ATTR_UDP_DPORT={0x6, 0x1b, 0x4e23}]}, 0x34}}, 0x0) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r2, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000100)={&(0x7f0000000400)=ANY=[@ANYBLOB="6000000086a7d3570f0c0663deca3e7457e77795871c9330bc52580669241f31ba5c7fa7ad6e8d3621c33440f7b2528aa3addcaf9761cb6ad7b265f27b4e3c88f3b050f498287a5918fdb70374f19ca13d78a779d0d5905e5068c56a5ceefe301d345a03ab161437913db0e446579dc29f03f1c936281677f9173887146f333844", @ANYRES16=r4, @ANYBLOB="00012dbd7000fedbdf250300000006001c000500000014001f00fe880000000000000000000000000001050014000500000005000400ff00000006001b004e220000050021000100000006001a004e2400000500130008000000"], 0x60}}, 0x40) sendmsg$L2TP_CMD_TUNNEL_MODIFY(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x64, r4, 0x300, 0x70bd2c, 0x25dfdbfc, {}, [@L2TP_ATTR_UDP_ZERO_CSUM6_TX={0x5}, @L2TP_ATTR_OFFSET={0x6, 0x3, 0x9a6}, @L2TP_ATTR_VLAN_ID={0x6, 0xe, 0x200}, @L2TP_ATTR_UDP_ZERO_CSUM6_TX={0x5, 0x21, 0x1}, @L2TP_ATTR_PW_TYPE={0x6}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @dev={0xfe, 0x80, [], 0x2e}}, @L2TP_ATTR_IFNAME={0x14, 0x8, 'tunl0\x00'}]}, 0x64}, 0x1, 0x0, 0x0, 0x10}, 0x8080) dup3(r0, r1, 0x0) r5 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r5, 0x10f, 0x87, &(0x7f0000000000)={0x41}, 0x10) flock(r5, 0x0) [ 331.535353][T12565] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 09:42:14 executing program 1: r0 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, 0x0, 0x0) recvmsg$can_raw(r0, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000002c0)=""/3, 0x3}], 0x1, &(0x7f0000000340)=""/4096, 0x1000}, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r1, &(0x7f0000000a40), 0x8000000000000b0, 0x0) [ 331.651324][T12565] 8021q: adding VLAN 0 to HW filter on device bond6 09:42:14 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0002000800010006000000"], 0x3c}}, 0x0) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r5 = socket$netlink(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f0000000080)={0x0, 0x382, &(0x7f0000000140)={0x0, 0xb7ff}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r4}]}, 0x44}}, 0x0) 09:42:14 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) recvmsg$can_raw(r0, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000002c0)=""/3, 0x3}], 0x1}, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) 09:42:14 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_ADD_MAP(r0, 0xc0286415, &(0x7f00000001c0)={&(0x7f0000ffc000/0x4000)=nil, 0x5, 0x2, 0x0, &(0x7f0000ffe000/0x2000)=nil}) 09:42:14 executing program 5: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/qat_adf_ctl\x00', 0x0, 0x0) r1 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000000)={0x41}, 0x10) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket(0x2000000011, 0x4000000000080002, 0x0) sendmmsg(r3, &(0x7f0000000180)=[{{&(0x7f0000000040)=@l2={0x1f, 0xffffdd86}, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r3, 0x8983, &(0x7f00000001c0)={0x0, 'netdevsim0\x00', {0x5}, 0x4}) r4 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_DELETE(r3, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000100)={&(0x7f0000000500)=ANY=[@ANYBLOB="280000003fa57e916c767745c4b27cd34b59123aa60e1bedd88673fa4ffb975330d5e75602dab2e8567f47070180953b0f7ad4f367676423caa92de8", @ANYRES16=r4, @ANYBLOB="00002abd7000ffdbdf25020000000c000f0000000000000000000500210000000000"], 0x28}, 0x1, 0x0, 0x0, 0x40000}, 0x44001) sendmsg$L2TP_CMD_SESSION_GET(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x34, r4, 0x20, 0x70bd2d, 0x25dfdbfd, {}, [@L2TP_ATTR_UDP_ZERO_CSUM6_RX={0x5}, @L2TP_ATTR_MRU={0x6, 0x1d, 0x6}, @L2TP_ATTR_DEBUG={0x8}, @L2TP_ATTR_UDP_DPORT={0x6, 0x1b, 0x4e23}]}, 0x34}}, 0x0) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r2, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000100)={&(0x7f0000000400)=ANY=[@ANYBLOB="6000000086a7d3570f0c0663deca3e7457e77795871c9330bc52580669241f31ba5c7fa7ad6e8d3621c33440f7b2528aa3addcaf9761cb6ad7b265f27b4e3c88f3b050f498287a5918fdb70374f19ca13d78a779d0d5905e5068c56a5ceefe301d345a03ab161437913db0e446579dc29f03f1c936281677f9173887146f333844", @ANYRES16=r4, @ANYBLOB="00012dbd7000fedbdf250300000006001c000500000014001f00fe880000000000000000000000000001050014000500000005000400ff00000006001b004e220000050021000100000006001a004e2400000500130008000000"], 0x60}}, 0x40) sendmsg$L2TP_CMD_TUNNEL_MODIFY(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x64, r4, 0x300, 0x70bd2c, 0x25dfdbfc, {}, [@L2TP_ATTR_UDP_ZERO_CSUM6_TX={0x5}, @L2TP_ATTR_OFFSET={0x6, 0x3, 0x9a6}, @L2TP_ATTR_VLAN_ID={0x6, 0xe, 0x200}, @L2TP_ATTR_UDP_ZERO_CSUM6_TX={0x5, 0x21, 0x1}, @L2TP_ATTR_PW_TYPE={0x6}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @dev={0xfe, 0x80, [], 0x2e}}, @L2TP_ATTR_IFNAME={0x14, 0x8, 'tunl0\x00'}]}, 0x64}, 0x1, 0x0, 0x0, 0x10}, 0x8080) dup3(r0, r1, 0x0) r5 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r5, 0x10f, 0x87, &(0x7f0000000000)={0x41}, 0x10) flock(r5, 0x0) [ 331.864800][T12578] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 09:42:15 executing program 0: dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x20001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) accept$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @local}, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f00000002c0)) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000000500)='net/netlink\x00') prctl$PR_GET_ENDIAN(0x13, 0x0) sendfile(r0, r1, 0x0, 0x320f) creat(0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000200)) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) [ 331.977575][T12578] 8021q: adding VLAN 0 to HW filter on device bond7 09:42:15 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0002000800010006000000"], 0x3c}}, 0x0) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f0000000080)={0x0, 0x382, &(0x7f0000000140)={0x0, 0xb7ff}}, 0x0) sendmsg$nl_route(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001280)=ANY=[@ANYBLOB="340000001000010400"/20, @ANYRES32, @ANYBLOB="0000000000000000140012000c00010062726964676500000300020092ab29e6bc90313f5c14a8d5d4534e466f18e765b4fd2a0e0ffabd5f884b8215627962f7a4aab6691329692afb3fdcc3e7378871f430fe0e63a139f8432b7c88d952fec2b4b0543063914575e89dce08917ef4c83982304f91f231dc1ecf62c4bf0541ff2b5060b6a4d69b9403c96422fd8632e43e946636599dedd725bcd83c8971198e43e29e4b1c15388e01dee5bf7c4e128ff5b5c146c15db0684e76186c1d4209d8b4158f7b359d8efa69231277e09c47884e9fb0b010687409fc6fa73c91c9504b4460a91a865e0897f10dc1c1e0edc0d560f18478d67cc5cf8dbb0ee5003f6cc7185e99bc93bcb9eb76abba12076a8d076c853092edf73f4224c4e770006630b3a7e43c7e4c90ce6a20fac946584d406aa1cc75103f746d1f026456e44c9a39c62eecdb8bb82ca275e24c5c9095cbc8a6701a2447f9f6e6e4a372717366f176f0e4df46e9e28ede8a00e2a8b3dc"], 0x34}}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r4}]}, 0x44}}, 0x0) 09:42:15 executing program 5: perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000000)='9', 0x1}], 0x1) [ 332.116127][T12596] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 332.180310][T12596] 8021q: adding VLAN 0 to HW filter on device bond8 [ 332.219500][T12599] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 09:42:15 executing program 3: r0 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, 0x0, 0x0) recvmsg$can_raw(r0, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000002c0)=""/3, 0x3}], 0x1}, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r1, &(0x7f0000000a40), 0x8000000000000b0, 0x0) 09:42:15 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(md5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r2, 0x0, 0x0) sendmsg$NFULNL_MSG_CONFIG(0xffffffffffffffff, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg$alg(r1, &(0x7f0000000c80), 0x4924924924924bd, 0x0) 09:42:15 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(md5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$DRM_IOCTL_GET_MAP(0xffffffffffffffff, 0xc0286404, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg$alg(r1, &(0x7f0000000c80), 0x4924924924924bd, 0x0) 09:42:15 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0002000800010006000000"], 0x3c}}, 0x0) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f0000000080)={0x0, 0x382, &(0x7f0000000140)={0x0, 0xb7ff}}, 0x0) sendmsg$nl_route(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001280)=ANY=[@ANYBLOB="340000001000010400"/20, @ANYRES32, @ANYBLOB="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"], 0x34}}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r4}]}, 0x44}}, 0x0) [ 332.402594][T12615] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 09:42:15 executing program 1: r0 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, 0x0, 0x0) recvmsg$can_raw(r0, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000002c0)=""/3, 0x3}], 0x1, &(0x7f0000000340)=""/4096, 0x1000}, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r1, &(0x7f0000000a40), 0x8000000000000b0, 0x0) 09:42:15 executing program 5: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) lsetxattr$trusted_overlay_nlink(&(0x7f0000000480)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.nlink\x00', &(0x7f0000000240)={'L+'}, 0x16, 0x0) close(r0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000340)=@v2, 0x14, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) [ 332.478235][T12615] 8021q: adding VLAN 0 to HW filter on device bond9 [ 332.486141][T12620] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 09:42:15 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) recvmsg$can_raw(r0, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000002c0)=""/3, 0x3}], 0x1}, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) 09:42:15 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='bridge_slave_1\x00', 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @remote}, 0x10) fsetxattr$trusted_overlay_opaque(r0, &(0x7f0000000040)='trusted.overlay.opaque\x00', &(0x7f0000000080)='y\x00', 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$SIOCSIFHWADDR(r2, 0x8937, &(0x7f0000000000)={'bridge_slave_1\x00', @random="01003a1e2410"}) 09:42:15 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0002000800010006000000"], 0x3c}}, 0x0) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f0000000080)={0x0, 0x382, &(0x7f0000000140)={0x0, 0xb7ff}}, 0x0) sendmsg$nl_route(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001280)=ANY=[@ANYBLOB="340000001000010400"/20, @ANYRES32, @ANYBLOB="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"], 0x34}}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r4}]}, 0x44}}, 0x0) 09:42:16 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xf, 0x0, 0x44ff}) 09:42:16 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x4420, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) recvfrom(r1, &(0x7f0000000140)=""/163, 0x100000345, 0x0, 0x0, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) syz_mount_image$vfat(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x0, &(0x7f0000000640), 0x50001, &(0x7f00000003c0)=ANY=[@ANYBLOB='ijcharset=cp864,su`j_role=/\\,fowner=', @ANYBLOB="2c7065726d04005f6469726563a902"]) sendto$unix(r1, &(0x7f0000000140), 0x14ded905162a6a4b, 0x0, 0x0, 0x429) recvfrom(0xffffffffffffffff, &(0x7f00000000c0)=""/90, 0x5a, 0x0, 0x0, 0x0) recvfrom(r1, &(0x7f0000003240)=""/4096, 0x100000205, 0x0, 0x0, 0x415) sendmsg$IPVS_CMD_SET_SERVICE(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000380)=ANY=[@ANYRES64], 0x1}}, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_HAS_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee3, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0}) [ 333.013468][T12651] 8021q: adding VLAN 0 to HW filter on device bond10 [ 333.023683][T12655] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 09:42:16 executing program 5: mkdir(0x0, 0x0) r0 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x0) write$binfmt_misc(r0, &(0x7f0000000c40)=ANY=[@ANYRES32], 0xfffffe43) recvmmsg(0xffffffffffffffff, &(0x7f0000000240), 0x0, 0x0, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$sock(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000200)=[{0x0}, {&(0x7f0000000480)="4b0d6322a2b2c4764dc9c680cf54e203cfb3e9f87ecd3f0398ad705ddaf6", 0x1e}], 0x2, &(0x7f0000000500)=[@txtime={{0x18}}], 0x18}, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, 0x0) lseek(r0, 0x0, 0x4) lseek(0xffffffffffffffff, 0x0, 0x0) 09:42:16 executing program 3: r0 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, 0x0, 0x0) recvmsg$can_raw(r0, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000002c0)=""/3, 0x3}], 0x1}, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r1, &(0x7f0000000a40), 0x8000000000000b0, 0x0) 09:42:16 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0002000800010006000000"], 0x3c}}, 0x0) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001280)=ANY=[@ANYBLOB="340000001000010400"/20, @ANYRES32=r8, @ANYBLOB="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"], 0x34}}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r4}]}, 0x44}}, 0x0) 09:42:16 executing program 1: r0 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000080), 0x10) recvmsg$can_raw(r0, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000002c0)=""/3, 0x3}], 0x1, &(0x7f0000000340)=""/4096, 0x1000}, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r1, &(0x7f0000000a40), 0x8000000000000b0, 0x0) [ 333.588468][T12680] validate_nla: 1 callbacks suppressed [ 333.588478][T12680] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 09:42:16 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) recvmsg$can_raw(r0, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000002c0)=""/3, 0x3}], 0x1}, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) [ 333.680406][T12680] 8021q: adding VLAN 0 to HW filter on device bond11 [ 333.690951][T12685] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 09:42:16 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0002000800010006000000"], 0x3c}}, 0x0) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001280)=ANY=[@ANYBLOB="340000001000010400"/20, @ANYRES32=r8, @ANYBLOB="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"], 0x34}}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r4}]}, 0x44}}, 0x0) [ 333.781253][T12691] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 333.811474][T12691] 8021q: adding VLAN 0 to HW filter on device bond12 [ 333.824362][T12691] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 09:42:16 executing program 5: mkdir(0x0, 0x0) r0 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x0) write$binfmt_misc(r0, &(0x7f0000000c40)=ANY=[@ANYRES32], 0xfffffe43) recvmmsg(0xffffffffffffffff, &(0x7f0000000240), 0x0, 0x0, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$sock(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000200)=[{0x0}, {&(0x7f0000000480)="4b0d6322a2b2c4764dc9c680cf54e203cfb3e9f87ecd3f0398ad705ddaf6", 0x1e}], 0x2, &(0x7f0000000500)=[@txtime={{0x18}}], 0x18}, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, 0x0) lseek(r0, 0x0, 0x4) lseek(0xffffffffffffffff, 0x0, 0x0) 09:42:17 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0002000800010006000000"], 0x3c}}, 0x0) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001280)=ANY=[@ANYBLOB="340000001000010400"/20, @ANYRES32=r8, @ANYBLOB="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"], 0x34}}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r4}]}, 0x44}}, 0x0) 09:42:17 executing program 0: dup(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x101, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='smaps\x00') sendfile(r0, r1, 0x0, 0x320f) ioctl$KVM_GET_XCRS(0xffffffffffffffff, 0x8188aea6, &(0x7f0000000500)=ANY=[@ANYBLOB="030000000800000000020000000000000163a300000000000000000000703b0000000900735602d026e2b223caa499390110a5dd0be9ef958e181126c27251c8080000000000000000c2fc64534141f86480feca6d0a94395bb93e44497f4d8d44b812ef927ed3635faed1844889c96396b7ecbb9b6ca78d456bbb4219490f547e0c947663c2f498c70053ac3e47c87e5e00000000a0400a2198fa008865294d84568be52d430961a7a6defbb4c94cfccd6181edc30c26d8d6dc4879fda627c0606f86bb8be055242472ecc88b3a8fd3eb288bf04c209d2800000000000000000000b3a5f914ff432fd4dbfdc0d1f806d68d3b1aad3fac0c9da848604eccf89ff9434b938be4fbc079ca87d376982734666c3d675f5fc2b424b1ae08693477d94ca6b12046e2"]) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x8080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) ioctl$EVIOCSABS3F(0xffffffffffffffff, 0x401845ff, &(0x7f0000000100)={0x0, 0x8, 0x36c, 0x8, 0x81, 0x9}) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000200)='\xf4y6\xce\xaa#\x9d\xc6\xa6\x03\"H\xbaa\xbf\xae\x05\xe8\xd9\xadwJ\xf7m\xeb\x8b\x1c\xea\xa57\xb2u\x90\xd8\xd1\xc1\xf4\x12\f\x86\x9b\xa9\xd5\xfd\xff,\xb8\xcf\xba\x12\xd7\xc2\x1d\xb4\x85>YN\x19\xe2\xabM\xad\xe4\x14\x0f\xc5\xa4}\xfcdV\'X\xf3\xc5p\xee\xf9+\x1e\x96%8\xe7\xf49\x89\xff\xdb\x03[p\x8a\x87Q\xde,\x11\x90\xb1\xb3\xce\xbb\xdca\xc2\xca\x06\x00\x00\x00\xd3\xf9\xb09\xba&\x96\x18\xb1i\xdf\xa2\xc4\x05\xdc*I\xdb\xb5\x8c\xf1\xd8{\xed\xc1\xa2Qm\xa0+\x06\x9f\xa5;V\x96:\x02\xedN\x89\x97\xb8\x90}N\xc5\x8fu\x1d\x7fW\n\xe44', 0xfffffffffffffffd) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='net/raw6\x00') preadv(r2, &(0x7f00000017c0), 0x1000000000000277, 0x400000000000) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f00000003c0)={0x4, 0x5, {}, {0x0}, 0xfffffffffffffffa}) quotactl(0x800, &(0x7f00000001c0)='./file0\x00', r3, &(0x7f0000000400)="7685fa8232e658b0200d8231e3387079a8d00b3834e5fdc0fa54ea0f6e43d743dda1511fb0381390eea6aa442c7a45ddc281c0e4dac02646ff9a1a7ea2c7e047ad756a0eafb89c6f5f542ac8761279a4fe2261f51eb96cd7adad5ee43b503cffe9eaeada4abca7f42cb9d94e6602e3af8b5da62c5292f2bde990a3e8394676722db506eb6d775d6bb4646b6ec7bfa6fde66869d6a681a39ef802de6b702c3eeff5e25a6de81584c6240a4651f818e7c6467b0318ebb1634e022cac8fec15e450d78bb4c82b79a3b6a219ee96") perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x401, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2000000}, 0x42402, 0x1, 0x0, 0x0, 0x0, 0x0, 0x200}, 0x0, 0x0, 0xffffffffffffffff, 0x9) [ 333.942931][T12699] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 333.975746][T12699] 8021q: adding VLAN 0 to HW filter on device bond13 [ 334.013140][T12701] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 334.028370][ T9331] general protection fault, probably for non-canonical address 0xdffffc0000000021: 0000 [#1] PREEMPT SMP KASAN [ 334.040093][ T9331] KASAN: null-ptr-deref in range [0x0000000000000108-0x000000000000010f] [ 334.048501][ T9331] CPU: 1 PID: 9331 Comm: syz-executor.0 Not tainted 5.6.0-rc3-next-20200228-syzkaller #0 09:42:17 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0002000800010006000000"], 0x3c}}, 0x0) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x382, &(0x7f0000000140)={0x0, 0xb7ff}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001280)=ANY=[@ANYBLOB="340000001000010400"/20, @ANYRES32=r7, @ANYBLOB="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"], 0x34}}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r4}]}, 0x44}}, 0x0) [ 334.058290][ T9331] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 334.068452][ T9331] RIP: 0010:destroy_workqueue+0x2e/0x6b0 [ 334.074082][ T9331] Code: 49 89 fe 41 55 41 54 55 53 48 83 ec 08 e8 8a 6a 26 00 49 8d be 08 01 00 00 48 b8 00 00 00 00 00 fc ff df 48 89 fa 48 c1 ea 03 <80> 3c 02 00 0f 85 e0 05 00 00 49 8b 9e 08 01 00 00 48 85 db 74 19 [ 334.093683][ T9331] RSP: 0018:ffffc90002137cc8 EFLAGS: 00010206 [ 334.099744][ T9331] RAX: dffffc0000000000 RBX: 0000000000000002 RCX: 0000000000000000 [ 334.107809][ T9331] RDX: 0000000000000021 RSI: ffffffff814c2af6 RDI: 0000000000000108 [ 334.115780][ T9331] RBP: ffff888218abd0f0 R08: ffff888097996540 R09: fffffbfff185270a [ 334.123754][ T9331] R10: fffffbfff1852709 R11: ffffffff8c29384f R12: ffff888218abd000 [ 334.131722][ T9331] R13: ffff888218abd004 R14: 0000000000000000 R15: 0000000000004c01 [ 334.139695][ T9331] FS: 0000000001628940(0000) GS:ffff8880ae700000(0000) knlGS:0000000000000000 [ 334.148645][ T9331] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 334.155229][ T9331] CR2: 00007fd0d425da20 CR3: 00000000a20f4000 CR4: 00000000001406e0 [ 334.163309][ T9331] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 334.171287][ T9331] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 334.179255][ T9331] Call Trace: [ 334.182610][ T9331] __loop_clr_fd+0x185/0x1280 [ 334.187295][ T9331] lo_ioctl+0x2b4/0x1460 [ 334.191538][ T9331] ? __loop_clr_fd+0x1280/0x1280 [ 334.196553][ T9331] blkdev_ioctl+0x25b/0x660 [ 334.201102][ T9331] ? blkdev_common_ioctl+0x1770/0x1770 [ 334.206607][ T9331] ? rcu_read_lock_any_held.part.0+0x50/0x50 09:42:17 executing program 3: r0 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, 0x0, 0x0) recvmsg$can_raw(r0, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000002c0)=""/3, 0x3}], 0x1}, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r1, &(0x7f0000000a40), 0x8000000000000b0, 0x0) [ 334.212632][ T9331] block_ioctl+0xe9/0x130 [ 334.216959][ T9331] ? blkdev_fallocate+0x3f0/0x3f0 [ 334.222018][ T9331] ksys_ioctl+0x11a/0x180 [ 334.226349][ T9331] __x64_sys_ioctl+0x6f/0xb0 [ 334.231930][ T9331] ? lockdep_hardirqs_on+0x417/0x5d0 [ 334.237226][ T9331] do_syscall_64+0xf6/0x790 [ 334.241810][ T9331] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 334.247694][ T9331] RIP: 0033:0x45c6b7 [ 334.251587][ T9331] Code: 48 83 c4 08 48 89 d8 5b 5d c3 66 0f 1f 84 00 00 00 00 00 48 89 e8 48 f7 d8 48 39 c3 0f 92 c0 eb 92 66 90 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 0d b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 334.271190][ T9331] RSP: 002b:00007ffe283653a8 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 334.279600][ T9331] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045c6b7 [ 334.287574][ T9331] RDX: 0000000000000000 RSI: 0000000000004c01 RDI: 0000000000000003 [ 334.295536][ T9331] RBP: 00000000000001b4 R08: 0000000000000000 R09: 000000000000000a [ 334.303530][ T9331] R10: 0000000000000075 R11: 0000000000000246 R12: 0000000000000000 09:42:17 executing program 5: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, &(0x7f0000000080)) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000000)='ecryptfs\x00', 0x0, &(0x7f000000a000)) [ 334.311557][ T9331] R13: 00007ffe283653e0 R14: 00000000000514d3 R15: 00007ffe283653f0 [ 334.319540][ T9331] Modules linked in: [ 334.324804][ T9331] ---[ end trace afe55f7cc4a96f21 ]--- [ 334.334020][ T9331] RIP: 0010:destroy_workqueue+0x2e/0x6b0 [ 334.341121][ T9331] Code: 49 89 fe 41 55 41 54 55 53 48 83 ec 08 e8 8a 6a 26 00 49 8d be 08 01 00 00 48 b8 00 00 00 00 00 fc ff df 48 89 fa 48 c1 ea 03 <80> 3c 02 00 0f 85 e0 05 00 00 49 8b 9e 08 01 00 00 48 85 db 74 19 09:42:17 executing program 1: r0 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000080), 0x10) recvmsg$can_raw(r0, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000002c0)=""/3, 0x3}], 0x1, &(0x7f0000000340)=""/4096, 0x1000}, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r1, &(0x7f0000000a40), 0x8000000000000b0, 0x0) [ 334.360802][ T9331] RSP: 0018:ffffc90002137cc8 EFLAGS: 00010206 [ 334.366862][ T9331] RAX: dffffc0000000000 RBX: 0000000000000002 RCX: 0000000000000000 [ 334.374867][ T9331] RDX: 0000000000000021 RSI: ffffffff814c2af6 RDI: 0000000000000108 [ 334.383023][ T9331] RBP: ffff888218abd0f0 R08: ffff888097996540 R09: fffffbfff185270a [ 334.393074][ T9331] R10: fffffbfff1852709 R11: ffffffff8c29384f R12: ffff888218abd000 [ 334.401362][ T9331] R13: ffff888218abd004 R14: 0000000000000000 R15: 0000000000004c01 [ 334.409875][ T9331] FS: 0000000001628940(0000) GS:ffff8880ae600000(0000) knlGS:0000000000000000 [ 334.420777][ T9331] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 334.427387][ T9331] CR2: 0000000000e5f978 CR3: 00000000a20f4000 CR4: 00000000001406f0 [ 334.435351][ T9331] DR0: 0000000020000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 334.443512][ T9331] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000600 [ 334.451510][ T9331] Kernel panic - not syncing: Fatal exception [ 334.459013][ T9331] Kernel Offset: disabled [ 334.463331][ T9331] Rebooting in 86400 seconds..