Warning: Permanently added '10.128.0.28' (ECDSA) to the list of known hosts. 2020/07/20 01:21:46 fuzzer started 2020/07/20 01:21:46 dialing manager at 10.128.0.26:41463 2020/07/20 01:21:47 syscalls: 2944 2020/07/20 01:21:47 code coverage: enabled 2020/07/20 01:21:47 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2020/07/20 01:21:47 extra coverage: enabled 2020/07/20 01:21:47 setuid sandbox: enabled 2020/07/20 01:21:47 namespace sandbox: enabled 2020/07/20 01:21:47 Android sandbox: /sys/fs/selinux/policy does not exist 2020/07/20 01:21:47 fault injection: enabled 2020/07/20 01:21:47 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/07/20 01:21:47 net packet injection: enabled 2020/07/20 01:21:47 net device setup: enabled 2020/07/20 01:21:47 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/07/20 01:21:47 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/07/20 01:21:47 USB emulation: /dev/raw-gadget does not exist 01:25:29 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000005c0)={0x54, 0x9, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0x2c, 0x7, 0x0, 0x1, [@IPSET_ATTR_BYTES={0xc}, @IPSET_ATTR_PORT_TO={0x6}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @broadcast}}, @IPSET_ATTR_PORT={0x6}]}]}, 0x54}}, 0x0) [ 345.659490][ T8479] IPVS: ftp: loaded support on port[0] = 21 [ 345.922927][ T8479] chnl_net:caif_netlink_parms(): no params data found [ 346.179780][ T8479] bridge0: port 1(bridge_slave_0) entered blocking state [ 346.187769][ T8479] bridge0: port 1(bridge_slave_0) entered disabled state [ 346.197096][ T8479] device bridge_slave_0 entered promiscuous mode [ 346.233087][ T8479] bridge0: port 2(bridge_slave_1) entered blocking state [ 346.240315][ T8479] bridge0: port 2(bridge_slave_1) entered disabled state [ 346.250458][ T8479] device bridge_slave_1 entered promiscuous mode [ 346.319365][ T8479] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 346.334702][ T8479] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 346.396308][ T8479] team0: Port device team_slave_0 added [ 346.407107][ T8479] team0: Port device team_slave_1 added [ 346.465716][ T8479] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 346.473301][ T8479] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 346.500539][ T8479] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 346.535785][ T8479] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 346.543252][ T8479] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 346.569848][ T8479] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 346.729077][ T8479] device hsr_slave_0 entered promiscuous mode [ 346.783099][ T8479] device hsr_slave_1 entered promiscuous mode [ 347.096989][ T8479] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 347.150019][ T8479] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 347.259283][ T8479] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 347.367960][ T8479] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 347.546609][ T8479] 8021q: adding VLAN 0 to HW filter on device bond0 [ 347.579015][ T8682] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 347.588553][ T8682] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 347.608070][ T8479] 8021q: adding VLAN 0 to HW filter on device team0 [ 347.648726][ T8682] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 347.660705][ T8682] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 347.671126][ T8682] bridge0: port 1(bridge_slave_0) entered blocking state [ 347.678572][ T8682] bridge0: port 1(bridge_slave_0) entered forwarding state [ 347.713622][ T8682] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 347.730706][ T8682] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 347.740872][ T8682] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 347.751923][ T8682] bridge0: port 2(bridge_slave_1) entered blocking state [ 347.759216][ T8682] bridge0: port 2(bridge_slave_1) entered forwarding state [ 347.798554][ T8682] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 347.810034][ T8682] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 347.820973][ T8682] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 347.831274][ T8682] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 347.844235][ T8682] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 347.861141][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 347.872082][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 347.899410][ T8479] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 347.910033][ T8479] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 347.925897][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 347.935557][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 347.945590][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 347.955451][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 347.994927][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 348.003752][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 348.011390][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 348.032028][ T8479] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 348.088628][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 348.098528][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 348.124487][ T8479] device veth0_vlan entered promiscuous mode [ 348.135030][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 348.145039][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 348.169518][ T8479] device veth1_vlan entered promiscuous mode [ 348.182702][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 348.191954][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 348.200887][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 348.242304][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 348.251498][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 348.261735][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 348.275007][ T8479] device veth0_macvtap entered promiscuous mode [ 348.291900][ T8479] device veth1_macvtap entered promiscuous mode [ 348.334875][ T8479] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 348.349426][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 348.359375][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 348.368746][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 348.378678][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 348.420327][ T8479] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 348.431188][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 348.442133][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 01:25:33 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@gettaction={0x28, 0x32, 0x225, 0x0, 0x0, {}, [@action_gd=@TCA_ACT_TAB={0x14, 0x1, [{0x10, 0x1, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'gact\x00'}}]}]}, 0x28}}, 0x0) 01:25:33 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000740)='/dev/loop#\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$IOC_PR_RESERVE(r0, 0x401070c9, 0x0) 01:25:33 executing program 0: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$pppoe(0x18, 0x1, 0x0) 01:25:33 executing program 0: sysinfo(&(0x7f0000000000)=""/22) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x392, &(0x7f0000000440)}, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x7a, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={0x0, 0x9}, 0x0, 0x0, 0x0, 0x0, 0x4, 0x800000}, 0x0, 0x7, 0xffffffffffffffff, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', @ifru_flags}) 01:25:33 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000700)=@filter={'filter\x00', 0xe, 0x4, 0x3e0, 0xf8, 0x0, 0x0, 0xf8, 0x0, 0x2c8, 0x310, 0x310, 0x310, 0x2c8, 0x4, 0x0, {[{{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@hl={{0x28, 'hl\x00'}}]}, @common=@unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00', 0x2, {0x0, 0x7}}}, {{@ipv6={@private2, @dev, [], [], 'team0\x00', 'veth0_virt_wifi\x00'}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}, {0x0, 0x0, 0x1}}]}, @common=@unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00', 0x2, {0x0, 0x6}}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @remote, [], [], 'bridge_slave_1\x00', 'batadv0\x00', {}, {}, 0x11}, 0x0, 0xf8, 0x120, 0x0, {}, [@common=@inet=@multiport={{0x50, 'multiport\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x440) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) [ 349.435653][ T8707] x_tables: duplicate underflow at hook 2 [ 349.465600][ T8707] x_tables: duplicate underflow at hook 2 01:25:34 executing program 0: syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x14, 0x6, 0x0, @private1, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r0, 0x24, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x1f}) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r1, 0x24, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x1f}) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r2, 0x24, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x1f}) getpeername$packet(r2, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f00000004c0)=0x14) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, &(0x7f0000000640)={0x2, 0x28}, 0x2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) keyctl$get_persistent(0x3, r5, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000500)={{{@in6=@empty, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x4e22, 0x0, 0x4e23, 0x5, 0xa, 0x60, 0x0, 0x3b, r3, r5}, {0x7, 0x8001, 0x0, 0x7f, 0x101, 0x6, 0x2, 0x20}, {0x3f, 0x0, 0xfffffffffffffffa, 0xffff}, 0x6, 0x6e6bb4, 0x2, 0x1, 0x2}, {{@in6=@mcast1, 0x4d5, 0x6c}, 0x0, @in=@dev={0xac, 0x14, 0x14, 0x3b}, 0x3504, 0x1, 0x0, 0x0, 0x1, 0x62, 0x8}}, 0xe8) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205649, &(0x7f0000000040)={0x0, 0x4, 0x9, 0xffffffffffffffff, 0x0, &(0x7f0000000000)={0x9909ce, 0xffffffff, [], @value64=0x3ff}}) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(r6, 0xc05064a7, &(0x7f0000000200)={&(0x7f0000000100)=[0x0], &(0x7f0000000140)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000180)=[0x0], &(0x7f00000001c0)=[0x0], 0x8, 0x1, 0x4, 0x0, 0x2}) getsockopt$PNPIPE_HANDLE(r6, 0x113, 0x3, &(0x7f0000000280), &(0x7f00000002c0)=0x4) r7 = accept4$inet(0xffffffffffffffff, &(0x7f0000000380)={0x2, 0x0, @broadcast}, &(0x7f00000003c0)=0x10, 0x80800) getsockopt$inet_tcp_int(r7, 0x6, 0x1e, &(0x7f0000000400), &(0x7f0000000440)=0x4) r8 = syz_open_dev$vbi(&(0x7f0000000300)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_SUBDEV_S_CROP(r8, 0xc038563c, &(0x7f0000000340)={0x0, 0x0, {0x7, 0x4, 0x4, 0x57a}}) 01:25:34 executing program 0: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r0, 0x24, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x1f}) ioctl$VIDIOC_G_AUDIO(r0, 0x80345621, &(0x7f0000000580)) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x800000805, 0x0) ioctl$UI_SET_SNDBIT(r1, 0x4004556a, 0x0) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x12) write$uinput_user_dev(r1, &(0x7f0000000100)={'syz1\x00', {}, 0x0, [0x0, 0x10000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffff800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xafa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1]}, 0x45c) ioctl$UI_DEV_SETUP(r1, 0x5501, 0x0) write$input_event(r1, &(0x7f00000000c0)={{0x77359400}, 0x12}, 0xffffff61) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r2, 0x24, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x1f}) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f0000000080)) r4 = inotify_init1(0x0) fcntl$setown(r4, 0x8, 0xffffffffffffffff) fcntl$getownex(r4, 0x10, &(0x7f0000000080)) r5 = fcntl$dupfd(r3, 0x406, r4) ioctl$int_out(r5, 0x5462, &(0x7f00000005c0)) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000000)={{0x7f, 0x9, 0x7fff, 0x81}, 'syz0\x00', 0x56}) [ 349.847356][ T8715] input: syz1 as /devices/virtual/input/input5 [ 350.657134][ T8718] input: syz1 as /devices/virtual/input/input6 01:25:38 executing program 1: ioctl$VIDIOC_ENUMSTD(0xffffffffffffffff, 0xc0485619, &(0x7f0000000000)={0xd2c, 0xffffff, "a2c2b1ab98361e0fbf3a3c82e46d66aaaeb542d460ded52c", {0x9, 0xffffff2f}, 0xffff}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockname(r0, &(0x7f0000000080)=@sco={0x1f, @none}, &(0x7f0000000100)=0x80) prctl$PR_GET_SECCOMP(0x15) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f00000001c0)={0xa20000, 0x9d1, 0x9, 0xffffffffffffffff, 0x0, &(0x7f0000000180)={0x980921, 0xffffffff, [], @p_u32=&(0x7f0000000140)=0x9}}) r2 = socket$xdp(0x2c, 0x3, 0x0) syncfs(r2) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS32(r1, 0xc0245720, &(0x7f0000000200)) ioctl$VIDIOC_ENUM_DV_TIMINGS(0xffffffffffffffff, 0xc0945662, &(0x7f0000000240)={0x9, 0x0, [], {0x0, @bt={0x59, 0x9, 0x0, 0x2, 0x5, 0x0, 0xcac5, 0x0, 0x81d, 0x9, 0x5, 0x2f8, 0x4, 0x19ef, 0x2, 0x0, {0x3ff, 0x8}, 0x0, 0x3}}}) r3 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000300)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_S_OUTPUT(r3, 0xc004562f, &(0x7f0000000340)=0x3) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vsock\x00', 0x103500, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r4, 0xc0205649, &(0x7f0000000400)={0x0, 0x9, 0xfffff567, r0, 0x0, &(0x7f00000003c0)={0x9c0001, 0x1f, [], @value=0xfffffffa}}) r5 = openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x100, 0x0) ioctl$VIDIOC_S_DV_TIMINGS(r5, 0xc0845657, &(0x7f0000000480)={0x0, @bt={0x4, 0x80000000, 0x1, 0x3, 0x5d7, 0xce, 0x0, 0x2, 0x10001, 0x9, 0x6, 0x7, 0x0, 0x200, 0xc, 0x8, {0x4, 0x20}, 0x7, 0x40}}) r6 = accept4(0xffffffffffffffff, 0x0, &(0x7f0000000540), 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r6, 0x541b, &(0x7f0000000580)) r7 = syz_open_dev$mouse(&(0x7f00000005c0)='/dev/input/mouse#\x00', 0x9, 0x4000) ioctl$TIOCGPGRP(r7, 0x540f, &(0x7f0000000600)) syz_open_dev$vivid(&(0x7f0000000640)='/dev/video#\x00', 0x2, 0x2) [ 354.005934][ T8732] IPVS: ftp: loaded support on port[0] = 21 01:25:38 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r0, 0x24, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x1f}) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) getuid() setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) chdir(&(0x7f0000000240)='./file0\x00') r1 = creat(&(0x7f0000000240)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000240)='./bus\x00', 0x0) write$binfmt_elf64(r2, &(0x7f0000000b00)=ANY=[], 0x1) fallocate(r1, 0x100000003, 0x0, 0x7ffffd) [ 354.397915][ T8732] chnl_net:caif_netlink_parms(): no params data found 01:25:39 executing program 0: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000080)='cgroup.threads\x00', 0x2, 0x0) ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(r4, 0x8008f513, &(0x7f00000000c0)) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="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", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000073c0)=@deltfilter={0x24, 0x25, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3}}, 0x24}, 0x8}, 0x0) [ 354.641936][ T8855] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. 01:25:39 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) madvise(&(0x7f00003a8000/0x2000)=nil, 0x2000, 0x10) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r0, 0x24, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x1f}) ioctl$KVM_SET_ONE_REG(r0, 0x4010aeac, &(0x7f0000000000)={0x2, 0x8}) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 354.755431][ T8732] bridge0: port 1(bridge_slave_0) entered blocking state [ 354.763766][ T8732] bridge0: port 1(bridge_slave_0) entered disabled state [ 354.773009][ T8732] device bridge_slave_0 entered promiscuous mode [ 354.810719][ T8732] bridge0: port 2(bridge_slave_1) entered blocking state [ 354.819197][ T8732] bridge0: port 2(bridge_slave_1) entered disabled state [ 354.828650][ T8732] device bridge_slave_1 entered promiscuous mode [ 354.888817][ T8732] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 354.912089][ T8732] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 355.010609][ T8732] team0: Port device team_slave_0 added [ 355.057048][ T8732] team0: Port device team_slave_1 added [ 355.154902][ T8732] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 355.161984][ T8732] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 355.189149][ T8732] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 355.281770][ T8732] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 355.288983][ T8732] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 355.315564][ T8732] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 355.590484][ T8732] device hsr_slave_0 entered promiscuous mode [ 355.685224][ T8732] device hsr_slave_1 entered promiscuous mode [ 355.743294][ T8732] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 355.751119][ T8732] Cannot create hsr debugfs directory [ 356.078799][ T8732] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 356.136544][ T8732] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 356.198831][ T8732] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 356.252391][ T8732] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 356.479074][ T8732] 8021q: adding VLAN 0 to HW filter on device bond0 [ 356.511244][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 356.521449][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 01:25:41 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r4, 0x24, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x1f}) getsockopt$IPT_SO_GET_ENTRIES(r4, 0x0, 0x41, &(0x7f0000000240)={'raw\x00', 0xd5, "30f7a27d8eea71035bdfeae03e460e0a497a10ddae26af36f6648bb3291b9215f7444e2539222bbd1a8fafbadd46e1c4a8018ffa93323bbef9c8febf2961d81e07de20ee3ce7490103fafe06ae8516d7a6991fd004f65c80faeb5a04440f4a56392f6818a040c27bac574213fbdb2b38ded597c921f60e6c0f6feac48b0ab462d798e0500b43d2d0df0e91adc5ea636be79ebb683dc4516e3c2728990046722d1acd659d05a9ef4eb26d1183488e651bdd6d681493dd3efdc0b985d62acf23fcb1486e9945428ec8cef8b64966ef2e6055d44b2ab1"}, &(0x7f0000000080)=0xf9) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB='\x00'/20, @ANYRES32=r6, @ANYBLOB="00000000000000001c0012000b000100627269646765"], 0x3c}}, 0x0) r7 = inotify_init1(0x0) fcntl$setown(r7, 0x8, 0xffffffffffffffff) fcntl$getownex(r7, 0x10, &(0x7f0000000080)={0x0, 0x0}) r9 = pidfd_open(r8, 0x0) waitid$P_PIDFD(0x3, r9, 0x0, 0x2, 0x0) ppoll(&(0x7f0000000340)=[{r9, 0x6646}], 0x1, &(0x7f00000003c0)={0x77359400}, &(0x7f0000000400)={[0x7ff]}, 0x8) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000540)=@newlink={0x48, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @ip6gretap={{0xe, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r2}]}}}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x48}}, 0x0) ioctl$TUNGETSNDBUF(r4, 0x800454d3, &(0x7f0000000140)) [ 356.541532][ T8732] 8021q: adding VLAN 0 to HW filter on device team0 [ 356.598974][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 356.609504][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 356.621113][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 356.629987][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 356.726326][ T8732] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 356.738618][ T8732] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 356.756901][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 356.767116][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 356.777000][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 356.787670][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 356.795310][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 356.804582][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 356.816059][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 356.827278][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 356.838919][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 356.850299][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 356.861045][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 356.873320][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 356.884046][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 356.894766][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 356.904845][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 356.924670][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 356.936148][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 356.981794][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 356.996858][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 357.036925][ T8732] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 357.123116][ T8682] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 357.134449][ T8682] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 357.177409][ T8682] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 357.187844][ T8682] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 357.207132][ T8732] device veth0_vlan entered promiscuous mode [ 357.227447][ T8682] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 357.237625][ T8682] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 357.251826][ T8732] device veth1_vlan entered promiscuous mode [ 357.301551][ T8682] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 357.312438][ T8682] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 357.322561][ T8682] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 357.332915][ T8682] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 357.351141][ T8732] device veth0_macvtap entered promiscuous mode [ 357.369510][ T8732] device veth1_macvtap entered promiscuous mode [ 357.400622][ T8682] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 357.410854][ T8682] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 357.426429][ T8732] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 357.437587][ T8732] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 357.451215][ T8732] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 357.461275][ T8682] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 357.471686][ T8682] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 357.495745][ T8732] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 357.506685][ T8732] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 357.522611][ T8732] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 357.533929][ T8682] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 357.544874][ T8682] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 01:25:42 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000100), 0xc, &(0x7f00000005c0)={0x0, 0x58}}, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005cc0)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f00000002c0)=""/140, 0x8c}], 0x1}}, {{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000480)=""/29, 0x1d}, {&(0x7f0000000d40)=""/151, 0x97}], 0x2}}, {{0x0, 0x0, &(0x7f0000000940)=[{&(0x7f0000000880)=""/91, 0x5b}], 0x1}}], 0x3, 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) getsockopt$IPT_SO_GET_REVISION_TARGET(r3, 0x0, 0x43, &(0x7f00000001c0)={'TPROXY\x00'}, &(0x7f0000000700)=0x1e) setsockopt$RDS_GET_MR(0xffffffffffffffff, 0x114, 0x2, &(0x7f0000000b40)={{&(0x7f0000000ac0)=""/105, 0x69}, 0x0}, 0x20) sendmsg$IPCTNL_MSG_EXP_GET(0xffffffffffffffff, &(0x7f0000000a80)={&(0x7f0000000280), 0xc, &(0x7f0000000a40)={0x0, 0x1a4}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) [ 357.738622][ T8963] Unknown ioctl -1071622583 01:25:42 executing program 1: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=ANY=[@ANYBLOB="d400000010003b0e000000e5d6d099095a28f3c8", @ANYRES32=0x0, @ANYBLOB="030000ecff00000008000a00", @ANYRES32, @ANYBLOB="ac00120008000100677265009f00020008000700e00000010500170000030000060003003f000000060011004e24690005001600020000000500170000000000050008000800000008000600ac14141908000700e0"], 0xd4}}, 0x0) r2 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r2, &(0x7f0000000000), 0x40000000000026e, 0x0) 01:25:42 executing program 0: mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2400873d, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) socket(0x40000000001e, 0x1, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet(r0, &(0x7f00000001c0)="0c268a927f1f6588b967481241ba0060f46ef65ac618ded8974895abeaf4b48304f922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a75118fbc7c99a785d7677a81e19a5e22acbf746bec66baefdb389b80247bad9a39b493", 0xfffffffffffffc66, 0x11, 0x0, 0x8) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r1, 0x24, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x1f}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@ipv4={[], [], @remote}, 0xfffffff8, 0xecd81b7a1d41a6bc, 0x6, 0x0, 0x1f, 0x5}, 0x20) [ 357.958507][ T8970] IPVS: ftp: loaded support on port[0] = 21 [ 358.103463][ C1] hrtimer: interrupt took 158514 ns 01:25:43 executing program 0: mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2400873d, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) socket(0x40000000001e, 0x1, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet(r0, &(0x7f00000001c0)="0c268a927f1f6588b967481241ba0060f46ef65ac618ded8974895abeaf4b48304f922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a75118fbc7c99a785d7677a81e19a5e22acbf746bec66baefdb389b80247bad9a39b493", 0xfffffffffffffc66, 0x11, 0x0, 0x8) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r1, 0x24, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x1f}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@ipv4={[], [], @remote}, 0xfffffff8, 0xecd81b7a1d41a6bc, 0x6, 0x0, 0x1f, 0x5}, 0x20) [ 359.239400][ T8970] netlink: 83 bytes leftover after parsing attributes in process `syz-executor.1'. 01:25:43 executing program 0: mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2400873d, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) socket(0x40000000001e, 0x1, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet(r0, &(0x7f00000001c0)="0c268a927f1f6588b967481241ba0060f46ef65ac618ded8974895abeaf4b48304f922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a75118fbc7c99a785d7677a81e19a5e22acbf746bec66baefdb389b80247bad9a39b493", 0xfffffffffffffc66, 0x11, 0x0, 0x8) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r1, 0x24, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x1f}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@ipv4={[], [], @remote}, 0xfffffff8, 0xecd81b7a1d41a6bc, 0x6, 0x0, 0x1f, 0x5}, 0x20) [ 359.330100][ T8970] IPVS: ftp: loaded support on port[0] = 21 [ 359.891686][ T1467] tipc: TX() has been purged, node left! 01:25:44 executing program 0: mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2400873d, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) socket(0x40000000001e, 0x1, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet(r0, &(0x7f00000001c0)="0c268a927f1f6588b967481241ba0060f46ef65ac618ded8974895abeaf4b48304f922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a75118fbc7c99a785d7677a81e19a5e22acbf746bec66baefdb389b80247bad9a39b493", 0xfffffffffffffc66, 0x11, 0x0, 0x8) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r1, 0x24, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x1f}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@ipv4={[], [], @remote}, 0xfffffff8, 0xecd81b7a1d41a6bc, 0x6, 0x0, 0x1f, 0x5}, 0x20) [ 360.640911][ T9038] netlink: 83 bytes leftover after parsing attributes in process `syz-executor.1'. 01:25:45 executing program 0: mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2400873d, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) socket(0x40000000001e, 0x1, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet(r0, &(0x7f00000001c0)="0c268a927f1f6588b967481241ba0060f46ef65ac618ded8974895abeaf4b48304f922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a75118fbc7c99a785d7677a81e19a5e22acbf746bec66baefdb389b80247bad9a39b493", 0xfffffffffffffc66, 0x11, 0x0, 0x8) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r1, 0x24, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x1f}) 01:25:46 executing program 0: mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2400873d, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) socket(0x40000000001e, 0x1, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet(r0, &(0x7f00000001c0)="0c268a927f1f6588b967481241ba0060f46ef65ac618ded8974895abeaf4b48304f922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a75118fbc7c99a785d7677a81e19a5e22acbf746bec66baefdb389b80247bad9a39b493", 0xfffffffffffffc66, 0x11, 0x0, 0x8) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r1, 0x24, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x1f}) 01:25:46 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_QUERYMENU(0xffffffffffffffff, 0xc02c5625, &(0x7f00000003c0)={0x0, 0x0, @name="d846051f5b766742ee59300bebac9d7c2c187cf3b440ddffb399625719d3491f"}) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="3c00000010008506000000009b16af6a00000001", @ANYRES32=r4, @ANYBLOB="ff010400000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) r8 = inotify_init1(0x0) fcntl$setown(r8, 0x8, 0xffffffffffffffff) fcntl$getownex(r8, 0x10, &(0x7f0000000080)={0x0, 0x0}) r10 = pidfd_open(r9, 0x0) waitid$P_PIDFD(0x3, r10, 0x0, 0x2, 0x0) ioctl$F2FS_IOC_RESIZE_FS(r10, 0x4008f510, &(0x7f0000000140)=0x3) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="4c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012800c0001006d6163766c616e000c000280080001000800000008000500", @ANYRES32=r7, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r7], 0x4c}}, 0x0) [ 361.997653][ T9055] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 362.024644][ T9056] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 01:25:46 executing program 0: mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2400873d, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) socket(0x40000000001e, 0x1, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet(r0, &(0x7f00000001c0)="0c268a927f1f6588b967481241ba0060f46ef65ac618ded8974895abeaf4b48304f922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a75118fbc7c99a785d7677a81e19a5e22acbf746bec66baefdb389b80247bad9a39b493", 0xfffffffffffffc66, 0x11, 0x0, 0x8) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r1, 0x24, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x1f}) 01:25:46 executing program 1: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r7, @ANYBLOB="0000400000000005280012000c00010076657468"], 0x48}}, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r8, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1, 0x0, 0x0, r7}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r7}, [@IFA_LOCAL={0x8, 0x2, @local}, @IFA_BROADCAST={0x8, 0x4, @broadcast}]}, 0x28}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)=@ipv4_deladdr={0x2c, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r7}, [@IFA_CACHEINFO={0x14, 0x6, {0x8, 0xfffffff9, 0x0, 0x1ff}}]}, 0x2c}}, 0x0) sendmsg$NL80211_CMD_DEL_INTERFACE(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x30, 0x0, 0x1, 0x70bd2d, 0x25dfdbfd, {}, [@NL80211_ATTR_IFNAME={0x14, 0x4, 'syzkaller0\x00'}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r7}]}, 0x30}, 0x1, 0x0, 0x0, 0x80}, 0x4000) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0xfff3}, {}, {0x4}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0xc, 0x2, [@TCA_ROUTE4_TO={0x8}]}}]}, 0x3c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 362.275342][ T9060] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 362.359791][ T9060] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 362.509751][ T9060] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 362.664493][ T9073] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 01:25:47 executing program 1: perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x800, 0x80000000000, 0x0, 0x5, 0x0, 0xb}, 0x0, 0xb, 0xffffffffffffffff, 0x1) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000a40)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa146175dd106736d173f0fc7ec6e26560000007c92d2e181baf9459c5c953948c6801d2c0945c08ba8c552fc99a7422007653872ecb4f63acdfe80812d274614ae40b8ae4f2a88d2fbea75e16a61fd063f026ed7360627ec60cb274e00da971f7ee096d74c92fad7e35bd5522d45cc36c2442eac2d224609aba9e6000000000000000000000000000000f390d71cc6092cddd3b049f3fc65d61c2b3c65f2f80a61ea6e457ebc93981b20e03b86d4e999bbb53a7b0ee0ce30e80600cff8ca2996e518e3e69051f6d24317f9ebfeb82ee2469fb31bdbb2768d25f196ab6f2dc045421b94d878d0d9c2a5c74633a687a135308e49ce118c81517ac7bb2994cc008dd3deaafaab51144c1ef00f00001f5e73ff040000000000000000000000000000009a583b79ab00f70d85463c57c5bb1f1084e683b591fc2c"], 0x1c2) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(0xffffffffffffffff) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000180)={0x4e8000, 0xffff, 0x0, r1, 0x0, 0x0}) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0, 0x70}}, 0x0) sendmsg$NFT_MSG_GETSETELEM(0xffffffffffffffff, 0x0, 0x10040804) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(0xffffffffffffffff, 0xc01064bd, &(0x7f0000000140)={&(0x7f0000000400)="77bae42b4b3cec293be27fefed264aeeb9cb167b6db47ed32fb3fa0a7bdcde714b03aa49cb079cfafde95e3e901db3621bae86fba815a2d4a82c709f83f433b7c1d9ea184f584cf5f32169377032d3335ca9b446f9d1bcb612328019a9dac5e04053e593c49a541d9730a15cd51be1a678778fe4d2baba7f78490845291bab710083215335f6287de8c3b7fc5218b0f3477947e078569ee3a4921b", 0x9b, 0x2}) r2 = syz_genetlink_get_family_id$batadv(0x0) sendmsg$BATADV_CMD_GET_NEIGHBORS(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000340)={0x64, r2, 0x1, 0x70bd26, 0x25dfdbfc, {}, [@BATADV_ATTR_AP_ISOLATION_ENABLED={0x5, 0x2a, 0x1}, @BATADV_ATTR_HOP_PENALTY={0x5}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x1}, @BATADV_ATTR_VLANID={0x6}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x5}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x2}, @BATADV_ATTR_GW_MODE={0x5, 0x33, 0x2}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}, @BATADV_ATTR_GW_MODE={0x5}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5}]}, 0x64}, 0x1, 0x0, 0x0, 0x20008091}, 0x10) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$P9_RLERRORu(r3, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00\v'], 0x12) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) [ 362.934715][ T1467] tipc: TX() has been purged, node left! 01:25:47 executing program 0: mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2400873d, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) socket(0x40000000001e, 0x1, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet(r0, &(0x7f00000001c0)="0c268a927f1f6588b967481241ba0060f46ef65ac618ded8974895abeaf4b48304f922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a75118fbc7c99a785d7677a81e19a5e22acbf746bec66baefdb389b80247bad9a39b493", 0xfffffffffffffc66, 0x11, 0x0, 0x8) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@ipv4={[], [], @remote}, 0xfffffff8, 0xecd81b7a1d41a6bc, 0x6, 0x0, 0x1f, 0x5}, 0x20) [ 363.018243][ C0] sd 0:0:1:0: [sg0] tag#4032 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 363.028968][ C0] sd 0:0:1:0: [sg0] tag#4032 CDB: Test Unit Ready [ 363.035717][ C0] sd 0:0:1:0: [sg0] tag#4032 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 363.045552][ C0] sd 0:0:1:0: [sg0] tag#4032 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 363.055358][ C0] sd 0:0:1:0: [sg0] tag#4032 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 363.065235][ C0] sd 0:0:1:0: [sg0] tag#4032 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 363.075390][ C0] sd 0:0:1:0: [sg0] tag#4032 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 363.085206][ C0] sd 0:0:1:0: [sg0] tag#4032 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 363.094998][ C0] sd 0:0:1:0: [sg0] tag#4032 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 363.105463][ C0] sd 0:0:1:0: [sg0] tag#4032 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 363.115361][ C0] sd 0:0:1:0: [sg0] tag#4032 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 363.125159][ C0] sd 0:0:1:0: [sg0] tag#4032 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 363.134958][ C0] sd 0:0:1:0: [sg0] tag#4032 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 363.144735][ C0] sd 0:0:1:0: [sg0] tag#4032 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 363.154529][ C0] sd 0:0:1:0: [sg0] tag#4032 CDB[c0]: 00 00 00 00 00 00 00 00 01:25:48 executing program 0: mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2400873d, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) socket(0x40000000001e, 0x1, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet(r0, &(0x7f00000001c0)="0c268a927f1f6588b967481241ba0060f46ef65ac618ded8974895abeaf4b48304f922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a75118fbc7c99a785d7677a81e19a5e22acbf746bec66baefdb389b80247bad9a39b493", 0xfffffffffffffc66, 0x11, 0x0, 0x8) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@ipv4={[], [], @remote}, 0xfffffff8, 0xecd81b7a1d41a6bc, 0x6, 0x0, 0x1f, 0x5}, 0x20) 01:25:48 executing program 0: mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2400873d, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) socket(0x40000000001e, 0x1, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet(r0, &(0x7f00000001c0)="0c268a927f1f6588b967481241ba0060f46ef65ac618ded8974895abeaf4b48304f922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a75118fbc7c99a785d7677a81e19a5e22acbf746bec66baefdb389b80247bad9a39b493", 0xfffffffffffffc66, 0x11, 0x0, 0x8) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@ipv4={[], [], @remote}, 0xfffffff8, 0xecd81b7a1d41a6bc, 0x6, 0x0, 0x1f, 0x5}, 0x20) 01:25:49 executing program 0: mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2400873d, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) socket(0x40000000001e, 0x1, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet(r0, &(0x7f00000001c0)="0c268a927f1f6588b967481241ba0060f46ef65ac618ded8974895abeaf4b48304f922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a75118fbc7c99a785d7677a81e19a5e22acbf746bec66baefdb389b80247bad9a39b493", 0xfffffffffffffc66, 0x11, 0x0, 0x8) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x24, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x1f}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000080)={@ipv4={[], [], @remote}, 0xfffffff8, 0xecd81b7a1d41a6bc, 0x6, 0x0, 0x1f, 0x5}, 0x20) 01:25:49 executing program 1: prctl$PR_GET_NAME(0x10, &(0x7f0000000780)=""/127) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, &(0x7f0000000080)={0x1}) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x395c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x800, 0x0, 0x0, 0x0, 0x0, 0xc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x6, 0x4, 0x8) r1 = open(&(0x7f0000000340)='./file1\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r1, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78}, 0x78) r2 = getegid() fsetxattr$system_posix_acl(r0, &(0x7f0000000000)='system.posix_acl_default\x00', &(0x7f0000000800)={{}, {0x1, 0x4}, [{0x2, 0x5}], {}, [{0x8, 0x1}, {0x8, 0x4}, {0x8, 0x4}, {0x8, 0x5}, {0x8, 0x4}, {0x8, 0x2, r2}], {0x10, 0x4}, {0x20, 0x1}}, 0x5c, 0x3) r3 = open(&(0x7f0000000340)='./file1\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r3, 0x0) r4 = perf_event_open$cgroup(&(0x7f0000000100)={0x3, 0x70, 0x20, 0x6, 0x6, 0x0, 0x0, 0x7, 0x4000, 0x3, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x6, 0x4, @perf_bp={&(0x7f0000000180), 0x5}, 0x4002, 0xffffffffffffff01, 0x2, 0x0, 0x0, 0x80, 0x8000}, r1, 0x4, r3, 0x8) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) signalfd(0xffffffffffffffff, &(0x7f0000000040)={[0x9]}, 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x4001fc) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x2c2006, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x1c2) unshare(0x4e060200) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, &(0x7f0000000240)={0x0, @tick=0x8b6, 0x4, {0x1, 0x24}, 0x5, 0x1, 0x8}) [ 365.486837][ T9111] IPVS: ftp: loaded support on port[0] = 21 01:25:50 executing program 0: mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2400873d, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) socket(0x40000000001e, 0x1, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet(r0, &(0x7f00000001c0)="0c268a927f1f6588b967481241ba0060f46ef65ac618ded8974895abeaf4b48304f922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a75118fbc7c99a785d7677a81e19a5e22acbf746bec66baefdb389b80247bad9a39b493", 0xfffffffffffffc66, 0x11, 0x0, 0x8) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x24, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x1f}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000080)={@ipv4={[], [], @remote}, 0xfffffff8, 0xecd81b7a1d41a6bc, 0x6, 0x0, 0x1f, 0x5}, 0x20) 01:25:51 executing program 0: mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2400873d, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) socket(0x40000000001e, 0x1, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet(r0, &(0x7f00000001c0)="0c268a927f1f6588b967481241ba0060f46ef65ac618ded8974895abeaf4b48304f922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a75118fbc7c99a785d7677a81e19a5e22acbf746bec66baefdb389b80247bad9a39b493", 0xfffffffffffffc66, 0x11, 0x0, 0x8) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x24, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x1f}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000080)={@ipv4={[], [], @remote}, 0xfffffff8, 0xecd81b7a1d41a6bc, 0x6, 0x0, 0x1f, 0x5}, 0x20) [ 366.746541][ T9111] IPVS: ftp: loaded support on port[0] = 21 01:25:51 executing program 0: mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2400873d, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) socket(0x40000000001e, 0x1, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet(r0, &(0x7f00000001c0)="0c268a927f1f6588b967481241ba0060f46ef65ac618ded8974895abeaf4b48304f922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a75118fbc7c99a785d7677a81e19a5e22acbf746bec66baefdb389b80247bad9a39b493", 0xfffffffffffffc66, 0x11, 0x0, 0x8) socket$netlink(0x10, 0x3, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r1, 0x24, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x1f}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@ipv4={[], [], @remote}, 0xfffffff8, 0xecd81b7a1d41a6bc, 0x6, 0x0, 0x1f, 0x5}, 0x20) [ 367.365489][ T249] tipc: TX() has been purged, node left! 01:25:52 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x5) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r5, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000180)={0x14, r6, 0xc91add0bf88807dd, 0x0, 0x0, {0x26}}, 0x14}}, 0x0) sendmsg$DEVLINK_CMD_TRAP_GET(r4, &(0x7f00000003c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000140)={0x220, r6, 0x100, 0x70bd2d, 0x25dfdbfd, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}]}, 0x220}, 0x1, 0x0, 0x0, 0x200008c0}, 0x8814) write(0xffffffffffffffff, &(0x7f0000000000)="240000001d005f", 0x7) close(r2) r7 = socket$netlink(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r7, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f00000000c0)=[{0x20, 0x0, 0x0, 0xfffff024}, {0x80000006}]}, 0x10) r8 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r8, 0x24, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x1f}) r9 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r9, 0x24, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x1f}) ioctl$NBD_SET_SOCK(r8, 0xab00, r9) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 01:25:52 executing program 0: mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2400873d, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) socket(0x40000000001e, 0x1, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet(r0, &(0x7f00000001c0)="0c268a927f1f6588b967481241ba0060f46ef65ac618ded8974895abeaf4b48304f922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a75118fbc7c99a785d7677a81e19a5e22acbf746bec66baefdb389b80247bad9a39b493", 0xfffffffffffffc66, 0x11, 0x0, 0x8) socket$netlink(0x10, 0x3, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r1, 0x24, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x1f}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@ipv4={[], [], @remote}, 0xfffffff8, 0xecd81b7a1d41a6bc, 0x6, 0x0, 0x1f, 0x5}, 0x20) 01:25:52 executing program 1: r0 = perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x28060, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(0xffffffffffffffff, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x3012}}) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r1, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0x136) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x800) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000880)=ANY=[@ANYBLOB="bfc956b9a34cc68c3fbd933ca1079c2c0f5c036acb1997b76ede011546b9c33d110424f82204dd1cdef16de6a93c6f15b4c6d084e0af15d02e3cfad63688817fce3e300a8ce4e71f6b0a65eb1a6a9367af05655d", @ANYRES16=0x0, @ANYBLOB="a3b4e462d06d278a0b09fc0714a8544fd3372599392f461bbbe063c93ef2fdabdb67b7c3426f961a8041daf27b9812a0"], 0x14}, 0x1, 0x0, 0x0, 0x4010}, 0x0) r3 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000080)='pkcs7_test\x00', 0x0, &(0x7f0000000200)="3081", 0x2, r3) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f0000000040)=0x75c) r4 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f0000000640)="f16101000000000100c1", 0xa, 0xfffffffffffffffe) r5 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) unshare(0x400) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000380)={0x24, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="08631040000000000000000000000000000000000f630c400300"/36], 0xe9, 0x0, &(0x7f0000000480)="b8aa89a99a5cdcea7588de4cd4716ec3dd0bee94e99b2a3da96c2149c6ee4847b4ac1ebceef3a5c399eaaef32e4758c17bc274207e2b1c9e8bf5c73fe67f35a563729eaa9cee573953cb9ce4667864d9b3de510990c49ad2a582f2b1546050f950053303a2bdf7e7055501f7cdf810f596681b271ca89ec682de1b9fdee8bccc817d886311807c7fe69c61e1afbec3866bd19b7742800f93743f144bb01503d567b7c9d397defe6b4428d66556142bf26f31b89a628e34a29e27f5b199a7f9183f8ad40e1f2ee6840b69f06cdc882eab7063066bb1581679b5ae043d601a3254386eb4ed78503e2664"}) r6 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-monitor\x00', 0x0, 0x0) listen(r6, 0x0) keyctl$dh_compute(0x17, &(0x7f0000000000)={r4, r5, r4}, &(0x7f00000000c0)=""/83, 0xffffffffffffffc9, 0x0) r7 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sysvipc/shm\x00', 0x0, 0x0) lseek(r7, 0x50, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r7, 0x89e2, &(0x7f0000000240)={r2}) openat$capi20(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/capi20\x00', 0x44400, 0x0) [ 368.620771][ C0] sd 0:0:1:0: [sg0] tag#4033 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 368.631400][ C0] sd 0:0:1:0: [sg0] tag#4033 CDB: Test Unit Ready [ 368.638219][ C0] sd 0:0:1:0: [sg0] tag#4033 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 368.648185][ C0] sd 0:0:1:0: [sg0] tag#4033 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 368.658100][ C0] sd 0:0:1:0: [sg0] tag#4033 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 368.668453][ C0] sd 0:0:1:0: [sg0] tag#4033 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 368.678545][ C0] sd 0:0:1:0: [sg0] tag#4033 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 368.688383][ C0] sd 0:0:1:0: [sg0] tag#4033 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 368.698230][ C0] sd 0:0:1:0: [sg0] tag#4033 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 368.708151][ C0] sd 0:0:1:0: [sg0] tag#4033 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 368.717976][ C0] sd 0:0:1:0: [sg0] tag#4033 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 368.727811][ C0] sd 0:0:1:0: [sg0] tag#4033 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 368.737634][ C0] sd 0:0:1:0: [sg0] tag#4033 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 368.747559][ C0] sd 0:0:1:0: [sg0] tag#4033 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 368.757473][ C0] sd 0:0:1:0: [sg0] tag#4033 CDB[c0]: 00 00 00 00 00 00 00 00 01:25:53 executing program 0: mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2400873d, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) socket(0x40000000001e, 0x1, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet(r0, &(0x7f00000001c0)="0c268a927f1f6588b967481241ba0060f46ef65ac618ded8974895abeaf4b48304f922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a75118fbc7c99a785d7677a81e19a5e22acbf746bec66baefdb389b80247bad9a39b493", 0xfffffffffffffc66, 0x11, 0x0, 0x8) socket$netlink(0x10, 0x3, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r1, 0x24, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x1f}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@ipv4={[], [], @remote}, 0xfffffff8, 0xecd81b7a1d41a6bc, 0x6, 0x0, 0x1f, 0x5}, 0x20) 01:25:53 executing program 1: r0 = perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x28060, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(0xffffffffffffffff, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x3012}}) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r1, &(0x7f0000000680)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa146175dd106736d173f0fc7ec6e26560000000049d2e181baf9459c5c953948c6801d2c0945c08ba8c552fc99a7422007653872ecb4f63acdfe80812d274014ae40b8ae4f2a88d2fbea75e16a61fd063f026ed7360627ec60cb274e00da971f7ee096d74c92fad7e34bd5522d45cc36c2442eac2d2246e88c09aba9e6000000000000000000000000000000f390d71cc6092cddd3b049f3fc65d61c2b3c65f2f80a61ea6e457ebc93981b20e03b86d4e999bbb53a7b0ee0ce30e80600cff8ca2996e518e3e69051f6d24317f9ebfeb82ee2469fb31bdbb2768d25f196ab6f2dc045421b94d878d0d9c2a5c74633a687a135308e49ce118c81517ac7bb2994ccc7e054d3f18cb770e4908dd3de32028e6c686fdfded53b6b4064eed15a137f328b5c76b87c1aaaf88f1b2dde17938457f5a10b3bd5fe08fa69d4ce343bf4e6392b9db842a18a297c4752f765c835ba46116ff04271702c2fb32516847d2f953c4b7c7d7afdef4a2b41c744f01a3de04115b0cfac11ce6a1e6112360b0c12706a45f88ce65f4a60b13be8348e34da982cecb3002a6ce152e57157eb14e149929a232253d057c6b1637defe81e3c541db2"], 0x136) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x800) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000880)=ANY=[@ANYBLOB="bfc956b9a34cc68c3fbd933ca1079c2c0f5c036acb1997b76ede011546b9c33d110424f82204dd1cdef16de6a93c6f15b4c6d084e0af15d02e3cfad63688817fce3e300a8ce4e71f6b0a65eb1a6a9367af05655d", @ANYRES16=0x0, @ANYBLOB="a3b4e462d06d278a0b09fc0714a8544fd3372599392f461bbbe063c93ef2fdabdb67b7c3426f961a8041daf27b9812a0"], 0x14}, 0x1, 0x0, 0x0, 0x4010}, 0x0) r3 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000080)='pkcs7_test\x00', 0x0, &(0x7f0000000200)="3081", 0x2, r3) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f0000000040)=0x75c) r4 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f0000000640)="f16101000000000100c1", 0xa, 0xfffffffffffffffe) r5 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) unshare(0x400) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000380)={0x24, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="08631040000000000000000000000000000000000f630c400300"/36], 0xe9, 0x0, &(0x7f0000000480)="b8aa89a99a5cdcea7588de4cd4716ec3dd0bee94e99b2a3da96c2149c6ee4847b4ac1ebceef3a5c399eaaef32e4758c17bc274207e2b1c9e8bf5c73fe67f35a563729eaa9cee573953cb9ce4667864d9b3de510990c49ad2a582f2b1546050f950053303a2bdf7e7055501f7cdf810f596681b271ca89ec682de1b9fdee8bccc817d886311807c7fe69c61e1afbec3866bd19b7742800f93743f144bb01503d567b7c9d397defe6b4428d66556142bf26f31b89a628e34a29e27f5b199a7f9183f8ad40e1f2ee6840b69f06cdc882eab7063066bb1581679b5ae043d601a3254386eb4ed78503e2664"}) r6 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-monitor\x00', 0x0, 0x0) listen(r6, 0x0) keyctl$dh_compute(0x17, &(0x7f0000000000)={r4, r5, r4}, &(0x7f00000000c0)=""/83, 0xffffffffffffffc9, 0x0) r7 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sysvipc/shm\x00', 0x0, 0x0) lseek(r7, 0x50, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r7, 0x89e2, &(0x7f0000000240)={r2}) openat$capi20(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/capi20\x00', 0x44400, 0x0) [ 369.190104][ C0] sd 0:0:1:0: [sg0] tag#4034 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 369.200735][ C0] sd 0:0:1:0: [sg0] tag#4034 CDB: Test Unit Ready [ 369.207492][ C0] sd 0:0:1:0: [sg0] tag#4034 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 369.217340][ C0] sd 0:0:1:0: [sg0] tag#4034 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 369.227220][ C0] sd 0:0:1:0: [sg0] tag#4034 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 369.237043][ C0] sd 0:0:1:0: [sg0] tag#4034 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 369.246858][ C0] sd 0:0:1:0: [sg0] tag#4034 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 369.256774][ C0] sd 0:0:1:0: [sg0] tag#4034 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 369.266717][ C0] sd 0:0:1:0: [sg0] tag#4034 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 369.276551][ C0] sd 0:0:1:0: [sg0] tag#4034 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 369.286388][ C0] sd 0:0:1:0: [sg0] tag#4034 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 369.296387][ C0] sd 0:0:1:0: [sg0] tag#4034 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 369.306221][ C0] sd 0:0:1:0: [sg0] tag#4034 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 369.316126][ C0] sd 0:0:1:0: [sg0] tag#4034 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 369.325953][ C0] sd 0:0:1:0: [sg0] tag#4034 CDB[c0]: 00 00 00 00 00 00 00 00 [ 369.533922][ C0] sd 0:0:1:0: [sg0] tag#4035 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 369.544581][ C0] sd 0:0:1:0: [sg0] tag#4035 CDB: Test Unit Ready [ 369.551571][ C0] sd 0:0:1:0: [sg0] tag#4035 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 369.561941][ C0] sd 0:0:1:0: [sg0] tag#4035 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 369.571784][ C0] sd 0:0:1:0: [sg0] tag#4035 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 369.581621][ C0] sd 0:0:1:0: [sg0] tag#4035 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 369.591841][ C0] sd 0:0:1:0: [sg0] tag#4035 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 369.601686][ C0] sd 0:0:1:0: [sg0] tag#4035 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 369.611516][ C0] sd 0:0:1:0: [sg0] tag#4035 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 369.621358][ C0] sd 0:0:1:0: [sg0] tag#4035 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 369.631199][ C0] sd 0:0:1:0: [sg0] tag#4035 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 369.641031][ C0] sd 0:0:1:0: [sg0] tag#4035 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 369.650959][ C0] sd 0:0:1:0: [sg0] tag#4035 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 369.660994][ C0] sd 0:0:1:0: [sg0] tag#4035 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 369.670857][ C0] sd 0:0:1:0: [sg0] tag#4035 CDB[c0]: 00 00 00 00 00 00 00 00 01:25:54 executing program 1: r0 = perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x28060, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(0xffffffffffffffff, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x3012}}) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r1, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0x136) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x800) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000880)=ANY=[@ANYBLOB="bfc956b9a34cc68c3fbd933ca1079c2c0f5c036acb1997b76ede011546b9c33d110424f82204dd1cdef16de6a93c6f15b4c6d084e0af15d02e3cfad63688817fce3e300a8ce4e71f6b0a65eb1a6a9367af05655d", @ANYRES16=0x0, @ANYBLOB="a3b4e462d06d278a0b09fc0714a8544fd3372599392f461bbbe063c93ef2fdabdb67b7c3426f961a8041daf27b9812a0"], 0x14}, 0x1, 0x0, 0x0, 0x4010}, 0x0) r3 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000080)='pkcs7_test\x00', 0x0, &(0x7f0000000200)="3081", 0x2, r3) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f0000000040)=0x75c) r4 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f0000000640)="f16101000000000100c1", 0xa, 0xfffffffffffffffe) r5 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) unshare(0x400) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000380)={0x24, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="08631040000000000000000000000000000000000f630c400300"/36], 0xe9, 0x0, &(0x7f0000000480)="b8aa89a99a5cdcea7588de4cd4716ec3dd0bee94e99b2a3da96c2149c6ee4847b4ac1ebceef3a5c399eaaef32e4758c17bc274207e2b1c9e8bf5c73fe67f35a563729eaa9cee573953cb9ce4667864d9b3de510990c49ad2a582f2b1546050f950053303a2bdf7e7055501f7cdf810f596681b271ca89ec682de1b9fdee8bccc817d886311807c7fe69c61e1afbec3866bd19b7742800f93743f144bb01503d567b7c9d397defe6b4428d66556142bf26f31b89a628e34a29e27f5b199a7f9183f8ad40e1f2ee6840b69f06cdc882eab7063066bb1581679b5ae043d601a3254386eb4ed78503e2664"}) r6 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-monitor\x00', 0x0, 0x0) listen(r6, 0x0) keyctl$dh_compute(0x17, &(0x7f0000000000)={r4, r5, r4}, &(0x7f00000000c0)=""/83, 0xffffffffffffffc9, 0x0) r7 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sysvipc/shm\x00', 0x0, 0x0) lseek(r7, 0x50, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r7, 0x89e2, &(0x7f0000000240)={r2}) openat$capi20(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/capi20\x00', 0x44400, 0x0) [ 369.923121][ C1] sd 0:0:1:0: [sg0] tag#4036 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 369.934053][ C1] sd 0:0:1:0: [sg0] tag#4036 CDB: Test Unit Ready [ 369.940836][ C1] sd 0:0:1:0: [sg0] tag#4036 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 369.950858][ C1] sd 0:0:1:0: [sg0] tag#4036 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 369.960745][ C1] sd 0:0:1:0: [sg0] tag#4036 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 369.970661][ C1] sd 0:0:1:0: [sg0] tag#4036 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 369.980634][ C1] sd 0:0:1:0: [sg0] tag#4036 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 369.990526][ C1] sd 0:0:1:0: [sg0] tag#4036 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 370.000538][ C1] sd 0:0:1:0: [sg0] tag#4036 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 370.011483][ C1] sd 0:0:1:0: [sg0] tag#4036 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01:25:54 executing program 0: mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2400873d, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) socket(0x40000000001e, 0x1, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet(r0, &(0x7f00000001c0)="0c268a927f1f6588b967481241ba0060f46ef65ac618ded8974895abeaf4b48304f922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a75118fbc7c99a785d7677a81e19a5e22acbf746bec66baefdb389b80247bad9a39b493", 0xfffffffffffffc66, 0x11, 0x0, 0x8) socket(0x10, 0x0, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r1, 0x24, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x1f}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@ipv4={[], [], @remote}, 0xfffffff8, 0xecd81b7a1d41a6bc, 0x6, 0x0, 0x1f, 0x5}, 0x20) [ 370.021375][ C1] sd 0:0:1:0: [sg0] tag#4036 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 370.031265][ C1] sd 0:0:1:0: [sg0] tag#4036 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 370.041152][ C1] sd 0:0:1:0: [sg0] tag#4036 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 370.051114][ C1] sd 0:0:1:0: [sg0] tag#4036 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 370.061007][ C1] sd 0:0:1:0: [sg0] tag#4036 CDB[c0]: 00 00 00 00 00 00 00 00 01:25:54 executing program 1: mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2400873d, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) socket(0x40000000001e, 0x1, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet(r0, &(0x7f00000001c0)="0c268a927f1f6588b967481241ba0060f46ef65ac618ded8974895abeaf4b48304f922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a75118fbc7c99a785d7677a81e19a5e22acbf746bec66baefdb389b80247bad9a39b493", 0xfffffffffffffc66, 0x11, 0x0, 0x8) socket$netlink(0x10, 0x3, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r1, 0x24, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x1f}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@ipv4={[], [], @remote}, 0xfffffff8, 0xecd81b7a1d41a6bc, 0x6, 0x0, 0x1f, 0x5}, 0x20) 01:25:55 executing program 0: mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2400873d, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) socket(0x40000000001e, 0x1, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet(r0, &(0x7f00000001c0)="0c268a927f1f6588b967481241ba0060f46ef65ac618ded8974895abeaf4b48304f922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a75118fbc7c99a785d7677a81e19a5e22acbf746bec66baefdb389b80247bad9a39b493", 0xfffffffffffffc66, 0x11, 0x0, 0x8) socket(0x10, 0x0, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r1, 0x24, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x1f}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@ipv4={[], [], @remote}, 0xfffffff8, 0xecd81b7a1d41a6bc, 0x6, 0x0, 0x1f, 0x5}, 0x20) [ 371.008213][ T249] tipc: TX() has been purged, node left! 01:25:55 executing program 1: mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2400873d, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) socket(0x40000000001e, 0x1, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet(r0, &(0x7f00000001c0)="0c268a927f1f6588b967481241ba0060f46ef65ac618ded8974895abeaf4b48304f922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a75118fbc7c99a785d7677a81e19a5e22acbf746bec66baefdb389b80247bad9a39b493", 0xfffffffffffffc66, 0x11, 0x0, 0x8) socket(0x10, 0x0, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r1, 0x24, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x1f}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@ipv4={[], [], @remote}, 0xfffffff8, 0xecd81b7a1d41a6bc, 0x6, 0x0, 0x1f, 0x5}, 0x20) 01:25:56 executing program 0: mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2400873d, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) socket(0x40000000001e, 0x1, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet(r0, &(0x7f00000001c0)="0c268a927f1f6588b967481241ba0060f46ef65ac618ded8974895abeaf4b48304f922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a75118fbc7c99a785d7677a81e19a5e22acbf746bec66baefdb389b80247bad9a39b493", 0xfffffffffffffc66, 0x11, 0x0, 0x8) socket(0x10, 0x0, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r1, 0x24, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x1f}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@ipv4={[], [], @remote}, 0xfffffff8, 0xecd81b7a1d41a6bc, 0x6, 0x0, 0x1f, 0x5}, 0x20) 01:25:56 executing program 1: mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2400873d, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) socket(0x40000000001e, 0x1, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet(r0, &(0x7f00000001c0)="0c268a927f1f6588b967481241ba0060f46ef65ac618ded8974895abeaf4b48304f922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a75118fbc7c99a785d7677a81e19a5e22acbf746bec66baefdb389b80247bad9a39b493", 0xfffffffffffffc66, 0x11, 0x0, 0x8) socket(0x10, 0x0, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r1, 0x24, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x1f}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@ipv4={[], [], @remote}, 0xfffffff8, 0xecd81b7a1d41a6bc, 0x6, 0x0, 0x1f, 0x5}, 0x20) 01:25:56 executing program 0: mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2400873d, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) socket(0x40000000001e, 0x1, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) sendto$inet(r0, &(0x7f00000001c0)="0c268a927f1f6588b967481241ba0060f46ef65ac618ded8974895abeaf4b48304f922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a75118fbc7c99a785d7677a81e19a5e22acbf746bec66baefdb389b80247bad9a39b493", 0xfffffffffffffc66, 0x11, 0x0, 0x8) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r1, 0x24, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x1f}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@ipv4={[], [], @remote}, 0xfffffff8, 0xecd81b7a1d41a6bc, 0x6, 0x0, 0x1f, 0x5}, 0x20) 01:25:57 executing program 1: sendmsg$NFNL_MSG_CTHELPER_NEW(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x1c, 0x4, 0x8, 0x0, 0x0, 0x0, {}, [@NFCTH_QUEUE_NUM={0x8, 0x3, 0xffffff7f}]}, 0x1c}}, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="050000001a000161f2ff14000678290001"], 0x1}}, 0x0) r0 = socket$inet6(0x10, 0x3, 0x10) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r1, 0x24, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x1f}) write$FUSE_POLL(r1, &(0x7f0000000040)={0x18, 0x0, 0x6, {0x100}}, 0x18) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 01:25:57 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='timerslack_ns\x00') ioctl$EVIOCGBITSW(r0, 0x80404525, &(0x7f0000000040)=""/17) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x4, 0x28) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f00000000c0), &(0x7f0000000100)=0x4) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/btrfs-control\x00', 0x200240, 0x0) ioctl$VT_WAITACTIVE(r2, 0x5607) r3 = openat(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x10401, 0x120) ioctl$CAPI_GET_SERIAL(r3, 0xc0044308, &(0x7f00000001c0)=0x3) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000240)={&(0x7f0000000200)='./file0\x00', 0x0, 0x8}, 0x10) sendmsg$NLBL_UNLABEL_C_LIST(r2, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x38, 0x0, 0x120, 0x70bd27, 0x25dfdbfb, {}, [@NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @local}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @rand_addr=0x64010100}, @NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x1}]}, 0x38}, 0x1, 0x0, 0x0, 0x1}, 0x4000) r4 = syz_open_dev$audion(&(0x7f0000000380)='/dev/audio#\x00', 0x4, 0x8180) r5 = openat(r4, &(0x7f00000003c0)='./file0\x00', 0x20000, 0x10) socketpair(0x3, 0x1, 0x6, &(0x7f0000000400)={0xffffffffffffffff}) getsockopt$CAN_RAW_FILTER(r6, 0x65, 0x1, &(0x7f0000000440)=[{}, {}, {}, {}, {}, {}, {}, {}, {}], &(0x7f00000004c0)=0x48) r7 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000500)='cpuacct.usage_all\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r7, 0x8040450a, &(0x7f0000000540)=""/199) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000640)={0x0, 0x1ff, 0x40b}, &(0x7f0000000680)=0x10) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r5, 0x84, 0x77, &(0x7f00000006c0)={r8, 0x1, 0x2, [0x1000, 0x7]}, 0xc) mount(&(0x7f0000000700)=@filename='./file0\x00', &(0x7f0000000740)='./file0\x00', &(0x7f0000000780)='ocfs2\x00', 0x2020, 0x0) sendmsg$L2TP_CMD_TUNNEL_MODIFY(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f0000000800)={0x10, 0x0, 0x0, 0x40140000}, 0xc, &(0x7f00000008c0)={&(0x7f0000000880)={0x40, 0x0, 0x8, 0x70bd2d, 0x25dfdbfc, {}, [@L2TP_ATTR_RECV_SEQ={0x5, 0x12, 0x4}, @L2TP_ATTR_MTU={0x6, 0x1c, 0x7fff}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_RECV_TIMEOUT={0xc, 0x16, 0x9}, @L2TP_ATTR_CONN_ID={0x8, 0x9, 0x4}]}, 0x40}, 0x1, 0x0, 0x0, 0x20010}, 0x0) 01:25:57 executing program 0: mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2400873d, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) socket(0x40000000001e, 0x1, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) sendto$inet(r0, &(0x7f00000001c0)="0c268a927f1f6588b967481241ba0060f46ef65ac618ded8974895abeaf4b48304f922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a75118fbc7c99a785d7677a81e19a5e22acbf746bec66baefdb389b80247bad9a39b493", 0xfffffffffffffc66, 0x11, 0x0, 0x8) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r1, 0x24, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x1f}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@ipv4={[], [], @remote}, 0xfffffff8, 0xecd81b7a1d41a6bc, 0x6, 0x0, 0x1f, 0x5}, 0x20) 01:25:57 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r1, 0x24, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x1f}) setsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000000)=0x3, 0x4) 01:25:58 executing program 1: setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000000)={0x4, 0x5}, 0x4) sendmsg$key(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00008feff0)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000100)={0x4, 0x0, &(0x7f00008feff0)={&(0x7f0000000780)=ANY=[@ANYBLOB="020d0000100000002f3144e800000000030006002113000002004000e0000001000000f5000000000800120002000100000000000000000030006c000201009f6eae02000000adb20200001800152c509486f9e2d1ef3a0000000000000000000000002300000000030005000020000002"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f00000000c0), 0x4000000000000d9, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r1, 0x24, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x1f}) ioctl$EVIOCGUNIQ(r1, 0x80404508, &(0x7f0000000140)=""/150) 01:25:58 executing program 0: mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2400873d, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) socket(0x40000000001e, 0x1, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) sendto$inet(r0, &(0x7f00000001c0)="0c268a927f1f6588b967481241ba0060f46ef65ac618ded8974895abeaf4b48304f922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a75118fbc7c99a785d7677a81e19a5e22acbf746bec66baefdb389b80247bad9a39b493", 0xfffffffffffffc66, 0x11, 0x0, 0x8) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r1, 0x24, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x1f}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@ipv4={[], [], @remote}, 0xfffffff8, 0xecd81b7a1d41a6bc, 0x6, 0x0, 0x1f, 0x5}, 0x20) 01:25:58 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000080)={'veth1_to_bond\x00', &(0x7f0000000380)=@ethtool_regs={0x4, 0x12047a86, 0x99, "db8f09e0047ed13222874887e09c159316cddfa0f45d9e7e42ff6f4d9062ddec2504a301463ebaf5146b93d24a5daec3e28408b201a8fad6289de7e11c911a1097be9f62de34b033ce2c862159f43ec0887352c312bdadd74687177e0c4f2951c3a5a799596777a2beee6b57950e6141b33630813c5db5a8aa668ceadfa722944c9c97969b4bf64cd876a90b6820082ecbf65d381654dd12f7"}}) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc, 0x1, 'ingress\x00'}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x66, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x0, 0xffff}}}, 0x24}}, 0x0) [ 374.477140][ T9253] IPVS: ftp: loaded support on port[0] = 21 [ 374.575437][ T9257] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 01:25:59 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_PORT_GET(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="101e19aa621c2481e8a5bd3058fb8c58469d27071fb2c0311f6fa3e3cbf7f83fa247304dda7e753218e99522431c64900b45c19b34b0945b32502b406e3809cb82a05e2c91ffb7bbef97b41110c785be3b88c89ca83a02adad62458e8720e24d98450ccbccb8c8d656c43f6b6a2d"], 0x20}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) openat$random(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x2, 0x0) writev(r1, &(0x7f0000000580)=[{&(0x7f0000000000)='\x00', 0x1}], 0x1000000000000075) sendmmsg(r0, &(0x7f0000000400), 0x40000000000017a, 0x0) 01:25:59 executing program 0: mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2400873d, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) socket(0x40000000001e, 0x1, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet(r0, &(0x7f00000001c0)="0c268a927f1f6588b967481241ba0060f46ef65ac618ded8974895abeaf4b48304f922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a75118fbc7c99a785d7677a81e19a5e22acbf746bec66baefdb389b80247bad9a39b493", 0xfffffffffffffc66, 0x11, 0x0, 0x8) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r1, 0x24, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x1f}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@ipv4={[], [], @remote}, 0xfffffff8, 0xecd81b7a1d41a6bc, 0x6, 0x0, 0x1f, 0x5}, 0x20) [ 375.135511][ T9253] chnl_net:caif_netlink_parms(): no params data found 01:25:59 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x8a, &(0x7f0000000080)=ANY=[@ANYBLOB="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", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="5004000090780008220a00000000000000000802131267dac79ed4aecc78ed658a9f35a6e17c080a00000000000000001e0c10c30000000000000000080a00"/72], 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r2, 0x24, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x1f}) setsockopt$inet6_MCAST_LEAVE_GROUP(r2, 0x29, 0x2d, &(0x7f0000000200)={0x59b, {{0xa, 0x4e23, 0x3, @dev={0xfe, 0x80, [], 0x15}, 0x7}}}, 0x88) fcntl$lock(r1, 0x24, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x1f}) ioctl$DRM_IOCTL_GET_MAP(r1, 0xc0286404, &(0x7f0000000000)={&(0x7f0000ffb000/0x4000)=nil, 0x4, 0x5, 0x60, &(0x7f0000ffc000/0x2000)=nil, 0x7ff}) [ 375.354094][ T9253] bridge0: port 1(bridge_slave_0) entered blocking state [ 375.361704][ T9253] bridge0: port 1(bridge_slave_0) entered disabled state [ 375.371141][ T9253] device bridge_slave_0 entered promiscuous mode [ 375.412232][ T9253] bridge0: port 2(bridge_slave_1) entered blocking state [ 375.419798][ T9253] bridge0: port 2(bridge_slave_1) entered disabled state [ 375.430211][ T9253] device bridge_slave_1 entered promiscuous mode [ 375.620306][ T9253] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link 01:26:00 executing program 1: r0 = eventfd(0x0) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) r2 = openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x401, 0x0) writev(r2, &(0x7f00000000c0)=[{&(0x7f0000001040)="a4d168160e4c011d35f24e9ff28ae31cc9b37c7981cab7515d94f1b1c1d8f3e9a0f0f92e9104780a03df8a77f4a487", 0x2f}], 0x1) ioctl$VHOST_SET_VRING_KICK(r1, 0x4008af20, &(0x7f0000000040)={0x1, r0}) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='maps\x00') socket$nl_route(0x10, 0x3, 0x0) dup2(r3, r1) [ 375.697333][ T9253] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 01:26:00 executing program 0: mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2400873d, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) socket(0x40000000001e, 0x1, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet(r0, &(0x7f00000001c0)="0c268a927f1f6588b967481241ba0060f46ef65ac618ded8974895abeaf4b48304f922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a75118fbc7c99a785d7677a81e19a5e22acbf746bec66baefdb389b80247bad9a39b493", 0xfffffffffffffc66, 0x11, 0x0, 0x8) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r1, 0x24, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x1f}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@ipv4={[], [], @remote}, 0xfffffff8, 0xecd81b7a1d41a6bc, 0x6, 0x0, 0x1f, 0x5}, 0x20) [ 375.849656][ T9253] team0: Port device team_slave_0 added [ 375.863663][ T9253] team0: Port device team_slave_1 added [ 375.968582][ T9253] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 375.975648][ T9253] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 376.002690][ T9253] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 376.091679][ T9253] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 376.098933][ T9253] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 376.125712][ T9253] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active 01:26:00 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x3}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x334) r1 = memfd_create(&(0x7f0000000100)='\x88])+\x00', 0x0) write(r1, &(0x7f0000000080)="a8", 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r1, 0x0) ftruncate(r1, 0x10001) sendfile(r1, r1, &(0x7f0000000780), 0x10001) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x8000, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000140)={0x20000000}) mount$fuse(0x0, 0x0, &(0x7f0000000180)='fuse\x00', 0x0, 0x0) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f0000000080)) fcntl$setstatus(r3, 0x4, 0x0) r4 = socket$kcm(0x2, 0x4, 0x2) r5 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r5, 0x24, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x1f}) ioctl$KVM_GET_SREGS(0xffffffffffffffff, 0x8138ae83, &(0x7f0000000300)) ioctl$SIOCSIFHWADDR(r4, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) [ 376.554747][ T9253] device hsr_slave_0 entered promiscuous mode [ 376.608678][ T9253] device hsr_slave_1 entered promiscuous mode [ 376.661882][ T9253] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 376.669792][ T9253] Cannot create hsr debugfs directory [ 376.996523][ T9253] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 377.048401][ T9253] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 377.095708][ T9253] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 377.155472][ T9253] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 377.426573][ T9253] 8021q: adding VLAN 0 to HW filter on device bond0 [ 377.487028][ T9039] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 377.495899][ T9039] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 377.525002][ T9253] 8021q: adding VLAN 0 to HW filter on device team0 [ 377.550297][ T9039] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 377.560946][ T9039] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 377.570557][ T9039] bridge0: port 1(bridge_slave_0) entered blocking state [ 377.578060][ T9039] bridge0: port 1(bridge_slave_0) entered forwarding state [ 377.622080][ T9039] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 377.631236][ T9039] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 377.641304][ T9039] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 377.650517][ T9039] bridge0: port 2(bridge_slave_1) entered blocking state [ 377.657976][ T9039] bridge0: port 2(bridge_slave_1) entered forwarding state [ 377.704843][ T9039] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 377.716282][ T9039] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 377.728103][ T9039] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 377.738565][ T9039] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 377.779620][ T9039] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 377.791031][ T9039] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 377.801612][ T9039] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 377.812343][ T9039] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 377.822358][ T9039] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 377.843274][ T9253] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 377.856922][ T9253] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 377.873365][ T9039] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 377.883595][ T9039] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 377.927136][ T9039] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 377.934892][ T9039] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 377.972243][ T9253] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 378.022261][ T9039] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 378.032404][ T9039] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 378.088473][ T9039] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 378.098832][ T9039] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 378.115072][ T9253] device veth0_vlan entered promiscuous mode [ 378.124156][ T9039] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 378.133751][ T9039] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 378.155912][ T9253] device veth1_vlan entered promiscuous mode [ 378.205500][ T9039] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 378.215693][ T9039] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 378.225262][ T9039] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 378.236187][ T9039] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 378.257106][ T9253] device veth0_macvtap entered promiscuous mode [ 378.276221][ T9039] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 378.294964][ T9253] device veth1_macvtap entered promiscuous mode [ 378.336740][ T9253] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 378.347948][ T9253] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 378.358172][ T9253] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 378.368720][ T9253] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 378.382265][ T9253] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 378.397101][ T9114] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 378.407140][ T9114] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 378.483610][ T9253] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 378.494390][ T9253] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 378.504554][ T9253] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 378.515122][ T9253] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 378.528503][ T9253] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 378.542533][ T9114] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 378.552619][ T9114] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 01:26:03 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000004c0)=ANY=[@ANYBLOB="50000000100005070a00000002da6e0600000000", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012800b00010062726964676500000c00028008001500000000000a0001000080"], 0x50}}, 0x0) r0 = socket(0x10, 0x8000000000000003, 0x0) r1 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x100000000, 0x2240) ioctl$VIDIOC_CROPCAP(r1, 0xc02c563a, &(0x7f0000000100)={0x4, {0x7fff, 0x4, 0x1f, 0x40}, {0xfff, 0x31afad7a, 0x80000000, 0x6d8}, {0xf8, 0x8001}}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) dup(r2) r3 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x0, 0x0) ioctl$IMSETDEVNAME(r3, 0x80184947, &(0x7f0000000080)={0x7ff, 'syz0\x00'}) sendmmsg(r0, &(0x7f0000000000), 0x40000000000024a, 0x0) 01:26:03 executing program 0: mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2400873d, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) socket(0x40000000001e, 0x1, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet(r0, &(0x7f00000001c0)="0c268a927f1f6588b967481241ba0060f46ef65ac618ded8974895abeaf4b48304f922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a75118fbc7c99a785d7677a81e19a5e22acbf746bec66baefdb389b80247bad9a39b493", 0xfffffffffffffc66, 0x11, 0x0, 0x8) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r1, 0x24, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x1f}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@ipv4={[], [], @remote}, 0xfffffff8, 0xecd81b7a1d41a6bc, 0x6, 0x0, 0x1f, 0x5}, 0x20) 01:26:03 executing program 1: mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2400873d, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) socket(0x40000000001e, 0x1, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet(r0, &(0x7f00000001c0)="0c268a927f1f6588b967481241ba0060f46ef65ac618ded8974895abeaf4b48304f922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a75118fbc7c99a785d7677a81e19a5e22acbf746bec66baefdb389b80247bad9a39b493", 0xfffffffffffffc66, 0x11, 0x0, 0x8) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r1, 0x24, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x1f}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@ipv4={[], [], @remote}, 0xfffffff8, 0xecd81b7a1d41a6bc, 0x6, 0x0, 0x1f, 0x5}, 0x20) [ 378.970510][ T9512] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 01:26:04 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0x2, 0xffffffffffffffff, 0xb) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r2, 0x24, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x1f}) fsconfig$FSCONFIG_CMD_RECONFIGURE(r2, 0x7, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) prctl$PR_SET_NAME(0xf, &(0x7f00000002c0)='(\x00\xbb\x98+!\x9e\xee=v\xaf\xc3\xe5\xb3\xbc\xb2\x93<\x91v\x96\xfa#\x8c\xeed\x9e~\x00\xb8\x17\xb0[\xf8|\xa1\xab\x86\xea\x8a\xf4\x97\x84\xf2\xe7\\!\xcca\xc7\xec\x94\x1c\xf3\xa0\x98\x86\x90J\x8f\xee6[@\xf4-\xed\x801\xf9\xfaJ\x91\xc0\r\x0f\xbdR\xfb\xe9eRq\xc4\'\x7f\xd9\\\xa3\xb0$\xeb\x9bm\xa7\xffU\xd2\\v\xbd>\xcd1\xb7\xb6\xb0\xf7\xee\xcf\xd3\xc0\xdd\xea\x96\x01)\x1a\x15\xf6\xb5\xd0e\xf2\xb0\x88r\x9b\x16!\xf4\xacT\x7f\xf0zq\x10!\xa7aAl\x8f\xe3\xcfq\x05\x91\x96.$\xde>\xd3\xe1\a9\xcb|\x0f\x8eZa\xd2E^ja\tVk\xd8\xee\xed\x19Z\xec\x8a\xb24\xa2\xd2\xfd\xc2\f\xb0\x7f\x1cbrv\xff\xde@\xe7Kr \x1a\x1b\x8dNy\x86\x97\xd8*\x80\x01\xac\xf3\x88\xd6\x18\xcd\x9a\x12\xe7VP\xe4T\xe1G\xb7\x9a\x19\x18\t\\\xfb\xbf\xb8\xa8\n\xee\x00\x83\xe9V\xe7V\xdd@\xb8\xdaO\xb7fN\x83}\x93\xb02\xf4E\xe8*\xcb\xc7\xcd\xbe\x84\x8dK\xc7\xb0v\xa6^\x10\xfc\x9e\xc73\xb6\x10\xbca\x82oP\x17\xbc\xeb\f\xaa^\xd0d>\xf7th\"\xe8\x16\xd1X\xa7|\x8aF\xf4\xd0\x80g\x1b\a\xd0\x95\xc7\xa9\x03V\xd5\xfej\x9c\'\x03)\x05\xc6\\\xca\x90\xdcg\x05\xe76\xd8\xc4|o\xd3y\xa7\x9a]!\a\xdbl\x051F\x13\xc7\x1aU&\x15\x10\xf9\b>\x10,#5w\xb8\x18\x88\x18\xdc~\xc5\x80\x02\x7fN\xf4\x1c\x16\x1a \xf7\x01\xd4\\X0*W\x10V7\x02\xfa\x8d-\xec\xdb\x91\xe5^=\xd8\xef\x9d\fS\xe2\x8cu\xadp\x83r`\xfas\xacaQ\x10\x9a\t\xa7\xb5\x83') setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x2e, &(0x7f00000001c0)="eb47036e601627acb0f7cf9516448663f0efb67c2b94dc3b37ebe1d4cf55894d246e849aab7dc1ca1306f50b7462d820eeaff1c02595b7f3f3fc052a42306e6aa8a7b8bbfa354355a50d3d716980c4b7db97830e299b7086e317415f94222792a42885938b7b4d54b18c769975f04e3b0289445e7aa968075c0062d2e427de2411b411b680b8f07dc6e242d7316f8a00723e0af3e5029640225629d03af13242ead20fecac6cd22c6385883e64fbd84c6dfdafb9b86b603cf7890d62d4157fa254a172b725869de823119b529173a7dfa7d563c7dd903877250aa505d2272ec6d754a9f1b0dbe2113703720d", 0xec) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000004, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) 01:26:04 executing program 0: mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2400873d, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) socket(0x40000000001e, 0x1, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet(r0, &(0x7f00000001c0)="0c268a927f1f6588b967481241ba0060f46ef65ac618ded8974895abeaf4b48304f922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a75118fbc7c99a785d7677a81e19a5e22acbf746bec66baefdb389b80247bad9a39b493", 0xfffffffffffffc66, 0x11, 0x0, 0x8) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r1, 0x24, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x1f}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@ipv4={[], [], @remote}, 0xfffffff8, 0xecd81b7a1d41a6bc, 0x6, 0x0, 0x1f, 0x5}, 0x20) 01:26:04 executing program 1: mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2400873d, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) socket(0x40000000001e, 0x1, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet(r0, &(0x7f00000001c0)="0c268a927f1f6588b967481241ba0060f46ef65ac618ded8974895abeaf4b48304f922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a75118fbc7c99a785d7677a81e19a5e22acbf746bec66baefdb389b80247bad9a39b493", 0xfffffffffffffc66, 0x11, 0x0, 0x8) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r1, 0x24, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x1f}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@ipv4={[], [], @remote}, 0xfffffff8, 0xecd81b7a1d41a6bc, 0x6, 0x0, 0x1f, 0x5}, 0x20) 01:26:05 executing program 1: mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2400873d, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) socket(0x40000000001e, 0x1, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet(r0, &(0x7f00000001c0)="0c268a927f1f6588b967481241ba0060f46ef65ac618ded8974895abeaf4b48304f922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a75118fbc7c99a785d7677a81e19a5e22acbf746bec66baefdb389b80247bad9a39b493", 0xfffffffffffffc66, 0x11, 0x0, 0x8) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r1, 0x24, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x1f}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@ipv4={[], [], @remote}, 0xfffffff8, 0xecd81b7a1d41a6bc, 0x6, 0x0, 0x1f, 0x5}, 0x20) 01:26:05 executing program 0: mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2400873d, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) socket(0x40000000001e, 0x1, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet(r0, &(0x7f00000001c0)="0c268a927f1f6588b967481241ba0060f46ef65ac618ded8974895abeaf4b48304f922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a75118fbc7c99a785d7677a81e19a5e22acbf746bec66baefdb389b80247bad9a39b493", 0xfffffffffffffc66, 0x11, 0x0, 0x8) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r1, 0x24, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x1f}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@ipv4={[], [], @remote}, 0xfffffff8, 0xecd81b7a1d41a6bc, 0x6, 0x0, 0x1f, 0x5}, 0x20) 01:26:06 executing program 0: mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2400873d, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) socket(0x40000000001e, 0x1, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet(r0, &(0x7f00000001c0)="0c268a927f1f6588b967481241ba0060f46ef65ac618ded8974895abeaf4b48304f922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a75118fbc7c99a785d7677a81e19a5e22acbf746bec66baefdb389b80247bad9a39b493", 0xfffffffffffffc66, 0x11, 0x0, 0x8) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r1, 0x24, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x1f}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@ipv4={[], [], @remote}, 0xfffffff8, 0xecd81b7a1d41a6bc, 0x6, 0x0, 0x1f, 0x5}, 0x20) 01:26:06 executing program 1: mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2400873d, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) socket(0x40000000001e, 0x1, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet(r0, &(0x7f00000001c0)="0c268a927f1f6588b967481241ba0060f46ef65ac618ded8974895abeaf4b48304f922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a75118fbc7c99a785d7677a81e19a5e22acbf746bec66baefdb389b80247bad9a39b493", 0xfffffffffffffc66, 0x11, 0x0, 0x8) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r1, 0x24, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x1f}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@ipv4={[], [], @remote}, 0xfffffff8, 0xecd81b7a1d41a6bc, 0x6, 0x0, 0x1f, 0x5}, 0x20) 01:26:06 executing program 2: mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2400873d, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) socket(0x40000000001e, 0x1, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet(r0, &(0x7f00000001c0)="0c268a927f1f6588b967481241ba0060f46ef65ac618ded8974895abeaf4b48304f922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a75118fbc7c99a785d7677a81e19a5e22acbf746bec66baefdb389b80247bad9a39b493", 0xfffffffffffffc66, 0x11, 0x0, 0x8) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r1, 0x24, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x1f}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@ipv4={[], [], @remote}, 0xfffffff8, 0xecd81b7a1d41a6bc, 0x6, 0x0, 0x1f, 0x5}, 0x20) 01:26:06 executing program 0: mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2400873d, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) socket(0x40000000001e, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet(r0, &(0x7f00000001c0)="0c268a927f1f6588b967481241ba0060f46ef65ac618ded8974895abeaf4b48304f922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a75118fbc7c99a785d7677a81e19a5e22acbf746bec66baefdb389b80247bad9a39b493", 0xfffffffffffffc66, 0x11, 0x0, 0x8) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r1, 0x24, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x1f}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@ipv4={[], [], @remote}, 0xfffffff8, 0xecd81b7a1d41a6bc, 0x6, 0x0, 0x1f, 0x5}, 0x20) 01:26:07 executing program 1: mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2400873d, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) socket(0x40000000001e, 0x1, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet(r0, &(0x7f00000001c0)="0c268a927f1f6588b967481241ba0060f46ef65ac618ded8974895abeaf4b48304f922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a75118fbc7c99a785d7677a81e19a5e22acbf746bec66baefdb389b80247bad9a39b493", 0xfffffffffffffc66, 0x11, 0x0, 0x8) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r1, 0x24, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x1f}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@ipv4={[], [], @remote}, 0xfffffff8, 0xecd81b7a1d41a6bc, 0x6, 0x0, 0x1f, 0x5}, 0x20) 01:26:07 executing program 0: mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2400873d, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) socket(0x40000000001e, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet(r0, &(0x7f00000001c0)="0c268a927f1f6588b967481241ba0060f46ef65ac618ded8974895abeaf4b48304f922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a75118fbc7c99a785d7677a81e19a5e22acbf746bec66baefdb389b80247bad9a39b493", 0xfffffffffffffc66, 0x11, 0x0, 0x8) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r1, 0x24, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x1f}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@ipv4={[], [], @remote}, 0xfffffff8, 0xecd81b7a1d41a6bc, 0x6, 0x0, 0x1f, 0x5}, 0x20) 01:26:07 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) connect$netlink(r0, &(0x7f00000005c0)=@kern={0x10, 0x0, 0x0, 0x800}, 0xc) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000018c0)={'team0\x00'}) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0xf) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r7, @ANYBLOB="0000400000000005280012000c00010076657468"], 0x48}}, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r8, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1, 0x0, 0x0, r7}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r7}, [@IFA_LOCAL={0x8, 0x2, @local}, @IFA_BROADCAST={0x8, 0x4, @broadcast}]}, 0x28}, 0x1, 0x0, 0x0, 0x6c800}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)=@ipv4_deladdr={0x2c, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r7}, [@IFA_CACHEINFO={0x14, 0x6, {0x8, 0xfffffff9, 0x0, 0x1ff}}]}, 0x2c}}, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000002c0)=@newlink={0x20, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x24000}}, 0x20}}, 0x20000001) 01:26:08 executing program 0: mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2400873d, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) socket(0x40000000001e, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet(r0, &(0x7f00000001c0)="0c268a927f1f6588b967481241ba0060f46ef65ac618ded8974895abeaf4b48304f922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a75118fbc7c99a785d7677a81e19a5e22acbf746bec66baefdb389b80247bad9a39b493", 0xfffffffffffffc66, 0x11, 0x0, 0x8) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r1, 0x24, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x1f}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@ipv4={[], [], @remote}, 0xfffffff8, 0xecd81b7a1d41a6bc, 0x6, 0x0, 0x1f, 0x5}, 0x20) 01:26:08 executing program 0: mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2400873d, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet(r0, &(0x7f00000001c0)="0c268a927f1f6588b967481241ba0060f46ef65ac618ded8974895abeaf4b48304f922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a75118fbc7c99a785d7677a81e19a5e22acbf746bec66baefdb389b80247bad9a39b493", 0xfffffffffffffc66, 0x11, 0x0, 0x8) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r1, 0x24, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x1f}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@ipv4={[], [], @remote}, 0xfffffff8, 0xecd81b7a1d41a6bc, 0x6, 0x0, 0x1f, 0x5}, 0x20) 01:26:08 executing program 2: ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000400)={0x3, 0x0, [{0x17a, 0x0, 0x80000000}, {0xb70, 0x0, 0xffffffff}, {0x8ce, 0x0, 0xffffffffffffffff}]}) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x8002, 0x0) write$UHID_CREATE(r0, &(0x7f00000002c0)={0x0, {'syz0\x00', 'syz0\x00', 'syz0\x00', &(0x7f00000001c0)=""/245, 0xf5, 0x9, 0x3, 0x5, 0x400, 0xfffffff8}}, 0x120) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') umount2(&(0x7f00000000c0)='.', 0x2) mknod(&(0x7f0000000180)='./bus\x00', 0xff, 0x0) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) 01:26:08 executing program 2: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="24000000320099010000000000004000040000102fad929b0c0001"], 0x24}}, 0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg(r0, &(0x7f0000000080), 0x30, 0x0) [ 384.415822][ T9588] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 01:26:09 executing program 0: mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2400873d, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet(r0, &(0x7f00000001c0)="0c268a927f1f6588b967481241ba0060f46ef65ac618ded8974895abeaf4b48304f922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a75118fbc7c99a785d7677a81e19a5e22acbf746bec66baefdb389b80247bad9a39b493", 0xfffffffffffffc66, 0x11, 0x0, 0x8) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r1, 0x24, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x1f}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@ipv4={[], [], @remote}, 0xfffffff8, 0xecd81b7a1d41a6bc, 0x6, 0x0, 0x1f, 0x5}, 0x20) 01:26:09 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x121041) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f0000001100)={0x0, 0x0, 0x0}) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x4f, 0x2}, @ramp}) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000000180)) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r1, 0x24, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x1f}) r2 = inotify_init1(0x0) fcntl$setown(r2, 0x8, 0xffffffffffffffff) fcntl$getownex(r2, 0x10, &(0x7f0000000080)={0x0, 0x0}) r4 = pidfd_open(r3, 0x0) waitid$P_PIDFD(0x3, r4, 0x0, 0x2, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r1, 0xc0205647, &(0x7f00000001c0)={0xf000000, 0x7fff, 0x4, r4, 0x0, &(0x7f0000000100)={0x9e0904, 0x8, [], @p_u8=&(0x7f0000000040)=0x20}}) write$evdev(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x2710}, 0xf, 0x7, 0x80}], 0x18) 01:26:09 executing program 0: mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2400873d, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet(r0, &(0x7f00000001c0)="0c268a927f1f6588b967481241ba0060f46ef65ac618ded8974895abeaf4b48304f922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a75118fbc7c99a785d7677a81e19a5e22acbf746bec66baefdb389b80247bad9a39b493", 0xfffffffffffffc66, 0x11, 0x0, 0x8) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r1, 0x24, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x1f}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@ipv4={[], [], @remote}, 0xfffffff8, 0xecd81b7a1d41a6bc, 0x6, 0x0, 0x1f, 0x5}, 0x20) 01:26:10 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback, 0x1}, 0x1c) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32, @ANYBLOB="0000400000000005280012000c00010076657468"], 0x48}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {}, [@IFA_LOCAL={0x8, 0x2, @local}, @IFA_BROADCAST={0x8, 0x4, @broadcast}]}, 0x28}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)=@ipv4_deladdr={0x2c, 0x15, 0x1, 0x0, 0x0, {}, [@IFA_CACHEINFO={0x14, 0x6, {0x8, 0xfffffff9, 0x0, 0x1ff}}]}, 0x2c}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(0xffffffffffffffff, 0x89f5, &(0x7f0000000180)={'syztnl0\x00', &(0x7f0000000100)={'ip6tnl0\x00', 0x0, 0x2f, 0x81, 0x7, 0x2, 0x42, @empty, @private1, 0x8000, 0x40, 0x5, 0x4}}) listen(r0, 0x4000000043) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x400000, 0x0) sendto$inet6(r2, &(0x7f0000000080)="026cbb298b5d33efd8dc56998b0700000000000000070eab3ce37e5bc4cfe0501e81699b48", 0x25, 0x40, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f0000000080)={0x0, 0x0}) r5 = pidfd_open(r4, 0x0) waitid$P_PIDFD(0x3, r5, 0x0, 0x2, 0x0) r6 = dup(r5) r7 = accept4(r6, 0x0, 0x0, 0x80000) shutdown(r7, 0x1) 01:26:10 executing program 0: mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) socket(0x40000000001e, 0x1, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet(r0, &(0x7f00000001c0)="0c268a927f1f6588b967481241ba0060f46ef65ac618ded8974895abeaf4b48304f922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a75118fbc7c99a785d7677a81e19a5e22acbf746bec66baefdb389b80247bad9a39b493", 0xfffffffffffffc66, 0x11, 0x0, 0x8) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r1, 0x24, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x1f}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@ipv4={[], [], @remote}, 0xfffffff8, 0xecd81b7a1d41a6bc, 0x6, 0x0, 0x1f, 0x5}, 0x20) 01:26:10 executing program 2: mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2400873d, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet(r0, &(0x7f00000001c0)="0c268a927f1f6588b967481241ba0060f46ef65ac618ded8974895abeaf4b48304f922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a75118fbc7c99a785d7677a81e19a5e22acbf746bec66baefdb389b80247bad9a39b493", 0xfffffffffffffc66, 0x11, 0x0, 0x8) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r1, 0x24, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x1f}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@ipv4={[], [], @remote}, 0xfffffff8, 0xecd81b7a1d41a6bc, 0x6, 0x0, 0x1f, 0x5}, 0x20) 01:26:10 executing program 0: mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) socket(0x40000000001e, 0x1, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet(r0, &(0x7f00000001c0)="0c268a927f1f6588b967481241ba0060f46ef65ac618ded8974895abeaf4b48304f922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a75118fbc7c99a785d7677a81e19a5e22acbf746bec66baefdb389b80247bad9a39b493", 0xfffffffffffffc66, 0x11, 0x0, 0x8) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r1, 0x24, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x1f}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@ipv4={[], [], @remote}, 0xfffffff8, 0xecd81b7a1d41a6bc, 0x6, 0x0, 0x1f, 0x5}, 0x20) 01:26:11 executing program 0: mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) socket(0x40000000001e, 0x1, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet(r0, &(0x7f00000001c0)="0c268a927f1f6588b967481241ba0060f46ef65ac618ded8974895abeaf4b48304f922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a75118fbc7c99a785d7677a81e19a5e22acbf746bec66baefdb389b80247bad9a39b493", 0xfffffffffffffc66, 0x11, 0x0, 0x8) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r1, 0x24, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x1f}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@ipv4={[], [], @remote}, 0xfffffff8, 0xecd81b7a1d41a6bc, 0x6, 0x0, 0x1f, 0x5}, 0x20) 01:26:11 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r1, 0x24, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x1f}) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x6}, 0x4) getsockopt$packet_int(r0, 0x107, 0x12, 0x0, &(0x7f0000000000)) sendto$rxrpc(r1, &(0x7f0000000080)="f3604009f94217620c4d2338acdf6ea043f93ac1b18b7b7f37e9757bedc422100fa4e341b53a01f8224bb1fe771c7b3e5706daccc513b35f6d937a405ab1fcc8c18ec7f5eb76d1534c04fcc0f5d337948eacfda524672a66beaa81475fa0a667249e400ddf7f28ed117a81155cce740e51bc88342b81647660e2254199eb75f5418fa695fa6f86332e", 0x89, 0x40800, &(0x7f0000000140)=@in6={0x21, 0x2, 0x2, 0x1c, {0xa, 0x4e22, 0x8, @empty, 0x4}}, 0x24) 01:26:11 executing program 0: mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) sendto$inet(r0, 0x0, 0x0, 0x2400873d, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) socket(0x40000000001e, 0x1, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet(r0, &(0x7f00000001c0)="0c268a927f1f6588b967481241ba0060f46ef65ac618ded8974895abeaf4b48304f922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a75118fbc7c99a785d7677a81e19a5e22acbf746bec66baefdb389b80247bad9a39b493", 0xfffffffffffffc66, 0x11, 0x0, 0x8) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r1, 0x24, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x1f}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@ipv4={[], [], @remote}, 0xfffffff8, 0xecd81b7a1d41a6bc, 0x6, 0x0, 0x1f, 0x5}, 0x20) 01:26:11 executing program 2: ioctl$USBDEVFS_CLEAR_HALT(0xffffffffffffffff, 0x80045515, &(0x7f00000001c0)={0x1}) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x71, 0x0, 0x0, 0x0, 0x41c3, 0x40000, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200), 0x9}, 0x4000, 0x0, 0x0, 0x5, 0xfffffffffffffffc, 0x9}, 0x0, 0x3, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x17, &(0x7f0000000140)=0x101, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r3 = syz_open_procfs(0x0, &(0x7f0000000240)='ns\x00') getdents(r3, 0x0, 0x54) getsockopt$inet6_dccp_buf(r3, 0x21, 0x80, &(0x7f0000000040)=""/176, 0x0) sendto$inet(r1, &(0x7f0000000300)="02", 0xc3f2, 0x11, 0x0, 0x0) r4 = msgget$private(0x0, 0x0) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r6 = creat(&(0x7f0000000180)='./bus\x00', 0x110) fcntl$lock(r6, 0x24, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x1f}) ioctl$LOOP_SET_FD(r6, 0x4c00, r5) ioctl$KVM_SET_FPU(r3, 0x41a0ae8d, &(0x7f00000003c0)={[], 0x0, 0x0, 0x5, 0x0, 0x7f, 0x1, 0x4000, [], 0x7}) msgrcv(r4, 0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 01:26:11 executing program 0: mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) sendto$inet(r0, 0x0, 0x0, 0x2400873d, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) socket(0x40000000001e, 0x1, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet(r0, &(0x7f00000001c0)="0c268a927f1f6588b967481241ba0060f46ef65ac618ded8974895abeaf4b48304f922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a75118fbc7c99a785d7677a81e19a5e22acbf746bec66baefdb389b80247bad9a39b493", 0xfffffffffffffc66, 0x11, 0x0, 0x8) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r1, 0x24, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x1f}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@ipv4={[], [], @remote}, 0xfffffff8, 0xecd81b7a1d41a6bc, 0x6, 0x0, 0x1f, 0x5}, 0x20) 01:26:12 executing program 0: mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) sendto$inet(r0, 0x0, 0x0, 0x2400873d, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) socket(0x40000000001e, 0x1, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet(r0, &(0x7f00000001c0)="0c268a927f1f6588b967481241ba0060f46ef65ac618ded8974895abeaf4b48304f922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a75118fbc7c99a785d7677a81e19a5e22acbf746bec66baefdb389b80247bad9a39b493", 0xfffffffffffffc66, 0x11, 0x0, 0x8) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r1, 0x24, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x1f}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@ipv4={[], [], @remote}, 0xfffffff8, 0xecd81b7a1d41a6bc, 0x6, 0x0, 0x1f, 0x5}, 0x20) 01:26:12 executing program 0: mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2400873d, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) socket(0x40000000001e, 0x1, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet(r0, &(0x7f00000001c0)="0c268a927f1f6588b967481241ba0060f46ef65ac618ded8974895abeaf4b48304f922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a75118fbc7c99a785d7677a81e19a5e22acbf746bec66baefdb389b80247bad9a39b493", 0xfffffffffffffc66, 0x11, 0x0, 0x8) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r1, 0x24, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x1f}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@ipv4={[], [], @remote}, 0xfffffff8, 0xecd81b7a1d41a6bc, 0x6, 0x0, 0x1f, 0x5}, 0x20) 01:26:12 executing program 0: mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2400873d, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) socket(0x40000000001e, 0x1, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet(r0, &(0x7f00000001c0)="0c268a927f1f6588b967481241ba0060f46ef65ac618ded8974895abeaf4b48304f922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a75118fbc7c99a785d7677a81e19a5e22acbf746bec66baefdb389b80247bad9a39b493", 0xfffffffffffffc66, 0x11, 0x0, 0x8) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r1, 0x24, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x1f}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@ipv4={[], [], @remote}, 0xfffffff8, 0xecd81b7a1d41a6bc, 0x6, 0x0, 0x1f, 0x5}, 0x20) 01:26:12 executing program 0: mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2400873d, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) socket(0x40000000001e, 0x1, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet(r0, &(0x7f00000001c0)="0c268a927f1f6588b967481241ba0060f46ef65ac618ded8974895abeaf4b48304f922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a75118fbc7c99a785d7677a81e19a5e22acbf746bec66baefdb389b80247bad9a39b493", 0xfffffffffffffc66, 0x11, 0x0, 0x8) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r1, 0x24, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x1f}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@ipv4={[], [], @remote}, 0xfffffff8, 0xecd81b7a1d41a6bc, 0x6, 0x0, 0x1f, 0x5}, 0x20) 01:26:13 executing program 0: mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x2400873d, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) socket(0x40000000001e, 0x1, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f00000001c0)="0c268a927f1f6588b967481241ba0060f46ef65ac618ded8974895abeaf4b48304f922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a75118fbc7c99a785d7677a81e19a5e22acbf746bec66baefdb389b80247bad9a39b493", 0xfffffffffffffc66, 0x11, 0x0, 0x8) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r0, 0x24, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x1f}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@ipv4={[], [], @remote}, 0xfffffff8, 0xecd81b7a1d41a6bc, 0x6, 0x0, 0x1f, 0x5}, 0x20) 01:26:13 executing program 0: mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x2400873d, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) socket(0x40000000001e, 0x1, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f00000001c0)="0c268a927f1f6588b967481241ba0060f46ef65ac618ded8974895abeaf4b48304f922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a75118fbc7c99a785d7677a81e19a5e22acbf746bec66baefdb389b80247bad9a39b493", 0xfffffffffffffc66, 0x11, 0x0, 0x8) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r0, 0x24, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x1f}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@ipv4={[], [], @remote}, 0xfffffff8, 0xecd81b7a1d41a6bc, 0x6, 0x0, 0x1f, 0x5}, 0x20) 01:26:13 executing program 0: mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x2400873d, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) socket(0x40000000001e, 0x1, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f00000001c0)="0c268a927f1f6588b967481241ba0060f46ef65ac618ded8974895abeaf4b48304f922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a75118fbc7c99a785d7677a81e19a5e22acbf746bec66baefdb389b80247bad9a39b493", 0xfffffffffffffc66, 0x11, 0x0, 0x8) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r0, 0x24, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x1f}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@ipv4={[], [], @remote}, 0xfffffff8, 0xecd81b7a1d41a6bc, 0x6, 0x0, 0x1f, 0x5}, 0x20) 01:26:13 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2400873d, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) socket(0x40000000001e, 0x1, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet(r0, &(0x7f00000001c0)="0c268a927f1f6588b967481241ba0060f46ef65ac618ded8974895abeaf4b48304f922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a75118fbc7c99a785d7677a81e19a5e22acbf746bec66baefdb389b80247bad9a39b493", 0xfffffffffffffc66, 0x11, 0x0, 0x8) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r1, 0x24, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x1f}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@ipv4={[], [], @remote}, 0xfffffff8, 0xecd81b7a1d41a6bc, 0x6, 0x0, 0x1f, 0x5}, 0x20) 01:26:14 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2400873d, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) socket(0x40000000001e, 0x1, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet(r0, &(0x7f00000001c0)="0c268a927f1f6588b967481241ba0060f46ef65ac618ded8974895abeaf4b48304f922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a75118fbc7c99a785d7677a81e19a5e22acbf746bec66baefdb389b80247bad9a39b493", 0xfffffffffffffc66, 0x11, 0x0, 0x8) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r1, 0x24, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x1f}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@ipv4={[], [], @remote}, 0xfffffff8, 0xecd81b7a1d41a6bc, 0x6, 0x0, 0x1f, 0x5}, 0x20) 01:26:15 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2400873d, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) socket(0x40000000001e, 0x1, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet(r0, &(0x7f00000001c0)="0c268a927f1f6588b967481241ba0060f46ef65ac618ded8974895abeaf4b48304f922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a75118fbc7c99a785d7677a81e19a5e22acbf746bec66baefdb389b80247bad9a39b493", 0xfffffffffffffc66, 0x11, 0x0, 0x8) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r1, 0x24, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x1f}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@ipv4={[], [], @remote}, 0xfffffff8, 0xecd81b7a1d41a6bc, 0x6, 0x0, 0x1f, 0x5}, 0x20) 01:26:16 executing program 2: sendmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000002000)=[{&(0x7f00000000c0)="5500000019007f5300fe01b2a4a280930a600000ffa84302910000043900090035000c00060000001900050005000000000000dc13000000000000035b6ef75afb83de4411000500c43ab8220000060cec4fab91d4", 0x55}], 0x1}, 0x0) r0 = socket(0x10, 0x8000000000000003, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r1, 0x24, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x1f}) ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, &(0x7f0000000200)={0x3, 0x10000000000}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_SET_BEACON(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000980)={0x18, r3, 0x85b, 0x0, 0x0, {}, [@NL80211_ATTR_BEACON_HEAD={0x4}]}, 0x18}}, 0x0) sendmsg$NL80211_CMD_START_SCHED_SCAN(r1, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000180)={&(0x7f0000000080)={0x38, r3, 0x2, 0x70bd2b, 0x25dfdbfe, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x4, 0x2}}, @NL80211_ATTR_MEASUREMENT_DURATION={0x6, 0xeb, 0x4}, @NL80211_ATTR_SCHED_SCAN_MULTI={0x4}, @NL80211_ATTR_MAC={0xa, 0x6, @multicast}]}, 0x38}, 0x1, 0x0, 0x0, 0x4040040}, 0x880) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000000000), 0x40000000000025a, 0x0) 01:26:16 executing program 2: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r0, 0x24, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x1f}) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000080)=r0, 0x4) socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket(0x2, 0x5, 0x0) bind$inet(r1, &(0x7f0000000840)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$MISDN_TIME_STAMP(r1, 0x0, 0x1, &(0x7f0000000040)=0x1, 0x4) sendto$inet(r1, &(0x7f0000000000)="cf", 0x2468d, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback}, 0x37) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r2, @ANYBLOB="0000400000000005280012000c00010076657468"], 0x48}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8, 0x2, @local}, @IFA_BROADCAST={0x8, 0x4, @broadcast}]}, 0x28}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)=@ipv4_deladdr={0x2c, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r2}, [@IFA_CACHEINFO={0x14, 0x6, {0x8, 0xfffffff9, 0x0, 0x1ff}}]}, 0x2c}}, 0x0) sendmmsg$inet6(r0, &(0x7f0000001b80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000180)="c5a15254521ca89959b1ef1341f4943c3e25b13c4eef9908bf388978642d7c7318725faed4f60f3dedfd61443db2c52e23bbe7c707d542567f8cc1fb041918da8e97f93cca3c1e772a904566206d2aaee6ab1d53344c849902de56f200d3bda8840afc9d91f4aae1c8812d6b7571afac44e616515af3f610c714780fcc9571bc7f93adfd992acf752c64ad5ddbd9fb563502b5eb2a78ac7adedba667b09c89de986095d6ae4f81664709ffe800fa16c3a6e6e269ba865ca806", 0xb9}, {&(0x7f0000000880)="19cf8674821cb8e31874e7b0730822b556da1f56cc762e3f3f5a34c2b69cc9d060e29bd8b796df5e1f557578682a31822e9c87983c5fb4e88aeef18a4d1513209b3d7f5d3a855f992d78131ddf2c5fbbce0a09e7b8cab7f9305b9445466578900f53d272dbe1f7392f9c07206254bdee0a0727aec39d9b910405abf099a5b14e91d5b4f0e6d752c48d8b12baca44e4b27b857438224c8c579c7fa5a74c98533485c01815799faf505a641f108d2fe920649565e5fbdba7bf853f5bc5d81e63c9086afca4a53649b83e07e4d4287f1cc4246756c1a5319cb967cc5dcd608aa73d657b06507b26e1310f497d382718ba754902b7863d644494be18bce269241059315e5f3e9e2e7b49a420d48885e7dd07ea8c241d1ab2f382ebc514699211973ebba05e978bee48dfd8ba0c2214b96fa8774dad547ef0a27a8b54fb15251013b71d6d5528cfdc397ba251798d7195a61d2eb41e674ce04e35c5b86c96360aa94c0a32755c86aa0b4c98626dda63eafa171f90b41f2041633840eac577af86955a68ddff520341db4231b7bb5ca67d64544dab7250bd9edbffa39acf3b3b687ca51bc83e3ada74a1de734418ff583cac95281afd573a2adbfd3ff46ddf4916a84e4de0087d585b8a7bb6957d48c23962a07bcd991f5f8dfd518e805e6461ea7a21de3c42e4589e6d66f68644875ea5f0c8aa8f2aedfb9979157d93e37f167d0bbb4907ab3c903a01d68968fa8564978f86cbe00aa324b480d63d9a319c9dfef7a99c5c49a3b0c7b08cadbb3a40cd3f6e7318b6f6949a40d972578534eafeba201f44012b46b413c650ca0dbb421e25f814b13331fc0eb145f302fef97f437ca9c0edb529a18405c366aaad68e09e59bfff272a8841d2b5e94ba7cd2424772cba5bfaba696bb5ffa0838db5632da1e109c4f6ef753cb2b72a663123420871b99eff92cc09acd61c380878b6b7af689a234ab024b0f605916ed13a088a5f64d0cdbce8fb8dd93832630b9a4714d0330604b255748fcc1bf3ec8e81618616ee7487f37630be80f7b2528bdca03b28a9469df6a653756431e4f50ae59c2e9120b1d97688c3a5a38caae9d47a9da470afff9d6f50aeeca71838f98715e42ed2a3c76097f1c785b0d96d6cbedd226e5a1bbac31b10f21deed54d8118590a899acb757cd4ee1f0771ba7b71e8bcd4bd5c03b8306a22fc8769abf9a8856986ef25672f7f2a731072cf2a89fbea14d7877e672084934c11d243547787af2bbf16faf136987aa085c2142f1b94c206b3f039dee6d532a8a70fe75b577a2cd889ca883db59826314c174518eb33cdb7aab0b39d17d7ccb4b134558d2452fdc0e44dedba12e72e7d258136a110de0733a8e2ed495ee7ec4c9c1aad1a9c6aa4f65fbec456c9606c8f55c7920ef7361e453cbd2d9453c9d59fe8817b1ed2b2f525acdb769025ecb8bfe58d50d9d2c3684ffe9b86cdcd460290861adfcd68a829c8e77ced87574eea50582c4402a2b3b01d922df10c0567dc658be7e53dd7befa3e3b87d04496dba15853d7768c43b3789e9d92e740bb3e2764190c030a3390ef7ca053d3d90e737a72cd3818a3adcf32ee640b54bcf7b54a0a7db49684aa5f39844574257c5ec920ef95b5830b0404346b65ffe43a60aab03196195c54098eec473a9deef3ff061933d3edc4fb22a8443993cbe8ae36c9495a624826f65edf35ccb02af33047d7c581dd52b85b518afcab29c5eb4779120e58066754eb8b5c85d458cc591a04b9e1a7b508d0acba1ff859598c60a65f8d575c05917949385d674187442fe632525ca1a894579856da2aacdd5c4411b3709cdd6fdb92e247a3fd70d95dff579a892ffe1d5f531231744270ddb8b0f38b09a35fdf254837ee313411a4a81c6694f9de0c240bdf988f629b9b79633016e28c81f4ceb7085b824e9914cd2eb2991931c7eb09bc98adf4080b8d201103d2777ec3285e7451509d34e4171d36af1b1d8ea712902d8e04f1683d5cf3a08fdf407ada130d838bd08c1c5d3ef400ca5ab63499d03907d3d8c6f14bc00497a0a7246a2915bb3d98bda3a811cb29b933182d603c5acc3272b0f248f30d532f9113b4da24d65421a630e201b6bbc124b622dff4b2941b1a976f804d6238c491ab40ef366289b69d642726e7f78123e2ca153e86bfa3744aaa657d051411f23be247beff060dd6fe227bea549b0ff9cb1656f8e2edc15ea57da3c04ed7a553c6a75e3e87d6cc19ca79ef7cd56aa22fa20e7954f899f92671333f6e0c7771ced13d6f306998c68d9f2ab14a85874877f0f455029a4b67821e90db1eeb9d98af53fc7fdf1cc14d05e98901561dd1f20a0d985a2162ce1c55a377f3044d5276440f42b483f9f432fa766b65c2eba778e3c3e525bae1d22eeb8310cf8404bbfbd1db418698de99b2dc3c120769b66eeb14d770af1a9edcf64ed4e0458cd69775d67d762ace776bba0f63b61d102ccd398178acf0ddd4cab98cd82caa34176c1cbba65e17cc902648ad776fa0fe6c949dd5b385aa47096a36767b9887cf6a208b4d0c9001df88e122ec9a410944b2d1c53ce56b291f8381e45f8f597306e7ffc4d4e5129068073bf428b39108ff45233072ade1ab18202e8cd5e977340e742ec42f8f486e07ac559e8ba0bb6b9cd54effb5feb76fc28c0b415be538808c743265a5bb02a8c69e78ba421400d87f1c5b76f6aeaa97090f1adfac59fbbb76988eaeabba012464c4c1ae419ddb6525395ef61f6176d7ae6106183ed90efbc75e8721dc13d9c7b23cd5a0e5f4de921d1e18882983745ab85fc9a26e75ea070f74448efd17aae82ddec73a6b9f257e7a71edb5ac869893b9758afce89d67a7854d88c0d91158ec6ab8e8d73d18a9b9c69256611d8601154c65605f5081503692492d9934765aaa14701e26730f393c2fe13549448024bd621ce3ad545e4a345238c025f5cdf91f044359d50606c03c74bca3c1e98b08f1851a9b560ebf231255627de7c21eeed0e27aaae52939119d1b05f552a7faa586f5c650c9e835053971b1e7403a9845756ec99ae23f7d6022d528842c30bb12fb8ab45fd760bfb8c02656c2af3d9d0ce91edfdb34aa25487790e13bbd51ba34561dfdbee82075dc49729caa2dc85cd0a740472894b8688b59814fa6fe12d169db62fea357bf75cffd7dbab6c8db2603547779adcf8bf8774024e0674e9c9572cb4afcfb1ddee39329cbcde831c5ef3b1c8dada88472530329932dc66c83bf3713cd3ce6d35b4de72ebe818d273c5e0c9af3e5173d9b6389b9ed00354271a5257448f1676dfa5454c612c7570cc6baaaf235cdd6f2100b7b5a601f71419ea1bed7f4cefce6ae33b0f553e1d95e6848a2d582ab6349ce7e5f217eeaff539b47c835d94cb12060c1c0e0083b90425f37fb840fd6e83c632a3f49eb42772326a5c164f9efadfa7199f16609d4ed5811424c7a02c5a8888af2c8b8054986355d1e48240a4d6bb01d215a57ecbfa56a4c99283b02729b4988dbe0791fc19b602b7fcc92344c888379f0e918ceb3b54bba1479307adab9e66cbf4e4e1ad931ac7786be0d649259592886b3edd9b28f12089ebad6900baa3dbab948b8632ac308933bc6e97e93c6e75e814fcb881a4ea27f5d86e94fa3ddccc73ae0044cd60ab7abb1b9c4fabd8786b2856a982d318e33591b8d5353102cd30c1fd2cf37ff7c03925f4d6368bfcabf9077b201a7e9df4b52f68e2890dca63afe57ed7787aa42f6e5695def3ae20bb3cb1eb4f26bac8333c9f5f1dda6f872242f99fef0c23e85d5c384f55da0f2843d9bae5e9181ab676cf11fc4c5a752c5b40031d56623ac95d6e31934d1959e1cb748ae041d1a833149534bef2a9fb43295ea2fbe755de2114c64f2201e02523c847f8d14522b0601d6f971f53b5bce2ec701d913bf4052dfe507cc0f04e4dab219a6258074a5dc896f4a846fddec40c6037f71fe43ce1470e0cc3df4d7d34ff4cab29703bb550e578b6464e20730a6287f50e9dad01b2e196073e939e9e8f3fb9c4297375ebf039fe5deae06303ea78c137e29c58e79947f2bc8cbe7d74f4e2d0ab6a0499e9c1f3141f3ce7cdb1111443c1393a1462e6d55630a89095c6477b00187e585abf915d17f54f10451d4521fa71654d7a1f2a1eef4d8ef6a3acf0d656d79845f10b8194b4c8f6d772b2b77e594481608bfb0f3ed060eaff7b894a43974e8b1262947fc0bfe1e86eeb77df8e8ea35a8cf830819d6cc901c81c97750d59357ab10c7b1ed25718460762ff4eb8fa0afbfd70094a229277bbad5ee2b09c89f60f3401c932daaf128534712ca8d623c0c6edd86be2c12e68e92a87a2a58f0e424d9c8ea02737fbd7af578f74a6f987ca69311227df06f830b31f71653b82aa16f3a01a884d07ad475ed19b3c3a1da685c90e55137f1b0166c9cbb6ac29701b49931169f4109a687c983a278e3fa8ce8c4ff58adc86027c47db9b7fa6ed7f8a2bd625f29617d10d4c0917359ff4243783c68ead28203cc7d310db6fe0e5cd9d22c80ed05d281d448106643bd4afbe1728d4b549710341ddeacddd1dfeaf636760cfa18b0a8903f40fc9cd787953bde37ccd528aed38af2f0687c75299989abb309ea9a3b308b4da0c282fa27c1ea75042c559bd20537c3e8f57abe172278282a4e0d5059acfc0f1b4740807d41f0bec8d1365964c929048e0b5d25dcb0e644abea118cf709f07565317dbc482e5ceddb13e34f25cd14c0e3af9a137b4a86f4180abbe53c297fc768f5016c53e581802b7b83f942fa63b581a184f1fe8d75bb818ddc048b2ec160fa9adc79a8ab899b80269874e4b3b2ea73c4be5a75c7d7c43e80c8bbaebb20ec8c2860c0e8a09756488b98337a587ade84bef97a5b4cfade850f73c6a9d621e9aa2c373df5a69b6f57fbf20f679952ac9d13f73d920c78059712d7e9f0b7417610ac28b8e2f02e324a0aae41471efdf34ac905f83cfe463d661d528122c3a50946e26ccd4a7cb930c208e18c8cdd1e80268f2cbdc9352757ee898c6654eb518353566ca5ea8f080d714157cc014d9a021dca3ef915217a65a77af85fa160d4272315fa14a3d599d17a53ba949411dfbd0582b246349803ef458623ab0113f285454425ca0867d927a3d7e2bc7adf53a74223caf0975cae20e11fbc9f8d6fa555ded5e996bb8bf0b2c7ef6a62c3b740a7ee8d4356a3019c6dbf5aee827758326f64683db5a5e560536ad291eb389f2ba4f8be1f7713a1ca38c6828d40b74ad24f5471d8ac3efc27623b16f5c5fe9b87375646e7a2008da75008891292517040d97621b66f208c9860ca976b84b251de06f3c9632327bae8d1f0ac69d8a2c52fd2b3db3d5ff87e42be79ce072403268f233b53996bdca6568c5d43f5e65f0eb266918cd2e908c4169ae53ade237688092f2f30274b90e0c67e1a6c590874918cdaffbaa2c68e5000b2317ca2a6332c53c58f9f8b24ae2c814ddb65edf6c4205e7f7f887cda081e0e081c9a22f5b138d6da7bc0023ded80900475b1283b6876ee6eee83a44832881b76f217792069b67334603bfbc647a1d09b9dd87c626cb32ca6d96c4a8b8400ef7780a3a913508c19161eff7bb9ff2cd9785e25b7ce14b7669399fa2a725c9521f6b4497bcf3b1b0054f1d862d63ab4b7a8f0171b80f3bffb82d132c0904d89282776a1fdf745035ab39e347c2b37f851d6e192521940d23d6b2f538a4bc3bf11315d89e0e3301ca3b390ad5698abf35dc8ceec95b1fb240f3a4f72918e127715ad8850525d80b1ba507a88ca65f580caae", 0x1000}, {&(0x7f0000000240)="cedab8ff19db58e9093cbf131088c9ada1277285d6a305b2dec5d48d66cf83fdc569d935", 0x24}], 0x3, &(0x7f00000002c0)=[@flowinfo={{0x14}}, @dstopts={{0x38, 0x29, 0x37, {0x29, 0x4, [], [@enc_lim={0x4, 0x1, 0x81}, @jumbo={0xc2, 0x4, 0x3}, @pad1, @padn={0x1, 0x9, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @pad1, @pad1, @enc_lim={0x4, 0x1, 0x7f}]}}}, @hoplimit_2292={{0x14}}, @hoplimit={{0x14, 0x29, 0x34, 0x1}}, @hopopts_2292={{0x48, 0x29, 0x36, {0x21, 0x6, [], [@ra={0x5, 0x2, 0x400}, @enc_lim={0x4, 0x1, 0xff}, @enc_lim={0x4, 0x1, 0x2}, @generic={0x0, 0x24, "88f034fea44eab2742125e5b44c98320d9537c5040e131ae675ea9b664eac2cf0ab50216"}]}}}, @pktinfo={{0x24, 0x29, 0x32, {@ipv4={[], [], @multicast2}, r2}}}, @dontfrag={{0x14, 0x29, 0x3e, 0x82}}], 0x108}}, {{&(0x7f0000000400)={0xa, 0x4e24, 0x6, @private1={0xfc, 0x1, [], 0x1}, 0x2}, 0x1c, &(0x7f00000005c0)=[{&(0x7f0000000440)="e5b37cb74cb5a0f6325d0cecb9bdc6fdfd672aa854c65899cec765f2fbc04a5480116064a451036ae298165a8231b760471a0d8209b5f1f03f6a4985f925cab6489ddd3d1c3a9785db6b2c4e5eae5a25a98bf58380d63b748cabcde0c593c30089738230ffdb1c24a1342f2a63cc6f632446d2bc1e12e18aa159d59917d4d6b4cc9d7c343e6b7206c32edb74dac7db609f2c9223a152f4d3fbdd8baf05de5d68ce73d71593bae0513cf6c03d4fd88a423898a4a9b47db1f87f7175cce9aa22fda7ffc498ea914dafc030d7c5a4a0416a62cae8336a748e2c430267b981ac599675e19b02f54b91170ccaced3f1df403759a3", 0xf2}, {&(0x7f0000000540)="47ba9b8cf72fccb8735cdd9efde3f80007a90311b77a068aeabc934a151d9cc9f23dd5aef18a1bce154ac9a306430ed6a4dd0f59fb6bb285949bdcad54f010ef915f1e96e23dc5bbd4d3040e0d86ab79c0575269591aedba1bcbec5f52", 0x5d}], 0x2, &(0x7f0000001880)=[@rthdr_2292={{0x48, 0x29, 0x39, {0x2c, 0x6, 0x0, 0x8, 0x0, [@private0, @private0, @remote]}}}, @dontfrag={{0x14, 0x29, 0x3e, 0x9}}, @rthdrdstopts={{0x80, 0x29, 0x37, {0x73, 0xc, [], [@calipso={0x7, 0x50, {0x2, 0x12, 0x0, 0x1, [0x9, 0xfc, 0x3, 0x0, 0x10001, 0x9f5, 0x200000000, 0x10001, 0x9]}}, @hao={0xc9, 0x10, @empty}]}}}, @hopopts={{0xd0, 0x29, 0x36, {0x37, 0x16, [], [@pad1, @padn={0x1, 0x9, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @hao={0xc9, 0x10, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, @ra={0x5, 0x2, 0x8}, @generic={0x3, 0x86, "27803eb04fc867814e42f8e973d81e043cb67b8e5c5e3ef8a92b8acd774f6e1b5d16bb49e4ac42d10023c396a1c6e8d816ac26cff3370d50f37fe39d6ba46588cc5bc1289bd72422aa06ebd4c7de93da8fa6329056c54d97ccd4a028dd3233e196b5e7952f11d9bd6d3e1fc4460ad7a09d8e002ae0430eb09fdc09d9e5545af6c963e5af4a90"}, @enc_lim={0x4, 0x1, 0x9a}, @ra={0x5, 0x2, 0x7}]}}}, @rthdrdstopts={{0x48, 0x29, 0x37, {0x5c, 0x5, [], [@calipso={0x7, 0x10, {0x0, 0x2, 0x5, 0x0, [0xa5]}}, @hao={0xc9, 0x10, @rand_addr=' \x01\x00'}, @ra={0x5, 0x2, 0x5}, @jumbo={0xc2, 0x4, 0x8}]}}}, @hopopts={{0x20, 0x29, 0x36, {0x16, 0x0, [], [@padn={0x1, 0x3, [0x0, 0x0, 0x0]}]}}}, @hoplimit_2292={{0x14, 0x29, 0x8, 0x6}}, @rthdr={{0x28, 0x29, 0x39, {0xc, 0x2, 0x2, 0x7f, 0x0, [@private1={0xfc, 0x1, [], 0x1}]}}}], 0x258}}, {{&(0x7f0000000600)={0xa, 0x4e23, 0xa8, @dev={0xfe, 0x80, [], 0x29}, 0x4}, 0x1c, &(0x7f0000000800)=[{&(0x7f0000000640)="df129afb831d2d8e0b64b230448ead3135f526588ca454295afafcf3cb67e6a077914ed53e4a2847ed8cd3e2a5f406a9e9d0c4bcad27ee76a809ed72ca7035a2701adcb34e12fad0a88a341442d4f46e99044608e01f59f5a0a45d7a246f97fca63ab26efd7097cdbfd9c5819f088bef77bb50371fcbef0de95817948a159dd658c6bd78d3cc222909e8537eb3c4955a2adae3c2242da4f335dfc4c9f84f031b10c9a7751c8dce8b3703db2ff8c0f617c63751de97", 0xb5}, {&(0x7f0000000700)="f7f052e06aea3778543d50c13f52b5d272d73b19cd033a25b2a6dabe06b725c77c0eb8d96444fb7492613474f72433fcac3370356401011f620df00dc34119a600b7151d1b4ac23642cc4b2638b67c42458114d2de7bdf417dd706d4f5da1f7bf39ad4263cd39e170694e43f33c154273e38414ef3a4b3a4ce1915fccb0b350f48ad811d1e7fa5e29c1db3d2b28c31b9b67fa6aebe20b01bab48fca7ec092180f828c9e4640b3b76bd", 0xa9}, {&(0x7f00000007c0)="7cb83e5d32571fecd682ae8fa6d2c47fe54cdeb32ad5940f654c4b5cef9a7ee7d9e5b3c824957ee688c223edcad7a95b", 0x30}], 0x3, &(0x7f0000001b00)=[@hoplimit={{0x14, 0x29, 0x34, 0x800}}, @dontfrag={{0x14, 0x29, 0x3e, 0x4}}, @rthdr={{0x38, 0x29, 0x39, {0x6c, 0x4, 0x1, 0xd1, 0x0, [@mcast1, @dev={0xfe, 0x80, [], 0x37}]}}}], 0x68}}], 0x3, 0x4000005) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r4, 0x24, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x1f}) ioctl$sock_SIOCGIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r4, 0x8982, &(0x7f00000000c0)={0x2, 'team0\x00', {0x1}, 0x6}) getsockopt$IPT_SO_GET_REVISION_TARGET(r4, 0x0, 0x43, &(0x7f0000000100)={'icmp6\x00'}, &(0x7f0000000140)=0x1e) 01:26:16 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r1, 0x29, 0xd3, &(0x7f0000000140)={{0xa, 0x4e20, 0x7, @rand_addr=' \x01\x00', 0xfffffff8}, {0xa, 0x4e21, 0x4, @remote, 0xfff}, 0x5, [0x9, 0x1ff, 0x200, 0x2, 0xce, 0x1c73, 0xfffffffc, 0xe32]}, 0x5c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000300)={@loopback, 0x10000, 0x0, 0x102, 0x8000003, 0x0, 0xfffc}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10500, 0x0, 0x102, 0x8000003}, 0x20) r3 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendmsg$NFT_MSG_GETRULE(0xffffffffffffffff, 0x0, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f0, 0x0) pidfd_getfd(r3, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)) r4 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) sendfile(r2, r3, &(0x7f0000000240)=0x202, 0x4000000000dc) 01:26:16 executing program 0: mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2400873d, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) socket(0x40000000001e, 0x1, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet(r0, &(0x7f00000001c0)="0c268a927f1f6588b967481241ba0060f46ef65ac618ded8974895abeaf4b48304f922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a75118fbc7c99a785d7677a81e19a5e22acbf746bec66baefdb389b80247bad9a39b493", 0xfffffffffffffc66, 0x11, 0x0, 0x8) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r1, 0x24, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x1f}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@ipv4={[], [], @remote}, 0xfffffff8, 0xecd81b7a1d41a6bc, 0x6, 0x0, 0x1f, 0x5}, 0x20) 01:26:17 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2400873d, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) socket(0x40000000001e, 0x1, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet(r0, &(0x7f00000001c0)="0c268a927f1f6588b967481241ba0060f46ef65ac618ded8974895abeaf4b48304f922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a75118fbc7c99a785d7677a81e19a5e22acbf746bec66baefdb389b80247bad9a39b493", 0xfffffffffffffc66, 0x11, 0x0, 0x8) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r1, 0x24, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x1f}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@ipv4={[], [], @remote}, 0xfffffff8, 0xecd81b7a1d41a6bc, 0x6, 0x0, 0x1f, 0x5}, 0x20) 01:26:17 executing program 0: mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2400873d, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) socket(0x40000000001e, 0x1, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet(r0, &(0x7f00000001c0)="0c268a927f1f6588b967481241ba0060f46ef65ac618ded8974895abeaf4b48304f922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a75118fbc7c99a785d7677a81e19a5e22acbf746bec66baefdb389b80247bad9a39b493", 0xfffffffffffffc66, 0x11, 0x0, 0x8) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r1, 0x24, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x1f}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@ipv4={[], [], @remote}, 0xfffffff8, 0xecd81b7a1d41a6bc, 0x6, 0x0, 0x1f, 0x5}, 0x20) 01:26:17 executing program 3: r0 = pkey_alloc(0x0, 0x1) pkey_mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x6, r0) socket$inet6_dccp(0xa, 0x6, 0x0) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) setsockopt$RXRPC_SECURITY_KEYRING(r1, 0x110, 0x2, &(0x7f0000000000)='+$\x00', 0x3) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r1, 0x89f9, &(0x7f00000000c0)={'sit0\x00', &(0x7f0000000040)={'sit0\x00', 0x0, 0x2f, 0x3, 0x8, 0x7, 0x2e, @mcast2, @mcast1, 0x80, 0x20, 0x7f, 0x2fd7}}) r2 = socket$vsock_stream(0x28, 0x1, 0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) sendmsg$RDMA_NLDEV_CMD_RES_MR_GET(r3, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x30, 0x140d, 0x0, 0x70bd27, 0x25dfdbff, "", [@RDMA_NLDEV_ATTR_RES_MRN={0x8, 0x3e, 0x5}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x3}]}, 0x30}, 0x1, 0x0, 0x0, 0x2010}, 0x40000) write$FUSE_POLL(r3, &(0x7f0000000200)={0x18, 0x0, 0x5, {0x1f}}, 0x18) ioctl$sock_SIOCSIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r2, 0x8983, &(0x7f0000000240)) r4 = fsopen(&(0x7f0000000280)='ocfs2_dlmfs\x00', 0x0) r5 = openat$full(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/full\x00', 0x84000, 0x0) sendfile(r4, r5, 0x0, 0x1) r6 = openat$zero(0xffffffffffffff9c, &(0x7f0000000300)='/dev/zero\x00', 0x14800, 0x0) recvfrom$rxrpc(r6, &(0x7f0000000340)=""/111, 0x6f, 0x40010020, &(0x7f00000003c0)=@in4={0x21, 0x4, 0x2, 0x10, {0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x24) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r5, 0x84, 0x13, &(0x7f0000000400)=0x3ff, 0x4) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000001740)={'syztnl0\x00', &(0x7f0000001680)={'erspan0\x00', 0x0, 0x1, 0x7800, 0x3b65, 0x7, {{0x26, 0x4, 0x0, 0x3, 0x98, 0x67, 0x0, 0x6, 0x4, 0x0, @dev={0xac, 0x14, 0x14, 0x40}, @broadcast, {[@rr={0x7, 0xf, 0x7, [@empty, @initdev={0xac, 0x1e, 0x0, 0x0}, @dev={0xac, 0x14, 0x14, 0x12}]}, @ra={0x94, 0x4}, @cipso={0x86, 0x42, 0x0, [{0x2, 0xa, "e93bc23d21bcbc9a"}, {0x6, 0x12, "c64c514a58b69d83c19e603a6ab91204"}, {0x0, 0x5, '7wF'}, {0x6, 0xd, "0a617ad262683a9fabf824"}, {0x1, 0xe, "6c267e0a036af29754f7b42b"}]}, @generic={0x94, 0x2}, @generic={0x86, 0x2}, @generic={0x44, 0x12, "2410c64fb366809876c7b589e3042b18"}, @cipso={0x86, 0x17, 0xffffffffffffffff, [{0x2, 0x11, "d9745ddb6229095a076426204ae50c"}]}]}}}}}) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r5, 0x89f5, &(0x7f0000001800)={'sit0\x00', &(0x7f0000001780)={'ip6_vti0\x00', r7, 0x2f, 0xbc, 0x9, 0x1, 0x0, @private0={0xfc, 0x0, [], 0x1}, @mcast2, 0x7800, 0x7800, 0xfffffffe}}) fsetxattr(0xffffffffffffffff, &(0x7f0000001840)=@known='com.apple.FinderInfo\x00', &(0x7f0000001880)='\\:-[#\x00', 0x6, 0x1) 01:26:17 executing program 0: mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2400873d, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) socket(0x40000000001e, 0x1, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet(r0, &(0x7f00000001c0)="0c268a927f1f6588b967481241ba0060f46ef65ac618ded8974895abeaf4b48304f922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a75118fbc7c99a785d7677a81e19a5e22acbf746bec66baefdb389b80247bad9a39b493", 0xfffffffffffffc66, 0x11, 0x0, 0x8) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r1, 0x24, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x1f}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@ipv4={[], [], @remote}, 0xfffffff8, 0xecd81b7a1d41a6bc, 0x6, 0x0, 0x1f, 0x5}, 0x20) 01:26:18 executing program 0: mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2400873d, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) socket(0x40000000001e, 0x1, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet(r0, &(0x7f00000001c0)="0c268a927f1f6588b967481241ba0060f46ef65ac618ded8974895abeaf4b48304f922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a75118fbc7c99a785d7677a81e19a5e22acbf746bec66baefdb389b80247bad9a39b493", 0xfffffffffffffc66, 0x11, 0x0, 0x8) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r1, 0x24, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x1f}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@ipv4={[], [], @remote}, 0xfffffff8, 0xecd81b7a1d41a6bc, 0x6, 0x0, 0x1f, 0x5}, 0x20) 01:26:18 executing program 0: mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2400873d, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) socket(0x40000000001e, 0x1, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet(r0, &(0x7f00000001c0)="0c268a927f1f6588b967481241ba0060f46ef65ac618ded8974895abeaf4b48304f922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a75118fbc7c99a785d7677a81e19a5e22acbf746bec66baefdb389b80247bad9a39b493", 0xfffffffffffffc66, 0x11, 0x0, 0x8) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r1, 0x24, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x1f}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@ipv4={[], [], @remote}, 0xfffffff8, 0xecd81b7a1d41a6bc, 0x6, 0x0, 0x1f, 0x5}, 0x20) 01:26:19 executing program 0: mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2400873d, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) socket(0x40000000001e, 0x1, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet(r0, &(0x7f00000001c0)="0c268a927f1f6588b967481241ba0060f46ef65ac618ded8974895abeaf4b48304f922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a75118fbc7c99a785d7677a81e19a5e22acbf746bec66baefdb389b80247bad9a39b493", 0xfffffffffffffc66, 0x11, 0x0, 0x8) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r1, 0x24, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x1f}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@ipv4={[], [], @remote}, 0xfffffff8, 0xecd81b7a1d41a6bc, 0x6, 0x0, 0x1f, 0x5}, 0x20) 01:26:19 executing program 0: mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2400873d, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) socket(0x40000000001e, 0x1, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet(r0, &(0x7f00000001c0)="0c268a927f1f6588b967481241ba0060f46ef65ac618ded8974895abeaf4b48304f922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a75118fbc7c99a785d7677a81e19a5e22acbf746bec66baefdb389b80247bad9a39b493", 0xfffffffffffffc66, 0x11, 0x0, 0x8) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r1, 0x24, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x1f}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@ipv4={[], [], @remote}, 0xfffffff8, 0xecd81b7a1d41a6bc, 0x6, 0x0, 0x1f, 0x5}, 0x20) [ 394.828588][ T9720] IPVS: ftp: loaded support on port[0] = 21 01:26:19 executing program 0: mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2400873d, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) socket(0x40000000001e, 0x1, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet(r0, &(0x7f00000001c0)="0c268a927f1f6588b967481241ba0060f46ef65ac618ded8974895abeaf4b48304f922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a75118fbc7c99a785d7677a81e19a5e22acbf746bec66baefdb389b80247bad9a39b493", 0xfffffffffffffc66, 0x11, 0x0, 0x8) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r1, 0x24, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x1f}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@ipv4={[], [], @remote}, 0xfffffff8, 0xecd81b7a1d41a6bc, 0x6, 0x0, 0x1f, 0x5}, 0x20) 01:26:20 executing program 0: mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2400873d, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) socket(0x40000000001e, 0x1, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet(r0, &(0x7f00000001c0)="0c268a927f1f6588b967481241ba0060f46ef65ac618ded8974895abeaf4b48304f922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a75118fbc7c99a785d7677a81e19a5e22acbf746bec66baefdb389b80247bad9a39b493", 0xfffffffffffffc66, 0x11, 0x0, 0x8) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r1, 0x24, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x1f}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@ipv4={[], [], @remote}, 0xfffffff8, 0xecd81b7a1d41a6bc, 0x6, 0x0, 0x1f, 0x5}, 0x20) [ 395.582708][ T9720] chnl_net:caif_netlink_parms(): no params data found 01:26:20 executing program 0: mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2400873d, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) socket(0x40000000001e, 0x1, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet(r0, &(0x7f00000001c0)="0c268a927f1f6588b967481241ba0060f46ef65ac618ded8974895abeaf4b48304f922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a75118fbc7c99a785d7677a81e19a5e22acbf746bec66baefdb389b80247bad9a39b493", 0xfffffffffffffc66, 0x11, 0x0, 0x8) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r1, 0x24, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x1f}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@ipv4={[], [], @remote}, 0xfffffff8, 0xecd81b7a1d41a6bc, 0x6, 0x0, 0x1f, 0x5}, 0x20) [ 396.051194][ T9720] bridge0: port 1(bridge_slave_0) entered blocking state [ 396.058516][ T9720] bridge0: port 1(bridge_slave_0) entered disabled state [ 396.068104][ T9720] device bridge_slave_0 entered promiscuous mode 01:26:20 executing program 0: mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2400873d, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) socket(0x40000000001e, 0x1, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet(r0, &(0x7f00000001c0)="0c268a927f1f6588b967481241ba0060f46ef65ac618ded8974895abeaf4b48304f922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a75118fbc7c99a785d7677a81e19a5e22acbf746bec66baefdb389b80247bad9a39b493", 0xfffffffffffffc66, 0x11, 0x0, 0x8) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r1, 0x24, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x1f}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@ipv4={[], [], @remote}, 0xfffffff8, 0xecd81b7a1d41a6bc, 0x6, 0x0, 0x1f, 0x5}, 0x20) [ 396.176461][ T9720] bridge0: port 2(bridge_slave_1) entered blocking state [ 396.184451][ T9720] bridge0: port 2(bridge_slave_1) entered disabled state [ 396.193998][ T9720] device bridge_slave_1 entered promiscuous mode [ 396.373456][ T9720] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link 01:26:21 executing program 0: mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2400873d, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) socket(0x40000000001e, 0x1, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet(r0, &(0x7f00000001c0)="0c268a927f1f6588b967481241ba0060f46ef65ac618ded8974895abeaf4b48304f922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a75118fbc7c99a785d7677a81e19a5e22acbf746bec66baefdb389b80247bad9a39b493", 0xfffffffffffffc66, 0x11, 0x0, 0x8) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r1, 0x24, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x1f}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@ipv4={[], [], @remote}, 0xfffffff8, 0xecd81b7a1d41a6bc, 0x6, 0x0, 0x1f, 0x5}, 0x20) [ 396.422630][ T9720] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 396.567857][ T9720] team0: Port device team_slave_0 added [ 396.610443][ T9720] team0: Port device team_slave_1 added [ 396.737864][ T9720] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 396.745285][ T9720] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 396.771479][ T9720] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active 01:26:21 executing program 0: mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0), 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2400873d, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) socket(0x40000000001e, 0x1, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet(r0, &(0x7f00000001c0)="0c268a927f1f6588b967481241ba0060f46ef65ac618ded8974895abeaf4b48304f922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a75118fbc7c99a785d7677a81e19a5e22acbf746bec66baefdb389b80247bad9a39b493", 0xfffffffffffffc66, 0x11, 0x0, 0x8) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r1, 0x24, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x1f}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@ipv4={[], [], @remote}, 0xfffffff8, 0xecd81b7a1d41a6bc, 0x6, 0x0, 0x1f, 0x5}, 0x20) [ 396.934457][ T9720] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 396.941658][ T9720] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 396.967992][ T9720] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 397.246630][ T9720] device hsr_slave_0 entered promiscuous mode [ 397.301117][ T9720] device hsr_slave_1 entered promiscuous mode [ 397.342381][ T9720] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 397.350014][ T9720] Cannot create hsr debugfs directory [ 397.729863][ T9720] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 397.768811][ T9720] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 397.851715][ T9720] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 397.907558][ T9720] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 398.172082][ T9720] 8021q: adding VLAN 0 to HW filter on device bond0 [ 398.201764][ T9114] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 398.211003][ T9114] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 398.247226][ T9720] 8021q: adding VLAN 0 to HW filter on device team0 [ 398.282290][ T9039] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 398.292212][ T9039] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 398.301603][ T9039] bridge0: port 1(bridge_slave_0) entered blocking state [ 398.308918][ T9039] bridge0: port 1(bridge_slave_0) entered forwarding state [ 398.380660][ T9039] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 398.389958][ T9039] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 398.400067][ T9039] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 398.409838][ T9039] bridge0: port 2(bridge_slave_1) entered blocking state [ 398.417113][ T9039] bridge0: port 2(bridge_slave_1) entered forwarding state [ 398.426181][ T9039] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 398.437409][ T9039] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 398.501359][ T9039] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 398.512118][ T9039] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 398.522611][ T9039] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 398.533421][ T9039] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 398.544281][ T9039] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 398.554166][ T9039] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 398.591225][ T9720] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 398.605339][ T9720] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 398.673350][ T9039] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 398.683257][ T9039] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 398.693130][ T9039] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 398.739696][ T9720] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 398.761837][ T9039] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 398.769654][ T9039] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 398.839372][ T9114] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 398.849392][ T9114] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 398.919960][ T9114] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 398.929685][ T9114] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 398.958126][ T9720] device veth0_vlan entered promiscuous mode [ 398.988653][ T9114] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 398.997927][ T9114] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 399.012367][ T9720] device veth1_vlan entered promiscuous mode [ 399.074701][ T9114] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 399.085350][ T9114] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 399.094916][ T9114] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 399.104721][ T9114] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 399.124008][ T9720] device veth0_macvtap entered promiscuous mode [ 399.141905][ T9720] device veth1_macvtap entered promiscuous mode [ 399.183824][ T9720] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 399.194805][ T9720] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 399.205050][ T9720] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 399.215778][ T9720] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 399.225812][ T9720] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 399.236404][ T9720] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 399.250020][ T9720] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 399.264278][ T9114] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 399.274035][ T9114] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 399.283362][ T9114] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 399.293390][ T9114] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 399.326742][ T9720] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 399.337791][ T9720] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 399.347814][ T9720] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 399.358359][ T9720] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 399.368333][ T9720] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 399.378897][ T9720] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 399.392642][ T9720] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 399.405452][ T9114] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 399.415429][ T9114] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 01:26:24 executing program 0: mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0), 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2400873d, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) socket(0x40000000001e, 0x1, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet(r0, &(0x7f00000001c0)="0c268a927f1f6588b967481241ba0060f46ef65ac618ded8974895abeaf4b48304f922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a75118fbc7c99a785d7677a81e19a5e22acbf746bec66baefdb389b80247bad9a39b493", 0xfffffffffffffc66, 0x11, 0x0, 0x8) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r1, 0x24, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x1f}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@ipv4={[], [], @remote}, 0xfffffff8, 0xecd81b7a1d41a6bc, 0x6, 0x0, 0x1f, 0x5}, 0x20) 01:26:24 executing program 2: socket$inet_sctp(0x2, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x0) r0 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/net\x00') ioctl$NS_GET_USERNS(r0, 0xb701, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000080)) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x14b, 0xfffffffffffffffd) r3 = add_key(&(0x7f0000000200)='user\x00', &(0x7f0000000240)={'syz', 0x0}, &(0x7f00000002c0)='4', 0xba, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000100)={r3, r2, r3}, 0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={'cbcmac(serpent)\x00'}}) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r1, 0xc0506617, &(0x7f0000000300)={{0x2, 0x0, @descriptor="6690ed5ad3b7ef14"}, 0xff, r3, [], "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"}) keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f0000000000)={r4, 0x82, 0x6d}, 0x0, &(0x7f0000000180)="d7da7a7b066dc1a527728ddcee99fe6619523a75c5f7ee75937287f432238bf341fde96538bf00af0c294f99d061eba93a638c521e4a299fdfe884b3b37a1d7fafbda7ed5725b5b9beee3ec270dff54dd30ba6676f02153e17723c93badffd537ed906b20782c19d89a343cb21790ce4a75f31ebad8ca9c25680e69903bacac901b7", &(0x7f0000000480)="c69a7b9b77fd68e086a3ac959cb3b19687acaf964c62d9e56583964ebc8327307562359ccb138e5dfc4bf785002344353981252bcc2f0cb33abbfe378d620b34419a2b796d15348354421ea5e553a73bdfa3e7a97fd6f09f73a36b4d25203ecd4f7ce2f14001b1470f3e3329b1") pipe(&(0x7f0000000100)) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) fcntl$lock(0xffffffffffffffff, 0x24, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x1f}) read$snapshot(0xffffffffffffffff, &(0x7f0000000500)=""/204, 0xcc) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000140012800a000100767863616e0000000400028008000300000000", @ANYRES32=r7, @ANYBLOB], 0x3c}}, 0x0) [ 400.198749][ T9961] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. 01:26:24 executing program 0: mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0), 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2400873d, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) socket(0x40000000001e, 0x1, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet(r0, &(0x7f00000001c0)="0c268a927f1f6588b967481241ba0060f46ef65ac618ded8974895abeaf4b48304f922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a75118fbc7c99a785d7677a81e19a5e22acbf746bec66baefdb389b80247bad9a39b493", 0xfffffffffffffc66, 0x11, 0x0, 0x8) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r1, 0x24, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x1f}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@ipv4={[], [], @remote}, 0xfffffff8, 0xecd81b7a1d41a6bc, 0x6, 0x0, 0x1f, 0x5}, 0x20) 01:26:25 executing program 0: mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2400873d, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) socket(0x40000000001e, 0x1, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet(r0, &(0x7f00000001c0)="0c268a927f1f6588b967481241ba0060f46ef65ac618ded8974895abeaf4b48304f922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a75118fbc7c99a785d7677a81e19a5e22acbf746bec66baefdb389b80247bad9a39b493", 0xfffffffffffffc66, 0x11, 0x0, 0x8) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r1, 0x24, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x1f}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@ipv4={[], [], @remote}, 0xfffffff8, 0xecd81b7a1d41a6bc, 0x6, 0x0, 0x1f, 0x5}, 0x20) 01:26:25 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000640)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000080)={0xaa, 0x148}) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r4, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000180)={0x14, r5, 0xc91add0bf88807dd, 0x0, 0x0, {0x26}}, 0x14}}, 0x0) r6 = pidfd_open(0x0, 0x0) waitid$P_PIDFD(0x3, r6, 0x0, 0x2, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000280)={&(0x7f00007cb000/0x2000)=nil, &(0x7f000055d000/0x3000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f00004ab000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f00004fa000/0x2000)=nil, &(0x7f0000ac3000/0x4000)=nil, &(0x7f0000000500)="0c03245c99311b1cf295b13280accd1e838c300dc9c63df10ed398a609b6a1067a1f46c06f5b6d243403f5225aec22613dda4f14a4c9fbe118927c36c2a0acdb8c6543fca21687173ae40e3a346355354e05028c739d16ea1841496e67472cb5f9dc43385f3530942231338b5306838f36a12e9fdedeefd5ce36ab9a4e0ba55ee55c8f7289888622ab19ddd1326556a05ee334f0092a4ad1d59cb3d853cf1267d03c9c5c4f8eae9ffd18d5de8e68f1", 0xaf, r6}, 0x68) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_GET(r1, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000140)={&(0x7f0000000380)={0x148, r5, 0x400, 0x70bd2b, 0x25dfdbfe, {}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {0x8, 0xb, 0x6}, {0x6, 0x16, 0x1}, {0x5}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {0x8}, {0x6, 0x16, 0x2}, {0x5}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}, {0x8, 0xb, 0x10000}, {0x6, 0x16, 0x6}, {0x5, 0x12, 0x1}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}, {0x8, 0xb, 0x3}, {0x6}, {0x5, 0x12, 0x1}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x3}}, {0x8, 0xb, 0x1}, {0x6, 0x16, 0x6}, {0x5, 0x12, 0x1}}]}, 0x148}, 0x1, 0x0, 0x0, 0x8840}, 0x0) read(r3, &(0x7f0000000300)=""/128, 0x80) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xf, 0x8031, 0xffffffffffffffff, 0x0) ioctl$SNDRV_PCM_IOCTL_READI_FRAMES(r1, 0x80184151, &(0x7f0000000040)={0x0, &(0x7f00000001c0)="f030279504135a467c6f451c210e60e3e15dfc35e30350c0dab065960f0ef43e4fa6ae20e09efbb3d3f3c5eb0b9f045ff1da8206e63845bdc5011db3f934d3543947d50b985e594767af0ff2bfbe", 0x4e}) [ 400.883641][ T9961] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. 01:26:25 executing program 0: mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2400873d, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) socket(0x40000000001e, 0x1, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet(r0, &(0x7f00000001c0)="0c268a927f1f6588b967481241ba0060f46ef65ac618ded8974895abeaf4b48304f922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a75118fbc7c99a785d7677a81e19a5e22acbf746bec66baefdb389b80247bad9a39b493", 0xfffffffffffffc66, 0x11, 0x0, 0x8) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r1, 0x24, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x1f}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@ipv4={[], [], @remote}, 0xfffffff8, 0xecd81b7a1d41a6bc, 0x6, 0x0, 0x1f, 0x5}, 0x20) 01:26:26 executing program 0: mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2400873d, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) socket(0x40000000001e, 0x1, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet(r0, &(0x7f00000001c0)="0c268a927f1f6588b967481241ba0060f46ef65ac618ded8974895abeaf4b48304f922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a75118fbc7c99a785d7677a81e19a5e22acbf746bec66baefdb389b80247bad9a39b493", 0xfffffffffffffc66, 0x11, 0x0, 0x8) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r1, 0x24, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x1f}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@ipv4={[], [], @remote}, 0xfffffff8, 0xecd81b7a1d41a6bc, 0x6, 0x0, 0x1f, 0x5}, 0x20) 01:26:27 executing program 0: mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x2400873d, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) socket(0x40000000001e, 0x1, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet(r0, &(0x7f00000001c0)="0c268a927f1f6588b967481241ba0060f46ef65ac618ded8974895abeaf4b48304f922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a75118fbc7c99a785d7677a81e19a5e22acbf746bec66baefdb389b80247bad9a39b493", 0xfffffffffffffc66, 0x11, 0x0, 0x8) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r1, 0x24, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x1f}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@ipv4={[], [], @remote}, 0xfffffff8, 0xecd81b7a1d41a6bc, 0x6, 0x0, 0x1f, 0x5}, 0x20) 01:26:28 executing program 0: mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x2400873d, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) socket(0x40000000001e, 0x1, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet(r0, &(0x7f00000001c0)="0c268a927f1f6588b967481241ba0060f46ef65ac618ded8974895abeaf4b48304f922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a75118fbc7c99a785d7677a81e19a5e22acbf746bec66baefdb389b80247bad9a39b493", 0xfffffffffffffc66, 0x11, 0x0, 0x8) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r1, 0x24, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x1f}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@ipv4={[], [], @remote}, 0xfffffff8, 0xecd81b7a1d41a6bc, 0x6, 0x0, 0x1f, 0x5}, 0x20) 01:26:28 executing program 0: mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x2400873d, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) socket(0x40000000001e, 0x1, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet(r0, &(0x7f00000001c0)="0c268a927f1f6588b967481241ba0060f46ef65ac618ded8974895abeaf4b48304f922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a75118fbc7c99a785d7677a81e19a5e22acbf746bec66baefdb389b80247bad9a39b493", 0xfffffffffffffc66, 0x11, 0x0, 0x8) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r1, 0x24, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x1f}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@ipv4={[], [], @remote}, 0xfffffff8, 0xecd81b7a1d41a6bc, 0x6, 0x0, 0x1f, 0x5}, 0x20) 01:26:28 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000080)) fallocate(r1, 0x54, 0x8, 0x100) ioctl$USBDEVFS_DROP_PRIVILEGES(r0, 0x4004551e, &(0x7f0000000040)) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000240)=@urb_type_iso={0x0, {0xc}, 0x0, 0xc1, &(0x7f0000000140)="1dad1251ae7d9f0352d7f3d5210145dcee745c91b7845718669e2ff95b7092a5048f836ff9bae9be3a99d857754d5c0815c9074bea703ebcb17cc1a3629cf2cb3a6d6d3d13dd9ae8adec93a528b6bbe929e51a84d61f1d5e711638033a1f501d6ecc77f4c1e896ede64393f01c980fce4a58c5f71cc42592c0c53c914dd5259856aa1248ca798670adac0f4667b135fa8bfa829913744ea15bf699c2dc5a19be5e7074ad1b17163d0801dd728904cb5f81f95749a6c7b4b70aa06d14e02c4321cf4d6de035cd1c4f49da108baf1e62c9f642df85b5c9ec2defb3ecc0f1d6994bf0fb8a42826557a742bbafa757be", 0xee, 0x7f, 0xdd, 0x41, 0x8001, 0xffff, &(0x7f0000000080)="2843900008b56b86fbe1f3891d59178725010df3013b715117", [{0x2, 0x9, 0x4}, {0x7, 0x4, 0x6}, {0x9, 0x6, 0xffffffff}, {0x7, 0x2, 0x2}, {0x5, 0x5, 0x6}, {0x0, 0xff, 0x3f}, {0x9, 0x32eb, 0x8001}, {0x2, 0x80, 0x6a5}, {0x10001, 0x7f}, {0xfff, 0x4, 0x3}, {0x9, 0x8, 0x7}, {0x3, 0x401, 0x3}, {0x3, 0x6, 0x80}, {0x5, 0x6, 0x6}, {0x0, 0x4, 0x9}, {0x7f, 0x8001, 0x8000}, {0x2, 0x0, 0x9}, {0x2, 0x1, 0x1}, {0x2132, 0x1, 0x526}, {0x7f, 0x7, 0x400}, {0x4, 0x5f83, 0x9}, {0x9, 0x40, 0x4}, {0x40, 0x0, 0x806}, {0x4, 0x401, 0x7}, {0x2, 0x4, 0x6}, {0x800, 0xa7d, 0xfff}, {0x8, 0x9, 0x2}, {0x7fffffff, 0x0, 0x8}, {0x6, 0x0, 0x979b}, {0x47, 0xf89a, 0x8}, {0x81, 0x5, 0x6}, {0x3185, 0xc3ab, 0x2}, {0x6, 0x3, 0x6d05}, {0x4, 0xfffffff7, 0x1}, {0xfffffc38, 0x8001, 0x100}, {0x7fff, 0x3, 0x400}, {0x4, 0x7, 0x1}, {0x2, 0x1, 0x8b}, {0xfffffffb, 0x0, 0xfa7}, {0x8, 0x83, 0x1f}, {0x7f, 0xef8, 0xfc}, {0x3, 0xf3c6, 0xa1a}, {0x5b8, 0x1}, {0x3, 0x9, 0x2}, {0x7, 0x5, 0x6}, {0x7, 0x4, 0x8}, {0x3, 0x8, 0xc8f}, {0x0, 0x73b, 0x3}, {0x8, 0x8, 0x4}, {0xffffffff, 0x1, 0x2}, {0xfff, 0x3, 0x8001}, {0x3f, 0x8, 0xff}, {0x81, 0x5, 0x1}, {0x1, 0x1, 0x9}, {0x3a9, 0x400, 0x40}, {0x6, 0x7f, 0xffffffff}, {0x2, 0x80000000, 0x7}, {}, {0x7fffffff, 0x23, 0x8}, {0x9, 0x1, 0x5}, {0x8001, 0x0, 0x1f}, {0xae, 0xfffffeff, 0x1}, {0x0, 0x1ff, 0x8}, {0x6, 0x95c9}, {0x401, 0x7f, 0x8d60}]}) 01:26:28 executing program 0: mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x0, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2400873d, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) socket(0x40000000001e, 0x1, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet(r0, &(0x7f00000001c0)="0c268a927f1f6588b967481241ba0060f46ef65ac618ded8974895abeaf4b48304f922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a75118fbc7c99a785d7677a81e19a5e22acbf746bec66baefdb389b80247bad9a39b493", 0xfffffffffffffc66, 0x11, 0x0, 0x8) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r1, 0x24, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x1f}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@ipv4={[], [], @remote}, 0xfffffff8, 0xecd81b7a1d41a6bc, 0x6, 0x0, 0x1f, 0x5}, 0x20) 01:26:29 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x8000000004) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r2, 0x24, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x1f}) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r7, @ANYBLOB="0000400000000005280012000c00010076657468"], 0x48}}, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r8, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1, 0x0, 0x0, r7}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r7}, [@IFA_LOCAL={0x8, 0x2, @local}, @IFA_BROADCAST={0x8, 0x4, @broadcast}]}, 0x28}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)=@ipv4_deladdr={0x2c, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r7}, [@IFA_CACHEINFO={0x14, 0x6, {0x8, 0xfffffff9, 0x0, 0x1ff}}]}, 0x2c}}, 0x0) ioctl$sock_SIOCADDRT(r2, 0x890b, &(0x7f0000000140)={0x0, @xdp={0x2c, 0xf, r7, 0x2f}, @nl=@unspec, @l2tp={0x2, 0x0, @empty, 0x4}, 0x4, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000000)='syzkaller0\x00', 0xb4, 0x1, 0x7ff}) writev(r1, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000100060c100000985e0000000000", 0x58}], 0x1) [ 404.940170][T10001] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 405.301805][T10002] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 01:26:30 executing program 0: mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x0, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2400873d, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) socket(0x40000000001e, 0x1, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet(r0, &(0x7f00000001c0)="0c268a927f1f6588b967481241ba0060f46ef65ac618ded8974895abeaf4b48304f922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a75118fbc7c99a785d7677a81e19a5e22acbf746bec66baefdb389b80247bad9a39b493", 0xfffffffffffffc66, 0x11, 0x0, 0x8) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r1, 0x24, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x1f}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@ipv4={[], [], @remote}, 0xfffffff8, 0xecd81b7a1d41a6bc, 0x6, 0x0, 0x1f, 0x5}, 0x20) 01:26:30 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, 0xffffffffffffffff, 0x0) ioctl$KVM_REINJECT_CONTROL(r2, 0xae71, &(0x7f0000000040)={0x80}) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f0000000080)) ioctl$F2FS_IOC_GARBAGE_COLLECT_RANGE(r3, 0x4018f50b, &(0x7f0000000180)={0x1, 0xffffffff}) r4 = dup(r1) r5 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r5, 0x24, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x1f}) epoll_pwait(r5, &(0x7f00000000c0)=[{}, {}, {}, {}, {}, {}, {}], 0x7, 0x7, &(0x7f0000000140)={[0xb]}, 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000001c0)={'batadv0\x00'}) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=ANY=[@ANYBLOB], &(0x7f0000003ff6)='GPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffffc}, 0x48) 01:26:30 executing program 2: socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$lock(r1, 0x24, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x1f}) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, &(0x7f00000002c0)={0x2, {{0xa, 0x4e20, 0x5, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}}}, 0x88) write$binfmt_misc(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff63bb27e59aa146175dd106736d173f0fc7ec6e26560000000049d2e181baf9459c5c953948c6801d2c0945c08ba8c552fc99a7422007653872ecb4f63a"], 0x63) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0), 0x2}}, 0x20) ioctl$KVM_SIGNAL_MSI(r2, 0x4020aea5, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) openat$cgroup_freezer_state(0xffffffffffffffff, &(0x7f00000001c0)='freezer.state\x00', 0x2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_names\x00') preadv(r3, &(0x7f00000017c0), 0x1b4, 0x0) r4 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/snmp\x00') preadv(r4, &(0x7f00000017c0), 0x1b4, 0x0) r5 = creat(&(0x7f0000000180)='./bus\x00', 0x0) io_setup(0x81, &(0x7f0000000040)=0x0) io_submit(r6, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r5, &(0x7f0000000000), 0x200a00}]) 01:26:30 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x8, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="810000000800000075000000000000b76c2adcc8bf9eed0024000000000000009500000000000000"], &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x1e}, 0x64) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r1, 0x24, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x1f}) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r2, 0x24, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x1f}) ioctl$DRM_IOCTL_GEM_OPEN(r2, 0xc010640b, &(0x7f0000000000)={0x0, 0x0, 0x4}) ioctl$DRM_IOCTL_GEM_FLINK(r1, 0xc008640a, &(0x7f0000000100)={0x0, r3}) r4 = fcntl$dupfd(r0, 0x406, r0) ioctl$CAPI_MANUFACTURER_CMD(r4, 0xc0104320, &(0x7f0000000280)={0x800, &(0x7f0000000240)}) ioctl$sock_inet6_SIOCADDRT(r4, 0x890b, &(0x7f0000000080)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @remote, @private0, 0x7fff, 0x4f01, 0x2, 0x900, 0x1, 0x44090270}) [ 405.818127][ C1] sd 0:0:1:0: [sg0] tag#4078 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 405.828877][ C1] sd 0:0:1:0: [sg0] tag#4078 CDB: Test Unit Ready [ 405.835675][ C1] sd 0:0:1:0: [sg0] tag#4078 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 405.845542][ C1] sd 0:0:1:0: [sg0] tag#4078 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 405.856350][ C1] sd 0:0:1:0: [sg0] tag#4078 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01:26:30 executing program 0: mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x0, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2400873d, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) socket(0x40000000001e, 0x1, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet(r0, &(0x7f00000001c0)="0c268a927f1f6588b967481241ba0060f46ef65ac618ded8974895abeaf4b48304f922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a75118fbc7c99a785d7677a81e19a5e22acbf746bec66baefdb389b80247bad9a39b493", 0xfffffffffffffc66, 0x11, 0x0, 0x8) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r1, 0x24, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x1f}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@ipv4={[], [], @remote}, 0xfffffff8, 0xecd81b7a1d41a6bc, 0x6, 0x0, 0x1f, 0x5}, 0x20) [ 405.866204][ C1] sd 0:0:1:0: [sg0] tag#4078 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 405.876072][ C1] sd 0:0:1:0: [sg0] tag#4078 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 405.886002][ C1] sd 0:0:1:0: [sg0] tag#4078 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 405.895906][ C1] sd 0:0:1:0: [sg0] tag#4078 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 405.905744][ C1] sd 0:0:1:0: [sg0] tag#4078 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01:26:30 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB="200000005a00010100ffffbf84488cc9040000000c0004"], 0x20}, 0x1, 0x0, 0x0, 0x800}, 0x0) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x4000}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x8000ee7, 0x0) 01:26:30 executing program 1: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'vcan0\x00', 0x0}) socket$netlink(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r7, @ANYBLOB="0000400000000005280012000c00010076657468"], 0x48}}, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r8, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="20000000000000008629aa8e3c5e80a300000000", @ANYRES32=r7, @ANYBLOB="08000200ac1414aa"], 0x20}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=ANY=[@ANYBLOB="2800000014002101000000000000000002000000", @ANYRES32=r7, @ANYBLOB="08000200ac1614aa08001546d28e92e60400ffffab769c9b755516ffff"], 0x28}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="2c00000015000100000000000000000002000000", @ANYRES32=r7, @ANYBLOB="1400060008000000f9ffffff000000"], 0x2c}, 0x1, 0x0, 0x0, 0x20000084}, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=@mpls_newroute={0x64, 0x18, 0x20, 0x70bd25, 0x0, {0x1c, 0x0, 0x14}, [@RTA_OIF={0x8, 0x4, r3}, @RTA_MULTIPATH={0xc, 0x9, {0x6c1, 0x6, 0x7}}, @RTA_DST={0x8, 0x1, {0x7, 0x0, 0x1}}, @RTA_MULTIPATH={0xc, 0x9, {0x7, 0x93, 0x8, r7}}, @RTA_MULTIPATH={0xc, 0x9, {0xbef, 0x3, 0x7f}}, @RTA_VIA={0x14, 0x12, {0x10, "290586e5cd5ed846bd509e2e1bfa"}}]}, 0x64}, 0x1, 0x0, 0x0, 0x20004044}, 0x4c010) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 405.915698][ C1] sd 0:0:1:0: [sg0] tag#4078 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 405.925556][ C1] sd 0:0:1:0: [sg0] tag#4078 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 405.935595][ C1] sd 0:0:1:0: [sg0] tag#4078 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 405.945466][ C1] sd 0:0:1:0: [sg0] tag#4078 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 405.955304][ C1] sd 0:0:1:0: [sg0] tag#4078 CDB[c0]: 00 00 00 00 00 00 00 00 [ 406.087985][T10026] netlink: 'syz-executor.3': attribute type 4 has an invalid length. [ 406.230693][T10032] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 406.336108][ C1] sd 0:0:1:0: [sg0] tag#4079 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 406.346754][ C1] sd 0:0:1:0: [sg0] tag#4079 CDB: Test Unit Ready [ 406.353545][ C1] sd 0:0:1:0: [sg0] tag#4079 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 406.363384][ C1] sd 0:0:1:0: [sg0] tag#4079 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 406.373349][ C1] sd 0:0:1:0: [sg0] tag#4079 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 406.383209][ C1] sd 0:0:1:0: [sg0] tag#4079 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 406.393191][ C1] sd 0:0:1:0: [sg0] tag#4079 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 406.403303][ C1] sd 0:0:1:0: [sg0] tag#4079 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 406.413166][ C1] sd 0:0:1:0: [sg0] tag#4079 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 406.423014][ C1] sd 0:0:1:0: [sg0] tag#4079 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 406.432874][ C1] sd 0:0:1:0: [sg0] tag#4079 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 406.442730][ C1] sd 0:0:1:0: [sg0] tag#4079 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 406.452567][ C1] sd 0:0:1:0: [sg0] tag#4079 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 406.462516][ C1] sd 0:0:1:0: [sg0] tag#4079 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 406.472434][ C1] sd 0:0:1:0: [sg0] tag#4079 CDB[c0]: 00 00 00 00 00 00 00 00 01:26:31 executing program 0: mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x2400873d, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) socket(0x40000000001e, 0x1, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet(r0, &(0x7f00000001c0)="0c268a927f1f6588b967481241ba0060f46ef65ac618ded8974895abeaf4b48304f922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a75118fbc7c99a785d7677a81e19a5e22acbf746bec66baefdb389b80247bad9a39b493", 0xfffffffffffffc66, 0x11, 0x0, 0x8) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r1, 0x24, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x1f}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@ipv4={[], [], @remote}, 0xfffffff8, 0xecd81b7a1d41a6bc, 0x6, 0x0, 0x1f, 0x5}, 0x20) 01:26:31 executing program 0: mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x2400873d, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) socket(0x40000000001e, 0x1, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet(r0, &(0x7f00000001c0)="0c268a927f1f6588b967481241ba0060f46ef65ac618ded8974895abeaf4b48304f922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a75118fbc7c99a785d7677a81e19a5e22acbf746bec66baefdb389b80247bad9a39b493", 0xfffffffffffffc66, 0x11, 0x0, 0x8) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r1, 0x24, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x1f}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@ipv4={[], [], @remote}, 0xfffffff8, 0xecd81b7a1d41a6bc, 0x6, 0x0, 0x1f, 0x5}, 0x20) 01:26:31 executing program 2: socket$inet6(0xa, 0x2, 0x0) socket$kcm(0x29, 0x0, 0x0) socket(0x1e, 0x1, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(0xffffffffffffffff, 0xc0945662, &(0x7f0000000300)={0x0, 0x0, [], {0x0, @bt={0x0, 0x2, 0x1, 0x3, 0x6, 0x9, 0x40, 0xffffffff, 0x0, 0x0, 0x1, 0x400, 0xe702, 0xfffffffc, 0x1d, 0x10, {0x5, 0x5}, 0xc3, 0xc1}}}) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1008, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r1, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0x121) socket$inet_udplite(0x2, 0x2, 0x88) dup2(0xffffffffffffffff, 0xffffffffffffffff) socket$tipc(0x1e, 0x2, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x1) socket$inet6(0xa, 0x803, 0x3) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0x18}}, 0x0) 01:26:31 executing program 3: r0 = socket$inet6(0x10, 0x2, 0x0) sendto$inet6(r0, &(0x7f0000000000)="9000000018001f0636ccfb0d1b849ac00200a578020006050610030043001e00030000000000c5ac27a6c5a168d0bf46d32345653600648dcaaf6c26c2912145497e5ade4a460c89b6ec0cff3959547f509058ba86c902000000000000000400160012000a000000000000005e471f000001000000731ae9e086ceb6cf62bb944cf2f9e0db92ced67ae799e6aba4183b", 0x90, 0x0, 0x0, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r1, 0x24, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x1f}) ioctl$EVIOCGVERSION(r1, 0x80044501, &(0x7f00000000c0)=""/192) [ 407.055323][ C1] sd 0:0:1:0: [sg0] tag#4080 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 407.065988][ C1] sd 0:0:1:0: [sg0] tag#4080 CDB: Test Unit Ready [ 407.072974][ C1] sd 0:0:1:0: [sg0] tag#4080 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 407.082828][ C1] sd 0:0:1:0: [sg0] tag#4080 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 407.092674][ C1] sd 0:0:1:0: [sg0] tag#4080 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 407.102515][ C1] sd 0:0:1:0: [sg0] tag#4080 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 407.112488][ C1] sd 0:0:1:0: [sg0] tag#4080 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 407.122405][ C1] sd 0:0:1:0: [sg0] tag#4080 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 407.132230][ C1] sd 0:0:1:0: [sg0] tag#4080 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 407.142079][ C1] sd 0:0:1:0: [sg0] tag#4080 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01:26:31 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000fc0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="3800fe69ef36a5ce493d4052f8e3547b11ba6962400000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000080)) r4 = inotify_init1(0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f00000004c0)={{0x0, 0x20, 0x80, 0x399, 0x3dd, 0x800, 0x2c5, 0x3}, "ff9e6ba49fbcd796aeb71b3c0a4a8ee8ee46ea6a1a1a040167304fc26ef3469438cf224c07143118c26cfb01f1f0b960aa42288d1bf7295bbef222dc45de02e9f81d68ac502b4106ad4c4b7924d446eab7da6b271ab1bd955968b55499fa9a15d7e628f560dcc81cc092ed2ea509e5de27308d3318cac24c04efff2651e13ab0ced4b5c63d3961b30132cc72d5dd57d64372200a5fbc585298c035a3c6fc327c7c57c32b87ec7fb4cae4a108ae628c72af1b1110901a21d2fb4edd3f", [[], [], [], [], []]}, 0x5dc) fcntl$setown(r4, 0x8, 0xffffffffffffffff) fcntl$getownex(r4, 0x10, &(0x7f0000000080)={0x0, 0x0}) pidfd_open(r5, 0x0) r6 = inotify_init1(0x0) fcntl$setown(r6, 0x8, 0xffffffffffffffff) fcntl$getownex(r6, 0x10, &(0x7f0000000080)) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=ANY=[@ANYRESDEC=r0, @ANYRES32=r6, @ANYRESHEX=r5], 0x84}, 0x1, 0x0, 0x0, 0x40005}, 0x44803) r7 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r7, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 407.151924][ C1] sd 0:0:1:0: [sg0] tag#4080 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 407.161784][ C1] sd 0:0:1:0: [sg0] tag#4080 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 407.171645][ C1] sd 0:0:1:0: [sg0] tag#4080 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 407.181612][ C1] sd 0:0:1:0: [sg0] tag#4080 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 407.191855][ C1] sd 0:0:1:0: [sg0] tag#4080 CDB[c0]: 00 00 00 00 00 00 00 00 [ 407.285356][T10053] netlink: 'syz-executor.3': attribute type 30 has an invalid length. [ 407.335132][T10053] netlink: 'syz-executor.3': attribute type 30 has an invalid length. [ 407.431516][T10066] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 01:26:32 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="00020000", @ANYRES16=r1, @ANYBLOB="03160000005b190000000e00008569c949dd11d6"], 0x14}}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) recvmsg(r0, &(0x7f0000001480)={0x0, 0x0, 0x0}, 0x0) ioctl$TIOCGPTPEER(r3, 0x5441, 0x1) 01:26:32 executing program 0: mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x2400873d, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) socket(0x40000000001e, 0x1, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet(r0, &(0x7f00000001c0)="0c268a927f1f6588b967481241ba0060f46ef65ac618ded8974895abeaf4b48304f922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a75118fbc7c99a785d7677a81e19a5e22acbf746bec66baefdb389b80247bad9a39b493", 0xfffffffffffffc66, 0x11, 0x0, 0x8) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r1, 0x24, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x1f}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@ipv4={[], [], @remote}, 0xfffffff8, 0xecd81b7a1d41a6bc, 0x6, 0x0, 0x1f, 0x5}, 0x20) [ 407.611969][T10073] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 01:26:32 executing program 1: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x100, 0x0) setsockopt$TIPC_DEST_DROPPABLE(r0, 0x10f, 0x81, &(0x7f00000000c0)=0x47, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac60cded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) r2 = fcntl$dupfd(r1, 0x0, r1) sendmsg$NFQNL_MSG_VERDICT(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[], 0x14}}, 0x4040081) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r3, 0x24, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x1f}) setsockopt$pppl2tp_PPPOL2TP_SO_REORDERTO(r3, 0x111, 0x5, 0xfffffc01, 0x4) ioctl$mixer_OSS_ALSAEMULVER(r0, 0x80044df9, &(0x7f0000000140)) [ 408.116765][ C1] sd 0:0:1:0: [sg0] tag#4090 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 408.127496][ C1] sd 0:0:1:0: [sg0] tag#4090 CDB: Test Unit Ready [ 408.134241][ C1] sd 0:0:1:0: [sg0] tag#4090 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 408.144164][ C1] sd 0:0:1:0: [sg0] tag#4090 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 408.154002][ C1] sd 0:0:1:0: [sg0] tag#4090 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 408.163838][ C1] sd 0:0:1:0: [sg0] tag#4090 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 408.173785][ C1] sd 0:0:1:0: [sg0] tag#4090 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 408.183820][ C1] sd 0:0:1:0: [sg0] tag#4090 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 408.193709][ C1] sd 0:0:1:0: [sg0] tag#4090 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 408.203535][ C1] sd 0:0:1:0: [sg0] tag#4090 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01:26:32 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000b00)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10, 0xffffffffffffffff}, 0x78) 01:26:32 executing program 0: mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) socket(0x40000000001e, 0x1, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet(r0, &(0x7f00000001c0)="0c268a927f1f6588b967481241ba0060f46ef65ac618ded8974895abeaf4b48304f922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a75118fbc7c99a785d7677a81e19a5e22acbf746bec66baefdb389b80247bad9a39b493", 0xfffffffffffffc66, 0x11, 0x0, 0x8) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r1, 0x24, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x1f}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@ipv4={[], [], @remote}, 0xfffffff8, 0xecd81b7a1d41a6bc, 0x6, 0x0, 0x1f, 0x5}, 0x20) [ 408.213464][ C1] sd 0:0:1:0: [sg0] tag#4090 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 408.223324][ C1] sd 0:0:1:0: [sg0] tag#4090 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 408.233275][ C1] sd 0:0:1:0: [sg0] tag#4090 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 408.243220][ C1] sd 0:0:1:0: [sg0] tag#4090 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 408.253045][ C1] sd 0:0:1:0: [sg0] tag#4090 CDB[c0]: 00 00 00 00 00 00 00 00 01:26:33 executing program 0: mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) socket(0x40000000001e, 0x1, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet(r0, &(0x7f00000001c0)="0c268a927f1f6588b967481241ba0060f46ef65ac618ded8974895abeaf4b48304f922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a75118fbc7c99a785d7677a81e19a5e22acbf746bec66baefdb389b80247bad9a39b493", 0xfffffffffffffc66, 0x11, 0x0, 0x8) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r1, 0x24, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x1f}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@ipv4={[], [], @remote}, 0xfffffff8, 0xecd81b7a1d41a6bc, 0x6, 0x0, 0x1f, 0x5}, 0x20) 01:26:33 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(r2, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2050a521}, 0xc, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0xa8}, 0x1, 0x0, 0x0, 0x2050}, 0x80b4) r3 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)=@migrate={0x268, 0x21, 0x1, 0x0, 0x0, {{@in6=@mcast2, @in6=@private2}}, [@migrate={0x218, 0x11, [{@in=@multicast2, @in6=@rand_addr=' \x01\x00', @in=@loopback, @in=@broadcast}, {@in=@remote, @in6=@loopback, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in6=@local}, {@in=@dev, @in6=@empty, @in6=@empty, @in6=@mcast2}, {@in6=@local, @in6=@loopback, @in6=@ipv4={[], [], @local}, @in6=@empty}, {@in6=@remote, @in=@multicast2, @in=@multicast2, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x2}, {@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in6=@local, @in=@loopback, @in6=@rand_addr=' \x01\x00'}, {@in6=@empty, @in=@multicast1, @in6=@ipv4={[], [], @multicast1}, @in6=@rand_addr=' \x01\x00'}]}]}, 0x268}}, 0x0) 01:26:33 executing program 1: r0 = socket$inet6(0xa, 0x801, 0x0) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f00000001c0)=0xfc, 0x4) bind$inet6(r0, &(0x7f0000000240)={0xa, 0x4e20}, 0x63) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x400, 0x0) ioctl$USBDEVFS_FREE_STREAMS(r1, 0x8008551d, &(0x7f0000000100)={0xe7b1, 0xe, [{0x1}, {0x8, 0x1}, {0xb, 0x1}, {0x3, 0x1}, {0x5, 0x1}, {0x8}, {0x9}, {0xb, 0x1}, {0x8, 0x1}, {0x3, 0x1}, {0x3, 0x1}, {0xf, 0x1}, {0x9}, {0x0, 0x1}]}) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='syz_tun\x00', 0x10) r2 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r2, 0x1, 0x4000000000000002, &(0x7f0000000280)=0x5, 0x4) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x44e20}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20040218, &(0x7f00000002c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$PPPIOCSMRU1(r1, 0x40047452, &(0x7f0000000180)=0xffffffff) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r4, 0x24, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x1f}) r5 = ioctl$TUNGETDEVNETNS(r4, 0x54e3, 0x0) r6 = inotify_init1(0x0) fcntl$setown(r6, 0x8, 0xffffffffffffffff) fcntl$lock(r5, 0x24, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x1f}) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r3, 0x10e, 0x4, &(0x7f0000000040)=0x1, 0x4) 01:26:33 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ftruncate(r0, 0x5) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f00000001c0)=@in6={0x2, 0x0, 0x0, @remote}, 0x80, 0x0}, 0x0) socket$kcm(0xa, 0x3, 0x3a) pipe(&(0x7f0000000000)) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r2, 0x24, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x1f}) sendmsg$kcm(r2, &(0x7f0000000180)={&(0x7f00000001c0)=@caif, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000240)="82c2178d", 0x4}], 0x1, 0x0, 0x0, 0x20010010}, 0x4000900) [ 408.880600][T10118] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 01:26:33 executing program 0: mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) socket(0x40000000001e, 0x1, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet(r0, &(0x7f00000001c0)="0c268a927f1f6588b967481241ba0060f46ef65ac618ded8974895abeaf4b48304f922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a75118fbc7c99a785d7677a81e19a5e22acbf746bec66baefdb389b80247bad9a39b493", 0xfffffffffffffc66, 0x11, 0x0, 0x8) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r1, 0x24, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x1f}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@ipv4={[], [], @remote}, 0xfffffff8, 0xecd81b7a1d41a6bc, 0x6, 0x0, 0x1f, 0x5}, 0x20) 01:26:33 executing program 2: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = inotify_init1(0x0) fcntl$setown(r2, 0x8, 0xffffffffffffffff) fcntl$getownex(r2, 0x10, &(0x7f0000000080)={0x0, 0x0}) r4 = pidfd_open(r3, 0x0) waitid$P_PIDFD(0x3, r4, 0x0, 0x2, 0x0) ioctl$F2FS_IOC_GET_COMPRESS_BLOCKS(r4, 0x8008f511, &(0x7f00000000c0)) r5 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="700000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000400012800b000100697036746e6c000030000280050021000400000005000600f0000000060012004e200000040013000500040003000010080008001a00000008000a00", @ANYRES32], 0x70}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpu.stat\x00', 0x275a, 0x0) 01:26:33 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="0000000000000000000060bc7d9400c90400fe8000000000000000000000000000aaff0200000000000000000000000600212e901fe8354b010420880b00000000000008006a91899aad79893c80abd4281f343ad92ad5813d8cdc8b383d4542000086dd080091be00000000100000000100000000000000080022eb00000000200000000200000000000000000000000887af4dee00000097463e445776a783a109a027d35d18b4fde4d407a102ae905a777f610c24e977d8062187ce2bdd4a9600d0fb25e02cb1cc92087c2d14f4aca109e135f6a8f9069285df5dbcb7d39e61b6dce49bd4ee3b2616ca4c04287bfdacabbf74343ccc1e8d101d"], 0xfb) 01:26:33 executing program 3: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000040), 0x10) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) close(r3) r4 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r4, &(0x7f0000000100)={0xa, 0x0, 0x0, @private0}, 0x1c) io_setup(0x1, &(0x7f00000000c0)=0x0) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) dup2(r7, r6) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r6, &(0x7f0000000200)={0x3, 0x40, 0xfa04, {{0x6000000, 0x0, 0x0, @private1}, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, r8}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x5, @local, 0xc6e}, {0xa, 0x4e24, 0x3a, @mcast1}, r8, 0x1}}, 0x48) io_submit(r5, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r3, 0x0, 0xff31}]) 01:26:33 executing program 0: mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2400873d, 0x0, 0x0) socket(0x40000000001e, 0x1, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet(r0, &(0x7f00000001c0)="0c268a927f1f6588b967481241ba0060f46ef65ac618ded8974895abeaf4b48304f922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a75118fbc7c99a785d7677a81e19a5e22acbf746bec66baefdb389b80247bad9a39b493", 0xfffffffffffffc66, 0x11, 0x0, 0x8) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r1, 0x24, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x1f}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@ipv4={[], [], @remote}, 0xfffffff8, 0xecd81b7a1d41a6bc, 0x6, 0x0, 0x1f, 0x5}, 0x20) [ 409.346137][T10131] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 01:26:34 executing program 0: mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2400873d, 0x0, 0x0) socket(0x40000000001e, 0x1, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet(r0, &(0x7f00000001c0)="0c268a927f1f6588b967481241ba0060f46ef65ac618ded8974895abeaf4b48304f922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a75118fbc7c99a785d7677a81e19a5e22acbf746bec66baefdb389b80247bad9a39b493", 0xfffffffffffffc66, 0x11, 0x0, 0x8) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r1, 0x24, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x1f}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@ipv4={[], [], @remote}, 0xfffffff8, 0xecd81b7a1d41a6bc, 0x6, 0x0, 0x1f, 0x5}, 0x20) [ 410.131605][T10136] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 410.141629][T10136] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. 01:26:35 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000002a00)=[{{&(0x7f0000000540)=@isdn, 0x80, 0x0}}], 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(0xffffffffffffffff, 0x7, &(0x7f0000000280)={0x0, 0x3, 0x9, 0x1f}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r2, 0x24, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x1f}) ioctl$UFFDIO_ZEROPAGE(r2, 0xc020aa04, &(0x7f0000000040)={{&(0x7f0000ffc000/0x1000)=nil, 0x1000}, 0x1}) r3 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcsa\x00', 0x800, 0x0) setsockopt$inet_pktinfo(r3, 0x0, 0x8, 0xfffffffffffffffe, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000140)='net/wireless\x00') preadv(r4, &(0x7f00000017c0), 0x1a0, 0xf0ffff) r5 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r5, 0x24, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x1f}) ioctl$TIOCMBIC(r5, 0x5417, &(0x7f0000000240)=0x7) ioctl$VIDIOC_S_FBUF(r2, 0x4030560b, &(0x7f0000000200)={0x22, 0x2f, &(0x7f0000000080)="419c27882292d012430eae336d33be0bbd5c5d0faf9e04c0d92bc3c3d261ad3f33557eef2134b2cf2c1ad4a39120886950ae022c48d21314d21146f8dd24cff518b4b741181e45e1a8d58d0ef843d12d3aec163093bec435aef5ab74455b58b587340fd6c0f9c5de4a2a9abe00b345ce1af6930bb7f8e06be415a985bbcbc34d8a2810e20eda62d799dff9e788158b9da5087b9a0b7fedd43f7e117c", {0x10000, 0x8001, 0x34524742, 0x6, 0x1, 0x20, 0xa, 0x3fb}}) r6 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r6, 0x24, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x1f}) ioctl$TIOCGLCKTRMIOS(r6, 0x5456, &(0x7f0000000180)={0x0, 0x8, 0x1, 0x3, 0x1, "7ab8a0d70e70d644fda50cd535e1e0142a86fd"}) 01:26:35 executing program 0: mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2400873d, 0x0, 0x0) socket(0x40000000001e, 0x1, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet(r0, &(0x7f00000001c0)="0c268a927f1f6588b967481241ba0060f46ef65ac618ded8974895abeaf4b48304f922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a75118fbc7c99a785d7677a81e19a5e22acbf746bec66baefdb389b80247bad9a39b493", 0xfffffffffffffc66, 0x11, 0x0, 0x8) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r1, 0x24, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x1f}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@ipv4={[], [], @remote}, 0xfffffff8, 0xecd81b7a1d41a6bc, 0x6, 0x0, 0x1f, 0x5}, 0x20) 01:26:35 executing program 0: mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2400873d, &(0x7f0000000240)={0x2, 0x0, @local}, 0x10) socket(0x40000000001e, 0x1, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet(r0, &(0x7f00000001c0)="0c268a927f1f6588b967481241ba0060f46ef65ac618ded8974895abeaf4b48304f922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a75118fbc7c99a785d7677a81e19a5e22acbf746bec66baefdb389b80247bad9a39b493", 0xfffffffffffffc66, 0x11, 0x0, 0x8) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r1, 0x24, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x1f}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@ipv4={[], [], @remote}, 0xfffffff8, 0xecd81b7a1d41a6bc, 0x6, 0x0, 0x1f, 0x5}, 0x20) 01:26:35 executing program 1: fcntl$lock(0xffffffffffffffff, 0x24, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x1f}) accept$alg(0xffffffffffffffff, 0x0, 0x0) setns(0xffffffffffffffff, 0x20000) r0 = syz_open_dev$vbi(&(0x7f0000001400)='/dev/vbi#\x00', 0x0, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0x4, 0x4, {0x4, @vbi={0x0, 0x0, 0x0, 0x0, [], [0x0, 0x50c00000]}}}) 01:26:35 executing program 3: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) pidfd_open(r1, 0x0) get_robust_list(r1, &(0x7f0000000240)=&(0x7f0000000200)={&(0x7f00000000c0)={&(0x7f0000000040)}, 0x0, &(0x7f0000000180)={&(0x7f0000000100)}}, &(0x7f0000000280)=0x18) r2 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl(r4, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") bind$vsock_stream(r2, &(0x7f00000002c0)={0x28, 0x0, 0x2711, @local}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000600)=ANY=[@ANYBLOB="680000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000003400128009000100766c616e000000002400028006000100000000000c00020032000000010000000c0002001f000000130000000800050063b9be9338b9b61b9253534e717ffbf66f01bf2b1b6500b41cbe8937ac8e55190e7978aa18812c38cd8eed87f2cd40f9d66fa9ff7a85e745f7a033e2453fda0df0914b14772d4debfb87d67ea102aae6b82a3d05a886bc6061f73df032c612dadf6fc8dda0a0b9c90dfe6ccfe4507602000000eb4ee2794e9727933cf2ceae7566cf9caf7cc514c7887f55627352ec8bc05429f7decf4626724087d31bad1f738669dfde40047de8821215bcf2b73bedc2b65d5a900eafa795866503f619c73c2d767286", @ANYRES32=r3, @ANYBLOB="0a00a62a6ac5263a4b08aa54271c60a3475f87470000000000000000000000000000b4c3d80e6b13378fcd2fce9f3801d4ce0afdadb3186d1039548d5671486aca27c97f6a8021d141ffc902ae7dbcd2587cf9189b22928dbbccd1c8e9cc76f1c257e9b258ac1a6966456022e2d9"], 0x68}}, 0x0) syz_open_dev$ttys(0xc, 0x2, 0x0) 01:26:36 executing program 3: perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000, 0x7, &(0x7f0000ca5000/0x1000)=nil) 01:26:36 executing program 1: r0 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r1, &(0x7f0000001400)=[{&(0x7f0000000300)=""/247, 0xf7}], 0x1) ppoll(&(0x7f0000001080)=[{r2}], 0x1, 0x0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000140)=0x6) ioctl$KDADDIO(0xffffffffffffffff, 0x4b34, 0x6) dup2(r1, r2) fcntl$lock(0xffffffffffffffff, 0x24, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x1f}) ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f0000000180)={0x8000, 0x2, 0x1}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'\x00', 0x10005812}) setxattr$trusted_overlay_redirect(&(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='trusted.overlay.redirect\x00', &(0x7f0000000400)='./file0\x00', 0x8, 0x2) memfd_create(&(0x7f0000000640)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x94:\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86\x06\x00\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88j\x16\xeb>\x8c\xa1\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\x02j\x9b}\xc6G\x86\xb2\xdeY\x17yX $\xfcU\x9d\x02\x00\x00\x00\x00\x00\x00\x00_\x7f\xf4tW.\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2\x03\x00\xaf\xe1jd\xda\x1f\x8bVrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU=.\x18)\xcf\x1am\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf1J\xd9\x13Q\x94R/\xdf\x1e\x9e\xe57\xda{\xe1D\x00\x00\x00\x00H\xe6\x0f\xe0]\xef\x8b\xcdk\xfe\xf6\xcc+rp\xd5\b~\xf6\xa2\x87\xed<\xc2bO\x88\x03n% ', 0x0) io_submit(0x0, 0x2, &(0x7f0000000240)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r3, &(0x7f00000000c0)="1c", 0x1, 0x0, 0x0, 0x1}, &(0x7f0000000100)={0x0, 0x0, 0x8, 0x3, 0x0, r3, 0x0}]) dup3(r1, r3, 0x0) fcntl$setown(r1, 0x8, r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) tkill(r0, 0x15) 01:26:36 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x260) openat$autofs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/autofs\x00', 0x0, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r3, 0x24, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x1f}) ioctl$VIDIOC_SUBDEV_G_FMT(r3, 0xc0585604, &(0x7f0000000180)={0x0, 0x0, {0x4, 0x2, 0x1006, 0x2, 0xe, 0x7, 0x0, 0x1}}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="2000000012000102000000000a77038f80"], 0x20}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) 01:26:36 executing program 0: mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2400873d, &(0x7f0000000240)={0x2, 0x0, @local}, 0x10) socket(0x40000000001e, 0x1, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet(r0, &(0x7f00000001c0)="0c268a927f1f6588b967481241ba0060f46ef65ac618ded8974895abeaf4b48304f922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a75118fbc7c99a785d7677a81e19a5e22acbf746bec66baefdb389b80247bad9a39b493", 0xfffffffffffffc66, 0x11, 0x0, 0x8) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r1, 0x24, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x1f}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@ipv4={[], [], @remote}, 0xfffffff8, 0xecd81b7a1d41a6bc, 0x6, 0x0, 0x1f, 0x5}, 0x20) 01:26:36 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r1, 0x24, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x1f}) setsockopt$MISDN_TIME_STAMP(r1, 0x0, 0x1, &(0x7f0000000000)=0x1, 0x4) sendmsg$NFT_BATCH(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x3, 0x0, 0x6}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x301, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_NEWRULE={0x20, 0x6, 0xa, 0x5, 0x0, 0x0, {}, [@NFTA_RULE_TABLE={0x9, 0x1, 'syz1\x00'}]}], {0x14, 0x11, 0x2}}, 0x88}}, 0x0) 01:26:36 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x1420000a77, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) getsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000100)={0x0, 0x4, 0x2, 0x3d4, 0xfffffff8, 0x6}, &(0x7f0000000180)=0x14) setsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f00000001c0)=@assoc_value={r3, 0x20}, 0x8) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000000740)=@bridge_getlink={0x20, 0x12, 0x2}, 0x20}}, 0x0) getsockname$packet(r4, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x9) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002400ffffff7f0b000000fdffa6fffff7", @ANYRES32=r5, @ANYBLOB="00000001f1ffffff000000000800010063627100a408020004040600030000000500000000700300fdffffffffff00001f0000000500000000020000010000000000100083000000fdffffff07000000084900000100000002000000cf000000feffffff080000000180000003000000090000000200000000274a49ef6949a7bb000000050000000100000004000000ff7f000000000000000400000002000004000000ff0f0000f44f350001000000010400005eb768350100000008000000ffffffffc38d00001f000000040008830600000000000100f7ffffff030000000080ffff050000000600000006000000a900000000000000c0000000c0ffffff08000000018000000101000006000000b300000000000020050000000104000004000000070000000800000001010000d0000000c0ffffff0500000004000000060000000900000008000000f7ffffff0800000003000000080000000400000001000080040000000400000000100000040000000700000009000000fcffffff01000000010000000900000000020000060e0000080000000200000002000000090000000800000007000000ab000000fb00000007000000ff0100000800000001040000070000000300000009000000ff07000008000000ffff0000a90100000900000005000000200000000500000001000000070000008eb7000000000080010000000000000007000000fffffffffcffffff01f0ffff000000003f00000003000000000100000080000000800000030000000000000005000000ffffffff0700000015ba000004000000070000000300000003000000ffffffff04000000554f00006ff800000700000003000000000200000600000008000000b300000006000000000000000007000001010000030000000080000000040000730a000001000080010000009e0c0000000800000100008000000000000000004000000000fefffff67d000004000000ff01000002000000000000024000000040000000ed000000010001000e0a05000000000000020000040000000600000002000000ff7f00000100000001000000060000007f000000020000000004000004000000090000009000000008000000b6000000040000000400000005000000f50a0000ffff0000060000008ff9ffff070000001eaaffff3f0000008000000000000000ff0c0000ff7f0000030000007f0000002d0200000800000000010000ff070000ffffffff2bab000002000000ace800000500000000000000e1bf934d070000001f000d000300000004000000070000000900000005000000030000000200000087d400000200000008000000000100007f0000000e000000080000000200000007000000ffffff7f06000000000000000500000001000000820000001f0000000004000001000000faffffff0500000006000000070000000300000010"], 0x3}}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) [ 412.203864][T10204] netlink: 1144 bytes leftover after parsing attributes in process `syz-executor.1'. 01:26:36 executing program 3: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0)=0x20001, 0x4) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000100)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x1d, 0x0, "2461758a5264d9a14fb62fe6bce0eeb5025264c73c839e09f5ff08cccc6e3ffd7477f28557a8556964d283b24c2a2bb1dcc5a8d735eec48df90a55e5c0b3a337860cfd677448d1258641932ef7302d02"}, 0xd8) openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x400400, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x20, &(0x7f0000000040)=0x2, 0xf6) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) getsockopt$sock_int(r4, 0x1, 0x2e, &(0x7f0000000280), &(0x7f0000000040)=0x17) r5 = socket(0x2, 0x80805, 0x0) sendmmsg$inet_sctp(r5, &(0x7f0000000700)=[{&(0x7f0000000000)=@in={0x2, 0x0, @dev}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000300)="a0", 0x1}], 0x1}], 0x1, 0x0) r6 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r5, 0x84, 0x10, &(0x7f0000000240)=@sack_info={r7, 0x0, 0x6}, 0xc) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x66, &(0x7f0000000000)={r7, 0x5}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f00000002c0)={r7, @in={{0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x84) connect$inet(r2, &(0x7f0000000280), 0x10) 01:26:36 executing program 2: r0 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000000)={0x7, 0x5, 0x2}) r1 = getpgrp(0x0) sched_setaffinity(r1, 0x36, &(0x7f0000000100)=0xbaa) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000140)={0x0, 0x5, 0x0, 0x0, 0x0, {0x0, 0x7530}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "bc4c74c7"}, 0x0, 0x2, @offset=0x400040, 0x10ff00, 0x0, 0xffffffffffffffff}) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000080)={0xaa, 0x8}) ioctl$int_in(r2, 0x5452, &(0x7f0000000040)) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f0000000080)={0x0, 0x0}) r5 = pidfd_open(r4, 0x0) waitid$P_PIDFD(0x3, r5, 0x0, 0x2, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r5, 0xc020f509, &(0x7f00000001c0)={0xffffffffffffffff, 0xf3b, 0xffff, 0x6}) r7 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000240)='/proc/capi/capi20ncci\x00', 0x0, 0x0) setsockopt$RXRPC_UPGRADEABLE_SERVICE(r7, 0x110, 0x5, &(0x7f0000000280)=[0x3], 0x2) ioctl$PPPIOCATTACH(r6, 0x4004743d, &(0x7f0000000200)=0x4) 01:26:37 executing program 0: mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2400873d, &(0x7f0000000240)={0x2, 0x0, @local}, 0x10) socket(0x40000000001e, 0x1, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet(r0, &(0x7f00000001c0)="0c268a927f1f6588b967481241ba0060f46ef65ac618ded8974895abeaf4b48304f922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a75118fbc7c99a785d7677a81e19a5e22acbf746bec66baefdb389b80247bad9a39b493", 0xfffffffffffffc66, 0x11, 0x0, 0x8) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r1, 0x24, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x1f}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@ipv4={[], [], @remote}, 0xfffffff8, 0xecd81b7a1d41a6bc, 0x6, 0x0, 0x1f, 0x5}, 0x20) 01:26:37 executing program 3: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x800, 0x0, 0xffffffff, 0x7, 0x0, 0xc}, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x0) socket(0x21, 0x3, 0x2) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000a40)=ANY=[@ANYBLOB="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"], 0x1c2) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_icmp_raw(0x2, 0x3, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) shutdown(r1, 0x7fba12080a2ee945) accept$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @initdev}, &(0x7f00000001c0)=0x1c) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)) dup(0xffffffffffffffff) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000180)={0x4e8000, 0xffff, 0xffffffff, r2, 0x0, &(0x7f0000000140)={0x98090c, 0x10001, [], @value64=0x2}}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='pids.current\x00', 0x275a, 0x0) socket$pptp(0x18, 0x1, 0x2) unshare(0x40000000) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="6c000000020601000000000000000000000000000e0003006269746d61703a6970020073797a310000000024000780050015008100000018008014000240fe8000000000000000000000000000bb05000100070000dd04000400000000000500050002000000"], 0x6c}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket(0x10, 0x803, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) [ 412.443440][T10209] use of bytesused == 0 is deprecated and will be removed in the future, [ 412.452197][T10209] use the actual size instead. [ 412.603775][ C0] sd 0:0:1:0: [sg0] tag#4037 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 412.614938][ C0] sd 0:0:1:0: [sg0] tag#4037 CDB: Test Unit Ready [ 412.621664][ C0] sd 0:0:1:0: [sg0] tag#4037 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 412.631617][ C0] sd 0:0:1:0: [sg0] tag#4037 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 412.641692][ C0] sd 0:0:1:0: [sg0] tag#4037 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 412.651690][ C0] sd 0:0:1:0: [sg0] tag#4037 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 412.661569][ C0] sd 0:0:1:0: [sg0] tag#4037 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 412.671444][ C0] sd 0:0:1:0: [sg0] tag#4037 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 412.678419][T10218] IPVS: ftp: loaded support on port[0] = 21 [ 412.681251][ C0] sd 0:0:1:0: [sg0] tag#4037 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 412.697022][ C0] sd 0:0:1:0: [sg0] tag#4037 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 412.707001][ C0] sd 0:0:1:0: [sg0] tag#4037 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 412.717388][ C0] sd 0:0:1:0: [sg0] tag#4037 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 412.727262][ C0] sd 0:0:1:0: [sg0] tag#4037 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 412.737152][ C0] sd 0:0:1:0: [sg0] tag#4037 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 412.747040][ C0] sd 0:0:1:0: [sg0] tag#4037 CDB[c0]: 00 00 00 00 00 00 00 00 01:26:37 executing program 2: r0 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000000)={0x7, 0x5, 0x2}) r1 = getpgrp(0x0) sched_setaffinity(r1, 0x36, &(0x7f0000000100)=0xbaa) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000140)={0x0, 0x5, 0x0, 0x0, 0x0, {0x0, 0x7530}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "bc4c74c7"}, 0x0, 0x2, @offset=0x400040, 0x10ff00, 0x0, 0xffffffffffffffff}) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000080)={0xaa, 0x8}) ioctl$int_in(r2, 0x5452, &(0x7f0000000040)) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f0000000080)={0x0, 0x0}) r5 = pidfd_open(r4, 0x0) waitid$P_PIDFD(0x3, r5, 0x0, 0x2, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r5, 0xc020f509, &(0x7f00000001c0)={0xffffffffffffffff, 0xf3b, 0xffff, 0x6}) r7 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000240)='/proc/capi/capi20ncci\x00', 0x0, 0x0) setsockopt$RXRPC_UPGRADEABLE_SERVICE(r7, 0x110, 0x5, &(0x7f0000000280)=[0x3], 0x2) ioctl$PPPIOCATTACH(r6, 0x4004743d, &(0x7f0000000200)=0x4) 01:26:37 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r2, 0x24, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x1f}) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r2, 0x84, 0x7, &(0x7f00000001c0), &(0x7f0000000240)=0x4) ioctl$PIO_FONTX(r2, 0x4b6c, &(0x7f0000000140)={0x3b, 0x8, &(0x7f00000002c0)="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"}) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x19) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)=@newqdisc={0x34, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb, 0x1, 'taprio\x00'}, {0x4}}]}, 0x34}}, 0x0) 01:26:37 executing program 0: mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2400873d, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) socket(0x0, 0x1, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet(r0, &(0x7f00000001c0)="0c268a927f1f6588b967481241ba0060f46ef65ac618ded8974895abeaf4b48304f922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a75118fbc7c99a785d7677a81e19a5e22acbf746bec66baefdb389b80247bad9a39b493", 0xfffffffffffffc66, 0x11, 0x0, 0x8) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r1, 0x24, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x1f}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@ipv4={[], [], @remote}, 0xfffffff8, 0xecd81b7a1d41a6bc, 0x6, 0x0, 0x1f, 0x5}, 0x20) [ 413.283972][T10245] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 413.429302][ C0] sd 0:0:1:0: [sg0] tag#4038 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 413.440009][ C0] sd 0:0:1:0: [sg0] tag#4038 CDB: Test Unit Ready [ 413.446751][ C0] sd 0:0:1:0: [sg0] tag#4038 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 413.456573][ C0] sd 0:0:1:0: [sg0] tag#4038 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 413.466744][ C0] sd 0:0:1:0: [sg0] tag#4038 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 413.476580][ C0] sd 0:0:1:0: [sg0] tag#4038 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 413.486535][ C0] sd 0:0:1:0: [sg0] tag#4038 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 413.496361][ C0] sd 0:0:1:0: [sg0] tag#4038 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 413.506272][ C0] sd 0:0:1:0: [sg0] tag#4038 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 413.516181][ C0] sd 0:0:1:0: [sg0] tag#4038 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 413.526179][ C0] sd 0:0:1:0: [sg0] tag#4038 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 413.536054][ C0] sd 0:0:1:0: [sg0] tag#4038 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 413.545968][ C0] sd 0:0:1:0: [sg0] tag#4038 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 413.555999][ C0] sd 0:0:1:0: [sg0] tag#4038 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 413.565849][ C0] sd 0:0:1:0: [sg0] tag#4038 CDB[c0]: 00 00 00 00 00 00 00 00 01:26:38 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r3, 0x24, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x10000000001f}) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) getsockopt$sock_int(r5, 0x1, 0x2e, &(0x7f0000000280), &(0x7f0000000040)=0x17) r6 = socket(0x2, 0x80805, 0x0) sendmmsg$inet_sctp(r6, &(0x7f0000000700)=[{&(0x7f0000000000)=@in={0x2, 0x0, @dev}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000300)="a0", 0x1}], 0x1}], 0x1, 0x0) r7 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0xfffffffffffffff4) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r6, 0x84, 0x10, &(0x7f0000000240)=@sack_info={r8, 0x0, 0x6}, 0xc) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r5, 0x84, 0x66, &(0x7f0000000000)={r8, 0x5}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r3, 0x84, 0x75, &(0x7f00000000c0)={r8, 0x10001}, 0x8) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @rand_addr=0x64010102}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x10) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VIDIOC_ENUM_FMT(r9, 0xc0405602, &(0x7f0000000080)={0xfa, 0x7, 0x2, "8ecc05894c1f19c68925a2a1bc794f967d2c2103e168913ebc9927f085edc4f2", 0x64737664}) 01:26:38 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000140)='tls\x00', 0x4) setsockopt$inet_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_256={{0x303}, "eeb18b014090761e", "c8abee46a530752fe83b9a1848055d8b56dded1712a509dac23352bce5a4f85d", "6c4da567", "48b60516c7ad6c19"}, 0x38) write$binfmt_elf32(r0, &(0x7f00000002c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}], "", [[], []]}, 0x258) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000080)=0x2, 0x4) openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0xa0082, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000540)=[@timestamp, @window, @timestamp, @window, @sack_perm, @mss, @mss, @mss], 0x8) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f00000000c0)=@gcm_128={{}, "e7cbf442296da80d", "f14da6a695dfad01328ea3ab60a8ed6e", "97e413ab", "488e6154aae9f2f6"}, 0x28) 01:26:38 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r1, 0x2007fff) r2 = dup(r0) bind$inet6(r0, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCBRDELBR(r3, 0x89a1, &(0x7f0000000000)='macvlan1\x00') r5 = dup3(r4, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet_tcp_int(r2, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r2, 0x6, 0x18, &(0x7f00000001c0), 0x4) r6 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r0, r6, 0x0, 0x8000fffffffe) connect$unix(r2, &(0x7f0000000380)=@abs, 0x6e) 01:26:39 executing program 1: sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[], 0x70}, 0x1, 0x0, 0x0, 0x800}, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETCHAIN(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x8}, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r1, 0x24, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x1f}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)={0x2c, r3, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x11, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}]}]}]}, 0x2c}}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$TIPC_NL_NET_GET(r1, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000001c0)={&(0x7f0000000040)={0x15c, r3, 0x200, 0x70bd26, 0x25dfdbfb, {}, [@TIPC_NLA_PUBL={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x7fffffff}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x9}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x9}]}, @TIPC_NLA_LINK={0x10, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}]}, @TIPC_NLA_PUBL={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x64500000}]}, @TIPC_NLA_MEDIA={0x48, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xb424}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xc72}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_PRIO={0x8}]}]}, @TIPC_NLA_BEARER={0x4}, @TIPC_NLA_LINK={0x24, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}]}, @TIPC_NLA_NET={0x38, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x10000}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x9}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x6}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x3}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x6}]}, @TIPC_NLA_NODE={0x44, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ID={0x3d, 0x3, "a4eb43651e6a29a37e1b22c45ea72e2f15a7d5226dc17f804a52cd533a061d6eb37419278a6db5a5c3d11d3af3fcd80d4e9cf4ad7585257c2f"}]}, @TIPC_NLA_MON={0x24, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x6}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}]}]}, 0x15c}, 0x1, 0x0, 0x0, 0x4008800}, 0x4040000) 01:26:39 executing program 0: mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2400873d, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) socket(0x0, 0x1, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet(r0, &(0x7f00000001c0)="0c268a927f1f6588b967481241ba0060f46ef65ac618ded8974895abeaf4b48304f922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a75118fbc7c99a785d7677a81e19a5e22acbf746bec66baefdb389b80247bad9a39b493", 0xfffffffffffffc66, 0x11, 0x0, 0x8) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r1, 0x24, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x1f}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@ipv4={[], [], @remote}, 0xfffffff8, 0xecd81b7a1d41a6bc, 0x6, 0x0, 0x1f, 0x5}, 0x20) [ 414.580671][T10280] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 414.623104][T10282] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 414.633196][T10282] netlink: 5 bytes leftover after parsing attributes in process `syz-executor.1'. [ 414.681437][T10282] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 414.692074][T10282] netlink: 5 bytes leftover after parsing attributes in process `syz-executor.1'. 01:26:39 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000100)=@deltfilter={0x24, 0x2d, 0x5, 0x0, 0x0, {0xc, 0x0, 0x0, 0x0, {0x10}}}, 0x24}}, 0x0) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vcsu\x00', 0x401c1, 0x0) ioctl$IMHOLD_L1(r1, 0x80044948, &(0x7f0000000280)) [ 414.998866][T10217] IPVS: ftp: loaded support on port[0] = 21 01:26:39 executing program 2: connect$inet(0xffffffffffffffff, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r0 = fsopen(0x0, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r1, 0x24, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x1f}) ioctl$VIDIOC_S_EDID(r1, 0xc0285629, &(0x7f00000000c0)={0x0, 0x4, 0x1ff, [], &(0x7f0000000040)=0x6}) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x2c}}, 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x48) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000200)={&(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ff9000/0x1000)=nil, &(0x7f0000ff9000/0x7000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000000180)="d497b49b407dd304a7d061d736b1a00631a6d06e9a93926966fbc44f49a48cca3c9a6da1284b699afdc5bb719e556c0d1a4e2e0a85c714909126129b1449544337ca9ed05554bd06f84f7bbe", 0x4c, r0}, 0x68) perf_event_open(&(0x7f0000000300)={0x5, 0x70, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8001, 0x805c6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000480), 0x2}, 0x0, 0x4002, 0x0, 0x0, 0x0, 0xd29a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, &(0x7f0000000000)) sendfile(0xffffffffffffffff, r0, &(0x7f0000000080)=0x1, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) set_mempolicy(0x4002, &(0x7f0000000140)=0x10000101, 0x2) io_submit(0x0, 0x1, &(0x7f0000000340)=[&(0x7f00000001c0)={0x0, 0x4, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000100)='&', 0x1}]) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) io_getevents(0x0, 0x3f, 0x8, &(0x7f0000000380)=[{}, {}, {}, {}, {}, {}, {}, {}], &(0x7f00000002c0)={r3, r4+60000000}) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) [ 415.419756][T10298] IPVS: ftp: loaded support on port[0] = 21 01:26:40 executing program 0: mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2400873d, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) socket(0x0, 0x1, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet(r0, &(0x7f00000001c0)="0c268a927f1f6588b967481241ba0060f46ef65ac618ded8974895abeaf4b48304f922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a75118fbc7c99a785d7677a81e19a5e22acbf746bec66baefdb389b80247bad9a39b493", 0xfffffffffffffc66, 0x11, 0x0, 0x8) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r1, 0x24, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x1f}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@ipv4={[], [], @remote}, 0xfffffff8, 0xecd81b7a1d41a6bc, 0x6, 0x0, 0x1f, 0x5}, 0x20) [ 415.655768][T10337] IPVS: ftp: loaded support on port[0] = 21 [ 416.053648][ T249] tipc: TX() has been purged, node left! 01:26:40 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f322ee3370f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x39}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000040)=0x100000000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r3, 0x24, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x1f}) ioctl$SNDRV_PCM_IOCTL_UNLINK(r3, 0x4161, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x35, 0x0, 0x0, 0x0, 0x1fff, 0x0, 0x20000000fb, 0x7], 0x100000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:26:40 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB='h\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r2, @ANYBLOB="00000c00000000000e0000000b0001006367726f757000003800020034000100300001000800010069666500200002802a000100000000000000000000000000000000000000006ab7691c58182ebf865062eecf64000000000004000600000007000000000000000000000008000000000000000000"], 0x68}}, 0x0) r5 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 01:26:40 executing program 2: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f00000000c0)={0xffff, 0x0}, 0x8) bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000000180)=r1, 0x4) userfaultfd(0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) fcntl$dupfd(r0, 0x0, r0) socket$inet6_sctp(0xa, 0x1, 0x84) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) pipe(&(0x7f0000000080)) fcntl$lock(0xffffffffffffffff, 0x24, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x1f}) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, &(0x7f0000000240)={0x2840190c, 0x2, 0x1}) socket$packet(0x11, 0x3, 0x300) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) pipe(&(0x7f0000000100)) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="b00040ff0f0001040000000000c817dd11000020980867252e77eea4a683cb7428f4c3cece45075c9fcbf9791ec5c3c77de5723ea61baca289ad956a2ad7de06838e96a738e168eafe62d6272afbddd1f874a2a7ef05f41a55dd3346096539beb4c7f9da18aac33fff314df0588e079e2979c1", @ANYRES32=0x0, @ANYBLOB="03c50000000000008000128009000100766c616e000000007000028006000100000000000c0002001c0000001b0000000600050088a800004c0004800c00010005000000010000000c00010001000000000000000c00010004000000040000000c00010042000000080000000c00010001040000020000000c0001007f000000800000000400038008000500", @ANYRES32=r4, @ANYBLOB='\b\x00q=', @ANYRES32=r4, @ANYBLOB="04f0d2c02b649e3cce2dc2"], 0xb0}}, 0x810) [ 416.358538][T10370] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 416.437109][T10377] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 416.467571][T10378] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 01:26:41 executing program 0: mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2400873d, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) socket(0x40000000001e, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet(r0, &(0x7f00000001c0)="0c268a927f1f6588b967481241ba0060f46ef65ac618ded8974895abeaf4b48304f922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a75118fbc7c99a785d7677a81e19a5e22acbf746bec66baefdb389b80247bad9a39b493", 0xfffffffffffffc66, 0x11, 0x0, 0x8) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r1, 0x24, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x1f}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@ipv4={[], [], @remote}, 0xfffffff8, 0xecd81b7a1d41a6bc, 0x6, 0x0, 0x1f, 0x5}, 0x20) [ 416.478375][T10378] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.1'. 01:26:41 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa10000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3b}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_open_dev$rtc(&(0x7f0000000100)='/dev/rtc#\x00', 0x5, 0x129802) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x1ff, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x20000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0xd85, 0x4], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 416.651345][T10370] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 01:26:41 executing program 3: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r0, 0x24, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x1f}) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000100)) socket$netlink(0x10, 0x3, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$USBDEVFS_RESETEP(r1, 0x80045503, &(0x7f0000000080)={0x8, 0x1}) fcntl$lock(r2, 0x24, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x1f}) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c00000010000fff00"/20, @ANYRES32=0x0, @ANYBLOB="000000040000000067656e00000000da6ed16276df10ff000000000000000000000017edd79fee4c1c51600c4f0c9e265024a213838715db8f108aad1543e397b6cd7bbdbb759b8b9d0cafb180745b9202f162531362b17fd42ea369d56c28f75fc1de8dde4985ff88fb81f6d932c6897a3b491c971191967b1557e53d5afa942ca0f0d77d3f4af6bc65cd7767489a5b3d35549f1f0000000000"], 0x3c}}, 0x0) 01:26:41 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$KVM_GET_IRQCHIP(0xffffffffffffffff, 0xc208ae62, &(0x7f0000000400)) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r3, 0x24, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x1f}) write$cgroup_freezer_state(r3, &(0x7f0000000000)='FROZEN\x00', 0x7) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r4, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000180)={0x14, r5, 0xc91add0bf88807dd, 0x0, 0x0, {0x26}}, 0x14}}, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r3, 0xc04c5349, &(0x7f00000002c0)={0x6, 0x9, 0x7}) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r1, &(0x7f0000000180)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000200)={0x90, r5, 0x200, 0x70bd2a, 0x25dfdbfb, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x8e, 0x1}, {0xc, 0x8f, 0x1}, {0xc, 0x90, 0x7}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x2}, {0xc, 0x8f, 0xb58}, {0xc, 0x90, 0x6}}]}, 0x90}, 0x1, 0x0, 0x0, 0x8000}, 0x20000081) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @multicast2}, 0x10) r6 = inotify_init1(0x0) fcntl$setown(r6, 0x8, 0xffffffffffffffff) fcntl$getownex(r6, 0x10, &(0x7f0000000080)) ioctl$FS_IOC_MEASURE_VERITY(r6, 0xc0046686, &(0x7f0000000080)={0x3, 0x9, "6723c4f1a238667608"}) sendmmsg(r2, &(0x7f0000007fc0), 0x0, 0x0) 01:26:41 executing program 2: setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@empty, @in, 0x4e21, 0x1, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@private2, 0x0, 0x32}, 0x0, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}, 0xe8) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r0, 0x24, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x1f}) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00000000c0), &(0x7f0000000200)=0x14) r1 = socket$kcm(0x29, 0x1000000000002, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r1, 0x119, 0x1, 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(r1, 0x8983, &(0x7f0000000080)={0x6, 'veth1\x00', {0x9}, 0x4}) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000040)={0x0, 'macvlan1\x00', {0x3}, 0x3}) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) 01:26:41 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000040)=0x3) ioctl$KVM_SET_CPUID(r2, 0xae80, 0x0) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f0000000080)={0x0, 0x0}) r5 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r5, 0x24, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x1f}) fcntl$lock(0xffffffffffffffff, 0x24, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x1f}) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f00000000c0)=0x1be) ioctl$SIOCPNENABLEPIPE(r5, 0x89ed, 0x0) r6 = pidfd_open(r4, 0x0) waitid$P_PIDFD(0x3, r6, 0x0, 0x2, 0x0) dup3(r2, r6, 0x80000) 01:26:42 executing program 0: mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2400873d, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) socket(0x40000000001e, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet(r0, &(0x7f00000001c0)="0c268a927f1f6588b967481241ba0060f46ef65ac618ded8974895abeaf4b48304f922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a75118fbc7c99a785d7677a81e19a5e22acbf746bec66baefdb389b80247bad9a39b493", 0xfffffffffffffc66, 0x11, 0x0, 0x8) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r1, 0x24, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x1f}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@ipv4={[], [], @remote}, 0xfffffff8, 0xecd81b7a1d41a6bc, 0x6, 0x0, 0x1f, 0x5}, 0x20) 01:26:42 executing program 2: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000200)) r1 = dup(r0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={0x0}, 0x1, 0x0, 0x0, 0x20003140}, 0x2400c000) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$SNDRV_PCM_IOCTL_READI_FRAMES(r1, 0x80184151, &(0x7f00000002c0)={0x0, &(0x7f0000000240)="dc05e79b07375b68c319d835c29bd6065cc54807817dd6d8289cf03606f1ef3ec26d46009a7a547d2b8da2e41fb213fc0fb5c68412bebc907a3ea6947515cef8a36ff3ad76f16c649119d0d1a5c51d79b6edd383dee7ab3f3f795abdd67809ba5d", 0x61}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket(0x6000000000010, 0x3, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) keyctl$get_persistent(0x3, r7, 0x0) r8 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r8, 0x24, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x1f}) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0, 0x0}, &(0x7f0000000100)=0xc) write$FUSE_ENTRY(r1, &(0x7f0000000140)={0x90, 0xfffffffffffffff5, 0x2, {0x3, 0x1, 0x8, 0x9, 0xffff7592, 0x5, {0x1, 0x8, 0x8, 0x5, 0x1ff, 0x8, 0x5, 0x123, 0x2, 0x9, 0x3, r7, r9, 0x2, 0x3b}}}, 0x90) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="4c0000006d000507000000000000000500000000", @ANYRES32=0x0, @ANYBLOB="0000020000200000140003006c6f000000000000000000000000000018003480090035"], 0x4c}}, 0x0) sendmmsg$alg(r5, &(0x7f0000000140), 0x492492492492778, 0x0) 01:26:42 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000480)={0x0, 0x9, 0xffff}, 0x8) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r7, @ANYBLOB="0000400000000005280012000c00010076657468"], 0x48}}, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r8, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="20000000140021011f00003309806996ed3c483a", @ANYRES32=r7, @ANYBLOB="2033fe89f09ab0e4"], 0x20}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r7}, [@IFA_LOCAL={0x8, 0x2, @local}, @IFA_BROADCAST={0x8, 0x4, @broadcast}]}, 0x28}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)=@RTM_GETNSID={0x2c, 0x5a, 0x20, 0x70bd2d, 0x25dfdbfc, {}, [@NETNSA_FD={0x8}, @NETNSA_FD={0x8}, @NETNSA_FD={0x8, 0x3, r1}]}, 0x2c}}, 0x4000) r9 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r9, 0x24, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x1f}) ioctl$vim2m_VIDIOC_STREAMON(r9, 0x40045612, &(0x7f0000000440)=0x3) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=@newlink={0xf0, 0x10, 0x801, 0x0, 0x400, {0x0, 0x0, 0x0, r7}, [@IFLA_GROUP={0x8}, @IFLA_VFINFO_LIST={0x3c, 0x16, 0x0, 0x1, [{0x38, 0x2, 0x0, 0x1, [@IFLA_VF_MAC={0x28, 0x1, {0x1, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}}, @IFLA_VF_TRUST={0xc, 0x9, {0x8, 0x4}}]}]}, @IFLA_PROTO_DOWN={0x5, 0x27, 0xff}, @IFLA_VF_PORTS={0x38, 0x18, 0x0, 0x1, [{0x34, 0x1, 0x0, 0x1, [@IFLA_PORT_PROFILE={0x6, 0x2, '#\x00'}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "c9dc9439939936d9dd957e37cd871ac8"}, @IFLA_PORT_REQUEST={0x5, 0x6, 0x2}, @IFLA_PORT_PROFILE={0x9, 0x2, '![#:\x00'}]}]}, @IFLA_MAP={0x24, 0xe, {0xd43, 0x8, 0x1000, 0x9, 0x2, 0x6}}, @IFLA_IFNAME={0x14, 0x3, 'batadv0\x00'}, @IFLA_IFALIAS={0x14, 0x14, 'veth1_macvtap\x00'}]}, 0xf0}}, 0x0) [ 417.892749][T10425] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 01:26:42 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0xf) bind$netlink(r2, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000000), 0x4) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=ANY=[@ANYBLOB="340000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001400128009000100626f6e640007000004000280"], 0x34}}, 0x0) ioctl$IOC_PR_RELEASE(r1, 0x401070ca, &(0x7f00000000c0)={0x7, 0x1}) [ 418.040249][T10431] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 01:26:42 executing program 2: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x6, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) pread64(0xffffffffffffffff, &(0x7f0000e3e000)=""/8, 0xffd8, 0x0) signalfd(0xffffffffffffffff, &(0x7f0000000000)={[0x3]}, 0x8) 01:26:43 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000340)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000280)={0xf7d3, 0x9, 0x1}) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0xa, 0x1, 0x2) r3 = dup2(r1, r2) sendmsg$AUDIT_GET_FEATURE(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000080)={&(0x7f00000000c0)={0x10, 0x3fb, 0x20, 0x70bd2a, 0x25dfdbfe, "", ["", "", "", "", "", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x24000090}, 0x4000080) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 01:26:43 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x4d}, [@ldst={0x7}]}, &(0x7f0000000080)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x60, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vxcan1\x00'}) fcntl$lock(r0, 0x24, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x1f}) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f00000001c0)={0x16, 0xf7, &(0x7f00000000c0)="592f3c3832e6c4d981907f30a5ddade08ff88d21bf8d801fbdc4e9d3f398399700bdbf1a50c9ec630a59c0ba06bb2abd9a5b340ab9e5962b700ec8e11b25e0daa74634acdb568533059538a2bc9639c13b25d28a684eafbb475e4d964fe7249038a8c955b67a0749da37da35244e0fa5fdcd9c384f0ea509af7ed16b7d6ef994fbe8c388a4da3d4ac87b644d22d099d3c74c07f84aaa4ef4141bde02e2d057016f8998d14ccca1bed41e9ea1321eabd22cef7f5a428fd38afa1b670c6bfc799f83be880fc9c182bbf518f458b6545685e2b30d6e6fee64fd70325eefdb7d152d98f23c78e6ec700a53eee78ab9337a1310bf448f74126f"}) 01:26:43 executing program 2: setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000080)={0x0, 0x0}) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r3, 0x24, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x1f}) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x220200, 0x0) ioctl$LOOP_CHANGE_FD(r3, 0x4c06, r4) pidfd_open(r2, 0x0) r5 = inotify_init1(0x0) getrusage(0x0, &(0x7f00000000c0)) fcntl$setown(r5, 0x8, 0xffffffffffffffff) fcntl$getownex(r5, 0x10, &(0x7f0000000080)) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="1400000010000100397add9d5f8e8f0a3ac69c858b00000000000000000000000a20000000000a01010000000000000000020000000900010073797a300000f3000000000000000028000000000a03000000000000000000020000000900010073797a3000000000080002400000000114000000220a010100000000009f52000000000014000058110001000000000000000056ec425330000000000a0d755929506d0e72529c0acc62f80643e4f0da85dc7d24a6c4d5dd2d97f85a623d42d22a5a83d96723c03ef8baddf605fe13f4a53b266915afe47c3c16ce6cea869fd3387b67dbdb7abcb570fbcfda0817f3a5d7489df0f2b65665ee6e491712b5f5a9fb1d4d80bb50f9ffffffad305016bf6d185689b88e5519402bc3cd32f7dc819d14806aaf70", @ANYRES16=r2, @ANYRESOCT=r5], 0x98}}, 0x0) 01:26:43 executing program 0: mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2400873d, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) socket(0x40000000001e, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet(r0, &(0x7f00000001c0)="0c268a927f1f6588b967481241ba0060f46ef65ac618ded8974895abeaf4b48304f922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a75118fbc7c99a785d7677a81e19a5e22acbf746bec66baefdb389b80247bad9a39b493", 0xfffffffffffffc66, 0x11, 0x0, 0x8) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r1, 0x24, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x1f}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@ipv4={[], [], @remote}, 0xfffffff8, 0xecd81b7a1d41a6bc, 0x6, 0x0, 0x1f, 0x5}, 0x20) 01:26:43 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = timerfd_create(0x0, 0x0) timerfd_settime(r1, 0x3, &(0x7f0000000000)={{0x77359400}, {0x0, 0x1c9c380}}, 0x0) timerfd_gettime(r1, 0x0) read(r1, &(0x7f0000000400)=""/101, 0x65) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000006c0)={0x88, 0x0, 0x1, 0x409, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @remote}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_PROTOINFO={0x8, 0x4, 0x0, 0x1, @CTA_PROTOINFO_SCTP={0x4}}, @CTA_SYNPROXY={0x4}]}, 0x88}}, 0x0) 01:26:43 executing program 2: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x800, 0x0, 0x0, 0x0, 0x0, 0xc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000bc0)=ANY=[@ANYBLOB="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", @ANYRESOCT, @ANYRES64], 0x1c2) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(0xffffffffffffffff) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000180)={0x4e8000, 0xffff, 0x0, r1, 0x0, 0x0}) unshare(0x40040080) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000740)=ANY=[@ANYBLOB="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"/554], 0x70}}, 0x0) sendmsg$NFT_MSG_GETSETELEM(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000080), 0xc, &(0x7f0000000100)={&(0x7f0000000600)=ANY=[@ANYBLOB="a5784996365e407b6d033052f81cdc940a316e589c379d3c5113ee09c9"], 0x2c}, 0x1, 0x0, 0x0, 0x10000004}, 0x10040804) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$BATADV_CMD_GET_NEIGHBORS(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000480)=ANY=[@ANYBLOB="64000000739fe6d8145907f371a6663b88d2951ae2355acce50031ba831b971e2b60644f5956fb73eca7ff3eb79f8c8f764083c293c4d3bbb6ebe68a6b3d62f014aca7896fdb5ce5609542bdb914d5d758b9ad2613fa7e69a664f47abe6da9b10f8a68927b270db0a28df19b394b9e3e73f0dad3cd61503620f0cc1827bc70abc0521a820a6c9e76aea7cee7614166ec7fa7b0596f576b7eaaefb64639f190b6be", @ANYRES16, @ANYBLOB="010026bd7000fcdbdf250900000005002a000100000005003500000000000500370001000000060028000000000008003900050000000500350002000000050033000200000005002f0001000000050033000000000005002e0000000000"], 0x64}, 0x1, 0x0, 0x0, 0x20008091}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write$P9_RLERRORu(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00'/18], 0x12) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(0xffffffffffffffff, 0xc04064a0, &(0x7f00000005c0)={&(0x7f00000001c0)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000380)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000400)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000440)=[0x0, 0x0, 0x0, 0x0], 0x4, 0xa, 0x4, 0x4}) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) [ 419.362945][ C1] sd 0:0:1:0: [sg0] tag#4060 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 419.374020][ C1] sd 0:0:1:0: [sg0] tag#4060 CDB: Test Unit Ready [ 419.380659][ C1] sd 0:0:1:0: [sg0] tag#4060 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 419.390513][ C1] sd 0:0:1:0: [sg0] tag#4060 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 419.400378][ C1] sd 0:0:1:0: [sg0] tag#4060 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 419.410261][ C1] sd 0:0:1:0: [sg0] tag#4060 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 419.420109][ C1] sd 0:0:1:0: [sg0] tag#4060 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 419.430069][ C1] sd 0:0:1:0: [sg0] tag#4060 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 419.439913][ C1] sd 0:0:1:0: [sg0] tag#4060 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 419.449869][ C1] sd 0:0:1:0: [sg0] tag#4060 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 419.459796][ C1] sd 0:0:1:0: [sg0] tag#4060 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 419.469647][ C1] sd 0:0:1:0: [sg0] tag#4060 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 419.479491][ C1] sd 0:0:1:0: [sg0] tag#4060 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 419.489426][ C1] sd 0:0:1:0: [sg0] tag#4060 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 419.499274][ C1] sd 0:0:1:0: [sg0] tag#4060 CDB[c0]: 00 00 00 00 00 00 00 00 01:26:44 executing program 3: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x309800, 0x0) setsockopt$bt_BT_POWER(r0, 0x112, 0x9, &(0x7f0000000040)=0x1, 0x1) r1 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'macvlan1\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x23151}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x44}}, 0x0) [ 419.575320][T10498] IPVS: ftp: loaded support on port[0] = 21 [ 419.746273][T10503] device macvtap1 entered promiscuous mode 01:26:44 executing program 0: mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2400873d, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) socket(0x40000000001e, 0x1, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet(r0, &(0x7f00000001c0)="0c268a927f1f6588b967481241ba0060f46ef65ac618ded8974895abeaf4b48304f922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a75118fbc7c99a785d7677a81e19a5e22acbf746bec66baefdb389b80247bad9a39b493", 0xfffffffffffffc66, 0x11, 0x0, 0x8) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r1, 0x24, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x1f}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@ipv4={[], [], @remote}, 0xfffffff8, 0xecd81b7a1d41a6bc, 0x6, 0x0, 0x1f, 0x5}, 0x20) 01:26:45 executing program 4: r0 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000000)=0xffffffffffffffff, 0x4) open_by_handle_at(r0, &(0x7f0000000040)={0x6a, 0x9, "aa7c39dd79253f19e1bd873b39df2a207636d3356d86b479f97012c3a29cde8b2683184dd2a74cd88e36d1ebe8e0bc3c90e89c9508b5f8c990319bd46e1b4159a83367476723f0d694230e082763cecb650e925d0bc8214c08e21878c54174f35785"}, 0x202200) write$snapshot(0xffffffffffffffff, &(0x7f00000000c0)="e6102fa25472a97ccbf522dd570f9aecf6d6e57647320a42d1fd6f5074f8bfd70a4ce2a0597382f52d6571598fd3af4eeab380f2a0021596f7", 0x39) ioctl$FS_IOC_SETVERSION(r0, 0x40087602, &(0x7f0000000100)=0xc37) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/sync_sock_size\x00', 0x2, 0x0) sendmsg$nl_route(r1, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)=@getnetconf={0x14, 0x52, 0x20, 0x70bd28, 0x25dfdbfd, {}, ["", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x44000}, 0x4) sendmsg$nl_route(r1, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=@ipv6_getanyicast={0x14, 0x3e, 0x2, 0x70bd25, 0x25dfdbff, {}, [""]}, 0x14}}, 0x4040000) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r1, 0x89fa, &(0x7f0000000440)={'syztnl1\x00', &(0x7f00000003c0)={'ip6tnl0\x00', 0x0, 0x2f, 0x5, 0x8, 0x7fff, 0x2, @private2={0xfc, 0x2, [], 0x1}, @ipv4={[], [], @broadcast}, 0x1, 0x10, 0x8}}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)=@gettfilter={0x2c, 0x2e, 0x8, 0x70bd27, 0x25dfdbfe, {0x0, 0x0, 0x0, r2, {0xa, 0xd}, {0xc, 0x7}, {0xf, 0xfffa}}, [{0x8, 0xb, 0xfffffff9}]}, 0x2c}}, 0xc801) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000540)='/dev/sequencer\x00', 0x2080, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000012c0)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000001280)={&(0x7f00000005c0)=@newtfilter={0xca0, 0x2c, 0x200, 0x70bd2a, 0x25dfdbfd, {0x0, 0x0, 0x0, r2, {0xfff2, 0xffff}, {0xfff1, 0x8}, {0x3, 0xfff2}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_FALL_THROUGH={0x8, 0x4, 0x1}]}}, @filter_kind_options=@f_fw={{0x7, 0x1, 'fw\x00'}, {0xc5c, 0x2, [@TCA_FW_CLASSID={0x8, 0x1, {0xf, 0x9ad22f5caab33139}}, @TCA_FW_MASK={0x8, 0x5, 0x4}, @TCA_FW_CLASSID={0x8, 0x1, {0x6, 0x3}}, @TCA_FW_POLICE={0xc38, 0x2, [@TCA_POLICE_RESULT={0x8, 0x5, 0x7fff}, @TCA_POLICE_PEAKRATE64={0xc, 0x9, 0x5}, @TCA_POLICE_RATE={0x404, 0x2, [0x1f, 0x7, 0x80000001, 0x3f, 0x0, 0x2, 0x1, 0x80, 0x0, 0x9, 0x3ff, 0x1, 0x10001, 0x7fffffff, 0x2, 0x9, 0x1, 0x8, 0x7, 0x1, 0x7, 0x0, 0x81, 0x3, 0x7fffffff, 0xffffffff, 0x8000, 0x9, 0x200, 0x3f, 0x401, 0x1000, 0x3, 0x9, 0xaf6, 0x697, 0x2, 0x0, 0xf8b8, 0x23, 0xfeb9, 0x8, 0x8, 0x0, 0xffffc668, 0x9, 0x5d5, 0xfff, 0x3, 0x5, 0xff, 0xfffff800, 0x100, 0x9, 0x0, 0x3, 0x2, 0x8, 0x6, 0x8, 0x0, 0x3, 0x9, 0x7, 0xff, 0x401, 0x4, 0x6, 0x81, 0x9, 0x4fa0f792, 0x0, 0xffffff51, 0x5, 0x35, 0x9, 0x2, 0x68, 0x9, 0x831f, 0x7f6, 0x6f, 0x3, 0x1, 0x3, 0x6, 0xffff, 0xffffffff, 0x1000, 0x8001, 0x52, 0x91, 0x9800, 0x2, 0x0, 0x3, 0x3, 0x1, 0x8001, 0x5, 0x39, 0x5, 0x9528, 0xfffffff7, 0x8, 0xbda, 0x8, 0x8e9f, 0x8, 0x2, 0x7fffffff, 0x8000, 0x6, 0x7f, 0x92, 0x1, 0x6, 0x1000, 0x1, 0x8000, 0xfffffffa, 0x4, 0x4, 0x5, 0x4, 0x80, 0x0, 0x5, 0x8, 0x1335, 0x4, 0x0, 0x20, 0x3ff, 0xffffffff, 0x9, 0x7, 0x7, 0x7, 0xfffffff8, 0x0, 0x3, 0x8001, 0x1ff, 0x3, 0x5, 0x7fff, 0x3ff, 0x9, 0x3, 0x4, 0x20, 0x1, 0x3, 0x5, 0x1000, 0x2f26, 0x0, 0x3, 0x5, 0x7, 0x8, 0x0, 0xffffffff, 0x9, 0x7, 0x1f, 0x5, 0x40, 0x9d2, 0x9, 0x101, 0x8, 0x1d, 0x9, 0x200, 0x7fffffff, 0xcde, 0xfff, 0x8000, 0x5, 0x9, 0x4, 0x0, 0x8, 0x7296, 0x4, 0x0, 0xfffff398, 0x0, 0x4, 0x100, 0x1000, 0x5f, 0xdbc1, 0x8001, 0x4, 0x9, 0x6, 0x7, 0x80, 0x4, 0x7, 0x1, 0x4, 0xfffffe01, 0x7a, 0x0, 0x2c5e47e7, 0xe9af, 0x804, 0x1, 0x2, 0x4, 0x8, 0x3, 0x7, 0x7, 0x2, 0x1, 0xea3, 0x1, 0x7f, 0xc2, 0xcdb, 0x2, 0xffffffff, 0x6, 0x8, 0x4, 0x80000001, 0xff, 0x4, 0x4895, 0x5, 0x2, 0x1, 0x7f, 0x200, 0x2, 0x60, 0x49, 0x2, 0x2, 0x2, 0x1, 0x5, 0x401, 0x20, 0x4, 0x800, 0x8001, 0x22, 0x1, 0x8, 0x5f]}, @TCA_POLICE_PEAKRATE64={0xc, 0x9, 0x80}, @TCA_POLICE_RATE={0x404, 0x2, [0x7, 0x7, 0x0, 0x7fffffff, 0x1, 0x4, 0x6, 0x0, 0x7, 0x8, 0x8, 0xf805, 0x3, 0x7, 0x5, 0x4, 0x200, 0x0, 0xa51, 0x0, 0x9, 0x5, 0x8, 0x9, 0x6, 0xfffffffa, 0x2e, 0x5, 0x9, 0x7f, 0x80000000, 0x8, 0x0, 0x2, 0x6, 0x4, 0x2, 0x1, 0xfffffff8, 0x2, 0xcc07, 0x4, 0x8, 0x8, 0x1f, 0x8000, 0x1, 0x3f, 0xffff, 0x7fff, 0x0, 0x0, 0x200, 0xc00000, 0x3, 0x1f, 0x3ff, 0x7, 0x2, 0x4, 0x1, 0x5b77bd28, 0x6, 0xfffffffa, 0x2, 0x0, 0x3ff, 0xfff, 0x0, 0x0, 0x4, 0x6, 0x3, 0x8, 0x6, 0x5, 0x3, 0x0, 0x8, 0x6, 0x200, 0x4, 0x9a, 0x2, 0xca, 0x8, 0x0, 0xa4, 0xd4, 0xffffff80, 0x1, 0x6, 0xff, 0xf10, 0x6, 0x2, 0xffffffff, 0x7, 0x0, 0xfffffff8, 0x4, 0x1, 0x6, 0x4, 0x0, 0x3ba, 0x3f, 0xac, 0x6, 0x3ca, 0xad, 0x535e, 0x7, 0x24, 0x0, 0x5, 0x3, 0x9, 0x9, 0x7, 0x6, 0xffffffe0, 0xff, 0x0, 0xf97b, 0x6, 0x1, 0x9, 0x8, 0x6, 0x9, 0xfff, 0x1f, 0x40, 0x0, 0x401, 0x6, 0x7, 0xdcc, 0xfff, 0x341fa0b, 0x25, 0x3, 0x8001, 0x6b9, 0x4, 0x8, 0x400, 0x4, 0x8, 0xffff215a, 0x2, 0x7, 0x7, 0x0, 0xf3d0, 0x5, 0xdc5, 0x2, 0x0, 0xffffff80, 0x4, 0x8, 0x7fffffff, 0x0, 0x3, 0x0, 0x25, 0x2, 0x3, 0x80, 0x1, 0x6, 0x942, 0x10000, 0x3f, 0x20, 0xff, 0x685, 0x8, 0x5, 0x7f, 0x0, 0xff, 0x868, 0x7, 0x1f, 0x3f, 0x5, 0x4c4, 0x3, 0x200000, 0x3, 0x1, 0xe, 0x5f8a, 0x80000000, 0xffff8001, 0x10001, 0x1, 0x81, 0x7, 0x0, 0x800, 0x16, 0x5, 0x0, 0xe9, 0x800, 0x2, 0x0, 0x9, 0x0, 0x2, 0x4, 0x3, 0x2, 0x34, 0x5, 0x1, 0x2, 0x10001, 0xd3c, 0x10000, 0x8, 0x400, 0x7, 0x0, 0x4, 0x200, 0x6, 0x2, 0x6, 0x7, 0x100, 0x9, 0x9, 0x1, 0x3, 0x3, 0x5, 0x1, 0x3, 0x6, 0xffffff52, 0xfffffffc, 0x2, 0x8, 0x9fc, 0x9, 0x8000, 0x800, 0xffffffff, 0xfffffff8, 0x1, 0x80000000]}, @TCA_POLICE_RESULT={0x8, 0x5, 0x3}, @TCA_POLICE_RATE={0x404, 0x2, [0x200, 0x5, 0x1, 0x7f, 0x401, 0x1, 0x2, 0x1000, 0x4, 0x0, 0x378d9d85, 0x200, 0xffffc86f, 0x10000, 0x1, 0x4d6, 0x90000000, 0x200, 0xde, 0x8c3b, 0x40, 0x8, 0x2c3c, 0x100000, 0x3, 0x2, 0x9, 0xffffbacb, 0x2, 0xb299, 0x6, 0x8, 0x8, 0x1f, 0x20, 0x2, 0xc1, 0x7, 0x7, 0x6, 0x40, 0x1, 0x7fffffff, 0x20, 0x100, 0x885, 0x400, 0x6, 0x52, 0x7a, 0x0, 0xfffff62b, 0x5, 0x6, 0x20, 0x3, 0x401, 0x5, 0x0, 0xd3ce, 0xfffffffc, 0x80, 0x9, 0x66, 0x1ff, 0x400, 0x1, 0x400000, 0x80, 0x7, 0x7, 0x40, 0x33bca682, 0xffffffff, 0x101, 0xffffffe0, 0x8, 0xbd8, 0x1ff, 0x8, 0x7fff, 0x1, 0x4b, 0x9, 0x7fffffff, 0xffffffff, 0x6, 0x8001, 0x401, 0x0, 0x1, 0x3ff, 0x3, 0x743, 0x2, 0x200, 0x8, 0x9, 0x1, 0x559ce990, 0x7, 0x4, 0x0, 0x7, 0x0, 0x8, 0x7, 0x6, 0xfffffff8, 0x1ff, 0x8001, 0x8, 0xfffffffc, 0x4, 0x4, 0x8001, 0x100, 0x5, 0xffff, 0x9, 0x8, 0x8, 0x8, 0x6, 0x7, 0x0, 0x7fff, 0x4, 0x4, 0x2, 0x8, 0x0, 0x1, 0x5, 0xc4, 0x6, 0x9, 0x0, 0x8, 0x4, 0x8, 0x410000, 0x401, 0x80000001, 0xc6, 0x3ff, 0x5, 0xd1, 0x4, 0x5, 0x6, 0x7, 0x1, 0x4, 0x200, 0x0, 0x3, 0x5, 0x1f, 0x7, 0x800, 0x1f, 0x530, 0x2, 0x101, 0x800, 0x0, 0x3f, 0x3, 0x9, 0x10001, 0x0, 0x53fb, 0x81, 0x8, 0xfffff57a, 0x80000000, 0x1, 0x2, 0x80000001, 0xff, 0x4979, 0x4, 0xff, 0x4, 0x9, 0x80000001, 0x8234, 0x6, 0x8, 0x3, 0x8001, 0x9, 0xfff, 0xd56, 0x0, 0x6, 0x3f9d, 0x3, 0x1851, 0x5, 0x7, 0x9, 0x6, 0x44e0, 0xf7, 0x8, 0x2, 0x0, 0x6079, 0x3, 0x8, 0x67a, 0x6, 0x101, 0x0, 0x9, 0xffff, 0x80, 0x3f, 0x106d, 0x1000, 0xffffffff, 0xfff, 0x1, 0x20, 0x4, 0x5, 0x4, 0x46b, 0x1, 0x27c41cb0, 0x3, 0x5, 0x7, 0x1, 0xfffffc00, 0x6, 0x9, 0x6, 0x7, 0xfff, 0x100, 0x6, 0x9, 0x7f, 0x62da, 0x5, 0x5, 0x7fffffff, 0x3, 0x9, 0x0, 0x8001, 0x1, 0x3ff]}]}, @TCA_FW_MASK={0x8, 0x5, 0x4}]}}]}, 0xca0}, 0x1, 0x0, 0x0, 0x90}, 0x20000000) sendmsg$NFNL_MSG_CTHELPER_NEW(r1, &(0x7f0000001400)={&(0x7f0000001300)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000013c0)={&(0x7f0000001340)={0x44, 0x0, 0x9, 0x801, 0x0, 0x0, {0xa, 0x0, 0xa}, [@NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0xd}, @NFCTH_TUPLE={0x28, 0x2, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}]}]}, 0x44}, 0x1, 0x0, 0x0, 0xd28bd0f7dcc511d8}, 0x48a4) utime(&(0x7f0000001440)='./file0\x00', &(0x7f0000001480)={0x7, 0x80}) r4 = syz_open_dev$vcsn(&(0x7f00000014c0)='/dev/vcs#\x00', 0xffffffffffff0000, 0x42) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000001500)={0x0}) ioctl$DRM_IOCTL_SWITCH_CTX(r4, 0x40086424, &(0x7f0000001540)={r5, 0x3}) r6 = openat$nvram(0xffffffffffffff9c, &(0x7f0000001580)='/dev/nvram\x00', 0x100, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r6, 0x84, 0x20, &(0x7f00000015c0)=0x9, 0x4) pipe2(&(0x7f0000002800)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) sendmsg$ETHTOOL_MSG_DEBUG_SET(r7, &(0x7f0000004080)={&(0x7f0000002840), 0xc, &(0x7f0000004040)={&(0x7f0000002a80)={0x15ac, 0x0, 0x4, 0x70bd2a, 0x25dfdbfd, {}, [@ETHTOOL_A_DEBUG_HEADER={0x5c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv_slave_0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x4}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vcan0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_DEBUG_HEADER={0x4}, @ETHTOOL_A_DEBUG_HEADER={0x60, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'lo\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_team\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvtap0\x00'}]}, @ETHTOOL_A_DEBUG_MSGMASK={0x1ec, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_BITS={0x114, 0x3, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xf, 0x2, '/dev/nvram\x00'}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x8001}]}, {0x8, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x40}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '*:\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x9}]}, {0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xe, 0x2, '/dev/vcs#\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, ')I\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x50984e52}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1ff}, @ETHTOOL_A_BITSET_BIT_NAME={0xf, 0x2, '/dev/nvram\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1ff}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x3ff}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'ip6tnl0\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, 'fw\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'ip6tnl0\x00'}]}, {0x10, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, '@#\'\x00'}]}]}, @ETHTOOL_A_BITSET_VALUE={0x76, 0x4, "81db6dc26d3970498d9087a668f81a56fa77044661170e0c84bca248ca25eff24d1198e4478a8857fc7e14735684e2b3e35b0adae823aa47cd52ccf89fd0b408f3b5ff02006d12c75d400830abf61bcbf6719d7b876bd872637bb2996954d625a82829151c2013852088936ba0c528025272"}, @ETHTOOL_A_BITSET_VALUE={0x4f, 0x4, "7fef26a5ebab4bb02c5deeb4fae2bb5996dcc1021f6c6e5bceb7dc66d0b72cc83873bb0ef984c6bd8274976e889e593fa24fa152b7d3abb42dcc4b51bf300da8cdff908b1e8d6b4b8a152d"}, @ETHTOOL_A_BITSET_NOMASK={0x4}]}, @ETHTOOL_A_DEBUG_MSGMASK={0xdc, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0xc0, 0x4, "062c9690b86584724c8bb65fa5bf3c4176136a4ced7cefe6191eb837532950339320e319b54f8a846f28e8b2c5580a77c34ec1423bae8801de75b72d66ad962823eab12b8dfb1510de99d9d8b7ae1cd3d85a1eff1b17307f3900dfd2acd8350aef12be35335388389b7b5a8e8e8a981d7d007f3d1e736aee6f777a67ec9552e3f2d73e94ba08f70b9aa60433446626696353132a29d70cedf830d62f761dee99b493bdcdad44d41af7fee513ce66e43294e74dcbfad9e020932e2e51"}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x5}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_NOMASK={0x4}]}, @ETHTOOL_A_DEBUG_MSGMASK={0x1210, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_MASK={0x3e, 0x5, "ca378d7393869763969d7691b44a1591e1148e8ead1570dbca9976c13d2fdbfa45db2767261bf0c8f9240bf5ec31abbe5ca175e6c53b804b45e9"}, @ETHTOOL_A_BITSET_BITS={0x4}, @ETHTOOL_A_BITSET_MASK={0x1004, 0x5, "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"}, @ETHTOOL_A_BITSET_VALUE={0xc5, 0x4, "c74626ebf6941af041d8da7b930fd784e8a5721dcdcc76742a90ee6109b893bffcf15a9cacccfab47ee4db7886cdef22a9fb16476110934ecb6bec0a212d64806306332bb7e9d5b2979a76bc2418757f16818491fc8e2d4c1124302d88a276131e164062ea4c106f04a1083a902f4a8c812486f05ba4373b0adc251519b950403b3b5a5941062da3c5a05ca42bd73505ec1107ba44d81393589c92f01f6ce1b85dc2d6ebbde1be1b4c7d133ae40b3d1b655245ce7134024e0a2af67e50d7b20204"}, @ETHTOOL_A_BITSET_MASK={0xe0, 0x5, "b562f925412458b3379cf3a6416c7ab15f881c2eb59c3b1473a0caa4c8ae15d70d6ced28c399c005e60a4c632bb366b44b1244e1c73aa86e5ba37779d3c35d8788d5829de84bca07762852c309c22cf5096d4da9c6efed6750ee714b593ab3a826a5a577e3cc44582db18e12b086014443318a651bc83eab0f0825414cd35dbbe719069ea68cb7bcae7792ddbbe269438355c207d4599479f366bef1223899086ae48bfc36a7f245abc5751598f5634c03ea368cb353f54c84903ffd51997224fe72196917462fa16ed7d6b07929fa1547f8e78c94ec6e75bff471f0"}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0xad6}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_NOMASK={0x4}]}]}, 0x15ac}, 0x1, 0x0, 0x0, 0x10}, 0x0) [ 420.873612][T10512] device macvtap1 entered promiscuous mode 01:26:45 executing program 0: mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2400873d, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) socket(0x40000000001e, 0x1, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet(r0, &(0x7f00000001c0)="0c268a927f1f6588b967481241ba0060f46ef65ac618ded8974895abeaf4b48304f922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a75118fbc7c99a785d7677a81e19a5e22acbf746bec66baefdb389b80247bad9a39b493", 0xfffffffffffffc66, 0x11, 0x0, 0x8) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r1, 0x24, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x1f}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@ipv4={[], [], @remote}, 0xfffffff8, 0xecd81b7a1d41a6bc, 0x6, 0x0, 0x1f, 0x5}, 0x20) 01:26:46 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000680)=ANY=[@ANYBLOB="20000000230029ff678716f1e4f90600040000000b0016805841aa51b7b54000"], 0x20}, 0x1, 0x60}, 0x0) 01:26:46 executing program 0: mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2400873d, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) socket(0x40000000001e, 0x1, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet(r0, &(0x7f00000001c0)="0c268a927f1f6588b967481241ba0060f46ef65ac618ded8974895abeaf4b48304f922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a75118fbc7c99a785d7677a81e19a5e22acbf746bec66baefdb389b80247bad9a39b493", 0xfffffffffffffc66, 0x11, 0x0, 0x8) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r1, 0x24, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x1f}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@ipv4={[], [], @remote}, 0xfffffff8, 0xecd81b7a1d41a6bc, 0x6, 0x0, 0x1f, 0x5}, 0x20) 01:26:46 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'veth0_to_bond\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="3800000010000100"/20, @ANYRES32=r2, @ANYBLOB="0000000000000c00ab80080003000200aa0000000000000400edffffff00"], 0x38}}, 0x0) [ 422.208960][ T249] tipc: TX() has been purged, node left! [ 422.353433][ C0] sd 0:0:1:0: [sg0] tag#4063 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 422.364200][ C0] sd 0:0:1:0: [sg0] tag#4063 CDB: Test Unit Ready [ 422.371119][ C0] sd 0:0:1:0: [sg0] tag#4063 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 422.381006][ C0] sd 0:0:1:0: [sg0] tag#4063 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 422.390976][ C0] sd 0:0:1:0: [sg0] tag#4063 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 422.400919][ C0] sd 0:0:1:0: [sg0] tag#4063 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 422.410721][ C0] sd 0:0:1:0: [sg0] tag#4063 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 422.420812][ C0] sd 0:0:1:0: [sg0] tag#4063 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 422.430699][ C0] sd 0:0:1:0: [sg0] tag#4063 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 422.440711][ C0] sd 0:0:1:0: [sg0] tag#4063 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 422.450569][ C0] sd 0:0:1:0: [sg0] tag#4063 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 422.460484][ C0] sd 0:0:1:0: [sg0] tag#4063 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 422.470344][ C0] sd 0:0:1:0: [sg0] tag#4063 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 422.480218][ C0] sd 0:0:1:0: [sg0] tag#4063 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 422.491846][ C0] sd 0:0:1:0: [sg0] tag#4063 CDB[c0]: 00 00 00 00 00 00 00 00 [ 422.509408][T10555] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 422.518566][T10498] IPVS: ftp: loaded support on port[0] = 21 01:26:47 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) fcntl$lock(0xffffffffffffffff, 0x24, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x1f}) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r7, @ANYBLOB="0000400000000005280012000c00010076657468"], 0x48}}, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r8, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1, 0x0, 0x0, r7}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r7}, [@IFA_LOCAL={0x8, 0x2, @local}, @IFA_BROADCAST={0x8, 0x4, @broadcast}]}, 0x28}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)=@ipv4_deladdr={0x2c, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r7}, [@IFA_CACHEINFO={0x14, 0x6, {0x8, 0xfffffff9, 0x0, 0x1ff}}]}, 0x2c}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(0xffffffffffffffff, 0x89f9, &(0x7f0000000640)={'ip6gre0\x00', &(0x7f00000005c0)={'sit0\x00', r7, 0x2f, 0x4b, 0x0, 0x1, 0x22, @remote, @private0, 0x20, 0x7, 0x6, 0x4}}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x15, &(0x7f0000000680)={@private1, 0x0}, &(0x7f00000006c0)=0x14) sendmsg$ETHTOOL_MSG_CHANNELS_GET(0xffffffffffffffff, &(0x7f00000009c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000980)={&(0x7f0000000700)={0x268, 0x0, 0x2, 0x70bd26, 0x25dfdbfe, {}, [@HEADER={0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syzkaller0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @HEADER={0x54, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_1\x00'}]}, @HEADER={0x5c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'nr0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'tunl0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @HEADER={0x5c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_virt_wifi\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'nr0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_virt_wifi\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvlan0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @HEADER={0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg0\x00'}]}, @HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvlan0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x50, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'nr0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'dummy0\x00'}]}, @HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r9}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r10}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'caif0\x00'}]}]}, 0x268}, 0x1, 0x0, 0x0, 0x40010}, 0x40000c0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$inet6(r0, &(0x7f0000000080)={&(0x7f00000000c0)={0xa, 0x4e24, 0x0, @loopback}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@hopopts_2292={{0x18}}], 0x18}, 0x0) [ 422.940282][T10580] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 422.979404][T10581] IPVS: ftp: loaded support on port[0] = 21 01:26:47 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r1, 0x24, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x1f}) ioctl$EVIOCSMASK(r1, 0x40104593, &(0x7f00000000c0)={0x2, 0x1000, &(0x7f0000000200)="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"}) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000cecffc), 0x4) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) sendmsg$IPCTNL_MSG_CT_GET_UNCONFIRMED(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x14, 0x7, 0x1, 0x201}, 0x14}}, 0x0) 01:26:47 executing program 0: mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2400873d, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) socket(0x40000000001e, 0x1, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet(r0, &(0x7f00000001c0)="0c268a927f1f6588b967481241ba0060f46ef65ac618ded8974895abeaf4b48304f922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a75118fbc7c99a785d7677a81e19a5e22acbf746bec66baefdb389b80247bad9a39b493", 0xfffffffffffffc66, 0x11, 0x0, 0x8) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r1, 0x24, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x1f}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@ipv4={[], [], @remote}, 0xfffffff8, 0xecd81b7a1d41a6bc, 0x6, 0x0, 0x1f, 0x5}, 0x20) [ 423.595188][T10586] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 423.612468][T10586] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 423.622173][T10586] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 01:26:48 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r3, 0x24, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x1f}) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r4, 0x24, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x1f}) r5 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r5, 0x24, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x1f}) r6 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x8c0, 0x0) r7 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r8 = pidfd_open(0x0, 0x0) waitid$P_PIDFD(0x3, r8, 0x0, 0x2, 0x0) r9 = inotify_init1(0x0) fcntl$setown(r9, 0x8, 0xffffffffffffffff) fcntl$getownex(r9, 0x10, &(0x7f0000000080)) r10 = dup3(r8, r9, 0x80000) write$cgroup_int(r10, &(0x7f0000000140)=0x2040000000, 0x12) fcntl$lock(r7, 0x24, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x1f}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0xffffffffffffffd4, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=r2, @ANYBLOB="00000000000000001c00128000000100677470000000028000000100", @ANYRES32=r3, @ANYBLOB="00000200", @ANYRES32=r4, @ANYBLOB="00000100", @ANYRES32=r5, @ANYBLOB="00000200", @ANYRES32=r1, @ANYBLOB="000004000000000000000100", @ANYRES32=r6, @ANYBLOB="03000100", @ANYRES32=r7, @ANYBLOB="000004000100000000000100", @ANYRES32=r1, @ANYBLOB], 0x3c}}, 0x0) 01:26:48 executing program 0: mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2400873d, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) socket(0x40000000001e, 0x1, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet(r0, &(0x7f00000001c0)="0c268a927f1f6588b967481241ba0060f46ef65ac618ded8974895abeaf4b48304f922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a75118fbc7c99a785d7677a81e19a5e22acbf746bec66baefdb389b80247bad9a39b493", 0xfffffffffffffc66, 0x11, 0x0, 0x8) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r1, 0x24, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x1f}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@ipv4={[], [], @remote}, 0xfffffff8, 0xecd81b7a1d41a6bc, 0x6, 0x0, 0x1f, 0x5}, 0x20) 01:26:48 executing program 0: mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2400873d, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) socket(0x40000000001e, 0x1, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet(r0, &(0x7f00000001c0)="0c268a927f1f6588b967481241ba0060f46ef65ac618ded8974895abeaf4b48304f922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a75118fbc7c99a785d7677a81e19a5e22acbf746bec66baefdb389b80247bad9a39b493", 0xfffffffffffffc66, 0x11, 0x0, 0x8) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r1, 0x24, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x1f}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@ipv4={[], [], @remote}, 0xfffffff8, 0xecd81b7a1d41a6bc, 0x6, 0x0, 0x1f, 0x5}, 0x20) [ 424.237129][T10583] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 424.249601][T10600] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 424.283607][T10591] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 424.301362][T10591] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 424.309275][T10591] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 01:26:49 executing program 1: getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, &(0x7f0000000880), &(0x7f00000008c0)=0x4) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x80}, 0x0, 0x0, 0x0, 0x0, 0x81, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) ioctl$SG_SET_FORCE_PACK_ID(r0, 0x227b, &(0x7f0000000180)) write$binfmt_misc(r0, &(0x7f0000001140)=ANY=[@ANYBLOB="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"], 0x58) socket(0x29, 0x0, 0x0) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000140)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000340)=ANY=[@ANYBLOB="1c0000", @ANYRES16=r3, @ANYBLOB="1593000000000000000001"], 0x1c}}, 0x0) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r1, &(0x7f0000000580)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000540)={&(0x7f0000000900)={0x804, r3, 0x2, 0x70bd2b, 0x25dfdbfe, {}, [@NL80211_ATTR_IE={0x7e4, 0x2a, "e42a12773f0ddc9860c7bbf54c5afd0a34072436563918b0d230e6e44cf481e1d29baefa457b74c05eec62d0d8a55d4dd69b7f6eb4fa011f5f69dea21368eb3594a582b31b05fb57781cd0f3835ad0913e20b7dd887cd1ebdea995e76670a270e38b0c6f61ba38d9b56a7574a29c0a80d053dad2d80816f148b660f87a5870960783383156df8fab17a98e1e53d66fb02504a985ffbba43019facdf82d018bf95677ca338c0c394300fcf1f866dbd2bd4c1bf5d5c29be6935dd606e7639603c374362c8b45512166cafde087f2d148c1fb468fc5002aacb49f44748ea57510f2b3c329539a9c518b97bb110d23bf9622eac1b0aae0d0dd1d938cfd7a1d94f0737043d264180ef10064d2a610c73755b739d434a3124fbdb4149dfe9e238c75c8f5625ad67448e10bb25b151103e27ed1b241f8b61e3ba2b316ef787b2323c84820592b233a75cb896635db4c1bd87ba5ac4d44ec86595d821d549d150d5ef35f9f0b362933fa60a654f2a5a024249ef9622ee6a718e76e9683f6261965d4af71d00c116f76e62b1c9a1e95b8222fb5e548132fa5f6da77fd4aee5636892441c0cd599403dac4ff8fd9c1477f381f25da1cae4b8f26b67b41c95c92b3541b0c5db27649fdebd0d65d60f4088b5eddf1b5873eb4380b911e2c8060842ff929de9b322a486b41f4dec61e5aceef54d5289f9df3c055294e9eff2861e30f3232bb13d266c74e1e2d91b3fc61c22264599c99e25abbe1c7e9db53c1a53800e4104224bd338f7dcf87b3025d3e2dc77b7022bf9ff7dd3b6503def1a298437afc3b1767807c3103d5ab102f61f8577af21cacc694e0f4dc7dfa1fdcd29f0ddf165e055fcfbec483f962f2bd4ad94ae9700b682866c3428c634bab32d73bd7f294a606709510282b228da8cd82e6c6febfc321860d507ac66977058b8578c0a8210e65498acbc64baaf232f0191ae2da905ab580e085371d7facafdd386fa9aef0db8f0965281ead495f9030ab3fd1344f5e9bddb18c49210501c21f14c0ec82e3cf74f839bf700a179a3c36d50e7fd70669d903a0dcaf4726e624f7c0eb52fcf1dfce7e1768264c6163919ffc1a594aea04f0082fc83b8aea04c0ee89024826b9671c10d00ee60132e94fa551a22c2ad12dd23e6b4df88fa87c3c5247d2cdd33d8b63d683c84a78d7b78f75acb4a66639935d0229312611d4b2c8a4bc5f72740ee38f1d0966450dea6ffb83af79afd4176c163e340462d7d2b616065a49776d75e6d45d8ac199b6d544575d8eec4cdbd41277b8b28dc74766c541bebdfb61e921880b41df3873b43b34016cc061c4dc809cb31196cfb74ca508754f45b630f03884b9558c17af6a17df5203d0de0fcdd28ed4f1374bd03795b8f61426d2583708ffcf6ceac3fcbf07311d5c3da9790fb198b4bd0b696567e58f9786252c4408fc4729a75c34df8a0b2675feb9086b8b1b16baeb2d62f74d03dca45bfc8ecead65f762a37e78c6275ac16220e3928da703aa1da44f8447f1925115cf05d5d22553afc90468b3b9398486435bac15c122a8652b01c9431d74c676b6b7d790c3d899f5a63068f17f453e6565c4057f82d6cdab7d7178c5470df6c5c2bc29e77a94e55991d371c381325f86b974458811f3dd98a5735568fcfebab436faf6d2664916ec7af734e4909cf276f5a3b714755305ce4ea022d415f0af5a11d40cce40db3a86fc83d05b52b1ae98c6bf288fa0a0fca1ac2018cea413b6c312293ea8d0a473d8fe69026077f3c53d8679faedd017fa2985ddbc648966370dbda3d5fe519a1d17e23f88d2b51059177fb1a10707d562b1c70a2c93525f36ba04ae6d63b65b66ab1f1f144c1041ad930d4f9acdc31e0b01d5132fc899cc281de077e1cf14717678a25764bf8e5f8ccf88ebde84add88e2db36ae017fae01fa97e0446ff12b30277e44269f08f7ed75816b3d231daaddd8afdd5f9a47b6a4afe54eec64da53b3ee9bb4d805ec77af6466b135f55114cc2b797fc2169532aae9bd90146125c4e7f416e293ca0e1d4b64929e2ae9c39a0dc74efa4285bf5644fba1bb1022988843795eb570667e1005faadec04dbca2574750c5308732322568c59f2108a0fc1587d0ff37e1b28579580e20a0168b83a5b7eb90b1f7caa8deb806fc43745cd6f29f066b65152f19c49b38797d059adad237d128780e401e5b18ce66c568d2f8405a1b065421dcfe6a3e88bdd48c7d3089e93a9d576be484a5faa3a73421f304cc1ddb6dbfd62c88a1fd467a1e205adfc60a2b35aec0c92673ee2356ae18228da920b8d40f9fc0a1060695a7380cb18a2ecabc6212a5613e935b7cb31241a0de40a53f2d7c4dbfcbd62bac1f378154f4a9e65b8e0bd1c74f59cc0c1670e9327b65fc8cbb00b0daa3d7b1f2f68617083405b4aa43386c5914a74a6c0101737175d39683a55795a8a134cab47e20318500562fb406631c4e74d8c5226707a8c85187b1d82436f4096491ac2239e4a91a93daae2c4455a0deb13f2d8e0816737dd5999231e2c59588679b54ada9b358eaafdcc0eea68d3a2b20c81fac0c864c457515593354f8d361f2ccf3de8d8f540873f4e2063b1f22c5efb42d50b2fc7d5d21a462e8a4a0b8e3d749e3801da221f20afff6a3b829246092bfafbbea501c72f5fcddec6bbd8076d97f8a6ed5f7b61ff8f05ae8c201a3f11fd8c00b43149bc30df0d9e9dc765fb6a2eb2669cb4ee005beea417a535d45e78bf4f30c23000796c66b2189b2f2ca5f27db2955f7f4f5970a0a92aff69c18abbac3802ff63d8629bb367c99edac29fcd8ecff611fd3324e1f525d94599efc1012eb331ea3456dd7c13e40ea0187"}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x80, 0x4}}]}, 0x804}, 0x1, 0x0, 0x0, 0x4805}, 0x4000) ioctl$sock_bt_cmtp_CMTPGETCONNINFO(0xffffffffffffffff, 0x800443d3, &(0x7f0000000300)={@none, 0x1ff, 0x8, 0x7}) request_key(&(0x7f0000000080)='ceph\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000100)='/dev/kvm\x00', 0x0) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r4, 0x24, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x1f}) ioctl$TIOCSTI(r4, 0x5412, 0x8001) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r6, 0xae60) [ 424.802468][ C1] sd 0:0:1:0: [sg0] tag#4064 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 424.813144][ C1] sd 0:0:1:0: [sg0] tag#4064 CDB: Test Unit Ready [ 424.819911][ C1] sd 0:0:1:0: [sg0] tag#4064 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 424.831650][ C1] sd 0:0:1:0: [sg0] tag#4064 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 424.841735][ C1] sd 0:0:1:0: [sg0] tag#4064 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 424.851703][ C1] sd 0:0:1:0: [sg0] tag#4064 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 424.861628][ C1] sd 0:0:1:0: [sg0] tag#4064 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 424.871492][ C1] sd 0:0:1:0: [sg0] tag#4064 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 424.881388][ C1] sd 0:0:1:0: [sg0] tag#4064 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 424.891366][ C1] sd 0:0:1:0: [sg0] tag#4064 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 424.901317][ C1] sd 0:0:1:0: [sg0] tag#4064 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 424.911539][ C1] sd 0:0:1:0: [sg0] tag#4064 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 424.921631][ C1] sd 0:0:1:0: [sg0] tag#4064 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 424.934066][ C1] sd 0:0:1:0: [sg0] tag#4064 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 424.943976][ C1] sd 0:0:1:0: [sg0] tag#4064 CDB[c0]: 00 00 00 00 00 00 00 00 [ 425.323072][T10581] chnl_net:caif_netlink_parms(): no params data found [ 425.503034][ C1] sd 0:0:1:0: [sg0] tag#4065 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 425.513802][ C1] sd 0:0:1:0: [sg0] tag#4065 CDB: Test Unit Ready [ 425.520633][ C1] sd 0:0:1:0: [sg0] tag#4065 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 425.530527][ C1] sd 0:0:1:0: [sg0] tag#4065 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 425.540567][ C1] sd 0:0:1:0: [sg0] tag#4065 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 425.550761][ C1] sd 0:0:1:0: [sg0] tag#4065 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 425.560693][ C1] sd 0:0:1:0: [sg0] tag#4065 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 425.570816][ C1] sd 0:0:1:0: [sg0] tag#4065 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 425.580863][ C1] sd 0:0:1:0: [sg0] tag#4065 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 425.590961][ C1] sd 0:0:1:0: [sg0] tag#4065 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 425.600958][ C1] sd 0:0:1:0: [sg0] tag#4065 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 425.610961][ C1] sd 0:0:1:0: [sg0] tag#4065 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 425.620962][ C1] sd 0:0:1:0: [sg0] tag#4065 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 425.630879][ C1] sd 0:0:1:0: [sg0] tag#4065 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 425.640860][ C1] sd 0:0:1:0: [sg0] tag#4065 CDB[c0]: 00 00 00 00 00 00 00 00 [ 425.867139][T10581] bridge0: port 1(bridge_slave_0) entered blocking state [ 425.874527][T10581] bridge0: port 1(bridge_slave_0) entered disabled state [ 425.898181][T10581] device bridge_slave_0 entered promiscuous mode [ 425.947094][T10581] bridge0: port 2(bridge_slave_1) entered blocking state [ 425.954327][T10581] bridge0: port 2(bridge_slave_1) entered disabled state [ 425.963826][T10581] device bridge_slave_1 entered promiscuous mode [ 426.182620][T10581] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 426.263404][T10581] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 426.360404][T10581] team0: Port device team_slave_0 added [ 426.380727][T10581] team0: Port device team_slave_1 added [ 426.474212][T10581] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 426.481563][T10581] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 426.507766][T10581] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 426.567568][T10581] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 426.574642][T10581] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 426.601285][T10581] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 426.754132][T10581] device hsr_slave_0 entered promiscuous mode [ 426.786168][T10581] device hsr_slave_1 entered promiscuous mode [ 426.816555][T10581] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 426.824367][T10581] Cannot create hsr debugfs directory [ 427.278478][T10581] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 427.357560][ T0] NOHZ: local_softirq_pending 08 [ 427.372614][T10581] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 427.485920][T10581] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 427.534747][T10581] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 427.792466][T10581] 8021q: adding VLAN 0 to HW filter on device bond0 [ 427.836470][ T8682] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 427.845690][ T8682] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 427.872936][T10581] 8021q: adding VLAN 0 to HW filter on device team0 [ 427.900245][ T8682] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 427.911370][ T8682] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 427.920679][ T8682] bridge0: port 1(bridge_slave_0) entered blocking state [ 427.927954][ T8682] bridge0: port 1(bridge_slave_0) entered forwarding state [ 427.969831][ T8682] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 427.979098][ T8682] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 427.989152][ T8682] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 427.999335][ T8682] bridge0: port 2(bridge_slave_1) entered blocking state [ 428.006669][ T8682] bridge0: port 2(bridge_slave_1) entered forwarding state [ 428.015888][ T8682] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 428.035640][ T249] tipc: TX() has been purged, node left! [ 428.082368][ T8682] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 428.094439][ T8682] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 428.106103][ T8682] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 428.116588][ T8682] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 428.127273][ T8682] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 428.178747][ T8682] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 428.189157][ T8682] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 428.199222][ T8682] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 428.228541][T10581] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 428.241965][T10581] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 428.262581][ T8682] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 428.272553][ T8682] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 428.285975][ T249] tipc: TX() has been purged, node left! [ 428.343162][ T8682] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 428.353149][ T8682] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 428.416942][T10581] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 428.488843][ T8682] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 428.499517][ T8682] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 428.608122][ T8682] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 428.619133][ T8682] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 428.667722][ T8682] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 428.677788][ T8682] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 428.692707][T10581] device veth0_vlan entered promiscuous mode [ 428.754829][T10581] device veth1_vlan entered promiscuous mode [ 428.840579][ T8682] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 428.850396][ T8682] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 428.860156][ T8682] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 428.871509][ T8682] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 428.898714][T10581] device veth0_macvtap entered promiscuous mode [ 428.917482][T10581] device veth1_macvtap entered promiscuous mode [ 429.005291][T10581] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 429.017285][T10581] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 429.028839][T10581] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 429.039858][T10581] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 429.050559][T10581] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 429.061857][T10581] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 429.072934][T10581] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 429.084282][T10581] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 429.099143][T10581] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 429.130781][ T9114] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 429.140934][ T9114] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 429.151157][ T9114] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 429.165196][T10581] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 429.177365][T10581] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 429.188372][T10581] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 429.199523][T10581] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 429.209675][T10581] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 429.220572][T10581] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 429.231191][T10581] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 429.242370][T10581] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 429.256650][T10581] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 429.268033][ T9114] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 429.280823][ T9114] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 01:26:54 executing program 4: syz_emit_ethernet(0x46, &(0x7f00000009c0)={@broadcast, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x10, 0x3a, 0xff, @empty, @mcast2, {[], @ndisc_ra}}}}}, 0x0) syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x200, 0x10100) 01:26:54 executing program 2: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x800, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$read(0xb, 0x0, &(0x7f0000000240)=""/112, 0x349b7f55) seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) keyctl$update(0x2, 0x0, &(0x7f0000000040)="2cb43cbca01c16cc804ce3212118ac01258d08310c8898b8185b4ecf3093161c433f735437b007d88289fa3212f26adb0a91781565be793536c3f2eeb0722945b398e51aec8ee2e59bc16f5f254633c9698ed207138919f254d5eebbed9a3a7ae423e4a98729801b7a2b3e3ebfd3755d8e149cc7772887d5ca148ad7569af0f208003142ca8f85125bd8371bdea4b3b263a64cedea11a24b1f480f4eee83430a46aa93099ad11da4b6b6d0319c66bb7b2a09e8b06e", 0xb5) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000480)=ANY=[@ANYBLOB="5300000044a6aeabc81e152000000000000000100021f7610a9f2a2fff17db9820000000000000633b27e59aa146175dd806736d173f0fc7ec6e263c0004000049f9459c5c953948c6801d2c0945c0bfa8c552fc991a000000"], 0x58) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) r1 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x81) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(0xffffffffffffffff, 0x81785501, &(0x7f0000000340)=""/89) r3 = dup3(r1, 0xffffffffffffffff, 0x0) r4 = dup2(r3, r2) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r4, &(0x7f0000000540)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2000001}, 0xc, &(0x7f0000000500)={&(0x7f0000000c00)={0x90, 0x0, 0x300, 0x70bd2c, 0x25dfdbfd, {}, [@ETHTOOL_A_LINKINFO_HEADER={0x7c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_vlan\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syzkaller0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_macvtap\x00'}]}]}, 0x90}, 0x1, 0x0, 0x0, 0x8000}, 0x4) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r6 = ioctl$LOOP_CTL_GET_FREE(r5, 0x4c82) write$binfmt_elf64(r2, &(0x7f0000000cc0)={{0x7f, 0x45, 0x4c, 0x46, 0x5, 0xbd, 0x3, 0x0, 0x5, 0x3, 0x3e, 0x3ff, 0x374, 0x40, 0x164, 0x9, 0x132, 0x38, 0x2, 0xbd2, 0x5}, [{0x6474e551, 0x51e92e8c, 0xfffffffffffffffc, 0xea, 0x1, 0xc55, 0x1806, 0x1}, {0x1, 0x7fffffff, 0x7, 0x1, 0x9, 0x40, 0x7d0, 0x1}], "0ad047806f0c9b7f0178b34efc5050082161f0af003ee236f7767a2a7fa13a9468d912b6e9e4276d748c29284bbf543a1a06b79574d9d53b151bde88c9a8d153ee0182e27bc92bb7bcf75b6feb8b87b738c0398efd7638b6cbdee5bc4ba3492b8903bda59b95f0357aba2b73e69f59c4a97344ebe853e871c4e11c153beb11b45f3b60b3938797015d116eba1b2d5b8b9d79544308088477035bd59d9a214d9e562afadde5caf1c7fe9cfa5e58af3481fcf4bda9185676c770198022661d0d0a8d5f69bdefa9", [[], [], [], [], [], [], [], [], [], []]}, 0xb76) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, r6) sendmsg$NLBL_MGMT_C_VERSION(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000200)={&(0x7f0000000cc0)=ANY=[], 0x6c}, 0x1, 0x0, 0x0, 0x20000001}, 0x20040081) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r6) 01:26:54 executing program 1: getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, &(0x7f0000000880), &(0x7f00000008c0)=0x4) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x80}, 0x0, 0x0, 0x0, 0x0, 0x81, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) ioctl$SG_SET_FORCE_PACK_ID(r0, 0x227b, &(0x7f0000000180)) write$binfmt_misc(r0, &(0x7f0000001140)=ANY=[@ANYBLOB="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"], 0x58) socket(0x29, 0x0, 0x0) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000140)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000340)=ANY=[@ANYBLOB="1c0000", @ANYRES16=r3, @ANYBLOB="1593000000000000000001"], 0x1c}}, 0x0) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r1, &(0x7f0000000580)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000540)={&(0x7f0000000900)={0x804, r3, 0x2, 0x70bd2b, 0x25dfdbfe, {}, [@NL80211_ATTR_IE={0x7e4, 0x2a, "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"}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x80, 0x4}}]}, 0x804}, 0x1, 0x0, 0x0, 0x4805}, 0x4000) ioctl$sock_bt_cmtp_CMTPGETCONNINFO(0xffffffffffffffff, 0x800443d3, &(0x7f0000000300)={@none, 0x1ff, 0x8, 0x7}) request_key(&(0x7f0000000080)='ceph\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000100)='/dev/kvm\x00', 0x0) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r4, 0x24, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x1f}) ioctl$TIOCSTI(r4, 0x5412, 0x8001) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r6, 0xae60) 01:26:54 executing program 0: mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2400873d, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) socket(0x40000000001e, 0x1, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet(r0, &(0x7f00000001c0)="0c268a927f1f6588b967481241ba0060f46ef65ac618ded8974895abeaf4b48304f922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a75118fbc7c99a785d7677a81e19a5e22acbf746bec66baefdb389b80247bad9a39b493", 0xfffffffffffffc66, 0x11, 0x0, 0x8) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r1, 0x24, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x1f}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@ipv4={[], [], @remote}, 0xfffffff8, 0xecd81b7a1d41a6bc, 0x6, 0x0, 0x1f, 0x5}, 0x20) 01:26:54 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000000)=@nat={'nat\x00', 0x19, 0x4, 0x590, [0x200001c0, 0x0, 0x0, 0x20000500, 0x20000530], 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff02000000190000000a00000000156e727000000000000000000000000000626f6e643000000000000000000000007465616d5f736c6176655f310000000062637366300000000000000000000000ffffffffffffffff007fffff0180c2000000ffffffffffff0000e0000000500100008801000073747000000000000000000000000000000000000000000000000000000000004800000000000000020000000200006e8700ffffffffffffffffffbc00000000000000003b0a000002000900efb5b7053aba0fd6ffff00004e234e21040071ac0600ff7f382803000500070000080100736e6174000000f6ffffffffffffc86cb1cc1d400028000000000000000000001000000000000000d1f9c15dee9e0000ffffffff000000006172707265706c790000000000000000000000000000000000000000000000001000000000000000aaaaaaaaaa0f00e0fdffffff00000000736e6174000000000000000000000001000000000000000000000000000000001000000000000000aaaaaaaaaa1a0000feffffff0000000003000000400000000011746e616d3000000000000000000000006772657461703000000000000000000076657468315f746f5f626f6e64000000626f6e6430000000000000000000000052a1927247eaffff470000006a72dd4b319d0000ff3400000000e8000000500100008801000069703600000000000000000000000000000000000000000000000000000000005000000000000000fe8000000000000000000000000000bbfe8000000000000000000000000000aa000000ff10000000ffffffff000000000700ffffff000000ffffffff00000000093b14044e204e234e214e24000000006172707265706c7900000000000000000000000000000000000000000000000010000000000000000180c20000010000feffffff0000000072656469726563740000000000000000000000000000000000000000000000000800000000000000fcf4ffff00000000646e6174000000000000000000000000000000000000000000000000000000101000000000000000aaaaaaaaaaaa0000ffffffff0000000000000000000000000000000000000000a30000000000000000000000d20000000000000002000000ffffffff0000000000000000000000000000000000000000000000000000000000001c00000000000000000002000000ffffffff02000000090000004a00000000020000000000000000000000000000000073797a5f74756e000000000000000000626f6e6430000000000000000000000069705f767469300000000000000000009f7f83bde3fa0000ffffffffffffffffffffff0000ffffff0000c0000000c00000000801000068656c70657200000000000000000000000000000000000000000000000000002800000000000000010000006674702d32303030300000000000000000000000000000000000000000000000000000004552524f520000000000000000000000000000000000000000000000000000002000000000000000c3331f141f48b36a6e8a93c4f2796fab65c75e2fdab6f98342ae6b68a6b900000500000002000000e90d69705f76746930000000000000000000627269646765300000000000000000006966623000000000000000000000000076657468345f746f5f626f6e64000000aaaaaaaaaa11ff0200ffffffffffffffffffffff00ffffff0000b0000000b0000000e800000071756f746100000008000000000000000000000000000000000000000000000018000000000000000000000000000000010000000000000007000000000000006165706c79000000000000000000000000000000000000000000000000aaaaaaaaaabb0000feffffff0000adcc00"/1424]}, 0x608) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r3, 0x24, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x1f}) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) getsockopt$sock_int(r5, 0x1, 0x2e, &(0x7f0000000280), &(0x7f0000000040)=0x17) r6 = socket(0x2, 0x80805, 0x0) sendmmsg$inet_sctp(r6, &(0x7f0000000700)=[{&(0x7f0000000000)=@in={0x2, 0x0, @dev}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000300)="a0", 0x1}], 0x1}], 0x1, 0x0) r7 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r6, 0x84, 0x10, &(0x7f0000000240)=@sack_info={r8, 0x0, 0x6}, 0xc) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r5, 0x84, 0x66, &(0x7f0000000000)={r8, 0x5}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r3, 0x84, 0x75, &(0x7f0000000080)={r8, 0x1000}, &(0x7f00000000c0)=0x8) [ 429.874547][T10831] x_tables: eb_tables: snat target: used from hooks PREROUTING, but only usable from POSTROUTING [ 429.930818][ T32] audit: type=1326 audit(1595208414.481:2): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=10834 comm="syz-executor.2" exe="/root/syz-executor.2" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x0 [ 429.931741][ C1] sd 0:0:1:0: [sg0] tag#4067 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 429.964538][ C1] sd 0:0:1:0: [sg0] tag#4067 CDB: Test Unit Ready [ 429.971954][ C1] sd 0:0:1:0: [sg0] tag#4067 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 429.982330][ C1] sd 0:0:1:0: [sg0] tag#4067 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 429.992678][ C1] sd 0:0:1:0: [sg0] tag#4067 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 430.003173][ C1] sd 0:0:1:0: [sg0] tag#4067 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 430.013791][ C1] sd 0:0:1:0: [sg0] tag#4067 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 430.024235][ C1] sd 0:0:1:0: [sg0] tag#4067 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 430.035436][ C1] sd 0:0:1:0: [sg0] tag#4067 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 430.045869][ C1] sd 0:0:1:0: [sg0] tag#4067 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 430.056009][ C1] sd 0:0:1:0: [sg0] tag#4067 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 430.066047][ C1] sd 0:0:1:0: [sg0] tag#4067 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 430.076328][ C1] sd 0:0:1:0: [sg0] tag#4067 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 430.086418][ C1] sd 0:0:1:0: [sg0] tag#4067 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 430.086528][T10841] x_tables: eb_tables: snat target: used from hooks PREROUTING, but only usable from POSTROUTING [ 430.096387][ C1] sd 0:0:1:0: [sg0] tag#4067 CDB[c0]: 00 00 00 00 00 00 00 00 [ 430.114729][T10842] encrypted_key: insufficient parameters specified 01:26:54 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x0, 0x300) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="5001000010000307ebffc6000040041200000013000000", @ANYRES32=0x0, @ANYBLOB="000000000000000008000a000d0000002500120008000100766574680000000018000200000033d2"], 0x200}}, 0x0) r0 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6815, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492a3e, 0x0) ioctl$SNDCTL_DSP_NONBLOCK(0xffffffffffffffff, 0x500e, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000240)={0x0, 0x9}, &(0x7f0000000280)=0x8) r1 = dup(0xffffffffffffffff) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) getsockopt$IPT_SO_GET_ENTRIES(r1, 0x0, 0x41, &(0x7f0000000300)={'security\x00', 0xc3, "357baeec98adff2eaadc2ee5a9e279b8c072e097b7cab6220637ddb606eadbf77ba5e6481fd4f05a0ef2fb8a3b3a28314acb25ad3ec912e7f94632f3f3a9084bb784f991428e6b2be248c411aa495c3330af1caca5e64b3125f839081714c88af18b71f2ec55863180aa33ad07ad895fa9ee4f05302f25eef042ef22a4ac4a1a58e442cd3912ff681133dd7713d3e9849cee5c5fc09ff1583a933cbc678986e35a2edbc431b7c4afe8a654cec09e9d3364e4ab45c852819aa3164710e0f1125b9a4382"}, &(0x7f0000000040)=0xe7) fsetxattr$trusted_overlay_origin(r0, &(0x7f0000000080)='trusted.overlay.origin\x00', &(0x7f0000000200)='y\x00', 0x2, 0x4) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x186c1, 0x0) 01:26:54 executing program 3: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000bc0)=ANY=[@ANYBLOB="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", @ANYRESOCT, @ANYRES64], 0x1c2) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(0xffffffffffffffff) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000180)={0x4e8000, 0xffff, 0x0, 0xffffffffffffffff, 0x0, 0x0}) unshare(0x40000000) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="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", @ANYRESHEX, @ANYRES64=r1], 0x70}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r3, r2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NFT_MSG_GETSETELEM(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000000}, 0xfffffc76, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYRES16=r3, @ANYRESDEC], 0x2c}, 0x1, 0x0, 0x0, 0x10000004}, 0x10040804) syz_genetlink_get_family_id$batadv(&(0x7f0000000140)='batadv\x00') r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) write$P9_RLERRORu(r4, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00'/18], 0x12) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) 01:26:55 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='nv\x00', 0x3) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffdc0, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x4a) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r1, 0x24, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x1f}) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r1, 0xc040564a, &(0x7f0000000000)={0xb, 0x0, 0x1002, 0x7fffffff, 0x9, 0x21, 0x4ec1, 0x1}) sendmsg$NFT_MSG_GETSETELEM(r1, &(0x7f0000000400)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000380)={&(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x1ec}, 0x1, 0x0, 0x0, 0x20004887}, 0x4010) recvfrom(r0, &(0x7f0000000100)=""/90, 0xffffffffffffff5e, 0x1010c, 0x0, 0x38) socket$pppoe(0x18, 0x1, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) [ 430.655255][ T32] audit: type=1326 audit(1595208415.201:3): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=10834 comm="syz-executor.2" exe="/root/syz-executor.2" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x0 [ 430.707428][T10859] encrypted_key: insufficient parameters specified 01:26:55 executing program 0: mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2400873d, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) socket(0x40000000001e, 0x1, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet(r0, &(0x7f00000001c0)="0c268a927f1f6588b967481241ba0060f46ef65ac618ded8974895abeaf4b48304f922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a75118fbc7c99a785d7677a81e19a5e22acbf746bec66baefdb389b80247bad9a39b493", 0xfffffffffffffc66, 0x11, 0x0, 0x8) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r1, 0x24, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x1f}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@ipv4={[], [], @remote}, 0xfffffff8, 0xecd81b7a1d41a6bc, 0x6, 0x0, 0x1f, 0x5}, 0x20) [ 431.134494][ C0] sd 0:0:1:0: [sg0] tag#4068 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 431.145434][ C0] sd 0:0:1:0: [sg0] tag#4068 CDB: Test Unit Ready [ 431.152375][ C0] sd 0:0:1:0: [sg0] tag#4068 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 431.162890][ C0] sd 0:0:1:0: [sg0] tag#4068 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 431.173183][ C0] sd 0:0:1:0: [sg0] tag#4068 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 431.183373][ C0] sd 0:0:1:0: [sg0] tag#4068 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 431.193515][ C0] sd 0:0:1:0: [sg0] tag#4068 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 431.203968][ C0] sd 0:0:1:0: [sg0] tag#4068 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 431.214167][ C0] sd 0:0:1:0: [sg0] tag#4068 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 431.224458][ C0] sd 0:0:1:0: [sg0] tag#4068 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 431.224561][T10873] IPVS: ftp: loaded support on port[0] = 21 [ 431.234254][ C0] sd 0:0:1:0: [sg0] tag#4068 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 431.234359][ C0] sd 0:0:1:0: [sg0] tag#4068 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 431.234468][ C0] sd 0:0:1:0: [sg0] tag#4068 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 431.234564][ C0] sd 0:0:1:0: [sg0] tag#4068 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01:26:55 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000380)=ANY=[@ANYBLOB="4c00000010001fff000900000800000000000000", @ANYRES32=0x0, @ANYBLOB="00000000000000002c0012800e00010069703665727370616e000000180002800400120005001600020000000600180000000000"], 0x4c}}, 0x0) [ 431.234653][ C0] sd 0:0:1:0: [sg0] tag#4068 CDB[c0]: 00 00 00 00 00 00 00 00 01:26:56 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=@newlink={0x20, 0x10, 0x401, 0x71bd2c, 0x0, {0x0, 0x0, 0x0, r1}}, 0x20}, 0x1, 0x0, 0x0, 0x4040}, 0x40000) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r4, 0x24, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x1f}) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40082404, &(0x7f0000000180)=0xffffffffffffc696) fcntl$lock(r3, 0x24, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x1f}) write$P9_RREADLINK(r3, &(0x7f0000000000)={0x10, 0x17, 0x1, {0x7, './file0'}}, 0x10) 01:26:56 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x802, 0x0) write(r0, &(0x7f0000000040)="f9ef4e6288601b8f46fc34ff61a35f5e", 0x10) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=ANY=[@ANYBLOB="8c00e1ffff00ff020008000000000000000000003c0004002c00010014040000b6685e470000000000deff64df67b8460773bbd49f27c20000000114000400c2ffeb010000000000000000e4ff0500010000000000240002007fa00200050001000000001a1400016498b655837f44e0af09c81bf3fdd33359ee43e32d2640aba05846289b71504adaeb0e5b082165704e45867608561e62"], 0x8c}}, 0x0) 01:26:56 executing program 0: mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2400873d, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) socket(0x40000000001e, 0x1, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet(r0, &(0x7f00000001c0)="0c268a927f1f6588b967481241ba0060f46ef65ac618ded8974895abeaf4b48304f922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a75118fbc7c99a785d7677a81e19a5e22acbf746bec66baefdb389b80247bad9a39b493", 0xfffffffffffffc66, 0x11, 0x0, 0x8) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r1, 0x24, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x1f}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@ipv4={[], [], @remote}, 0xfffffff8, 0xecd81b7a1d41a6bc, 0x6, 0x0, 0x1f, 0x5}, 0x20) 01:26:56 executing program 4: ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x8) splice(0xffffffffffffffff, &(0x7f0000000080), 0xffffffffffffffff, &(0x7f0000000340), 0x2, 0xa) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000940)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d42cffff633b27e59aa146175dd295a3f431d7728eded106736d173f0fc7ec6e26560000000049d2e148c6801d2c0945c08ba8c552fc99a74220076538f63acdfe80812db8c58ac31a0a81d750397b13274014ae40b8ae4f2a88d2fbea75e16af8ffffffffffffff0627ec60cb274e1fdae34bd5522d45cc36c2442eac2d224609aba9e6000000000200000000100000000000f390d71cc6092cddd3b056f3fc65d61c2b3c65f2f80a61ea6e457ebc93981b20e03b86d48ab51469f44a69a446bd63e1e999bbb53a7b0ee0ce30e80600cff8ca2996e518e3e69051f6d24317f9ebfeb82ee2469fb39bdbb2768d25f196ab6f2d45421b94d878d0d9c2a5c704000000a135308e49ce118c92517ac7bb2994ccc7e054d3f18cb770e4908dd3c5aafaab51144c1e1b86b6291f5e73ff040000000000000000000000000000009a583b79f500f71d85463c57c5bb1f1084e683b591fc2c8b8a38b7ee36afa01aea88fb413e1ee8ebbdf1fa9155bf6409b065a980528827de08737cf643db6de62f253b1304780753de6634bf57fbe09a7eb84cae7b538f0c886871080d0b88bb30abcbfecb4e10d4097a02736f7bc830a34b0beb233e0e40d89147bc67990d3b754ca3b88608f2ea4b1fcd7c5325bc49c0db6a83686a87853e9b969b7b127029041a37a4786119e66ee408f33afc7e86f4fd5f861d2920da975c334bdc4c599cc52ab46ae956b1ded8e4b6beee489915eb3276a167476e89e766c244a00faeaef68756aff278b128db778269de789dcbb2a4c9e5b2d3bdcec961f108331e1e29ffff5f1e2a8059f5bb59ee66c957ea5743496c1cef20fa4752c1af404d879c2876ab034a12160099f4e9e001a20da57af0493dba75271aecb4c83765cbfe5f2c9ef0c87954764ad3e873fa299ad66bebdfa48292a8cfdc2c7c5d308b124a2a789ddeb27f3f7bf554a1267410c3446d27045fba74b96bd5c8426fa061ff15b54599a0e350888bfc107aae36f6ca45f0ed2b88ccfee0a055b5ad77f0e26ab75f0ecfbbe8e70034905a3a1c81bb3ddd9c2f547d517b45fe3c38ae6f9e40a53e3e4deee9f052c44aa8f7365207a9ec66d2654f2b5de9bac8bb4dfd032eaa0515d6f31197738f944cdd51a242e323b4f5ec391d38e2486e723c9f6aeed558f44fabbf1da3aa2ff0b20842e67863474369c4962901777d296063beb55277a0f4d9fb2f4f96512cab86946784839a29883a38a33d83a1819ae1af0c076e7350286863aec3239111190b91474df95a1fd9f1286772031e0ab312744cdf5889388acb215fb0a7c25873886a0a308bed862e48741d6ffb60b452cdbec6ead9b0a769b8a479e2e343b4f0dbd719578826848772b592dd1eaebfdcbf7b4f604667d0d31ffb00c8e56bbf039d2ca7bf88d93ed34acf4c3bb2c1f2dd29ef59ca318270a8f4b96a32b4caa66899cbd9e939fc838c2bc807c5dceb725c45a02513b621f8b47117166400e3b89e5b1c6a359bcca985e541511810d9ad81a3ee172d7ccea1a3dbfad01be1d3e6d939ebe00f205dfaf81c690000000000000000000000000000000000003810ccb513be5a2618e7fb760e460ed69c694c9bc07862f30669e1d4db20ec2b38e3d4c7"], 0x3ab) syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) r0 = socket$inet6(0xa, 0x100800000000002, 0x88) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/udplite\x00') r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r2, 0x24, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x1f}) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) setsockopt$inet_mreq(r2, 0x0, 0x24, &(0x7f0000000000)={@multicast1, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x8) sendfile(r0, r1, 0x0, 0xa7fff) 01:26:57 executing program 2: syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x1810a2) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=ANY=[@ANYBLOB="5001000010297de7190358fff400000000000000", @ANYRES32=0x0, @ANYBLOB="000e96afc68e766574680000000000000044f5205c1f7148bfd11067758db72e6a003c7ad528ed72bb98a0cd6455a3af71cebe6430fe28aae8bdca2e6e8f82a5dadac07db3c69a79110078e2ba5a2e7895e719b01f76a064387df100ce6f0a7348fc70c8601d557d726eb27326d55021a83172652885eaadf5572e4a99619fc42ad5d45e3c4f2ef0d886a58e27f825ff7f8c4cd56671e8d4be716fde2063cd4b46ac7b5740246e537d273824f4"], 0x200}, 0x1, 0x0, 0x0, 0x40805}, 0x0) r0 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6815, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492a3e, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000240)={0x0, 0x9}, &(0x7f0000000280)=0x8) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x186c1, 0x0) sendmsg$AUDIT_GET(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, 0x0}, 0x0) ptrace$setregs(0xd, 0x0, 0x0, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000080)={0x0, 0x0}) r2 = pidfd_open(r1, 0x0) waitid$P_PIDFD(0x3, r2, 0x0, 0x2, 0x0) fsync(r2) semop(0x0, 0x0, 0x0) semctl$IPC_RMID(0x0, 0x0, 0x0) semctl$SEM_STAT_ANY(0x0, 0x0, 0x14, &(0x7f0000000000)=""/80) 01:26:57 executing program 1: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="2400000058001f000307f4f9002304000a04f51110000100020100020800038005000000", 0x24) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x1c9) fcntl$lock(r1, 0x24, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x1f}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) getsockopt$sock_int(r3, 0x1, 0x2e, &(0x7f0000000280), &(0x7f0000000040)=0x17) r4 = socket(0x2, 0x2a2963f2a308930c, 0x2000000) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000700)=[{&(0x7f0000000200)=@in={0x2, 0x2, @local}, 0x10, &(0x7f00000002c0)=[{&(0x7f00000001c0)="a0", 0x1}, {&(0x7f0000000300)="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", 0x1da}], 0x2}], 0x1, 0x4c850) socket$inet(0x2, 0x80001, 0x84) r5 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r5, 0x24, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x1f}) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f00000000c0)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000080)={0x0, 0x0}) r8 = pidfd_open(r7, 0x0) waitid$P_PIDFD(0x3, r8, 0x0, 0x2, 0x0) fcntl$setlease(r8, 0x400, 0x1) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r4, 0x84, 0x10, &(0x7f0000000240)=@sack_info={r6, 0x0, 0x6}, 0xc) ioctl$SG_GET_LOW_DMA(0xffffffffffffffff, 0x227a, &(0x7f0000000100)) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x66, &(0x7f0000000000)={r6, 0x5}, &(0x7f0000000040)=0x8) [ 432.920162][T10917] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 01:26:57 executing program 0: mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2400873d, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) socket(0x40000000001e, 0x1, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet(r0, &(0x7f00000001c0)="0c268a927f1f6588b967481241ba0060f46ef65ac618ded8974895abeaf4b48304f922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a75118fbc7c99a785d7677a81e19a5e22acbf746bec66baefdb389b80247bad9a39b493", 0xfffffffffffffc66, 0x11, 0x0, 0x8) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r1, 0x24, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x1f}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@ipv4={[], [], @remote}, 0xfffffff8, 0xecd81b7a1d41a6bc, 0x6, 0x0, 0x1f, 0x5}, 0x20) 01:26:58 executing program 1: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r0, 0x24, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x1f}) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f00000002c0), &(0x7f0000000300)=0x4) ioctl$TIOCNXCL(r0, 0x540d) r1 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_REQBUFS(r1, 0xc0145608, &(0x7f0000000000)={0x7, 0x5, 0x2}) ioctl$VIDIOC_QBUF(r1, 0xc058560f, &(0x7f0000000040)={0x0, 0x5, 0x4, 0x0, 0x0, {0x0, 0x7530}, {0x0, 0x0, 0x0, 0x1, 0x0, 0x0, "bc4c74c7"}, 0x6, 0x2, @planes=&(0x7f0000000100)={0x114c, 0x0, @userptr=0x1000, 0x8}, 0x10ff00}) ioctl$VIDIOC_STREAMOFF(r1, 0x40045613, &(0x7f0000000140)=0xbe) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r2, 0x24, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x1f}) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f0000000340)={0x100, 0x3}) sendmsg$NFNL_MSG_ACCT_DEL(r2, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x14, 0x3, 0x7, 0x3, 0x0, 0x0, {0x7, 0x0, 0x4}}, 0x14}, 0x1, 0x0, 0x0, 0x4000081}, 0x48000) [ 434.406691][ T249] tipc: TX() has been purged, node left! 01:26:59 executing program 3: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000bc0)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa146175dd106736d173f0fc7ec6e26560000007c92d2e181baf9459c5c953948c6801d2c0945c08ba8c552fc99a7422007653872ecb4f63acdfe80812d274614ae40b8ae4f2a88d2fbea75e16a61fd063f026ed7360627ec60cb274e00da971f7ee096d74c92fad7e35bd5522d45cc36c2442eac2d224609aba9e6000000000000000000000000000000f390d71cc6092cddd3b049f3fc65d61c2b3c65f2f80a61ea6e457ebc93981b20e03b86d4e999bbb53a7b0ee0ce30e80600cff8ca2996e518e3e69051f6d24317f9ebfeb82ee2469fb31bdbb2768d25f196ab6f2dc045421b94d878d0d9c2a5c74633a687a135308e49ce118c81517ac7bb2994cc008dd3deaafaab51144c1ef00f00001f5e73ff040000000000000000000000000000009a583b73c000f70d85463c57c5bb1f1084e683b591fc2c", @ANYRESOCT, @ANYRES64], 0x1c2) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(0xffffffffffffffff) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000180)={0x4e8000, 0xffff, 0x0, 0xffffffffffffffff, 0x0, 0x0}) unshare(0x40000000) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="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", @ANYRESHEX, @ANYRES64=r1], 0x70}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r3, r2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NFT_MSG_GETSETELEM(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000000}, 0xfffffc76, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYRES16=r3, @ANYRESDEC], 0x2c}, 0x1, 0x0, 0x0, 0x10000004}, 0x10040804) syz_genetlink_get_family_id$batadv(&(0x7f0000000140)='batadv\x00') r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) write$P9_RLERRORu(r4, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00'/18], 0x12) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) 01:26:59 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x4144f000) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x5, 0x2) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x40000) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000000), 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}, 0x0, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x6815, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492a3e, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$devlink(&(0x7f0000000000)='devlink\x00') recvfrom(r1, &(0x7f0000000200)=""/80, 0x50, 0x12003, &(0x7f0000000300)=@rxrpc=@in6={0x21, 0x1, 0x2, 0x1c, {0xa, 0x4e24, 0xffff3b87, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x1}}, 0x80) sendmsg$DEVLINK_CMD_TRAP_GET(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)={0x14, r4, 0x3b291aeaa09c77eb, 0x0, 0x0, {0x2f}}, 0x14}}, 0x0) sendmsg$DEVLINK_CMD_TRAP_GET(r2, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x50, 0x0, 0x200, 0x0, 0x25dfdbfb, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}]}, 0x50}, 0x1, 0x0, 0x0, 0x800}, 0x20000000) kcmp(0x0, 0x0, 0x1, 0xffffffffffffffff, 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_POOL_GET(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x40, r4, 0x4, 0x70bd2a, 0x25dfdbff, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x1}, {0x6, 0x11, 0x1}}]}, 0x40}, 0x1, 0x0, 0x0, 0x4000000}, 0x24004804) syz_emit_ethernet(0x300cce, &(0x7f0000000380)=ANY=[], 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000100)='./file0\x00', &(0x7f0000000380)='trusted.overlay.upper\x00', &(0x7f00000003c0)={0x0, 0xfb, 0x107, 0x0, 0x5f, "969a1c7f07080e1a8886c0a208b28f88", "b16b4b43388880f5f81b5adb6ad4a8b925373e566794a159fc67aed845c68b8308fd65d833007d26de69735958930b60e5d2542303445f36f3dcc76d76176990be58a703138d5e2355daa64a5cc0438be36a51494a55822cf867b8ac874a978ad8b0b33986558519cb35ee974a58014befa939833ea99dde43543f5329464a4258457a0e003640338dbc9e835c7f4c7bd0b13def5208061a0fe62192d0d930e7fefed2e977c8f26ee08c1a441addbfc82f7bab8888ac06465e81ebbfda68c473367fa147484c1fa23c656d3b00d1014d3e528ad4a618359a71f59469afa04c85e1c1974ae3c2e94ac1c872883ed7bd949bd4"}, 0x107, 0x1) 01:26:59 executing program 0: mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2400873d, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) socket(0x40000000001e, 0x1, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet(r0, &(0x7f00000001c0)="0c268a927f1f6588b967481241ba0060f46ef65ac618ded8974895abeaf4b48304f922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a75118fbc7c99a785d7677a81e19a5e22acbf746bec66baefdb389b80247bad9a39b493", 0xfffffffffffffc66, 0x11, 0x0, 0x8) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r1, 0x24, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x1f}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@ipv4={[], [], @remote}, 0xfffffff8, 0xecd81b7a1d41a6bc, 0x6, 0x0, 0x1f, 0x5}, 0x20) 01:26:59 executing program 4: io_setup(0x5, &(0x7f0000000040)=0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) r2 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r3, 0x24, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x1f}) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x30, r5, 0x20, 0x40000000, 0x0, {{}, {}, {0x14, 0x19, {0x1}}}}, 0x30}}, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r3, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r5, 0x2, 0x70bd28, 0x25dfdbfc, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20008002}, 0x4000000) io_submit(r0, 0x2, &(0x7f00000003c0)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000100)="e3", 0x1}, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0}]) ioctl$NBD_SET_FLAGS(r1, 0xab0a, 0x1de) 01:26:59 executing program 1: syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x6, 0x18000) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xfffffffffffffd90, &(0x7f0000000000)=[{0x0}], 0x1}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="4c0000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="00010000000000002c0012000c000100626f6e64000000001c00020008000100040100000a001a"], 0x4c}}, 0x0) r0 = socket(0x10, 0x3, 0x0) syz_open_procfs(0x0, &(0x7f0000000300)='net/tcp\x00') sendmmsg$alg(r0, &(0x7f0000000140)=[{0x1a57b, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup(r1) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r3, 0x24, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x1f}) sendmsg$kcm(r3, &(0x7f0000000280)={&(0x7f00000000c0)=@hci={0x1f, 0x4, 0x1}, 0x80, &(0x7f0000000240)=[{&(0x7f00000001c0)="71f0a2862ba4f67d3b530e00da6257f6", 0x10}, {&(0x7f0000000200)="7bd60b7bcf3dbf9e84db0295392444fc", 0x10}], 0x2}, 0x4008000) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r4, @ANYBLOB="0000400000000005280012000c00010076657468"], 0x48}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1, 0x0, 0x0, r4}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r4}, [@IFA_LOCAL={0x8, 0x2, @local}, @IFA_BROADCAST={0x8, 0x4, @broadcast}]}, 0x28}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)=@ipv4_deladdr={0x2c, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r4}, [@IFA_CACHEINFO={0x14, 0x6, {0x8, 0xfffffff9, 0x0, 0x1ff}}]}, 0x2c}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(0xffffffffffffffff, 0x89fb, &(0x7f00000003c0)={'ip6_vti0\x00', &(0x7f0000000340)={'syztnl2\x00', r4, 0x29, 0x4e, 0x4, 0x7, 0xb, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @private2, 0x40, 0x20, 0xffffffe1, 0xa44}}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 434.752497][ C1] sd 0:0:1:0: [sg0] tag#4092 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 434.763953][ C1] sd 0:0:1:0: [sg0] tag#4092 CDB: Test Unit Ready [ 434.770858][ C1] sd 0:0:1:0: [sg0] tag#4092 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 434.781812][ C1] sd 0:0:1:0: [sg0] tag#4092 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 434.792607][ C1] sd 0:0:1:0: [sg0] tag#4092 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 434.799690][T10940] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 434.803129][ C1] sd 0:0:1:0: [sg0] tag#4092 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 434.813560][T10940] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 434.822501][ C1] sd 0:0:1:0: [sg0] tag#4092 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 434.842056][ C1] sd 0:0:1:0: [sg0] tag#4092 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 434.852493][ C1] sd 0:0:1:0: [sg0] tag#4092 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 434.862461][ C1] sd 0:0:1:0: [sg0] tag#4092 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 434.872407][ C1] sd 0:0:1:0: [sg0] tag#4092 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 434.882457][ C1] sd 0:0:1:0: [sg0] tag#4092 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 434.892574][ C1] sd 0:0:1:0: [sg0] tag#4092 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 434.902683][ C1] sd 0:0:1:0: [sg0] tag#4092 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 434.914280][ C1] sd 0:0:1:0: [sg0] tag#4092 CDB[c0]: 00 00 00 00 00 00 00 00 [ 435.028234][T10933] IPVS: ftp: loaded support on port[0] = 21 [ 435.256004][T10940] device bond1 entered promiscuous mode [ 435.619112][T10940] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 435.627863][T10940] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 01:27:00 executing program 0: mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2400873d, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) socket(0x40000000001e, 0x1, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet(r0, &(0x7f00000001c0)="0c268a927f1f6588b967481241ba0060f46ef65ac618ded8974895abeaf4b48304f922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a75118fbc7c99a785d7677a81e19a5e22acbf746bec66baefdb389b80247bad9a39b493", 0xfffffffffffffc66, 0x11, 0x0, 0x8) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r1, 0x24, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x1f}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@ipv4={[], [], @remote}, 0xfffffff8, 0xecd81b7a1d41a6bc, 0x6, 0x0, 0x1f, 0x5}, 0x20) 01:27:00 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r1, 0x24, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x1f}) getsockname$packet(r1, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f00000002c0)=0x14) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)={0x5c, r4, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @remote}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @empty}]}, 0x5c}}, 0x0) r5 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x88000, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000100)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_GET(r6, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x14, r7, 0xd0d}, 0x14}}, 0x0) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r5, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x1c, r7, 0x400, 0x70bd2d, 0x25dfdbfc, {}, [@L2TP_ATTR_UDP_SPORT={0x6, 0x1a, 0x4e20}]}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x90) 01:27:01 executing program 4: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000580)={&(0x7f0000001500)=@deltfilter={0x10a8, 0x2d, 0x200, 0x70bd2c, 0x25dfdbfc, {0x0, 0x0, 0x0, 0x0, {0x4, 0x7}, {0x8, 0xffe0}, {0xb, 0x5}}, [@TCA_CHAIN={0x8, 0xb, 0x7}, @filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x1044, 0x2, [@TCA_BPF_FD={0x8}, @TCA_BPF_POLICE={0xc20, 0x2, [@TCA_POLICE_RESULT={0x8, 0x5, 0x40}, @TCA_POLICE_RATE={0x404, 0x2, [0xfffffffe, 0x20, 0x4, 0xffffffff, 0x7, 0x1, 0x10001, 0xffffffff, 0x4, 0x0, 0x1a, 0x100, 0xffff, 0x2, 0x0, 0x4da, 0x0, 0x3, 0x3, 0x4, 0x9, 0x8001, 0x8, 0x5, 0x650, 0x6, 0x8, 0x0, 0x100, 0x20000000, 0x1, 0x80, 0x8, 0x5, 0x7, 0x8001, 0x400, 0xffff, 0x7f, 0x99, 0x3, 0x261, 0x3, 0x407, 0x1, 0x9, 0x7ff, 0x2, 0x800, 0x8000, 0x3, 0x200, 0x7, 0xac, 0x7, 0x3, 0xb1, 0xff, 0xfffff801, 0x7fffffff, 0x9, 0x6a1, 0x98, 0x2, 0x40, 0xffffff29, 0x8, 0x30000, 0x8, 0x4, 0x1, 0x1, 0x5, 0x1fc6, 0xfff, 0x9, 0x1, 0x0, 0x81, 0x3, 0x20, 0xfff, 0xff54, 0xff, 0x7, 0xd5, 0x3, 0x100, 0x4, 0xfffffff8, 0x100, 0x8, 0x80, 0x1000, 0x40, 0x20, 0x6, 0x9, 0xfffffff9, 0x40, 0x8, 0x101, 0x6, 0x3, 0x5, 0x9, 0x81, 0x9, 0x1f, 0x4, 0x3, 0x80000000, 0x8001, 0x2, 0x5, 0x4, 0x1, 0x7, 0xfffffff8, 0x40, 0xffff, 0x800, 0x8001, 0x3, 0x70d, 0x7, 0x2, 0xe05b, 0x8, 0x8, 0x62, 0x1ff, 0x0, 0x7, 0x8a, 0x1, 0x2, 0xa4, 0x8000, 0x8001, 0x1, 0xfd, 0xbf5, 0x7f, 0x3, 0x7, 0x1, 0x100, 0x1, 0x10000000, 0x1, 0x7, 0x10001, 0x1f, 0x0, 0xfff, 0x10000, 0x6, 0x1ff, 0x1e82b43e, 0x9, 0x3f, 0x7, 0x80, 0x40, 0x9, 0x6, 0x7, 0x5, 0x4, 0x76b57c28, 0xfffffff7, 0x55, 0x10001, 0x9, 0x1, 0x7, 0x1, 0x5, 0x7f, 0xffff7fff, 0x9, 0x1, 0x100, 0x9, 0x6, 0xffffffff, 0x1, 0xfff, 0x1ff, 0xffffffff, 0x80000001, 0x0, 0x559, 0x4, 0x3f, 0x81, 0x200, 0x5, 0xffff, 0x7ff, 0x4, 0x9, 0x8000, 0x0, 0x4, 0x9, 0x2, 0x3, 0x7, 0x2, 0x3ff, 0xdd, 0x4, 0x9, 0xacb, 0x90f4, 0x8, 0x6, 0x128, 0xfffffffd, 0x3, 0x1, 0x40, 0x8000, 0x7fff, 0x8000, 0x5, 0x7, 0xdf, 0x200, 0x7, 0x2, 0x2000000, 0x1000000, 0x59, 0x101, 0x7, 0x7bf, 0x9, 0xa9, 0xca7, 0x3, 0xfffffffd, 0xf10, 0xffff, 0x4, 0x80000001, 0x3, 0x4, 0x3, 0x5, 0x3, 0x40000000, 0x1000, 0x2]}, @TCA_POLICE_RATE={0x404, 0x2, [0xce, 0x2, 0x80000000, 0x8001, 0xff, 0x9, 0x2, 0x100, 0x1, 0x6, 0x4, 0x50, 0x4, 0xff, 0x4, 0xd8, 0x400, 0x800, 0x3f, 0xad, 0x80000001, 0x3f, 0x80000001, 0x7ff, 0x9e9, 0x81, 0x3, 0x57, 0x7, 0x4, 0x1, 0xa, 0x3, 0x1, 0xfffff801, 0x4, 0x4, 0x8001, 0x101, 0x5, 0x2, 0x80000000, 0x7ff, 0xffff, 0x2, 0x2, 0x7, 0xffff, 0x6, 0xf5e8, 0x7, 0x0, 0x9, 0x800, 0x0, 0x8, 0x1f, 0x80, 0x450, 0x7f, 0xffffffff, 0xd772, 0x40cd0000, 0x9, 0x20, 0x1, 0x7, 0x5, 0xff, 0x1b7, 0x4, 0x1, 0x80000001, 0x0, 0x3, 0x5, 0x8001, 0x7fffffff, 0x3341, 0x8, 0x4, 0x598a, 0x4, 0x9, 0x9, 0x5, 0x1ff, 0x9, 0x876, 0x8000, 0x8001, 0xfffffff9, 0x40, 0x8, 0x1, 0x6, 0x81, 0xb057, 0x10000, 0x3, 0xe5, 0x3, 0x0, 0x7ce8329a, 0x7ff, 0x7, 0x7fff, 0x101, 0x81, 0xdd8, 0xfffc0000, 0x80000000, 0x20, 0x6000000, 0x2, 0x1, 0x1000, 0x4, 0xfffffff8, 0x80000000, 0xfffffff7, 0x5, 0x1, 0xd3a9, 0x400, 0x5, 0x5, 0x0, 0x1, 0x3, 0x1, 0x1ff, 0x3, 0x5e, 0x1, 0x1ff, 0x1112c000, 0x0, 0x9, 0x0, 0x8, 0x1, 0x2, 0x81, 0xfd8, 0xfff, 0x3807, 0x1, 0x0, 0x5, 0x80000001, 0x7, 0x1, 0x28, 0x5, 0x6, 0x8, 0x0, 0x2, 0x6, 0x7fff, 0xaf9, 0x4, 0x0, 0x10001, 0x9, 0x16b4, 0x6, 0x5, 0x2, 0x5, 0x80000000, 0xffd, 0x1, 0x3, 0x2, 0x1, 0x6, 0x7ff, 0x5, 0x800, 0x0, 0x9, 0x0, 0x8, 0x3, 0x9, 0x10001, 0xfffffffa, 0x1, 0x8000, 0x0, 0x3f, 0x6, 0x6, 0x6, 0xffff, 0x8, 0xffffff2a, 0x6, 0x8001, 0x3ff, 0x1, 0x6, 0x4, 0x6d, 0x5, 0x0, 0xff, 0x1d8ec01b, 0x7, 0x7, 0x7, 0xffffffff, 0x7, 0xbcb2, 0xfff, 0xd1, 0x3ff, 0x0, 0xfff, 0x3b, 0x7fff, 0x3f, 0x40, 0x1, 0x10000, 0x1, 0x7, 0x7, 0x9517, 0x4, 0x9, 0x1, 0x6c448eae, 0x6, 0x401, 0xff, 0x1, 0xd0, 0x100, 0x9, 0x40, 0x4, 0x2, 0x80, 0xffff, 0x4, 0x0, 0x8, 0x8001, 0xffffff81, 0x100, 0xffffffff, 0x3f, 0x9]}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x3f, 0xfffffff9, 0x6, 0x1ff, 0x5, 0x9, 0x9, 0x9, 0xbc, 0x0, 0x7fffffff, 0x6, 0x27b7, 0x200, 0x4, 0x6c2, 0x7, 0x2, 0xffffffff, 0xb2b, 0x0, 0x2, 0x1ff, 0x1f, 0x0, 0x3, 0x1, 0x1, 0x1ff, 0x9, 0xd04, 0x0, 0xebe4, 0x6, 0x1, 0x8000000, 0x9, 0x20, 0x1ff, 0xfffffffc, 0x6, 0x1f, 0x2, 0xcdde, 0x5, 0x4, 0xe1c3, 0x7fff, 0x9, 0xcd13, 0x1ff, 0x3, 0x1, 0x6, 0x1, 0x0, 0x4, 0x3, 0x80, 0xffff7fff, 0xfffffffa, 0x9, 0x20, 0x7, 0x200, 0x80000000, 0x9, 0xb07, 0x101, 0xd89, 0x7, 0x100, 0x4, 0x0, 0x80000000, 0x3ff, 0x4, 0x9, 0x1, 0x4, 0x6, 0x5, 0xfffff801, 0x7, 0x101, 0x1, 0x120, 0x7fff, 0x2f55, 0x9, 0xfffffff9, 0x7cd0, 0x8, 0x5, 0x7fff, 0x6, 0x1, 0xff, 0x10000, 0x3cfdc68, 0x2, 0x10f2, 0x2, 0x3f, 0x443e01cc, 0x9, 0x3, 0x1, 0x100, 0xe5, 0x5, 0x1ff, 0x0, 0x5, 0x8, 0x2, 0x0, 0x80, 0x9, 0x9, 0x881b, 0x7, 0x800, 0xa681, 0x6, 0x3, 0x4, 0x101, 0x4, 0x7, 0x40, 0x8, 0x7, 0x10, 0x5a975369, 0xfff, 0x8, 0x5, 0x8ce, 0x8, 0x6d3, 0x1f, 0x3, 0x4, 0x400, 0x0, 0x7ff800, 0xf2, 0xffff, 0x6, 0x9, 0x6, 0x1f, 0x4000000, 0x6, 0x1f, 0x3, 0x5b, 0x5, 0x80000000, 0x80000001, 0x6, 0x5, 0x3ff8400, 0x1, 0x10000, 0x7f, 0xae92, 0x6e, 0x800, 0x6, 0xde, 0x7, 0x20, 0x9c, 0x5, 0x0, 0x8000, 0x9, 0xfffffff7, 0xdc4, 0xfd, 0x100, 0x7, 0x4, 0x9, 0x7, 0x7f, 0x7ff, 0x6ab0, 0x400, 0x4, 0x8000, 0x81, 0x6, 0x68, 0x401, 0x4, 0x1ff, 0x4ba, 0xfffffffd, 0x10000, 0x783, 0x8, 0x8, 0x8, 0xfffffffa, 0x2, 0x6, 0x9, 0x8, 0xa0, 0x9, 0x2, 0x80, 0x9, 0x92c, 0x5, 0x0, 0xdb, 0x0, 0xed, 0x5, 0x401, 0x8, 0x4, 0x200, 0x8000, 0x80, 0x7fff, 0xff, 0x0, 0x5, 0x9646, 0xded, 0x0, 0x8, 0x2, 0x7, 0x4d1, 0x0, 0x1961, 0x0, 0x7, 0x1, 0x0, 0x0, 0x8, 0x3ff, 0xaf, 0x20, 0x3, 0x9, 0x40000000, 0xfbeb, 0x7]}, @TCA_POLICE_AVRATE={0x8, 0x4, 0x5}]}, @TCA_BPF_CLASSID={0x8, 0x3, {0xfff3, 0xb}}, @TCA_BPF_POLICE={0x408, 0x2, [@TCA_POLICE_PEAKRATE={0x404, 0x3, [0x1f, 0x1, 0x100, 0x7, 0x1ea6, 0x2, 0x7ff, 0x2, 0x9, 0x400, 0x1, 0x7f, 0x10000, 0x3f94000, 0x81, 0x7, 0xda7e, 0x3, 0x101, 0x7, 0x4, 0x4, 0x1, 0x2, 0x7, 0x40000000, 0x3, 0x80, 0x4, 0x5, 0x0, 0x4, 0x7, 0x7fffffff, 0xfff, 0xfff, 0x8, 0x80000001, 0x0, 0x8000, 0x7f, 0x878, 0x5, 0x1, 0x7, 0x8, 0x1f, 0x6, 0x1, 0xffffff01, 0xd8b, 0x7ff, 0x5, 0x68, 0x8000, 0x2, 0x400, 0x6e3, 0x8, 0x9, 0xfff, 0xf, 0x9, 0x7, 0xa8, 0x80000000, 0x3, 0x0, 0x0, 0x106c, 0x4, 0x100, 0x4e, 0x2, 0x0, 0xfff, 0x3f, 0xb4, 0x10000, 0x3, 0x7, 0x2, 0x3, 0x8, 0xffff8000, 0x4, 0x1, 0xec6, 0x7, 0x0, 0x8, 0x3, 0x1, 0x6, 0x0, 0x8, 0x7, 0xfff, 0x1, 0x0, 0x7f, 0x8, 0x92, 0x5, 0x0, 0xfffffff9, 0x100, 0x9, 0x3, 0x4, 0xc40, 0x5, 0x400, 0x200, 0xf3c, 0x10000, 0x9, 0x8a7a, 0x4, 0x7f259e95, 0xbd, 0x5, 0x0, 0x8001, 0x9b, 0xfff, 0x4, 0x6, 0x3f, 0xb8, 0x7fffffff, 0xe7, 0x8, 0x36, 0x7061, 0x4, 0x10001, 0x1, 0x4, 0x200, 0x0, 0x3, 0x8, 0x10001, 0x100, 0x3, 0x1, 0x3ff, 0x1, 0x4, 0x7, 0x9e6, 0x0, 0x2, 0x7, 0xfffffeff, 0x4, 0x9, 0x8, 0x593, 0x18c, 0xffffff03, 0x6, 0x7, 0xc7, 0x8000, 0x6, 0x4, 0xe0c7, 0x0, 0x4, 0xf56, 0x1, 0x101, 0x1ff, 0x7ff, 0x4, 0x1, 0x3, 0x800, 0x2, 0x7, 0x5, 0x5, 0x6, 0x5, 0x142, 0x80, 0x100, 0xfffffeff, 0xe02, 0x5, 0x81, 0x8000, 0xffff0608, 0xffffffff, 0x4, 0x2, 0xfffffffc, 0x7, 0x1, 0xf9b, 0x87, 0x7f, 0x7fffffff, 0x5, 0xd6, 0x0, 0x6, 0x0, 0xfff, 0x8, 0x28dc, 0x1, 0x812f, 0x1, 0x800, 0x5, 0x7ff, 0x9, 0x74, 0x2, 0x1, 0x4, 0x8000, 0x5, 0x3, 0xfffffffd, 0xd27, 0x4, 0x4, 0x4, 0x1, 0x0, 0x8, 0x9, 0x535, 0xead, 0xffffffc1, 0x401, 0x6, 0x5, 0x6, 0xec5, 0x4, 0x80000001, 0x4c4, 0x777, 0x5, 0x7fff, 0xffff, 0x0, 0x4, 0x0, 0x4, 0x9]}]}, @TCA_BPF_CLASSID={0x8, 0x3, {0x8, 0x9}}]}}, @filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x14, 0x2, [@TCA_FLOWER_KEY_TCP_FLAGS={0x6, 0x47, 0x5}, @TCA_FLOWER_KEY_TCP_SRC_MASK={0x6}]}}, @TCA_RATE={0x6, 0x5, {0x9, 0x1}}, @TCA_CHAIN={0x8, 0xb, 0xa451}]}, 0x10a8}, 0x1, 0x0, 0x0, 0x4}, 0x20008880) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32, @ANYBLOB="00004000010000052800120030e4000076657468"], 0x48}}, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {}, [@IFA_LOCAL={0x8, 0x2, @local}, @IFA_BROADCAST={0x8, 0x4, @broadcast}]}, 0x28}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)=@ipv4_deladdr={0x2c, 0x15, 0x1, 0x0, 0x0, {}, [@IFA_CACHEINFO={0x14, 0x6, {0x8, 0xfffffff9, 0x0, 0x1ff}}]}, 0x2c}}, 0x0) sendmsg$NL80211_CMD_GET_MPATH(r2, &(0x7f00000003c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x5c, 0x0, 0x400, 0x70bd2d, 0x25dfdbfe, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x3, 0xffffffffffffffff}}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_WDEV={0xc, 0x99, {0xffffffff, 0x2}}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @dev={[], 0x2f}}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x1000, 0x2}}]}, 0x5c}, 0x1, 0x0, 0x0, 0x24008009}, 0x4000) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100005070000947928eaf7520000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000600)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0x8}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x8, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x4}]}}]}, 0x38}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x4924924924926d3, 0x0) 01:27:01 executing program 2: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r1, 0x24, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x1f}) open_tree(r1, &(0x7f0000000000)='./file0\x00', 0x8100) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) r3 = pidfd_open(r2, 0x0) waitid$P_PIDFD(0x3, r3, 0x0, 0x2, 0x0) r4 = inotify_init1(0x0) fcntl$setown(r4, 0x8, 0xffffffffffffffff) fcntl$getownex(r4, 0x10, &(0x7f0000000080)) r5 = inotify_init1(0x0) fcntl$setown(r5, 0x8, 0xffffffffffffffff) fcntl$getownex(r5, 0x10, &(0x7f0000000080)) r6 = inotify_init1(0x0) fcntl$setown(r6, 0x8, 0xffffffffffffffff) fcntl$getownex(r6, 0x10, &(0x7f0000000080)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000002340)=ANY=[@ANYRES32=r5, @ANYBLOB="af6b8d5763d704cafdc59183d7bf41cc6e32d4f081744b4a72fb768e307e30183f19901097feff32db0604cece897642e0cd0b3ddab50964e2506e0ab24eb7cd625ad00d50ce0fb05618414d9220368e8d4b408bf4c8faca5278959901c9a9050c288c08fd5c6fb214230d21b2948f47d5afc4769682992949723366c20dd51b923cc4fbd6fd72fde66915549a0374848d0057124117992561e7fa674eed6654e8cf6fbb35a9f6f3c30ebe6345e9f81a091867a9e24da57542b1724dfb5d590b21f14822cf6b670257f8e3fc36d2766bd1fea513613c1b90da7853f7b824225d19d24974ba224ad6d9e5e4e62e69c39e6d8f4df01dbc0b0806f14882f81c53a49293b856a8a0da2b6f780373c4aed12cbf5173c090cc1ab8e62bc3465b75567fbd1318f9f10ae86e79d2fca6c5087cfa854dc5772f4c5e1f63edb8ad695a05b99322db1dd555d6861a89bcdd8d7d92d8052d1c7326c1c470bd852ff3fe85e225449ed4fe3ad1afeaf0869eeb279cee6cdb37ebf82f08663c9ba2b693d9dba5df6c1f7df03948321cea1824a259c5e4f963a13904a58e83e8d4a221962c1b1286a8a664e9433b072e2de3e5d71072d8fa80f5b36b474fb94f84c4f7fcc8a16ca0b80a3387d32f76a720a74b491505c8481c5adfd5c82a44befbda68021b6cdb5cc92aad0d5a4d0799e78c03832cd45bd399c744aa81006258ac5b5472b6a82e3d208c213a425db380644f8d7e684b7b84844d41e2da7d0d776a6117c91c91c1bf24470607d9f7109770a1d1316156789ec5be645250d9558184dbd67301026ecb70665b805d62bbf47af42184a4bba9209d33cea52b0eadbb43da7b72d74076414492857f4b2b8bc2364e0807b23f525057188f5672851c22e56615ce6a57b42d856b4782f62f3b4242a071851c4f1e85ac785d58a643ac156d5822d7f01193465334ae89d3b53eda0115efb3b662aa9fd2e93158b13e0659a7c37de6a0b977e5230dfeb1c8b701cd7392e6a99057e8414f7c80c9096d59bf19530e0d56eb205b84e056b5d33b282a27112f020590f0685d203dee24f3726981e1f35271922944a30982795377f326676bbe9a5caec2385688360387e7d2f532d69d88dcc2569c75cd70114e4280646f4d5e4e9b92fd93bdca5a6744f588ea10c3998a5584b492700e331e749baf2f6669c104dcc4a0dc5abd11aa07366ac2e6c2761aa1f85f3bb35589764506391d34474d4020a86d3692b753164c65e372edf995637c09bf1064701280605bf495f4e10ddbd7e651397a4ae377ce544f9e2ffa4edadf2209b1a7889533ae7dc9c69e2a36af5583e9987470a7d54a9726fc5f3109ed399987ef3ea6e76c2a6128f6e045aea4828f25521c0e052eba2ef39d702a25bf8536365561cc6dba123c8944d73ef667d33ae484fcbee5fc435624fccc48a75b1e1717990ec10981292c22a04c66b903c4498daa395775cac90dc778ea5f67863bc94e7a428a0f0933fe8ff39d7d1fb28ea40a72f754a2393b92007b3fd85079ba76efc6bd6bd7b4b54c8f6f771446c65fb1574e59b4b8b41fd7f45c8abadb78ac0b02c1697bf85407bab7ce117341df651c7ce388f53864f4527da47e4c106ad1e168917d99bf2d0d5cfc5313bf2af6baf5a785cfc9c3635ab6dc7971ca550edd45b1c15a07960dd98a49c993517ff2968942a6e4762dc1415b380ca1199c0df0cbc42d2bfaeff200d65a5c4b6838bb2d8ceadf07cdfd5af146830d5df61418fb36bdabbe6491fc5df570363ee1af420fa3bbe3cebe2513fdbe51f79cfa15e778668138b9aa48b8b182312512bbfc5ebec8b6e982401abbbf3085c963c94c59bd3c2fb1b737083d81cbdb3b0ad008f8dd240a9ef7c35418768dbda847ab8a769eafff8f534d09757464bd278c6eda550aabde4de6fb59fca727b510516a66b75988f5fb57dc2e0c2c13fd5bc7485538266f4359499f7f803cdab0e9a5aefc1da2bbb9f1b0f90686a675b7edf2dd9aabfdce74255cd700042396470d17ac4a807b6e87179402e738fe09e542e232cf31d37e220b7f6bb19d43444c308c096b20ebf5c4f6fc6ded73c77b796d54ef59bcb65d0257e57f103c57e4484856e1ccb5c4ec9d4f501a4ebf2d5eb5e6dc78ef6ad1ebff4d7037f6a1dc6050ad94a0318cbc8f641855636b63f1d390c785ef21d2a96b6a61fff6a86080934fd87f91571ca936f746b7f5906aac451ce726660e126dcee9e38e4cbfbd65c36b75694c652f908e2f14796b6a647d665400d195e63d125db18333fc4e38494dcc9861896f34caf96d2144ed0fef7c8328c9c802760a6e2b01e6322e52cda6f71af48be8ba2fce900175e986e358a9b37ecbce4d67c4618ac1ac2eb04653324219a6f0f7c542575422ec943291348bb550b205be215e72a931d3bde1cc4db7060ff2666ffdbeab7b3dd53f8c8777bfb958fb135ea4cde9d03d67d84deb35d2e2c6441ff7b964592b9e1eef7ff0a4ac1e9854375b0781d886aa6c726c18147ea81491604d424479ae31b00fca3f8cafb6ea9a7727f2b07f5218a7bf39da9925332fc9d42609bee099362e8f2af098528069a935cbfa90d7d6c2e226bfc28dc49e8c9ff4835c232b6905a68e4db151b9c3b9dcaba72e1472a031eaf8482a8f787a25a6f76e8ffc248ac432bbeca796f0fbcffebe73456c9289c1240ac72e29aa3bb3ae932ccbc3642b673197ea665b0a28c3f52f95b9c328acb40c13e14937711f403c7315f9f23b0039c13c81fd50c8a6a6d6cd7c66a0986100013a7b2eea3033dd06c256288816cb3226ce15bdfa59e4190d4e2db852f7d2eb802f882c06f8fb9408e4b80da0eb8b8cf6598946f1bb78577e3211d5541056f913444b57f1a9cfb4df624f08520253f53283066fff4c7cb2f9d4438012764c2c54bc8e36f129f3fb37cb04315dd16a48dc9dbca7c70decaea8372816637a97f7398574a900d4aa64b1f18bacc6459cc35f3177da11eb7a856918e4ee2d0e2ab776de85ef8db10a714d7cdc34eaa3d6b8874e64ab1b630841aa9619425a678eecc328644d272a40d34f8f158fefa28acf79199a32db6fc722da14a23e39924d0ff67d57a7cc1e769d2c4195c5495157c12e787e45c69dc62012d15a520b50ec836dbd8aba469d953f07603db13099058244ee496aaa6e59fda608396197b318b2655520e264f274d8a4f5095c87e3f847d40612e1d5b976c762564c7d6f2bad38bba79fdc7933d41e4776f7532ca932438e45d57fe2a7fa82ba9d83ae7afc3326b2134f5327055b6f1869d1012b8eb3226ce04306f6ab81ee0e956fd11a2e0fd2212988f179a9d431cea0f18c6f8e19b5e6b87619561f6cfe9c0df90d844cf00835cc498b58baff0ce5b65b2867dc40dac6411d119e449ca4e9756e8db33dbc7d78c128fdd14f93d215d19fd722d39ebc7cee18fda0a793e9081a89a567c6646cf639dc27f77afb66175d71c56aa398f39d442ea86190d75248d36fa937e98342b976a20ebd41c36c178160577696141e3f5a6520aa416d93fd7ba6a944b95b298d0c1d7315e5210790d2d3fdc5c31b494a4fbc7bed8cb5690839aecd843398045bb6504952f5fab23a774f3eb86f656f743da4f0a51fdaabecc4dc97eb8da9337d0973c0b01685004510c60cc4462e5af4c7d04aad0b1e68be462124f9fd793451f50c4afef23f8ad3c7a310bda6bb052caa707aacf2005363df75459cc6882cfa320f67c226d34c60eb154c0fd742228c3c3b48d7d56df9e028376d9fb409949755770f3b913fd370eda6cc5e1e86981b3568f00bbdfd3b093ee80352b9cad742f19719d14a0b45db94c650ea0489c49d6d13ed1371ff647ffb4b9ed4945a0ed12233bc5a6b0225cf25075a4d0da20a901d22be72c6836e0231c29abe0583d847a4a78c4bea15bc23120b954cce89d442273ef9e2dc08fc1c32110d8f12d212c6a1f7899a6329e1ab9dfef71fdbf5c67ddafb16e719150d8395ca5a8ea4f3d32dfff7eb8d3a5fe20b29750c31f10fee22c6741e2e09132b087e715ec0dcf993b014aa343d21e3c35dc7a2a807f1454e3b64d6e20475b9a1e01f45123c6adf77adcc86e9ae811048c95b33a1efce091772cfb2f20ebca88de9e49a904843fef435dc8f624d33448562b22a63fb53d77574da5b6dbabd804d69dfbfc1fb6ef0a7c2a326e299dfefccdcfaca58926c6fb190b80aee393e49a752d5a14b9cdb0cbf90e6f96ba8127de51bda24b37a146f204fef34d200f610eb9a3db2bb98098b1bcbb91bf30d0598983fa209e46d5cc2ffc660a14733ded41ed6adb8725cb13b800d1f4f3573de431f598df87bb027067057f54a591a72b672b51a4736e1a21daf3d1fe9b958aa852d8ee4ec41f1a3c3332d9204a22cface5c5db2d3bac68c1a9dfa3f3989035010a4fedc7c3721db2543e36d9097c1f38becfd0c9427dca0f6a1048bae29d8ff27f419305efd81a1d954b451bc2c09882dfc0da5f31f2f99028721e68f620994bded9eb0f05ed7769ef2bc06263c6e6c9b02cc83d623617487296a81255a5ff94754150cef7c67b6731c51331ed3d49a3253ab5140671e1a9869e39f1fcd140c8aaa936721b023dffd99fbcc2fd140150b5d0d5247c46784a80675c7ff6f643fca80d8410a11d91ea2a65034a926b10b41a2d628a55c9d373404f15e7973923f23b0b29dfda376e575d9ee210d63a67342c21ba52ccc0f0a36d7938bb1a4c41c978698bd75954383adaecd60de5b7fdb18885f507eab46747b0ad7d51e6b8c41b7f16f6848208850615dc538391c660c4c2dd710e90b49f3eeece4dbf62afbebd4368afc03b403d267737cffa29542ed0cab89e38beda274740653ac3d4966686b392683b224103e87244e9504be6b1dbfc66c100eb03bd00a4e07663a645e5230f9ca6e2cde15a7c2c28d416429d0199b28735a1e2be6472d20e8d81ccc55e5e3fbaedff32f3628320a3895922e8abd9a748f2ef869f321d332758b2f7d04859b6d0f38b642173ff91de1d134b92de48d34609702057fc9c5654a76174306a1d71d9da18038c80ce8c4bcfc4cb3b2dbe7768554e89a7e83a506c0e88cb57524585e9c4058a7e07f2b85c7c75db19bd50732c44a780d9fcf9f7968e954ec611874582b6835ec070874426b781c514a60608e9e28dba4d1c4d16f7c156eacfaa92ca5bacf8b9a334f6445e12f34109cb15e8a51d232e5562181a49365b9fa40c81b9b9076247c9066a7a298734e694434c5c8ebfa3d79b02adc8163881f080e7cc1bea2e8472f8c6113edbc98fefc57e93e2d055f96087e0c48c74e3b6b3c28f70db458d258a0cdc09be272a504265582e2f0a1a1fe22c938af53f1c8f79bc247aa39257f8dcfe0921490399bc89eeaa08867f1e65c17b79f68649e062c94b37539a24150136abbf3e61698684aecdd39f4836fdd099e526175cc64dcc961bf3c867adea7050b797b1ca0d3efb9cdca818266b1e305c02b8885a14cc637c1f16656e073ce5c512c4176efae110f06f7a2ba4b80d0c5d2233c0c65a0e4ecaf906d10122b9bcb528a479dbf908a7815203d6b474be69b9ba46927f7d192d4f92d3437f647c767766904d04f0571c138d559507bec0f216af10b717f77b6dfdaabfc263531331bc6c91288a1ba9da485145aa998ce8cf491237b4ef8c9b3c2f9e72c20c82a091399dae580c5c7f0d1ad2a35a39697e3bffa1542c6ee8eafee6b8fc0bb097353c60e61505cfee9f58663b8820d174a3330c89febe01bf773ff26f01a9a53d51dc471be7a61f5a6032fa5b7eaf2d4a1a53799bac12caabd771bed6786eaff8680c1d8f50aaa5296d721dff6a563083da4e06b3fb17c455f6fa48171a70e48b2ad25a0493c0f7fe8bb627bd5e017856b002426a931e1e6540a91c2c0f21a207c2b2e9cbae8eb1377df503c360f28f581dc7d45f09d615841f0b2d75c9df82eb548f07067eeb9b1933d86b4592b4f4d5a245b94d7df27bee10682", @ANYRESOCT=r3, @ANYRES16=r6], 0x50}}, 0x20004090) r7 = socket(0x4, 0x8000000000000003, 0xfffffff9) sendmmsg(r7, &(0x7f0000000000), 0x40000000000024a, 0x0) [ 436.756963][T11021] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. 01:27:01 executing program 0: mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2400873d, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) socket(0x40000000001e, 0x1, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet(r0, &(0x7f00000001c0)="0c268a927f1f6588b967481241ba0060f46ef65ac618ded8974895abeaf4b48304f922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a75118fbc7c99a785d7677a81e19a5e22acbf746bec66baefdb389b80247bad9a39b493", 0xfffffffffffffc66, 0x11, 0x0, 0x8) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r1, 0x24, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x1f}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@ipv4={[], [], @remote}, 0xfffffff8, 0xecd81b7a1d41a6bc, 0x6, 0x0, 0x1f, 0x5}, 0x20) [ 436.874919][T11023] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. 01:27:01 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x31, &(0x7f000002eff0)={0x0, 0x0}, 0x8) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r2 = inotify_init1(0x0) fcntl$setown(r2, 0x8, 0xffffffffffffffff) fcntl$getownex(r2, 0x10, &(0x7f0000000080)={0x0, 0x0}) pidfd_open(r3, 0x0) fchdir(r1) fcntl$lock(r1, 0x24, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x6, r3}) bind$l2tp(r1, &(0x7f0000000000)={0x2, 0x0, @local, 0x3}, 0x10) 01:27:01 executing program 4: r0 = socket$inet6(0xa, 0x806, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e23}, 0x1c) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r1, 0x24, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x1f}) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000000180)=0x2, 0x4) listen(r0, 0x3) r2 = socket$inet_dccp(0x2, 0x6, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r3, @ANYBLOB="0000400000000005280012000c00010076657468"], 0x48}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@ipv4_newaddr={0x30, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @local}, @IFA_BROADCAST={0x8, 0x4, @broadcast}, @IFA_FLAGS={0x8, 0x8, 0x1}]}, 0x30}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)=@ipv4_deladdr={0x2c, 0x15, 0x100, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_CACHEINFO={0x14, 0x6, {0x8, 0xfffffff9, 0x0, 0x1ff}}]}, 0x2c}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f00000001c0)={@private1, r3}, 0x14) connect$inet(r2, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) r5 = accept4(r0, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f0000000880)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=""/149, 0x95}}, {{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000004c0)=""/252, 0xfc}, {0x0}], 0x2}}], 0x3, 0x0, 0x0) sendmsg$IPSET_CMD_RENAME(r5, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x64, 0x5, 0x6, 0x801, 0x0, 0x0, {0x0, 0x0, 0x4}, [@IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz2\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x64}, 0x1, 0x0, 0x0, 0x48080}, 0x20040000) sendmmsg(r5, &(0x7f0000001500), 0x588, 0x0) [ 437.944108][T11037] dccp_close: ABORT with 100 bytes unread 01:27:02 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x44, 0x2, 0x1, 0x201, 0x0, 0x0, {0x3}, [@CTA_TUPLE_ORIG={0x30, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2={0xfc, 0x2, [], 0x1}}, {0x14, 0x4, @loopback}}}]}]}, 0x44}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) 01:27:02 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x345400, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000180)={0x6, 0x2, 0x800, 0x3}, 0x10) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'veth0_to_hsr\x00', 0x420000015001}) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @loopback}}) write$tun(r0, &(0x7f0000000680)={@void, @val, @mpls={[], @ipv6=@icmpv6={0x0, 0x6, "a5c268", 0x18, 0x3a, 0xff, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc]}, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x5, 0x1, "e5fb00000500"}]}}}}}, 0x4a) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r3, 0x24, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x1f}) ioctl$TUNSETVNETBE(0xffffffffffffffff, 0x400454de, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r3, 0x402c5342, &(0x7f0000000000)={0x7, 0x800, 0x3c, {0x9, 0x6}, 0x9, 0x80000001}) 01:27:02 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat(r1, &(0x7f0000000140)='./bus\x00', 0x4102, 0x4) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r2, 0xc0bc5351, &(0x7f00000002c0)={0x80, 0x4, 'client1\x00', 0x4, "1f0d986840324276", "21d97aa8b3ef096d2fafa9d5bd0e005093a5ebb6308896272cf8f52715152157", 0x2, 0x637}) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r4 = syz_open_dev$vcsu(&(0x7f0000000180)='/dev/vcsu#\x00', 0x2, 0x101) ioctl$SG_GET_NUM_WAITING(r4, 0x227d, &(0x7f0000000380)) fcntl$lock(r3, 0x24, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x1f}) ioctl$KVM_NMI(r3, 0xae9a) r5 = accept4$unix(r4, &(0x7f00000003c0), &(0x7f0000000440)=0x6e, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r5, 0xc0406618, &(0x7f0000000480)={{0x3, 0x0, @descriptor="bf012435d2ab3524"}}) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x4, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x75, 0x0, 0x1b0001}, [@ldst={0x4}]}, &(0x7f0000003ff6)='syzkaller\x00', 0x5, 0x481, &(0x7f00000001c0)=""/195}, 0x48) socket$inet_icmp_raw(0x2, 0x3, 0x1) 01:27:02 executing program 0: mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2400873d, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) socket(0x40000000001e, 0x1, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet(r0, &(0x7f00000001c0)="0c268a927f1f6588b967481241ba0060f46ef65ac618ded8974895abeaf4b48304f922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a75118fbc7c99a785d7677a81e19a5e22acbf746bec66baefdb389b80247bad9a39b493", 0xfffffffffffffc66, 0x11, 0x0, 0x8) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r1, 0x24, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x1f}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@ipv4={[], [], @remote}, 0xfffffff8, 0xecd81b7a1d41a6bc, 0x6, 0x0, 0x1f, 0x5}, 0x20) 01:27:02 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f0000000080)={0x0, 0x0}) pidfd_open(r4, 0x0) r5 = inotify_init1(0x0) fcntl$setown(r5, 0x8, 0xffffffffffffffff) fcntl$getownex(r5, 0x10, &(0x7f0000000080)={0x0, 0x0}) r7 = pidfd_open(r6, 0x0) waitid$P_PIDFD(0x3, r7, 0x0, 0x2, 0x0) r8 = inotify_init1(0x0) fcntl$setown(r8, 0x8, 0xffffffffffffffff) fcntl$getownex(r8, 0x10, &(0x7f0000000080)={0x0, 0x0}) pidfd_open(r9, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB="8800000010003b0efec000"/20, @ANYRES32=0x0, @ANYRES16=r9, @ANYRES32=0x6, @ANYRES16=r7], 0x88}, 0x1, 0x0, 0x0, 0x4}, 0x40000) [ 438.382313][T11047] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.4'. 01:27:03 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000026c0)=[{0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000100)="b2d051b0a3cfaaa95faeebfa7584b0ccb6db0f4399", 0x15}], 0x1}], 0x1, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@local, @in=@private, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x75b3d3672fb49321}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@remote, 0x0, 0x3c}, 0x0, @in=@remote}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x105042, 0x0) 01:27:03 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r2, 0x24, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x1f}) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x20401, 0x0) setsockopt$TIPC_GROUP_JOIN(r3, 0x10f, 0x87, &(0x7f0000000100)={0x40, 0x4, 0x1}, 0x10) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r4, 0x24, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x1f}) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f0000000080)={0x2, &(0x7f0000000000), 0x1, r4}) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) dup3(r5, r1, 0x0) mmap(&(0x7f000053b000/0x2000)=nil, 0x2000, 0x300000d, 0x40000002871, 0xffffffffffffffff, 0x0) mremap(&(0x7f000053b000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f00000cc000/0x4000)=nil) munlockall() 01:27:03 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r3, 0xc01064b5, &(0x7f0000000040)={&(0x7f0000000000)=[0x0, 0x0], 0x2}) ioctl$DRM_IOCTL_MODE_GETPLANE(r3, 0xc02064b6, &(0x7f0000000180)={r4, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000100)=[0x0, 0x0]}) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @loopback}}) write$tun(r0, &(0x7f0000001680)={@void, @val, @mpls={[], @ipv6=@icmpv6={0x0, 0x6, "a5c268", 0x18, 0x21, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc]}, @mcast2, {[@fragment={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68}], @ndisc_ra}}}}, 0x4a) 01:27:03 executing program 1: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) write$FUSE_DIRENTPLUS(0xffffffffffffffff, 0x0, 0x345) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(0xffffffffffffffff, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet_icmp_raw(0x2, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x34}}, 0x10) r3 = pidfd_open(0x0, 0x0) waitid$P_PIDFD(0x3, r3, 0x0, 0x2, 0x0) dup(r3) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, 0x0, 0x0) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 01:27:03 executing program 3: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x800, 0x0, 0x0, 0x0, 0x0, 0xc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000a40)=ANY=[@ANYBLOB="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"], 0x1c2) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(0xffffffffffffffff) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$TUNSETFILTEREBPF(r1, 0x800454e1, &(0x7f0000000040)) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000180)={0x4e8000, 0xffff, 0x0, r2, 0x0, 0x0}) unshare(0x44000000) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000740)=ANY=[@ANYBLOB="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"/554], 0x70}}, 0x0) sendmsg$NFT_MSG_GETSETELEM(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000080), 0xc, &(0x7f0000000100)={&(0x7f0000000480)=ANY=[@ANYBLOB="cfa130a713e013d27e9fa5c4ff5ecc4bd883b28ec0d6f62239651ce0d50cac9b5d7e6a8dbee2f145710b0a8fea84d639f6ab8b52d13c4e315a9bae3dc76a696cdb76f1a22421f9e695e642a765d82e5afac86229d94231ad5bf20670362bc75b59d0ed67ab83524aac6d362d982ded432b81e5c7b975f0274901fcfb8fb0"], 0x2c}, 0x1, 0x0, 0x0, 0x10000004}, 0x10040804) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000140)='batadv\x00') sendmsg$BATADV_CMD_GET_NEIGHBORS(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000340)={0x64, r3, 0x200, 0x70bd26, 0x25dfdbfc, {}, [@BATADV_ATTR_AP_ISOLATION_ENABLED={0x5, 0x2a, 0x1}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x7f}, @BATADV_ATTR_ISOLATION_MASK={0x0, 0x2c, 0x7}, @BATADV_ATTR_VLANID={0x6}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x5}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x2}, @BATADV_ATTR_GW_MODE={0xfffffffffffffdc0, 0x33, 0x2}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x9}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x10001}]}, 0x64}}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$DRM_IOCTL_GET_UNIQUE(0xffffffffffffffff, 0xc0106401, &(0x7f0000000440)={0x10, &(0x7f0000000400)=""/16}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) 01:27:03 executing program 0: mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2400873d, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) socket(0x40000000001e, 0x1, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet(r0, &(0x7f00000001c0)="0c268a927f1f6588b967481241ba0060f46ef65ac618ded8974895abeaf4b48304f922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a75118fbc7c99a785d7677a81e19a5e22acbf746bec66baefdb389b80247bad9a39b493", 0xfffffffffffffc66, 0x11, 0x0, 0x8) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r1, 0x24, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x1f}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@ipv4={[], [], @remote}, 0xfffffff8, 0xecd81b7a1d41a6bc, 0x6, 0x0, 0x1f, 0x5}, 0x20) [ 439.369057][T11078] dccp_invalid_packet: P.Data Offset(104) too large 01:27:04 executing program 2: mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2400873d, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) socket(0x40000000001e, 0x1, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet(r0, &(0x7f00000001c0)="0c268a927f1f6588b967481241ba0060f46ef65ac618ded8974895abeaf4b48304f922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a75118fbc7c99a785d7677a81e19a5e22acbf746bec66baefdb389b80247bad9a39b493", 0xfffffffffffffc66, 0x11, 0x0, 0x8) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r1, 0x24, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x1f}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@ipv4={[], [], @remote}, 0xfffffff8, 0xecd81b7a1d41a6bc, 0x6, 0x0, 0x1f, 0x5}, 0x20) [ 439.553756][ C0] sd 0:0:1:0: [sg0] tag#4093 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 439.564388][ C0] sd 0:0:1:0: [sg0] tag#4093 CDB: Test Unit Ready [ 439.571153][ C0] sd 0:0:1:0: [sg0] tag#4093 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 439.581057][ C0] sd 0:0:1:0: [sg0] tag#4093 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 439.590976][ C0] sd 0:0:1:0: [sg0] tag#4093 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 439.601391][ C0] sd 0:0:1:0: [sg0] tag#4093 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 439.611213][ C0] sd 0:0:1:0: [sg0] tag#4093 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 439.621018][ C0] sd 0:0:1:0: [sg0] tag#4093 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 439.630826][ C0] sd 0:0:1:0: [sg0] tag#4093 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 439.640731][ C0] sd 0:0:1:0: [sg0] tag#4093 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 439.650534][ C0] sd 0:0:1:0: [sg0] tag#4093 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 439.660351][ C0] sd 0:0:1:0: [sg0] tag#4093 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 439.670240][ C0] sd 0:0:1:0: [sg0] tag#4093 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 439.680043][ C0] sd 0:0:1:0: [sg0] tag#4093 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 439.689836][ C0] sd 0:0:1:0: [sg0] tag#4093 CDB[c0]: 00 00 00 00 00 00 00 00 [ 439.777290][T11087] IPVS: ftp: loaded support on port[0] = 21 01:27:05 executing program 1: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) close(r2) r5 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x200000, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)={0x2c, r7, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x11, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}]}]}]}, 0x2c}}, 0x0) sendmsg$TIPC_NL_MON_PEER_GET(r5, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x88, r7, 0x400, 0x70bd25, 0x25dfdbfc, {}, [@TIPC_NLA_SOCK={0x60, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x200}, @TIPC_NLA_SOCK_CON={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x4c}]}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x2ebb426d}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_SOCK_CON={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x80000001}, @TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x10001}]}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x5}]}, @TIPC_NLA_PUBL={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x100}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x5}]}]}, 0x88}, 0x1, 0x0, 0x0, 0x24000000}, 0x480c0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000000)={0x8000000, 0x5, 0x1}) socket$inet_icmp_raw(0x2, 0x3, 0x1) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x32}}, 0x3d) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x100000, 0x0) 01:27:05 executing program 0: mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2400873d, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) socket(0x40000000001e, 0x1, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet(r0, &(0x7f00000001c0)="0c268a927f1f6588b967481241ba0060f46ef65ac618ded8974895abeaf4b48304f922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a75118fbc7c99a785d7677a81e19a5e22acbf746bec66baefdb389b80247bad9a39b493", 0xfffffffffffffc66, 0x11, 0x0, 0x8) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r1, 0x24, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x1f}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@ipv4={[], [], @remote}, 0xfffffff8, 0xecd81b7a1d41a6bc, 0x6, 0x0, 0x1f, 0x5}, 0x20) [ 440.850429][T11116] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 440.934254][ T249] tipc: TX() has been purged, node left! [ 441.066240][T11116] netlink: 5 bytes leftover after parsing attributes in process `syz-executor.1'. 01:27:05 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="2800000043000100007f0000000000000000000013000100a727265b405c652fa0a61e2edeb36094c940a3362d232770255b00dbfe03d1"], 0x28}}, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x8000, 0x0) ioctl$vim2m_VIDIOC_S_FMT(r1, 0xc0d05605, &(0x7f0000000280)={0x1, @sliced={0x0, [0x1, 0x2, 0x3, 0x81, 0x7, 0x5, 0x7, 0x0, 0x5, 0x3, 0x2, 0x9a68, 0xfffb, 0xfff9, 0xf630, 0xfffe, 0x8, 0x3ff, 0x6, 0x8001, 0x9, 0x400, 0x900f, 0xffff, 0x7, 0x0, 0x6, 0x1c00, 0x7, 0x3f, 0x7f, 0x7, 0x0, 0x5, 0x5, 0x1ff, 0x8e0c, 0x8000, 0x1f, 0xff, 0x8c, 0x8, 0x7f, 0x3, 0x0, 0x800, 0x380, 0x6], 0x2}}) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) llistxattr(&(0x7f0000000380)='./bus\x00', &(0x7f00000003c0)=""/198, 0xc6) fcntl$lock(r2, 0x24, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x1f}) ioctl$KVM_CHECK_EXTENSION(r2, 0xae03, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r3, 0x25, &(0x7f0000000000)={0x2, 0x2, 0x1db7, 0x1f}) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r4, 0x24, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x1f}) setsockopt$IPT_SO_SET_REPLACE(r4, 0x0, 0x40, &(0x7f0000000600)=@security={'security\x00', 0xe, 0x4, 0x348, 0xffffffff, 0x0, 0x1a0, 0xf0, 0xffffffff, 0xffffffff, 0x2b0, 0x2b0, 0x2b0, 0xffffffff, 0x4, &(0x7f0000000140), {[{{@ip={@empty, @remote, 0xff000000, 0xffffffff, 'vlan0\x00', 'bond_slave_0\x00', {0xff}, {}, 0x4, 0x0, 0x54}, 0x0, 0x90, 0xf0, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @empty, 0xb53, 0xf, [0x27, 0x25, 0x25, 0x11, 0x33, 0xf, 0x2a, 0x25, 0x22, 0x29, 0x21, 0x3e, 0x20, 0x1b, 0x2b, 0x11], 0x0, 0x3, 0x40}}}, {{@ip={@private=0xa010100, @local, 0xffffffff, 0xff000000, 'veth0_macvtap\x00', 'tunl0\x00', {0xff}, {}, 0x73, 0x1, 0x1}, 0x0, 0x70, 0xb0}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "73f2982e4a41006cde5cf443170207746cca954acd693ab2c5d597448b98"}}, {{@ip={@empty, @loopback, 0xffffffff, 0x0, 'team_slave_1\x00', 'veth0_to_bond\x00', {}, {}, 0x6c, 0x1, 0x10}, 0x0, 0xb0, 0x110, 0x0, {}, [@common=@set={{0x40, 'set\x00'}, {{0x3, [0x0, 0x4, 0x0, 0x1, 0x7], 0x6, 0x1}}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @broadcast, 0x4, 0x8, [0x3a, 0x31, 0x25, 0xa, 0x25, 0x8, 0x3, 0x23, 0x1a, 0x35, 0x2f, 0xe, 0x14, 0x32, 0x37, 0x1f], 0x2, 0xe0000000, 0x8}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3a8) sendmsg$IPCTNL_MSG_CT_NEW(r3, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x38, 0x0, 0x1, 0x201, 0x0, 0x0, {0x2, 0x0, 0x4}, [@CTA_LABELS={0xc, 0x16, 0x1, 0x0, [0x6, 0x7f]}, @CTA_MARK={0x8, 0x8, 0x1, 0x0, 0x6}, @CTA_TIMEOUT={0x8, 0x7, 0x1, 0x0, 0x100}, @CTA_ZONE={0x6, 0x12, 0x1, 0x0, 0x3}]}, 0x38}}, 0xc081) 01:27:06 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) write$binfmt_misc(r1, &(0x7f0000000380)=ANY=[], 0xff01) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f0000000080)) ioctl$SOUND_PCM_READ_RATE(r0, 0x80045002, &(0x7f0000000140)) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000700)=[{&(0x7f0000000000)=@in={0x2, 0x0, @dev}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000300)="a0", 0x1}], 0x1}], 0x1, 0x0) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000240)=@sack_info={r5, 0x0, 0x6}, 0xc) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000000)={r5, 0x5}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000240)={r5, 0xdf, "808e02734923b13cf77dea6aa79dd4d5fb185dd89e19ff681577c1af6affb373febf040a53a98000dca1dbb6a4aa2fd15d5a280fb773985827fcdca39f0b844b87aeeb994fd901074ff5f433d9bb8b90a323147ffc80ff494fa7bf5def253fdc8391069c7f16344c4b7af24d026d238354edfd213251dbedaa1f4f581466f463e93efc96da93f3807173ef62ec185f5bef0257f0d7e54c27ef44e8eb9f24b978fb1138beb94b4104e3348c608b3b2bb147870302d1e557f7da7b78003e3580fbaeeb97eb067a9e83f77efa5e7f217a0e0eb7e792dee60d1c5b991b38ada980"}, &(0x7f00000001c0)=0xe7) ioctl$F2FS_IOC_RESIZE_FS(r3, 0x4008f510, &(0x7f0000000080)=0x8) 01:27:06 executing program 4: r0 = socket(0x10, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) mremap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x4000, 0x7, &(0x7f0000ffa000/0x4000)=nil) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto(r0, &(0x7f0000000200)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x58) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0xac8}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f00000024c0)=""/4096, 0x1008}, {&(0x7f0000000400)=""/120, 0x1aa}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0xc1}], 0x5, &(0x7f0000002400)=""/191, 0x1f9}}], 0x4000000000001de, 0x6, &(0x7f0000003700)={0x77359400}) 01:27:06 executing program 0: mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2400873d, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) socket(0x40000000001e, 0x1, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet(r0, &(0x7f00000001c0)="0c268a927f1f6588b967481241ba0060f46ef65ac618ded8974895abeaf4b48304f922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a75118fbc7c99a785d7677a81e19a5e22acbf746bec66baefdb389b80247bad9a39b493", 0xfffffffffffffc66, 0x11, 0x0, 0x8) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r1, 0x24, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x1f}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@ipv4={[], [], @remote}, 0xfffffff8, 0xecd81b7a1d41a6bc, 0x6, 0x0, 0x1f, 0x5}, 0x20) [ 442.456448][ C0] sd 0:0:1:0: [sg0] tag#4094 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 442.467533][ C0] sd 0:0:1:0: [sg0] tag#4094 CDB: Test Unit Ready [ 442.474519][ C0] sd 0:0:1:0: [sg0] tag#4094 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 442.484550][ C0] sd 0:0:1:0: [sg0] tag#4094 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 442.494509][ C0] sd 0:0:1:0: [sg0] tag#4094 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 442.506099][ C0] sd 0:0:1:0: [sg0] tag#4094 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 442.516654][ C0] sd 0:0:1:0: [sg0] tag#4094 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 442.527706][ C0] sd 0:0:1:0: [sg0] tag#4094 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 442.537938][ C0] sd 0:0:1:0: [sg0] tag#4094 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 442.548168][ C0] sd 0:0:1:0: [sg0] tag#4094 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 442.558810][ C0] sd 0:0:1:0: [sg0] tag#4094 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 442.569199][ C0] sd 0:0:1:0: [sg0] tag#4094 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 442.579812][ C0] sd 0:0:1:0: [sg0] tag#4094 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 442.590180][ C0] sd 0:0:1:0: [sg0] tag#4094 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01:27:07 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000080)) fchmod(r1, 0x8) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="5000000010001f0774000000dfdbdf250001a381", @ANYRES32=0x0, @ANYBLOB="7fff0002811200001c0012000b0001006d616373656300e10b00020005000a00010005000a0005403d"], 0x50}}, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r2, 0x24, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x1f}) setsockopt$CAN_RAW_ERR_FILTER(r2, 0x65, 0x2, &(0x7f0000000000)=0x6738, 0x4) [ 442.601817][ C0] sd 0:0:1:0: [sg0] tag#4094 CDB[c0]: 00 00 00 00 00 00 00 00 [ 442.626911][T11087] IPVS: ftp: loaded support on port[0] = 21 01:27:07 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000080)={0x0, 0x0}) pidfd_open(r2, 0x0) pidfd_open(r2, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0xa4) r3 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x7, 0x22200) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x2400, 0x1000) [ 443.008449][T11155] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 443.017143][T11155] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 443.035265][T11155] device macsec0 entered promiscuous mode [ 443.161418][T11155] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 443.170247][T11155] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 01:27:07 executing program 0: mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2400873d, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) socket(0x40000000001e, 0x1, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet(r0, &(0x7f00000001c0)="0c268a927f1f6588b967481241ba0060f46ef65ac618ded8974895abeaf4b48304f922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a75118fbc7c99a785d7677a81e19a5e22acbf746bec66baefdb389b80247bad9a39b493", 0xfffffffffffffc66, 0x11, 0x0, 0x8) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r1, 0x24, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x1f}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@ipv4={[], [], @remote}, 0xfffffff8, 0xecd81b7a1d41a6bc, 0x6, 0x0, 0x1f, 0x5}, 0x20) 01:27:10 executing program 0: mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2400873d, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) socket(0x40000000001e, 0x1, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet(r0, &(0x7f00000001c0)="0c268a927f1f6588b967481241ba0060f46ef65ac618ded8974895abeaf4b48304f922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a75118fbc7c99a785d7677a81e19a5e22acbf746bec66baefdb389b80247bad9a39b493", 0xfffffffffffffc66, 0x11, 0x0, 0x8) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r1, 0x24, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x1f}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@ipv4={[], [], @remote}, 0xfffffff8, 0xecd81b7a1d41a6bc, 0x6, 0x0, 0x1f, 0x5}, 0x20) 01:27:10 executing program 4: sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x400000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x10a00, 0x0) ioctl$UFFDIO_WAKE(r0, 0x8010aa02, &(0x7f00000000c0)={&(0x7f0000fff000/0x1000)=nil, 0x1000}) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_GET_REG(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="240000004ad2865f25f9c4fc9615fa6462c7d51768853c7fd2b6e0c68cdfabc870794deb6685760ab906ecb12e64", @ANYRES16=r2, @ANYBLOB="090000000000000000001f000000"], 0x14}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000140)=0x0) ptrace$peekuser(0x3, r4, 0x1) r5 = getpid() sched_setscheduler(r5, 0x5, &(0x7f0000000380)) ptrace$setopts(0x4200, r5, 0x0, 0x6) r6 = socket(0x10, 0x803, 0x0) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000480)=@newlink={0x7c, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r7}, @IFLA_LINKINFO={0x54, 0x12, 0x0, 0x1, @erspan={{0xb, 0x1, 'erspan\x00'}, {0x44, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_REMOTE={0x8, 0x7, @broadcast}, @IFLA_GRE_ENCAP_FLAGS={0x6, 0xf, 0x9}, @IFLA_GRE_ENCAP_SPORT={0x6, 0x10, 0x4e23}, @IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_IGNORE_DF={0x5}, @IFLA_GRE_OKEY={0x8}, @IFLA_GRE_REMOTE={0x8, 0x7, @initdev={0xac, 0x1e, 0x1, 0x0}}, @IFLA_GRE_LINK={0x8}]}}}]}, 0x7c}}, 0x0) 01:27:10 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000080)) fchmod(r1, 0x8) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="5000000010001f0774000000dfdbdf250001a381", @ANYRES32=0x0, @ANYBLOB="7fff0002811200001c0012000b0001006d616373656300e10b00020005000a00010005000a0005403d"], 0x50}}, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r2, 0x24, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x1f}) setsockopt$CAN_RAW_ERR_FILTER(r2, 0x65, 0x2, &(0x7f0000000000)=0x6738, 0x4) [ 445.636050][T11179] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 445.644901][T11179] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 01:27:10 executing program 5: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x2, 0x0) write$midi(r0, &(0x7f0000000040)="d417ba5b11d5be7ee54e667607005fd644a98417", 0x14) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(0xffffffffffffffff, 0xc0884123, &(0x7f0000000080)={0x4, "a86cc5aeca55652aa7123c63dc258bbdf8c25f6595a8f4cae5598693c1b8fdde72f6a5663e81ae05a7a2f565ee5fc8cf851486e10e62ee5b787f4b4d9c7eb82d", {0x10000, 0x1}}) r1 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$vim2m_VIDIOC_QUERYCAP(r1, 0x80685600, &(0x7f0000000140)) pipe2(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) ioctl$VIDIOC_G_PARM(r3, 0xc0cc5615, &(0x7f0000000200)={0x0, @capture={0x1000, 0xc347f260f8823083, {0x800, 0xffffffff}, 0x1f, 0x2}}) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, r2) ioctl$SCSI_IOCTL_STOP_UNIT(r4, 0x6) r5 = syz_open_dev$mouse(&(0x7f0000000300)='/dev/input/mouse#\x00', 0x7, 0x0) fsetxattr$trusted_overlay_opaque(r5, &(0x7f0000000340)='trusted.overlay.opaque\x00', &(0x7f0000000380)='y\x00', 0x2, 0x1) sendmsg$IPSET_CMD_DEL(r3, &(0x7f00000005c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000580)={&(0x7f0000000400)={0x160, 0xa, 0x6, 0x3, 0x0, 0x0, {0x0, 0x0, 0x9}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_DATA={0x48, 0x7, 0x0, 0x1, [@IPSET_ATTR_SKBMARK={0xc, 0x1b, 0x1, 0x0, 0x9}, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x3}, @IPSET_ATTR_NAME={0x9, 0x12, 'syz0\x00'}, @IPSET_ATTR_IP={0x18, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @private2={0xfc, 0x2, [], 0x1}}}, @IPSET_ATTR_NAMEREF={0x9, 0x13, 'syz0\x00'}]}, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x7fffffff}, @IPSET_ATTR_ADT={0x38, 0x8, 0x0, 0x1, [{0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_PACKETS={0xc, 0x19, 0x1, 0x0, 0x7}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_PORT={0x6, 0x4, 0x1, 0x0, 0x4e24}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_CIDR={0x5, 0x3, 0x5}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x1f}}]}, @IPSET_ATTR_DATA={0x5c, 0x7, 0x0, 0x1, [@IPSET_ATTR_MARK={0x8, 0xa, 0x1, 0x0, 0xfffffffa}, @IPSET_ATTR_IP2={0x18, 0x14, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @rand_addr=' \x01\x00'}}, @IPSET_ATTR_IP_TO={0x18, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @private1={0xfc, 0x1, [], 0x1}}}, @IPSET_ATTR_NAME={0x9, 0x12, 'syz1\x00'}, @IPSET_ATTR_PORT_TO={0x6, 0x5, 0x1, 0x0, 0x4e22}, @IPSET_ATTR_PACKETS={0xc, 0x19, 0x1, 0x0, 0x10000}]}, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x7}, @IPSET_ATTR_ADT={0x50, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x1, 0x0, 0x5}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_PORT={0x6, 0x4, 0x1, 0x0, 0x4e22}}, {0x1c, 0x7, 0x0, 0x1, @IPSET_ATTR_COMMENT={0x16, 0x1a, '/dev/input/mouse#\x00'}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_MARK={0x8, 0xa, 0x1, 0x0, 0x8000}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_CIDR2={0x5}}]}]}, 0x160}}, 0x40000) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r5, 0x84, 0x9, &(0x7f0000000600)={0x0, @in={{0x2, 0x4e24, @broadcast}}, 0x0, 0x1f, 0x4, 0xa8da, 0x2, 0x81, 0x5}, &(0x7f00000006c0)=0x9c) r6 = syz_open_procfs(0x0, &(0x7f0000000700)='net/netfilter\x00') ioctl$KVM_GET_PIT2(r6, 0x8070ae9f, &(0x7f0000000740)) r7 = openat(0xffffffffffffff9c, &(0x7f00000007c0)='./file0\x00', 0x200002, 0x4) sendmsg$nl_generic(r7, &(0x7f0000000c00)={&(0x7f0000000800)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000bc0)={&(0x7f0000000840)={0x35c, 0x39, 0x4, 0x70bd2d, 0x25dfdbff, {0x1c}, [@nested={0x341, 0x61, 0x0, 0x1, [@generic="770c4c6182200d5698f70ff3b0861edbd006e09ec34772acbecc97a686d2dd2fc867cd9d059666eef9727e950a36e68d893247d1bca4353577edf93a0917dc0327e66bb434602a1f34653efed4df2c4993f0c227ae2fdf3f4de531137fe48190fa16d31bd2556cdb7e953b9a9f4e9a1093d13a11f8fa7b2ca779c76557662dbfc919d258e1da6a1a17c590ee80f9f5ba1179411b59a91c3da4ab50542cea99e4c1921e0f5e374863807d47c49012e50f888b7c8035bdba4ba195699014c33cfb734cca6cc191cf51", @typed={0x40, 0x21, 0x0, 0x0, @binary="6ed2c8fb0ebd491f3a52f47dd15df34b7b51ec94b153fbe9adf52156364459a4e03cfe62d64f80365b0e89730c4747261d45404a6d6b994d4b8ac93c"}, @typed={0xc, 0xa, 0x0, 0x0, @u64=0x9}, @typed={0x14, 0x7a, 0x0, 0x0, @ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, @generic="2dddc96696c9ec357bd225a85ff2dd958ba43c135eabe7ec8b22b81a57b99d0d91864e959f1aacba4d36ceac6ad82a53d6418f37dd1ef24876cde3375e59d439dafc5e823da09305b24fe67c53e9e0e8a907aef54bf9fe7f23abbf77b3ccfb89bc9eaf9557423d17ed0a339f6e8a268037f305f1e12f0f23a9dbb57a186700aa6a3dc093dbfdf2309f6137eca6a6e1381cfeb2f75b18e83b4d92b131113e4db4333084338623bfa9f13a0bd964b4e0", @generic="70e28edf186f797edd8a1a2593c76c6a5c4ba9710a2e05d57cbde8d15fb6f9aa43b826b32b4dbe62d046a1a124201a30056b75cfbdae3cc97f9c851be1ee40849c36aa28f71d712486a358cc02", @generic="74a7c637fcdbdf784d8e301d76874e2942039c8a9a58e7a2cd1fb4e8156ababfb0c2", @generic="abb4032e057bdadaab64297e5e884fa0ca961d3cae4a2e209c00940e26dd64f1cf783f", @generic="64f03a28d36fdc1848d779923b812e4d108e161d21f5a72f5411db834a912a2ce72d26a8f103ed942b22696080fbf5c61dba05c085d83705601391b3a3f18896ebbd6d85e8d3fb2e7a4b8d40323371fd9ea05c65c3777a5db27e16fa16ac8389f318b7cf4af61522061db56402b34df5bd5dfc1363f9c136bacab1543b11fb99785ddb2bece7a4103983f03e8e60f93e1e8e1a019b40ad483b76674831ae9ab26332f371df6c9852cce36c2f2bed11d9f3eea9ea4e42e656e57aec9b438179efd31eef1b4c756f90732d1d3216bca732105a75ea"]}, @typed={0x4, 0x6f}]}, 0x35c}, 0x1, 0x0, 0x0, 0x4004050}, 0x20040000) r8 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000c40)='/dev/hwrng\x00', 0x280, 0x0) ioctl$BLKROTATIONAL(r8, 0x127e, &(0x7f0000000c80)) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000cc0)='/dev/dlm-monitor\x00', 0x80, 0x0) [ 445.751489][ T8789] tipc: TX() has been purged, node left! 01:27:10 executing program 0: mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2400873d, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) socket(0x40000000001e, 0x1, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet(r0, &(0x7f00000001c0)="0c268a927f1f6588b967481241ba0060f46ef65ac618ded8974895abeaf4b48304f922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a75118fbc7c99a785d7677a81e19a5e22acbf746bec66baefdb389b80247bad9a39b493", 0xfffffffffffffc66, 0x11, 0x0, 0x8) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r1, 0x24, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x1f}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@ipv4={[], [], @remote}, 0xfffffff8, 0xecd81b7a1d41a6bc, 0x6, 0x0, 0x1f, 0x5}, 0x20) 01:27:10 executing program 1: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f00000000c0)='sysfs\x00', 0x0, 0x0) inotify_init() inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000200)='./file0/bus\x00', 0x81000400) umount2(&(0x7f0000000080)='./file0\x00', 0x0) sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x1145042, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8000fffffffa) sendmsg$DEVLINK_CMD_TRAP_SET(r1, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="000000001d2fa6208c9f465d1e1d65b108c22dd546e59cb2ebbb12a4d7e7c0ebfbb4c901f4e538516bbbdcb839a67c01eff197e808777f0312b7da22e36d8d6a85571423d2c94bfb7fb986aeb7f460ee32f80553861901f2b847bb665d27f512ab5656129a4ef2f24581885ecbcf0cd2", @ANYRES16, @ANYBLOB="16022dbd7000fcdbdf253e000000"], 0x14}, 0x1, 0x0, 0x0, 0x4001}, 0x5) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000080}, 0x4004800) ioctl$EVIOCSMASK(0xffffffffffffffff, 0x80104592, &(0x7f0000000080)={0x0, 0x0, 0x0}) r2 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r2, 0x80104592, &(0x7f0000000080)={0x700, 0x0, 0x0}) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f0000000180)={0x1f, 0x19, 0x0, 0x40, "ed35ea0f2c7a243484503d938d655ee2bb154767d2c5387a7b1a595aad0a3532"}) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/crypto\x00', 0x0, 0x0) 01:27:10 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2c, &(0x7f0000000340)={0x7f, {{0xa, 0x7, 0x7078, @private1={0xfc, 0x1, [], 0x1}, 0x4}}, {{0xa, 0x4e24, 0x7fff, @remote, 0xfffffffb}}}, 0x108) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="5500000018007fd500fe01b2a4d180930a06000000a843089100fe803900080008000a0000dc13382d000300000000000000fbc9bff7de5cf25fa8e183f5448daa72540d8102183ccb5dc43ab82286ef1fdd206523", 0x55}], 0x1}, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r1, 0x24, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x1f}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) accept4(r1, &(0x7f0000000180)=@ipx, &(0x7f0000000080)=0x80, 0x800) r3 = dup(r2) getsockopt$sock_int(r3, 0x1, 0x2e, &(0x7f0000000280), &(0x7f0000000040)=0x17) r4 = socket(0x2, 0x80805, 0x0) sendmmsg$inet_sctp(r4, &(0x7f0000000700)=[{&(0x7f0000000000)=@in={0x2, 0x0, @dev}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000300)="a0", 0x1}], 0x1}], 0x1, 0x0) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r4, 0x84, 0x10, &(0x7f0000000240)=@sack_info={r6, 0x0, 0x6}, 0xc) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x66, &(0x7f0000000000)={r6, 0x5}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000000)={r6, 0x88bb}, 0x52) 01:27:11 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/5, 0x5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xe7, &(0x7f00000003c0)="f7f249b9740c9e02007f00000000000032a5b60a00008024c30e478947d190ac00000000000000000000000097ba4ecb40a2ee2e32a3b88aaf3c06f4970e85a63c9a4b0d8b9aad9c9ba4c998db2f7155d302a7be122bb1609f8b0164eb12c07af20200169c864e1d5f8179cba2e431126de0594cf1487e311e84395a80adbe3e7f3622703c353de8e6928bfd5a5f2cc05e4b942d6ed155b67a555f4b2e2b0cd0e93e41c330f70401c1d920006e65fab4fae51bb32a6f3ca61632d15b0c1cec89839cd7fe16d03af16efd5295d2eea42f3e25765b72b9727176c1966620ada4a27b28739a2eed55"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:27:11 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="1400000001010103"], 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000006680)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 01:27:11 executing program 0: mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2400873d, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) socket(0x40000000001e, 0x1, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet(r0, &(0x7f00000001c0)="0c268a927f1f6588b967481241ba0060f46ef65ac618ded8974895abeaf4b48304f922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a75118fbc7c99a785d7677a81e19a5e22acbf746bec66baefdb389b80247bad9a39b493", 0xfffffffffffffc66, 0x11, 0x0, 0x8) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r1, 0x24, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x1f}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@ipv4={[], [], @remote}, 0xfffffff8, 0xecd81b7a1d41a6bc, 0x6, 0x0, 0x1f, 0x5}, 0x20) [ 447.375755][T11220] IPVS: ftp: loaded support on port[0] = 21 01:27:12 executing program 0: mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2400873d, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) socket(0x40000000001e, 0x1, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f00000001c0)="0c268a927f1f6588b967481241ba0060f46ef65ac618ded8974895abeaf4b48304f922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a75118fbc7c99a785d7677a81e19a5e22acbf746bec66baefdb389b80247bad9a39b493", 0xfffffffffffffc66, 0x11, 0x0, 0x8) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r1, 0x24, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x1f}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@ipv4={[], [], @remote}, 0xfffffff8, 0xecd81b7a1d41a6bc, 0x6, 0x0, 0x1f, 0x5}, 0x20) 01:27:12 executing program 3: r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000001380)=ANY=[], 0xfd14) creat(&(0x7f0000000140)='./bus\x00', 0x0) ioctl$RTC_PIE_OFF(0xffffffffffffffff, 0x7006) 01:27:12 executing program 0: mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2400873d, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) socket(0x40000000001e, 0x1, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f00000001c0)="0c268a927f1f6588b967481241ba0060f46ef65ac618ded8974895abeaf4b48304f922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a75118fbc7c99a785d7677a81e19a5e22acbf746bec66baefdb389b80247bad9a39b493", 0xfffffffffffffc66, 0x11, 0x0, 0x8) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r1, 0x24, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x1f}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@ipv4={[], [], @remote}, 0xfffffff8, 0xecd81b7a1d41a6bc, 0x6, 0x0, 0x1f, 0x5}, 0x20) [ 448.235987][T11220] chnl_net:caif_netlink_parms(): no params data found [ 448.603276][T11220] bridge0: port 1(bridge_slave_0) entered blocking state [ 448.611762][T11220] bridge0: port 1(bridge_slave_0) entered disabled state [ 448.622914][T11220] device bridge_slave_0 entered promiscuous mode [ 448.710260][T11220] bridge0: port 2(bridge_slave_1) entered blocking state [ 448.717930][T11220] bridge0: port 2(bridge_slave_1) entered disabled state [ 448.728504][T11220] device bridge_slave_1 entered promiscuous mode [ 448.799038][T11220] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 448.823902][T11220] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 448.876105][T11220] team0: Port device team_slave_0 added [ 448.887797][T11220] team0: Port device team_slave_1 added [ 448.950444][T11220] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 448.959291][T11220] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 448.986523][T11220] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 449.023649][T11220] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 449.031239][T11220] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 449.058026][T11220] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active 01:27:13 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) write(r0, &(0x7f00000000c0)="240000001e005f0214fffffffff807000000000000f00000000003130800080000b70000", 0x24) 01:27:13 executing program 0: mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2400873d, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) socket(0x40000000001e, 0x1, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f00000001c0)="0c268a927f1f6588b967481241ba0060f46ef65ac618ded8974895abeaf4b48304f922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a75118fbc7c99a785d7677a81e19a5e22acbf746bec66baefdb389b80247bad9a39b493", 0xfffffffffffffc66, 0x11, 0x0, 0x8) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r1, 0x24, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x1f}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@ipv4={[], [], @remote}, 0xfffffff8, 0xecd81b7a1d41a6bc, 0x6, 0x0, 0x1f, 0x5}, 0x20) [ 449.195807][T11220] device hsr_slave_0 entered promiscuous mode [ 449.230046][T11220] device hsr_slave_1 entered promiscuous mode [ 449.269173][T11220] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 449.277141][T11220] Cannot create hsr debugfs directory [ 449.705339][T11220] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 449.767039][T11220] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 449.828561][T11220] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 449.890196][T11220] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 450.221809][T11220] 8021q: adding VLAN 0 to HW filter on device bond0 [ 450.254206][ T9114] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 450.263296][ T9114] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 450.281810][T11220] 8021q: adding VLAN 0 to HW filter on device team0 [ 450.309550][ T9114] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 450.321571][ T9114] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 450.331544][ T9114] bridge0: port 1(bridge_slave_0) entered blocking state [ 450.339727][ T9114] bridge0: port 1(bridge_slave_0) entered forwarding state [ 450.348101][ T9114] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 450.358669][ T9114] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 450.368427][ T9114] bridge0: port 2(bridge_slave_1) entered blocking state [ 450.376073][ T9114] bridge0: port 2(bridge_slave_1) entered forwarding state [ 450.389310][ T9114] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 450.399952][ T9114] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 450.422862][ T9039] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 450.449938][ T9039] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 450.460699][ T9039] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 450.476016][ T9039] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 450.490691][ T9114] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 450.501809][ T9114] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 450.535475][T11220] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 450.547351][T11220] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 450.569337][ T9114] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 450.579683][ T9114] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 450.589554][ T9114] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 450.598745][ T9114] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 450.640662][ T9114] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 450.665317][ T9114] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 450.674564][ T9114] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 450.688046][T11220] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 450.723604][ T9039] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 450.734262][ T9039] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 450.777688][ T9039] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 450.788399][ T9039] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 450.806209][T11220] device veth0_vlan entered promiscuous mode [ 450.822470][ T9039] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 450.831057][ T9039] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 450.848783][T11220] device veth1_vlan entered promiscuous mode [ 450.894802][ T9039] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 450.904892][ T9039] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 450.914800][ T9039] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 450.925186][ T9039] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 450.941286][T11220] device veth0_macvtap entered promiscuous mode [ 450.963847][T11220] device veth1_macvtap entered promiscuous mode [ 451.000696][T11220] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 451.011313][T11220] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 451.021334][T11220] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 451.031976][T11220] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 451.042015][T11220] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 451.052870][T11220] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 451.062915][T11220] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 451.073532][T11220] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 451.083603][T11220] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 451.094306][T11220] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 451.108356][T11220] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 451.116954][ T9500] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 451.126791][ T9500] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 451.136475][ T9500] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 451.146739][ T9500] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 451.172779][T11220] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 451.185660][T11220] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 451.195758][T11220] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 451.206397][T11220] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 451.216979][T11220] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 451.227551][T11220] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 451.237604][T11220] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 451.248282][T11220] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 451.258314][T11220] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 451.268946][T11220] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 451.283955][T11220] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 451.294211][ T9039] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 451.304643][ T9039] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 01:27:16 executing program 0: mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2400873d, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) socket(0x40000000001e, 0x1, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet(r0, 0x0, 0x0, 0x11, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r1, 0x24, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x1f}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@ipv4={[], [], @remote}, 0xfffffff8, 0xecd81b7a1d41a6bc, 0x6, 0x0, 0x1f, 0x5}, 0x20) 01:27:16 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x81) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000580)={"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"}) r5 = inotify_init1(0x0) fcntl$setown(r5, 0x8, 0xffffffffffffffff) fcntl$getownex(r5, 0x10, &(0x7f0000000080)) r6 = inotify_init1(0x0) fcntl$setown(r6, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000140)={0x0, 0x0}) pidfd_open(r7, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000080)={&(0x7f0000000980)={0x508, 0x3, 0x0, 0x3, 0x70bd2a, 0x25dfdbfe, {0x0, 0x0, 0x9}, [@generic="8b12f2d4a5847132c63c0a512bf607838f79b83b8a04bf", @generic="abdd8ca18f224a9c923122a1930cbb04fb7ffc5ea694e119a807db16bcebb3f26cb92cb9e7ec6fc947bdafa362616ca5509bee3f9b212c1d4eeb700557545fc8a9dcde25a23a51eaadcbe77b2b8173644455291e19fa7dd1d5b637ea308ae783c00551a8074594f8d0a820cbf61bc6bbe672b9f3d52a2d287d76a2b3faed", @nested={0x268, 0x71, 0x0, 0x1, [@generic="21bd1639a7d2006fb2e0b6dbd913040ead2e6f2923be3dea40671800c85470979c507832281c732ec97266296e0d4be4b413a5f9bf535ad470703ee0840872b17ddaa924b42a308c653d5e0ade84af1bded9d07592dab5b69482f404b107142c75c012a8641eaa3956c3b600422c56d897537e706719fec154c11f2604c283ba484c36bb046994b0986c3f4c826f24700d9df6d15862006137b293873a3b69880cc58dd40d00ead344e71ad8fe152cc0a02c1a3caed5d518e97f513cdacbdacc126eeab86db57c64e31c20ff66d8a3e78fa3872cf21c27043659c87712db51cacaee18623c22b271643007d430b867743885f806dc2d", @typed={0x8, 0x14, 0x0, 0x0, @str=']\\%\x00'}, @generic="95e22dd21fd322a9c06526dd62a4", @generic="80445b8d40b40e269c9168fe2f62935eed440551b7b33ea6ffe58ab0eb3fb1bc768228698ddbb04c4d2d36daa640882c319757cd86f43c0e3a5f37ed9d1734b92c9bd82f5fc14c4dff2854ee6bb32e3a1c3b1d7a2630f56372184c1c54267b25b473eb3bb5db79a9bf9d7f8e95cce36fd98497b51496107cb20bdf6efd362ab9643d62462350410527db27c5305754fa23514e7ac3a10db6326311070066249d4d03eae02643df86d4cb54841656162e4e15eb605af084ac4249026bd509303694e8f617a70095005d582c8358a5e1aa03162f8f6c9d1d18f343fa002423dbe75973817d8b12fc956d221bd5cbca31505d3386739d6fef0d", @typed={0xc, 0x2b, 0x0, 0x0, @u64=0x4}, @typed={0xd, 0x21, 0x0, 0x0, @str='/dev/kvm\x00'}, @generic="8a38a74f2e8979b300ecc471a613d02c0e08278df2abaa7133c867cafca04e677b2dfb6356c1d40398c77f66ab17e74d", @typed={0x8, 0x1, 0x0, 0x0, @fd}, @typed={0x9, 0x54, 0x0, 0x0, @str='%+&*\x00'}]}, @typed={0xc, 0x79, 0x0, 0x0, @u64}, @typed={0x8, 0x88, 0x0, 0x0, @fd}, @generic="bb01ced9bc159955a460c5838083c3b5829216959e9063b5e035c8b3467f29fed4164b3f38734714b81eba6f4f8ee31dac80b706165d1e435ab1b9481658723d37ea46fec84d657cd88d965eeb7fbe22f556e5eaaff721eef230de3c17d28181c50155b64734440a4e3eb6acd26bba44fbce9895cebc4e44325bed5391ff1b63620a4041d03956fd1e14a833797bb765c2d6cfd7ba8b78672b28f7f5292b6f39468772ae37156082e7a29a7129b6ef7c9d844ea4874ccc76", @nested={0x126, 0x62, 0x0, 0x1, [@typed={0x8, 0x52, 0x0, 0x0, @ipv4=@loopback}, @generic="933520a6d46809cc78014c5f91ed161c05c415b155a2ef8929a8fc0d9c76e0169c60ae933155b9aca5", @generic="d3b8ec3a81a3284ab52553a7f36d71584786a7299857f0d75f444c5b3e84c94d88d57f32a3b62ca6db35ad0a98fa0039957e64f689dab06308922163692881689a79f8dadc240ba6c1e86033b0e81db370eb87eab980ed6f0a793f161c6cb59e570377641e331e8bccfbe759b6bd3eea05082856a565d9af0d5f681c9d5a6c52bd10c3f9d4509dee36e2f54082ad8acedd866e2f358847af06a56e25bd8e764fae8fc1c82db1fb1dcf382b7927ea1f9180c91e5c4de58c9e42bbac102113968d7ed8b89a76c7df30dbcca09a1e3a021fe0cb0a2011aef24815f1f943c001f96130c68e7e617dc758b9", @typed={0x8, 0x4d, 0x0, 0x0, @pid=r7}]}]}, 0x508}, 0x1, 0x0, 0x0, 0x8841}, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) r8 = dup3(r0, r1, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r4, 0x4008ae93, &(0x7f00000000c0)={0x0, 0x0, [0x400000f5, 0x0, 0x3, 0x8, 0xfdfdffff]}) dup2(r8, r4) 01:27:16 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 01:27:16 executing program 1: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r1 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_MAX_THREADS(r1, 0x40046205, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000380)="c2"}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000003c0)={0x4, 0x0, &(0x7f00000020c0)=ANY=[@ANYBLOB='\fc'], 0x1, 0x0, &(0x7f0000000340)="f5"}) 01:27:16 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20040f7c, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\x00', 0x3) 01:27:16 executing program 5: openat2(0xffffffffffffff9c, 0x0, &(0x7f0000000080)={0xa4042}, 0x18) r0 = socket$netlink(0x11, 0x3, 0x0) bind(r0, &(0x7f0000000080)=@qipcrtr={0x11, 0x3}, 0x80) bind(r0, &(0x7f0000000200)=@qipcrtr={0x11}, 0x80) [ 451.580369][T11458] binder: 11454:11458 ioctl 40046205 0 returned -22 01:27:16 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/5, 0x5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x13f, &(0x7f00000003c0)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:27:16 executing program 3: r0 = dup(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe1}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, &(0x7f0000000080)={0x0, 0x0, 0xffffffffffffffff, 0xa270, 0x80000}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(0xffffffffffffffff, 0xc0182101, &(0x7f0000000100)={0x0, 0x7c7b, 0x80000}) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(0xffffffffffffffff, 0x40082102, &(0x7f0000000000)) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, &(0x7f0000000040)={0x0, 0x1, r0, 0x9, 0x80000}) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) r2 = socket(0x1, 0x0, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x20000004) sendmsg$ETHTOOL_MSG_CHANNELS_GET(0xffffffffffffffff, &(0x7f0000000a40)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000a00)={0x0}, 0x1, 0x0, 0x0, 0x80c0}, 0x880) sendto$inet(r1, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 01:27:16 executing program 0: mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2400873d, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) socket(0x40000000001e, 0x1, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet(r0, 0x0, 0x0, 0x11, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r1, 0x24, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x1f}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@ipv4={[], [], @remote}, 0xfffffff8, 0xecd81b7a1d41a6bc, 0x6, 0x0, 0x1f, 0x5}, 0x20) 01:27:16 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x5c, 0x200007b9, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='westwood\x00', 0x9) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x10, r1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600000000000000", @ANYRES32, @ANYBLOB], 0x3c}}, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000000010001fff000000000008000000000000", @ANYBLOB, @ANYRES32, @ANYRES32], 0x50}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x0, 0x0, 0x0) 01:27:16 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/5, 0x5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xd8, &(0x7f00000003c0)="f7f249b9740c9e02007f00000000000032a5b60a00008024c30e478947d190ac00000000000000000000000097ba4ecb40a2ee2e32a3b88aaf3c06f4970e85a63c9a4b0d8b9aad9c9ba4c998db2f7155d302a7be122bb1609f8b0164eb12c07af20200169c864e1d5f8179cba2e431126de0594cf1487e311e84395a80adbe3e7f3622703c353de8e6928bfd5a5f2cc05e4b942d6ed155b67a555f4b2e2b0cd0e93e41c330f70401c1d920006e65fab4fae51bb32a6f3ca61632d15b0c1cec89839cd7fe16d03af16efd5295d2eea42f3e25765b72b97271"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:27:16 executing program 0: mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2400873d, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) socket(0x40000000001e, 0x1, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet(r0, 0x0, 0x0, 0x11, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r1, 0x24, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x1f}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@ipv4={[], [], @remote}, 0xfffffff8, 0xecd81b7a1d41a6bc, 0x6, 0x0, 0x1f, 0x5}, 0x20) [ 452.227249][T11492] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.5'. [ 452.278421][T11496] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.5'. [ 452.379110][T11458] binder: 11454:11458 ioctl 40046205 0 returned -22 01:27:17 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0xcdd, 0x0, 0x0, 0x0, 0xfb]}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, &(0x7f0000000140)=ANY=[@ANYBLOB="1f0529fc15ef27364ca0f402080000f790cff3797f7c3e79bb382b0bb27ee701dcd53e403ac9c2a1878ffd181aea75369fb3e659be66b246dd821622d3bbc0df559b85561dc66a13de74aa2de7d054917798bfa527b2c6115922edc736df250362766df2a282ba10ff1daa4a090dbeede1"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socket(0x0, 0x800000003, 0x0) 01:27:17 executing program 0: mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2400873d, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) socket(0x40000000001e, 0x1, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet(r0, &(0x7f00000001c0), 0x0, 0x11, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r1, 0x24, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x1f}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@ipv4={[], [], @remote}, 0xfffffff8, 0xecd81b7a1d41a6bc, 0x6, 0x0, 0x1f, 0x5}, 0x20) 01:27:17 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/5, 0x5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x136, &(0x7f00000003c0)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:27:17 executing program 0: mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2400873d, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) socket(0x40000000001e, 0x1, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet(r0, &(0x7f00000001c0), 0x0, 0x11, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r1, 0x24, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x1f}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@ipv4={[], [], @remote}, 0xfffffff8, 0xecd81b7a1d41a6bc, 0x6, 0x0, 0x1f, 0x5}, 0x20) [ 453.008915][T11492] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.5'. [ 453.019733][T11520] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.5'. 01:27:17 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000080)) 01:27:17 executing program 0: mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2400873d, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) socket(0x40000000001e, 0x1, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet(r0, &(0x7f00000001c0), 0x0, 0x11, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r1, 0x24, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x1f}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@ipv4={[], [], @remote}, 0xfffffff8, 0xecd81b7a1d41a6bc, 0x6, 0x0, 0x1f, 0x5}, 0x20) 01:27:19 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@newtaction={0x60, 0x30, 0x301, 0x0, 0x0, {}, [{0x4c, 0x1, [@m_skbedit={0x48, 0x1, 0x0, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0x38, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_PARMS={0x18}]}, {0x4}, {0xc}, {0xc, 0x9, {0x3b}}}}]}]}, 0x60}}, 0x0) 01:27:19 executing program 0: mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2400873d, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) socket(0x40000000001e, 0x1, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet(r0, &(0x7f00000001c0)="0c268a927f1f6588b967481241ba0060f46ef65ac618ded8974895abeaf4b48304f922b3f1e0b02bd67aa03059bcecc7a95c25a3", 0x34, 0x11, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r1, 0x24, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x1f}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@ipv4={[], [], @remote}, 0xfffffff8, 0xecd81b7a1d41a6bc, 0x6, 0x0, 0x1f, 0x5}, 0x20) 01:27:19 executing program 1: close(0xffffffffffffffff) r0 = socket$inet(0x2, 0x3, 0x1) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8923, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000100)='NLBL_CIPSOv4\x00') 01:27:19 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$inet(r0, &(0x7f00000002c0)={&(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10, &(0x7f0000000440)=[{&(0x7f00000001c0)="b1e0", 0xffe7}], 0x1, &(0x7f0000000040)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @dev, @remote}}}, @ip_retopts={{0x14, 0x0, 0x7, {[@generic={0x94, 0x4, "db0f"}]}}}], 0x38}, 0x0) [ 455.065924][T11544] device lo entered promiscuous mode 01:27:19 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r2, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r2, 0x400000001ffffffd) r3 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 01:27:19 executing program 0: mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2400873d, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) socket(0x40000000001e, 0x1, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet(r0, &(0x7f00000001c0)="0c268a927f1f6588b967481241ba0060f46ef65ac618ded8974895abeaf4b48304f922b3f1e0b02bd67aa03059bcecc7a95c25a3", 0x34, 0x11, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r1, 0x24, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x1f}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@ipv4={[], [], @remote}, 0xfffffff8, 0xecd81b7a1d41a6bc, 0x6, 0x0, 0x1f, 0x5}, 0x20) 01:27:19 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x5932}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000240)={'syzkaller1\x00', {0x7, 0x0, @broadcast}}) 01:27:20 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1, 0x60001) write$FUSE_BMAP(r0, &(0x7f0000000100)={0x18}, 0x18) 01:27:20 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "5e77e2ddceb916fb"}) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) 01:27:20 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000500)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="83840300000000001c00128009000100626f6e64000000000c0002800800130088"], 0x44}}, 0x0) 01:27:20 executing program 1: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f00000001c0), 0x4, 0x800) 01:27:20 executing program 0: mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2400873d, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) socket(0x40000000001e, 0x1, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet(r0, &(0x7f00000001c0)="0c268a927f1f6588b967481241ba0060f46ef65ac618ded8974895abeaf4b48304f922b3f1e0b02bd67aa03059bcecc7a95c25a3", 0x34, 0x11, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r1, 0x24, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x1f}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@ipv4={[], [], @remote}, 0xfffffff8, 0xecd81b7a1d41a6bc, 0x6, 0x0, 0x1f, 0x5}, 0x20) 01:27:20 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000000)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in=@local, @in6=@mcast2}, {@in=@empty, 0x0, 0x32}, @in=@empty=0xb00, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}]}, 0x138}}, 0x0) 01:27:20 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) sync() mkdir(&(0x7f0000001080)='./file0\x00', 0x0) rename(&(0x7f0000001100)='./file0\x00', &(0x7f0000001140)='./file0/file0\x00') fstat(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r1, 0x0) utimensat(r0, &(0x7f0000000040)='./file0\x00', &(0x7f00000001c0), 0x0) [ 456.052156][T11568] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 456.103735][T11568] 8021q: adding VLAN 0 to HW filter on device bond1 01:27:21 executing program 3: perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x56, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) 01:27:21 executing program 0: mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2400873d, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) socket(0x40000000001e, 0x1, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet(r0, &(0x7f00000001c0)="0c268a927f1f6588b967481241ba0060f46ef65ac618ded8974895abeaf4b48304f922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a75118fbc7c99a785d7", 0x4e, 0x11, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r1, 0x24, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x1f}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@ipv4={[], [], @remote}, 0xfffffff8, 0xecd81b7a1d41a6bc, 0x6, 0x0, 0x1f, 0x5}, 0x20) 01:27:21 executing program 2: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000380)="c2"}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000003c0)={0x4, 0x0, &(0x7f00000020c0)=ANY=[@ANYBLOB='\fc'], 0x1, 0x0, &(0x7f0000000340)="f5"}) 01:27:21 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @private=0xa010102}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) 01:27:21 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000180)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f00000000c0), 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_REAPURBNDELAY(r0, 0x4008550d, &(0x7f0000000740)) 01:27:21 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x1870, 0x11, 0x0, 0x27) [ 456.682797][T11625] binder: 11620:11625 ioctl 40046205 0 returned -22 01:27:21 executing program 0: mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2400873d, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) socket(0x40000000001e, 0x1, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet(r0, &(0x7f00000001c0)="0c268a927f1f6588b967481241ba0060f46ef65ac618ded8974895abeaf4b48304f922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a75118fbc7c99a785d7", 0x4e, 0x11, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r1, 0x24, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x1f}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@ipv4={[], [], @remote}, 0xfffffff8, 0xecd81b7a1d41a6bc, 0x6, 0x0, 0x1f, 0x5}, 0x20) 01:27:21 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x46, &(0x7f0000000000)={@broadcast, @multicast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @dev={0xac, 0x14, 0x14, 0x1f}}, @time_exceeded={0x3, 0x4, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @loopback}, "0000008000000000"}}}}}, 0x0) 01:27:21 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x11, 0x0, 0x0) recvmsg(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000100)=""/148, 0x94}], 0x1}, 0x0) 01:27:21 executing program 4: syz_emit_ethernet(0xa66, &(0x7f0000000000)={@link_local, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "03ce02", 0xa30, 0x3a, 0xff, @remote, @mcast2, {[], @ndisc_redir={0x89, 0x0, 0x0, [], @dev, @loopback, [{0x2, 0x1c, "4af5ed2889818240dc00f9586dec836b24d9e09ba7e0fb6e4c019b4732fd79632c80bb666d8f5a808608b246fc603f877c685a675cb034a0ddb7eb3c38c032cd3ffb476625604425fcf538f900fe1e8620324a7bca06bff4240845a2a973ce2730239a4500fad8463ea3d15488ee45084422fdf2866cb0b6558965b498dad3dd1a5432899f0fabb29cba922f36f764b00cd3f01e326df76472497507404bfcbedc42a2ca950d30761a714b7aae774a9be298555b1515212289cf6ac35e7ea841c678a08c2734ef8978954ce5834d50ebc2a996fe612ecce8e3f13004a125a762ec04cafda5"}, {0x0, 0xc, "fec66e9673c146e28aadb1944f860641e8d1066a616aa6ea66d4e5a32a217c9e5b38d9a18e306363928312d03e4f56052d089037ab233aaf7985a5de3e1facc57a2cb994808c029227bd864b9be08c87b6af8095282184684c0ff2e40a8a"}, {0x0, 0x15, "4b4ccace0e2cd3e600b445f3d7d11a992e1cc9e9b220204daf71bfd2e65f462acc3248c27c20bfbc2a3786e9115397d5d81b16c23c236454b22b3543ee787e0251976e87856d133c39f2273ada1a5b2cc8bdd362e5fe928dc28352c4af70fb0113af334cd62eb2cd6ef02ca0e2b3e9ee4d4fe282d3b43e40211446c00866b139735ac95a41ef8a7a3835cc79a07484341b33f849c6b96c4db62f2c0e12cc438b5c29144c48371df6d55e"}, {0x0, 0x18, "c21fbfd4293c4c2362ea4b3038efb9eaa2ea539cfbf1927a6e247af06611cb36074337fb4c22f15998978255d62a2b2ea7667b07ebfd0737df7f6a8c4b961c3cf16160929035fa424ed50b84b7c6ac6a7d68bc3a7e753e7568713d51ae8a8e16f4303dcd3e083eef3a56ae9d61c45586bd08fd6591921b4dedae300b7b404232e9cde672931e5141757d1eec5804316917717baeab4b424cded5ade5b239382f2a213bd839e14dfa084e2debbe87b2cb2f73dfa41346a0cc4900"/195}, {0x0, 0x2, "12c28128d032a47e8cc46a551f41f9f132704dd5"}, {0x0, 0xe7, "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"}]}}}}}}, 0x0) 01:27:21 executing program 0: mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2400873d, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) socket(0x40000000001e, 0x1, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet(r0, &(0x7f00000001c0)="0c268a927f1f6588b967481241ba0060f46ef65ac618ded8974895abeaf4b48304f922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a75118fbc7c99a785d7", 0x4e, 0x11, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r1, 0x24, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x1f}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@ipv4={[], [], @remote}, 0xfffffff8, 0xecd81b7a1d41a6bc, 0x6, 0x0, 0x1f, 0x5}, 0x20) 01:27:21 executing program 1: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0)='nl80211\x00') r3 = socket$tipc(0x1e, 0x5, 0x0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00', 0x0}) sendmsg$NL80211_CMD_SET_WIPHY(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="1100000000000d0000000200000008000300", @ANYRES32=r6, @ANYBLOB="140002"], 0x30}}, 0x0) r7 = socket$netlink(0x10, 0x3, 0x10) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r7, 0x0, 0x800000000, 0x0) 01:27:22 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000180)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f00000000c0), 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_REAPURBNDELAY(r0, 0x4008550d, &(0x7f0000000740)) [ 457.485718][T11625] binder: 11620:11625 ioctl 40046205 0 returned -22 01:27:22 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f00000013c0)=[{{&(0x7f0000000000)={0xa, 0x4e28, 0x0, @local}, 0x1c, 0x0}}], 0x1, 0x2000c8c5) open(&(0x7f00000000c0)='./file0\x00', 0x1013c1, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) sendmmsg$inet6(r0, &(0x7f0000000940)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000740)={0xa, 0x4e20, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x1c, 0x0, 0x0, &(0x7f0000000840)=[@pktinfo={{0x24, 0x29, 0x32, {@remote, r3}}}], 0x28}}], 0x2, 0x0) 01:27:22 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xca, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x1070c5, 0x0) r1 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r0, &(0x7f0000001400)="3b27a4b46ee92b4a59073c369a5e19f9db153c4fdbc76aa2a4bb9f3e5e1aa197a9e97d1016c01813792e50c2692c175aad715d110a892949ccc6e2e54c2d5c8f0b7932b69797f217168b0c1feb128ae34f0daf487a70b5c117acd43725fe17993634f1695dabd7f998cd55e9d5bd911e86aa7a4ad75a574bb96951d6018b25d942a9544bca1ebb0e8d10c092cdcb85797673972099e4041aaf8d636f66cb1103ef2050ad28fabaed33d6927889d97f4b5ce0de71d3fd832980f4f088d0d824e20549b4bbd906ffa51ce9de54d779eb4de462faac20a3ab0ed9934373ca22cea5454f4c2a740cd461e39956bb5f98df2aebc60cf32623adbffbcc378fa7250b6a3fc863dadcf6d4f8b855c4e70f0796eee6218445dad2811dd6b540ff52efa2f167dd9c1b8b016268d37db430983fefc0645d20614c8df2eb0872c58e09664e672b0b6a9970fec199257e1c606ec3e364c66a0f4d258c74accd43b987c756d602fd8787fed3aa43fd8d84e9656d4a413fa9a423bc54b873583d6d497005e54712fafc71384988d80134fbf84f53fdd74b354848006b8b5b67e7cc5a472475d3ae545ca1fcf7628b873e31ba83a98a7ad5b0cfbe9711b517a9a1388ad0efa2a3b4e22152021d631b731e2e100a9831111db7acce948bb5deeea260463c140ac929e77c58402776caf85d4569a75dde2f64c4491508afb541ed9b2c81fc95c06706235f383e31cf662c95b1e49cfd94871e22720a41535756e419b271276941692bd023dd9c9dbec4f7db1e5c00d8b3be7b8e826a6aadd001edd0dfeb00f8048442b5c48456fd642e629dcb2ff55592665ff491cd832672ce4d999da186db2c3a1f8b6b1f7d3750d7cdb3097954e6e14fb2183ad662c63d4ce8b82dc2487f0fe2ea2827b53a7c6dcced878d2fb29c1d3ff583570e7bc172d1a5c716e0447cb08ce3c468ffdf975da372f3f3eb455aaf5822bc04a51b6cad24a2331369df81c123b009a2381b42e9aeb077f621608d81c12a5f5c6c295d74afd4dd5c051296be0b54c70bf899b347c36bff62f313079983409d7f9cf1242c917985c1b5d0736fe21f8514f63d0369a374c42da40bd5140bc3e602d00c3cb4f8e621863ab47422778d67d72de34753fd72cef80649a1548e4e8dcbcffe4054cc9d8a1f922623a75904cbdaacde768131e587269a4a99d82f7009c1b8ab79aa232a2fd45ad71b603803123f6ba979fa6a87525884b08d721a21400fb1f950b96ead82f408cc4388d3b78fb456616429a520656d5e5a876fd04748498902c86f58d45f4c1b3919eb846a00edf07e7a830bf723e4774f085f15534dd3b5246c0c0970b5ad7bb39b30b156a9430378c5b0aab1261c78d72ac301cd552d5e8dd4b642ec1dc0672745d593bb26d095b5b23576e3cfd6ab580f6e09419d0f0c64250fafaa3759aa1888da48d89c3f7c9454b0b3d0ab40445f5bed4493ef43ab08f31b1345ac4ffd94ad79c9eee53904ed6f572817153190d2e6863f2e39356bb99926419fd314341a536b7e76cae60bf7750a4c29e3f4c7f005530b1d4ee0e25b93b76fcc1108222f0b00de52cf4100e97adfd7b9db1370586ba27e1e183299be00d0df8439c380edf2f79deb441eac59b814b04accdff5e17f02046139f91f0332661676ff506e575f0cb2850bcc9f8666f6d1f69f8f4271cb804a79fccd7016f049d1a494c26a527c437fa0be6d51ec7543d9bd7a2f016194ebe3c99080a6c9b5119863dfe865f8e60cae29f50b67dbfaa0a3c9794d73034485ca1613344c572783db3dfab01b28089c51cda99cefa4c1c881a29e229f04c7e0fd04dc425ae8417852e6e31520c6207e9d4e35285feef2a2cb8a3bceb08a166fa4284a516362621e2c06731a442791f1db063a32cf1f005c914102c7273cb4d7ab1bf567d72f230783d2ea99c43a60e8729132441ee6c5362c33f9b613f84417c3c5549f4e3d9e73c6f83f16c8e57ae22fe5f54515e111fe43ad7c400d214281452bb6141cecad84b23a695f061988d906d03be5d89584634b9e9d9a9b072f8e7cbb47c47719318a2001cafa665dd2c82672d16877ea115bd023fc1975f7c59664bfb06f66a1a5e3f05cb283fb45ea67a2727ee6e10bf35b31fdd03d43ec67b753f6737e0d2f4a5275031595878cefc8f0ca", 0x600) sendfile(r0, r1, 0x0, 0x1c575) 01:27:22 executing program 0: mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2400873d, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) socket(0x40000000001e, 0x1, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet(r0, &(0x7f00000001c0)="0c268a927f1f6588b967481241ba0060f46ef65ac618ded8974895abeaf4b48304f922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a75118fbc7c99a785d7677a81e19a5e22acbf746bec66", 0x5b, 0x11, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r1, 0x24, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x1f}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@ipv4={[], [], @remote}, 0xfffffff8, 0xecd81b7a1d41a6bc, 0x6, 0x0, 0x1f, 0x5}, 0x20) 01:27:22 executing program 2: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000140)='\x00\x00\x00\x9d', 0x0) write$binfmt_elf32(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="7f454c466000002ed8e4f96765ce27b90300060000000000000000b738001f00000035f4c38422a3bc82200005"], 0xd8) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) socket$inet_icmp_raw(0x2, 0x3, 0x1) 01:27:22 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000180)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f00000000c0), 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_REAPURBNDELAY(r0, 0x4008550d, &(0x7f0000000740)) 01:27:22 executing program 0: mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2400873d, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) socket(0x40000000001e, 0x1, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet(r0, &(0x7f00000001c0)="0c268a927f1f6588b967481241ba0060f46ef65ac618ded8974895abeaf4b48304f922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a75118fbc7c99a785d7677a81e19a5e22acbf746bec66", 0x5b, 0x11, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r1, 0x24, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x1f}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@ipv4={[], [], @remote}, 0xfffffff8, 0xecd81b7a1d41a6bc, 0x6, 0x0, 0x1f, 0x5}, 0x20) 01:27:22 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0xcdd, 0x0, 0x0, 0x0, 0xfb]}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, &(0x7f0000000140)=ANY=[@ANYBLOB="1f0529fc15ef27364ca0f402080000f790cf"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:27:22 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) mincore(&(0x7f0000000000/0x400000)=nil, 0x400000, &(0x7f0000000080)=""/164) 01:27:22 executing program 2: clone(0x3a3dd4008400ad81, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x3c1, 0x3, 0x2d8, 0xf8, 0xf8, 0x208, 0x0, 0xf8, 0x208, 0x208, 0x208, 0x208, 0x208, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3a], 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@icmp6={{0x28, 'icmp6\x00'}, {0x0, "8c6f"}}]}, @common=@unspec=@CLASSIFY={0x28, 'CLASSIFY\x00'}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a], 0x0, 0xa8, 0x110}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x338) 01:27:23 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x5c, 0x200007b9, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='westwood\x00', 0x9) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) r2 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000000010001fff000000000008000000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32, @ANYBLOB, @ANYRES32], 0x50}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10}}, 0x20}}, 0x0) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x0, 0x0, 0x0) [ 458.559407][T11687] xt_CT: You must specify a L4 protocol and not use inversions on it [ 458.559858][T11690] mmap: syz-executor.4 (11690) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 01:27:23 executing program 0: mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2400873d, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) socket(0x40000000001e, 0x1, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet(r0, &(0x7f00000001c0)="0c268a927f1f6588b967481241ba0060f46ef65ac618ded8974895abeaf4b48304f922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a75118fbc7c99a785d7677a81e19a5e22acbf746bec66", 0x5b, 0x11, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r1, 0x24, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x1f}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@ipv4={[], [], @remote}, 0xfffffff8, 0xecd81b7a1d41a6bc, 0x6, 0x0, 0x1f, 0x5}, 0x20) 01:27:23 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000180)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f00000000c0), 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_REAPURBNDELAY(r0, 0x4008550d, &(0x7f0000000740)) 01:27:23 executing program 2: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) clone(0x20001000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() lremovexattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)=@random={'security.', 'threaded\x00'}) ptrace$setopts(0x4206, r1, 0x0, 0x0) chown(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) tkill(r1, 0x23) [ 458.969561][T11706] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 458.989569][T11706] device veth18 entered promiscuous mode 01:27:23 executing program 0: mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2400873d, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) socket(0x40000000001e, 0x1, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet(r0, &(0x7f00000001c0)="0c268a927f1f6588b967481241ba0060f46ef65ac618ded8974895abeaf4b48304f922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a75118fbc7c99a785d7677a81e19a5e22acbf746bec66baefdb389b8024", 0x62, 0x11, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r1, 0x24, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x1f}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@ipv4={[], [], @remote}, 0xfffffff8, 0xecd81b7a1d41a6bc, 0x6, 0x0, 0x1f, 0x5}, 0x20) [ 459.294712][T11718] ptrace attach of "/root/syz-executor.2"[11717] was attempted by "/root/syz-executor.2"[11718] 01:27:23 executing program 2: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0xb00, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) 01:27:24 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_REAPURBNDELAY(r0, 0x4008550d, &(0x7f0000000740)) 01:27:24 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/vmallocinfo\x00', 0x0, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r2, r0, &(0x7f0000001600)=0x7fff, 0x81) ioctl$RTC_WIE_OFF(r1, 0x7010) 01:27:24 executing program 0: mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2400873d, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) socket(0x40000000001e, 0x1, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet(r0, &(0x7f00000001c0)="0c268a927f1f6588b967481241ba0060f46ef65ac618ded8974895abeaf4b48304f922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a75118fbc7c99a785d7677a81e19a5e22acbf746bec66baefdb389b8024", 0x62, 0x11, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r1, 0x24, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x1f}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@ipv4={[], [], @remote}, 0xfffffff8, 0xecd81b7a1d41a6bc, 0x6, 0x0, 0x1f, 0x5}, 0x20) 01:27:24 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) shutdown(r0, 0x1) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffa000/0x3000)=nil, 0x3000}, &(0x7f0000000080)=0x28) 01:27:24 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) dup2(r1, r0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x23, &(0x7f0000000100), &(0x7f0000000040)=0x1e0) 01:27:24 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_REAPURBNDELAY(r0, 0x4008550d, &(0x7f0000000740)) 01:27:24 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x5c, 0x200007b9, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x34000000, 0x0, 0x0) 01:27:24 executing program 3: 01:27:25 executing program 2: 01:27:25 executing program 0: mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2400873d, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) socket(0x40000000001e, 0x1, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet(r0, &(0x7f00000001c0)="0c268a927f1f6588b967481241ba0060f46ef65ac618ded8974895abeaf4b48304f922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a75118fbc7c99a785d7677a81e19a5e22acbf746bec66baefdb389b8024", 0x62, 0x11, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r1, 0x24, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x1f}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@ipv4={[], [], @remote}, 0xfffffff8, 0xecd81b7a1d41a6bc, 0x6, 0x0, 0x1f, 0x5}, 0x20) 01:27:25 executing program 4: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000480)=""/81, 0x51}], 0x1}}], 0x1, 0x0, 0x0) 01:27:25 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1c}}, 0x0) socket$xdp(0x2c, 0x3, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, 0x0, 0x0) unshare(0x20000) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0xa, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f0000000240)='./file0\x00', 0x0, 0x81402, 0x0) acct(0x0) setresuid(0x0, 0x0, 0x0) r0 = open(&(0x7f0000000400)='./bus\x00', 0x1145042, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x8000fffffffa) syz_genetlink_get_family_id$ipvs(0x0) unlink(&(0x7f0000000080)='./file0\x00') 01:27:25 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_REAPURBNDELAY(r0, 0x4008550d, &(0x7f0000000740)) 01:27:25 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000003c0)={0x4, 0x0, &(0x7f00000020c0)=ANY=[], 0x0, 0x0, 0x0}) 01:27:25 executing program 0: mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2400873d, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) socket(0x40000000001e, 0x1, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet(r0, &(0x7f00000001c0)="0c268a927f1f6588b967481241ba0060f46ef65ac618ded8974895abeaf4b48304f922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a75118fbc7c99a785d7677a81e19a5e22acbf746bec66baefdb389b80247bad9a", 0x65, 0x11, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r1, 0x24, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x1f}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@ipv4={[], [], @remote}, 0xfffffff8, 0xecd81b7a1d41a6bc, 0x6, 0x0, 0x1f, 0x5}, 0x20) [ 461.092771][T11782] binder: 11780:11782 unknown command 0 [ 461.098609][T11782] binder: 11780:11782 ioctl c0306201 200003c0 returned -22 01:27:25 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/5, 0x5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xed, &(0x7f00000003c0)="f7f249b9740c9e02007f00000000000032a5b60a00008024c30e478947d190ac00000000000000000000000097ba4ecb40a2ee2e32a3b88aaf3c06f4970e85a63c9a4b0d8b9aad9c9ba4c998db2f7155d302a7be122bb1609f8b0164eb12c07af20200169c864e1d5f8179cba2e431126de0594cf1487e311e84395a80adbe3e7f3622703c353de8e6928bfd5a5f2cc05e4b942d6ed155b67a555f4b2e2b0cd0e93e41c330f70401c1d920006e65fab4fae51bb32a6f3ca61632d15b0c1cec89839cd7fe16d03af16efd5295d2eea42f3e25765b72b9727176c1966620ada4a27b28739a2eed558cee393ecaa3"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:27:25 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000180)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f00000000c0), 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_REAPURBNDELAY(r0, 0x4008550d, &(0x7f0000000740)) 01:27:25 executing program 1: 01:27:25 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000003c0)={0x4, 0x0, &(0x7f00000020c0)=ANY=[], 0x0, 0x0, 0x0}) 01:27:26 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000180)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f00000000c0), 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_REAPURBNDELAY(r0, 0x4008550d, &(0x7f0000000740)) [ 461.602651][T11797] binder: 11795:11797 unknown command 0 [ 461.608472][T11797] binder: 11795:11797 ioctl c0306201 200003c0 returned -22 01:27:26 executing program 0: mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2400873d, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) socket(0x40000000001e, 0x1, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet(r0, &(0x7f00000001c0)="0c268a927f1f6588b967481241ba0060f46ef65ac618ded8974895abeaf4b48304f922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a75118fbc7c99a785d7677a81e19a5e22acbf746bec66baefdb389b80247bad9a", 0x65, 0x11, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r1, 0x24, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x1f}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@ipv4={[], [], @remote}, 0xfffffff8, 0xecd81b7a1d41a6bc, 0x6, 0x0, 0x1f, 0x5}, 0x20) 01:27:26 executing program 1: 01:27:26 executing program 4: 01:27:26 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000003c0)={0x4, 0x0, &(0x7f00000020c0)=ANY=[], 0x0, 0x0, 0x0}) 01:27:26 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000180)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f00000000c0), 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_REAPURBNDELAY(r0, 0x4008550d, &(0x7f0000000740)) 01:27:26 executing program 0: mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2400873d, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) socket(0x40000000001e, 0x1, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet(r0, &(0x7f00000001c0)="0c268a927f1f6588b967481241ba0060f46ef65ac618ded8974895abeaf4b48304f922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a75118fbc7c99a785d7677a81e19a5e22acbf746bec66baefdb389b80247bad9a", 0x65, 0x11, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r1, 0x24, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x1f}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@ipv4={[], [], @remote}, 0xfffffff8, 0xecd81b7a1d41a6bc, 0x6, 0x0, 0x1f, 0x5}, 0x20) 01:27:26 executing program 1: [ 462.359477][T11813] binder: 11809:11813 unknown command 0 [ 462.365429][T11813] binder: 11809:11813 ioctl c0306201 200003c0 returned -22 01:27:28 executing program 2: 01:27:28 executing program 4: 01:27:28 executing program 1: 01:27:28 executing program 0: mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2400873d, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) socket(0x40000000001e, 0x1, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet(r0, &(0x7f00000001c0)="0c268a927f1f6588b967481241ba0060f46ef65ac618ded8974895abeaf4b48304f922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a75118fbc7c99a785d7677a81e19a5e22acbf746bec66baefdb389b80247bad9a39b4", 0x67, 0x11, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r1, 0x24, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x1f}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@ipv4={[], [], @remote}, 0xfffffff8, 0xecd81b7a1d41a6bc, 0x6, 0x0, 0x1f, 0x5}, 0x20) 01:27:28 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000003c0)={0x4, 0x0, &(0x7f00000020c0)=ANY=[], 0x0, 0x0, 0x0}) 01:27:28 executing program 5: ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_SUBMITURB(0xffffffffffffffff, 0x8038550a, &(0x7f0000000180)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f00000000c0), 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_REAPURBNDELAY(0xffffffffffffffff, 0x4008550d, &(0x7f0000000740)) 01:27:28 executing program 4: [ 464.477056][T11827] binder: 11823:11827 unknown command 0 [ 464.485600][T11827] binder: 11823:11827 ioctl c0306201 200003c0 returned -22 01:27:29 executing program 1: 01:27:29 executing program 5: ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_SUBMITURB(0xffffffffffffffff, 0x8038550a, &(0x7f0000000180)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f00000000c0), 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_REAPURBNDELAY(0xffffffffffffffff, 0x4008550d, &(0x7f0000000740)) 01:27:29 executing program 0: mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2400873d, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) socket(0x40000000001e, 0x1, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet(r0, &(0x7f00000001c0)="0c268a927f1f6588b967481241ba0060f46ef65ac618ded8974895abeaf4b48304f922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a75118fbc7c99a785d7677a81e19a5e22acbf746bec66baefdb389b80247bad9a39b4", 0x67, 0x11, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r1, 0x24, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x1f}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@ipv4={[], [], @remote}, 0xfffffff8, 0xecd81b7a1d41a6bc, 0x6, 0x0, 0x1f, 0x5}, 0x20) 01:27:29 executing program 2: 01:27:29 executing program 4: 01:27:29 executing program 3: ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f00000003c0)={0x4, 0x0, &(0x7f00000020c0)=ANY=[], 0x0, 0x0, 0x0}) 01:27:29 executing program 1: 01:27:29 executing program 5: ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_SUBMITURB(0xffffffffffffffff, 0x8038550a, &(0x7f0000000180)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f00000000c0), 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_REAPURBNDELAY(0xffffffffffffffff, 0x4008550d, &(0x7f0000000740)) 01:27:29 executing program 2: 01:27:29 executing program 4: 01:27:29 executing program 0: mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2400873d, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) socket(0x40000000001e, 0x1, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet(r0, &(0x7f00000001c0)="0c268a927f1f6588b967481241ba0060f46ef65ac618ded8974895abeaf4b48304f922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a75118fbc7c99a785d7677a81e19a5e22acbf746bec66baefdb389b80247bad9a39b4", 0x67, 0x11, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r1, 0x24, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x1f}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@ipv4={[], [], @remote}, 0xfffffff8, 0xecd81b7a1d41a6bc, 0x6, 0x0, 0x1f, 0x5}, 0x20) 01:27:29 executing program 3: ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f00000003c0)={0x4, 0x0, &(0x7f00000020c0)=ANY=[], 0x0, 0x0, 0x0}) 01:27:29 executing program 1: 01:27:29 executing program 5: r0 = syz_open_dev$usbfs(0x0, 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000180)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f00000000c0), 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_REAPURBNDELAY(r0, 0x4008550d, &(0x7f0000000740)) 01:27:29 executing program 2: 01:27:30 executing program 4: 01:27:30 executing program 0: mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2400873d, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) socket(0x40000000001e, 0x1, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet(r0, &(0x7f00000001c0)="0c268a927f1f6588b967481241ba0060f46ef65ac618ded8974895abeaf4b48304f922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a75118fbc7c99a785d7677a81e19a5e22acbf746bec66baefdb389b80247bad9a39b493", 0x68, 0x0, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r1, 0x24, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x1f}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@ipv4={[], [], @remote}, 0xfffffff8, 0xecd81b7a1d41a6bc, 0x6, 0x0, 0x1f, 0x5}, 0x20) 01:27:30 executing program 3: ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f00000003c0)={0x4, 0x0, &(0x7f00000020c0)=ANY=[], 0x0, 0x0, 0x0}) 01:27:30 executing program 5: r0 = syz_open_dev$usbfs(0x0, 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000180)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f00000000c0), 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_REAPURBNDELAY(r0, 0x4008550d, &(0x7f0000000740)) 01:27:30 executing program 1: 01:27:30 executing program 4: 01:27:30 executing program 2: 01:27:30 executing program 5: r0 = syz_open_dev$usbfs(0x0, 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000180)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f00000000c0), 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_REAPURBNDELAY(r0, 0x4008550d, &(0x7f0000000740)) 01:27:30 executing program 3: r0 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000003c0)={0x4, 0x0, &(0x7f00000020c0)=ANY=[], 0x0, 0x0, 0x0}) 01:27:30 executing program 0: mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2400873d, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) socket(0x40000000001e, 0x1, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet(r0, &(0x7f00000001c0)="0c268a927f1f6588b967481241ba0060f46ef65ac618ded8974895abeaf4b48304f922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a75118fbc7c99a785d7677a81e19a5e22acbf746bec66baefdb389b80247bad9a39b493", 0x68, 0x0, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r1, 0x24, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x1f}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@ipv4={[], [], @remote}, 0xfffffff8, 0xecd81b7a1d41a6bc, 0x6, 0x0, 0x1f, 0x5}, 0x20) 01:27:30 executing program 4: 01:27:30 executing program 1: 01:27:30 executing program 2: 01:27:30 executing program 4: 01:27:30 executing program 3: r0 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000003c0)={0x4, 0x0, &(0x7f00000020c0)=ANY=[], 0x0, 0x0, 0x0}) 01:27:30 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x0, 0x68001) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000180)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f00000000c0), 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_REAPURBNDELAY(r0, 0x4008550d, &(0x7f0000000740)) 01:27:30 executing program 0: mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2400873d, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) socket(0x40000000001e, 0x1, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet(r0, &(0x7f00000001c0)="0c268a927f1f6588b967481241ba0060f46ef65ac618ded8974895abeaf4b48304f922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a75118fbc7c99a785d7677a81e19a5e22acbf746bec66baefdb389b80247bad9a39b493", 0x68, 0x0, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r1, 0x24, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x1f}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@ipv4={[], [], @remote}, 0xfffffff8, 0xecd81b7a1d41a6bc, 0x6, 0x0, 0x1f, 0x5}, 0x20) 01:27:31 executing program 1: 01:27:31 executing program 2: 01:27:31 executing program 4: 01:27:31 executing program 3: r0 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000003c0)={0x4, 0x0, &(0x7f00000020c0)=ANY=[], 0x0, 0x0, 0x0}) 01:27:31 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x0, 0x68001) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000180)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f00000000c0), 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_REAPURBNDELAY(r0, 0x4008550d, &(0x7f0000000740)) 01:27:31 executing program 1: 01:27:31 executing program 0: mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2400873d, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) socket(0x40000000001e, 0x1, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet(r0, &(0x7f00000001c0)="0c268a927f1f6588b967481241ba0060f46ef65ac618ded8974895abeaf4b48304f922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a75118fbc7c99a785d7677a81e19a5e22acbf746bec66baefdb389b80247bad9a39b493", 0xfffffffffffffc66, 0x11, 0x0, 0x8) socket$netlink(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r1, 0x24, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x1f}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@ipv4={[], [], @remote}, 0xfffffff8, 0xecd81b7a1d41a6bc, 0x6, 0x0, 0x1f, 0x5}, 0x20) 01:27:31 executing program 2: 01:27:31 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x0, 0x68001) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000180)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f00000000c0), 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_REAPURBNDELAY(r0, 0x4008550d, &(0x7f0000000740)) 01:27:31 executing program 4: 01:27:31 executing program 3: syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f00000003c0)={0x4, 0x0, &(0x7f00000020c0)=ANY=[], 0x0, 0x0, 0x0}) 01:27:31 executing program 1: 01:27:31 executing program 2: 01:27:32 executing program 4: 01:27:32 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x0) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000180)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f00000000c0), 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_REAPURBNDELAY(r0, 0x4008550d, &(0x7f0000000740)) 01:27:32 executing program 4: 01:27:32 executing program 3: syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f00000003c0)={0x4, 0x0, &(0x7f00000020c0)=ANY=[], 0x0, 0x0, 0x0}) 01:27:32 executing program 1: 01:27:32 executing program 0: mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2400873d, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) socket(0x40000000001e, 0x1, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet(r0, &(0x7f00000001c0)="0c268a927f1f6588b967481241ba0060f46ef65ac618ded8974895abeaf4b48304f922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a75118fbc7c99a785d7677a81e19a5e22acbf746bec66baefdb389b80247bad9a39b493", 0xfffffffffffffc66, 0x11, 0x0, 0x8) socket$netlink(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r1, 0x24, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x1f}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@ipv4={[], [], @remote}, 0xfffffff8, 0xecd81b7a1d41a6bc, 0x6, 0x0, 0x1f, 0x5}, 0x20) 01:27:32 executing program 2: 01:27:32 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x0) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000180)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f00000000c0), 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_REAPURBNDELAY(r0, 0x4008550d, &(0x7f0000000740)) 01:27:32 executing program 4: 01:27:32 executing program 1: 01:27:32 executing program 3: syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f00000003c0)={0x4, 0x0, &(0x7f00000020c0)=ANY=[], 0x0, 0x0, 0x0}) 01:27:32 executing program 2: 01:27:32 executing program 4: 01:27:33 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x0) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000180)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f00000000c0), 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_REAPURBNDELAY(r0, 0x4008550d, &(0x7f0000000740)) 01:27:33 executing program 1: 01:27:33 executing program 2: 01:27:33 executing program 4: 01:27:33 executing program 0: mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2400873d, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) socket(0x40000000001e, 0x1, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet(r0, &(0x7f00000001c0)="0c268a927f1f6588b967481241ba0060f46ef65ac618ded8974895abeaf4b48304f922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a75118fbc7c99a785d7677a81e19a5e22acbf746bec66baefdb389b80247bad9a39b493", 0xfffffffffffffc66, 0x11, 0x0, 0x8) socket$netlink(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r1, 0x24, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x1f}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@ipv4={[], [], @remote}, 0xfffffff8, 0xecd81b7a1d41a6bc, 0x6, 0x0, 0x1f, 0x5}, 0x20) 01:27:33 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) 01:27:33 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000180)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f00000000c0), 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_REAPURBNDELAY(r0, 0x4008550d, &(0x7f0000000740)) 01:27:33 executing program 2: 01:27:33 executing program 1: 01:27:33 executing program 4: [ 469.143929][T11945] binder: 11940:11945 ioctl c0306201 0 returned -14 01:27:33 executing program 1: 01:27:33 executing program 2: 01:27:34 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) 01:27:34 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000180)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f00000000c0), 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_REAPURBNDELAY(r0, 0x4008550d, &(0x7f0000000740)) 01:27:34 executing program 4: 01:27:34 executing program 1: [ 469.807212][T11958] binder: 11954:11958 ioctl c0306201 0 returned -14 01:27:34 executing program 0: mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2400873d, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) socket(0x40000000001e, 0x1, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet(r0, &(0x7f00000001c0)="0c268a927f1f6588b967481241ba0060f46ef65ac618ded8974895abeaf4b48304f922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a75118fbc7c99a785d7677a81e19a5e22acbf746bec66baefdb389b80247bad9a39b493", 0xfffffffffffffc66, 0x11, 0x0, 0x8) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) r1 = creat(0x0, 0x0) fcntl$lock(r1, 0x24, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x1f}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@ipv4={[], [], @remote}, 0xfffffff8, 0xecd81b7a1d41a6bc, 0x6, 0x0, 0x1f, 0x5}, 0x20) 01:27:34 executing program 2: 01:27:34 executing program 4: 01:27:34 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) 01:27:34 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000180)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f00000000c0), 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_REAPURBNDELAY(r0, 0x4008550d, &(0x7f0000000740)) 01:27:34 executing program 1: [ 470.221677][T11965] binder: 11962:11965 ioctl c0306201 0 returned -14 01:27:34 executing program 2: 01:27:35 executing program 1: 01:27:35 executing program 4: 01:27:35 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000003c0)={0x4, 0x0, 0x0, 0x0, 0x0, 0x0}) 01:27:35 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, 0x0) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000180)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f00000000c0), 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_REAPURBNDELAY(r0, 0x4008550d, &(0x7f0000000740)) 01:27:35 executing program 2: [ 470.757829][T11978] binder: 11977:11978 ioctl c0306201 200003c0 returned -14 01:27:35 executing program 0: mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2400873d, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) socket(0x40000000001e, 0x1, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet(r0, &(0x7f00000001c0)="0c268a927f1f6588b967481241ba0060f46ef65ac618ded8974895abeaf4b48304f922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a75118fbc7c99a785d7677a81e19a5e22acbf746bec66baefdb389b80247bad9a39b493", 0xfffffffffffffc66, 0x11, 0x0, 0x8) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) r1 = creat(0x0, 0x0) fcntl$lock(r1, 0x24, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x1f}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@ipv4={[], [], @remote}, 0xfffffff8, 0xecd81b7a1d41a6bc, 0x6, 0x0, 0x1f, 0x5}, 0x20) 01:27:35 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, 0x0) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000180)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f00000000c0), 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_REAPURBNDELAY(r0, 0x4008550d, &(0x7f0000000740)) 01:27:35 executing program 4: 01:27:35 executing program 1: 01:27:35 executing program 2: 01:27:35 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000003c0)={0x4, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 471.298048][T11988] binder: 11987:11988 ioctl c0306201 200003c0 returned -14 01:27:36 executing program 1: 01:27:36 executing program 4: 01:27:36 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, 0x0) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000180)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f00000000c0), 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_REAPURBNDELAY(r0, 0x4008550d, &(0x7f0000000740)) 01:27:36 executing program 2: 01:27:36 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000003c0)={0x4, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 471.827213][T11998] binder: 11997:11998 ioctl c0306201 200003c0 returned -14 01:27:36 executing program 1: 01:27:36 executing program 0: mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2400873d, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) socket(0x40000000001e, 0x1, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet(r0, &(0x7f00000001c0)="0c268a927f1f6588b967481241ba0060f46ef65ac618ded8974895abeaf4b48304f922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a75118fbc7c99a785d7677a81e19a5e22acbf746bec66baefdb389b80247bad9a39b493", 0xfffffffffffffc66, 0x11, 0x0, 0x8) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) r1 = creat(0x0, 0x0) fcntl$lock(r1, 0x24, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x1f}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@ipv4={[], [], @remote}, 0xfffffff8, 0xecd81b7a1d41a6bc, 0x6, 0x0, 0x1f, 0x5}, 0x20) 01:27:36 executing program 4: 01:27:36 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000000)={0x0, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000180)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f00000000c0), 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_REAPURBNDELAY(r0, 0x4008550d, &(0x7f0000000740)) 01:27:36 executing program 2: 01:27:36 executing program 3: 01:27:36 executing program 1: 01:27:37 executing program 3: 01:27:37 executing program 2: 01:27:37 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000000)={0x0, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000180)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f00000000c0), 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_REAPURBNDELAY(r0, 0x4008550d, &(0x7f0000000740)) 01:27:37 executing program 1: 01:27:37 executing program 4: 01:27:37 executing program 3: 01:27:37 executing program 0: mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2400873d, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) socket(0x40000000001e, 0x1, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet(r0, &(0x7f00000001c0)="0c268a927f1f6588b967481241ba0060f46ef65ac618ded8974895abeaf4b48304f922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a75118fbc7c99a785d7677a81e19a5e22acbf746bec66baefdb389b80247bad9a39b493", 0xfffffffffffffc66, 0x11, 0x0, 0x8) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(0xffffffffffffffff, 0x24, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x1f}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@ipv4={[], [], @remote}, 0xfffffff8, 0xecd81b7a1d41a6bc, 0x6, 0x0, 0x1f, 0x5}, 0x20) 01:27:37 executing program 1: 01:27:37 executing program 2: 01:27:37 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000000)={0x0, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000180)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f00000000c0), 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_REAPURBNDELAY(r0, 0x4008550d, &(0x7f0000000740)) 01:27:37 executing program 4: 01:27:37 executing program 3: 01:27:38 executing program 2: 01:27:38 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000000)={0x23, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000180)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f00000000c0), 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_REAPURBNDELAY(r0, 0x4008550d, &(0x7f0000000740)) 01:27:38 executing program 4: 01:27:38 executing program 1: 01:27:38 executing program 3: 01:27:38 executing program 2: 01:27:38 executing program 0: mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2400873d, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) socket(0x40000000001e, 0x1, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet(r0, &(0x7f00000001c0)="0c268a927f1f6588b967481241ba0060f46ef65ac618ded8974895abeaf4b48304f922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a75118fbc7c99a785d7677a81e19a5e22acbf746bec66baefdb389b80247bad9a39b493", 0xfffffffffffffc66, 0x11, 0x0, 0x8) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(0xffffffffffffffff, 0x24, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x1f}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@ipv4={[], [], @remote}, 0xfffffff8, 0xecd81b7a1d41a6bc, 0x6, 0x0, 0x1f, 0x5}, 0x20) 01:27:38 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000000)={0x23, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000180)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f00000000c0), 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_REAPURBNDELAY(r0, 0x4008550d, &(0x7f0000000740)) 01:27:38 executing program 3: 01:27:38 executing program 4: 01:27:38 executing program 1: 01:27:38 executing program 2: 01:27:39 executing program 4: 01:27:39 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000000)={0x23, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000180)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f00000000c0), 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_REAPURBNDELAY(r0, 0x4008550d, &(0x7f0000000740)) 01:27:39 executing program 1: 01:27:39 executing program 3: 01:27:39 executing program 2: 01:27:39 executing program 4: sched_setattr(0x0, &(0x7f0000000080)={0x38}, 0x0) r0 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) io_setup(0xd, &(0x7f0000000100)=0x0) r2 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000040)) io_submit(r1, 0x200002f1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 01:27:40 executing program 0: mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2400873d, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) socket(0x40000000001e, 0x1, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet(r0, &(0x7f00000001c0)="0c268a927f1f6588b967481241ba0060f46ef65ac618ded8974895abeaf4b48304f922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a75118fbc7c99a785d7677a81e19a5e22acbf746bec66baefdb389b80247bad9a39b493", 0xfffffffffffffc66, 0x11, 0x0, 0x8) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(0xffffffffffffffff, 0x24, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x1f}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@ipv4={[], [], @remote}, 0xfffffff8, 0xecd81b7a1d41a6bc, 0x6, 0x0, 0x1f, 0x5}, 0x20) 01:27:40 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000180)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f00000000c0), 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_REAPURBNDELAY(r0, 0x4008550d, &(0x7f0000000740)) 01:27:40 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000003c0)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000100)=0x9c) 01:27:40 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x13, 0x16, &(0x7f0000001b40)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) 01:27:40 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) flistxattr(r2, 0x0, 0x0) 01:27:40 executing program 1: 01:27:40 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000180)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f00000000c0), 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_REAPURBNDELAY(r0, 0x4008550d, &(0x7f0000000740)) 01:27:40 executing program 2: 01:27:40 executing program 3: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) close(r0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0xfffa, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000000)={0x0, @in={{0x2, 0x4e20, @loopback}}, 0x7}, 0x90) 01:27:40 executing program 1: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xcb, &(0x7f0000000540), 0xc) 01:27:40 executing program 3: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000180)={@cgroup, 0xffffffffffffffff, 0x6}, 0x10) 01:27:41 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000200)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) 01:27:41 executing program 0: mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2400873d, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) socket(0x40000000001e, 0x1, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet(r0, &(0x7f00000001c0)="0c268a927f1f6588b967481241ba0060f46ef65ac618ded8974895abeaf4b48304f922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a75118fbc7c99a785d7677a81e19a5e22acbf746bec66baefdb389b80247bad9a39b493", 0xfffffffffffffc66, 0x11, 0x0, 0x8) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r1, 0x0, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x1f}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@ipv4={[], [], @remote}, 0xfffffff8, 0xecd81b7a1d41a6bc, 0x6, 0x0, 0x1f, 0x5}, 0x20) 01:27:41 executing program 2: r0 = socket(0x10, 0x2, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)={{0x14}, [@NFT_MSG_DELOBJ={0x14}], {0x14}}, 0x3c}}, 0x0) 01:27:41 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000180)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f00000000c0), 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_REAPURBNDELAY(r0, 0x4008550d, &(0x7f0000000740)) 01:27:41 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x180055, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x10004e23, @loopback}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xffffffd8) 01:27:41 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='stat\x00') preadv(r0, &(0x7f0000000500), 0x241, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='stat\x00') preadv(r1, &(0x7f0000000500), 0x241, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f0000000140)=r1) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='stat\x00') preadv(r3, &(0x7f0000000500), 0x241, 0x0) r4 = openat2(r3, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)={0x181000, 0x40, 0x3}, 0x18) sendmsg$NFT_BATCH(r4, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={{0x14}, [], {0x18}}, 0x28}, 0x1, 0x0, 0x0, 0x400c000}, 0x20000080) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r2, 0x8983, &(0x7f0000000100)={0x0, 'batadv0\x00', {0x2}, 0x5}) 01:27:41 executing program 2: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000000)={0x0, 0x0, 0x3}, 0x1000001ab) 01:27:41 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) write$binfmt_script(0xffffffffffffffff, 0x0, 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0xffffffffffffffff}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x80000010008, 0x0) 01:27:41 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x80003, 0x5) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) write$binfmt_aout(r3, &(0x7f0000000080)=ANY=[], 0x3fb) sendmmsg(r3, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) recvmmsg(r3, &(0x7f00000010c0)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) 01:27:41 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_SUBMITURB(0xffffffffffffffff, 0x8038550a, &(0x7f0000000180)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f00000000c0), 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_REAPURBNDELAY(r0, 0x4008550d, &(0x7f0000000740)) 01:27:41 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0)=@assoc_value={0x0, 0x1}, 0x8) 01:27:42 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f00000006c0)=[@in={0x2, 0x0, @multicast1}], 0x10) 01:27:42 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_SUBMITURB(0xffffffffffffffff, 0x8038550a, &(0x7f0000000180)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f00000000c0), 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_REAPURBNDELAY(r0, 0x4008550d, &(0x7f0000000740)) 01:27:42 executing program 0: mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2400873d, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) socket(0x40000000001e, 0x1, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet(r0, &(0x7f00000001c0)="0c268a927f1f6588b967481241ba0060f46ef65ac618ded8974895abeaf4b48304f922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a75118fbc7c99a785d7677a81e19a5e22acbf746bec66baefdb389b80247bad9a39b493", 0xfffffffffffffc66, 0x11, 0x0, 0x8) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r1, 0x0, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x1f}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@ipv4={[], [], @remote}, 0xfffffff8, 0xecd81b7a1d41a6bc, 0x6, 0x0, 0x1f, 0x5}, 0x20) 01:27:42 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, 0x0, &(0x7f0000000000)) 01:27:42 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, r2, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1}, 0x6d) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000180)={r3, 0xc0, &(0x7f0000001480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1b, 0x3, &(0x7f0000000200)=@framed={{0x18, 0x2}}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, r4}, 0x70) 01:27:42 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_MCAST_LEAVE_GROUP(r3, 0x29, 0x2d, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @remote}}}, 0x88) 01:27:43 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) syz_emit_ethernet(0x3e, &(0x7f0000000840)={@broadcast, @link_local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "42bf00", 0x8, 0x3a, 0x0, @local={0xfe, 0x80, [0x3, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @mcast2, {[], @echo_request}}}}}, 0x0) 01:27:43 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_SUBMITURB(0xffffffffffffffff, 0x8038550a, &(0x7f0000000180)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f00000000c0), 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_REAPURBNDELAY(r0, 0x4008550d, &(0x7f0000000740)) 01:27:43 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKALIGNOFF(r0, 0x127a, &(0x7f00000000c0)) 01:27:44 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x180055, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x200000000011, r0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x10004e23, @loopback}, 0x10) sendto$inet(r1, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xffffffd8) 01:27:44 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015301}) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) ioctl$TUNSETGROUP(r3, 0x400454ce, r5) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015301}) 01:27:44 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) semop(0x0, &(0x7f0000000080)=[{0x2, 0x7fff}], 0x1) semop(0x0, &(0x7f0000000000)=[{0x2}], 0x1) semctl$IPC_RMID(0x0, 0x0, 0x0) 01:27:44 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, 0x0) ioctl$USBDEVFS_REAPURBNDELAY(r0, 0x4008550d, &(0x7f0000000740)) 01:27:44 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) 01:27:44 executing program 0: mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2400873d, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) socket(0x40000000001e, 0x1, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet(r0, &(0x7f00000001c0)="0c268a927f1f6588b967481241ba0060f46ef65ac618ded8974895abeaf4b48304f922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a75118fbc7c99a785d7677a81e19a5e22acbf746bec66baefdb389b80247bad9a39b493", 0xfffffffffffffc66, 0x11, 0x0, 0x8) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r1, 0x0, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x1f}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@ipv4={[], [], @remote}, 0xfffffff8, 0xecd81b7a1d41a6bc, 0x6, 0x0, 0x1f, 0x5}, 0x20) 01:27:44 executing program 3: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) move_pages(0x0, 0x20000047, &(0x7f0000000080), 0x0, &(0x7f0000000100), 0x0) 01:27:45 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) 01:27:45 executing program 2: inotify_init1(0x140800) 01:27:45 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, 0x0) ioctl$USBDEVFS_REAPURBNDELAY(r0, 0x4008550d, &(0x7f0000000740)) 01:27:45 executing program 4: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$inet_icmp_raw(0x2, 0x3, 0x1) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[], 0x4240a2a0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) splice(r0, 0x0, r2, 0x0, 0x19401, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, 0x0) 01:27:46 executing program 0: mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2400873d, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) socket(0x40000000001e, 0x1, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet(r0, &(0x7f00000001c0)="0c268a927f1f6588b967481241ba0060f46ef65ac618ded8974895abeaf4b48304f922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a75118fbc7c99a785d7677a81e19a5e22acbf746bec66baefdb389b80247bad9a39b493", 0xfffffffffffffc66, 0x11, 0x0, 0x8) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r1, 0x24, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@ipv4={[], [], @remote}, 0xfffffff8, 0xecd81b7a1d41a6bc, 0x6, 0x0, 0x1f, 0x5}, 0x20) 01:27:46 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, 0x0) ioctl$USBDEVFS_REAPURBNDELAY(r0, 0x4008550d, &(0x7f0000000740)) 01:27:47 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000000040)=0x7, 0x4) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_aout(r0, &(0x7f0000000440)=ANY=[], 0x120) 01:27:47 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000180)=@urb_type_control={0x2, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_REAPURBNDELAY(r0, 0x4008550d, &(0x7f0000000740)) 01:27:48 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000180)=@urb_type_control={0x2, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_REAPURBNDELAY(r0, 0x4008550d, &(0x7f0000000740)) 01:27:48 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000180)=@urb_type_control={0x2, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_REAPURBNDELAY(r0, 0x4008550d, &(0x7f0000000740)) 01:27:49 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="b702000014000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000000007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000e3a333a0daf2f73451c0e17a606f050000007f933eda023ee7cf43548ee858e07dfbdfd43307c529a4ce6be614c2c794f72ebf5fe3178966170201000000000000008258f8dbe82e16cf8db95f5b068a9e0000000000000000000000e2ff00c97822a4986765f09a920000000000000000c9a08be60000f2000018287ba7d8807c0ee93ea1bb7f00a15deb269d0a91985602763e4d70db04da006a3d6eef8fb7fcdd82eb1e4841a6e5f6c736ca55eca29effe5084e2a8c3a32798a47420748e3607235f93c5fc0eea40f013e18ab940ae4724d98f521cbe75bb22444e03a4f3fd39da854ec5ee5d610884b75c8ac79338717293d65dd15fb587a0000000000000000000000000000000000000000cdc4450a11fdcbddcdf8853154ee2bcafbea3973bf0ab8d7d161b27c0ae496f410938e8201dfb9250fe64ac5f2f09a92cedc5e44c9a8c440f7ab3fd537af95742b37132e5adc8ac8c60c6233e31eba255e35a97bc8247d0edf5ae09f2fd1405b1487a84dd62e5ab121804c472d5335a7170fd44636a1a99cdc7e7df112884ac7e33bf56030b20acfa14d0a46d2f044f5aa051cd0a16c8263fb31e8dd9e30463e931b0d3d5accba511c"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r0, 0x8001a0, 0x24, 0x5ac484bb51fa106a, &(0x7f0000000380)="4d50b441e692763513ef874565580000ff1f00000000122e25d30800", 0x0, 0x403, 0xe00, 0x22d}, 0x28) [ 486.134372][ C1] clocksource: timekeeping watchdog on CPU1: Marking clocksource 'tsc' as unstable because the skew is too large: [ 486.146561][ C1] clocksource: 'acpi_pm' wd_now: 5b872b wd_last: 2cec1a mask: ffffff [ 486.156871][ C1] clocksource: 'tsc' cs_now: 108a6c61994 cs_last: 105af52d26e mask: ffffffffffffffff [ 486.170993][ C1] tsc: Marking TSC unstable due to clocksource watchdog [ 486.209352][ T9039] TSC found unstable after boot, most likely due to broken BIOS. Use 'tsc=unstable'. [ 486.219095][ T9039] sched_clock: Marking unstable (486194487935, 13904697)<-(486219168161, -9842021) [ 486.245602][T12264] clocksource: Switched to clocksource acpi_pm 01:27:51 executing program 3: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) move_pages(0x0, 0x20000047, &(0x7f0000000080), 0x0, &(0x7f0000000100), 0x0) 01:27:51 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGEFFECTS(r0, 0x80044584, &(0x7f0000000040)=""/75) 01:27:51 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000380)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @private0}}}, 0x108) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r1, &(0x7f0000000000)=[{&(0x7f0000000080)=""/66, 0x42}], 0x1, 0x48) 01:27:51 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000180)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f00000000c0), 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_REAPURBNDELAY(0xffffffffffffffff, 0x4008550d, &(0x7f0000000740)) 01:27:51 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'veth0_virt_wifi\x00', &(0x7f0000000000)=@ethtool_gstrings}) 01:27:51 executing program 0: mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2400873d, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) socket(0x40000000001e, 0x1, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet(r0, &(0x7f00000001c0)="0c268a927f1f6588b967481241ba0060f46ef65ac618ded8974895abeaf4b48304f922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a75118fbc7c99a785d7677a81e19a5e22acbf746bec66baefdb389b80247bad9a39b493", 0xfffffffffffffc66, 0x11, 0x0, 0x8) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r1, 0x24, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@ipv4={[], [], @remote}, 0xfffffff8, 0xecd81b7a1d41a6bc, 0x6, 0x0, 0x1f, 0x5}, 0x20) 01:27:52 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000180)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f00000000c0), 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_REAPURBNDELAY(0xffffffffffffffff, 0x4008550d, &(0x7f0000000740)) 01:27:53 executing program 0: mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2400873d, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) socket(0x40000000001e, 0x1, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet(r0, &(0x7f00000001c0)="0c268a927f1f6588b967481241ba0060f46ef65ac618ded8974895abeaf4b48304f922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a75118fbc7c99a785d7677a81e19a5e22acbf746bec66baefdb389b80247bad9a39b493", 0xfffffffffffffc66, 0x11, 0x0, 0x8) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r1, 0x24, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@ipv4={[], [], @remote}, 0xfffffff8, 0xecd81b7a1d41a6bc, 0x6, 0x0, 0x1f, 0x5}, 0x20) 01:27:53 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000180)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f00000000c0), 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_REAPURBNDELAY(0xffffffffffffffff, 0x4008550d, &(0x7f0000000740)) 01:27:54 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x220407b5, &(0x7f0000000080)={0x2, 0x4e23, @empty}, 0x10) recvmmsg(r1, &(0x7f0000005540)=[{{0x0, 0x280076ed, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x983a40c1, 0x103}}], 0x10002, 0x0, 0x0) sendto$inet(r1, &(0x7f00000012c0)='\f&', 0x2, 0x801, 0x0, 0x0) r2 = socket$inet6(0x10, 0x3, 0x0) r3 = dup2(r0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 01:27:55 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x8800) 01:27:56 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000180)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f00000000c0), 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_REAPURBNDELAY(r0, 0x4008550d, 0x0) 01:27:57 executing program 3: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) write$binfmt_script(r0, 0x0, 0xfdef) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 01:27:57 executing program 1: write(0xffffffffffffffff, &(0x7f0000000040)="0f", 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000300), 0xc, 0x0}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb], 0x100000, 0x100011}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:27:57 executing program 4: perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = epoll_create1(0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r1 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000280)={0x4000201d, 0x3f000002}) 01:27:57 executing program 0: mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2400873d, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) socket(0x40000000001e, 0x1, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet(r0, &(0x7f00000001c0)="0c268a927f1f6588b967481241ba0060f46ef65ac618ded8974895abeaf4b48304f922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a75118fbc7c99a785d7677a81e19a5e22acbf746bec66baefdb389b80247bad9a39b493", 0xfffffffffffffc66, 0x11, 0x0, 0x8) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r1, 0x24, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1f}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@ipv4={[], [], @remote}, 0xfffffff8, 0xecd81b7a1d41a6bc, 0x6, 0x0, 0x1f, 0x5}, 0x20) 01:27:57 executing program 2: clone(0x48a4100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 01:27:57 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000180)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f00000000c0), 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_REAPURBNDELAY(r0, 0x4008550d, 0x0) 01:27:57 executing program 4: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@broadcast, 0x0, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x2}}, 0xe8) ioctl$TIOCL_GETSHIFTSTATE(0xffffffffffffffff, 0x541c, &(0x7f0000000180)={0x6, 0x1}) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) dup(0xffffffffffffffff) 01:27:57 executing program 2: r0 = socket(0x40000000015, 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ftruncate(0xffffffffffffffff, 0x0) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x1d, &(0x7f0000000000), 0x4) 01:27:57 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000180)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f00000000c0), 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_REAPURBNDELAY(r0, 0x4008550d, 0x0) 01:27:57 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)="ae88bf78241000005a90f57f07702aeff0f64ebbee07962c225c08000000000000f4c4b9202b1bdd2ac8bb8c43b460e46292", 0x34}, {&(0x7f0000000040)="53000000fcffffff77040000000020001002002000000000000740000000000000000000", 0xffffffe5}], 0x2) [ 493.148581][T12351] sg_write: data in/out 4096/6 bytes for SCSI command 0x20-- guessing data in; [ 493.148581][T12351] program syz-executor.3 not setting count and/or reply_len properly 01:27:57 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x4, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='lp\x00', 0x3) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) sched_setscheduler(0x0, 0x5, &(0x7f00000001c0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f00000000c0)) pipe(0x0) write(0xffffffffffffffff, &(0x7f0000000300)="c151030000a416ba88e3d01d56a9c445e0fcc600a850aebec553ff0d90ae5a8ffeca6fc0b9f0e18702204ec48ff8cdc587b67aa196da64", 0x37) ioctl$F2FS_IOC_SET_PIN_FILE(0xffffffffffffffff, 0x4004f50d, 0x0) dup(0xffffffffffffffff) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETPRL(0xffffffffffffffff, 0x89f4, &(0x7f0000000200)={'syztnl1\x00', &(0x7f0000000140)={'ip6_vti0\x00', 0x0, 0x29, 0x5, 0x0, 0x3, 0x0, @initdev={0xfe, 0x88, [], 0x1, 0x0}, @local, 0x7800, 0x40, 0x2100, 0xd8d}}) 01:27:58 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x23, 0x0, &(0x7f0000000040)) 01:27:58 executing program 3: r0 = openat$vfio(0xffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x0, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) ioctl$VFIO_SET_IOMMU(r0, 0x3b66, 0x0) 01:27:58 executing program 5: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x1, 0x2) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) 01:27:58 executing program 3: pipe(&(0x7f0000000200)) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) pipe2$9p(&(0x7f0000000040), 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 01:27:58 executing program 0: mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2400873d, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) socket(0x40000000001e, 0x1, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet(r0, &(0x7f00000001c0)="0c268a927f1f6588b967481241ba0060f46ef65ac618ded8974895abeaf4b48304f922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a75118fbc7c99a785d7677a81e19a5e22acbf746bec66baefdb389b80247bad9a39b493", 0xfffffffffffffc66, 0x11, 0x0, 0x8) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r1, 0x24, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1f}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@ipv4={[], [], @remote}, 0xfffffff8, 0xecd81b7a1d41a6bc, 0x6, 0x0, 0x1f, 0x5}, 0x20) 01:27:58 executing program 2: unshare(0x40400) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa2}}], 0x400000000000953, 0x42, 0x0) 01:27:58 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) sendmsg$RDMA_NLDEV_CMD_DELLINK(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000140)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000200)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:27:58 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6(0x10, 0x3, 0x0) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 01:27:58 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000080)="8c", 0x1) r3 = accept$alg(r2, 0x0, 0x0) sendmmsg$alg(r3, &(0x7f0000001340)=[{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000001c0)="95", 0x1}], 0x1, &(0x7f0000000080)=[@assoc={0x18}], 0x18}], 0x1, 0x0) 01:27:59 executing program 4: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105182) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40804}, 0x0) sendfile(r0, r0, 0x0, 0x24002e00) 01:27:59 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f", 0x1) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, &(0x7f0000000540)={[{0x0, 0x0, 0x0, 0x1}]}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x0, 0xe000000000003], 0x0, 0x100011}) ioctl$KVM_RUN(r4, 0xae80, 0x0) sendmsg$ETHTOOL_MSG_EEE_SET(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000080), 0xc, &(0x7f0000000340)={&(0x7f0000000780)={0x28, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_EEE_HEADER={0x4}, @ETHTOOL_A_EEE_MODES_OURS={0x8, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0x4}]}, @ETHTOOL_A_EEE_TX_LPI_ENABLED={0x5}]}, 0x28}}, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r4, 0xae80, 0x0) 01:27:59 executing program 1: getpid() pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 01:27:59 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x8001000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x248, 0x0, 0x0, 0x148, 0xd0, 0x0, 0x1b0, 0x2a8, 0x2a8, 0x1b0, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00', 0x0, {{0xffffffffffffffff, [0x4]}, {0xffffffffffffffff}}}}, {{@ip={@loopback, @multicast1, 0x0, 0x0, 'syz_tun\x00', 'veth1_to_bridge\x00'}, 0x0, 0xb8, 0xe0, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2a8) 01:27:59 executing program 3: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$inet_icmp_raw(0x2, 0x3, 0x1) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[], 0x4240a2a0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) splice(r0, 0x0, r2, 0x0, 0x19401, 0x0) 01:27:59 executing program 4: mkdir(&(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') truncate(&(0x7f0000000100)='./file0\x00', 0x0) 01:27:59 executing program 0: mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2400873d, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) socket(0x40000000001e, 0x1, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet(r0, &(0x7f00000001c0)="0c268a927f1f6588b967481241ba0060f46ef65ac618ded8974895abeaf4b48304f922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a75118fbc7c99a785d7677a81e19a5e22acbf746bec66baefdb389b80247bad9a39b493", 0xfffffffffffffc66, 0x11, 0x0, 0x8) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r1, 0x24, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1f}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@ipv4={[], [], @remote}, 0xfffffff8, 0xecd81b7a1d41a6bc, 0x6, 0x0, 0x1f, 0x5}, 0x20) 01:27:59 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x10, @dev}, 0x10) [ 495.566878][T12426] x_tables: ip_tables: socket match: used from hooks OUTPUT, but only valid from PREROUTING/INPUT 01:28:00 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(r2, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bc9cc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 01:28:00 executing program 2: r0 = socket(0xa, 0x1, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000100)={r2, 0x0, 0x6}, 0x10) 01:28:00 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000080)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000000)=0x90) 01:28:00 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) ioctl$NBD_DO_IT(0xffffffffffffffff, 0xab03) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f0000000040)=0x7fb, 0x4) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r0, 0x0) listen(r0, 0xbe) r1 = socket$inet6(0xa, 0x6, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) 01:28:01 executing program 0: mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2400873d, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) socket(0x40000000001e, 0x1, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet(r0, &(0x7f00000001c0)="0c268a927f1f6588b967481241ba0060f46ef65ac618ded8974895abeaf4b48304f922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a75118fbc7c99a785d7677a81e19a5e22acbf746bec66baefdb389b80247bad9a39b493", 0xfffffffffffffc66, 0x11, 0x0, 0x8) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r1, 0x24, &(0x7f0000000000)={0x0, 0x2}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@ipv4={[], [], @remote}, 0xfffffff8, 0xecd81b7a1d41a6bc, 0x6, 0x0, 0x1f, 0x5}, 0x20) 01:28:01 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f00000003c0)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x5, @local, 'bridge0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) 01:28:01 executing program 1: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$inet_icmp_raw(0x2, 0x3, 0x1) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[], 0x4240a2a0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) splice(r0, 0x0, r2, 0x0, 0x19401, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, 0x0) 01:28:01 executing program 3: unshare(0x40400) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x1, 0x0) 01:28:01 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f", 0x1) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x0, 0xe000000000003], 0x0, 0x100011}) ioctl$KVM_RUN(r4, 0xae80, 0x0) sendmsg$ETHTOOL_MSG_EEE_SET(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000080), 0xc, &(0x7f0000000340)={&(0x7f0000000780)={0x28, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_EEE_MODES_OURS={0x4}, @ETHTOOL_A_EEE_MODES_OURS={0x8, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0x4}]}, @ETHTOOL_A_EEE_TX_LPI_ENABLED={0x5}]}, 0x28}}, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r4, 0xae80, 0x0) 01:28:01 executing program 2: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/udp\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) 01:28:02 executing program 4: r0 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000700)={'team_slave_1\x00', @random="a8dd8e48df05"}) r1 = socket$kcm(0x2, 0x0, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000700)={'team_slave_1\x00', @link_local}) 01:28:02 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r2, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bc9cc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x4d, 0x0, 0x0, 0x0) 01:28:02 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fgetxattr(r0, &(0x7f0000000300)=ANY=[@ANYBLOB='s'], 0x0, 0x0) [ 498.005508][T12472] device team_slave_1 entered promiscuous mode 01:28:02 executing program 0: mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2400873d, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) socket(0x40000000001e, 0x1, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet(r0, &(0x7f00000001c0)="0c268a927f1f6588b967481241ba0060f46ef65ac618ded8974895abeaf4b48304f922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a75118fbc7c99a785d7677a81e19a5e22acbf746bec66baefdb389b80247bad9a39b493", 0xfffffffffffffc66, 0x11, 0x0, 0x8) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r1, 0x24, &(0x7f0000000000)={0x0, 0x2}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@ipv4={[], [], @remote}, 0xfffffff8, 0xecd81b7a1d41a6bc, 0x6, 0x0, 0x1f, 0x5}, 0x20) 01:28:02 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r0, 0x0, r1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], 0x1) [ 498.383119][T12488] xt_CT: netfilter: NOTRACK target is deprecated, use CT instead or upgrade iptables 01:28:03 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) ppoll(&(0x7f0000000140)=[{r0}], 0x1, &(0x7f00000002c0)={0x0, 0x989680}, 0x0, 0x0) 01:28:03 executing program 3: r0 = perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0xf33f) 01:28:03 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x10) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)=@can_newroute={0x14, 0x18, 0xa03, 0x0, 0x0, {0x7}}, 0x14}}, 0x0) 01:28:03 executing program 0: mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2400873d, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) socket(0x40000000001e, 0x1, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet(r0, &(0x7f00000001c0)="0c268a927f1f6588b967481241ba0060f46ef65ac618ded8974895abeaf4b48304f922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a75118fbc7c99a785d7677a81e19a5e22acbf746bec66baefdb389b80247bad9a39b493", 0xfffffffffffffc66, 0x11, 0x0, 0x8) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r1, 0x24, &(0x7f0000000000)={0x0, 0x2}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@ipv4={[], [], @remote}, 0xfffffff8, 0xecd81b7a1d41a6bc, 0x6, 0x0, 0x1f, 0x5}, 0x20) 01:28:03 executing program 3: perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x4000000, 0x105182) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) sendfile(r0, r0, 0x0, 0x24002e00) 01:28:04 executing program 4: write(0xffffffffffffffff, &(0x7f0000000040)="0f", 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000300), 0xc, 0x0}, 0x0) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, &(0x7f0000000540)={[{}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}]}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb], 0x0, 0x100011}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$ETHTOOL_MSG_EEE_SET(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000080), 0xc, 0x0}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:28:04 executing program 2: syz_emit_ethernet(0x46, &(0x7f0000000000)=ANY=[@ANYBLOB="27d3d8c335f6aaaaaaaaaaaa86dd60072bc500108400fe8000000000000000000000000000bbff02"], 0x0) 01:28:04 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x1034000, 0x1000}, 0x20) 01:28:04 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x9}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000100)=0x2e4, 0x4) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fb38", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x4000000) 01:28:04 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000)={0x0, 0x0, 0x8001, 0x4}, 0x8) 01:28:04 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000a40)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='GPL\x00'}, 0x48) 01:28:07 executing program 5: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='stat\x00') socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/5, 0x5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x16c, &(0x7f0000000240)="f7f249b9740c9e02007f00000000000032a5b60a00008024c30e478947d190ac00000000000000000000000097ba4ecb40a2ee2e32a3b88aaf3c06f4970e85a63c9a4b0d8b9aad9c9ba4c998db2f7155d302a7be122bb1609f8b0164eb12c07af20200169c864e1d5f8179cba2e431126de0594ce1487e311e84395a80adbe3e7f3622703c353de8e6928bfd5a5f2cc05e4b942d6ed155b67a555f4b2e2b0cd0e93e41c330f70401c1d96f546e65fab4fae51bb32a6f3ca61632d15b0c1cec89839cd7fe16d03af16efd5295d2eea42f3e25765b72b9727176c1966620ada4a27b28739a2eed558cee393ecaa3df004548e6f43be3f968529e96628cebee42b6fa46cb0b55a45cadf1f354a424830def8e07cc514d7615c7689e93ad448a65e9ea04c454bcd4e1fb5b77e741b3c87e65d0ea2d0656d3801495d4c269a587e4e58004bbbb1be0d9700ca41a42dcefad13c62d345055fcf8d333510b9be688f4a7116cd0bfb075a3a0aa6c406e"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:28:07 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$batadv(&(0x7f0000000140)='batadv\x00') sendmsg$BATADV_CMD_GET_MESH(r4, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x24, r5, 0xf, 0x0, 0x0, {0xf}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}]}, 0x24}}, 0x0) 01:28:07 executing program 2: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0xa1}], 0x1c) 01:28:07 executing program 0: mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2400873d, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) socket(0x40000000001e, 0x1, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet(r0, &(0x7f00000001c0)="0c268a927f1f6588b967481241ba0060f46ef65ac618ded8974895abeaf4b48304f922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a75118fbc7c99a785d7677a81e19a5e22acbf746bec66baefdb389b80247bad9a39b493", 0xfffffffffffffc66, 0x11, 0x0, 0x8) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r1, 0x24, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x1f}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000080)={@ipv4={[], [], @remote}, 0xfffffff8, 0xecd81b7a1d41a6bc, 0x6, 0x0, 0x1f, 0x5}, 0x20) 01:28:07 executing program 4: semop(0x0, &(0x7f00000001c0)=[{0x0, 0x0, 0x1000}], 0x1) semctl$IPC_RMID(0x0, 0x0, 0x0) 01:28:07 executing program 3: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="34e7ff"], 0xe) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = creat(&(0x7f0000000400)='./file0\x00', 0x0) ioctl$EXT4_IOC_GROUP_ADD(r1, 0x40086607, &(0x7f00000001c0)) 01:28:07 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = gettid() process_vm_writev(r3, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) clone3(&(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 01:28:07 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1b, 0x3, &(0x7f0000000200)=@framed={{0x18, 0x2}}, &(0x7f00000000c0)='GPL\x00', 0x0, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:28:07 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x11, 0x16, &(0x7f0000001b40)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) 01:28:07 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snd/timer\x00', 0x0) ppoll(&(0x7f0000000140)=[{r3}, {r1, 0x140}], 0x2, 0x0, 0x0, 0x0) 01:28:07 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/nf_conntrack\x00') preadv(r0, &(0x7f00000005c0)=[{&(0x7f0000000000)=""/207, 0xcf}], 0x1, 0x0) 01:28:07 executing program 4: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$inet_icmp_raw(0x2, 0x3, 0x1) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[@ANYRES32], 0x4240a2a0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(r3, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) splice(r0, 0x0, r3, 0x0, 0x19401, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, 0x0) getsockname(0xffffffffffffffff, 0x0, &(0x7f0000000640)) 01:28:10 executing program 3: connect$inet6(0xffffffffffffffff, 0x0, 0x0) setgid(0x0) 01:28:10 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x10) setsockopt$sock_int(r2, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0xffe6) sendto$inet(r2, 0x0, 0x0, 0x20000014, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(r2, &(0x7f0000001f40)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)="03", 0x1}], 0x1, 0x0, 0x0, 0x800000}}, {{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f00000001c0)='9', 0x1}, {&(0x7f0000000280)="f8", 0x1}], 0x2}}, {{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000400)='w', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000001b80)=[{&(0x7f0000000700)="d5", 0x1}, {&(0x7f0000000740)="c0", 0x1}, {&(0x7f0000000a80)="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", 0x576}, {&(0x7f0000000800)='/', 0x1}, {&(0x7f0000000840)=' ', 0x1}], 0x5}}], 0x4, 0x600d054) 01:28:10 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015301}) ioctl$TUNSETGROUP(r3, 0x400454ce, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015301}) 01:28:10 executing program 0: mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2400873d, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) socket(0x40000000001e, 0x1, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet(r0, &(0x7f00000001c0)="0c268a927f1f6588b967481241ba0060f46ef65ac618ded8974895abeaf4b48304f922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a75118fbc7c99a785d7677a81e19a5e22acbf746bec66baefdb389b80247bad9a39b493", 0xfffffffffffffc66, 0x11, 0x0, 0x8) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r1, 0x24, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x1f}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000080)={@ipv4={[], [], @remote}, 0xfffffff8, 0xecd81b7a1d41a6bc, 0x6, 0x0, 0x1f, 0x5}, 0x20) 01:28:10 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write(0xffffffffffffffff, &(0x7f0000000040)="0f", 0x1) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, &(0x7f0000000540)={[{0x0, 0x0, 0x0, 0x1}]}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x0, 0xe000000000003], 0x0, 0x100011}) ioctl$KVM_RUN(r4, 0xae80, 0x0) sendmsg$ETHTOOL_MSG_EEE_SET(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000080), 0xc, &(0x7f0000000340)={&(0x7f0000000780)={0x28, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_EEE_HEADER={0x4}, @ETHTOOL_A_EEE_MODES_OURS={0x8, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0x4}]}, @ETHTOOL_A_EEE_TX_LPI_ENABLED={0x5}]}, 0x28}}, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r4, 0xae80, 0x0) 01:28:10 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x56) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x0, 0x0) [ 506.101253][T12612] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 506.139639][T12600] not chained 10000 origins [ 506.143952][T12600] CPU: 0 PID: 12600 Comm: syz-executor.4 Not tainted 5.8.0-rc5-syzkaller #0 [ 506.143952][T12600] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 506.143952][T12600] Call Trace: [ 506.143952][T12600] dump_stack+0x1df/0x240 [ 506.143952][T12600] ? psi_group_change+0x1007/0x13c0 [ 506.143952][T12600] kmsan_internal_chain_origin+0x6f/0x130 [ 506.143952][T12600] ? kmsan_get_metadata+0x11d/0x180 [ 506.143952][T12600] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 506.143952][T12600] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 506.143952][T12600] ? __perf_event_task_sched_in+0xa15/0xa80 [ 506.143952][T12600] ? kmsan_set_origin_checked+0x95/0xf0 [ 506.143952][T12600] ? kmsan_get_metadata+0x11d/0x180 [ 506.143952][T12600] ? kmsan_get_metadata+0x11d/0x180 [ 506.143952][T12600] ? kmsan_get_metadata+0x4f/0x180 [ 506.224136][T12600] ? kmsan_set_origin_checked+0x95/0xf0 [ 506.224136][T12600] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 506.224136][T12600] ? _copy_from_user+0x15b/0x260 [ 506.224136][T12600] ? kmsan_get_metadata+0x4f/0x180 [ 506.224136][T12600] __msan_chain_origin+0x50/0x90 [ 506.224136][T12600] do_recvmmsg+0x105a/0x1ee0 [ 506.224136][T12600] ? __msan_poison_alloca+0xf0/0x120 [ 506.224136][T12600] ? __se_sys_recvmmsg+0xac/0x350 [ 506.224136][T12600] ? __se_sys_recvmmsg+0xac/0x350 [ 506.224136][T12600] ? __prepare_exit_to_usermode+0x16c/0x4d0 [ 506.224136][T12600] __se_sys_recvmmsg+0x1d1/0x350 [ 506.224136][T12600] __x64_sys_recvmmsg+0x62/0x80 [ 506.224136][T12600] do_syscall_64+0xb0/0x150 [ 506.224136][T12600] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 506.224136][T12600] RIP: 0033:0x45c1d9 [ 506.224136][T12600] Code: Bad RIP value. [ 506.224136][T12600] RSP: 002b:00007f969ae38c78 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 506.224136][T12600] RAX: ffffffffffffffda RBX: 0000000000024b40 RCX: 000000000045c1d9 [ 506.224136][T12600] RDX: 0000000000010106 RSI: 00000000200000c0 RDI: 0000000000000003 [ 506.224136][T12600] RBP: 000000000078bff0 R08: 0000000000000000 R09: 0000000000000000 [ 506.224136][T12600] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000078bfac [ 506.224136][T12600] R13: 0000000000c9fb6f R14: 00007f969ae399c0 R15: 000000000078bfac [ 506.224136][T12600] Uninit was stored to memory at: [ 506.224136][T12600] kmsan_internal_chain_origin+0xad/0x130 [ 506.224136][T12600] __msan_chain_origin+0x50/0x90 [ 506.224136][T12600] do_recvmmsg+0x105a/0x1ee0 [ 506.224136][T12600] __se_sys_recvmmsg+0x1d1/0x350 [ 506.224136][T12600] __x64_sys_recvmmsg+0x62/0x80 [ 506.224136][T12600] do_syscall_64+0xb0/0x150 [ 506.224136][T12600] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 506.224136][T12600] [ 506.224136][T12600] Uninit was stored to memory at: [ 506.224136][T12600] kmsan_internal_chain_origin+0xad/0x130 [ 506.224136][T12600] __msan_chain_origin+0x50/0x90 [ 506.224136][T12600] do_recvmmsg+0x105a/0x1ee0 [ 506.224136][T12600] __se_sys_recvmmsg+0x1d1/0x350 [ 506.224136][T12600] __x64_sys_recvmmsg+0x62/0x80 [ 506.224136][T12600] do_syscall_64+0xb0/0x150 [ 506.224136][T12600] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 506.224136][T12600] [ 506.224136][T12600] Uninit was stored to memory at: [ 506.224136][T12600] kmsan_internal_chain_origin+0xad/0x130 [ 506.224136][T12600] __msan_chain_origin+0x50/0x90 [ 506.224136][T12600] do_recvmmsg+0x105a/0x1ee0 [ 506.224136][T12600] __se_sys_recvmmsg+0x1d1/0x350 [ 506.224136][T12600] __x64_sys_recvmmsg+0x62/0x80 [ 506.224136][T12600] do_syscall_64+0xb0/0x150 [ 506.224136][T12600] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 506.224136][T12600] [ 506.224136][T12600] Uninit was stored to memory at: [ 506.224136][T12600] kmsan_internal_chain_origin+0xad/0x130 [ 506.224136][T12600] __msan_chain_origin+0x50/0x90 [ 506.224136][T12600] do_recvmmsg+0x105a/0x1ee0 [ 506.224136][T12600] __se_sys_recvmmsg+0x1d1/0x350 [ 506.224136][T12600] __x64_sys_recvmmsg+0x62/0x80 [ 506.224136][T12600] do_syscall_64+0xb0/0x150 [ 506.224136][T12600] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 506.224136][T12600] [ 506.224136][T12600] Uninit was stored to memory at: [ 506.224136][T12600] kmsan_internal_chain_origin+0xad/0x130 [ 506.224136][T12600] __msan_chain_origin+0x50/0x90 [ 506.224136][T12600] do_recvmmsg+0x105a/0x1ee0 [ 506.224136][T12600] __se_sys_recvmmsg+0x1d1/0x350 [ 506.224136][T12600] __x64_sys_recvmmsg+0x62/0x80 [ 506.224136][T12600] do_syscall_64+0xb0/0x150 [ 506.224136][T12600] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 506.564052][T12600] [ 506.564052][T12600] Uninit was stored to memory at: [ 506.564052][T12600] kmsan_internal_chain_origin+0xad/0x130 [ 506.564052][T12600] __msan_chain_origin+0x50/0x90 [ 506.564052][T12600] do_recvmmsg+0x105a/0x1ee0 [ 506.564052][T12600] __se_sys_recvmmsg+0x1d1/0x350 [ 506.564052][T12600] __x64_sys_recvmmsg+0x62/0x80 [ 506.564052][T12600] do_syscall_64+0xb0/0x150 [ 506.564052][T12600] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 506.564052][T12600] [ 506.564052][T12600] Uninit was stored to memory at: [ 506.564052][T12600] kmsan_internal_chain_origin+0xad/0x130 [ 506.564052][T12600] __msan_chain_origin+0x50/0x90 [ 506.564052][T12600] do_recvmmsg+0x105a/0x1ee0 [ 506.564052][T12600] __se_sys_recvmmsg+0x1d1/0x350 [ 506.564052][T12600] __x64_sys_recvmmsg+0x62/0x80 [ 506.564052][T12600] do_syscall_64+0xb0/0x150 [ 506.564052][T12600] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 506.564052][T12600] [ 506.564052][T12600] Local variable ----msg_sys@do_recvmmsg created at: [ 506.564052][T12600] do_recvmmsg+0xc5/0x1ee0 [ 506.564052][T12600] do_recvmmsg+0xc5/0x1ee0 01:28:11 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, &(0x7f0000000080)=0x4, 0x4) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) [ 506.742483][T12608] debugfs: Directory '12608-6' with parent 'kvm' already present! 01:28:11 executing program 5: clock_gettime(0x0, &(0x7f0000000040)={0x0}) clock_settime(0x0, &(0x7f0000000080)={r0}) 01:28:11 executing program 0: mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2400873d, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) socket(0x40000000001e, 0x1, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet(r0, &(0x7f00000001c0)="0c268a927f1f6588b967481241ba0060f46ef65ac618ded8974895abeaf4b48304f922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a75118fbc7c99a785d7677a81e19a5e22acbf746bec66baefdb389b80247bad9a39b493", 0xfffffffffffffc66, 0x11, 0x0, 0x8) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r1, 0x24, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x1f}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000080)={@ipv4={[], [], @remote}, 0xfffffff8, 0xecd81b7a1d41a6bc, 0x6, 0x0, 0x1f, 0x5}, 0x20) 01:28:11 executing program 2: unshare(0x20000400) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f00000003c0)=[{&(0x7f0000000100)="a4", 0x1}], 0x1, 0x0) 01:28:11 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, &(0x7f0000000540)={[{0x0, 0x0, 0x0, 0x1}]}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x0, 0xe000000000003], 0x0, 0x100011}) ioctl$KVM_RUN(r4, 0xae80, 0x0) sendmsg$ETHTOOL_MSG_EEE_SET(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000080), 0xc, &(0x7f0000000340)={&(0x7f0000000780)={0x2c, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_EEE_MODES_OURS={0x4}, @ETHTOOL_A_EEE_HEADER={0x4}, @ETHTOOL_A_EEE_MODES_OURS={0x8, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0x4}]}, @ETHTOOL_A_EEE_TX_LPI_ENABLED={0x5}]}, 0x2c}}, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r4, 0xae80, 0x0) 01:28:11 executing program 5: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x20000003) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet6_opts(r2, 0x29, 0x37, &(0x7f0000000180)=ANY=[], 0x8) connect(r2, &(0x7f00007a8000)=@generic={0x0, "95cfb8c57ebde371503a38bd8e3f6ba990189977170a070502000000269a0b966b9b9d3289c8784f16963ce7c312649ce2996cd4d2fb7a95ff986185874a2d44029a01f46a380e73c5477efe9e01548612afd6c667be500d748038f499a492ef8fe4e6265300"}, 0x80) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 01:28:12 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) setresuid(0xee01, 0x0, 0x0) 01:28:12 executing program 5: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x20000003) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet6_opts(r2, 0x29, 0x37, &(0x7f0000000180)=ANY=[], 0x8) connect(r2, &(0x7f00007a8000)=@generic={0x0, "95cfb8c57ebde371503a38bd8e3f6ba990189977170a070502000000269a0b966b9b9d3289c8784f16963ce7c312649ce2996cd4d2fb7a95ff986185874a2d44029a01f46a380e73c5477efe9e01548612afd6c667be500d748038f499a492ef8fe4e6265300"}, 0x80) dup3(r2, r1, 0x0) ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4008700c, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) 01:28:13 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) 01:28:13 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet6(0xa, 0x80003, 0x3) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x418, 0x230, 0x4c, 0x274, 0x0, 0x0, 0x348, 0x318, 0x318, 0x348, 0x318, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x7], 0x0, 0x1d0, 0x230, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x2, 0x0, 'syz0\x00'}}, @common=@unspec=@cluster={{0x30, 'cluster\x00'}}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@local, [], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff}}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x478) 01:28:13 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000000)=@ipv4_newroute={0x1c, 0x18, 0x35f32a6dfa748ddd}, 0x1c}}, 0x0) [ 508.577497][T12667] xt_CT: You must specify a L4 protocol and not use inversions on it 01:28:13 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)) getdents64(r0, &(0x7f00000000c0)=""/4098, 0x1002) 01:28:13 executing program 0: mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2400873d, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) socket(0x40000000001e, 0x1, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet(r0, &(0x7f00000001c0)="0c268a927f1f6588b967481241ba0060f46ef65ac618ded8974895abeaf4b48304f922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a75118fbc7c99a785d7677a81e19a5e22acbf746bec66baefdb389b80247bad9a39b493", 0xfffffffffffffc66, 0x11, 0x0, 0x8) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r1, 0x24, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x1f}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, 0x0, 0x0) 01:28:13 executing program 5: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)={0x2000001d}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000180)) 01:28:13 executing program 3: unshare(0x2a000400) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) 01:28:13 executing program 2: unshare(0x40400) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = dup(r1) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000180)=r2, 0x4) 01:28:13 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$GIO_FONTX(0xffffffffffffffff, 0x4b6b, &(0x7f0000000000)={0x16c, 0x0, 0x0}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000000b000/0x18000)=nil, &(0x7f0000000200)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:28:13 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x10, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) 01:28:13 executing program 5: unshare(0x40400) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa2}}], 0x400000000000953, 0x0, 0x0) 01:28:13 executing program 1: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rfkill\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000780)) 01:28:13 executing program 2: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x9}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000100)=0x2e4, 0x4) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x4000000) 01:28:13 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r0, 0xbe) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) 01:28:14 executing program 3: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0xfdef) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x32a, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1}}], 0xffffff1f, 0x0, 0x0) 01:28:14 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r2, 0x8001000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x248, 0x0, 0x0, 0x148, 0xd0, 0x0, 0x1b0, 0x2a8, 0x2a8, 0x1b0, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00'}}, {{@ip={@loopback, @multicast1, 0x0, 0x0, 'syz_tun\x00', 'veth1_to_bridge\x00'}, 0x0, 0xb8, 0xe0, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2a8) 01:28:14 executing program 0: mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2400873d, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) socket(0x40000000001e, 0x1, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet(r0, &(0x7f00000001c0)="0c268a927f1f6588b967481241ba0060f46ef65ac618ded8974895abeaf4b48304f922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a75118fbc7c99a785d7677a81e19a5e22acbf746bec66baefdb389b80247bad9a39b493", 0xfffffffffffffc66, 0x11, 0x0, 0x8) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r1, 0x24, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x1f}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, 0x0, 0x0) 01:28:14 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)={0x1c, 0x5e, 0x1, 0x0, 0x0, "", [@nested={0x4}, @typed={0x5, 0x0, 0x0, 0x0, @binary="bf"}]}, 0x1c}], 0x1}, 0x0) 01:28:14 executing program 2: r0 = semget$private(0x0, 0x4000000009, 0x0) semop(r0, &(0x7f0000000000)=[{0x2, 0x7fff}], 0x1) semop(0x0, &(0x7f0000000000)=[{0x0, 0x7fff}], 0x1) 01:28:14 executing program 5: unshare(0x40400) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) [ 510.058068][T12718] Cannot find add_set index 0 as target 01:28:15 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='geneve0\x00', 0x10) write$binfmt_misc(r0, &(0x7f00000000c0)={'syz1', "3032bee8"}, 0x8) 01:28:15 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_BOOT_CPU_ID(r1, 0xae78, 0x0) 01:28:15 executing program 5: r0 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000001440)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key(&(0x7f0000000940)='big_key\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000a00)="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", 0x321, r0) keyctl$read(0x3, r1, 0x0, 0x0) 01:28:15 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)="ae88bf78241000005a90f57f07702aeff0f64ebbee07962c225c08000000000000f4c4b9202b1bdd2ac8bb8c43b460e46292", 0x34}, {&(0x7f0000000040)="53000000fcffffff77040000000020001002002500000000000040000000000000000000", 0xffffffe5}], 0x2) 01:28:15 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0xda00) ioctl$TUNSETFILTEREBPF(r1, 0x6609, 0x0) 01:28:15 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000000)=@ipv4_newroute={0x1c, 0x18, 0x35f32a6dfa748ddd, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3}}, 0x1c}}, 0x0) [ 511.059028][T12752] sg_write: data in/out 4096/6 bytes for SCSI command 0x20-- guessing data in; [ 511.059028][T12752] program syz-executor.4 not setting count and/or reply_len properly 01:28:16 executing program 1: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$inet_icmp_raw(0x2, 0x3, 0x1) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[], 0x4240a2a0) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) splice(r0, 0x0, r2, 0x0, 0x19401, 0x0) 01:28:16 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000000)={'bridge0\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="0600000000000000fc3f2020"]}) 01:28:16 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x4, &(0x7f0000000080)=[{&(0x7f0000000200)="2e04000056008109e00f80ecdb4cb9f207c804a00d000000020e2efb0a0002000a0ada1b40d805000300c50083b8", 0xfec9}], 0x1, 0x0, 0x0, 0x5865}, 0x0) 01:28:16 executing program 0: mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2400873d, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) socket(0x40000000001e, 0x1, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet(r0, &(0x7f00000001c0)="0c268a927f1f6588b967481241ba0060f46ef65ac618ded8974895abeaf4b48304f922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a75118fbc7c99a785d7677a81e19a5e22acbf746bec66baefdb389b80247bad9a39b493", 0xfffffffffffffc66, 0x11, 0x0, 0x8) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r1, 0x24, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x1f}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, 0x0, 0x0) 01:28:16 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) msgctl$IPC_RMID(0x0, 0x0) 01:28:16 executing program 2: clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat$vcsa(0xffffff9c, &(0x7f00000000c0)='/dev/vcsa\x00', 0x201, 0x0) write$binfmt_script(r0, &(0x7f0000000300)={'#! ', './file0'}, 0xb) 01:28:16 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', {0x7, 0x0, @broadcast}}) write$tun(r0, &(0x7f00000003c0)={@void, @val={0x11}, @mpls={[], @ipv6=@tcp={0x0, 0x6, "61ae6e", 0x54, 0x6, 0x0, @remote, @mcast2, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x15, 0x0, 0x0, 0x0, 0x0, {[@generic={0x0, 0x2}, @generic={0x0, 0xe, "88a34ed8ba1202d0a688fab1"}, @md5sig={0x13, 0x12, "3a586ec130894ce01a2a7ef1204ac49c"}, @sack={0x5, 0xa, [0x0, 0x0]}, @nop, @mptcp=@synack={0x1e, 0x10}]}}}}}}}, 0x86) 01:28:16 executing program 4: sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/netlink\x00') preadv(r0, &(0x7f00000000c0)=[{&(0x7f0000000400)=""/180, 0xb4}], 0x1, 0x7ffffc) 01:28:16 executing program 5: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='personality\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 01:28:16 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)) getdents64(r0, &(0x7f00000000c0)=""/4098, 0x1003) 01:28:16 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x5932}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000240)={'syzkaller1\x00', {0x7, 0x0, @broadcast}}) 01:28:16 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f00000001c0)={0x0, 0xffffff9e, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef43d000000e3bd6efb440e09000e000a000f000000028000001201", 0x2e}], 0x1}, 0x0) 01:28:17 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r1, r3, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000000)=[@text16={0x10, &(0x7f0000000100)="66b94e03000066b80010000066ba000000000f3067672e3ef20f017a0066b9800000c00f326635000800000f302e0fc799d0e40f20e06635000001000f22e066b80b0000000f23d80f21f86635800000500f23f866b86d0200000f23d00f21f86635100000090f23f80f320f0058000f01c4", 0x72}], 0x1, 0x10, &(0x7f0000000080)=[@flags={0x3, 0x2000}], 0x1) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r6, @ANYBLOB="df000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x1, 0x803, 0x0) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket(0x1, 0x803, 0x0) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r9, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x78, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x48, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x38, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1a, 0x18}}, @IFLA_VLAN_INGRESS_QOS={0x14}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xe368, 0x7fff}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7f, 0x7}}]}]}}}, @IFLA_LINK={0x8, 0x5, r11}, @IFLA_MASTER={0x8}]}, 0x78}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="5000000010000504000000740000000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000200012800b00010069703667726500001000028008000400ffff00000400120008000500", @ANYRES32=r12, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r12, @ANYBLOB="d57dc43b239006c3e1ff465831342e5c678b38a4ca17c271f6dd1856"], 0x50}}, 0x0) 01:28:17 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f", 0x1) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) sendmsg$NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000300), 0xc, 0x0}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x0, 0xe000000000003], 0x100000, 0x100011}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r4, 0xae80, 0x0) 01:28:17 executing program 0: mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2400873d, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) socket(0x40000000001e, 0x1, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet(r0, &(0x7f00000001c0)="0c268a927f1f6588b967481241ba0060f46ef65ac618ded8974895abeaf4b48304f922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a75118fbc7c99a785d7677a81e19a5e22acbf746bec66baefdb389b80247bad9a39b493", 0xfffffffffffffc66, 0x11, 0x0, 0x8) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r1, 0x24, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x1f}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@ipv4={[], [], @remote}, 0x0, 0xecd81b7a1d41a6bc, 0x6, 0x0, 0x1f, 0x5}, 0x20) [ 512.575267][T12798] netlink: 'syz-executor.5': attribute type 10 has an invalid length. [ 512.583813][T12798] bond0: (slave macsec0): slave is up - this may be due to an out of date ifenslave 01:28:17 executing program 3: r0 = openat$mice(0xffffff9c, 0x0, 0x1) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0xa000000400000005) sendmsg$TIPC_NL_BEARER_ADD(r0, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000640)={0x6c, 0x0, 0x800, 0x70bd26, 0x25dfdbfd, {}, [@TIPC_NLA_SOCK={0x4}, @TIPC_NLA_NODE={0x54, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x3f, 0x4, {'gcm(aes)\x00', 0x17, "565f92d0204f4488ffb7d897412471eff5eee862bc17c2"}}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2b}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7}]}]}, 0x6c}, 0x1, 0x0, 0x0, 0xc800}, 0x20000044) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2c304, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xeb, 0x0, @perf_config_ext={0x8, 0x8}, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpgrp(0x0) setpriority(0x0, r1, 0x100) ioctl$NS_GET_NSTYPE(0xffffffffffffffff, 0xb703, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000080)=@pppol2tp={0x18, 0x1, {0x0, r2, {0x2, 0x0, @local}, 0x7ff}}, 0x26) sendmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x2e9, 0x0) sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000440)=ANY=[@ANYRES16=0x0, @ANYBLOB="398227af7feb7541e43bab6b751bd97090aac079293f3724b320b23258cb291ca1c069bce00f1935e28314651014b2d9d71989072c5fdc7d"], 0x14}, 0x1, 0x0, 0x0, 0x40000}, 0x2004095) socket$inet6(0xa, 0x2, 0x0) syz_genetlink_get_family_id$nl80211(0x0) open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) clone(0x1c00ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000240)='./file0\x00', &(0x7f0000000840)=[&(0x7f0000000600)='(\xe0\xf5\x00', &(0x7f0000000540)='system\x02\xe8\xb0C\xc5k\xe3\x06\x00\x00z2\x89\x02\xaa\xac.0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x56) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r1, 0xa367750423dce508}], 0x1, 0x0, 0x0, 0x0) 01:28:18 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x2284, &(0x7f0000000240)) 01:28:18 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f00000004c0)={@void, @val, @ipv6=@gre_packet={0x0, 0x6, "bc7d94", 0x4c, 0x2c, 0x0, @local, @mcast2, {[@dstopts={0x2f}], {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}, 0x7e) 01:28:18 executing program 4: r0 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write(r0, &(0x7f0000000200)="1400000052001f0214f9f4070009040081000710", 0x14) 01:28:18 executing program 3: pipe2(&(0x7f0000000180)={0xffffffffffffffff}, 0x0) read$FUSE(r0, 0x0, 0xf0ff7f00000000) 01:28:18 executing program 1: sendmmsg$inet(0xffffffffffffffff, &(0x7f00000006c0)=[{{0x0, 0xfffffffffffffec4, 0x0}}], 0x1, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) dup3(r1, r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f00000001c0)={0x0, 0x38, &(0x7f00000003c0)=[@in6={0xa, 0x0, 0x9, @mcast2, 0x6}, @in6={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast1}}]}, &(0x7f0000000240)=0x10) dup2(r0, r3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) getpeername$packet(r5, 0x0, &(0x7f0000000040)) 01:28:18 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) sendmsg$RDMA_NLDEV_CMD_DELLINK(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000140)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb], 0x3000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x0, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000200)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:28:18 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snd/seq\x00', 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) pipe(&(0x7f0000000140)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 01:28:19 executing program 0: mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2400873d, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) socket(0x40000000001e, 0x1, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet(r0, &(0x7f00000001c0)="0c268a927f1f6588b967481241ba0060f46ef65ac618ded8974895abeaf4b48304f922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a75118fbc7c99a785d7677a81e19a5e22acbf746bec66baefdb389b80247bad9a39b493", 0xfffffffffffffc66, 0x11, 0x0, 0x8) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r1, 0x24, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x1f}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@ipv4={[], [], @remote}, 0x0, 0xecd81b7a1d41a6bc, 0x6, 0x0, 0x1f, 0x5}, 0x20) [ 514.961470][T12917] Unknown ioctl -2142720410 01:28:19 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r2, 0x8001000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x248, 0x0, 0x0, 0x148, 0xd0, 0x0, 0x1b0, 0x2a8, 0x2a8, 0x1b0, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00'}}, {{@ip={@loopback, @multicast1, 0x0, 0x0, 'syz_tun\x00', 'veth1_to_bridge\x00'}, 0x0, 0xb8, 0xe0, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2a8) [ 515.655631][T12926] Cannot find add_set index 0 as target 01:28:20 executing program 4: ioctl$UFFDIO_WAKE(0xffffffffffffffff, 0x8010aa02, &(0x7f0000000000)={&(0x7f0000000000/0x3000)=nil, 0x3000}) write(0xffffffffffffffff, &(0x7f0000000040)="0f", 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000300), 0xc, 0x0}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x3, 0x0, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, &(0x7f0000000540)={[{}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}]}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0xe000000000003], 0x100000, 0x100011}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$ETHTOOL_MSG_EEE_SET(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 516.405223][T12936] Cannot find add_set index 0 as target 01:28:21 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='lp\x00', 0x3) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x0, 0x0, 0x0) 01:28:21 executing program 0: mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2400873d, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) socket(0x40000000001e, 0x1, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet(r0, &(0x7f00000001c0)="0c268a927f1f6588b967481241ba0060f46ef65ac618ded8974895abeaf4b48304f922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a75118fbc7c99a785d7677a81e19a5e22acbf746bec66baefdb389b80247bad9a39b493", 0xfffffffffffffc66, 0x11, 0x0, 0x8) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r1, 0x24, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x1f}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@ipv4={[], [], @remote}, 0xfffffff8, 0x0, 0x6, 0x0, 0x1f, 0x5}, 0x20) 01:28:21 executing program 4: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x20000003) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 01:28:31 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r0, 0x81785501, &(0x7f00000000c0)=""/193) 01:28:31 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='clear_refs\x00') clone(0x200000008890d100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() tkill(r1, 0x3c) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='loginuid\x00') sendfile(r0, r2, &(0x7f00000000c0)=0x9, 0x8000000000ffff) 01:28:31 executing program 4: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_MAX_THREADS(r1, 0x40046205, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000380)="c2"}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000003c0)={0x4, 0x0, &(0x7f00000020c0)=ANY=[@ANYBLOB='\fc'], 0x1, 0x0, &(0x7f0000000340)="f5"}) 01:28:31 executing program 0: mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2400873d, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) socket(0x40000000001e, 0x1, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet(r0, &(0x7f00000001c0)="0c268a927f1f6588b967481241ba0060f46ef65ac618ded8974895abeaf4b48304f922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a75118fbc7c99a785d7677a81e19a5e22acbf746bec66baefdb389b80247bad9a39b493", 0xfffffffffffffc66, 0x11, 0x0, 0x8) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r1, 0x24, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x1f}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@ipv4={[], [], @remote}, 0xfffffff8, 0x0, 0x6, 0x0, 0x1f, 0x5}, 0x20) 01:28:31 executing program 2: ioctl$UFFDIO_WAKE(0xffffffffffffffff, 0x8010aa02, &(0x7f0000000000)={&(0x7f0000000000/0x3000)=nil, 0x3000}) write(0xffffffffffffffff, &(0x7f0000000040)="0f", 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x3, 0x0, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, &(0x7f0000000540)={[{}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}]}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0xe000000000003], 0x100000, 0x100011}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$ETHTOOL_MSG_EEE_SET(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000080), 0xc, &(0x7f0000000340)={0x0}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:28:31 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x1801, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x12, 0x0, 0x27) [ 526.801853][T12966] binder: 12965:12966 ioctl 40046205 0 returned -22 01:28:31 executing program 1: syz_emit_ethernet(0x46, &(0x7f0000000000)=ANY=[@ANYBLOB="27d3d8c335f6aaaaaaaaaaaa86dd60072bc5001084"], 0x0) 01:28:31 executing program 5: ioctl$UFFDIO_WAKE(0xffffffffffffffff, 0x8010aa02, &(0x7f0000000000)={&(0x7f0000000000/0x3000)=nil, 0x3000}) write(0xffffffffffffffff, &(0x7f0000000040)="0f", 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x3, 0x0, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, &(0x7f0000000540)={[{}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}]}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0xe000000000003], 0x100000, 0x100011}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$ETHTOOL_MSG_EEE_SET(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000080), 0xc, &(0x7f0000000340)={&(0x7f0000000780)={0x60, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_EEE_MODES_OURS={0x34, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0x2d, 0x5, "04d1c3636778e30ec213c69f56af32616981ed6be97482ee698eada31e57c01a6973be6ec7788fd8b3"}]}, @ETHTOOL_A_EEE_HEADER={0x4}, @ETHTOOL_A_EEE_MODES_OURS={0x8, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0x4}]}, @ETHTOOL_A_EEE_HEADER={0x4}, @ETHTOOL_A_EEE_TX_LPI_ENABLED={0x5}]}, 0x60}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:28:31 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$kcm(0x2b, 0x1, 0x0) ppoll(&(0x7f0000000000)=[{r3}, {r1}], 0x2, 0x0, 0x0, 0x0) 01:28:32 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$UFFDIO_WAKE(0xffffffffffffffff, 0x8010aa02, &(0x7f0000000000)={&(0x7f0000000000/0x3000)=nil, 0x3000}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write(0xffffffffffffffff, &(0x7f0000000040)="0f", 0x1) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) sendmsg$NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000300), 0xc, 0x0}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, &(0x7f0000000540)={[{0x0, 0x0, 0x0, 0x1}]}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0xe000000000003], 0x100000, 0x100011}) ioctl$KVM_RUN(r4, 0xae80, 0x0) sendmsg$ETHTOOL_MSG_EEE_SET(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 527.610828][T12975] binder: 12965:12975 ioctl 40046205 0 returned -22 01:28:32 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x6c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1a, 0x18}}, @IFLA_VLAN_INGRESS_QOS={0x4}, @IFLA_VLAN_EGRESS_QOS={0x10, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xe368, 0x7fff}}]}]}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8}]}, 0x6c}}, 0x0) 01:28:32 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000500)={'filter\x00', 0x7, 0x4, 0x3dc, 0x10c, 0x1f0, 0x10c, 0x2fc, 0x2fc, 0x2fc, 0x4, 0x0, {[{{@uncond, 0xbc, 0x10c}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@remote, @empty, @dev, @remote, 0x2}}}, {{@uncond, 0xbc, 0xe4}, @unspec=@MARK={0x28, 'MARK\x00'}}, {{@uncond, 0xbc, 0x10c}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@remote, @mac=@broadcast, @dev, @broadcast, 0x2}}}], {{[], 0xbc, 0xe0}, {0x24}}}}, 0x428) syz_emit_ethernet(0x2a, &(0x7f0000000040)=ANY=[@ANYBLOB="0180c2be7bc91d01aaaaaaaa0806800108000604"], 0x0) 01:28:32 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x1040000007, 0x0, 0x4, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x44140}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:28:32 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x39}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000340)=0xdc0c, 0x4) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 01:28:32 executing program 0: mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2400873d, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) socket(0x40000000001e, 0x1, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet(r0, &(0x7f00000001c0)="0c268a927f1f6588b967481241ba0060f46ef65ac618ded8974895abeaf4b48304f922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a75118fbc7c99a785d7677a81e19a5e22acbf746bec66baefdb389b80247bad9a39b493", 0xfffffffffffffc66, 0x11, 0x0, 0x8) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r1, 0x24, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x1f}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@ipv4={[], [], @remote}, 0xfffffff8, 0x0, 0x6, 0x0, 0x1f, 0x5}, 0x20) 01:28:32 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000a40)='oom_score\x00') getpid() rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) sendfile(r3, r0, 0x0, 0x1000) [ 528.049520][T13023] kvm [13021]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x40000068 data 0xa6 [ 528.120787][T13023] kvm [13021]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x40000018 data 0xe1 [ 528.195808][T13023] kvm [13021]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x4000002c data 0x78 01:28:32 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x20000003) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) dup3(r2, r1, 0x0) [ 528.303455][T13023] kvm [13021]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x4000001e data 0xd7 [ 528.393808][T13023] kvm [13021]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x4000005e data 0xb8 [ 528.473539][T13023] kvm [13021]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x40000088 data 0x32 [ 528.543807][T13023] kvm [13021]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x40000060 data 0xe0 01:28:33 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x4, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='lp\x00', 0x3) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) [ 528.626614][T13023] kvm [13021]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x40000049 data 0x95 [ 528.723160][T13023] kvm [13021]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x4000002f data 0x5f [ 528.831237][T13023] kvm [13021]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x40000032 data 0x6b 01:28:33 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, 0xffffffffffffffff, 0xffffc000) r0 = creat(&(0x7f0000000280)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) recvmsg(r0, 0x0, 0x0) dup(0xffffffffffffffff) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0x175d900f) syz_open_dev$vcsn(0x0, 0x100000001, 0x8200) 01:28:33 executing program 1: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f00000002c0)={'#! ', './file0'}, 0xb) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 01:28:33 executing program 4: open$dir(&(0x7f0000000900)='./file0\x00', 0x40000400000002c2, 0x0) truncate(&(0x7f0000000040)='./file0\x00', 0x0) truncate(&(0x7f0000000000)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x40000400000002c2, 0x0) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000180), 0x81700}], 0x1000000000000013) 01:28:33 executing program 0: mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2400873d, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) socket(0x40000000001e, 0x1, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet(r0, &(0x7f00000001c0)="0c268a927f1f6588b967481241ba0060f46ef65ac618ded8974895abeaf4b48304f922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a75118fbc7c99a785d7677a81e19a5e22acbf746bec66baefdb389b80247bad9a39b493", 0xfffffffffffffc66, 0x11, 0x0, 0x8) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r1, 0x24, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x1f}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@ipv4={[], [], @remote}, 0xfffffff8, 0xecd81b7a1d41a6bc, 0x0, 0x0, 0x1f, 0x5}, 0x20) 01:28:33 executing program 1: r0 = open$dir(&(0x7f0000001240)='./file0\x00', 0x40000400001803c1, 0x0) flock(r0, 0x0) 01:28:34 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) shutdown(r0, 0x2) 01:28:34 executing program 4: open$dir(&(0x7f0000000900)='./file0\x00', 0x40000400000002c2, 0x0) truncate(&(0x7f0000000040)='./file0\x00', 0x0) truncate(&(0x7f0000000000)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x40000400000002c2, 0x0) mknod(0x0, 0x0, 0x0) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000180), 0x81700}], 0x1000000000000013) 01:28:35 executing program 3: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') sendmsg$NL80211_CMD_GET_SCAN(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001700)={0x14, r1, 0xab9535e9a6578fc1, 0x0, 0x0, {0x5}}, 0x14}}, 0x0) 01:28:35 executing program 1: rt_sigprocmask(0x0, &(0x7f0000000240)={[0xfffffffffffffffd]}, 0x0, 0x8) setrlimit(0x1, &(0x7f0000000080)) r0 = creat(&(0x7f0000000000)='./control\x00', 0x0) io_setup(0x3, &(0x7f0000000140)=0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000002c0)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}}, 0x90) io_submit(r1, 0x1, &(0x7f0000000280)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000180)="1b", 0x1}]) 01:28:35 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/if_inet6\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in={{0x2, 0x0, @empty}}}, &(0x7f0000000000)=0x9c) 01:28:35 executing program 0: mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2400873d, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) socket(0x40000000001e, 0x1, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet(r0, &(0x7f00000001c0)="0c268a927f1f6588b967481241ba0060f46ef65ac618ded8974895abeaf4b48304f922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a75118fbc7c99a785d7677a81e19a5e22acbf746bec66baefdb389b80247bad9a39b493", 0xfffffffffffffc66, 0x11, 0x0, 0x8) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r1, 0x24, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x1f}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@ipv4={[], [], @remote}, 0xfffffff8, 0xecd81b7a1d41a6bc, 0x0, 0x0, 0x1f, 0x5}, 0x20) 01:28:35 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000900)=@filter={'filter\x00', 0xe, 0x4, 0x3d0, 0x108, 0x0, 0x0, 0x108, 0x0, 0x318, 0x300, 0x300, 0x300, 0x318, 0x4, 0x0, {[{{@ipv6={@ipv4={[], [], @local}, @remote, [], [], 'bridge_slave_0\x00'}, 0x0, 0xa8, 0x108}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@mcast1, [], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], '\x00', 'netdevsim0\x00'}, 0x0, 0x100, 0x128, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'bridge0\x00', {0x0, 0x0, 0x9, 0x0, 0x0, 0x3590, 0x1}}}]}, @common=@inet=@SET1={0x28, 'SET\x00'}}, {{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x430) r2 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x23}, 0x1c) sendmmsg$inet6(r2, &(0x7f0000000480)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000040)="f69a4243474c9794558b7164bbf2d571c5503e0400000000000000f59116a62cad8c494d9d741a86", 0x28}], 0x1}}], 0x1, 0x0) 01:28:35 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x88042, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x1}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f00000001c0)={@val={0x5, 0xf8}, @void, @eth={@local, @dev, @val={@void}}}, 0x16) 01:28:35 executing program 4: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_DEL_KEY(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={0x0}, 0x1, 0x0, 0x0, 0x8000}, 0x40) write$binfmt_script(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB='#!\t./file0\b'], 0xb) prctl$PR_SET_PTRACER(0x59616d61, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/cgroups\x00', 0x0, 0x0) write$UHID_CREATE2(r1, 0x0, 0x0) close(r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) 01:28:35 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)={0x4c, 0x5e, 0x1, 0x0, 0x0, "", [@nested={0x4}, @typed={0x37, 0x0, 0x0, 0x0, @binary="bf00eddd0fd4ecced700000059867ba607030000002286feeeded6c7d4d8022e5495af3071c0657f12a5c8bb0254eda26c89e5"}]}, 0x4c}], 0x1}, 0x0) 01:28:35 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket$inet6(0xa, 0x80003, 0x3) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x418, 0x230, 0x4c, 0x274, 0x0, 0x0, 0x348, 0x318, 0x318, 0x348, 0x318, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x7], 0x0, 0x1d0, 0x230, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x2, 0x0, 'syz0\x00'}}, @common=@unspec=@cluster={{0x30, 'cluster\x00'}}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@local}}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x478) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x5) wait4(0x0, 0x0, 0x0, 0x0) 01:28:35 executing program 4: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000180)={0x1}) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r1, 0x26, &(0x7f0000000180)={0x1}) dup2(r0, r1) 01:28:35 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x0, 0x0, 0x0, "000000000000000200000000001000"}) openat$zero(0xffffffffffffff9c, 0x0, 0x4200, 0x0) r2 = syz_open_pts(r1, 0x4000000040042) fcntl$dupfd(r1, 0x0, r2) r3 = dup3(r2, r1, 0x0) write(r1, &(0x7f0000c34fff), 0xffffff0b) pipe(0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffecc) ioctl$TIOCGWINSZ(0xffffffffffffffff, 0x5413, 0x0) ioctl$int_in(r2, 0x5452, &(0x7f0000000240)=0x5) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) write$char_usb(r3, &(0x7f0000000300)="c9", 0x1) tkill(r0, 0x16) [ 531.242522][T13117] x_tables: duplicate underflow at hook 2 [ 531.317233][T13119] x_tables: duplicate underflow at hook 2 01:28:35 executing program 3: r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r0, 0x4010640d, &(0x7f0000000040)={0x2}) 01:28:36 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001d80)=[{{0x0, 0x0, &(0x7f0000000440)=[{0x0}], 0x1}, 0xb7}], 0x1, 0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) preadv(r1, &(0x7f00000009c0)=[{&(0x7f0000000500)=""/154}, {&(0x7f00000003c0)=""/68}, {&(0x7f00000005c0)=""/214}, {&(0x7f00000006c0)=""/194}, {&(0x7f00000007c0)=""/146}, {&(0x7f0000000880)=""/144}, {&(0x7f0000000480)=""/13}, {&(0x7f0000000940)=""/71}], 0x2a9, 0x0) 01:28:36 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000003c0)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x14, r1, 0x1ad}, 0x14}}, 0x0) 01:28:36 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000180)) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) sendfile(0xffffffffffffffff, r1, 0x0, 0x0) 01:28:36 executing program 0: mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2400873d, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) socket(0x40000000001e, 0x1, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet(r0, &(0x7f00000001c0)="0c268a927f1f6588b967481241ba0060f46ef65ac618ded8974895abeaf4b48304f922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a75118fbc7c99a785d7677a81e19a5e22acbf746bec66baefdb389b80247bad9a39b493", 0xfffffffffffffc66, 0x11, 0x0, 0x8) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r1, 0x24, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x1f}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@ipv4={[], [], @remote}, 0xfffffff8, 0xecd81b7a1d41a6bc, 0x0, 0x0, 0x1f, 0x5}, 0x20) 01:28:36 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r1 = accept(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000740)=[{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f00000001c0)="564004c6852da7a299e4c397614090d1a6e12edf1767f157", 0xfcdc}], 0x1, &(0x7f0000000480)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) r3 = socket$inet(0x2, 0x2, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) recvmsg(r1, &(0x7f0000000300)={0x0, 0xcdc, &(0x7f0000000100)=[{&(0x7f000000b500)=""/151, 0x97}, {&(0x7f0000000180)=""/20, 0x20000194}], 0x2}, 0x0) 01:28:37 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PPPIOCATTACH(r0, 0x4004743d, &(0x7f0000000100)) 01:28:37 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x10) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=@can_newroute={0x14c, 0x18, 0xa03, 0x0, 0x0, {0x5}, [@CGW_MOD_XOR={0x15, 0x3, {{{}, 0x0, 0x0, 0x0, 0x0, "1482023d2d7b6387"}}}, @CGW_CS_CRC8={0x11e, 0x6, {0x0, 0x0, 0x0, 0x0, 0x0, "6ed05a08963b64d9c691607fc16de04ee7313d730fc4d2499ee7911d61c26263b1056253a86dfdf2997c4b17a04e5dcc42e0afe57c10be3953a061f139032b630fd46227d4a9da499b5ad272dfc4e3d3f41dc4ad88e2d0a084d4df8101b3c39fb950a0b69887383c4c903416254398d16b90264a5933fe6b8d8a82d2afb98250b469ffc848426533c81ae0dab8082d3e24a0b6019d16377cb282e22e2df4c24db8722b2289e7cf3cfba40a4f207d115ff5466550e4ce10dbce44adddf4aa5a114c7ced4afe2f21b247239762006b8a594f7b3b0f3c816674870b4c0a52268770c8fdc5e3314b7ac70913c8a621e410d4a653b7b81a3cfcca1dcd5de3b814ed1f", 0x0, "5d32dd80b33c1d27258a81f9314a6b8510874e13"}}]}, 0x14c}}, 0x0) 01:28:37 executing program 1: lsetxattr(&(0x7f0000fc0000)='./file1\x00', &(0x7f0000000080)=@random={'user.', 'user.\xfb\xde\xa3\xd1\x14]\x87\xe2U\xbd\xba\xe6B*\x81\x86Q)G\xda\v~\x1dD(3U$\xe1\x9f\x91\x92\xb9\xdeh\x8e\f\xe8\xc5\x15\x98\xba\x0fu\xa1\xb0$\xf6\xfe\xb4\xe8\x95\xdb\x11\xc2Kye\xd9\x03{\xb1\xb1%A\x0f\xd4\xb0f\x00\x85q7\xe7\xa1\xa3\x82\x8f\n+\x8f\a?\x9e-\x99\x91\x82\x13^\x89\x1esa\xbc\xb9r\xae\xca|\xbd\x89\xbb$]|\xac\xdf>O\x94\"n\x8f\xdeh+-\xde\a\xbd\xa8\xdd\xcdx\x19\x91\x04-\x97 \t\x8a\f\xb8\x1b\x8f\x0f\x04\xae5d13\x8d~\xd3\xb3ph\x06dM.{*t\x8eC\xb0.\xfcN\r\xe3Z\xe0\x1dOI\x04V\xa4\xb1\xd5\xb3\xd7\x87\x8bM\xbf\x8e\xbd>\x05\xf9aYD\x8aT:\x9c\xe1?\x97?.\xa5\xf4\xa8.Z\x1d\xe8\xc1\x9b\x03wP*^\xa2\xd0\x84\xc6A\x98\x92Hb0\xe1.a\x9bd\xa3V\x19H#|\xee\xff\r\xd3\f\'\xe8\xdf%\xec\x01\xff\xb6\x19\xf7A:|\x8b+\xff\xa2{\xe3\xe9\xcf\xefm\xa5\xf49\x15\xfer\xebAE\xb3\x1e/\x03\x8aW\x03\x93t$\x0e\xac\xf5\xeb\xda$\x1e\x12\x9c\x8c\x80D\x98'}, &(0x7f0000fc0000)='//selinux\x00\x00\x01\x10', 0xd, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/diskstats\x00', 0x0, 0x0) setxattr$trusted_overlay_origin(&(0x7f00000002c0)='./file1\x00', &(0x7f0000000300)='trusted.overlay.origin\x00', &(0x7f0000000340)='y\x00', 0x2, 0x1) pipe(&(0x7f00000001c0)) 01:28:37 executing program 5: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)={0x1c, 0x7, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x1c}}, 0x0) 01:28:37 executing program 4: r0 = socket(0x10, 0x8000000000000003, 0x0) r1 = socket(0x10, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=r2, @ANYBLOB="0001000000000000240012000c0001006272696467650000140002000800050001000000080001"], 0x44}}, 0x0) sendmmsg(r0, &(0x7f0000000000), 0x400000000000281, 0x0) 01:28:37 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000000040)=0x7, 0x4) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000000)=0x7, 0x4) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_aout(r0, &(0x7f0000000440)=ANY=[], 0x120) 01:28:37 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x2284, &(0x7f0000000240)={0x1, 0x6000, 0x0, "8a"}) 01:28:37 executing program 2: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x40, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_S_FREQUENCY(0xffffffffffffffff, 0x402c5639, &(0x7f0000000040)={0x81, 0x5, 0x6}) clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TCSETS(0xffffffffffffffff, 0x5402, 0x0) exit_group(0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f00000000c0)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000000140)=[@pktinfo={{0x24, 0x29, 0x32, {@empty}}}], 0x28}}], 0x1, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) [ 533.017358][T13168] device bridge1 entered promiscuous mode [ 533.081648][T13173] device bridge2 entered promiscuous mode 01:28:37 executing program 2: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000000180)='/dev/vbi#\x00', 0x0, 0x2) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f00000001c0)={0xf0f042}) 01:28:37 executing program 3: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x40, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TCSETS(0xffffffffffffffff, 0x5402, 0x0) exit_group(0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r1, &(0x7f00000000c0)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000000140)=[@pktinfo={{0x24, 0x29, 0x32, {@empty}}}], 0x28}}], 0x1, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) 01:28:37 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setrlimit(0x7, &(0x7f0000000080)) inotify_init1(0x0) 01:28:37 executing program 0: mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2400873d, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) socket(0x40000000001e, 0x1, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet(r0, &(0x7f00000001c0)="0c268a927f1f6588b967481241ba0060f46ef65ac618ded8974895abeaf4b48304f922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a75118fbc7c99a785d7677a81e19a5e22acbf746bec66baefdb389b80247bad9a39b493", 0xfffffffffffffc66, 0x11, 0x0, 0x8) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r1, 0x24, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x1f}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@ipv4={[], [], @remote}, 0xfffffff8, 0xecd81b7a1d41a6bc, 0x6, 0x0, 0x0, 0x5}, 0x20) 01:28:37 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x1b2, 0x4) connect(r0, &(0x7f00000001c0)=@in={0x2, 0x4e24, @remote}, 0x80) sendmmsg(r0, &(0x7f00000002c0), 0x4000000000000d7, 0x0) pipe2(0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) setresuid(0x0, 0x0, 0x0) 01:28:37 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x2284, &(0x7f0000000240)={0x1, 0x0, 0x3f000000, "8a"}) 01:28:38 executing program 2: r0 = socket$inet6(0xa, 0x802, 0x88) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000580), 0x4) sendmmsg(r0, &(0x7f0000008000)=[{{0x0, 0x0, &(0x7f00000027c0)}}], 0x400000000000158, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@in={0x2, 0x4e23, @multicast1}, 0x80) 01:28:38 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r1 = accept(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000740)=[{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f00000001c0)="564004be852da7a299e4c393614090d1a6e12edf1767f157", 0x18}], 0x1, &(0x7f0000000480)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) r2 = socket$unix(0x1, 0x3, 0x0) r3 = socket$inet(0x2, 0x2, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) recvmsg(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f000000b500)=""/138, 0x8a}], 0x1}, 0x0) 01:28:38 executing program 4: mkdir(&(0x7f0000000000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/', 0x0) mkdir(&(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//file0\x00', 0x0) rename(&(0x7f0000000180)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000080)='./file1\x00') 01:28:38 executing program 3: getsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000180)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00@'], 0x0) r0 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000001c0)={'syz', 0x3}, &(0x7f00000002c0)="84", 0x1, r1) keyctl$dh_compute(0x17, &(0x7f0000000400)={r2, r0, r0}, 0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)={'sha512-generic\x00'}}) 01:28:38 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, 0x0, 0xa808) [ 534.385213][T13224] ===================================================== [ 534.392202][T13224] BUG: KMSAN: uninit-value in nf_conntrack_udplite_packet+0x4e8/0x1110 [ 534.393941][T13224] CPU: 0 PID: 13224 Comm: syz-executor.1 Not tainted 5.8.0-rc5-syzkaller #0 [ 534.393941][T13224] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 534.393941][T13224] Call Trace: [ 534.393941][T13224] dump_stack+0x1df/0x240 [ 534.393941][T13224] kmsan_report+0xf7/0x1e0 [ 534.393941][T13224] __msan_warning+0x58/0xa0 [ 534.393941][T13224] nf_conntrack_udplite_packet+0x4e8/0x1110 [ 534.393941][T13224] nf_conntrack_in+0x93d/0x26b1 [ 534.393941][T13224] ipv6_conntrack_local+0x68/0x80 [ 534.393941][T13224] ? ipv6_conntrack_in+0x80/0x80 [ 534.393941][T13224] nf_hook_slow+0x16e/0x400 [ 534.393941][T13224] __ip6_local_out+0x56d/0x750 [ 534.393941][T13224] ? __ip6_local_out+0x750/0x750 [ 534.393941][T13224] ip6_local_out+0xa4/0x1d0 [ 534.393941][T13224] ip6_send_skb+0xfa/0x390 [ 534.393941][T13224] udp_v6_send_skb+0x1834/0x1e80 [ 534.393941][T13224] udpv6_sendmsg+0x4570/0x4940 [ 534.393941][T13224] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 534.393941][T13224] ? aa_label_sk_perm+0x767/0x930 [ 534.393941][T13224] ? udpv6_sendmsg+0x4940/0x4940 [ 534.393941][T13224] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 534.514264][T13224] ? aa_sk_perm+0x83c/0xcd0 [ 534.514264][T13224] ? udpv6_rcv+0x70/0x70 [ 534.514264][T13224] ? udpv6_rcv+0x70/0x70 [ 534.514264][T13224] inet6_sendmsg+0x276/0x2e0 [ 534.514264][T13224] kernel_sendmsg+0x24a/0x440 [ 534.514264][T13224] sock_no_sendpage+0x235/0x300 [ 534.514264][T13224] ? sock_no_mmap+0x30/0x30 [ 534.514264][T13224] sock_sendpage+0x1e1/0x2c0 [ 534.514264][T13224] pipe_to_sendpage+0x38c/0x4c0 [ 534.514264][T13224] ? sock_fasync+0x250/0x250 [ 534.514264][T13224] __splice_from_pipe+0x565/0xf00 [ 534.514264][T13224] ? generic_splice_sendpage+0x2d0/0x2d0 [ 534.569199][T13224] generic_splice_sendpage+0x1d5/0x2d0 [ 534.569199][T13224] ? iter_file_splice_write+0x1800/0x1800 [ 534.569199][T13224] direct_splice_actor+0x1fd/0x580 [ 534.584560][T13224] ? kmsan_get_metadata+0x4f/0x180 [ 534.584560][T13224] splice_direct_to_actor+0x6b2/0xf50 [ 534.584560][T13224] ? do_splice_direct+0x580/0x580 [ 534.584560][T13224] do_splice_direct+0x342/0x580 [ 534.584560][T13224] do_sendfile+0x101b/0x1d40 [ 534.584560][T13224] __se_sys_sendfile64+0x2bb/0x360 [ 534.584560][T13224] ? kmsan_get_metadata+0x4f/0x180 [ 534.584560][T13224] __x64_sys_sendfile64+0x56/0x70 [ 534.584560][T13224] do_syscall_64+0xb0/0x150 [ 534.584560][T13224] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 534.584560][T13224] RIP: 0033:0x45c1d9 [ 534.584560][T13224] Code: Bad RIP value. [ 534.584560][T13224] RSP: 002b:00007f48b6f7dc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 534.584560][T13224] RAX: ffffffffffffffda RBX: 0000000000025a00 RCX: 000000000045c1d9 [ 534.584560][T13224] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000003 [ 534.584560][T13224] RBP: 000000000078bf48 R08: 0000000000000000 R09: 0000000000000000 [ 534.584560][T13224] R10: 000000000000a808 R11: 0000000000000246 R12: 000000000078bf0c [ 534.584560][T13224] R13: 0000000000c9fb6f R14: 00007f48b6f7e9c0 R15: 000000000078bf0c [ 534.584560][T13224] [ 534.584560][T13224] Uninit was stored to memory at: [ 534.584560][T13224] kmsan_internal_chain_origin+0xad/0x130 [ 534.584560][T13224] __msan_chain_origin+0x50/0x90 [ 534.584560][T13224] udp_v6_send_skb+0x19f5/0x1e80 [ 534.584560][T13224] udpv6_sendmsg+0x4570/0x4940 [ 534.584560][T13224] inet6_sendmsg+0x276/0x2e0 [ 534.729055][T13224] kernel_sendmsg+0x24a/0x440 [ 534.729055][T13224] sock_no_sendpage+0x235/0x300 [ 534.729055][T13224] sock_sendpage+0x1e1/0x2c0 [ 534.729055][T13224] pipe_to_sendpage+0x38c/0x4c0 [ 534.729055][T13224] __splice_from_pipe+0x565/0xf00 [ 534.729055][T13224] generic_splice_sendpage+0x1d5/0x2d0 [ 534.729055][T13224] direct_splice_actor+0x1fd/0x580 [ 534.729055][T13224] splice_direct_to_actor+0x6b2/0xf50 [ 534.729055][T13224] do_splice_direct+0x342/0x580 [ 534.729055][T13224] do_sendfile+0x101b/0x1d40 [ 534.729055][T13224] __se_sys_sendfile64+0x2bb/0x360 [ 534.729055][T13224] __x64_sys_sendfile64+0x56/0x70 [ 534.729055][T13224] do_syscall_64+0xb0/0x150 [ 534.729055][T13224] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 534.729055][T13224] [ 534.729055][T13224] Uninit was stored to memory at: [ 534.729055][T13224] kmsan_internal_chain_origin+0xad/0x130 [ 534.729055][T13224] kmsan_memcpy_memmove_metadata+0x272/0x2e0 [ 534.729055][T13224] kmsan_memcpy_metadata+0xb/0x10 [ 534.729055][T13224] __msan_memcpy+0x43/0x50 [ 534.729055][T13224] _copy_from_iter_full+0xbfe/0x13b0 [ 534.729055][T13224] udplite_getfrag+0xb1/0x130 [ 534.729055][T13224] __ip6_append_data+0x507b/0x6320 [ 534.729055][T13224] ip6_make_skb+0x6ce/0xcf0 [ 534.729055][T13224] udpv6_sendmsg+0x42f4/0x4940 [ 534.729055][T13224] inet6_sendmsg+0x276/0x2e0 [ 534.729055][T13224] kernel_sendmsg+0x24a/0x440 [ 534.729055][T13224] sock_no_sendpage+0x235/0x300 [ 534.729055][T13224] sock_sendpage+0x1e1/0x2c0 [ 534.872637][T13224] pipe_to_sendpage+0x38c/0x4c0 [ 534.872637][T13224] __splice_from_pipe+0x565/0xf00 [ 534.872637][T13224] generic_splice_sendpage+0x1d5/0x2d0 [ 534.872637][T13224] direct_splice_actor+0x1fd/0x580 [ 534.872637][T13224] splice_direct_to_actor+0x6b2/0xf50 [ 534.872637][T13224] do_splice_direct+0x342/0x580 [ 534.872637][T13224] do_sendfile+0x101b/0x1d40 [ 534.872637][T13224] __se_sys_sendfile64+0x2bb/0x360 [ 534.872637][T13224] __x64_sys_sendfile64+0x56/0x70 [ 534.872637][T13224] do_syscall_64+0xb0/0x150 [ 534.872637][T13224] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 534.872637][T13224] [ 534.872637][T13224] Uninit was created at: [ 534.872637][T13224] kmsan_save_stack_with_flags+0x3c/0x90 [ 534.872637][T13224] kmsan_alloc_page+0xb9/0x180 [ 534.872637][T13224] __alloc_pages_nodemask+0x56a2/0x5dc0 [ 534.872637][T13224] alloc_pages_current+0x672/0x990 [ 534.872637][T13224] push_pipe+0x605/0xb70 [ 534.872637][T13224] iov_iter_get_pages_alloc+0x18a9/0x21c0 [ 534.872637][T13224] do_splice_to+0x4fc/0x14f0 [ 534.872637][T13224] splice_direct_to_actor+0x45c/0xf50 [ 534.872637][T13224] do_splice_direct+0x342/0x580 [ 534.872637][T13224] do_sendfile+0x101b/0x1d40 [ 534.872637][T13224] __se_sys_sendfile64+0x2bb/0x360 [ 534.872637][T13224] __x64_sys_sendfile64+0x56/0x70 [ 534.872637][T13224] do_syscall_64+0xb0/0x150 [ 534.872637][T13224] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 534.872637][T13224] ===================================================== [ 534.872637][T13224] Disabling lock debugging due to kernel taint [ 534.872637][T13224] Kernel panic - not syncing: panic_on_warn set ... [ 534.872637][T13224] CPU: 0 PID: 13224 Comm: syz-executor.1 Tainted: G B 5.8.0-rc5-syzkaller #0 [ 534.872637][T13224] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 534.872637][T13224] Call Trace: [ 534.872637][T13224] dump_stack+0x1df/0x240 [ 534.872637][T13224] panic+0x3d5/0xc3e [ 534.872637][T13224] kmsan_report+0x1df/0x1e0 [ 534.872637][T13224] __msan_warning+0x58/0xa0 [ 534.872637][T13224] nf_conntrack_udplite_packet+0x4e8/0x1110 [ 534.872637][T13224] nf_conntrack_in+0x93d/0x26b1 [ 534.872637][T13224] ipv6_conntrack_local+0x68/0x80 [ 534.872637][T13224] ? ipv6_conntrack_in+0x80/0x80 [ 534.872637][T13224] nf_hook_slow+0x16e/0x400 [ 534.872637][T13224] __ip6_local_out+0x56d/0x750 [ 534.872637][T13224] ? __ip6_local_out+0x750/0x750 [ 534.872637][T13224] ip6_local_out+0xa4/0x1d0 [ 534.872637][T13224] ip6_send_skb+0xfa/0x390 [ 534.872637][T13224] udp_v6_send_skb+0x1834/0x1e80 [ 534.872637][T13224] udpv6_sendmsg+0x4570/0x4940 [ 534.872637][T13224] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 534.872637][T13224] ? aa_label_sk_perm+0x767/0x930 [ 534.872637][T13224] ? udpv6_sendmsg+0x4940/0x4940 [ 534.872637][T13224] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 534.872637][T13224] ? aa_sk_perm+0x83c/0xcd0 [ 534.872637][T13224] ? udpv6_rcv+0x70/0x70 [ 534.872637][T13224] ? udpv6_rcv+0x70/0x70 [ 534.872637][T13224] inet6_sendmsg+0x276/0x2e0 [ 535.161443][T13224] kernel_sendmsg+0x24a/0x440 [ 535.161443][T13224] sock_no_sendpage+0x235/0x300 [ 535.161443][T13224] ? sock_no_mmap+0x30/0x30 [ 535.161443][T13224] sock_sendpage+0x1e1/0x2c0 [ 535.161443][T13224] pipe_to_sendpage+0x38c/0x4c0 [ 535.161443][T13224] ? sock_fasync+0x250/0x250 [ 535.161443][T13224] __splice_from_pipe+0x565/0xf00 [ 535.161443][T13224] ? generic_splice_sendpage+0x2d0/0x2d0 [ 535.161443][T13224] generic_splice_sendpage+0x1d5/0x2d0 [ 535.161443][T13224] ? iter_file_splice_write+0x1800/0x1800 [ 535.161443][T13224] direct_splice_actor+0x1fd/0x580 [ 535.161443][T13224] ? kmsan_get_metadata+0x4f/0x180 [ 535.161443][T13224] splice_direct_to_actor+0x6b2/0xf50 [ 535.161443][T13224] ? do_splice_direct+0x580/0x580 [ 535.161443][T13224] do_splice_direct+0x342/0x580 [ 535.161443][T13224] do_sendfile+0x101b/0x1d40 [ 535.161443][T13224] __se_sys_sendfile64+0x2bb/0x360 [ 535.161443][T13224] ? kmsan_get_metadata+0x4f/0x180 [ 535.161443][T13224] __x64_sys_sendfile64+0x56/0x70 [ 535.161443][T13224] do_syscall_64+0xb0/0x150 [ 535.161443][T13224] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 535.161443][T13224] RIP: 0033:0x45c1d9 [ 535.161443][T13224] Code: Bad RIP value. [ 535.161443][T13224] RSP: 002b:00007f48b6f7dc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 535.161443][T13224] RAX: ffffffffffffffda RBX: 0000000000025a00 RCX: 000000000045c1d9 [ 535.161443][T13224] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000003 [ 535.161443][T13224] RBP: 000000000078bf48 R08: 0000000000000000 R09: 0000000000000000 [ 535.161443][T13224] R10: 000000000000a808 R11: 0000000000000246 R12: 000000000078bf0c [ 535.161443][T13224] R13: 0000000000c9fb6f R14: 00007f48b6f7e9c0 R15: 000000000078bf0c [ 535.161443][T13224] Kernel Offset: 0x1e000000 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffffbfffffff) [ 535.161443][T13224] Rebooting in 86400 seconds..