Warning: Permanently added '10.128.15.194' (ECDSA) to the list of known hosts. 2020/07/22 09:26:00 fuzzer started 2020/07/22 09:26:00 dialing manager at 10.128.0.26:41557 2020/07/22 09:26:00 syscalls: 2969 2020/07/22 09:26:00 code coverage: enabled 2020/07/22 09:26:00 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2020/07/22 09:26:00 extra coverage: enabled 2020/07/22 09:26:00 setuid sandbox: enabled 2020/07/22 09:26:00 namespace sandbox: enabled 2020/07/22 09:26:00 Android sandbox: /sys/fs/selinux/policy does not exist 2020/07/22 09:26:00 fault injection: enabled 2020/07/22 09:26:00 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/07/22 09:26:00 net packet injection: enabled 2020/07/22 09:26:00 net device setup: enabled 2020/07/22 09:26:00 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/07/22 09:26:00 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/07/22 09:26:00 USB emulation: /dev/raw-gadget does not exist 09:29:19 executing program 0: mknod$loop(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x1000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@allow_other='allow_other'}, {@default_permissions='default_permissions'}]}}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_user\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_user\x00', 0x275a, 0x0) [ 290.783006][ T8457] IPVS: ftp: loaded support on port[0] = 21 [ 291.098761][ T8457] chnl_net:caif_netlink_parms(): no params data found [ 291.356193][ T8457] bridge0: port 1(bridge_slave_0) entered blocking state [ 291.364753][ T8457] bridge0: port 1(bridge_slave_0) entered disabled state [ 291.374789][ T8457] device bridge_slave_0 entered promiscuous mode [ 291.390865][ T8457] bridge0: port 2(bridge_slave_1) entered blocking state [ 291.398103][ T8457] bridge0: port 2(bridge_slave_1) entered disabled state [ 291.407859][ T8457] device bridge_slave_1 entered promiscuous mode [ 291.459416][ T8457] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 291.476675][ T8457] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 291.528688][ T8457] team0: Port device team_slave_0 added [ 291.540728][ T8457] team0: Port device team_slave_1 added [ 291.586844][ T8457] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 291.594481][ T8457] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 291.621448][ T8457] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 291.636335][ T8457] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 291.644846][ T8457] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 291.670984][ T8457] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 291.869834][ T8457] device hsr_slave_0 entered promiscuous mode [ 292.022886][ T8457] device hsr_slave_1 entered promiscuous mode [ 292.487226][ T8457] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 292.527716][ T8457] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 292.578974][ T8457] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 292.619092][ T8457] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 292.839378][ T8457] 8021q: adding VLAN 0 to HW filter on device bond0 [ 292.868951][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 292.879243][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 292.904750][ T8457] 8021q: adding VLAN 0 to HW filter on device team0 [ 292.927356][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 292.937092][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 292.946663][ T3080] bridge0: port 1(bridge_slave_0) entered blocking state [ 292.953978][ T3080] bridge0: port 1(bridge_slave_0) entered forwarding state [ 293.002499][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 293.011891][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 293.021948][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 293.031241][ T3080] bridge0: port 2(bridge_slave_1) entered blocking state [ 293.038383][ T3080] bridge0: port 2(bridge_slave_1) entered forwarding state [ 293.051048][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 293.061098][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 293.071186][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 293.081064][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 293.117958][ T8457] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 293.130155][ T8457] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 293.184410][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 293.193544][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 293.204289][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 293.214253][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 293.224038][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 293.234533][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 293.244297][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 293.253966][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 293.261770][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 293.272740][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 293.303647][ T8457] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 293.357942][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 293.369221][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 293.423006][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 293.434072][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 293.450636][ T8457] device veth0_vlan entered promiscuous mode [ 293.460441][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 293.470068][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 293.497918][ T8457] device veth1_vlan entered promiscuous mode [ 293.559053][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 293.574980][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 293.584735][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 293.594705][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 293.614870][ T8457] device veth0_macvtap entered promiscuous mode [ 293.632830][ T8457] device veth1_macvtap entered promiscuous mode [ 293.679824][ T8457] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 293.691388][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 293.701066][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 293.710462][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 293.720895][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 293.739966][ T8457] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 293.748923][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 293.758665][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 09:29:24 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[@ANYBLOB="280000001c000100000000001f00000007", @ANYRES32], 0x28}}, 0x0) sendmmsg(r0, &(0x7f00000002c0), 0x40000000000009f, 0x0) [ 294.932376][ T8672] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 09:29:24 executing program 0: 09:29:24 executing program 0: 09:29:24 executing program 0: 09:29:24 executing program 0: 09:29:25 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) dup(r0) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') recvmmsg(r1, &(0x7f0000003980), 0x400000000000002, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='nv\x00', 0x3) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x6}, 0x1c) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r3) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r3, 0x84, 0x6d, &(0x7f0000000080)=ANY=[@ANYRES32=r5, @ANYBLOB="bfffff7f"], &(0x7f0000000140)=0x8) sendmsg$TIPC_NL_NAME_TABLE_GET(r3, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="115724c01dc967f44522c87f64615bfa4acc6cb9830b000f5071ad73bf8c1e03d4b37e6f16a4d6a5ca4e0f8cbd0b2736e37a109fb5371713d7a8bc5f41e5baf1551a9c51fcd4724a002e7b0d3e732dde5408a13860ee177c5bd547ca9ff6a7338455355c68934a071007f39249e478d06cde70263d2fc273823562816b46f9bec4f7ad22415f5da79a00"/158, @ANYRES16=r2, @ANYBLOB="7db700e10000000006100b2047ae089457f61d715c018548cdceae21657a917b41d6aba7229b368e01aa18b8e42030f5cdc6ed15954a4555237f99250ed9d8dbaf6a8a1b117113364b033ad6fe4e611326bf21"], 0x14}, 0x1, 0x0, 0x0, 0x240448d4}, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r2, 0x8983, &(0x7f0000000100)) 09:29:25 executing program 0: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8003, 0x20000, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x9}, 0x2800, 0x0, 0x401, 0x3, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa146175dd106736d173f0fc7ec6e26560000000049d2e181baf9459c5c953948c6801d2c0945c08ba8c552fc99a7422007653872ecb4f63acdfe80812d274014ae40b8ae4f2a88d2fbea75e16a61fd063f026ed7360627ec60cb274e00da971f7ee096d74c92fad7e35bd5522d45cc36c2442eac2d224609aba9e6000000000000000000000000000000f390d71cc6092cddd3b049f3fc65d61c2b3c65f2f80a61ea6e457ebc93981b20e03b86d4e999bbb53a7b0ee0ce30e80600cff8ca2996e518e3e69051f6d24317f9ebfeb82ee2469fb31bdbb2768d25f196ab6f2dc045421b94d878d0d9c2a5c74633a687a135308e49ce118c81517ac7bb2994cc008dd3deaafaab51144c1ef00f00001f5e73ff040000000000000000000000000000009a583b79ab00f70d85463c57c5bb1f1084e683b591fc2c8b8a38b7ee57afa01aea88fb413e1ee8ebbdf1fa9155bf6409b065a980528827de08737cf643db6de62f253b1304780753de6634bf57fbe09a7eb84cae7f000000886871080d1588bb30abcbfecb4e10d4067a02736f08914faa037346191241c88e57569256cd58ec82518bc8bac2ef0f6e8bfd9ad94599c3230328ddf749f6c754f2781bccc42e6ef592a1fc36a03c9a0328b63ed42db18137f243d01a67ea9fe8e34b25676f9816cdae263897bbb3aaa1148cb80e7aa12869a052b3ea1dfa17ce754e76f57ed0868864d66429bc1d9e8c430deeb6331c152d637740b4efbe95880a2f28902b3358519f08f638235a295a63eb9385678598294190eb4c2c5504a2012c2c8f47fd9152910bc908e41e38ba60cbdffefadbe92a7ed8ce577bdb383c2f625067eec438180f282d638ac72b92ec020d66863813f5ab6189075ebf22d92ecafe4eb1fb9c6b2b88eb965af65c3d0b179a439cf1840dc8466796c04a4baa9f82bbd989477b56d1a9e60dd7da5c5b437be2f2fcdd62a20b6ba534ed9dc198fc041c003bc1340d124062352ad8e3ce63546ded69d5fcaafcffed51ab1b1f4ff88615446fe96983cabf08c3e7ccc1d4e8bdf884347f6156d91f42060477bdf30abcb5e9b6705c5adc1cedd2e7d38fbdef12d569db367978805652eb6f5ccaa6b377839d2b7525417fe4a97300017f2410fc9448ab6c3b9fea9f2287e2a0b83beee2c77a6bb5c3cafea3a7a42f9b5324b98680e6ecf240abdeee92ecd6c972701c39c3e7a77d8dcd1ed368eaf557ad34b0c1cb8eec9c963001f3905cba6c67b6eab0fae90504e30dc799fe07128dc8ed8977188ae4fca975a9a25416d6ea"], 0x1c2) socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) tkill(0x0, 0x33) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) rt_sigqueueinfo(0x0, 0x10, &(0x7f0000000180)={0x2c, 0x88, 0x61d7}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000340)=ANY=[@ANYBLOB="7209faa699b22416044a5e16c2818e4a55616629ff005a123acfc7c9423c", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vcs\x00', 0x61e185, 0x0) getsockopt$XDP_STATISTICS(r3, 0x11b, 0x7, &(0x7f0000000580), &(0x7f00000005c0)=0x18) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f00000004c0)=ANY=[@ANYRES32=r2, @ANYBLOB="000050e145b706495e71521ca400c6f5fab0a02db6f8560821916a71b22804fb9d3489dfb6a0da4713cd9ba6b08673e4f19b73cd53e6f20e6cc429ca0e28d45fde34114894abb5e8850785ddd1d7e5354ce3097d8b3da8543428b5041f3c00a34762bcbf8f8fcc1ec7673338787c6645c54c28dc108d879d7aa2ed1f05d90600000027cb23ee5fe5cc"], &(0x7f0000000100)=0x8) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PPPIOCATTACH(r4, 0x4004743d, &(0x7f0000000080)=0x3) socket(0x11, 0x800000003, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, &(0x7f0000000040)) sendmsg$nl_generic(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)={0x1c, 0x23, 0x829, 0x0, 0x0, {0x2804, 0xe00000000000000}, [@typed={0x5fc822aca7e15c8f, 0x8d, 0x0, 0x0, @str='\x00'}]}, 0x1c}, 0x1, 0x60}, 0x44040) [ 295.996714][ C1] sd 0:0:1:0: [sg0] tag#7623 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 296.007390][ C1] sd 0:0:1:0: [sg0] tag#7623 CDB: Test Unit Ready [ 296.014181][ C1] sd 0:0:1:0: [sg0] tag#7623 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 296.024091][ C1] sd 0:0:1:0: [sg0] tag#7623 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 296.033957][ C1] sd 0:0:1:0: [sg0] tag#7623 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 296.041717][ T8694] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 296.044219][ C1] sd 0:0:1:0: [sg0] tag#7623 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 296.063192][ C1] sd 0:0:1:0: [sg0] tag#7623 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 296.073030][ C1] sd 0:0:1:0: [sg0] tag#7623 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 296.082856][ C1] sd 0:0:1:0: [sg0] tag#7623 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 296.092693][ C1] sd 0:0:1:0: [sg0] tag#7623 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 296.102529][ C1] sd 0:0:1:0: [sg0] tag#7623 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 296.112344][ C1] sd 0:0:1:0: [sg0] tag#7623 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 296.122173][ C1] sd 0:0:1:0: [sg0] tag#7623 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 296.132002][ C1] sd 0:0:1:0: [sg0] tag#7623 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 296.141820][ C1] sd 0:0:1:0: [sg0] tag#7623 CDB[c0]: 00 00 00 00 00 00 00 00 [ 296.546286][ C1] sd 0:0:1:0: [sg0] tag#7624 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 296.557069][ C1] sd 0:0:1:0: [sg0] tag#7624 CDB: Test Unit Ready [ 296.563925][ C1] sd 0:0:1:0: [sg0] tag#7624 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 296.573793][ C1] sd 0:0:1:0: [sg0] tag#7624 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 296.583769][ C1] sd 0:0:1:0: [sg0] tag#7624 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 296.593807][ C1] sd 0:0:1:0: [sg0] tag#7624 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 296.603786][ C1] sd 0:0:1:0: [sg0] tag#7624 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 296.613681][ C1] sd 0:0:1:0: [sg0] tag#7624 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 296.623566][ C1] sd 0:0:1:0: [sg0] tag#7624 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 296.633439][ C1] sd 0:0:1:0: [sg0] tag#7624 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 296.643425][ C1] sd 0:0:1:0: [sg0] tag#7624 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 296.653317][ C1] sd 0:0:1:0: [sg0] tag#7624 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 296.663196][ C1] sd 0:0:1:0: [sg0] tag#7624 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 296.673102][ C1] sd 0:0:1:0: [sg0] tag#7624 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 296.682961][ C1] sd 0:0:1:0: [sg0] tag#7624 CDB[c0]: 00 00 00 00 00 00 00 00 [ 296.704062][ T8694] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 09:29:26 executing program 0: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8003, 0x20000, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x9}, 0x2800, 0x0, 0x401, 0x3, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x1c2) socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) tkill(0x0, 0x33) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) rt_sigqueueinfo(0x0, 0x10, &(0x7f0000000180)={0x2c, 0x88, 0x61d7}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000340)=ANY=[@ANYBLOB="7209faa699b22416044a5e16c2818e4a55616629ff005a123acfc7c9423c", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vcs\x00', 0x61e185, 0x0) getsockopt$XDP_STATISTICS(r3, 0x11b, 0x7, &(0x7f0000000580), &(0x7f00000005c0)=0x18) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f00000004c0)=ANY=[@ANYRES32=r2, @ANYBLOB="000050e145b706495e71521ca400c6f5fab0a02db6f8560821916a71b22804fb9d3489dfb6a0da4713cd9ba6b08673e4f19b73cd53e6f20e6cc429ca0e28d45fde34114894abb5e8850785ddd1d7e5354ce3097d8b3da8543428b5041f3c00a34762bcbf8f8fcc1ec7673338787c6645c54c28dc108d879d7aa2ed1f05d90600000027cb23ee5fe5cc"], &(0x7f0000000100)=0x8) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PPPIOCATTACH(r4, 0x4004743d, &(0x7f0000000080)=0x3) socket(0x11, 0x800000003, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, &(0x7f0000000040)) sendmsg$nl_generic(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)={0x1c, 0x23, 0x829, 0x0, 0x0, {0x2804, 0xe00000000000000}, [@typed={0x5fc822aca7e15c8f, 0x8d, 0x0, 0x0, @str='\x00'}]}, 0x1c}, 0x1, 0x60}, 0x44040) [ 296.963668][ C1] sd 0:0:1:0: [sg0] tag#7625 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 296.974355][ C1] sd 0:0:1:0: [sg0] tag#7625 CDB: Test Unit Ready [ 296.981004][ C1] sd 0:0:1:0: [sg0] tag#7625 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 296.990955][ C1] sd 0:0:1:0: [sg0] tag#7625 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 297.000871][ C1] sd 0:0:1:0: [sg0] tag#7625 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 297.010856][ C1] sd 0:0:1:0: [sg0] tag#7625 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 297.020800][ C1] sd 0:0:1:0: [sg0] tag#7625 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 297.030702][ C1] sd 0:0:1:0: [sg0] tag#7625 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 297.040592][ C1] sd 0:0:1:0: [sg0] tag#7625 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 297.045471][ T8722] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 297.050513][ C1] sd 0:0:1:0: [sg0] tag#7625 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 297.069476][ C1] sd 0:0:1:0: [sg0] tag#7625 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 297.079317][ C1] sd 0:0:1:0: [sg0] tag#7625 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 297.089344][ C1] sd 0:0:1:0: [sg0] tag#7625 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 297.099314][ C1] sd 0:0:1:0: [sg0] tag#7625 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 297.109189][ C1] sd 0:0:1:0: [sg0] tag#7625 CDB[c0]: 00 00 00 00 00 00 00 00 09:29:26 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) r3 = socket$inet(0x2, 0x80001, 0x84) write$RDMA_USER_CM_CMD_GET_EVENT(r2, &(0x7f0000000300)={0xc, 0x8, 0xfa00, {&(0x7f0000000180)}}, 0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000080)={r4}, &(0x7f0000000140)=0x8) read$snapshot(r1, &(0x7f0000000000)=""/112, 0x70) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x384, &(0x7f0000000080)=[{&(0x7f0000000100)="2e00000033000535a4abd32b8018007a0300fc60104a02400c000900053582c137153e3709000a800a25640400bd", 0x2e}], 0x1}, 0x0) 09:29:26 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) r2 = socket$isdn_base(0x22, 0x3, 0x0) getsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f00000000c0), &(0x7f0000000100)=0x8) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='nv\x00', 0x3) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x6}, 0x1c) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r1, 0x8982, &(0x7f0000000040)={0x1, 'team0\x00'}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c000091ff7fffffff00"/21, @ANYRES32=0x0, @ANYBLOB="00000000000000001c00128009000100626f6e64000000000c0002800500160000000000"], 0x3c}}, 0x0) 09:29:26 executing program 1: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) r1 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x5, 0x20c0) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r1, 0x40a85321, &(0x7f0000000040)={{0x1, 0x80}, 'port1\x00', 0x4, 0x50400, 0x2, 0x0, 0x7f, 0x8, 0x10001, 0x0, 0x3, 0x7f}) write$binfmt_misc(r0, &(0x7f0000000100)={'syz0', "50d730ce9771a795cadffd7b6a83bfa1ea1a1cbf02cbf2fdf842c1c6d4a922f72d01f5d12fb88517ea8f675ed7054e57946447f098adbebe8c0564562b89bb53fd8ed3d40cf25fbc0513dbcaed4fd61ba7d250107d4c5fae3bd5697c52ee695fa846823304ad5a84dfc91b1ff851c4df34678b57dd48019a11ecabc48555c7beba28e6ce0474782a74433fa2f24984e446b1db2699986d2188c228cdba5a813c40c901e4ba9cd79c8573b6a2f48aac14a6384fcc11c48bd9f152ad0b6234d742b2c3855b405ce960f07dc0f7961fe86587dce710d51d1ea04f127718272d8f07c0480e5c2b645aa167d120ab6fde14e396ca17b2224c"}, 0xfa) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000240)='veth1_to_team\x00', 0x10) r4 = syz_open_dev$ndb(&(0x7f0000000280)='/dev/nbd#\x00', 0x0, 0x400) ftruncate(r4, 0x3ff) ioctl$DRM_IOCTL_MODE_GETPROPERTY(r3, 0xc04064aa, &(0x7f0000000340)={&(0x7f00000002c0)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000300)=[{}], 0x1, 0x0, [], 0x4, 0x1}) ioctl$VIDIOC_SUBDEV_G_CROP(r3, 0xc038563b, &(0x7f0000000380)={0x1, 0x0, {0x400, 0x36bc, 0xff, 0x4}}) r5 = openat$null(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/null\x00', 0x10000, 0x0) ioctl$SG_GET_RESERVED_SIZE(r5, 0x2272, &(0x7f0000000400)) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r3, 0xc02064b2, &(0x7f0000000440)={0x40, 0x7, 0x970, 0x81, 0x0}) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r2, 0xc02064b2, &(0x7f0000000480)={0x80000000, 0x8, 0x8, 0x1, r6}) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000000540)={0x9c0000, 0x7ff, 0xfc, r5, 0x0, &(0x7f0000000500)={0xa00964, 0x4, [], @p_u32=&(0x7f00000004c0)=0x800}}) getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, &(0x7f0000000f00)=0x0, &(0x7f0000000f40)=0x4) bind$can_raw(r7, &(0x7f0000000f80)={0x1d, r8}, 0x10) ioctl$KDFONTOP_SET(r5, 0x4b72, &(0x7f00000013c0)={0x0, 0x1, 0x0, 0xd, 0x9e, &(0x7f0000000fc0)="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"}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001400)={0x0, 0x0, 0x0}, &(0x7f0000001440)=0xc) setresgid(r9, 0x0, 0xee01) 09:29:27 executing program 0: r0 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x30d000, 0x0) r1 = gettid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0x375) ioctl$sock_TIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000080)) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000cc0)=[{&(0x7f0000000580)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000b80)=[{&(0x7f0000000600)="31a8a74c68e0576d9cd0c4741a0f6839f84fc6baa465a3f1153fbe538f25a929d282536660351a3581028e66de385e10e131124fe3f5ba72073e2d3c3f96cfb6d13ca9b9c6d5a0fee2b32c81839ef87b1843cf32bb270e925b79761d84da87242cd3d97cf159acc29f558ec395850eaaaa9061726fb30646066dd00503f0eec9f7c956570dddedbf0e6692cbf6427e52855de62360ab42e3", 0x98}, {&(0x7f0000000800)="d0a5fa7f0cb087dc535dfdf450ae158bbc5c6c79303c3eebd9d824d333f53078f9f6cb8e76f89d4f", 0x28}, {&(0x7f0000000900)="525ff4c0d7782b41717deb7f1afff48415cd28092b64355e883331de6f58ce5273b3e1cbffb5419e1dafbd06fbfba3cc1b091df7424a9f5f4d0889a1936f8c8df12585d15a2acb32e1694bfaa185709d39e8fc7e37f393305d8fe04e2c5a8fb5f787a2b21a23a4ae7409ecbb499c02937c5fb32383c1a40c454e63d53179ad14101cada44359d2bc9227", 0x8a}, {&(0x7f0000000d40)="30b270da35c176895c0f1985c2f882fb9f3d36c5224cbb91e2d70dfba3a18e0f6b9323657b414ed4a513be9910405f1e544849dce9833a05000000000000001872b870938cd82de52aeb0355cab19f58a04c2b5de363a458e4110fe9247dc4215d8e951b4e4d72a3d9fcf3ded7de6bba65e6fe13ce816d870d5aec4ed7eeef735d3a87781e52d0f5ee5b9b5b88755fd3fd6f68b2222798b66047aa92c6496c3cba8aa952eafb792c435eeeb7b1a40f2acd9b81e2c489496766", 0xb9}, {&(0x7f0000000ac0)="399d0210dcdacdcfc962b6b1e6a648c706b138082fe892fc7182d998a8ebe7434ed827118dfae41d466b687c54ee7de1a1a7d161c69189c18fa3e6725fb232affdeeeb5f00512d184d7742481fe79bc233f329b9d0d4208db657723a2c2808f0d046a1e794ee44e6fa84bb4588f7797bb32979da462f5021d24ebe82b2a26e871ee8916b24b21ad7ed57a55b9f9157f37f335379b3acef4f56e9b3b95fb732e294f61e226657dd1c9ffe29f78b589084a5", 0xb1}], 0x5, &(0x7f00000003c0)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=r2, @ANYRES32=r1, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="3028b179d501000000", @ANYBLOB, @ANYRES32, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="90122602167d07"], 0xa8}], 0x1, 0x0) fchown(r0, 0xee01, r2) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = socket$inet6(0xa, 0x1, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f00000008c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x3b8, 0x200, 0x0, 0x200, 0x200, 0x200, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x3, 0x0, {[{{@ipv6={@private0, @mcast2, [], [], 'veth1_to_bond\x00', 'geneve1\x00'}, 0x0, 0x1c0, 0x200, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e6726401fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x5}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x0, 0x0, 0x3e000000, 0x5, 0xa6}}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x418) 09:29:27 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000400)=@raw={'raw\x00', 0x2, 0x3, 0x380, 0x0, 0xe0, 0xe0, 0xe0, 0x0, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x7fffffe, 0x0, {[{{@uncond, 0x0, 0x70, 0xe0, 0x0, {0x6020000}}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "a4bcf0ebf5d09e8706001000b5000000124ac39a06da375c77c88320aa63529ebce847246a5e8846085b0a30510b266347a84ae5ffea89b8654e4400"}}}, {{@ip={@local, @multicast1, 0x0, 0x0, '\x00', 'veth0_vlan\x00'}, 0x0, 0x1c8, 0x208, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'gre0\x00', {0x0, 0x8, 0x0, 0x0, 0x0, 0x7fff, 0x8}}}]}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "6abf893c05d91fa31c05b7c972f52c10bc6c9e16cc4450f0ef00"}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3e0) semget$private(0x0, 0x2, 0x208) [ 297.686030][ T8743] xt_hashlimit: max too large, truncated to 1048576 [ 297.692912][ T8743] xt_hashlimit: overflow, try lower: 0/0 09:29:27 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f0000000100)=0x50d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r0, 0x0) io_submit(0x0, 0x1, &(0x7f0000001940)=[0x0]) r1 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x11, r1, 0x4000) ioctl$KDSKBMETA(0xffffffffffffffff, 0x4b63, &(0x7f0000000000)=0x4) 09:29:27 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/tty/drivers\x00', 0x0, 0x0) ioctl$IMGETVERSION(r1, 0x80044942, &(0x7f0000000040)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_xfrm(r0, &(0x7f0000001500)={0x0, 0x0, &(0x7f00000014c0)={&(0x7f0000000180)=@newsa={0xf0, 0x10, 0x1, 0x0, 0x0, {{@in=@multicast1, @in6=@loopback, 0x0, 0x0, 0x2}, {@in, 0x4d2, 0x3c}, @in=@dev, {}, {}, {}, 0x0, 0x0, 0xa}}, 0xf0}}, 0x0) [ 298.163711][ T8755] IPVS: ftp: loaded support on port[0] = 21 09:29:27 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000a80)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup2(r2, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r5 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000180)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0xfffffffffffffff8) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$EVIOCGEFFECTS(r5, 0x80044584, &(0x7f0000000240)=""/178) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r7, 0x0) r8 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r8, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000580)=ANY=[@ANYRES32=r9, @ANYBLOB="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"], &(0x7f0000000140)=0xc1) getsockopt$CAN_RAW_RECV_OWN_MSGS(0xffffffffffffffff, 0x65, 0x4, &(0x7f0000000040), &(0x7f0000000200)=0x4) ftruncate(r7, 0x400) ioctl$KVM_RUN(r6, 0xae80, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) ioctl$KVM_RUN(r6, 0xae80, 0x0) [ 298.364818][ T8784] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 09:29:28 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000a80)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup2(r2, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r5 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000180)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0xfffffffffffffff8) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$EVIOCGEFFECTS(r5, 0x80044584, &(0x7f0000000240)=""/178) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r7, 0x0) r8 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r8, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000580)=ANY=[@ANYRES32=r9, @ANYBLOB="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"], &(0x7f0000000140)=0xc1) getsockopt$CAN_RAW_RECV_OWN_MSGS(0xffffffffffffffff, 0x65, 0x4, &(0x7f0000000040), &(0x7f0000000200)=0x4) ftruncate(r7, 0x400) ioctl$KVM_RUN(r6, 0xae80, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) ioctl$KVM_RUN(r6, 0xae80, 0x0) [ 298.593280][ T8755] chnl_net:caif_netlink_parms(): no params data found 09:29:28 executing program 0: getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, 0x0, &(0x7f00000008c0)) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x40, 0xa, 0x1, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}, 0x40002, 0x3, 0xfffffffd, 0x8, 0x81, 0x4}, 0x0, 0xfffffffffffffffe, 0xffffffffffffffff, 0x11) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) ioctl$SG_SET_FORCE_PACK_ID(r0, 0x227b, &(0x7f0000000180)) write$binfmt_misc(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x58) socket(0x29, 0x0, 0x0) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000140)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000340)=ANY=[@ANYBLOB='\x00@\x00\x00', @ANYRES16=r3, @ANYBLOB="1593000000000000000001"], 0x1c}}, 0x0) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r1, &(0x7f0000000580)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000540)={&(0x7f0000000900)={0x28, r3, 0x2, 0x70bd2b, 0x25dfdbfe, {}, [@NL80211_ATTR_SCHED_SCAN_DELAY={0x8, 0xdc, 0x401}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x80, 0x4}}]}, 0x28}, 0x1, 0x0, 0x0, 0x4004085}, 0x4000) ioctl$sock_bt_cmtp_CMTPGETCONNINFO(0xffffffffffffffff, 0x800443d3, &(0x7f0000000300)={@none, 0x1ff, 0x8, 0x7}) request_key(&(0x7f0000000080)='ceph\x00', &(0x7f00000000c0)={'syz', 0x3}, &(0x7f0000000100)='\x00#\x00\x00\x00\x00\x00\x9a\xc6', 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, 0xffffffffffffffff, &(0x7f00000001c0)={0x12}) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x7e) dup2(0xffffffffffffffff, r6) [ 298.948061][ T8755] bridge0: port 1(bridge_slave_0) entered blocking state [ 298.957645][ T8755] bridge0: port 1(bridge_slave_0) entered disabled state [ 299.013882][ T8755] device bridge_slave_0 entered promiscuous mode [ 299.034057][ C1] sd 0:0:1:0: [sg0] tag#7626 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 299.042581][ T8755] bridge0: port 2(bridge_slave_1) entered blocking state [ 299.044752][ C1] sd 0:0:1:0: [sg0] tag#7626 CDB: Test Unit Ready [ 299.051843][ T8755] bridge0: port 2(bridge_slave_1) entered disabled state [ 299.058331][ C1] sd 0:0:1:0: [sg0] tag#7626 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 299.067435][ T8755] device bridge_slave_1 entered promiscuous mode [ 299.075110][ C1] sd 0:0:1:0: [sg0] tag#7626 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 299.091310][ C1] sd 0:0:1:0: [sg0] tag#7626 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 299.101154][ C1] sd 0:0:1:0: [sg0] tag#7626 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 299.110995][ C1] sd 0:0:1:0: [sg0] tag#7626 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 299.120738][ C1] sd 0:0:1:0: [sg0] tag#7626 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 299.130624][ C1] sd 0:0:1:0: [sg0] tag#7626 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 299.140470][ C1] sd 0:0:1:0: [sg0] tag#7626 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 299.150332][ C1] sd 0:0:1:0: [sg0] tag#7626 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 299.160190][ C1] sd 0:0:1:0: [sg0] tag#7626 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 299.170109][ C1] sd 0:0:1:0: [sg0] tag#7626 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 299.179965][ C1] sd 0:0:1:0: [sg0] tag#7626 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 299.189787][ C1] sd 0:0:1:0: [sg0] tag#7626 CDB[c0]: 00 00 00 00 00 00 00 00 [ 299.258249][ C1] sd 0:0:1:0: [sg0] tag#7627 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 299.267202][ T8755] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 299.268978][ C1] sd 0:0:1:0: [sg0] tag#7627 CDB: Test Unit Ready [ 299.284632][ C1] sd 0:0:1:0: [sg0] tag#7627 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 299.294506][ C1] sd 0:0:1:0: [sg0] tag#7627 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 299.304406][ C1] sd 0:0:1:0: [sg0] tag#7627 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 299.314275][ C1] sd 0:0:1:0: [sg0] tag#7627 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 299.324132][ C1] sd 0:0:1:0: [sg0] tag#7627 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 299.333992][ C1] sd 0:0:1:0: [sg0] tag#7627 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 299.343864][ C1] sd 0:0:1:0: [sg0] tag#7627 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 299.348957][ T8755] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 299.353719][ C1] sd 0:0:1:0: [sg0] tag#7627 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 299.353842][ C1] sd 0:0:1:0: [sg0] tag#7627 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 299.353961][ C1] sd 0:0:1:0: [sg0] tag#7627 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 299.354082][ C1] sd 0:0:1:0: [sg0] tag#7627 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 299.354202][ C1] sd 0:0:1:0: [sg0] tag#7627 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 299.354311][ C1] sd 0:0:1:0: [sg0] tag#7627 CDB[c0]: 00 00 00 00 00 00 00 00 09:29:28 executing program 0: getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, 0x0, &(0x7f00000008c0)) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x40, 0xa, 0x1, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}, 0x40002, 0x3, 0xfffffffd, 0x8, 0x81, 0x4}, 0x0, 0xfffffffffffffffe, 0xffffffffffffffff, 0x11) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) ioctl$SG_SET_FORCE_PACK_ID(r0, 0x227b, &(0x7f0000000180)) write$binfmt_misc(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x58) socket(0x29, 0x0, 0x0) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000140)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000340)=ANY=[@ANYBLOB='\x00@\x00\x00', @ANYRES16=r3, @ANYBLOB="1593000000000000000001"], 0x1c}}, 0x0) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r1, &(0x7f0000000580)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000540)={&(0x7f0000000900)={0x28, r3, 0x2, 0x70bd2b, 0x25dfdbfe, {}, [@NL80211_ATTR_SCHED_SCAN_DELAY={0x8, 0xdc, 0x401}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x80, 0x4}}]}, 0x28}, 0x1, 0x0, 0x0, 0x4004085}, 0x4000) ioctl$sock_bt_cmtp_CMTPGETCONNINFO(0xffffffffffffffff, 0x800443d3, &(0x7f0000000300)={@none, 0x1ff, 0x8, 0x7}) request_key(&(0x7f0000000080)='ceph\x00', &(0x7f00000000c0)={'syz', 0x3}, &(0x7f0000000100)='\x00#\x00\x00\x00\x00\x00\x9a\xc6', 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, 0xffffffffffffffff, &(0x7f00000001c0)={0x12}) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x7e) dup2(0xffffffffffffffff, r6) [ 299.495428][ T8755] team0: Port device team_slave_0 added [ 299.532355][ T8755] team0: Port device team_slave_1 added [ 299.622017][ C0] sd 0:0:1:0: [sg0] tag#3174 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 299.632646][ C0] sd 0:0:1:0: [sg0] tag#3174 CDB: Test Unit Ready [ 299.634933][ T8755] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 299.639263][ C0] sd 0:0:1:0: [sg0] tag#3174 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 299.646360][ T8755] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 299.656028][ C0] sd 0:0:1:0: [sg0] tag#3174 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 299.682087][ T8755] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 299.691796][ C0] sd 0:0:1:0: [sg0] tag#3174 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 299.712110][ C0] sd 0:0:1:0: [sg0] tag#3174 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 299.722009][ C0] sd 0:0:1:0: [sg0] tag#3174 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 299.731935][ C0] sd 0:0:1:0: [sg0] tag#3174 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 299.741851][ C0] sd 0:0:1:0: [sg0] tag#3174 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 299.751700][ C0] sd 0:0:1:0: [sg0] tag#3174 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 299.761553][ C0] sd 0:0:1:0: [sg0] tag#3174 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 299.771427][ C0] sd 0:0:1:0: [sg0] tag#3174 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 299.781297][ C0] sd 0:0:1:0: [sg0] tag#3174 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 299.791182][ C0] sd 0:0:1:0: [sg0] tag#3174 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 299.801048][ C0] sd 0:0:1:0: [sg0] tag#3174 CDB[c0]: 00 00 00 00 00 00 00 00 [ 299.820095][ T8755] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 299.827294][ T8755] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 299.853467][ T8755] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 299.950371][ T8755] device hsr_slave_0 entered promiscuous mode [ 299.994301][ T8755] device hsr_slave_1 entered promiscuous mode [ 300.033647][ T8755] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 300.041394][ T8755] Cannot create hsr debugfs directory 09:29:29 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r1, &(0x7f0000000240)={0x11, 0x0, r3}, 0x14) getsockname$packet(r1, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=@newlink={0x40, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_VFINFO_LIST={0x18, 0x16, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, [@IFLA_VF_RATE={0x10}]}]}, @IFLA_TXQLEN={0x8}]}, 0x40}}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r5) r6 = socket$inet(0x2, 0x80001, 0x84) r7 = creat(&(0x7f0000000000)='./bus\x00', 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000080), &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f0000000100), &(0x7f00000001c0)=0x4) io_setup(0x8, &(0x7f00000004c0)=0x0) write$UHID_DESTROY(r7, &(0x7f0000000040), 0x4) io_submit(r8, 0x1, &(0x7f0000000440)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x8, 0x0, r7, &(0x7f0000000140)="73844ae89d", 0x5}]) io_destroy(r8) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r5, 0x84, 0x6d, &(0x7f0000000080)=ANY=[@ANYRES32=r9, @ANYBLOB="00000ab6"], &(0x7f0000000140)=0x8) ioctl$SCSI_IOCTL_GET_IDLUN(r5, 0x5382, &(0x7f0000000000)) [ 300.217961][ T8971] A link change request failed with some changes committed already. Interface netdevsim0 may have been left with an inconsistent configuration, please check. [ 300.438064][ T8991] A link change request failed with some changes committed already. Interface netdevsim0 may have been left with an inconsistent configuration, please check. [ 300.502890][ T8755] netdevsim netdevsim1 netdevsim0: renamed from eth0 09:29:30 executing program 0: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0), 0x0, 0x1) close(r1) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000040), &(0x7f0000000080)=0x4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000180)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}, {0x0, 0x5}}, [@qdisc_kind_options=@q_etf={{0x8, 0x1, 'etf\x00'}, {0x14, 0x2, @TCA_ETF_PARMS={0x10, 0x1, {0x0, 0xb, 0x2}}}}]}, 0x40}, 0x1, 0x0, 0x0, 0x48080}, 0x0) splice(r0, 0x0, r2, 0x0, 0xfffd, 0x2) [ 300.558815][ T8755] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 300.632047][ T8755] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 300.679395][ T8755] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 300.942849][ T8755] 8021q: adding VLAN 0 to HW filter on device bond0 [ 301.035515][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 301.044798][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 301.066915][ T8755] 8021q: adding VLAN 0 to HW filter on device team0 [ 301.107765][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 301.117986][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 301.127578][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 301.134869][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 301.204677][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 301.214024][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 301.224316][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 301.234108][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 301.241390][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 301.250353][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 301.261352][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 301.272229][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 301.282684][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 301.293185][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 301.303776][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 301.314224][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 301.323982][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 301.354658][ T8755] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 301.368965][ T8755] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 301.485576][ T8755] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 301.502877][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 301.512788][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 301.522674][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 301.533374][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 301.541182][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 301.615592][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 301.625727][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 301.675064][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 301.685081][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 301.708221][ T8755] device veth0_vlan entered promiscuous mode [ 301.733611][ T8755] device veth1_vlan entered promiscuous mode [ 301.745539][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 301.755159][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 301.844841][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 301.855279][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 301.876989][ T8755] device veth0_macvtap entered promiscuous mode [ 301.896951][ T8755] device veth1_macvtap entered promiscuous mode [ 301.945664][ T8755] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 301.956769][ T8755] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 301.970632][ T8755] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 301.980211][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 301.990732][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 302.000448][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 302.010601][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 302.041664][ T8755] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 302.053112][ T8755] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 302.067011][ T8755] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 302.092280][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 302.102671][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 09:29:31 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r2) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f0000000080)={r4}, &(0x7f0000000140)=0x8) setsockopt$inet_tcp_TLS_TX(r2, 0x6, 0x1, &(0x7f0000000040)=@ccm_128={{0x304}, "2d741f4bd099bc8e", "e4011893f0937a118ef0f2029d7bc47b", "0a0ee90a", "092074c1b5d037a5"}, 0x28) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f00000000c0)=ANY=[@ANYBLOB="15"], 0x88) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r5, 0x0) ioctl$UI_SET_ABSBIT(r5, 0x40045567, 0x0) syz_genetlink_get_family_id$netlbl_unlabel(0x0) close(0xffffffffffffffff) ioctl$KVM_SET_SREGS(r5, 0x4138ae84, &(0x7f0000000240)={{0x3000, 0xd000, 0xb, 0x40, 0x9, 0x2a, 0x3, 0x2, 0xcc, 0x7f, 0x8, 0x8}, {0x3000, 0x10000, 0x4, 0x1, 0xf8, 0x3, 0x80, 0x81, 0x81, 0x2, 0xd2, 0x4}, {0x1000, 0x0, 0xb, 0x3, 0x7, 0x2, 0x7, 0x1, 0x1f, 0x6, 0x1f, 0x3}, {0x1, 0x100000, 0xe, 0x0, 0x7, 0x3, 0x81, 0xff, 0x1f, 0x4d, 0xc1, 0x2}, {0x10000, 0x5000, 0xb, 0x49, 0x80, 0xff, 0x7f, 0x4, 0x2, 0x2, 0x0, 0x5}, {0x4, 0x5000, 0x9, 0x3f, 0x90, 0x8, 0x9, 0x81, 0x5, 0x6, 0xc1, 0xff}, {0x4, 0x3000, 0xd, 0x0, 0x40, 0x3, 0x7f, 0x7, 0x5, 0x7f, 0x3}, {0x10000, 0x2000, 0x3, 0x4, 0x1, 0x81, 0x1, 0x9f, 0x9, 0xd6, 0x80, 0x4}, {0x2000, 0x3f}, {0x5000, 0x401}, 0x2, 0x0, 0x100000, 0x40000, 0xc, 0xb417a2a050e57bf7, 0x2, [0x7c, 0x3, 0x4, 0x401]}) [ 302.678353][ C1] hrtimer: interrupt took 100415 ns [ 302.767345][ T9017] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 09:29:32 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x100000) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r0, 0x80045301, &(0x7f0000019040)) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='fuse\x00', 0x0, &(0x7f00000002c0)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id', 0x3d, r2}, 0x2c, {'group_id'}}) r3 = gettid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0x375) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000cc0)=[{&(0x7f0000000580)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000b80)=[{&(0x7f0000000600)="31a8a74c68e0576d9cd0c4741a0f6839f84fc6baa465a3f1153fbe538f25a929d282536660351a3581028e66de385e10e131124fe3f5ba72073e2d3c3f96cfb6d13ca9b9c6d5a0fee2b32c81839ef87b1843cf32bb270e925b79761d84da87242cd3d97cf159acc29f558ec395850eaaaa9061726fb30646066dd00503f0eec9f7c956570dddedbf0e6692cbf6427e52855de62360ab42e3", 0x98}, {&(0x7f0000000800)="d0a5fa7f0cb087dc535dfdf450ae158bbc5c6c79303c3eebd9d824d333f53078f9f6cb8e76f89d4f", 0x28}, {&(0x7f0000000900)="525ff4c0d7782b41717deb7f1afff48415cd28092b64355e883331de6f58ce5273b3e1cbffb5419e1dafbd06fbfba3cc1b091df7424a9f5f4d0889a1936f8c8df12585d15a2acb32e1694bfaa185709d39e8fc7e37f393305d8fe04e2c5a8fb5f787a2b21a23a4ae7409ecbb499c02937c5fb32383c1a40c454e63d53179ad14101cada44359d2bc9227", 0x8a}, {&(0x7f0000000d40)="30b270da35c176895c0f1985c2f882fb9f3d36c5224cbb91e2d70dfba3a18e0f6b9323657b414ed4a513be9910405f1e544849dce9833a05000000000000001872b870938cd82de52aeb0355cab19f58a04c2b5de363a458e4110fe9247dc4215d8e951b4e4d72a3d9fcf3ded7de6bba65e6fe13ce816d870d5aec4ed7eeef735d3a87781e52d0f5ee5b9b5b88755fd3fd6f68b2222798b66047aa92c6496c3cba8aa952eafb792c435eeeb7b1a40f2acd9b81e2c489496766", 0xb9}, {&(0x7f0000000ac0)="399d0210dcdacdcfc962b6b1e6a648c706b138082fe892fc7182d998a8ebe7434ed827118dfae41d466b687c54ee7de1a1a7d161c69189c18fa3e6725fb232affdeeeb5f00512d184d7742481fe79bc233f329b9d0d4208db657723a2c2808f0d046a1e794ee44e6fa84bb4588f7797bb32979da462f5021d24ebe82b2a26e871ee8916b24b21ad7ed57a55b9f9157f37f335379b3acef4f56e9b3b95fb732e294f61e226657dd1c9ffe29f78b589084a5", 0xb1}], 0x5, &(0x7f00000003c0)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=r4, @ANYRES32=r3, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="3028b179d501000000", @ANYBLOB, @ANYRES32, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="90122602167d07"], 0xa8}], 0x1, 0x0) r5 = gettid() tkill(r5, 0x1000000000015) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = dup(r6) r8 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='fuse\x00', 0x0, &(0x7f00000002c0)={{'fd', 0x3d, r7}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id', 0x3d, r9}, 0x2c, {'group_id'}}) r10 = gettid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0x375) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000cc0)=[{&(0x7f0000000580)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000b80)=[{&(0x7f0000000600)="31a8a74c68e0576d9cd0c4741a0f6839f84fc6baa465a3f1153fbe538f25a929d282536660351a3581028e66de385e10e131124fe3f5ba72073e2d3c3f96cfb6d13ca9b9c6d5a0fee2b32c81839ef87b1843cf32bb270e925b79761d84da87242cd3d97cf159acc29f558ec395850eaaaa9061726fb30646066dd00503f0eec9f7c956570dddedbf0e6692cbf6427e52855de62360ab42e3", 0x98}, {&(0x7f0000000800)="d0a5fa7f0cb087dc535dfdf450ae158bbc5c6c79303c3eebd9d824d333f53078f9f6cb8e76f89d4f", 0x28}, {&(0x7f0000000900)="525ff4c0d7782b41717deb7f1afff48415cd28092b64355e883331de6f58ce5273b3e1cbffb5419e1dafbd06fbfba3cc1b091df7424a9f5f4d0889a1936f8c8df12585d15a2acb32e1694bfaa185709d39e8fc7e37f393305d8fe04e2c5a8fb5f787a2b21a23a4ae7409ecbb499c02937c5fb32383c1a40c454e63d53179ad14101cada44359d2bc9227", 0x8a}, {&(0x7f0000000d40)="30b270da35c176895c0f1985c2f882fb9f3d36c5224cbb91e2d70dfba3a18e0f6b9323657b414ed4a513be9910405f1e544849dce9833a05000000000000001872b870938cd82de52aeb0355cab19f58a04c2b5de363a458e4110fe9247dc4215d8e951b4e4d72a3d9fcf3ded7de6bba65e6fe13ce816d870d5aec4ed7eeef735d3a87781e52d0f5ee5b9b5b88755fd3fd6f68b2222798b66047aa92c6496c3cba8aa952eafb792c435eeeb7b1a40f2acd9b81e2c489496766", 0xb9}, {&(0x7f0000000ac0)="399d0210dcdacdcfc962b6b1e6a648c706b138082fe892fc7182d998a8ebe7434ed827118dfae41d466b687c54ee7de1a1a7d161c69189c18fa3e6725fb232affdeeeb5f00512d184d7742481fe79bc233f329b9d0d4208db657723a2c2808f0d046a1e794ee44e6fa84bb4588f7797bb32979da462f5021d24ebe82b2a26e871ee8916b24b21ad7ed57a55b9f9157f37f335379b3acef4f56e9b3b95fb732e294f61e226657dd1c9ffe29f78b589084a5", 0xb1}], 0x5, &(0x7f00000003c0)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=r11, @ANYRES32=r10, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="3028b179d501000000", @ANYBLOB, @ANYRES32, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="90122602167d07"], 0xa8}], 0x1, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000004280)=[{&(0x7f0000000000)=@abs={0x1, 0x0, 0x4e22}, 0x6e, &(0x7f0000001100)=[{&(0x7f00000000c0)="1f2c6b7270305ec3eb35153b5550542af3743034328624069a74ca152beeca5b20046a9266bc94311c182aab5b947e3c43a0dfde3d52d4c585", 0x39}, {&(0x7f0000000100)="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", 0x1000}], 0x2, &(0x7f0000001180)=[@rights={{0x24, 0x1, 0x1, [r0, 0xffffffffffffffff, r0, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, r0, r0, 0xffffffffffffffff]}}], 0x48, 0x4005}, {&(0x7f0000001200)=@abs={0x1, 0x0, 0x4e22}, 0x6e, &(0x7f0000001400)=[{&(0x7f0000001280)="382eb1d399b11d9b751cd368ab810d571530efd9a86639b6344001bef7c5fb4c507902ac3501858499de7844fde2033f97cb95c4351b970876c918fe48023c4a54679090c552610d93717299acbeeb94ded6972d06d0fb178bc0aea5f355300d95980b8384224ec9a84d974e86a188a3143839d636190cdd932131a47423aea7a218cb3d16e3082ebdb876fce134bcfddbd0c5319f9057b3866bb8", 0x9b}, {&(0x7f0000001340)="0129e36e18901b833df5b1de6a8f665fbda2a9b7bbd8c40d605b20917c940ce8d64d3a00d90933461915c80b26ed941dd1d5778e5cd570d4e958c920b04d194089532f04e0d21c0da719c64f28eeabaa6d63e89ebba8a8e6ba2602b6e0551ae57eb3c34f5eec70051df9f90a9b997aa0a5a8af77d700d268af1032d65d89ccdd7bc78378d5ca53d49e774dd1e99a417a567add86065a467da6a572b434d4addcc4b29b7750cfa2db742c03a1cafa4a83", 0xb0}], 0x2, &(0x7f0000001580)=[@cred={{0x1c}}, @cred={{0x1c}}], 0x40, 0x8000}, {&(0x7f00000015c0)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000002680)=[{&(0x7f0000001640)="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", 0x1000}, {&(0x7f0000002640)="7a9c68174386a1ecd562b14ab2f3bcd4a51c9a17b30bdc49d6798497bc93", 0x1e}], 0x2, &(0x7f00000029c0)=[@cred={{0x1c}}, @rights={{0x20, 0x1, 0x1, [r0, 0xffffffffffffffff, r0, 0xffffffffffffffff]}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff}}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r0]}}], 0xe8, 0x8884}, {&(0x7f0000002ac0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000002dc0)=[{&(0x7f0000002b40)="e6a85815d491b73f7141bc08a086c9d8efe1cb4892b516599d5e2821b1332decf14045da5b3d9ac3e6c85fb3553cc8bb29d0312bf15d828703aa11c7476c53d380d397104013d3f1d850674b3e1f81290ddc4e691dd6ac9ebf35817cc045cb4c726d71bcc2d956785195c5eb1c982b3baa34bb34f331c747f931f41012a169fe9cc8423905679011afd23b9668b012af7d91a081b79a48787fcdfd39d2f4593a714864870e5eb3ee96a2", 0xaa}, {&(0x7f0000002c00)="f95d8f07257b6e4080ce096c42184cab327fe7bed169ad124053f34ca3832369f4b9fc001f454722f47f2b3e0dc43cd67fe96eb35acfc35dacc44fe469e64f12bc571e0f308bda0f3895b3963016f878c3463cf57d8796d52f4680d57daeeab56fd938e928d189a0a765c8227be47a3df693a3", 0x73}, {&(0x7f0000002c80)="2b4a0a278d06a242fba3fec7030b9d279d5910e9c1ba714ba6bc676ce0e548563852fcb4f1797136bebf375dd50f2b", 0x2f}, {&(0x7f0000002cc0)="09f38114c54edd571f2e831481cb60e26588785da2da29441fe8421ebc80e6ed8a2388b673511f8abcebc3", 0x2b}, {&(0x7f0000002d00)="a67bc509341e4d10c326057a9f3740fb65d6d6539c8bb833790b75ec06294c6dc909620f3ce664f73f5e143499c060152a8e8e180a7d5b5d19a7282d1e46d5fd55aaf47028f67988416e943c5a3e758e8f342ffd39a2be7f14ad5f021e2cf532d8e661161d99ee3614bc", 0x6a}, {&(0x7f0000002d80)="8d223cba78f53a669b63284beed8fcd824ecccaa549fe8676d34", 0x1a}], 0x6, &(0x7f0000002f00)=ANY=[@ANYBLOB="34000000000000000100000001000000", @ANYRES32, @ANYRES32=r0, @ANYRES32, @ANYRES32, @ANYRES32=r0, @ANYRES32, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000001000000", @ANYRES32, @ANYRES32=r0, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=r2, @ANYRES32=r4, @ANYBLOB="0000000000000000000000090100000002000000", @ANYRES32=r5, @ANYRES32=r9, @ANYRES32=r11, @ANYBLOB='\x00\x00\x00\x00'], 0xb8, 0x4}, {&(0x7f0000002fc0)=@abs={0x1, 0x0, 0x4e20}, 0x6e, &(0x7f0000004200)=[{&(0x7f0000003040)="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", 0x1000}, {&(0x7f0000004040)="de3fe6c53a87ba60fa68090a1b4c1281ec8b4b9835ddf10b2effa8144027c6f5f4a6c42501b68adc2d0fd9bb33255c96e1ff05951f20cdcfbdac8d9c791ace40439f0fa68b850a2e3470d58bc3fb4179f09c45f8115eadec99623d8b113ea7fdea1c0bcca81e3a72dff1bea55ab9d2ef0d4c515a9eb5d29c86ef87daf2de5a011d322483152d1c5d6bbf92a82c32fe8a57c4e682e1badceeb6616ce6924231e0bff254cfba81131b7453f3", 0xab}, {&(0x7f0000004100)="77685867201d31a7d71b1b05ed1e6e2fdd825652504209cc5de62ca02915891544565cc524", 0x25}, {&(0x7f0000004140)="1b893e67d390cb7189ac5a299edc", 0xe}, {&(0x7f0000004180)="1ae5fe1e557af4bba23b05b28ae91094075489f0388aef215f85cdface213a32aed78556e9009f59f382720bfa4eac01bbe5da0b52067d2a31a9c6f02212cd39b803100fb4bc47713ccdcb71adfa39f6978e0100b11aee5ba1e0608fc970f72b024686992fe94999c583", 0x6a}], 0x5, 0x0, 0x0, 0x40004085}], 0x5, 0x20004084) 09:29:32 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012800b00010062726964676500000c0002800500240000000000"], 0x3c}}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r1) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000080)={r3}, &(0x7f0000000140)=0x8) pipe(&(0x7f0000000200)={0xffffffffffffffff}) close(r4) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) r7 = semget$private(0x0, 0x2000000010a, 0x0) semop(r7, &(0x7f0000000080)=[{0x0, 0x1}, {}], 0x2) semop(r7, &(0x7f0000000000)=[{0x2}, {0x0, 0xffffffff}, {0x0, 0x30eb}], 0x3) semop(r7, &(0x7f00000000c0)=[{0x0, 0x2}], 0x1) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000080), &(0x7f0000000140)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000100)={0x6, 0x1, 0x8, 0x7, 0x5, 0x8, 0x1, 0x800, r6}, 0x20) semctl$GETNCNT(r7, 0x4, 0xe, &(0x7f0000000180)=""/103) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r4, 0x84, 0x6d, &(0x7f0000000080)={r6}, &(0x7f0000000140)=0x8) ioctl$vim2m_VIDIOC_EXPBUF(r1, 0xc0405610, &(0x7f0000000040)={0x2, 0xfffffff8, 0x101, 0x800, r4}) [ 303.408895][ T9025] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.1'. [ 303.550669][ T9027] semctl(GETNCNT/GETZCNT) is since 3.16 Single Unix Specification compliant. [ 303.550669][ T9027] The task syz-executor.1 (9027) triggered the difference, watch for misbehavior. [ 304.192312][ T9026] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.1'. 09:29:33 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000001c0)=[{&(0x7f00000000c0)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) r1 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000000480)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000340)=[{&(0x7f0000000080)="390000001300034700bb61e1c3e4ffff06000000010000005600000025000000190004000400000007fd17e5ffff0600000080000000000000", 0x39}], 0x1) [ 304.352514][ T9031] netlink: 'syz-executor.1': attribute type 4 has an invalid length. [ 304.365776][ T9031] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 304.393835][ T9031] netlink: 'syz-executor.1': attribute type 4 has an invalid length. [ 304.581956][ T9031] netlink: 'syz-executor.1': attribute type 4 has an invalid length. 09:29:34 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000001c0)=[{&(0x7f00000000c0)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) r1 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000000480)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000340)=[{&(0x7f0000000080)="390000001300034700bb61e1c3e4ffff06000000010000005600000025000000190004000400000007fd17e5ffff0600000080000000000000", 0x39}], 0x1) [ 304.704276][ T9037] netlink: 'syz-executor.1': attribute type 4 has an invalid length. [ 304.724260][ T9037] netlink: 'syz-executor.1': attribute type 4 has an invalid length. 09:29:34 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000001c0)=[{&(0x7f00000000c0)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) r1 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000000480)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000340)=[{&(0x7f0000000080)="390000001300034700bb61e1c3e4ffff06000000010000005600000025000000190004000400000007fd17e5ffff0600000080000000000000", 0x39}], 0x1) [ 305.003266][ T9041] netlink: 'syz-executor.1': attribute type 4 has an invalid length. [ 305.030870][ T9041] netlink: 'syz-executor.1': attribute type 4 has an invalid length. 09:29:34 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000001c0)=[{&(0x7f00000000c0)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) r1 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000000480)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000340)=[{&(0x7f0000000080)="390000001300034700bb61e1c3e4ffff06000000010000005600000025000000190004000400000007fd17e5ffff0600000080000000000000", 0x39}], 0x1) [ 305.441407][ T9047] netlink: 'syz-executor.1': attribute type 4 has an invalid length. [ 305.467321][ T9047] netlink: 'syz-executor.1': attribute type 4 has an invalid length. 09:29:35 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000001c0)=[{&(0x7f00000000c0)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) r1 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000000480)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) writev(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f0000000080)="390000001300034700bb61e1c3e4ffff06000000010000005600000025000000190004000400000007fd17e5ffff0600000080000000000000", 0x39}], 0x1) [ 305.728616][ T9049] netlink: 'syz-executor.1': attribute type 4 has an invalid length. 09:29:35 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000001c0)=[{&(0x7f00000000c0)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) r1 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000000480)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) writev(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f0000000080)="390000001300034700bb61e1c3e4ffff06000000010000005600000025000000190004000400000007fd17e5ffff0600000080000000000000", 0x39}], 0x1) 09:29:35 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000001c0)=[{&(0x7f00000000c0)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) r1 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000000480)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) writev(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f0000000080)="390000001300034700bb61e1c3e4ffff06000000010000005600000025000000190004000400000007fd17e5ffff0600000080000000000000", 0x39}], 0x1) 09:29:35 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000001c0)=[{&(0x7f00000000c0)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) r1 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000340)=[{&(0x7f0000000080)="390000001300034700bb61e1c3e4ffff06000000010000005600000025000000190004000400000007fd17e5ffff0600000080000000000000", 0x39}], 0x1) 09:29:35 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$BLKIOOPT(0xffffffffffffffff, 0x1279, &(0x7f0000000200)) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="00f0000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000002a00)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="20000000100025080000000000000900000000d9", @ANYRES32=r5, @ANYBLOB="02"], 0x20}}, 0x0) ioctl$BLKIOOPT(0xffffffffffffffff, 0x1279, &(0x7f0000000140)) 09:29:35 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000001c0)=[{&(0x7f00000000c0)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) r1 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000340)=[{&(0x7f0000000080)="390000001300034700bb61e1c3e4ffff06000000010000005600000025000000190004000400000007fd17e5ffff0600000080000000000000", 0x39}], 0x1) [ 306.351657][ T9062] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 306.362642][ T9065] team0: Device macvtap0 is up. Set it down before adding it as a team port [ 306.375665][ T9066] device veth0_macvtap left promiscuous mode [ 306.771293][ T9065] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 306.781665][ T9062] device veth0_macvtap entered promiscuous mode [ 306.792932][ T9062] team0: Device macvtap0 failed to register rx_handler 09:29:36 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000001c0)=[{&(0x7f00000000c0)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) r1 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000340)=[{&(0x7f0000000080)="390000001300034700bb61e1c3e4ffff06000000010000005600000025000000190004000400000007fd17e5ffff0600000080000000000000", 0x39}], 0x1) [ 306.827786][ T9062] device veth0_macvtap left promiscuous mode 09:29:36 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') r2 = socket$unix(0x1, 0x5, 0x0) r3 = socket$unix(0x1, 0x5, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x60100, 0x0) setsockopt$bt_BT_FLUSHABLE(r5, 0x112, 0x8, &(0x7f0000000240)=0x5, 0x4) sendmsg$TIPC_CMD_DISABLE_BEARER(r4, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x2c, r1, 0x100, 0x70bd2b, 0x25dfdbfd, {{}, {}, {0x10, 0x13, @udp='udp:syz2\x00'}}, ["", "", ""]}, 0x2c}, 0x1, 0x0, 0x0, 0x160c0}, 0x800) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x30, r1, 0x23f, 0x0, 0x0, {{}, {0x0, 0x410c}, {0x14, 0x14, 'broadcast-link\x00'}}}, 0x30}, 0x1, 0xfffffff0}, 0x0) 09:29:36 executing program 0: connect$inet(0xffffffffffffffff, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(0xffffffffffffffff, 0x800000000000401) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = fsopen(0x0, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="ec0000002100390d0000000000000000ff02000000000000000000100000000100"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000009c001100ff010000000000000000000000000001ffffffff000000005e0544170000000020010000000000000000000000000000ac141400000000000000000000000000000000000000000000000200ff010000000000000000000000000001ffffffff000000000000000000000000ffffffff000000000000000000000000200100"/164], 0xec}}, 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000380)={0x79e9, 0x0, 0x4, 0x40000000, 0xb00d, {0x77359400}, {0x3, 0xc, 0x5, 0x6a, 0x40, 0x6, "63122a3c"}, 0x0, 0x4, @userptr=0x800, 0x0, 0x0, r1}) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000400)='./file0\x00', 0x48) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, &(0x7f0000000000)) sendfile(r1, r0, &(0x7f0000000080)=0x10001, 0x620d99d) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x2f, &(0x7f0000abaff9)={0x77359400}, 0x8) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f00000000c0)={0x0, 0x40400000}, &(0x7f0000000100)=0x8) socket$inet(0x2, 0x6, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) set_mempolicy(0x4002, &(0x7f0000000140)=0x10000101, 0x2) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) 09:29:36 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000001c0)=[{&(0x7f00000000c0)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) r1 = socket$inet6(0xa, 0x3, 0xff) sendmmsg(r1, &(0x7f0000000480)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000340)=[{&(0x7f0000000080)="390000001300034700bb61e1c3e4ffff06000000010000005600000025000000190004000400000007fd17e5ffff0600000080000000000000", 0x39}], 0x1) [ 307.633467][ T9085] IPVS: ftp: loaded support on port[0] = 21 09:29:37 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000001c0)=[{&(0x7f00000000c0)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) r1 = socket$inet6(0xa, 0x3, 0xff) sendmmsg(r1, &(0x7f0000000480)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000340)=[{&(0x7f0000000080)="390000001300034700bb61e1c3e4ffff06000000010000005600000025000000190004000400000007fd17e5ffff0600000080000000000000", 0x39}], 0x1) [ 308.073644][ T9090] IPVS: ftp: loaded support on port[0] = 21 09:29:37 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000001c0)=[{&(0x7f00000000c0)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) r1 = socket$inet6(0xa, 0x3, 0xff) sendmmsg(r1, &(0x7f0000000480)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000340)=[{&(0x7f0000000080)="390000001300034700bb61e1c3e4ffff06000000010000005600000025000000190004000400000007fd17e5ffff0600000080000000000000", 0x39}], 0x1) 09:29:38 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000001c0)=[{&(0x7f00000000c0)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000000480)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000340)=[{&(0x7f0000000080)="390000001300034700bb61e1c3e4ffff06000000010000005600000025000000190004000400000007fd17e5ffff0600000080000000000000", 0x39}], 0x1) 09:29:38 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000001c0)=[{&(0x7f00000000c0)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000000480)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000340)=[{&(0x7f0000000080)="390000001300034700bb61e1c3e4ffff06000000010000005600000025000000190004000400000007fd17e5ffff0600000080000000000000", 0x39}], 0x1) 09:29:38 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff}) r1 = accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000040), 0x800) ioctl$F2FS_IOC_GARBAGE_COLLECT_RANGE(r1, 0x4018f50b, &(0x7f0000000080)={0x0, 0x34e3, 0x1}) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000000c0)=0x53) ioctl$KVM_X86_SET_MCE(r0, 0x4040ae9e, &(0x7f0000000100)={0xc000000000000000, 0x11804, 0x9, 0x2, 0x14}) r2 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dri/renderD128\x00', 0x440, 0x0) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(r0, 0xc01064c7, &(0x7f00000001c0)={0x8, 0x0, &(0x7f0000000180)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$DRM_IOCTL_MODE_REVOKE_LEASE(r2, 0xc00464c9, &(0x7f0000000200)={r3}) lsetxattr$trusted_overlay_nlink(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='trusted.overlay.nlink\x00', &(0x7f00000002c0)={'L-', 0xfffffffffffffff7}, 0x16, 0x3) r4 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000300)='/dev/video37\x00', 0x2, 0x0) fcntl$F_SET_RW_HINT(r4, 0x40c, &(0x7f0000000340)=0x4) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f0000000380)) r5 = syz_open_dev$dri(&(0x7f00000003c0)='/dev/dri/card#\x00', 0xa0, 0x101000) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r5, 0xc0506617, &(0x7f0000000400)={{0x2, 0x0, @reserved="06ac768ec382cfad438053237eac785bb9aa62a1a81ec0a97ab5d451e8bc40ed"}, 0x6d, 0x0, [], "b7522fb22912fb9ba7cc62ddc7106212506957eb5f63ebe9bdb41ca4a9afd2fae6d06ac1a0ed9ccccfb9564075e753afad85b757777fd8f8ec3318308a5fffdb5b925d5d6cac0354e7b121eeb49ba9e8c3f7116078768616461eb236328cf94303bfb71b4afaa4573880b476a2"}) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f00000004c0)={0x9, [0x9, 0x0, 0x3ff, 0x7, 0xedc0, 0x5, 0x8, 0x200, 0x8000]}, &(0x7f0000000500)=0x16) r6 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_INFO(r6, 0x0, 0x40, &(0x7f0000000540)={'raw\x00'}, &(0x7f00000005c0)=0x54) r7 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000600)='/dev/dlm-control\x00', 0x4080, 0x0) write$sndseq(r7, &(0x7f0000000680)=[{0x8, 0x2, 0x3, 0x0, @tick=0x4863, {0x1, 0x2}, {0x4, 0x53}, @connect={{0x8, 0x3}, {0x70, 0x9}}}, {0x81, 0x1f, 0x3, 0x4, @time={0xa0d, 0x1ff}, {0x80, 0x5}, {0x0, 0x5}, @connect={{0x1, 0x6}, {0x12, 0x4}}}, {0x8, 0x6, 0x1f, 0xbf, @tick=0x1, {0x2, 0x1}, {0xa3, 0x7}, @addr={0x6, 0x20}}, {0xa1, 0x7f, 0xfe, 0x9, @time={0x19a00, 0x2}, {0xd1, 0x2}, {0x0, 0x32}, @control={0x3f, 0xf34dbcb, 0x7}}, {0x5, 0x3, 0x81, 0x2c, @tick=0x6, {0x5, 0x9}, {0x1, 0xa1}, @quote={{0x81, 0x7f}, 0x2, &(0x7f0000000640)={0xc0, 0xe5, 0x0, 0x1, @tick=0x7, {0x8}, {0xff, 0x7a}, @addr={0x1}}}}, {0x8, 0xca, 0x6, 0x8, @tick=0x16b, {0x4, 0x1}, {0x1f, 0x6}, @raw8={"0bc8bc5285cc9fc6ecb4c2c8"}}, {0x4, 0x91, 0x0, 0x0, @tick=0xe8f0, {0x7f, 0x3d}, {0xf9, 0x8}, @raw32={[0x100, 0x2, 0x1]}}, {0x4, 0x4, 0x80, 0x5, @tick=0x7, {0x5, 0x4}, {0x1, 0xa0}, @control={0x4, 0x8, 0x8}}, {0x9, 0x1f, 0x1, 0x20, @time={0x40, 0x200}, {0x81, 0x3f}, {0x1, 0x2}, @result={0x6, 0x2}}, {0xc2, 0x3, 0x20, 0x81, @tick=0x3dc3, {0x7, 0x1}, {0xff}, @result={0x3ff, 0x2}}], 0x118) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000840)={0xfffff806, &(0x7f0000000800)=[r4, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r6]}, 0x5) 09:29:38 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000001c0)=[{&(0x7f00000000c0)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000000480)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000340)=[{&(0x7f0000000080)="390000001300034700bb61e1c3e4ffff06000000010000005600000025000000190004000400000007fd17e5ffff0600000080000000000000", 0x39}], 0x1) 09:29:38 executing program 0: connect$inet(0xffffffffffffffff, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(0xffffffffffffffff, 0x800000000000401) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = fsopen(0x0, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="ec0000002100390d0000000000000000ff02000000000000000000100000000100"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000009c001100ff010000000000000000000000000001ffffffff000000005e0544170000000020010000000000000000000000000000ac141400000000000000000000000000000000000000000000000200ff010000000000000000000000000001ffffffff000000000000000000000000ffffffff000000000000000000000000200100"/164], 0xec}}, 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000380)={0x79e9, 0x0, 0x4, 0x40000000, 0xb00d, {0x77359400}, {0x3, 0xc, 0x5, 0x6a, 0x40, 0x6, "63122a3c"}, 0x0, 0x4, @userptr=0x800, 0x0, 0x0, r1}) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000400)='./file0\x00', 0x48) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, &(0x7f0000000000)) sendfile(r1, r0, &(0x7f0000000080)=0x10001, 0x620d99d) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x2f, &(0x7f0000abaff9)={0x77359400}, 0x8) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f00000000c0)={0x0, 0x40400000}, &(0x7f0000000100)=0x8) socket$inet(0x2, 0x6, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) set_mempolicy(0x4002, &(0x7f0000000140)=0x10000101, 0x2) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) [ 309.516153][ T9133] validate_nla: 18 callbacks suppressed [ 309.516182][ T9133] netlink: 'syz-executor.1': attribute type 4 has an invalid length. [ 309.560290][ T9135] netlink: 'syz-executor.1': attribute type 4 has an invalid length. [ 309.921211][ T9138] IPVS: ftp: loaded support on port[0] = 21 [ 309.973690][ T9142] IPVS: ftp: loaded support on port[0] = 21 09:29:39 executing program 1: socket$netlink(0x10, 0x3, 0x0) r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000000480)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000340)=[{&(0x7f0000000080)="390000001300034700bb61e1c3e4ffff06000000010000005600000025000000190004000400000007fd17e5ffff0600000080000000000000", 0x39}], 0x1) [ 310.270437][ T9168] netlink: 'syz-executor.1': attribute type 4 has an invalid length. 09:29:40 executing program 1: socket$netlink(0x10, 0x3, 0x0) r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000000480)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000340)=[{&(0x7f0000000080)="390000001300034700bb61e1c3e4ffff06000000010000005600000025000000190004000400000007fd17e5ffff0600000080000000000000", 0x39}], 0x1) 09:29:40 executing program 0: connect$inet(0xffffffffffffffff, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(0xffffffffffffffff, 0x800000000000401) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = fsopen(0x0, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="ec0000002100390d0000000000000000ff02000000000000000000100000000100"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000009c001100ff010000000000000000000000000001ffffffff000000005e0544170000000020010000000000000000000000000000ac141400000000000000000000000000000000000000000000000200ff010000000000000000000000000001ffffffff000000000000000000000000ffffffff000000000000000000000000200100"/164], 0xec}}, 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000380)={0x79e9, 0x0, 0x4, 0x40000000, 0xb00d, {0x77359400}, {0x3, 0xc, 0x5, 0x6a, 0x40, 0x6, "63122a3c"}, 0x0, 0x4, @userptr=0x800, 0x0, 0x0, r1}) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000400)='./file0\x00', 0x48) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, &(0x7f0000000000)) sendfile(r1, r0, &(0x7f0000000080)=0x10001, 0x620d99d) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x2f, &(0x7f0000abaff9)={0x77359400}, 0x8) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f00000000c0)={0x0, 0x40400000}, &(0x7f0000000100)=0x8) socket$inet(0x2, 0x6, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) set_mempolicy(0x4002, &(0x7f0000000140)=0x10000101, 0x2) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) [ 310.690813][ T9261] netlink: 'syz-executor.1': attribute type 4 has an invalid length. [ 310.746108][ T9142] chnl_net:caif_netlink_parms(): no params data found 09:29:40 executing program 1: socket$netlink(0x10, 0x3, 0x0) r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000000480)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000340)=[{&(0x7f0000000080)="390000001300034700bb61e1c3e4ffff06000000010000005600000025000000190004000400000007fd17e5ffff0600000080000000000000", 0x39}], 0x1) [ 310.949776][ T9287] netlink: 'syz-executor.1': attribute type 4 has an invalid length. [ 310.953858][ T9272] IPVS: ftp: loaded support on port[0] = 21 09:29:40 executing program 1: writev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f00000000c0)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000000480)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000340)=[{&(0x7f0000000080)="390000001300034700bb61e1c3e4ffff06000000010000005600000025000000190004000400000007fd17e5ffff0600000080000000000000", 0x39}], 0x1) [ 311.186554][ T9300] netlink: 'syz-executor.1': attribute type 4 has an invalid length. 09:29:40 executing program 1: writev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f00000000c0)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000000480)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000340)=[{&(0x7f0000000080)="390000001300034700bb61e1c3e4ffff06000000010000005600000025000000190004000400000007fd17e5ffff0600000080000000000000", 0x39}], 0x1) 09:29:40 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\x00', 0x3) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r1) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000080)={r3}, &(0x7f0000000140)=0x8) ioctl$KVM_ASSIGN_SET_INTX_MASK(r1, 0x4040aea4, &(0x7f0000000040)={0x1000, 0x48, 0xffff7cfd, 0x7, 0x1}) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x6}, 0x1c) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="4800000010001f06010005000000000000390000", @ANYRES32=r0, @ANYBLOB="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"], 0x48}}, 0x4000) r4 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r4, &(0x7f0000000000), 0x4000000000001f2, 0x0) [ 311.402450][ T9142] bridge0: port 1(bridge_slave_0) entered blocking state [ 311.410826][ T9142] bridge0: port 1(bridge_slave_0) entered disabled state [ 311.420426][ T9142] device bridge_slave_0 entered promiscuous mode [ 311.507768][ T9142] bridge0: port 2(bridge_slave_1) entered blocking state [ 311.515189][ T9142] bridge0: port 2(bridge_slave_1) entered disabled state [ 311.524640][ T9142] device bridge_slave_1 entered promiscuous mode [ 311.591520][ T9330] netlink: 'syz-executor.1': attribute type 4 has an invalid length. [ 311.611733][ T9142] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 311.635862][ T9142] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 311.696635][ T9142] team0: Port device team_slave_0 added [ 311.716160][ T9142] team0: Port device team_slave_1 added 09:29:41 executing program 1: writev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f00000000c0)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000000480)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000340)=[{&(0x7f0000000080)="390000001300034700bb61e1c3e4ffff06000000010000005600000025000000190004000400000007fd17e5ffff0600000080000000000000", 0x39}], 0x1) 09:29:41 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x8, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x2, 0x1}]}, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1, 0xffffffffffffffff, 0x8, &(0x7f00000000c0), 0xdba3dd835d632dde}, 0x48) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r2) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f0000000080)={r4}, &(0x7f0000000140)=0x8) r5 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') r6 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_GATEWAYS(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)={0x14, r5, 0x711, 0x0, 0x0, {0x5}}, 0x14}}, 0x0) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r2, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x24, r5, 0x20, 0x70bd2a, 0x25dfdbfc, {}, [@BATADV_ATTR_VLANID={0x6, 0x28, 0x3}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5}]}, 0x24}, 0x1, 0x0, 0x0, 0x20000000}, 0x8000) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r7) r8 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r8, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r7, 0x84, 0x6d, &(0x7f0000000080)={r9}, &(0x7f0000000140)=0x8) ioctl$EVIOCGVERSION(r7, 0x80044501, &(0x7f00000002c0)=""/80) [ 311.881039][ T9142] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 311.888225][ T9142] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 311.914405][ T9142] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 311.952137][ T9142] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 311.959390][ T9142] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 311.986601][ T9142] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 312.010733][ T9361] netlink: 'syz-executor.1': attribute type 4 has an invalid length. [ 312.112221][ T9142] device hsr_slave_0 entered promiscuous mode [ 312.154788][ T9142] device hsr_slave_1 entered promiscuous mode [ 312.209692][ T9142] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 312.217572][ T9142] Cannot create hsr debugfs directory [ 312.578613][ T9142] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 312.683105][ T9142] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 312.810770][ T9142] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 312.890928][ T9142] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 313.154695][ T9142] 8021q: adding VLAN 0 to HW filter on device bond0 [ 313.194061][ T9073] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 313.203434][ T9073] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 313.225707][ T9142] 8021q: adding VLAN 0 to HW filter on device team0 [ 313.257883][ T8374] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 313.267352][ T8374] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 313.277235][ T8374] bridge0: port 1(bridge_slave_0) entered blocking state [ 313.284590][ T8374] bridge0: port 1(bridge_slave_0) entered forwarding state [ 313.324711][ T8374] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 313.334066][ T8374] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 313.344212][ T8374] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 313.354176][ T8374] bridge0: port 2(bridge_slave_1) entered blocking state [ 313.361387][ T8374] bridge0: port 2(bridge_slave_1) entered forwarding state [ 313.370035][ T8374] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 313.380848][ T8374] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 313.441687][ T9142] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 313.452336][ T9142] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 313.478071][ T8374] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 313.489261][ T8374] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 313.499705][ T8374] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 313.510027][ T8374] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 313.520361][ T8374] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 313.529786][ T8374] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 313.540340][ T8374] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 313.550155][ T8374] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 313.610988][ T9142] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 313.619694][ T8374] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 313.630928][ T8374] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 313.640340][ T8374] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 313.650988][ T8374] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 313.718242][ T8374] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 313.728517][ T8374] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 313.782755][ T8374] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 313.793688][ T8374] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 313.819613][ T9142] device veth0_vlan entered promiscuous mode [ 313.836582][ T8374] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 313.846288][ T8374] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 313.873624][ T9142] device veth1_vlan entered promiscuous mode [ 313.929006][ T9073] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 313.939105][ T9073] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 313.948663][ T9073] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 313.958745][ T9073] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 313.979838][ T9142] device veth0_macvtap entered promiscuous mode [ 314.000392][ T9142] device veth1_macvtap entered promiscuous mode [ 314.040698][ T9142] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 314.051932][ T9142] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 314.062009][ T9142] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 314.072649][ T9142] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 314.086754][ T9142] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 314.098978][ T9073] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 314.109065][ T9073] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 314.118589][ T9073] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 314.128883][ T9073] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 314.156182][ T9142] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 314.167326][ T9142] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 314.179313][ T9142] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 314.189982][ T9142] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 314.204106][ T9142] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 314.213358][ T9073] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 314.224713][ T9073] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 09:29:43 executing program 1: socket$netlink(0x10, 0x3, 0x0) writev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f00000000c0)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000000480)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000340)=[{&(0x7f0000000080)="390000001300034700bb61e1c3e4ffff06000000010000005600000025000000190004000400000007fd17e5ffff0600000080000000000000", 0x39}], 0x1) 09:29:43 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000)='/dev/nullb0\x00', 0x101802, 0x0) io_setup(0x202, &(0x7f00000004c0)) eventfd2(0x0, 0x0) mmap$snddsp(&(0x7f0000887000/0x1000)=nil, 0x1000, 0x3000000, 0x810, 0xffffffffffffffff, 0x0) r1 = dup(r0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='nv\x00', 0x3) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x3, @rand_addr, 0x200}, 0x1c) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000080)={'vlan0\x00', &(0x7f0000000000)=@ethtool_coalesce={0xe, 0xe9, 0x7, 0x0, 0x1632c742, 0xe98, 0x1, 0x8000, 0x7ff, 0x605, 0x1f, 0x6, 0x7, 0xea4, 0x0, 0x1, 0x6, 0x80000001, 0x3, 0x119d, 0x7, 0xe7e}}) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x541b, &(0x7f00000000c0)) 09:29:43 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000080)={r2}, &(0x7f0000000140)=0x8) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r3) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r3, 0x84, 0x6d, &(0x7f0000000080)=ANY=[@ANYRES32=r5, @ANYBLOB="0010522d"], &(0x7f0000000140)=0x8) ioctl$USBDEVFS_RESET(r3, 0x5514) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r7, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r7, 0x6, 0xd, &(0x7f0000000000)='nv\x00', 0x3) sendto$inet6(r7, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x6}, 0x1c) sendmsg$nl_route(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="bc00000010001fff003b00000b00000000000000", @ANYRES32=0x0, @ANYBLOB="ed1d0600000000005c0012800e00010069703667726574617000000048000380060010004e200000080014000800000008000100", @ANYRES16=r7, @ANYBLOB="08000400fb73000008000d00070100000800faffbf00000014000702fc01000000000000000000000000000008000a00", @ANYRES32, @ANYBLOB="24002400b16ad2a7bab3143ff80b609ff27bff83e27308a3d4c9daa4ff844e5219e56d417e29ecf470c5c3694908000400"], 0xbc}}, 0x0) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vim2m\x00', 0x2, 0x0) [ 314.563046][ T9430] netlink: 'syz-executor.1': attribute type 4 has an invalid length. [ 314.590240][ T9433] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.2'. [ 314.637459][ T9437] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.2'. 09:29:44 executing program 1: socket$netlink(0x10, 0x3, 0x0) writev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f00000000c0)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000000480)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000340)=[{&(0x7f0000000080)="390000001300034700bb61e1c3e4ffff06000000010000005600000025000000190004000400000007fd17e5ffff0600000080000000000000", 0x39}], 0x1) 09:29:44 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r3) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r4) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r4, 0x84, 0x6d, &(0x7f0000000080)={r6}, &(0x7f0000000140)=0x8) ioctl$SG_GET_REQUEST_TABLE(r4, 0x2286, &(0x7f0000000200)) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB="580000000206010800000000000000000000000011000300686173683a69702c6d61726b0000000005000400000000000900020073797a3100000000050001ce747a01b11299de000a00409d0c00078008000b40000001"], 0x58}}, 0x0) splice(r2, 0x0, r3, 0x0, 0x100000000, 0x0) [ 314.906140][ T9441] netlink: 'syz-executor.1': attribute type 4 has an invalid length. 09:29:44 executing program 1: socket$netlink(0x10, 0x3, 0x0) writev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f00000000c0)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000000480)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000340)=[{&(0x7f0000000080)="390000001300034700bb61e1c3e4ffff06000000010000005600000025000000190004000400000007fd17e5ffff0600000080000000000000", 0x39}], 0x1) 09:29:44 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r3) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r3, 0x84, 0x6d, &(0x7f0000000080)={r5}, &(0x7f0000000140)=0x8) ioctl$TIOCGSID(r3, 0x5429, &(0x7f00000001c0)) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0xea60}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) r6 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x10000, 0x0) ioctl$KVM_INTERRUPT(r6, 0x4004ae86, &(0x7f0000000140)=0xff) write$binfmt_misc(r1, &(0x7f0000000280)=ANY=[@ANYRESDEC], 0xff01) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) [ 315.230826][ T9449] netlink: 'syz-executor.1': attribute type 4 has an invalid length. 09:29:45 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000000480)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000340)=[{&(0x7f0000000080)="390000001300034700bb61e1c3e4ffff06000000010000005600000025000000190004000400000007fd17e5ffff0600000080000000000000", 0x39}], 0x1) [ 315.635587][ T9455] netlink: 'syz-executor.1': attribute type 4 has an invalid length. 09:29:45 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000000480)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000340)=[{&(0x7f0000000080)="390000001300034700bb61e1c3e4ffff06000000010000005600000025000000190004000400000007fd17e5ffff0600000080000000000000", 0x39}], 0x1) 09:29:45 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r3) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r3, 0x84, 0x6d, &(0x7f0000000080)={r5}, &(0x7f0000000140)=0x8) ioctl$TIOCGSID(r3, 0x5429, &(0x7f00000001c0)) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0xea60}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) r6 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x10000, 0x0) ioctl$KVM_INTERRUPT(r6, 0x4004ae86, &(0x7f0000000140)=0xff) write$binfmt_misc(r1, &(0x7f0000000280)=ANY=[@ANYRESDEC], 0xff01) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 09:29:45 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4, 0x20f6, @rand_addr=' \x01\x00'}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000000)='nv\x00', 0x3) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x6}, 0x1c) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000240)={'tunl0\x00', &(0x7f00000000c0)=@ethtool_ts_info}) bind$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r2 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000200)={'macvlan1\x00', 0x0}) bind$packet(r2, &(0x7f0000000100)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @dev}, 0x14) getsockname$packet(r2, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r5, 0x6, 0xd, &(0x7f0000000000)='nv\x00', 0x3) sendto$l2tp6(0xffffffffffffffff, &(0x7f0000000300)="2a45e1047a7ca5f1bf037f494b156c8ab12011409d30175df8aea51daa4e2c1453e5025d8d9b591fd177b9c66e364bb7d6f008b1e202447647193918faedeb92eb32b1854d886697a497a342fe9aedf7ad7f2c6d0e878afa5e663c7022ba9eb05c70e780e936743795ab209127809cdf8d621db09ce0327104393fadf09a9284afe623a00f71f8b6c672d8522e5af06b4db6b576763804857e3997a9", 0x9c, 0x20000000, &(0x7f0000000080)={0xa, 0x0, 0x101, @private2, 0xd1a, 0x1}, 0x20) sendto$inet6(r5, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x6}, 0x1c) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="540000001000ec4f7a8b9396860ccfcf320e0fff2abd700000000065629b0000", @ANYRES32=r5, @ANYBLOB="00000000000000003400128005000100687372762800028008000200", @ANYRESDEC=r1, @ANYRES64, @ANYRES32=r4], 0x54}}, 0x0) r6 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r6, &(0x7f00000000c0), 0x492492492492627, 0x0) [ 315.919599][ T9459] netlink: 'syz-executor.1': attribute type 4 has an invalid length. 09:29:45 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000000480)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000340)=[{&(0x7f0000000080)="390000001300034700bb61e1c3e4ffff06000000010000005600000025000000190004000400000007fd17e5ffff0600000080000000000000", 0x39}], 0x1) [ 316.336024][ T9470] netlink: 'syz-executor.1': attribute type 4 has an invalid length. 09:29:45 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000001c0), 0x0) r1 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000000480)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000340)=[{&(0x7f0000000080)="390000001300034700bb61e1c3e4ffff06000000010000005600000025000000190004000400000007fd17e5ffff0600000080000000000000", 0x39}], 0x1) 09:29:46 executing program 2: socket(0x2, 0x0, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="7e9100001400ebff84be0000000f00000a"], 0x1}}, 0x0) r0 = socket$inet6(0x10, 0x3, 0x4) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000100)=""/34, &(0x7f0000000180)=0x22) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='nv\x00', 0x3) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x6}, 0x1c) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r2) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f0000000080)={r4}, &(0x7f0000000140)=0x8) ioctl$KDDELIO(r2, 0x4b35, 0xd39) ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD(r1, 0x8982, &(0x7f0000000080)={0x7, 'batadv_slave_0\x00', {0x340d213b}, 0x8001}) 09:29:46 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0xc2, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r1) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000200)=ANY=[@ANYRES32=r3, @ANYBLOB="d439f2396d6edd6c6b81f81281945ce57e9c45e9a75655829ed00634bcb12678d3d49f22f6908b5def9ae00a2bd6c476952c8b35cbb584c3cded9e6127205d190c5798395eeb0ae53a827d1e81cfe3c025dfed52ba203a0bfa195a80f342967e170109edcfaf76b311e3512698863d3b9f166a4185c0dd2c054745cb295fb4eb997e3bc99a789b6e4c2323d260f473ca17ab2b42181f847a7dab98cadceedf7301c42f353e14928ae7c92e0a4e160879d33988a23572c13427b27bfe34e656b5489928"], &(0x7f0000000140)=0x8) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x10000) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r4, &(0x7f0000000bc0)={{0x1b, 0x25, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r6) r7 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r6, 0x84, 0x6d, &(0x7f0000000080)={r8}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000080)={r8, 0xffffffa8}, &(0x7f0000000180)=0x8) [ 316.618903][ T9474] netlink: 'syz-executor.1': attribute type 4 has an invalid length. 09:29:46 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000001c0), 0x0) r1 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000000480)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000340)=[{&(0x7f0000000080)="390000001300034700bb61e1c3e4ffff06000000010000005600000025000000190004000400000007fd17e5ffff0600000080000000000000", 0x39}], 0x1) 09:29:46 executing program 0: r0 = semget$private(0x0, 0x1, 0x0) semop(r0, &(0x7f0000000080)=[{0x0, 0xfffb}], 0x1) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000040)=[0x81]) prctl$PR_SET_TSC(0x1a, 0x2) getresuid(&(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)=0x0) lstat(&(0x7f0000000080)='./bus\x00', &(0x7f0000000140)) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r2, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0x14f) socket$inet_udplite(0x2, 0x2, 0x88) getegid() r3 = geteuid() r4 = semget$private(0x0, 0x2000000010a, 0x0) semop(r4, &(0x7f0000000080)=[{0x0, 0x1}, {}], 0x2) semctl$IPC_SET(r0, 0x0, 0x1, &(0x7f0000000400)={{0x1, r1, 0x0, r3, 0xffffffffffffffff, 0x1c2, 0x2}, 0x9, 0x9, 0x0, 0x0, 0x0, 0x0, 0xfff}) syz_emit_ethernet(0x42, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x0) r5 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x0, 0x2) read(r5, &(0x7f00000000c0)=""/28, 0x1c) r6 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) [ 316.963051][ T9495] netlink: 'syz-executor.1': attribute type 4 has an invalid length. [ 317.044047][ C0] sd 0:0:1:0: [sg0] tag#3175 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 317.055188][ C0] sd 0:0:1:0: [sg0] tag#3175 CDB: Test Unit Ready [ 317.062079][ C0] sd 0:0:1:0: [sg0] tag#3175 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 317.072140][ C0] sd 0:0:1:0: [sg0] tag#3175 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 317.082206][ C0] sd 0:0:1:0: [sg0] tag#3175 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 317.093211][ C0] sd 0:0:1:0: [sg0] tag#3175 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 317.103897][ C0] sd 0:0:1:0: [sg0] tag#3175 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 317.114296][ C0] sd 0:0:1:0: [sg0] tag#3175 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 317.124469][ C0] sd 0:0:1:0: [sg0] tag#3175 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 317.134825][ C0] sd 0:0:1:0: [sg0] tag#3175 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 09:29:46 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000001c0), 0x0) r1 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000000480)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000340)=[{&(0x7f0000000080)="390000001300034700bb61e1c3e4ffff06000000010000005600000025000000190004000400000007fd17e5ffff0600000080000000000000", 0x39}], 0x1) 09:29:46 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x2, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) dup2(r2, r0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SCSI_IOCTL_SYNC(r3, 0x4) [ 317.144941][ C0] sd 0:0:1:0: [sg0] tag#3175 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 317.155012][ C0] sd 0:0:1:0: [sg0] tag#3175 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 317.165035][ C0] sd 0:0:1:0: [sg0] tag#3175 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 317.174939][ C0] sd 0:0:1:0: [sg0] tag#3175 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 317.185142][ C0] sd 0:0:1:0: [sg0] tag#3175 CDB[c0]: 00 00 00 00 00 00 00 00 [ 317.313678][ T9500] netlink: 'syz-executor.1': attribute type 4 has an invalid length. 09:29:46 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000001c0)=[{0x0}], 0x1) r1 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000000480)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000340)=[{&(0x7f0000000080)="390000001300034700bb61e1c3e4ffff06000000010000005600000025000000190004000400000007fd17e5ffff0600000080000000000000", 0x39}], 0x1) 09:29:46 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\x00', 0x3) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x6}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='nv\x00', 0x3) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x6}, 0x1c) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) ioctl$TUNSETLINK(r3, 0x400454cd, 0x306) r4 = socket$inet_udp(0x2, 0x2, 0x0) dup2(r4, r3) [ 317.605125][ T9505] netlink: 'syz-executor.1': attribute type 4 has an invalid length. [ 317.705943][ C1] sd 0:0:1:0: [sg0] tag#7628 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 317.716950][ C1] sd 0:0:1:0: [sg0] tag#7628 CDB: Test Unit Ready [ 317.723935][ C1] sd 0:0:1:0: [sg0] tag#7628 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 317.734105][ C1] sd 0:0:1:0: [sg0] tag#7628 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 317.744232][ C1] sd 0:0:1:0: [sg0] tag#7628 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 317.754264][ C1] sd 0:0:1:0: [sg0] tag#7628 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 317.764410][ C1] sd 0:0:1:0: [sg0] tag#7628 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 317.774449][ C1] sd 0:0:1:0: [sg0] tag#7628 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 317.784788][ C1] sd 0:0:1:0: [sg0] tag#7628 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 317.794730][ C1] sd 0:0:1:0: [sg0] tag#7628 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 09:29:47 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000001c0)=[{0x0}], 0x1) r1 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000000480)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000340)=[{&(0x7f0000000080)="390000001300034700bb61e1c3e4ffff06000000010000005600000025000000190004000400000007fd17e5ffff0600000080000000000000", 0x39}], 0x1) [ 317.804610][ C1] sd 0:0:1:0: [sg0] tag#7628 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 317.814470][ C1] sd 0:0:1:0: [sg0] tag#7628 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 317.824571][ C1] sd 0:0:1:0: [sg0] tag#7628 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 317.834594][ C1] sd 0:0:1:0: [sg0] tag#7628 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 317.844942][ C1] sd 0:0:1:0: [sg0] tag#7628 CDB[c0]: 00 00 00 00 00 00 00 00 09:29:47 executing program 0: r0 = semget$private(0x0, 0x1, 0x0) semop(r0, &(0x7f0000000080)=[{0x0, 0xfffb}], 0x1) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000040)=[0x81]) prctl$PR_SET_TSC(0x1a, 0x2) getresuid(&(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)=0x0) lstat(&(0x7f0000000080)='./bus\x00', &(0x7f0000000140)) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r2, &(0x7f0000000580)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa1c83d594616631686ec9cbb32a146175dd106736d173f0fc7e36e26560000000049d2e181baf9459c5c953148c6801d2c0945c08ba8c552fc99a742200785020000000000000080812d270e08ae40b8ae4f2a88d2fbea75e16a61fd063f026bd7360627ec60cb274e00da971f7ee096d73bfaea4c92fad7e34bd5522d45cc15c2442eac2d224609aba9e6000000000000000000000000000000f390d71cc6092c0100b049f3fc65d61c2b3c65f2f80a61ea6e457ebc93981b20e03b86d4e999bba83a7b0ee0ce30e80600cff8ca2996e518e3e69051f6d24317f9ebfeb82ee2469fb31bdbb27622cd9f9d843a8d25f196ab6f2dc045421b94d878d0d9c2a5c74633a687a135308e49ce118c81517ac7bb2994ccc7e054d3f18cb770e4908dd3deaafaab51144c"], 0x14f) socket$inet_udplite(0x2, 0x2, 0x88) getegid() r3 = geteuid() r4 = semget$private(0x0, 0x2000000010a, 0x0) semop(r4, &(0x7f0000000080)=[{0x0, 0x1}, {}], 0x2) semctl$IPC_SET(r0, 0x0, 0x1, &(0x7f0000000400)={{0x1, r1, 0x0, r3, 0xffffffffffffffff, 0x1c2, 0x2}, 0x9, 0x9, 0x0, 0x0, 0x0, 0x0, 0xfff}) syz_emit_ethernet(0x42, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x0) r5 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x0, 0x2) read(r5, &(0x7f00000000c0)=""/28, 0x1c) r6 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) 09:29:47 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000001c0)=[{0x0}], 0x1) r1 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000000480)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000340)=[{&(0x7f0000000080)="390000001300034700bb61e1c3e4ffff06000000010000005600000025000000190004000400000007fd17e5ffff0600000080000000000000", 0x39}], 0x1) 09:29:47 executing program 2: r0 = semget$private(0x0, 0x1, 0x0) semop(r0, &(0x7f0000000080)=[{0x0, 0xfffb}], 0x1) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000040)=[0x81]) prctl$PR_SET_TSC(0x1a, 0x2) getresuid(&(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)=0x0) lstat(&(0x7f0000000080)='./bus\x00', &(0x7f0000000140)) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r2, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0x14f) socket$inet_udplite(0x2, 0x2, 0x88) getegid() r3 = geteuid() r4 = semget$private(0x0, 0x2000000010a, 0x0) semop(r4, &(0x7f0000000080)=[{0x0, 0x1}, {}], 0x2) semctl$IPC_SET(r0, 0x0, 0x1, &(0x7f0000000400)={{0x1, r1, 0x0, r3, 0xffffffffffffffff, 0x1c2, 0x2}, 0x9, 0x9, 0x0, 0x0, 0x0, 0x0, 0xfff}) syz_emit_ethernet(0x42, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x0) r5 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x0, 0x2) read(r5, &(0x7f00000000c0)=""/28, 0x1c) r6 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) [ 318.238694][ C0] sd 0:0:1:0: [sg0] tag#3176 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 318.249505][ C0] sd 0:0:1:0: [sg0] tag#3176 CDB: Test Unit Ready [ 318.256364][ C0] sd 0:0:1:0: [sg0] tag#3176 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 318.266731][ C0] sd 0:0:1:0: [sg0] tag#3176 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 318.276703][ C0] sd 0:0:1:0: [sg0] tag#3176 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 318.286759][ C0] sd 0:0:1:0: [sg0] tag#3176 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 318.297073][ C0] sd 0:0:1:0: [sg0] tag#3176 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 318.306962][ C0] sd 0:0:1:0: [sg0] tag#3176 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 318.317032][ C0] sd 0:0:1:0: [sg0] tag#3176 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 318.327387][ C0] sd 0:0:1:0: [sg0] tag#3176 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 09:29:47 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000001c0)=[{&(0x7f00000000c0)}], 0x1) r1 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000000480)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000340)=[{&(0x7f0000000080)="390000001300034700bb61e1c3e4ffff06000000010000005600000025000000190004000400000007fd17e5ffff0600000080000000000000", 0x39}], 0x1) [ 318.337804][ C0] sd 0:0:1:0: [sg0] tag#3176 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 318.347671][ C0] sd 0:0:1:0: [sg0] tag#3176 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 318.357553][ C0] sd 0:0:1:0: [sg0] tag#3176 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 318.367442][ C0] sd 0:0:1:0: [sg0] tag#3176 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 318.377556][ C0] sd 0:0:1:0: [sg0] tag#3176 CDB[c0]: 00 00 00 00 00 00 00 00 [ 318.462397][ C1] sd 0:0:1:0: [sg0] tag#7629 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 318.473238][ C1] sd 0:0:1:0: [sg0] tag#7629 CDB: Test Unit Ready [ 318.480115][ C1] sd 0:0:1:0: [sg0] tag#7629 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 318.490236][ C1] sd 0:0:1:0: [sg0] tag#7629 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 318.500191][ C1] sd 0:0:1:0: [sg0] tag#7629 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 318.510371][ C1] sd 0:0:1:0: [sg0] tag#7629 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 318.520286][ C1] sd 0:0:1:0: [sg0] tag#7629 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 318.530394][ C1] sd 0:0:1:0: [sg0] tag#7629 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 318.540410][ C1] sd 0:0:1:0: [sg0] tag#7629 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 318.550446][ C1] sd 0:0:1:0: [sg0] tag#7629 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 318.560861][ C1] sd 0:0:1:0: [sg0] tag#7629 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 318.570916][ C1] sd 0:0:1:0: [sg0] tag#7629 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 318.581177][ C1] sd 0:0:1:0: [sg0] tag#7629 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 318.591503][ C1] sd 0:0:1:0: [sg0] tag#7629 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 318.601870][ C1] sd 0:0:1:0: [sg0] tag#7629 CDB[c0]: 00 00 00 00 00 00 00 00 09:29:48 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000001c0)=[{&(0x7f00000000c0)}], 0x1) r1 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000000480)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000340)=[{&(0x7f0000000080)="390000001300034700bb61e1c3e4ffff06000000010000005600000025000000190004000400000007fd17e5ffff0600000080000000000000", 0x39}], 0x1) 09:29:48 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000001c0)=[{&(0x7f00000000c0)}], 0x1) r1 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000000480)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000340)=[{&(0x7f0000000080)="390000001300034700bb61e1c3e4ffff06000000010000005600000025000000190004000400000007fd17e5ffff0600000080000000000000", 0x39}], 0x1) 09:29:48 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TUNSETLINK(r1, 0x400454cd, 0x334) r2 = io_uring_setup(0xa4, &(0x7f0000000080)) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x1, &(0x7f0000000280)=0x400, 0x4) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x4004) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000089a173d2000000", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0xb6ea6f9b087d72b3}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x14, 0x2, [@TCA_FLOWER_KEY_IPV4_SRC_MASK={0x8}, @TCA_FLOWER_KEY_IPV4_SRC={0x8, 0xa, @remote}]}}]}, 0x44}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r2, 0x89f1, &(0x7f0000000000)={'syztnl0\x00', &(0x7f0000000140)={'ip_vti0\x00', r5, 0x7, 0x20, 0x0, 0x8346, {{0x25, 0x4, 0x2, 0x2b, 0x94, 0x68, 0x0, 0x4, 0x4, 0x0, @local, @remote, {[@ssrr={0x89, 0x1b, 0xa8, [@multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, @broadcast, @remote, @private=0xa010100]}, @lsrr={0x83, 0x17, 0xd, [@dev={0xac, 0x14, 0x14, 0x15}, @multicast2, @multicast1, @private=0xa010102, @empty]}, @ssrr={0x89, 0x27, 0x99, [@dev={0xac, 0x14, 0x14, 0x11}, @dev={0xac, 0x14, 0x14, 0x19}, @empty, @loopback, @initdev={0xac, 0x1e, 0x0, 0x0}, @private=0xa010100, @multicast1, @multicast2, @remote]}, @end, @noop, @timestamp_prespec={0x44, 0x24, 0x51, 0x3, 0xf, [{@dev={0xac, 0x14, 0x14, 0x23}, 0x1}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0x5}, {@private=0xa010100, 0xf8000000}, {@multicast1}]}]}}}}}) r6 = socket$inet(0x2, 0x3, 0x6) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000080), &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000380)={0x0, 0x3}, &(0x7f0000000400)=0x8) io_uring_register$IORING_REGISTER_FILES(r2, 0x2, &(0x7f0000000100)=[r6], 0x1) r7 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000a80)='/dev/vga_arbiter\x00', 0x4540, 0x0) setsockopt$CAN_RAW_JOIN_FILTERS(r7, 0x65, 0x6, &(0x7f0000000ac0)=0x1, 0x4) 09:29:48 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000001c0)=[{&(0x7f00000000c0)="390000001300034700bb65e1c3e4ffff06000000010000004500000025", 0x1d}], 0x1) r1 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000000480)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000340)=[{&(0x7f0000000080)="390000001300034700bb61e1c3e4ffff06000000010000005600000025000000190004000400000007fd17e5ffff0600000080000000000000", 0x39}], 0x1) 09:29:48 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'xxhash64-generic\x00'}, 0x58) accept4(r0, 0x0, 0x0, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x200000, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r2) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f0000000080)={r4}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r1, 0x84, 0x79, &(0x7f0000000080)={r4, 0x3, 0x4}, 0x8) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r5, 0x6, 0xd, &(0x7f0000000000)='nv\x00', 0x3) sendto$inet6(r5, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x6}, 0x1c) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r6, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r6, 0x6, 0xd, &(0x7f0000000000)='nv\x00', 0x3) r7 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x80000) r8 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r7, r8, 0x0, 0xffe) [ 319.294908][ T9549] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 319.418089][ T9558] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 09:29:48 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000001c0)=[{&(0x7f00000000c0)="390000001300034700bb65e1c3e4ffff06000000010000004500000025", 0x1d}], 0x1) r1 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000000480)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000340)=[{&(0x7f0000000080)="390000001300034700bb61e1c3e4ffff06000000010000005600000025000000190004000400000007fd17e5ffff0600000080000000000000", 0x39}], 0x1) 09:29:49 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback={0xfec0ffff00000000}}, 0x1c) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x8040, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$netlink(r2, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000300)=@newlink={0x9c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x68, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x58, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_LIMIT={0x5}, @IFLA_IPTUN_REMOTE={0x14, 0x3, @remote}, @IFLA_IPTUN_FLAGS={0x8, 0x8, 0x1b}, @IFLA_IPTUN_REMOTE={0x14, 0x3, @rand_addr=' \x01\x00'}, @IFLA_IPTUN_FLOWINFO={0x8, 0x7, 0x3}, @IFLA_IPTUN_LOCAL={0x14, 0x2, @loopback={0xc00}}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8}]}, 0x9c}}, 0x0) getsockopt$inet_tcp_buf(r2, 0x6, 0xb, &(0x7f0000000440)=""/4096, &(0x7f0000000100)=0x1000) [ 319.612256][ T9570] validate_nla: 6 callbacks suppressed [ 319.612285][ T9570] netlink: 'syz-executor.1': attribute type 4 has an invalid length. 09:29:49 executing program 0: personality(0x1bb2baf3005ac137) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f000002c000)='./file0\x00', &(0x7f00001d0ffa)='ramfs\x00', 0x1000818, 0x0) creat(&(0x7f0000f66ff4)='./file0/bus\x00', 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000000)='./file0/bus\x00', &(0x7f0000000040)='trusted.overlay.origin\x00', &(0x7f0000000080)='y\x00', 0x2, 0x1) r0 = open$dir(&(0x7f0000eb6000)='./file0/bus\x00', 0x0, 0x0) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nvram\x00', 0x420800, 0x0) bind(r1, &(0x7f0000000100)=@x25={0x9, @remote={[], 0x3}}, 0x80) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1, 0x12, r0, 0x0) 09:29:49 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000001c0)=[{&(0x7f00000000c0)="390000001300034700bb65e1c3e4ffff06000000010000004500000025", 0x1d}], 0x1) r1 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000000480)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000340)=[{&(0x7f0000000080)="390000001300034700bb61e1c3e4ffff06000000010000005600000025000000190004000400000007fd17e5ffff0600000080000000000000", 0x39}], 0x1) [ 319.772513][ T9575] netlink: 'syz-executor.2': attribute type 5 has an invalid length. [ 319.815704][ T33] audit: type=1804 audit(1595410189.283:2): pid=9577 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/newroot/35/file0/bus" dev="ramfs" ino=31481 res=1 [ 319.885838][ T9580] netlink: 'syz-executor.2': attribute type 5 has an invalid length. [ 319.894777][ T33] audit: type=1804 audit(1595410189.323:3): pid=9577 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/newroot/35/file0/bus" dev="ramfs" ino=31483 res=1 09:29:49 executing program 0: perf_event_open(&(0x7f00000012c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff000d000000020000000b000000ec0079c9130001", 0xfed3}], 0x1}, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$mice(0xffffffffffffff9c, &(0x7f0000000180)='/dev/input/mice\x00', 0x149800) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='nv\x00', 0x3) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x6}, 0x1c) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f00000000c0), &(0x7f00000001c0)=0x14) readv(r1, &(0x7f0000001540)=[{&(0x7f0000000140)=""/55, 0x37}], 0x1) ioctl$DRM_IOCTL_CONTROL(r1, 0x40086414, &(0x7f0000000000)={0x2, 0x7fffffff}) r3 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xff, &(0x7f0000000080)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff080d0000000200001f01000000190102", 0x1cb}], 0x1}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000140)=[{0x200003f8, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 09:29:49 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r1 = dup(r0) r2 = openat$cgroup_int(r1, &(0x7f0000000b40)='cpuset.sched_relax_domain_level\x00', 0x2, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r3) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r3, 0x84, 0x6d, &(0x7f0000000080)={r5}, &(0x7f0000000140)=0x8) ioctl$VIDIOC_ENUM_FRAMESIZES(r3, 0xc02c564a, &(0x7f0000000080)={0x3, 0xa0363159, 0x2, @discrete={0x1, 0x2ad}}) ioctl$FS_IOC_MEASURE_VERITY(r2, 0xc0046686, &(0x7f0000000180)={0x0, 0x40, "db57365f983b49d15019821763f38d9327aebd54a6da416d01a302bbb404c71cdcc237aadf39d1716bf8d4a3db3817c5e01b3e9eafb1739c6b241523247372e4"}) sendfile(r2, r2, 0x0, 0x7fff) [ 319.990301][ T9584] netlink: 'syz-executor.1': attribute type 4 has an invalid length. 09:29:49 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000001c0)=[{&(0x7f00000000c0)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad00020000", 0x2b}], 0x1) r1 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000000480)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000340)=[{&(0x7f0000000080)="390000001300034700bb61e1c3e4ffff06000000010000005600000025000000190004000400000007fd17e5ffff0600000080000000000000", 0x39}], 0x1) [ 320.209929][ T9589] new mount options do not match the existing superblock, will be ignored [ 320.271505][ T9592] netlink: 'syz-executor.1': attribute type 4 has an invalid length. [ 320.311825][ T9589] new mount options do not match the existing superblock, will be ignored 09:29:49 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000001c0)=[{&(0x7f00000000c0)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad00020000", 0x2b}], 0x1) r1 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000000480)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000340)=[{&(0x7f0000000080)="390000001300034700bb61e1c3e4ffff06000000010000005600000025000000190004000400000007fd17e5ffff0600000080000000000000", 0x39}], 0x1) 09:29:49 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r1 = dup(r0) r2 = openat$cgroup_int(r1, &(0x7f0000000b40)='cpuset.sched_relax_domain_level\x00', 0x2, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r3) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r3, 0x84, 0x6d, &(0x7f0000000080)={r5}, &(0x7f0000000140)=0x8) ioctl$VIDIOC_ENUM_FRAMESIZES(r3, 0xc02c564a, &(0x7f0000000080)={0x3, 0xa0363159, 0x2, @discrete={0x1, 0x2ad}}) ioctl$FS_IOC_MEASURE_VERITY(r2, 0xc0046686, &(0x7f0000000180)={0x0, 0x40, "db57365f983b49d15019821763f38d9327aebd54a6da416d01a302bbb404c71cdcc237aadf39d1716bf8d4a3db3817c5e01b3e9eafb1739c6b241523247372e4"}) sendfile(r2, r2, 0x0, 0x7fff) [ 320.541504][ T9599] netlink: 'syz-executor.1': attribute type 4 has an invalid length. 09:29:50 executing program 0: r0 = socket(0x11, 0xa, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'ipvlan1\x00'}) r1 = socket(0x11, 0xa, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000000)={'ipvlan1\x00', {0x2, 0x0, @local}}) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r2) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f0000000080)={r4}, &(0x7f0000000140)=0x8) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) [ 320.609896][ T9601] new mount options do not match the existing superblock, will be ignored 09:29:50 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000001c0)=[{&(0x7f00000000c0)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad00020000", 0x2b}], 0x1) r1 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000000480)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000340)=[{&(0x7f0000000080)="390000001300034700bb61e1c3e4ffff06000000010000005600000025000000190004000400000007fd17e5ffff0600000080000000000000", 0x39}], 0x1) 09:29:50 executing program 2: ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) prctl$PR_GET_TSC(0x19, &(0x7f00000001c0)) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000f80)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000000700fff64017db9820000000000000d423ffff633b27e59aa146175dd106736d173f0fc7ec6e26560000000049d23822c013286344c03948c6801d2c0945c08ba8c552fc99a7422007ae1a3975bdfb5b4afe80819a277d9079cc4cb5e0ab17b299b81f2d274014ae40b8ee4f2a88d2fbea75e16af8ffffffffffffff0627ec60cb274e00da971f333396d74c922eac2d224609abe062060800000200000000000000000000f390d71cc6092cddd3b056f3fc65d61c2b3c65f2f80a61ea6e457ebc93981b20e03b86d4e999bbb53a0e786b6d985f7f04533da93f7b0ee0ceb0e80600cff8ca2996e518e3e690510dd243e0e9b2be17f9ebfeb82ee2469fb39bdbb2768d25f196ab6f2dc045421b94d878d0d9c2a135308e49ce058c92517ac7bb2994ccc7e054d3f18cb770e4908dd3deaafaab51144c1e1b86b6291fac64123b0000000000000000000000000000009a583b79ab00f71d85463c57c5bb1f1084e683b591fc2c8b8a38b7ee57afa01aea88fb413e1ee8ebbdf1fa9155bf6409b065a980528827de08737cf643db6de62f3f3b1304780753de6634bf57fbe09a7eb84cae8e538f0c886871080d15e2bb30a3cbfecb4e10d4097a02736f7bc830a34b0beb233e0e40d89147bc67990d3b754ca3b88608f2ea4b1fcd7c5325bc49c0db6a83686a87853ebc969b7bf33afc7e7df4fd5f861d000000005c334b0000599cc52ab46ae956b1debae4b6beee489915eb3276a167476e89e766c244a00faeaef68756aff278b128db778269de789dcbb22af4652e67049c2862ffbab77ac781507f78afdf6f733614e89f1582ac3a8937998dfbac4a608ac217664b4cd1ed66a4b1a8bedfe5b455eac4e281d387c95be5a50500000000000000000000000000002354ba1c9ba93828806c27cd63ec3ba1963e955a78817212eac007083ea2cd9fa09e51b74437e16950ecee60f02e598648244f7643cd363ced1fc061981688739ffd2c89b7ef8bcc9ba9bd53525f6f316e83488ec19a8f5c45521d517d2c09e1eaa073df80b7c1e98de4a32a10a0784b2f5281bac1ba9fb5fd3122284852c059f2c0c784d6feeb8ef16ceb7bdd7735c256473342c3eaf3dac14c0a167779d222ef0e7c7f7b6d999e5191540d6281bdb21bf66491328231a39955d1020ab659f5fd7b7f3cbd11e932a49c1b0a45005082bd516d56ea8bd9f5c7dffa02c5102e50df8b185d7aef900a1a6775f9f4c76db8509aa33e6833658ab3588acbaa25ff1241d0c45e689a9e05ba800a0d6c8248529e833e08f5ebf377c29e704f64b55046ec4e36cc2c7fa03cc12164843bc44d03b181ab5c0d37d16ed252fca885618b8db4122c760d554b4363e99ac4bcc378522ebde700d0ec5460684de828685513056f17788b8b7cea9032e27121b0731fd28e4c415b065b7efdbaaf1dc181b9af68d1b50771b0d95d86e7224c9f8fd24405b37fb627f478eba1daf5f870b4bee80b4881d636de191500dc048bb4257f03de1fb7f0a38c79a0ed7e5265c853c549a0cbda51eb1341e297690b41ecda5f33c41be75e2b34a2d24cb64ebfefb4f75fc456aab8a4708e693b357701c56b691823a8110f7732370164e7b15cf303f333af4f084fc145550fe21a3b49d73f442df963313fd2c519c38b232c070a8bfce766be9a93868699e0d60d997e548fe1c4327ebec9f2dc2414b8fdd88e716b9b6500cffc7a7d98c9d1ca470baa1aa8"], 0x155) r1 = socket(0x10, 0x2, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x4924924924924f6, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000021d00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x43, 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(0xffffffffffffffff, 0x6, &(0x7f00000002c0)={0xf1, &(0x7f0000000200)=[0xffffffffffffffff]}, 0x1) socket$inet6(0x10, 0x80000000003, 0x0) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000580)=ANY=[@ANYBLOB="88800000", @ANYRES16=0x0, @ANYRES32=r2], 0x14}}, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x5, 0x0, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000540)='/proc/capi/capi20ncci\x00', 0x381500, 0x0) clone(0x68880000, 0x0, 0x0, 0x0, 0x0) [ 321.003614][ T9608] netlink: 'syz-executor.1': attribute type 4 has an invalid length. [ 321.026259][ C0] sd 0:0:1:0: [sg0] tag#3177 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 321.037151][ C0] sd 0:0:1:0: [sg0] tag#3177 CDB: Test Unit Ready [ 321.044050][ C0] sd 0:0:1:0: [sg0] tag#3177 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 321.053946][ C0] sd 0:0:1:0: [sg0] tag#3177 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 321.063936][ C0] sd 0:0:1:0: [sg0] tag#3177 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 321.074035][ C0] sd 0:0:1:0: [sg0] tag#3177 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 321.084439][ C0] sd 0:0:1:0: [sg0] tag#3177 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 321.094289][ C0] sd 0:0:1:0: [sg0] tag#3177 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 321.104426][ C0] sd 0:0:1:0: [sg0] tag#3177 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 321.114270][ C0] sd 0:0:1:0: [sg0] tag#3177 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 321.124304][ C0] sd 0:0:1:0: [sg0] tag#3177 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 321.134242][ C0] sd 0:0:1:0: [sg0] tag#3177 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 321.144182][ C0] sd 0:0:1:0: [sg0] tag#3177 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 321.154059][ C0] sd 0:0:1:0: [sg0] tag#3177 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 321.164075][ C0] sd 0:0:1:0: [sg0] tag#3177 CDB[c0]: 00 00 00 00 00 00 00 00 09:29:50 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000001c0)=[{&(0x7f00000000c0)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad0002000000000000060400", 0x32}], 0x1) r1 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000000480)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000340)=[{&(0x7f0000000080)="390000001300034700bb61e1c3e4ffff06000000010000005600000025000000190004000400000007fd17e5ffff0600000080000000000000", 0x39}], 0x1) [ 321.349698][ T9613] IPVS: ftp: loaded support on port[0] = 21 [ 321.761515][ C1] sd 0:0:1:0: [sg0] tag#7630 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 321.769046][ T9630] netlink: 'syz-executor.1': attribute type 4 has an invalid length. [ 321.772551][ C1] sd 0:0:1:0: [sg0] tag#7630 CDB: Test Unit Ready [ 321.787740][ C1] sd 0:0:1:0: [sg0] tag#7630 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 321.798042][ C1] sd 0:0:1:0: [sg0] tag#7630 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 321.808439][ C1] sd 0:0:1:0: [sg0] tag#7630 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 321.818296][ C1] sd 0:0:1:0: [sg0] tag#7630 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 321.828146][ C1] sd 0:0:1:0: [sg0] tag#7630 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 321.838701][ C1] sd 0:0:1:0: [sg0] tag#7630 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 321.849344][ C1] sd 0:0:1:0: [sg0] tag#7630 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 321.859508][ C1] sd 0:0:1:0: [sg0] tag#7630 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 321.869599][ C1] sd 0:0:1:0: [sg0] tag#7630 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 321.879670][ C1] sd 0:0:1:0: [sg0] tag#7630 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 321.889732][ C1] sd 0:0:1:0: [sg0] tag#7630 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 321.899799][ C1] sd 0:0:1:0: [sg0] tag#7630 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 321.909831][ C1] sd 0:0:1:0: [sg0] tag#7630 CDB[c0]: 00 00 00 00 00 00 00 00 09:29:51 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000001c0)=[{&(0x7f00000000c0)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad0002000000000000060400", 0x32}], 0x1) r1 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000000480)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000340)=[{&(0x7f0000000080)="390000001300034700bb61e1c3e4ffff06000000010000005600000025000000190004000400000007fd17e5ffff0600000080000000000000", 0x39}], 0x1) [ 322.164170][ T9614] IPVS: ftp: loaded support on port[0] = 21 [ 322.184404][ T9653] netlink: 'syz-executor.1': attribute type 4 has an invalid length. 09:29:51 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000080)={r2}, &(0x7f0000000140)=0x8) ioctl$KDSKBLED(r0, 0x4b65, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r5, 0x89f0, &(0x7f0000000340)={'bridge0\x00', &(0x7f0000000200)=ANY=[@ANYBLOB="0800000000000408006d2313201d9ff6bf001d0000000000000000010000000000000000"]}) [ 322.329696][ T1233] tipc: TX() has been purged, node left! 09:29:51 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000001c0)=[{&(0x7f00000000c0)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad0002000000000000060400", 0x32}], 0x1) r1 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000000480)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000340)=[{&(0x7f0000000080)="390000001300034700bb61e1c3e4ffff06000000010000005600000025000000190004000400000007fd17e5ffff0600000080000000000000", 0x39}], 0x1) [ 322.630479][ T9668] netlink: 'syz-executor.1': attribute type 4 has an invalid length. 09:29:52 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000001c0)=[{&(0x7f00000000c0)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad000200000000000006040000000000", 0x36}], 0x1) r1 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000000480)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000340)=[{&(0x7f0000000080)="390000001300034700bb61e1c3e4ffff06000000010000005600000025000000190004000400000007fd17e5ffff0600000080000000000000", 0x39}], 0x1) 09:29:52 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x13, r0, 0x0) r1 = gettid() tkill(r1, 0x1000000000015) fcntl$setown(r0, 0x8, r1) r2 = socket$inet(0x2, 0x1, 0x0) ioctl$sock_inet_sctp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000000)) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000), 0x4) r3 = creat(&(0x7f0000000040)='./file0\x00', 0x4) write$UHID_INPUT2(r3, &(0x7f0000000080)={0xc, {0x4b, "2020de5e1c9a60e649d7b159f17a0ae0646dad990da97df629c9a92b379a89e88058263dd7c2ccb0f84184d7eb8ceead3c6a39e855d2082f831f0743bc3b2516d94fe8281e80ad8aea6bf5"}}, 0x51) 09:29:52 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000001c0)=[{&(0x7f00000000c0)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad000200000000000006040000000000", 0x36}], 0x1) r1 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000000480)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000340)=[{&(0x7f0000000080)="390000001300034700bb61e1c3e4ffff06000000010000005600000025000000190004000400000007fd17e5ffff0600000080000000000000", 0x39}], 0x1) 09:29:52 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000001c0)=[{&(0x7f00000000c0)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad000200000000000006040000000000", 0x36}], 0x1) r1 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000000480)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000340)=[{&(0x7f0000000080)="390000001300034700bb61e1c3e4ffff06000000010000005600000025000000190004000400000007fd17e5ffff0600000080000000000000", 0x39}], 0x1) 09:29:52 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000001c0)=[{&(0x7f00000000c0)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad0002000000000000060400000000000000", 0x38}], 0x1) r1 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000000480)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000340)=[{&(0x7f0000000080)="390000001300034700bb61e1c3e4ffff06000000010000005600000025000000190004000400000007fd17e5ffff0600000080000000000000", 0x39}], 0x1) 09:29:53 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000001c0)=[{&(0x7f00000000c0)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad0002000000000000060400000000000000", 0x38}], 0x1) r1 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000000480)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000340)=[{&(0x7f0000000080)="390000001300034700bb61e1c3e4ffff06000000010000005600000025000000190004000400000007fd17e5ffff0600000080000000000000", 0x39}], 0x1) 09:29:53 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000001c0)=[{&(0x7f00000000c0)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad0002000000000000060400000000000000", 0x38}], 0x1) r1 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000000480)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000340)=[{&(0x7f0000000080)="390000001300034700bb61e1c3e4ffff06000000010000005600000025000000190004000400000007fd17e5ffff0600000080000000000000", 0x39}], 0x1) 09:29:55 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000001c0)=[{&(0x7f00000000c0)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) r1 = socket$inet6(0xa, 0x0, 0xff) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000000480)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000340)=[{&(0x7f0000000080)="390000001300034700bb61e1c3e4ffff06000000010000005600000025000000190004000400000007fd17e5ffff0600000080000000000000", 0x39}], 0x1) 09:29:55 executing program 3: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff}, 0x80000) read(r0, &(0x7f0000000040)=""/36, 0x24) r1 = syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x0, 0x2) fcntl$setpipe(r1, 0x407, 0x800) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x4, 0x1, 0x6, 0x401, 'syz0\x00', 0x6}) ioctl$SG_GET_TIMEOUT(0xffffffffffffffff, 0x2202, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='memory.current\x00', 0x0, 0x0) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000180)='ethtool\x00') sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r2, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000280)={&(0x7f00000001c0)={0xa0, r3, 0x4, 0x70bd25, 0x25dfdbfc, {}, [@ETHTOOL_A_PRIVFLAGS_FLAGS={0x8c, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0xfffffff9}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0xfffffffe}, @ETHTOOL_A_BITSET_VALUE={0xa, 0x4, "4ee39fcd659d"}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_VALUE={0x68, 0x4, "7a69c1e01b0514463c474c1dbc3298fec9219d57ad0e09255466e1b70b3496f54a5b00147c7c6cb9d478d3fa4a35105959fa199f4d2ddc23e5dd0ba168af4b06ade4e4f6e0d05b36248b6f74ee2d3850c3c4757f67f38cf804413a523616885a60565b1c"}]}]}, 0xa0}, 0x1, 0x0, 0x0, 0x20000810}, 0x44800) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000300)='/dev/zero\x00', 0x8400, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x15, &(0x7f00000005c0)={@dev, 0x0}, &(0x7f0000000600)=0x14) recvfrom$packet(r4, &(0x7f0000000340)=""/131, 0x83, 0x10020, &(0x7f0000000640)={0x11, 0xf7, r5, 0x1, 0x3f, 0x6, @local}, 0x14) r6 = syz_open_dev$vcsu(&(0x7f0000000680)='/dev/vcsu#\x00', 0x100, 0x800) ioctl$VIDIOC_QUERY_EXT_CTRL(r6, 0xc0e85667, &(0x7f00000006c0)={0x20000000, 0x100, "2f297428ac551206a0c3c9dae647648becc8b62849bacce3801501bae393c66b", 0xfffffffffffffffd, 0x8, 0x0, 0xa25, 0x8000, 0xf6d, 0x6, 0x5, [0x4, 0x6, 0x10001, 0xfffffffa]}) ioctl$NBD_DO_IT(r2, 0xab03) r7 = socket$inet6(0xa, 0x4, 0x1) setsockopt$inet6_group_source_req(r7, 0x29, 0x2c, &(0x7f00000007c0)={0x2f8, {{0xa, 0x4e22, 0x7, @mcast1, 0xffff7fff}}, {{0xa, 0x4e20, 0x3f, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x8e3}}}, 0x108) r8 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000900)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r9 = syz_open_dev$radio(&(0x7f0000000940)='/dev/radio#\x00', 0x0, 0x2) tee(r8, r9, 0x1c1, 0x0) 09:29:55 executing program 2: ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) prctl$PR_GET_TSC(0x19, &(0x7f00000001c0)) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000f80)=ANY=[@ANYBLOB="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"], 0x155) r1 = socket(0x10, 0x2, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x4924924924924f6, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000021d00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x43, 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(0xffffffffffffffff, 0x6, &(0x7f00000002c0)={0xf1, &(0x7f0000000200)=[0xffffffffffffffff]}, 0x1) socket$inet6(0x10, 0x80000000003, 0x0) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000580)=ANY=[@ANYBLOB="88800000", @ANYRES16=0x0, @ANYRES32=r2], 0x14}}, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x5, 0x0, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000540)='/proc/capi/capi20ncci\x00', 0x381500, 0x0) clone(0x68880000, 0x0, 0x0, 0x0, 0x0) 09:29:55 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r2, 0x0) ioctl$FS_IOC_FSGETXATTR(r2, 0x801c581f, 0x0) [ 326.425599][ T9729] validate_nla: 6 callbacks suppressed [ 326.425627][ T9729] netlink: 'syz-executor.1': attribute type 4 has an invalid length. [ 326.463837][ C1] sd 0:0:1:0: [sg0] tag#7639 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 326.474673][ C1] sd 0:0:1:0: [sg0] tag#7639 CDB: Test Unit Ready [ 326.481515][ C1] sd 0:0:1:0: [sg0] tag#7639 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 326.491427][ C1] sd 0:0:1:0: [sg0] tag#7639 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 326.501289][ C1] sd 0:0:1:0: [sg0] tag#7639 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 326.511161][ C1] sd 0:0:1:0: [sg0] tag#7639 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 326.521054][ C1] sd 0:0:1:0: [sg0] tag#7639 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 326.531929][ C1] sd 0:0:1:0: [sg0] tag#7639 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 326.541879][ C1] sd 0:0:1:0: [sg0] tag#7639 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 326.551795][ C1] sd 0:0:1:0: [sg0] tag#7639 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 326.561672][ C1] sd 0:0:1:0: [sg0] tag#7639 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 326.571551][ C1] sd 0:0:1:0: [sg0] tag#7639 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 326.581421][ C1] sd 0:0:1:0: [sg0] tag#7639 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 326.591288][ C1] sd 0:0:1:0: [sg0] tag#7639 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 326.593400][ T9729] netlink: 'syz-executor.1': attribute type 4 has an invalid length. [ 326.601140][ C1] sd 0:0:1:0: [sg0] tag#7639 CDB[c0]: 00 00 00 00 00 00 00 00 09:29:56 executing program 0: ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) prctl$PR_GET_TSC(0x19, &(0x7f00000001c0)) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000f80)=ANY=[@ANYBLOB="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"], 0x155) r1 = socket(0x10, 0x2, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x4924924924924f6, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000021d00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x43, 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(0xffffffffffffffff, 0x6, &(0x7f00000002c0)={0xf1, &(0x7f0000000200)=[0xffffffffffffffff]}, 0x1) socket$inet6(0x10, 0x80000000003, 0x0) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000580)=ANY=[@ANYBLOB="88800000", @ANYRES16=0x0, @ANYRES32=r2], 0x14}}, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x5, 0x0, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000540)='/proc/capi/capi20ncci\x00', 0x381500, 0x0) clone(0x68880000, 0x0, 0x0, 0x0, 0x0) [ 326.864813][ T9731] IPVS: ftp: loaded support on port[0] = 21 [ 327.249428][ C1] sd 0:0:1:0: [sg0] tag#7640 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 327.260083][ C1] sd 0:0:1:0: [sg0] tag#7640 CDB: Test Unit Ready [ 327.266868][ C1] sd 0:0:1:0: [sg0] tag#7640 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 327.276700][ C1] sd 0:0:1:0: [sg0] tag#7640 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 327.286526][ C1] sd 0:0:1:0: [sg0] tag#7640 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 327.296397][ C1] sd 0:0:1:0: [sg0] tag#7640 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 327.306247][ C1] sd 0:0:1:0: [sg0] tag#7640 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 327.316111][ C1] sd 0:0:1:0: [sg0] tag#7640 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 327.325962][ C1] sd 0:0:1:0: [sg0] tag#7640 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 327.335813][ C1] sd 0:0:1:0: [sg0] tag#7640 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 327.345663][ C1] sd 0:0:1:0: [sg0] tag#7640 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 327.355529][ C1] sd 0:0:1:0: [sg0] tag#7640 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 327.365395][ C1] sd 0:0:1:0: [sg0] tag#7640 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 327.375250][ C1] sd 0:0:1:0: [sg0] tag#7640 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 327.385098][ C1] sd 0:0:1:0: [sg0] tag#7640 CDB[c0]: 00 00 00 00 00 00 00 00 [ 327.462210][ T9745] IPVS: ftp: loaded support on port[0] = 21 09:29:57 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000001c0)=[{&(0x7f00000000c0)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) r1 = socket$inet6(0xa, 0x0, 0xff) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000000480)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000340)=[{&(0x7f0000000080)="390000001300034700bb61e1c3e4ffff06000000010000005600000025000000190004000400000007fd17e5ffff0600000080000000000000", 0x39}], 0x1) [ 327.845564][ T9770] netlink: 'syz-executor.1': attribute type 4 has an invalid length. [ 327.864389][ T9780] netlink: 'syz-executor.1': attribute type 4 has an invalid length. [ 328.024925][ T9784] IPVS: ftp: loaded support on port[0] = 21 [ 328.107828][ T459] tipc: TX() has been purged, node left! 09:29:57 executing program 2: poll(0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$XDP_TX_RING(r1, 0x11b, 0x3, &(0x7f0000000000)=0x100, 0x4) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000240)=@newlink={0x64, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x6ad21}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x20, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x10}, @IFLA_MACVLAN_MACADDR={0xa, 0x4, @remote}, @IFLA_MACVLAN_MACADDR_MODE={0x8}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x64}}, 0x0) 09:29:58 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000001c0)=[{&(0x7f00000000c0)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) r1 = socket$inet6(0xa, 0x0, 0xff) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000000480)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000340)=[{&(0x7f0000000080)="390000001300034700bb61e1c3e4ffff06000000010000005600000025000000190004000400000007fd17e5ffff0600000080000000000000", 0x39}], 0x1) [ 328.638138][ T9809] netlink: 'syz-executor.2': attribute type 5 has an invalid length. [ 328.655006][ T9809] device gretap0 entered promiscuous mode [ 328.660851][ T9809] device macvlan2 entered promiscuous mode [ 328.720586][ T9809] device gretap0 left promiscuous mode [ 328.977612][ T9822] netlink: 'syz-executor.1': attribute type 4 has an invalid length. [ 329.040164][ T9829] netlink: 'syz-executor.1': attribute type 4 has an invalid length. 09:29:58 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000001c0)=[{&(0x7f00000000c0)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) r1 = socket$inet6(0xa, 0x3, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000000480)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000340)=[{&(0x7f0000000080)="390000001300034700bb61e1c3e4ffff06000000010000005600000025000000190004000400000007fd17e5ffff0600000080000000000000", 0x39}], 0x1) 09:29:59 executing program 2: r0 = socket(0x10, 0x803, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='nv\x00', 0x3) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x6}, 0x1c) ioctl$LOOP_SET_FD(r0, 0x4c00, r2) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700000000000000000000001e", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32=r5, @ANYBLOB="00000400f1ffffff"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000640)=@newchain={0x24, 0x25, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x0, 0xffff}}}, 0x24}}, 0x0) [ 329.674811][ T9887] netlink: 'syz-executor.1': attribute type 4 has an invalid length. [ 329.749733][ T9890] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 329.804713][ T9890] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.2'. [ 329.900941][ T9906] netlink: 'syz-executor.1': attribute type 4 has an invalid length. [ 330.325458][ T9784] chnl_net:caif_netlink_parms(): no params data found [ 330.338994][ T9931] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.2'. 09:29:59 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000001c0)=[{&(0x7f00000000c0)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) r1 = socket$inet6(0xa, 0x3, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000000480)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000340)=[{&(0x7f0000000080)="390000001300034700bb61e1c3e4ffff06000000010000005600000025000000190004000400000007fd17e5ffff0600000080000000000000", 0x39}], 0x1) 09:30:00 executing program 2: shmget$private(0x0, 0x1000, 0x800, &(0x7f0000ffd000/0x1000)=nil) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000000)) ioctl$int_in(r0, 0x5452, &(0x7f0000000080)=0x6) r1 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000040)='/dev/capi20\x00', 0x200480, 0x0) ioctl$CAPI_SET_FLAGS(r1, 0x80044324, &(0x7f0000000180)=0x1) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffdc0, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x4a) recvfrom(r0, &(0x7f0000000100)=""/90, 0xffffffffffffff5e, 0x1010c, 0x0, 0x38) [ 330.629071][ T9954] netlink: 'syz-executor.1': attribute type 4 has an invalid length. [ 330.796478][ T9960] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 331.526074][ T9784] bridge0: port 1(bridge_slave_0) entered blocking state [ 331.533637][ T9784] bridge0: port 1(bridge_slave_0) entered disabled state [ 331.543214][ T9784] device bridge_slave_0 entered promiscuous mode 09:30:01 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000001c0)=[{&(0x7f00000000c0)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) r1 = socket$inet6(0xa, 0x3, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000000480)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000340)=[{&(0x7f0000000080)="390000001300034700bb61e1c3e4ffff06000000010000005600000025000000190004000400000007fd17e5ffff0600000080000000000000", 0x39}], 0x1) [ 331.681671][ T9784] bridge0: port 2(bridge_slave_1) entered blocking state [ 331.689112][ T9784] bridge0: port 2(bridge_slave_1) entered disabled state [ 331.698657][ T9784] device bridge_slave_1 entered promiscuous mode [ 331.761680][ T9978] validate_nla: 1 callbacks suppressed [ 331.761708][ T9978] netlink: 'syz-executor.1': attribute type 4 has an invalid length. [ 331.865433][ T9978] netlink: 'syz-executor.1': attribute type 4 has an invalid length. [ 332.335758][ T9784] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 332.398520][ T9784] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 332.551400][ T9784] team0: Port device team_slave_0 added [ 332.608851][ T9784] team0: Port device team_slave_1 added [ 332.725417][ T9784] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 332.732642][ T9784] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 332.760126][ T9784] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 332.834987][ T9784] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 332.842371][ T9784] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 332.868526][ T9784] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 333.009507][ T9784] device hsr_slave_0 entered promiscuous mode [ 333.034348][ T9784] device hsr_slave_1 entered promiscuous mode [ 333.108967][ T9784] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 333.116765][ T9784] Cannot create hsr debugfs directory [ 333.527743][ T9784] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 333.575104][ T9784] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 333.642767][ T9784] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 333.702217][ T9784] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 334.020691][ T9784] 8021q: adding VLAN 0 to HW filter on device bond0 [ 334.052938][ T9073] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 334.062902][ T9073] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 334.083921][ T9784] 8021q: adding VLAN 0 to HW filter on device team0 [ 334.107291][ T9073] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 334.117544][ T9073] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 334.128775][ T9073] bridge0: port 1(bridge_slave_0) entered blocking state [ 334.136182][ T9073] bridge0: port 1(bridge_slave_0) entered forwarding state [ 334.197051][ T9073] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 334.206503][ T9073] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 334.217149][ T9073] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 334.226724][ T9073] bridge0: port 2(bridge_slave_1) entered blocking state [ 334.234133][ T9073] bridge0: port 2(bridge_slave_1) entered forwarding state [ 334.243290][ T9073] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 334.254734][ T9073] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 334.265999][ T9073] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 334.276850][ T9073] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 334.287379][ T9073] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 334.298265][ T9073] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 334.316906][ T9073] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 334.338159][ T8374] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 334.347994][ T8374] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 334.377242][ T9784] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 334.391319][ T9784] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 334.409714][ T8374] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 334.420042][ T8374] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 334.468230][ T8374] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 334.476295][ T8374] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 334.500740][ T9784] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 334.567433][ T8374] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 334.577994][ T8374] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 334.642947][ T8374] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 334.654693][ T8374] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 334.678187][ T9784] device veth0_vlan entered promiscuous mode [ 334.705395][ T8374] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 334.714678][ T8374] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 334.747042][ T9784] device veth1_vlan entered promiscuous mode [ 334.813927][ T8374] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 334.823647][ T8374] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 334.833376][ T8374] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 334.843540][ T8374] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 334.874196][ T9784] device veth0_macvtap entered promiscuous mode [ 334.894475][ T9784] device veth1_macvtap entered promiscuous mode [ 334.948826][ T9784] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 334.961615][ T9784] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 334.971698][ T9784] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 334.982223][ T9784] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 334.992168][ T9784] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 335.002729][ T9784] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 335.017284][ T9784] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 335.025414][ T8374] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 335.035273][ T8374] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 335.044987][ T8374] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 335.055353][ T8374] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 335.096912][ T9784] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 335.107621][ T9784] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 335.119734][ T9784] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 335.130336][ T9784] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 335.140401][ T9784] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 335.151069][ T9784] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 335.165536][ T9784] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 335.176907][ T8374] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 335.187280][ T8374] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 09:30:05 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x100, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x127b42, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r6 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x81) ioctl$KVM_SET_LAPIC(r6, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_RUN(r6, 0xae80, 0x0) r7 = dup3(r0, r3, 0x0) ioctl$KVM_SET_CPUID(r6, 0x4080aebf, &(0x7f00000000c0)={0x0, 0xa0008000}) dup2(r7, r6) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) getsockopt$inet_int(r1, 0x0, 0x5, &(0x7f0000000180), &(0x7f00000001c0)=0x4) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) 09:30:05 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x8922, &(0x7f0000000100)={'bond0\x00', @ifru_flags=0x200}) r1 = socket$kcm(0xa, 0x2, 0x73) ioctl$sock_ifreq(r1, 0x8922, &(0x7f00000014c0)={'bond0\x00', @ifru_flags=0x6dbbce78125ac468}) socket$inet_udp(0x2, 0x2, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r2) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r3) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r3, 0x84, 0x6d, &(0x7f0000000080)={r5}, &(0x7f0000000140)=0x8) r6 = syz_open_pts(r3, 0x288600) ioctl$TCSBRKP(r6, 0x5425, 0x401) r7 = socket$inet(0x2, 0x80001, 0x84) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f0000000080)={r8}, &(0x7f0000000140)=0x8) ioctl$UI_DEV_SETUP(r2, 0x405c5503, &(0x7f0000000080)={{0x400, 0x1, 0x800, 0x401}, 'syz0\x00', 0x14}) 09:30:05 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000001c0)=[{&(0x7f00000000c0)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) r1 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000000480)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000340)=[{&(0x7f0000000080)="390000001300034700bb61e1c3e4ffff06000000010000005600000025000000190004000400000007fd17e5ffff0600000080000000000000", 0x39}], 0x1) 09:30:05 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000210007041dfff4946f610500020000e8fe02080100010800080003000400ff7e280000001100ff", 0x2b}], 0x1}, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r1, 0x29, 0xd3, &(0x7f0000000180)={{0xa, 0x4e24, 0x9, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0xfffffbef}, {0xa, 0x4e23, 0x7, @loopback, 0x80}, 0x1, [0x3, 0x8001, 0x3, 0x2, 0xdef, 0x1, 0x1000, 0x9]}, 0x5c) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000080)={0x8010000b}, 0x10) ioctl$sock_SIOCSIFBR(r2, 0x8941, &(0x7f0000000000)=@get={0x1, &(0x7f0000000200)=""/90, 0x4b}) write(r2, &(0x7f0000000140)="240000001a005f0214f9f407000904008100000001000000000000000800040005000000", 0x1ff) [ 336.314628][T10085] netlink: 'syz-executor.1': attribute type 4 has an invalid length. [ 336.386379][T10085] netlink: 'syz-executor.1': attribute type 4 has an invalid length. [ 336.706193][T10094] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 336.766045][T10094] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 09:30:06 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000001c0)=[{&(0x7f00000000c0)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) r1 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000000480)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000340)=[{&(0x7f0000000080)="390000001300034700bb61e1c3e4ffff06000000010000005600000025000000190004000400000007fd17e5ffff0600000080000000000000", 0x39}], 0x1) 09:30:06 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x8934, &(0x7f0000000340)={'caif0\x00', 0x8967}) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000240)='/dev/autofs\x00', 0x4201, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r2, 0xc0205648, &(0x7f0000000300)={0x980000, 0x0, 0x6, r1, 0x0, &(0x7f00000002c0)={0x99096b, 0x3, [], @p_u32=&(0x7f0000000280)=0x665}}) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000100)={r1}) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(r3, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, 0x4, 0x1, 0x801, 0x0, 0x0, {0x3, 0x0, 0x8}, ["", "", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x8090}, 0x40000) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="180000002300290800010000000000400400000004000e00"], 0x18}, 0x1, 0x60}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) 09:30:06 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) socket$inet(0x2, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$kcm(0x10, 0x2, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0x3) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x32b, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00390340d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) 09:30:06 executing program 2: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r3) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r3, 0x84, 0x6d, &(0x7f0000000080)={r5}, &(0x7f0000000140)=0x8) ioctl$SNDRV_PCM_IOCTL_RESET(r3, 0x4141, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') unlink(&(0x7f0000000000)='./bus\x00') sendfile(r2, r6, 0x0, 0x320f) [ 337.056964][T10102] netlink: 'syz-executor.1': attribute type 4 has an invalid length. [ 337.107602][T10102] netlink: 'syz-executor.1': attribute type 4 has an invalid length. 09:30:06 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, &(0x7f0000000200)={r1, 0xffffffff, 0x6, 0xffffffffffffff9e}) ioctl$VIDIOC_SUBDEV_G_SELECTION(r2, 0xc040563d, &(0x7f0000000340)={0x1, 0x0, 0x103, 0x2, {0x6, 0x4, 0xc75, 0x4}}) getsockname$packet(r1, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) setsockopt$inet_tcp_TLS_RX(r4, 0x6, 0x2, &(0x7f00000001c0)=@gcm_256={{0x303}, "47abb6e84c7d2e66", "4ec640611b9e93c956579517beed3843d4b874113e1c62ec362d803e91811b69", '\\] \r', "178bd0a4b54e925c"}, 0x38) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="4a00000010000507000000000000000000000000969f035e87d379c842583099fd8b5393e01ed60d85e4644c01b83ac379e798db336936b0496f277c0a115f7e45be4c39880944dccd54d985fd6ba8a4eccd1b11363a9ae047ac208f1466c6b056a8c9c383d9ebffe9ed6be7067576834fc20394bff264c2561f02b81c1460a3469d715c5b973daf1f588da2774b5a0bd4957b3edfbecaf2", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x2000c040) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000080)={'team0\x00', r3}) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000100)='/proc/thread-self\x00', 0x240302, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000bc0)=ANY=[@ANYBLOB='P\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r3, @ANYBLOB="0000000000a9af2b6b090b4b0f000100726f7574650000002000020008000121080000000800c0c0dbdd0000040006"], 0x50}}, 0x0) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r7, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r7, 0x0, 0x0, 0x0, &(0x7f0000000200)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) [ 337.617308][T10111] bridge0: port 2(bridge_slave_1) entered disabled state [ 337.626156][T10111] bridge0: port 1(bridge_slave_0) entered disabled state [ 337.635233][T10111] device bridge0 entered promiscuous mode 09:30:07 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000001c0)=[{&(0x7f00000000c0)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) r1 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000000480)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000340)=[{&(0x7f0000000080)="390000001300034700bb61e1c3e4ffff06000000010000005600000025000000190004000400000007fd17e5ffff0600000080000000000000", 0x39}], 0x1) [ 337.941953][T10119] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.0'. [ 337.952410][T10119] bridge0: port 2(bridge_slave_1) entered blocking state [ 337.959687][T10119] bridge0: port 2(bridge_slave_1) entered forwarding state [ 337.968119][T10119] bridge0: port 1(bridge_slave_0) entered blocking state [ 337.975499][T10119] bridge0: port 1(bridge_slave_0) entered forwarding state [ 337.985487][T10119] device bridge0 left promiscuous mode [ 338.012687][T10129] netlink: 'syz-executor.1': attribute type 4 has an invalid length. [ 338.030668][T10134] netlink: 'syz-executor.1': attribute type 4 has an invalid length. [ 338.587843][T10132] bridge0: port 2(bridge_slave_1) entered disabled state [ 338.595719][T10132] bridge0: port 1(bridge_slave_0) entered disabled state [ 338.603553][T10132] device bridge0 entered promiscuous mode 09:30:08 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000001c0)=[{&(0x7f00000000c0)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) r1 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r1, 0x0, 0x0) sendmmsg(r1, &(0x7f0000000480)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000340)=[{&(0x7f0000000080)="390000001300034700bb61e1c3e4ffff06000000010000005600000025000000190004000400000007fd17e5ffff0600000080000000000000", 0x39}], 0x1) [ 338.989896][T10146] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.0'. [ 338.999955][T10146] bridge0: port 2(bridge_slave_1) entered blocking state [ 339.007248][T10146] bridge0: port 2(bridge_slave_1) entered forwarding state [ 339.015509][T10146] bridge0: port 1(bridge_slave_0) entered blocking state [ 339.023117][T10146] bridge0: port 1(bridge_slave_0) entered forwarding state [ 339.032788][T10146] device bridge0 left promiscuous mode [ 339.052224][T10154] netlink: 'syz-executor.1': attribute type 4 has an invalid length. [ 339.072168][T10156] netlink: 'syz-executor.1': attribute type 4 has an invalid length. 09:30:08 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) syz_open_dev$char_raw(&(0x7f00000002c0)='/dev/raw/raw#\x00', 0x1, 0x80b40) r4 = creat(&(0x7f0000000180)='./bus\x00', 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) sendfile(r5, r1, &(0x7f0000000240)=0x1, 0x0) io_submit(0x0, 0x6aa, &(0x7f0000000540)=[&(0x7f00000000c0)={0x400000000812d000, 0x9, 0x3, 0x8, 0x0, r4, &(0x7f0000000000), 0x1e}]) write$FUSE_WRITE(r4, 0x0, 0x0) write$P9_ROPEN(r4, &(0x7f00000000c0)={0x18, 0x71, 0x2, {{0x1, 0x4}, 0x1ff}}, 0x18) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) finit_module(r3, &(0x7f0000000080)='macvlan\x00', 0x2) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="4800000010000507000000000000000000000000c5e0645a8f553eaade9f395f2f1836b437120daff7880488b1cf860e965ca8bb70dc83f715f250d27ef424a1ca14fd4efc984fd98b2619547e01c4fd1d02fd", @ANYRES32, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=@newlink={0x34, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_MTU={0x8, 0x4, 0x3}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}]}, 0x34}}, 0x0) 09:30:08 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="9000000010001fff0000000000003f0000000000", @ANYRES32=0x0, @ANYBLOB="ed01060000000000680012800b000100697036746e6c000058000280080008002c000000048eb64d3c654f0d001300060012000001000014000200fe8000000000000000000000000000aa080008ea000000000800140020000000140003008b74973e00000000000000000000000108000100", @ANYRES32], 0x90}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000000), 0xb, 0x0) 09:30:09 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x6, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000002c0)={0x2, 0x4e20, @local}, 0x10) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 339.734971][T10170] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.3'. [ 339.745126][T10172] netlink: 'syz-executor.3': attribute type 5 has an invalid length. [ 339.773193][T10166] netlink: 'syz-executor.3': attribute type 5 has an invalid length. 09:30:09 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000001c0)=[{&(0x7f00000000c0)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) r1 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r1, 0x0, 0x0) sendmmsg(r1, &(0x7f0000000480)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000340)=[{&(0x7f0000000080)="390000001300034700bb61e1c3e4ffff06000000010000005600000025000000190004000400000007fd17e5ffff0600000080000000000000", 0x39}], 0x1) [ 339.782935][T10168] netlink: 'syz-executor.3': attribute type 5 has an invalid length. 09:30:09 executing program 4: syz_genetlink_get_family_id$l2tp(&(0x7f0000000000)='l2tp\x00') r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/conn_reuse_mode\x00', 0x2, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r1, 0x10, 0x70bd25, 0x25dfdbfd, {}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4050}, 0x800) ioctl$TIOCGDEV(r0, 0x80045432, &(0x7f00000001c0)) fallocate(r0, 0x5, 0x3, 0x1000) bind(0xffffffffffffffff, &(0x7f0000000200)=@rc={0x1f, @fixed={[], 0x11}, 0x8}, 0x80) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, &(0x7f0000000280)="6eab03d66ba4844aa8caebf232b9f2794cb3d82e4cc27910b07f807ebe5d7b6b48ac0f3181896c42") ioctl$KDSKBENT(0xffffffffffffffff, 0x4b47, &(0x7f00000002c0)={0x8c, 0x5, 0xfff7}) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PPPIOCSMAXCID(r2, 0x40047451, &(0x7f0000000300)=0x9) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000340)={0x0, 0x4}, &(0x7f0000000380)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00000003c0)={r3, 0x7}, &(0x7f0000000400)=0x8) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000480)='nl80211\x00') sendmsg$NL80211_CMD_JOIN_MESH(r4, &(0x7f0000000580)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000540)={&(0x7f00000004c0)={0x54, r5, 0x8, 0x70bd2c, 0x25dfdbfb, {}, [@NL80211_ATTR_DTIM_PERIOD={0x8}, @NL80211_ATTR_HANDLE_DFS={0x4}, @NL80211_ATTR_MCAST_RATE={0x8, 0x6b, 0x101}, @NL80211_ATTR_MESH_CONFIG={0x2c, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_TTL={0x5, 0x6, 0xff}, @NL80211_MESHCONF_PATH_REFRESH_TIME={0x8, 0x9, 0x2}, @NL80211_MESHCONF_HOLDING_TIMEOUT={0x6, 0x3, 0x5a}, @NL80211_MESHCONF_HWMP_NET_DIAM_TRVS_TIME={0x6, 0xd, 0x1e3}, @NL80211_MESHCONF_ELEMENT_TTL={0x5}]}]}, 0x54}, 0x1, 0x0, 0x0, 0x5}, 0x20000000) openat$uhid(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/uhid\x00', 0x2, 0x0) r6 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_buf(r6, 0x0, 0x2d, &(0x7f0000000600)=""/247, &(0x7f0000000700)=0xf7) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x8914, &(0x7f0000000740)={'geneve1\x00', 0x100}) 09:30:09 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0xc) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7}}) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000500)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2000004, 0x12, r2, 0x0) r3 = socket(0x200040000000015, 0x805, 0x0) getsockopt(r3, 0x114, 0x2714, 0x0, &(0x7f0000000000)) sendmsg$AUDIT_SIGNAL_INFO(r1, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x3f2, 0x200, 0x70bd28, 0x25dfdbfe, "", ["", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x10}, 0x800) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) getsockopt$inet_mreqn(r4, 0x0, 0x23, &(0x7f0000000280)={@multicast1, @empty}, &(0x7f00000002c0)=0xc) write$tun(r0, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x84) [ 339.977173][T10185] netlink: 'syz-executor.1': attribute type 4 has an invalid length. 09:30:09 executing program 0: clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) socket$nl_netfilter(0x10, 0x3, 0xc) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x4c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000200)={0x3, {{0xa, 0x0, 0x0, @private2, 0x400000}}, {{0xa, 0x0, 0x1, @mcast2}}}, 0x104) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x3, 0x0) write(r2, &(0x7f00000000c0)="1b0000001e005f0214fffffffffffff8070000000d000000000000", 0x1b) r3 = open(&(0x7f0000000080)='./file0\x00', 0x600ac0, 0x20) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(r3, &(0x7f0000000280)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000240)={&(0x7f00000004c0)=ANY=[], 0x78}, 0x1, 0x0, 0x0, 0x1}, 0xf9bc87e76cd93bff) sendmsg$IPVS_CMD_SET_CONFIG(r2, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000100)={&(0x7f0000000340)=ANY=[@ANYBLOB="d22636acbf56e80b84268e2136f39be9f718", @ANYRES16=r4, @ANYBLOB="000228bd7000fbdbdf250c000000000000000400000014000180060001000a00000008000b00736970000800060001000000"], 0x38}, 0x1, 0x0, 0x0, 0x8010}, 0x63365fd52eed70d1) r5 = socket(0x10, 0x803, 0x0) msgget$private(0x0, 0x169) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x10) tgkill(0x0, 0x0, 0xb) getsockname$packet(r5, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000005c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="500000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="65350600050000001c0012800c0001006d6163766c616e000c00028008000100080000000a000500040000000000000008000a00", @ANYRES32=r6, @ANYBLOB="aecf2413de1458d9f4f2de06e4b14e57c191c1c40a8fae68a1f77f10a58d455379e346a559c6a47e485fc814bc8fdf42eac9c357d99609d013c682a1f9e61e5053cc2fc8d906dbc04184c551780c9b871cc1d2ba8fa1d08e4d67d3b63a9c6a07f0cbb17851d42315ccb6d29cc331827a1c3ea8ce32610bc41b3cd631ac8cf9f39195090ac606422b97567cca6a9752e1ee63bd06ded4208daa0eae71"], 0x50}}, 0x0) 09:30:10 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000001c0)=[{&(0x7f00000000c0)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) r1 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r1, 0x0, 0x0) sendmmsg(r1, &(0x7f0000000480)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000340)=[{&(0x7f0000000080)="390000001300034700bb61e1c3e4ffff06000000010000005600000025000000190004000400000007fd17e5ffff0600000080000000000000", 0x39}], 0x1) [ 340.904322][T10206] device gretap0 entered promiscuous mode [ 340.940443][T10206] device gretap0 left promiscuous mode [ 341.557842][T10225] IPVS: ftp: loaded support on port[0] = 21 09:30:11 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r0, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r2) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) r5 = socket$isdn_base(0x22, 0x3, 0x0) ioctl$F2FS_IOC_GET_COMPRESS_BLOCKS(r5, 0x8008f511, &(0x7f0000000540)) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f0000000080)={r4}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0x14, &(0x7f0000000100)=@assoc_id=r4, 0x4) 09:30:11 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='nv\x00', 0x3) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x6}, 0x1c) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000180)=0x10) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r3, 0x1, 0xf, &(0x7f0000000100)=0x4, 0x4) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000001c0)={{{@in=@multicast1, @in=@private}}, {{@in=@remote}, 0x0, @in=@multicast2}}, &(0x7f00000002c0)=0xe8) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e22, 0x4, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0xfffffffe}, 0x1c) listen(r3, 0x0) getsockopt$PNPIPE_ENCAP(r1, 0x113, 0x1, &(0x7f0000000000), &(0x7f0000000140)=0x4) syz_emit_ethernet(0x4a, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0086dd60ffffff00140600fe8000000000000000000000000000bbfe8000000000000000000000000000aa00004e22", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="cae1f48009a7ff5f"], 0x0) 09:30:11 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000001c0)=[{&(0x7f00000000c0)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) r1 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000000480)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000340)=[{&(0x7f0000000080)="390000001300034700bb61e1c3e4ffff06000000010000005600000025000000190004000400000007fd17e5ffff0600000080000000000000", 0x39}], 0x1) 09:30:11 executing program 0: r0 = timerfd_create(0x0, 0x0) read(r0, &(0x7f0000000000)=""/81, 0xe2) r1 = socket$inet6(0xa, 0x80000, 0x0) ioctl$F2FS_IOC_FLUSH_DEVICE(r1, 0x4008f50a, &(0x7f0000000200)={0x8, 0x1}) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r2) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f0000000080)={r4}, &(0x7f0000000140)=0x8) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r2, 0x800442d2, &(0x7f0000000100)={0x800002a, &(0x7f0000000180)=[{0x0, 0x0, 0x0, @local}, {0x0, 0x0, 0x0, @remote}, {0x0, 0x0, 0x0, @link_local}]}) ioctl$UI_SET_KEYBIT(r0, 0x40085400, 0x4001bf) [ 342.217265][T10297] validate_nla: 4 callbacks suppressed [ 342.217294][T10297] netlink: 'syz-executor.1': attribute type 4 has an invalid length. [ 342.218231][T10296] sctp: [Deprecated]: syz-executor.3 (pid 10296) Use of int in max_burst socket option deprecated. [ 342.218231][T10296] Use struct sctp_assoc_value instead [ 342.251025][T10297] netlink: 'syz-executor.1': attribute type 4 has an invalid length. [ 342.347878][T10296] sctp: [Deprecated]: syz-executor.3 (pid 10296) Use of int in max_burst socket option deprecated. [ 342.347878][T10296] Use struct sctp_assoc_value instead 09:30:12 executing program 3: r0 = socket$kcm(0x2, 0x3, 0x84) sendmsg$inet(r0, &(0x7f0000000780)={&(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000440)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @dev={0xac, 0x14, 0x14, 0x26}, @dev}}}, @ip_retopts={{0x18, 0x0, 0x7, {[@lsrr={0x83, 0x7, 0x5b, [@broadcast]}]}}}, @ip_tos_int={{0xa0da9ab96644df19}}], 0x50}, 0x1) [ 342.742930][T10225] chnl_net:caif_netlink_parms(): no params data found 09:30:12 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000001c0)=[{&(0x7f00000000c0)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) r1 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000000480)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000340)=[{&(0x7f0000000080)="390000001300034700bb61e1c3e4ffff06000000010000005600000025000000190004000400000007fd17e5ffff0600000080000000000000", 0x39}], 0x1) [ 342.982038][T10366] netlink: 'syz-executor.1': attribute type 4 has an invalid length. 09:30:12 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$IPCTNL_MSG_CT_GET_UNCONFIRMED(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)={0x14, 0x7, 0x1, 0x3, 0x0, 0x0, {0x3, 0x0, 0x1}}, 0x14}}, 0x4000) [ 343.047940][T10366] netlink: 'syz-executor.1': attribute type 4 has an invalid length. 09:30:12 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r2) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f0000000180)=ANY=[@ANYRES32=r4, @ANYBLOB="00007052129fec87fe230000e247ac6739800db24e3da02d22f831801d0e9659ea442a4a0c9adfbc88bc9652cd55746d1b1d4af8604362d6bdc092f3f402675a6a93c6e3e750e807283ae42decb20acb6106407a82cfc9ff7695738de9c4f014926bb1bdbbbb8ef59380"], &(0x7f0000000140)=0x8) r5 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r5, &(0x7f00000002c0), 0x40000000000009f, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0)='nl80211\x00') r8 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00', 0x0}) sendmsg$NL80211_CMD_SET_WIPHY(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)={0x34, r7, 0x11, 0x0, 0x0, {}, [@NL80211_ATTR_WIPHY_NAME={0x14, 0x2, 'bridge0\x00'}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r9}, @NL80211_ATTR_WIPHY_DYN_ACK={0x4}]}, 0x34}}, 0x0) socket$netlink(0x10, 0x3, 0x0) r10 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r10, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) [ 343.784262][T10225] bridge0: port 1(bridge_slave_0) entered blocking state [ 343.791714][T10225] bridge0: port 1(bridge_slave_0) entered disabled state [ 343.854521][T10225] device bridge_slave_0 entered promiscuous mode [ 343.918015][T10225] bridge0: port 2(bridge_slave_1) entered blocking state [ 343.925268][T10225] bridge0: port 2(bridge_slave_1) entered disabled state [ 343.934762][T10225] device bridge_slave_1 entered promiscuous mode [ 344.107119][T10225] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 344.157661][T10225] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 344.276821][T10225] team0: Port device team_slave_0 added [ 344.291980][T10225] team0: Port device team_slave_1 added [ 344.356368][T10225] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 344.364597][T10225] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 344.392204][T10225] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 344.447009][T10225] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 344.454269][T10225] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 344.481390][T10225] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 344.766254][T10225] device hsr_slave_0 entered promiscuous mode [ 344.842243][T10225] device hsr_slave_1 entered promiscuous mode [ 344.917705][T10225] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 344.925354][T10225] Cannot create hsr debugfs directory [ 345.294010][T10225] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 345.351493][T10225] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 345.422332][T10225] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 345.476228][T10225] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 345.772722][T10225] 8021q: adding VLAN 0 to HW filter on device bond0 [ 345.810773][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 345.819932][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 345.863976][T10225] 8021q: adding VLAN 0 to HW filter on device team0 [ 345.893585][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 345.904314][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 345.913968][ T31] bridge0: port 1(bridge_slave_0) entered blocking state [ 345.921348][ T31] bridge0: port 1(bridge_slave_0) entered forwarding state [ 346.007656][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 346.017361][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 346.028029][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 346.037614][ T31] bridge0: port 2(bridge_slave_1) entered blocking state [ 346.044833][ T31] bridge0: port 2(bridge_slave_1) entered forwarding state [ 346.054064][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 346.065329][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 346.076587][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 346.087628][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 346.098243][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 346.109042][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 346.149764][ T9826] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 346.161114][ T9826] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 346.171175][ T9826] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 346.181158][ T9826] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 346.191124][ T9826] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 346.215655][T10225] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 346.317729][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 346.325590][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 346.362645][T10225] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 346.424334][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 346.434659][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 346.489942][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 346.499864][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 346.524502][T10225] device veth0_vlan entered promiscuous mode [ 346.543099][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 346.554088][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 346.584337][T10225] device veth1_vlan entered promiscuous mode [ 346.658601][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 346.668313][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 346.677922][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 346.688006][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 346.716228][T10225] device veth0_macvtap entered promiscuous mode [ 346.739280][T10225] device veth1_macvtap entered promiscuous mode [ 346.792035][T10225] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 346.803652][T10225] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 346.813755][T10225] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 346.825805][T10225] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 346.835803][T10225] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 346.846363][T10225] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 346.856369][T10225] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 346.866906][T10225] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 346.881369][T10225] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 346.899449][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 346.909136][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 346.918726][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 346.928950][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 347.003229][T10225] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 347.016357][T10225] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 347.026467][T10225] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 347.037011][T10225] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 347.046987][T10225] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 347.057530][T10225] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 347.067517][T10225] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 347.078071][T10225] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 347.092169][T10225] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 347.106971][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 347.117878][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 347.476587][T10480] device geneve1 entered promiscuous mode 09:30:17 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000001c0)=[{&(0x7f00000000c0)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) r1 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000000480)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000340)=[{&(0x7f0000000080)="390000001300034700bb61e1c3e4ffff06000000010000005600000025000000190004000400000007fd17e5ffff0600000080000000000000", 0x39}], 0x1) 09:30:17 executing program 3: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) syz_open_dev$sg(0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket$tipc(0x1e, 0x2, 0x0) accept4$tipc(r2, &(0x7f0000000100)=@id, &(0x7f0000000180)=0x10, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x4}, @qdisc_kind_options=@q_dsmark={{0xb, 0x1, 'dsmark\x00'}, {0x4}}]}, 0x38}}, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/pmtu_disc\x00', 0x2, 0x0) 09:30:17 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9f, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x420, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0x7, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) syz_open_procfs(0x0, &(0x7f0000272000)) 09:30:17 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x20000000000003, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'team_slave_1\x00', 0x0}) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f0000000100)={r3, 0x1, 0x2, @local}, 0x10) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f0000000080)={r3, 0x1, 0x6, @broadcast}, 0x17) r4 = socket(0x100000000011, 0x2, 0x0) bind(r4, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000000c0)=0x14) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r6) r7 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r6, 0x84, 0x6d, &(0x7f0000000080)={r8}, &(0x7f0000000140)=0x8) setsockopt$packet_add_memb(r6, 0x107, 0x1, &(0x7f0000000200)={r5, 0x1, 0x6, @local}, 0x10) [ 347.894101][T10486] netlink: 'syz-executor.1': attribute type 4 has an invalid length. [ 348.001468][T10486] netlink: 'syz-executor.1': attribute type 4 has an invalid length. 09:30:17 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x6, 0x3, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x1, 0x0, 0x5}, 0x40) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sysvipc/sem\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x8, 0x5, &(0x7f00000003c0)=@framed={{0x18, 0x0, 0x3000000, 0x0, 0x0, 0x0, 0x0, 0x1000000}, [@map={0x18, 0x0, 0x1, 0x0, r0}]}, &(0x7f0000000440)='syzkaller\x00', 0x6, 0x90, &(0x7f00000000c0)=""/144, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) ioctl$SNDCTL_DSP_RESET(r1, 0x5000, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(r1, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x20, r2, 0x400, 0x70bd28, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DEST={0xc, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x4}]}]}, 0x20}, 0x1, 0x0, 0x0, 0x4000}, 0x80) 09:30:17 executing program 3: r0 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000002c0)={'bridge0\x00', 0x0}) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r2) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f0000000080)={r4}, &(0x7f0000000140)=0x8) setsockopt$bt_BT_POWER(r2, 0x112, 0x9, &(0x7f0000000000)=0x2, 0x1) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x23151}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}]}, 0x3c}}, 0x0) [ 348.527661][T10494] device team_slave_1 entered promiscuous mode [ 348.559891][T10498] device bridge0 entered promiscuous mode [ 348.566100][T10498] device macvtap1 entered promiscuous mode [ 348.577851][T10489] device team_slave_1 left promiscuous mode [ 348.640346][T10495] device team_slave_1 entered promiscuous mode [ 348.654738][T10489] device team_slave_1 left promiscuous mode 09:30:18 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x400c00, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000680)=@newsa={0x140, 0x10, 0x713, 0x0, 0x0, {{@in6=@private0, @in6=@ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, {@in6=@ipv4={[0xfffffff0], [], @broadcast}, 0x0, 0x32}, @in6=@mcast2, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}, @XFRMA_SET_MARK={0x8}]}, 0x140}}, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) 09:30:18 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000001c0)=[{&(0x7f00000000c0)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) r1 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r1, 0x0, 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000340)=[{&(0x7f0000000080)="390000001300034700bb61e1c3e4ffff06000000010000005600000025000000190004000400000007fd17e5ffff0600000080000000000000", 0x39}], 0x1) 09:30:18 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r2, 0x29, 0x24, &(0x7f0000000040)=0x81, 0x4) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @private}}) write$tun(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="00000000000000000000609eef7b00103a00000000e68428eeb71ebcd80000000000000000000000ff02000000000000000000000000000100000400000000008000907800000000000000"], 0x42) [ 348.910933][T10511] netlink: 'syz-executor.1': attribute type 4 has an invalid length. 09:30:18 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@empty, @in6=@mcast2, 0x0, 0x0, 0x0, 0x5, 0x2}, {0x0, 0x0, 0xffffffffffffffff}, {0x0, 0x0, 0x0, 0x1000}, 0x0, 0x0, 0x1, 0x1}, {{@in, 0x0, 0x32}, 0x0, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}, 0xe8) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xb}}}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) [ 349.011096][T10514] netlink: 'syz-executor.1': attribute type 4 has an invalid length. 09:30:18 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7e05, 0x0) setxattr$system_posix_acl(&(0x7f0000000100)='./file0\x00', &(0x7f0000000380)='system.posix_acl_access\x00', &(0x7f00000002c0)={{}, {}, [{}, {}], {}, [{}, {}, {}, {}, {}]}, 0x5c, 0x0) setxattr$system_posix_acl(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='system.posix_acl_access\x00', &(0x7f00000003c0)={{}, {}, [], {}, [], {}, {0x20, 0x5}}, 0x24, 0x1) 09:30:19 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7e05, 0x0) setxattr$system_posix_acl(&(0x7f0000000100)='./file0\x00', &(0x7f0000000380)='system.posix_acl_access\x00', &(0x7f00000002c0)={{}, {}, [{}, {}], {}, [{}, {}, {}, {}, {}]}, 0x5c, 0x0) setxattr$system_posix_acl(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='system.posix_acl_access\x00', &(0x7f00000003c0)={{}, {}, [], {}, [], {}, {0x20, 0x5}}, 0x24, 0x1) 09:30:19 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000001c0)=[{&(0x7f00000000c0)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) r1 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r1, 0x0, 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000340)=[{&(0x7f0000000080)="390000001300034700bb61e1c3e4ffff06000000010000005600000025000000190004000400000007fd17e5ffff0600000080000000000000", 0x39}], 0x1) 09:30:19 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x4240a2a0) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000180)=0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000200), 0x4}, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0x3, 0xffffffffffffffff, 0xb) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x34}}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0xe22, @loopback}, 0x10) r1 = dup(0xffffffffffffffff) r2 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r2) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r4}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000280)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x4, @ipv4={[], [], @empty}}, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, r4, 0x100000}}, 0x48) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f0000000080), &(0x7f0000000140)=0x4) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x7) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f0000000040)={0x10, 0x30, 0xfa00, {&(0x7f0000000000), 0x0, {0xa, 0x4e23, 0x4, @private1, 0x7fffffff}, r4}}, 0x38) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x19404, 0x0) [ 350.312274][T10541] netlink: 'syz-executor.1': attribute type 4 has an invalid length. [ 350.332251][T10543] netlink: 'syz-executor.1': attribute type 4 has an invalid length. 09:30:19 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff3fffffffffff, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff8001}, 0x0, 0x9, 0xffffffffffffffff, 0x9) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) execve(&(0x7f0000000140)='./file0\x00', &(0x7f0000000280)=[&(0x7f0000000200)='/dev/kvm\x00', &(0x7f0000000240)='/\x00'], &(0x7f0000000380)=[&(0x7f0000000300)='/dev/kvm\x00', &(0x7f0000000340)='\x00']) setsockopt$inet_sctp6_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r3, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r3, 0x84, 0x16, &(0x7f0000000000)={0x1, [0x18]}, &(0x7f00000000c0)=0x6) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x11, r4, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r4) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) 09:30:20 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x4240a2a0) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000180)=0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000200), 0x4}, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0x3, 0xffffffffffffffff, 0xb) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x34}}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0xe22, @loopback}, 0x10) r1 = dup(0xffffffffffffffff) r2 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r2) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r4}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000280)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x4, @ipv4={[], [], @empty}}, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, r4, 0x100000}}, 0x48) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f0000000080), &(0x7f0000000140)=0x4) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x7) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f0000000040)={0x10, 0x30, 0xfa00, {&(0x7f0000000000), 0x0, {0xa, 0x4e23, 0x4, @private1, 0x7fffffff}, r4}}, 0x38) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x19404, 0x0) 09:30:20 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000001c0)=[{&(0x7f00000000c0)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) r1 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r1, 0x0, 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000340)=[{&(0x7f0000000080)="390000001300034700bb61e1c3e4ffff06000000010000005600000025000000190004000400000007fd17e5ffff0600000080000000000000", 0x39}], 0x1) 09:30:20 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0)='ethtool\x00') r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000002c0)=@newlink={0xb8, 0x10, 0x705, 0x0, 0xfffffffc, {0x0, 0x0, 0x0, 0x0, 0x63565}, [@IFLA_LINKINFO={0x7c, 0x12, 0x0, 0x1, @ip6gretap={{0xe, 0x1, 'ip6gretap\x00'}, {0x68, 0x2, 0x0, 0x1, [@IFLA_GRE_FLAGS={0x8, 0xd, 0x1}, @IFLA_GRE_ENCAP_FLAGS={0x6}, @IFLA_GRE_REMOTE={0x14, 0x7, @mcast1}, @IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_OFLAGS={0x6, 0x3, 0x681e}, @IFLA_GRE_TTL={0x5, 0x8, 0x2}, @IFLA_GRE_LOCAL={0x14, 0x6, @remote}, @IFLA_GRE_IKEY={0x8, 0x4, 0x6d23}, @IFLA_GRE_FLAGS={0x8, 0xd, 0xfff}, @IFLA_GRE_OKEY={0x8, 0x5, 0x101}]}}}, @IFLA_ADDRESS={0xa, 0x5, @dev={[], 0x5a}}, @IFLA_MASTER={0x8}, @IFLA_NUM_TX_QUEUES={0x8, 0x1f, 0xfff}]}, 0xb8}}, 0x0) [ 351.445670][T10569] netlink: 'syz-executor.1': attribute type 4 has an invalid length. [ 351.463995][T10571] netlink: 'syz-executor.1': attribute type 4 has an invalid length. 09:30:21 executing program 3: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uhid\x00', 0x802, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x110) write$UHID_CREATE2(r1, &(0x7f0000000580)=ANY=[@ANYBLOB='\b'], 0x11a) sendfile(r0, r1, &(0x7f0000d83ff8), 0x8000fffffffe) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) read(r2, &(0x7f0000000040)=""/49, 0x31) sendmsg$nl_xfrm(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="5c010000100001050000000000000000ff020000000000000000000000000001e000000100"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="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"], 0x15c}}, 0x0) [ 351.941277][T10581] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.3'. [ 351.976093][T10573] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 351.978122][T10581] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.3'. 09:30:21 executing program 3: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3, 0xfffffffd}, 0x3c) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r2) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000040), 0x4) sendmsg$tipc(r3, &(0x7f0000000500)={&(0x7f0000000280), 0x10, &(0x7f0000000100)=[{&(0x7f0000001580)="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", 0xffe0}], 0x1, 0x0, 0x0, 0xa000a0}, 0x4000) [ 357.097724][T10573] device ip6gretap1 entered promiscuous mode [ 357.109714][ C1] clocksource: timekeeping watchdog on CPU1: Marking clocksource 'tsc' as unstable because the skew is too large: [ 357.122130][ C1] clocksource: 'acpi_pm' wd_now: 7b82ec wd_last: b8426e mask: ffffff [ 357.132302][ C1] clocksource: 'tsc' cs_now: c30cf6e805 cs_last: c122e59242 mask: ffffffffffffffff [ 357.143814][ C1] tsc: Marking TSC unstable due to clocksource watchdog [ 357.163248][ T31] TSC found unstable after boot, most likely due to broken BIOS. Use 'tsc=unstable'. [ 357.172905][ T31] sched_clock: Marking unstable (357199530668, -35285776)<-(357161626539, 1600340) [ 357.498910][T14292] clocksource: Switched to clocksource acpi_pm 09:30:27 executing program 4: ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='cpu&3\n\n\n\n\x00\x00\xc8 \xf4\xb3\xca\f\x1ff\xf0\xed\xe2\xdaX\x96\xe8\xd2\x9ba\xdd\xba\x93\xf3\xa2\x97e\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-S\xeb\x9c\xf5\xe5!d\x99]\x17~\x9e\\\xac\x1f\x93\x00\x02\x00\x80T\"\x00\x80\xff\xff\x03\x00\x00\x00\x00\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x800, 0x0, 0x0, 0x0, 0x4000000, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000019940)=ANY=[@ANYBLOB="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"], 0x1a3) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0xa2b02, 0x0) write$P9_RSTATu(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], 0x16b) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000080)={0x0, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82032, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x44040, 0x0, 0x100000}) r2 = add_key$keyring(&(0x7f0000000980)='keyring\x00', &(0x7f00000007c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000940)='big_key\x00', 0x0, &(0x7f0000000a00)='F', 0x1, r2) bpf$MAP_CREATE(0x0, &(0x7f00000003c0)={0x5, 0xb, 0x0, 0x1, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x1}, 0x40) syz_open_dev$vcsa(0x0, 0x6, 0x0) sysfs$1(0x1, &(0x7f0000000180)='big_key\x00') setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000380)={0x7, &(0x7f0000000400)=[{0x22f, 0x6, 0x5, 0x6}, {0xe400, 0x9, 0x1, 0x1}, {0x1, 0xc, 0xff, 0x4f}, {0x1, 0x1, 0x3f, 0x7}, {0x6, 0x5, 0x80, 0x14000}, {0x1, 0x3, 0xa, 0xcda}, {0x100, 0x0, 0x34, 0x1}]}, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000340)='ethtool\x00') clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, &(0x7f00000001c0)=@gcm_128={{0x7}, "b8fb319c6fc17e06", "33e3b4b3da4c1ffdb79474f53d8abda6", "0e6bb51a", "8dc32e66b34f4677"}, 0x28) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000080)={r3}, &(0x7f0000000140)=0x8) setsockopt$RXRPC_SECURITY_KEY(0xffffffffffffffff, 0x110, 0x1, &(0x7f0000000440)='cpu&3\n\n\n\n\x00\x00\xc8 \xf4\xb3\xca\f\x1ff\xf0\xed\xe2\xdaX\x96\xe8\xd2\x9ba\xdd\xba\x93\xf3\xa2\x97e\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-S\xeb\x9c\xf5\xe5!d\x99]\x17~\x9e\\\xac\x1f\x93\x00\x02\x00\x80T\"\x00\x80\xff\xff\x03\x00', 0x53) 09:30:27 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000001c0)=[{&(0x7f00000000c0)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) r1 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000000480), 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000340)=[{&(0x7f0000000080)="390000001300034700bb61e1c3e4ffff06000000010000005600000025000000190004000400000007fd17e5ffff0600000080000000000000", 0x39}], 0x1) 09:30:27 executing program 3: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000008c0)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000001100)=[{&(0x7f0000000380)=@in={0x2, 0x4e20, @multicast1}, 0x10, &(0x7f0000000a00)=[{&(0x7f0000000480)="849d3db6fead62b295f2b346f386dec02771a4e2bb519da2437dd99f91b35f35d1045b403cc01a0017879283acda3f507068aed6da9f447e8ecc05b8f5c4174f586b8311ef010b28b207b4d3d166f6b7fc328f2840e6fd5130f1f81ed69e9fd92b5dfcc183518f17e52a6b05b4d2d2c5468c7a9a036c06ac2c25f3cf57951138c5dc983bae5e99ff1889bf09816bd3d8c9abe871e210ece6d74fb91af9cc6039173aad007c021925bde85b65404f00c87994a87f734ddb6cdeb09e2a18f45a9c4f774af08bac9f61006dd10852919c1ecaa9ef1d592acfda91b05d", 0xdb}, {&(0x7f0000000580)="b5acf9ad9796a5a1b4df3add98a4ae886c36", 0x12}, {&(0x7f00000005c0)="5b6509081d3b27ee83c0fd99eb763518649b7cb2b94bb57f9b4063397f5990bb4bf4cb28fa49ee60a72ac56ecee5e8827102306a27c0457607d924b8c62217a11cad0ca190593ca1a43c24de3c944cb9", 0x50}, {&(0x7f0000000640)="15150ea96c761b69c44ecc73a43778a0cabfe3ae60bd55f25c52c7bd4bb02c0594a8961cd6d602261840cd00499352bbc0e1a050db60a34ade087494efcb2e8650af5d7a4f8808e148d033c9fc6072debdc706c2f6153a7d", 0x58}, {&(0x7f00000006c0)="c42b5060964a2c5f1e5455f9ad667faab6c146dd2897cef4567942db20056229b9aa3ac5a535030f9ed1f6f71977b6afc636dcc0e7a046c8870a4fcf7cb90dba7c1fb27319eb0e", 0x47}, {&(0x7f0000000740)="75e96e15ffdcf90cf4f3245cba0a322667b32f9a0991e24d9cab1a921cf974603784fb690ed18cb5b6de3f3f1cc84238620fcb6dc518ab43fc11571feb2ff5c0cbdb6f12022fdcc0b51c7dea367026335ced1eef48de75edbfd9966ed53a72131c8af1e050c30ad4d0f2c9258b3526561241154549eb0929a3e4da525fb196f4534333b283c36ca00601c9a8d7256fbc6889615cea44294085536dbbd76832d3873ae39b4e71226bca6a7304de7c6333444c1f31a03cb6daeb627d076fcebb95c77b3134b66ed6ec6b365de77b1d583d2af4998791", 0xd5}, {&(0x7f0000000840)="44976d407df8605b2e14aee64ceea454ada7cb516228026d288c09513d934702e43b59e6b8d088908bbba35583b8a3ed02c26000c25db9c9cf4249a72c3a89f988f70c4919a3659866b7b3f7139e3962c0ea878671cc989f782bde97b8861b7c41637ea13f8a994a8af4acea386e08c89c27e032b09b8c", 0x77}, {&(0x7f0000000900)="911c0cb0c7726656d05d251408cae2e55954030e2fd153c9e1b4a9fd28f5d31a24dd5785db6f704da5827141b5c297767b949edaa7541d6e0cd59c4e123e1f18b102986c46dda2366cf1691c9c77958c42287e01e545ed92f5fe151409d70fac1920309a2a8dea2280881388e9d94eae116dfd14e1ee528c2c3cea1d2e78ebbad783fc74b9871871ca067d98f42f3f510cd95491253aca00574fe0ced3c0fe79f3b75ae0de6f8234f77bafdc788a7609d4da85078fa874c3f821ed7ac79dca0874de9c47e3f34d980d8d60e1b20fc37ca8c851e2fbd0d7b08fdb3e701d", 0xdd}], 0x8, &(0x7f0000000a80)=[@dstaddrv6={0x20, 0x84, 0x8, @private2}], 0x20, 0x40040c4}, {&(0x7f0000000ac0)=@in={0x2, 0x4e23, @rand_addr=0x64010101}, 0x10, &(0x7f0000000d00)=[{&(0x7f0000000b00)="707e127f63e5e55bcc7d6d5bfdae1e5d607acf8333aee33a924db08cc14ab37918d263e440ad4a1da466758df804920ede198e2bb432742dfbfa20", 0x3b}, {&(0x7f0000000b40)="8f50f864b37c8b07f4efa41e8400ca3887272662018d69e33b6ffb80b4480bbe3adefc1b64f35b59073d84d22dde8cee801182bc1f6d5b466814bf89e21aa22ced545cb8a1adf71d7ed2ab8e37bc2fb713a15bfbe21441297d4ba8daf539d6f812", 0x61}, {&(0x7f0000000bc0)="953b75163ce17b0af2ca67efa9108f19fc3d2b4d73334f2aab7f88abb81edd045c043aa5f85a406845f00dd39fcb4bbd226d0904c522f61af2b882b3987dc51b9fe3e1298e81a134960ebb95f25720a4be5c307248a2917d9db7d54dec283f44a5031fcb81ff44b373d4cd2fcdf0a228310a93021e471cb604f3ccca46bdd68c59663cb9ca607bf5cb51cc4ce3fe040c7e4e1cafb513bacb47a83e939004fbbbabab3764f9e69352cb7d47b76a5a32debe087f9a37c5426dff39aac7617dfb4087dee5eebfaae0492536b94d73fc767396f99135015c5b", 0xd7}, {&(0x7f0000000cc0)="7bda", 0x2}], 0x4, &(0x7f0000000d40)=[@init={0x18, 0x84, 0x0, {0x5, 0x8, 0x4, 0x1}}], 0x18, 0x1}, {&(0x7f0000000d80)=@in6={0xa, 0x4e24, 0x9, @dev={0xfe, 0x80, [], 0x35}, 0xff}, 0x1c, &(0x7f0000000f00)=[{&(0x7f0000000dc0)="b4851e21fb49f17f39a006fb4cc1f5b1fd219fe75e2e103559cccb322441bf94d1dba760cac4b0dac8e9e334a42a12", 0x2f}, {&(0x7f0000000e00)="2c23f3cfef7969e8b937f6642db7fc365c902229199cf978553cf0298b2a17b7fffcecbced6d5502c751d7f5434e133d4c766529e5472b614b926e83d78f89dc67d5546830eeadbc76c39da4f990bb93e1cd180cb938f3d13d705071dd36", 0x5e}, {&(0x7f0000000e80)="926056ae", 0x4}, {&(0x7f0000000ec0)="21b54c1e0556e59ff2dad8455d22ed65f60342afc9fde7c825c2f7cac4ba8dc92951f890d6e7806dc68bced957d7a6dc52a5c3d181d7070de8dfd8bfc6", 0x3d}], 0x4, &(0x7f0000000f40)=[@authinfo={0x18}, @dstaddrv4={0x18, 0x84, 0x7, @broadcast}, @dstaddrv4={0x18, 0x84, 0x7, @rand_addr=0x64010101}], 0x48, 0x8004}, {&(0x7f0000000fc0)=@in={0x2, 0x4e24, @multicast1}, 0x10, &(0x7f00000010c0)=[{&(0x7f0000001000)="de06c25e435c41c67cfd62e6c31e3596a1de1bb64cc5a1b4c5842fdb98deeb76fca0ffdb0753d79f76c05cfdef4ce57c035bacd9f20345358c0e9a63e9", 0x3d}, {&(0x7f0000001040)="e9fb880b6590a5ca3441e82e94a7a547ebaa1e6644e96daca5669ba914d6d0d5dc0048c028124d5c08b91ce65021b20898348897ee4cf18341ac613c5a4322592df1f34c11173c3d17f734b2b426aeea0271d769eaaa3c73ceeeed29b384c8c744d7055ace08253c6668bff3d286", 0x6e}], 0x2, 0x0, 0x0, 0x48000}], 0x4, 0x4000) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB='t\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r3, @ANYBLOB="0000020000000000040000000700010066770000400002003c000400380001000c000100736b626564697400240002"], 0x74}}, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_GET_SCAN(r4, &(0x7f00000013c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000001340)={0x14, r5, 0x1}, 0x14}}, 0x0) sendmsg$NL80211_CMD_DEL_INTERFACE(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000300)={&(0x7f00000001c0)={0x38, r5, 0x22, 0x70bd2b, 0x25dfdbfb, {}, [@NL80211_ATTR_IFNAME={0x14, 0x4, 'veth0\x00'}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x4}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x1}]}, 0x38}, 0x1, 0x0, 0x0, 0x4}, 0x80) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 357.840552][T14714] netlink: 'syz-executor.1': attribute type 4 has an invalid length. [ 357.909973][T14713] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 357.935502][T14716] netlink: 'syz-executor.1': attribute type 4 has an invalid length. [ 358.208139][ C1] sd 0:0:1:0: [sg0] tag#7642 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 358.219022][ C1] sd 0:0:1:0: [sg0] tag#7642 CDB: Test Unit Ready [ 358.225828][ C1] sd 0:0:1:0: [sg0] tag#7642 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 358.235686][ C1] sd 0:0:1:0: [sg0] tag#7642 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 358.245551][ C1] sd 0:0:1:0: [sg0] tag#7642 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 358.255479][ C1] sd 0:0:1:0: [sg0] tag#7642 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 358.265369][ C1] sd 0:0:1:0: [sg0] tag#7642 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 358.275252][ C1] sd 0:0:1:0: [sg0] tag#7642 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 358.285131][ C1] sd 0:0:1:0: [sg0] tag#7642 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 358.295047][ C1] sd 0:0:1:0: [sg0] tag#7642 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 358.304928][ C1] sd 0:0:1:0: [sg0] tag#7642 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 358.314692][ C1] sd 0:0:1:0: [sg0] tag#7642 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 358.324575][ C1] sd 0:0:1:0: [sg0] tag#7642 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 358.334475][ C1] sd 0:0:1:0: [sg0] tag#7642 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 358.344436][ C1] sd 0:0:1:0: [sg0] tag#7642 CDB[c0]: 00 00 00 00 00 00 00 00 [ 358.376862][T14721] IPVS: ftp: loaded support on port[0] = 21 [ 358.833755][ C1] sd 0:0:1:0: [sg0] tag#7643 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 358.844565][ C1] sd 0:0:1:0: [sg0] tag#7643 CDB: Test Unit Ready [ 358.851363][ C1] sd 0:0:1:0: [sg0] tag#7643 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 358.861261][ C1] sd 0:0:1:0: [sg0] tag#7643 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 358.871195][ C1] sd 0:0:1:0: [sg0] tag#7643 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 358.881081][ C1] sd 0:0:1:0: [sg0] tag#7643 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 358.890961][ C1] sd 0:0:1:0: [sg0] tag#7643 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 358.900857][ C1] sd 0:0:1:0: [sg0] tag#7643 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 358.910742][ C1] sd 0:0:1:0: [sg0] tag#7643 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 358.920631][ C1] sd 0:0:1:0: [sg0] tag#7643 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 358.931725][ C1] sd 0:0:1:0: [sg0] tag#7643 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 358.941605][ C1] sd 0:0:1:0: [sg0] tag#7643 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 358.951499][ C1] sd 0:0:1:0: [sg0] tag#7643 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 358.961375][ C1] sd 0:0:1:0: [sg0] tag#7643 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 358.971233][ C1] sd 0:0:1:0: [sg0] tag#7643 CDB[c0]: 00 00 00 00 00 00 00 00 [ 359.007431][T14727] IPVS: ftp: loaded support on port[0] = 21 [ 359.065029][T14713] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 359.074743][T14713] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 359.084193][T14713] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.3'. [ 359.095102][T14723] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 09:30:28 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000001c0)=[{&(0x7f00000000c0)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) r1 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000000480), 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000340)=[{&(0x7f0000000080)="390000001300034700bb61e1c3e4ffff06000000010000005600000025000000190004000400000007fd17e5ffff0600000080000000000000", 0x39}], 0x1) [ 359.546470][T14753] netlink: 'syz-executor.1': attribute type 4 has an invalid length. [ 359.619370][T14753] netlink: 'syz-executor.1': attribute type 4 has an invalid length. 09:30:30 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000001c0)=[{&(0x7f00000000c0)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) r1 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000000480), 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000340)=[{&(0x7f0000000080)="390000001300034700bb61e1c3e4ffff06000000010000005600000025000000190004000400000007fd17e5ffff0600000080000000000000", 0x39}], 0x1) [ 360.704229][T14758] netlink: 'syz-executor.1': attribute type 4 has an invalid length. 09:30:30 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000080)=ANY=[@ANYRES16], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x2, [], 0x0, 0x1d, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_GET_SCAN(r0, &(0x7f00000013c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000001340)={0x14, r1, 0x1}, 0x14}}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000089a173d2000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xb6ea6f9b087d72b3}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x14, 0x2, [@TCA_FLOWER_KEY_IPV4_SRC_MASK={0x8}, @TCA_FLOWER_KEY_IPV4_SRC={0x8, 0xa, @remote}]}}]}, 0x44}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000640)={'sit0\x00', &(0x7f00000005c0)={'ip6gre0\x00', r4, 0x4, 0x4, 0x3c, 0x2, 0x0, @local, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x20, 0x1, 0x0, 0x9}}) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000089a173d2000000", @ANYRES32=r8, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES64, @ANYBLOB="00000000ffffffff000040fe080001006866736300000000080002", @ANYRES32=r8], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {}, {}, {0xb6ea6f9b087d72b3}}, [@filter_kind_options=@f_flower={{0x16, 0x1, 'flower\x00'}, {0x14, 0x2, [@TCA_FLOWER_KEY_IPV4_SRC_MASK={0x8}, @TCA_FLOWER_KEY_IPV4_SRC={0x8, 0xa, @remote}]}}]}, 0x44}}, 0x0) sendmsg$NL80211_CMD_GET_STATION(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000700)={&(0x7f0000000680)={0x50, r1, 0x2, 0x70bd29, 0x25dfdbfe, {}, [@NL80211_ATTR_STA_VLAN={0x8, 0x14, r5}, @NL80211_ATTR_MESH_PEER_AID={0x6, 0xed, 0x4c8}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}, @NL80211_ATTR_STA_VLAN={0x8, 0x14, r8}, @NL80211_ATTR_MGMT_SUBTYPE={0x5, 0x29, 0xc}, @NL80211_ATTR_LOCAL_MESH_POWER_MODE={0x8, 0xa4, 0x3}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}]}, 0x50}, 0x1, 0x0, 0x0, 0xc000}, 0x0) [ 360.763718][T14760] netlink: 'syz-executor.1': attribute type 4 has an invalid length. [ 361.448580][T14458] tipc: TX() has been purged, node left! [ 361.595895][T14762] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 361.607265][T14763] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 361.700463][T14764] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 09:30:31 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000001c0)=[{&(0x7f00000000c0)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) r1 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000000480)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) writev(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f0000000080)="390000001300034700bb61e1c3e4ffff06000000010000005600000025000000190004000400000007fd17e5ffff0600000080000000000000", 0x39}], 0x1) [ 361.754222][T14763] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 361.948485][T14775] netlink: 'syz-executor.1': attribute type 4 has an invalid length. 09:30:31 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000001c0)=[{&(0x7f00000000c0)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) r1 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000000480), 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000340)=[{&(0x7f0000000080)="390000001300034700bb61e1c3e4ffff06000000010000005600000025000000190004000400000007fd17e5ffff0600000080000000000000", 0x39}], 0x1) 09:30:31 executing program 2: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000300), 0x12) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000000)={0x2b, @local, 0x4e24, 0x3, 'sh\x00', 0x10, 0x10000, 0x3a}, 0x2c) r3 = dup(r2) bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f0000000040)={0x40, 0xffffffffffffffff}, 0x8) bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000000080)=r4, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socket$inet_sctp(0x2, 0x1, 0x84) [ 362.291606][T14783] netlink: 'syz-executor.3': attribute type 4 has an invalid length. [ 362.348221][T14783] netlink: 'syz-executor.3': attribute type 4 has an invalid length. 09:30:33 executing program 0: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x90804) lsetxattr$trusted_overlay_redirect(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='trusted.overlay.redirect\x00', &(0x7f00000001c0)='./file0\x00', 0x8, 0x0) write$binfmt_misc(r0, &(0x7f0000000540)=ANY=[@ANYBLOB="5300000079a6aeabc81e15200000000002000000000000004efff64017db9820000000000000d403ffff633b27e59aa146175dd106736d173f0fc7ec6e459c5c953948c6801d2c4945c08ba8c552fc99a7422017653872ecb4f63acdfe00000000000000cb036da6793db013a92e2f0d8dbb301afb0001aed44aef055af57978720ba7347e437fddfc295d33c086e8bb59702880d9d8b7c22790a25daef93a"], 0x67) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0xffffffffffffff72) r2 = open(&(0x7f0000000200)='./file0\x00', 0x2000, 0x40) getpeername$unix(r2, &(0x7f00000002c0)=@abs, &(0x7f0000000340)=0x6e) sendto$inet(r1, &(0x7f00000004c0)="00040100000000002671b6c2e29e5ae9fc95fed9f20dedb2ba1ccd119b0a1a8e7576ce82171ab588736060dbd528eff9cdaa6647a4c2d20c144b2a4a3f4cb485cddf9b599eb292ab280779449c0000f935b5732efa2f5d41efcfd3b78cd2c8416e9c1b5a05a531ff4140", 0xfffffffffffffdfe, 0x20001733, &(0x7f00000003c0)={0x2, 0x4e20, @loopback}, 0x10) recvfrom(r1, &(0x7f0000000100)=""/90, 0xffffffffffffff5e, 0x1010c, 0x0, 0x38) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000040)={'bridge0\x00', {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x37}}}) socket$inet6_tcp(0xa, 0x1, 0x0) 09:30:33 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000001c0)=[{&(0x7f00000000c0)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) r1 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000000480)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) writev(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f0000000080)="390000001300034700bb61e1c3e4ffff06000000010000005600000025000000190004000400000007fd17e5ffff0600000080000000000000", 0x39}], 0x1) 09:30:33 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000002080)=[{{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f00000001c0)=""/61, 0x3d}], 0x1}}, {{0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000b80)=""/212, 0xd4}], 0x1}}], 0x2, 0x0, 0x0) r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) sendmsg$BATADV_CMD_SET_MESH(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000100), 0xc, 0x0}, 0x0) sendmsg$IPCTNL_MSG_EXP_GET(0xffffffffffffffff, &(0x7f0000000a80)={&(0x7f0000000280), 0xc, &(0x7f0000000a40)={0x0, 0x1a4}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = dup3(r1, r2, 0x0) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x28, r4, 0x1, 0x0, 0x0, {{}, {}, {0x8, 0x14, 'syz1\x00'}}}, 0x28}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r0, &(0x7f0000000580)={&(0x7f00000000c0), 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x68, r4, 0x300, 0x70bd26, 0x25dfdbfd, {{}, {}, {0x4c, 0x18, {0x10000000, @link='broadcast-link\x00'}}}}, 0x68}, 0x1, 0x0, 0x0, 0x4044001}, 0x4000000) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x218}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 09:30:33 executing program 3: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/cache_bypass\x00', 0x2, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r1, 0x8001000000000000, 0x40, &(0x7f0000000040)=@raw={'raw\x00', 0x8, 0x3, 0x2f0, 0x128, 0x0, 0x148, 0x0, 0x0, 0x258, 0x2a8, 0x2a8, 0x258, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x100, 0x128, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'veth0_to_bond\x00', {0x0, 0x0, 0x3, 0x0, 0x0, 0x20000003, 0x7}}}, @common=@unspec=@devgroup={{0x38, 'devgroup\x00'}, {0x14}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'erspan0\x00', 'batadv_slave_1\x00'}, 0x0, 0xd0, 0x130, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @common=@set={{0x40, 'set\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x350) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000001640)='/dev/sequencer\x00', 0x10000, 0x0) getsockname(r2, &(0x7f0000001680)=@l2, &(0x7f0000001700)=0x80) 09:30:33 executing program 4: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_tables_matches\x00') exit(0x0) preadv(r0, &(0x7f0000003440), 0x100000000000020b, 0x83fffffffffffffd) [ 363.730749][T14795] netlink: 'syz-executor.1': attribute type 4 has an invalid length. 09:30:33 executing program 4: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000080)={r2}, &(0x7f0000000140)=0x8) ioctl$GIO_SCRNMAP(r0, 0x4b40, &(0x7f0000000180)=""/251) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000000)='nv\x00', 0x3) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x6}, 0x1c) setxattr$system_posix_acl(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='system.posix_acl_default\x00', &(0x7f0000000080)=ANY=[@ANYRES32=r3], 0x24, 0x1) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 09:30:33 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000001c0)=[{&(0x7f00000000c0)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) r1 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000000480)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) writev(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f0000000080)="390000001300034700bb61e1c3e4ffff06000000010000005600000025000000190004000400000007fd17e5ffff0600000080000000000000", 0x39}], 0x1) [ 364.044709][T14811] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 364.284095][T14819] netlink: 'syz-executor.1': attribute type 4 has an invalid length. 09:30:33 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, 0x0, &(0x7f0000000300)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='cpu&3\n\n\n\n\x00\x00\xc8 \xf4\xb3\xca\f\x1ff\xf0\xed\xe2\xdaX\x96\xe8\xd2\x9ba\xdd\xba\x93\xf3\xa2\x97e\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-S\xeb\x9c\xf5\xe5!d\x99]\x17~\x9e\\\xac\x1f\x93\x00\x02\x00\x80T\"\x00\x80\xff\xff\x03\x00\x00\x00\x00\x00') perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7}, 0x400, 0x7ff, 0x0, 0x5, 0x0, 0x7, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) set_mempolicy(0x1, &(0x7f0000000040), 0x2) socket(0x25, 0x5, 0x2) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r1, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0xed) getitimer(0x0, 0x0) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x5, &(0x7f00000005c0)={0x0, @in={{0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x20}}}}, 0x84) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000000)={0x11, @multicast2=0xe000000f, 0x0, 0x2, 'wrr\x00'}, 0x2c) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, &(0x7f0000000200)={0x9, 0x9, 0x2, 0x305}) sendmsg$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000500)="68cac8dc7d669ffadfcc0a8e110e619932fefdb960ae7237cc3b6a6ccf018b8063125b671d575f2cb40ba90a2c620da950f1e1b2957e4e31acdfdd8bbd3c85b589640a4a605106f54ede9f8d77fbe6e9ed01219aa73c6c00afb80248c354077ba9df2be89185af2a77c5bff3586bb653375be0d4794c49aa154056cf4f576ac47b7abe8b2d178837a3d9cc3698e420369efe9a8784acc2", 0x97}], 0x1}, 0x4000) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r2, 0x0, 0x48c, &(0x7f00000002c0)={0x0, 'netdevsim0\x00'}, 0x18) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000180)='vboxnet0cpuset@cpusetselinux\x89)\\vboxnet1\x00') clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) 09:30:34 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000001c0)=[{&(0x7f00000000c0)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) r1 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000000480)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, 0x0, 0x0) [ 364.627710][ C1] sd 0:0:1:0: [sg0] tag#7644 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 364.638454][ C1] sd 0:0:1:0: [sg0] tag#7644 CDB: Test Unit Ready [ 364.645324][ C1] sd 0:0:1:0: [sg0] tag#7644 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 364.655208][ C1] sd 0:0:1:0: [sg0] tag#7644 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 364.665112][ C1] sd 0:0:1:0: [sg0] tag#7644 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 364.675039][ C1] sd 0:0:1:0: [sg0] tag#7644 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 364.685041][ C1] sd 0:0:1:0: [sg0] tag#7644 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 364.694983][ C1] sd 0:0:1:0: [sg0] tag#7644 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 364.704740][ C1] sd 0:0:1:0: [sg0] tag#7644 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 364.706706][T14826] IPVS: ftp: loaded support on port[0] = 21 [ 364.714903][ C1] sd 0:0:1:0: [sg0] tag#7644 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 364.730433][ C1] sd 0:0:1:0: [sg0] tag#7644 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 364.740381][ C1] sd 0:0:1:0: [sg0] tag#7644 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 364.750292][ C1] sd 0:0:1:0: [sg0] tag#7644 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 364.760213][ C1] sd 0:0:1:0: [sg0] tag#7644 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 364.770284][ C1] sd 0:0:1:0: [sg0] tag#7644 CDB[c0]: 00 00 00 00 00 00 00 00 09:30:34 executing program 0: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x100, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100070f947cd00000089a173d2000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0xb6ea6f9b087d72b3}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x14, 0x2, [@TCA_FLOWER_KEY_IPV4_SRC_MASK={0x8}, @TCA_FLOWER_KEY_IPV4_SRC={0x8, 0xa, @remote}]}}]}, 0x44}}, 0x0) socket$bt_hidp(0x1f, 0x3, 0x6) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000100)={'ip6gre0\x00', &(0x7f0000000080)={'syztnl1\x00', r3, 0x4, 0x80, 0x4, 0xf5, 0x51, @private0, @ipv4={[], [], @empty}, 0x1, 0x7, 0x7, 0xa3e}}) ioctl$TIOCMBIC(0xffffffffffffffff, 0x5417, &(0x7f0000000000)=0x4) [ 365.126047][T14831] netlink: 'syz-executor.1': attribute type 4 has an invalid length. 09:30:34 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000001c0)=[{&(0x7f00000000c0)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) r1 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000000480)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, 0x0, 0x0) 09:30:34 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000e00)='/dev/null\x00', 0x802, 0x0) ioctl$KVM_TRANSLATE(r2, 0xc018ae85, &(0x7f0000000f80)={0x1000, 0xf000, 0x5, 0x5, 0x1}) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast1=0xe0000306, @dev={0xac, 0x14, 0x14, 0xc}, @multicast1}, 0xc) futex$FUTEX_WAIT_MULTIPLE(&(0x7f0000000b00)=[{&(0x7f0000000040), 0x1}, {&(0x7f00000000c0)=0x1}, {&(0x7f0000000100)=0x2}, {&(0x7f0000000140), 0x2}, {&(0x7f0000000180)=0x1}, {&(0x7f00000001c0)=0x1, 0x1}, {&(0x7f0000000200)}, {&(0x7f0000000240), 0x2}, {&(0x7f0000000280)=0x2, 0x1}, {&(0x7f0000000300)}, {&(0x7f0000000340), 0x2}, {&(0x7f00000003c0)=0x2}, {&(0x7f0000000400)=0x1, 0x2}, {&(0x7f0000000440), 0x1}, {&(0x7f0000000480)=0x2, 0x2}, {&(0x7f00000004c0)=0x2, 0x1}, {&(0x7f0000000500)}, {&(0x7f0000000540), 0x2}, {&(0x7f0000000580)}, {&(0x7f00000005c0)}, {&(0x7f0000000600)=0x2, 0x2}, {&(0x7f0000000640)}, {&(0x7f0000000680)}, {&(0x7f00000006c0)=0x1}, {&(0x7f0000000700)=0x2, 0x2}, {&(0x7f0000000740)}, {&(0x7f0000000780), 0x1}, {&(0x7f00000007c0)=0x2, 0x1}, {&(0x7f0000000800)}, {&(0x7f0000000840)=0x2, 0x1}, {&(0x7f0000000880)}, {&(0x7f00000008c0)}, {&(0x7f0000000900), 0x2}, {&(0x7f0000000940)=0x2, 0x2}, {&(0x7f0000000980)=0xfffffffe}, {&(0x7f00000009c0)=0x2, 0x2}, {&(0x7f0000000a00), 0x2}, {&(0x7f0000000a40)}, {&(0x7f0000000a80)=0x2, 0x2}, {&(0x7f0000000ac0)=0x2}], 0xd, 0x28, &(0x7f0000000d80)={0x77359400}, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) recvfrom$inet(r3, &(0x7f0000000e80)=""/240, 0xf0, 0x40000002, 0x0, 0x0) r4 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000000dc0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00390340d5ae7d0200ff050005", 0x28}], 0x1}, 0x44000) [ 365.482101][T14862] netlink: 'syz-executor.1': attribute type 4 has an invalid length. [ 365.498625][ C1] sd 0:0:1:0: [sg0] tag#7645 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 365.509304][ C1] sd 0:0:1:0: [sg0] tag#7645 CDB: Test Unit Ready [ 365.516067][ C1] sd 0:0:1:0: [sg0] tag#7645 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 365.526028][ C1] sd 0:0:1:0: [sg0] tag#7645 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 365.535929][ C1] sd 0:0:1:0: [sg0] tag#7645 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 365.545892][ C1] sd 0:0:1:0: [sg0] tag#7645 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 365.555773][ C1] sd 0:0:1:0: [sg0] tag#7645 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 365.565658][ C1] sd 0:0:1:0: [sg0] tag#7645 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 365.575532][ C1] sd 0:0:1:0: [sg0] tag#7645 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 365.585400][ C1] sd 0:0:1:0: [sg0] tag#7645 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 365.595355][ C1] sd 0:0:1:0: [sg0] tag#7645 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 365.605202][ C1] sd 0:0:1:0: [sg0] tag#7645 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 365.615121][ C1] sd 0:0:1:0: [sg0] tag#7645 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 09:30:35 executing program 2: perf_event_open(&(0x7f0000000240)={0x5, 0x70, 0xff, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x800}, 0x0, 0x2, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) fcntl$setlease(r0, 0x400, 0x6aa01d7440942877) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0xfffffffffffffffd, 0x303341) sched_yield() r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r3) socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000080)=@assoc_value, &(0x7f0000000100)=0x55) r5 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000980)={[0x0, 0x8000000000000000, 0xfffffffffffffffc, 0x0, 0x0, 0x7, 0x4c9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) syncfs(0xffffffffffffffff) r6 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$KVM_RUN(r4, 0xae80, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r6, 0x29, 0x40, &(0x7f0000000480)=@raw={'raw\x00', 0x3c1, 0x3, 0x328, 0x0, 0xffffff80, 0x178, 0x178, 0x178, 0x258, 0x258, 0x258, 0x258, 0x258, 0x3, 0x0, {[{{@ipv6={@mcast2, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}, [], [], 'veth1_to_bond\x00', 'netpci0\x00'}, 0x0, 0x138, 0x178, 0x0, {}, [@common=@unspec=@quota={{0x38, 'quota\x00'}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x5, 0xa6}}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'hsr0\x00'}, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38, 'SET\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x388) [ 365.625030][ C1] sd 0:0:1:0: [sg0] tag#7645 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 365.634930][ C1] sd 0:0:1:0: [sg0] tag#7645 CDB[c0]: 00 00 00 00 00 00 00 00 [ 365.663602][T14863] bridge0: port 2(bridge_slave_1) entered disabled state [ 365.671522][T14863] bridge0: port 1(bridge_slave_0) entered disabled state [ 365.679442][T14863] device bridge0 entered promiscuous mode 09:30:35 executing program 4: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(0xffffffffffffffff, r1, &(0x7f0000000240)=0x202, 0x4000000000dc) r2 = syz_genetlink_get_family_id$smc(&(0x7f0000003740)='SMC_PNETID\x00') sendmsg$SMC_PNETID_FLUSH(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000000c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB='P\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="20002dbd7000fddbdf25040000000500040006000000140002007665746845000000000000d7ca7bde1ddcba7e0073797a3200000000050000010073797a3200000000"], 0x50}, 0x1, 0x0, 0x0, 0x24000814}, 0x4005) sendmsg$SMC_PNETID_ADD(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x44, r2, 0x1, 0x70bd26, 0x25dfdbfe, {}, [@SMC_PNETID_IBNAME={0x9, 0x3, 'syz2\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz1\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz0\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x44}, 0x1, 0x0, 0x0, 0x40000}, 0x4) sendmsg$SMC_PNETID_ADD(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000340)={0x7c, r2, 0x300, 0x70bd28, 0x25dfdbfb, {}, [@SMC_PNETID_IBPORT={0x5, 0x4, 0x2}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz1\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz2\x00'}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x2}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'hsr0\x00'}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x1}, @SMC_PNETID_NAME={0x9, 0x1, 'syz2\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz0\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x7c}, 0x1, 0x0, 0x0, 0x90}, 0x800) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r3) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r3, 0x84, 0x6d, &(0x7f0000000080)={r5}, &(0x7f0000000140)=0x8) accept4$vsock_stream(r3, &(0x7f0000000000)={0x28, 0x0, 0x2711, @host}, 0x10, 0x80000) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000002c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="6535060000140012800b0001006970766c616e0000040002800a000500080000000000000008000a00", @ANYRES32=r7, @ANYBLOB], 0x48}}, 0x0) 09:30:35 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000001c0)=[{&(0x7f00000000c0)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) r1 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000000480)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, 0x0, 0x0) [ 365.920839][T14868] Cannot find add_set index 0 as target [ 365.963686][T14874] IPVS: ftp: loaded support on port[0] = 21 [ 366.395190][T14885] netlink: 'syz-executor.1': attribute type 4 has an invalid length. 09:30:36 executing program 2: perf_event_open(&(0x7f0000000240)={0x5, 0x70, 0xff, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x800}, 0x0, 0x2, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) fcntl$setlease(r0, 0x400, 0x6aa01d7440942877) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0xfffffffffffffffd, 0x303341) sched_yield() r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r3) socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000080)=@assoc_value, &(0x7f0000000100)=0x55) r5 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000980)={[0x0, 0x8000000000000000, 0xfffffffffffffffc, 0x0, 0x0, 0x7, 0x4c9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) syncfs(0xffffffffffffffff) r6 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$KVM_RUN(r4, 0xae80, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r6, 0x29, 0x40, &(0x7f0000000480)=@raw={'raw\x00', 0x3c1, 0x3, 0x328, 0x0, 0xffffff80, 0x178, 0x178, 0x178, 0x258, 0x258, 0x258, 0x258, 0x258, 0x3, 0x0, {[{{@ipv6={@mcast2, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}, [], [], 'veth1_to_bond\x00', 'netpci0\x00'}, 0x0, 0x138, 0x178, 0x0, {}, [@common=@unspec=@quota={{0x38, 'quota\x00'}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x5, 0xa6}}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'hsr0\x00'}, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38, 'SET\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x388) 09:30:36 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000001c0)=[{&(0x7f00000000c0)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) r1 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000000480)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000340), 0x0) 09:30:36 executing program 0: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='nv\x00', 0x3) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x6}, 0x1c) ioctl$F2FS_IOC_DEFRAGMENT(r1, 0xc010f508, &(0x7f0000000100)={0x1, 0x389cb8f3}) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x1000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@max_read={'max_read'}}]}}) [ 366.949172][T14916] netlink: 'syz-executor.1': attribute type 4 has an invalid length. [ 366.970524][T14912] Cannot find add_set index 0 as target 09:30:36 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000001c0)=[{&(0x7f00000000c0)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) r1 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000000480)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000340), 0x0) 09:30:36 executing program 2: openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000001f40)='/proc/capi/capi20ncci\x00', 0x40, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=ANY=[@ANYBLOB="d4000000ffffffff00"/20, @ANYRES32=0x0, @ANYBLOB="81d7b15d0bfdc182293a416f921c80b9f5de374c0eca049ccebcfcc08e5c21ae0c4413afef400a6c5f4c35ef57fff07f905d68db6c6741ad45f2ceffb26c4318e13bef60d6fff909f1ab", @ANYRES32=0x6, @ANYBLOB="ac0012000800010067726500a000020008000700ff0f00010500170000000000060003003f"], 0xd4}}, 0x0) r0 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r0, &(0x7f0000000000), 0x40000000000024a, 0x0) sendmmsg(r0, &(0x7f0000004a00)=[{{&(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x29}}, 0x1, 0x2, 0x3, 0x2}}, 0x80, &(0x7f0000000540)=[{&(0x7f00000001c0)="1e3da113b742b606cf6c85cf80e720566fc463e30f04298e4ace90a3f796df1fc296d8af20c07dd100db3565da0ba47d8b83ffdba7492c788cb48c", 0x3b}, {&(0x7f0000000200)="8157d70bb1fd80e3fac1811b3de6934a139cf33113d1e866537751b84e53698133254ff4b8c9362448fdf417489e388e9209206d7bf8336dd6a4f547db787e3c81fcd16e0a1e1e3aaaf095b25949412f04d0b6bee1100d9a2d81b0a056d1c3ee5e112944cdaa97c61c1fc29cd360cf42ce95b5d32243e2eec50e9d2e9034ce40db991630dedddfc15614d8138235246bc89eca775ecfd5fe83f8217b", 0x9c}, {&(0x7f00000002c0)="b84181ddd46ec82a490fb7150d37c92d33bb5aee9b9e2a6cd3502a1d99885e8884c4e60bbc17594ec47cafae2d778680421421a23dd26ddf3c2924b35fa3227d264efb17014354249bc750588b877aed36c6d40e87b26d539cb22978c76981d0318d0bb08b7f31aa2bdf5d15d3c5e74f0682b8b10de5738d1de5c49f0ce5a2405f2deca99e6cf1438dfef2b4a6078544506ec5784856afe969404b88f003cff9efdebb2aef929bc1e5e238927ff39143b322d72d59e8a90e21746d0c6d83a49b51", 0xc1}, {&(0x7f00000003c0)="a4899555e2044a272236b1147c25babb2c4486dcbf6adadf14f012b3b4d3aa9d05a82f64cc05d158cdc7c7b840fd47a118d2a423edee416cf78f6c6624a29211d47529fbd123af3137650b2fe636ba3e2b7d64c1f89d918fc76b42c6eeb6e495300a3047ed8c450854e697288d2092a3077ca5b5707288f4c2dd67c68bae736dd82c2a6cd0bbba821b3b1089bfd394eee500f6c067b4a98b47eb5e7ae760b87f5f8370fb228d5a732deef824c186fd854dd99e13ee7b8b738c679b5e0641a1f552219cb54323b43124dc668960b69db00c827cf56d1b48c14549ff1c236f315c50f87670673a4027bd55deda9e6d693e", 0xf0}, {&(0x7f00000004c0)="e5ee5d6fed1f3ef42ec40bfae3de57698d08e2f688495316efaeeef06f037572fca859560276769f3347a174af73f57bab25bd5ef227b329a045", 0x3a}, {&(0x7f0000000500)="18fedc9d3a70fa1933454603393dcfb5ac36f0decdde83f4", 0x18}], 0x6, &(0x7f00000005c0)}}, {{&(0x7f0000000600)=@pppol2tpin6={0x18, 0x1, {0x0, r0, 0x3, 0x4, 0x2, 0x1, {0xa, 0x4e23, 0xfffffffe, @loopback, 0x4}}}, 0x80, &(0x7f0000000a40)=[{&(0x7f0000000680)="4a9b76f701d28f2a79ebcca70129f0c8dc35c0befdc8ca40b1685cae2b40d01ecab6c211189235424e531d89f0434b4dabf4fb8b777ce9a891ba9da728628f9e2ab9ea12e8dd7227e4dec8bf00d8df67d614d446598dd85ccd9ff460a618bcbd73d448c03736e2f87db80ebe4b122390b308903e250f68a91df4be5b7466c44b7343b2078d", 0x85}, {&(0x7f0000000740)="bc08c851e48673cd81026eec93761d9b978fdbf4b9fffb9b0dfc0afbbaefa20d1abd0523dfe4ec71454ff5f7ad197e00e8e3abb4bfc28073037a0dc588f926116a289d564411533aebf0786bdd2399a8e4fdda883a65c7737bf686391ca41e48b38c4392b2d494b8f7741f75dbee583f217260e6d8b924de54f73b60", 0x7c}, {&(0x7f00000007c0)="4bc84f95250849554df2422be35e2675213c4d61f5a3d34c9ffa139bcbeee3ff857fdce6c06f24dd61ae912105d7074819d77e5e4dd0ddd0915500da93b4049d7c4b9836435d98d51792ec9651d9738ce695bc0af32cd09499e9f250e5d018606d4ab2a0ea200ecc6648bbbfa73a1f969b77dd3c7fba6e9f7d03e0f78863e795662e6bce5c6e62e150beffaa4e66933c51720f29650727aa28fea6ded476f42cbb4ba31157ea261a445d52460a17de5ed36a6bb57b93461f2c9802a4d3d24b86e83f12ade599ad20ef6023b802f34c0521f4487f", 0xd4}, {&(0x7f00000008c0)="f449c235448e5a8c118917e8734c84e3be1d76f16c256d644693f82782be3ed791f3aa1f28481520ac4c583a703d83132a1ef7883d81637b32a30074858604d528d942b884fd80c91ace722e33", 0x4d}, {&(0x7f0000000940)="2620ef811cc3c57cdb5f848ab2faeb4d3c3d9011b95c8b6c8bb5d18ef24b6cdddafb05ee898f6ab82bd440cd7e92aa681e20b309e39824689d05d161640c1c1c9971cfaab14dae9b5911d6a660cb2af12d961c0bccd8396f61e4ef95672cc206bb4b72ff6b6e054d8f2620cc12f6bffe010b09a912922bd8bb20303ace293ee68f813cd3ed38614e50f95a4003b86fa7e38d18a6127e40fad6dc8c782a018eb7d6d2352841cae23bf4a3ddfe6d214c5ef89432132a46fda4c9c129bd9a648d561a764c3121d8047827a818f3", 0xcc}], 0x5, &(0x7f0000000ac0)=ANY=[@ANYBLOB="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"], 0x12a0}}, {{&(0x7f0000001d80)=@pppol2tpv3in6={0x18, 0x1, {0x0, r0, 0x4, 0x4, 0x1, 0x3, {0xa, 0x4e22, 0x7, @rand_addr=' \x01\x00', 0x2}}}, 0x80, &(0x7f0000001f00)=[{&(0x7f0000001e00)="b3039a98b419d4e64210d5909b5e3884874aaa70ba7391a086b5f9e53ba90f4b897fceaf49dca635a9204d75b7f7ab433e666104eff9a2d8fe6814151158600e19d87fa698538ea21f23323efd954d67d312481f612438c729b17df15cd3dca223ac4636f2f652437eef6962c691f4bb5bc9e46fb0af6db9fae879935843df2e1661270cf5376c99f58b20883cfe232fa2022933a752009ebf7677cadc58715601556a2cbfefce163dc9bfcf80329d0caa3dc9b459ce00ab0f34ab9c1e753f23a2fbb75db9448841a8f7c5217a99b8e7db56fcd6fe92296a6a054d4d34a800a2eae3e299b4352fd3", 0xe8}], 0x1, &(0x7f0000005e40)=ANY=[@ANYBLOB="40000000000000003f020000040000000d8e4024dc42abfb26fa5a35044956c6b22abb6573e0638515eb7bfd413010b2aa590c8c75a6594d5ecfdc920000000010100000000000000a11f183ff7f00009a3da18cb264e41222b391326290483c9b012dc16eb94db48f9d117acb14f6561ce4beb53ee9fa8270eb6607f22931839c19e260cfbdcca01bc3b82c8245be4a63279a091bd737b285579bbc9065967db9c506ac6eb66a3eeb1e76c5148816640a056cdb60f7a534169412f2b6c437a522bac7159fe39c470a25dd7fcc7a319f6efc211bab5e5c9371cd7477e9c9b388690fd904c12a614ce156c5571bb19a6e0f3014a6887f3c356a9f7e6b8b43f7e104edb52ba40387ff485c781a6545e02070793469df5b1809b28f4a00d668f832281b81b504fdcddde6569b758b4f8b54da724317fe0f871b8612b8d1bb9cbba7a6df2ae8aac28371060497386e13c82512fa3def36439f5a2bc58bd1bdf8852dbc34f307a265de3ffad004e55645e5e270987dc0c2ba00d89c42a1ac13802dca3d5ff59346da473306f8351177ac9dc32322cedb460a66dbeba44387dbe222647f0d48e77ed2cee3f6c3bdfcc17f5e3856b72e1ac1800ecb4c05f6f66bacdba50629289f195d8cf39be9a75a1117e9706d4b6c4506fcb779e92dd123b5be7184e2eceb8a7d72f0514ecc9659e79a79214164f75298196d417af7b7ed6310e9070704bc352ec47d5f650ca1a79e3295f77fc4642cf6805cf8564ab2e3462434af36ae42f438608db5165ccc14b53036f8de37502c5123720c00895153d2459413968269083978a940026269b5a8ba2fe41211e47835df6a8414f1e77ad22348f7f904355c4c747988cc4a77a47ac01f91e0eb1683eb273e0b4d881028c299f0e1096af3b2c80b10c68bc7fe0720f3e3b3e029daf3d576eafadd6004c1871d05eb21f2ff610769e10478ce8cf70393a2bca12199fa4b62e5f09687f6208d0abcfa3a84789dd30e349e695e7fc10a6203f78ac5de678814e0fdde02f19984439b85894fac3b03d39cd23ca25954697408d4ab7cf50762b52575a8e98926bf7d1732e7481065080258595ff1bccb757a75f30c73e01c2cd3f893f377ff576cd6d8b8b247d9030f93c7661e33c97e5e78c3a3ab57c9ee5395f4ff838ad4b5dd69b8a008b73c1257b36f5463c6e06d056db3a444aa28f28775ae14df80cdf5f89f9b34d1c73d897bbddfb3e18d0b4dc0b343b9712d6d14b8657e2b17164b4e0c73f347ad61a11b80b8042461e9fe9c784dedca434c82f2c24f26972cec9ceba3db9b8a930b1185b558e8f0fe759973d54f4318e55ee235a4a6c30cca039f4af088c05ff195283b5f2aa1dfc19a6c4d6572ec2d93b7483b57d3e7d1e10a0b9341382c415780592541d047e6f5141468462106bfa8582af34569af8876802a34208cd888e1f46473da30981b3966e64aa61db66ee91662d2e617cda45e55e7287850207c1d3513f97ab8c7947d9bd2116f554645031e8de000c70cb193f0577f3ccffda58f97e2466143e643cb19e3bc4f568afa04ff0ad42bc5f4e94c1bb3447eef74baa900df57b705d4132180286c278e971bf835f43309d7b635fd93705271f5627967b322a575461a9488e32a007e436cd17ffd8ef33ef3c504adb33cd0e10d61834dbc55bc6a6c9029f942f94175d3c0ae9b788347641fddfce1e6f06b961e473c1c1abb2faa1e2f8f5642a81a0b0f19a04b081814629e35ef68d1c32ee65554f697866a1046689a7298e0112b8725ec0d6a31732e9b2cca2447f9d69b864c0d28b2a7ba325c276e275703782dc8c3497aa97beeb0d6bf212ea3308673546218f0f26224c52b695d592e935b75b336e01bb63603de17f28a7b48aa42fc9c9b0e5ab5a6976f3456550bdbd094b05a90b49d994953ed44c1f345a4a922859f45fc86b98f2c5540a23967897242156513d6831e54da08e628bef4e3812e891d0b2bb099c88b20d8954200464963d23904c6d13dd469c611ceca34980ed131a1753b73459e1f5d99086937e37489bc0fe6a6ae4728cb8e21423e95b2a52e75afdd3119806fa9c637f1e110079275d801fe0443d2be89ed33b01ed9d7b86a892f7394284a46a6a290b48dfe57c602ec2498cc66c297d8666e3c7cd420a7431a782c606dff73b6319bb50722af7f187cb72887831cc99ae06cabebc964f28794dd5ed92033392af74e68b588233a0fd2b64edb789fe2c90f7eebe6418faba73a9e0b0ac8ec97410f71592ab7bc9f2a9b21de6b5541aabaacd77b785bca8429bfa4a0fa642510c97d22654dccce869d87f9797594a2f3f613a0e6c0f0d77388a5e74b2ba4287da9c2315f79de7100b6418397c4f24417645d3248eb89454a68f1b33acbd382d1c4c0464e9ec8da28a6b47803b922ac11b70319e95ff331e87394913bab9b9793437ed2a031b2505ba50ecd66e2062ca1f0d2325f7f792c00c86a0c0bd6bb79cf52fa3fa5a581533f6b8c2fa4baafbdd22ad1a20ff8f9d0d7c490df628c926b704b15374f4add586d6498d6e398f096f8b6af731088c7d04bf79bc31c486580feaf8a4c03c93205800d43c4887c08b08a7bd3115978cf296e4328e719ec106707b48d3e64413a382732114be473a43a8577523af87e16c427d09ecabd0a367a88a490475ec785847d2be3f101c7698b7d1341abea29964678018b37cf3996c345247c87f549d9e0c8d53cdbc867fcdb2c5cc0b4bcdbc189b3fd53dd91f17a98dc8699b48753c659dafac28167d7641dd6bf098239934271fdad45f9748a73b1d966f8a55351e86574fed8a868bfcaef729c2aa7919514337ee5c21af8167bcfb8c2c9687560c6c28fd2026ed3dc148fe39663c80ada3d8f25700d026a0eff4ddc30c4d90b46dc6d5a94d4778610d3bb36fe6c5775e4fc8286e3137608fc196040bfeea1542090594624f89ac8601a2309ebe33a6adda1ea6f093cb758b1c64f562c0b889f57cf962b5b67c0b380afa7406e22c9ba3861e27b41ab3dac527317f0b61307411b2d96dda388c6514027ff1468113c33272b780b120942ca21faa2b67462aa61734dd1564ab8d91247d8798d55a2686e36d88587037347e59053791c3bce1adf739860b44f1e3148e7322452885d142de21e4a83999f627ccbfd74e654e16fcf0561c90e84a7be6f092d66a8ec07de6643275bee19e624d30ce8489935ce8a20700614e9c0685adeea5b923315f41153fea6102b81863c3aa65fe554a3dcb267d2b56536dae911bb8cba1005df4aae39ff78c5e1ee250f2222a867ffb5d10d892834582895b07a580f29ba5013f14d21cd4d9021b030037183d9ea76032b88e0eb30e156fc39e171076e997927ce1b809928a75bbc3bca4d46eb1ff256a672139790ce4714188ed69de96bcda029239009ec798d7866a40eb6c126ae9eb51406652dab854ed691bed3d1851e8986bb22319cbc147e31d1c523afdf2d1a9306a9a86f00b7984f58bb89cad9f16e76c698f638bf315219db3c7e61bbc9e3d0bbdbb2669b76668ba029e5577a8828ffcc98664cdaca99bc77f706cd738b2474fc274024f0312af4ae8bb5e814a45aea8a65e2f9b9123d9df94c58833718ccca7b641a58800aed02ee139fc335a55e251645aa43b2137bd45d9b2e3e9477fd859eff2265edc3ba968dceec121b04295c62a29d5bb33debafa890d4dee27d197b67aee790dd63231f04e08513bc81dacc35621d7b565264fea3ef70544bca3e01da615d07823b2f33c1db2101221e5fae1c56101a17b15a8a208bf0fe2a2bbc417e442063329d86132f0429daca1292d91ff1a7509db5c2052e42852228b12a112513f2c8c7177c3fe55275cbef4e4fe44e3f0a8bea4163d6fcab2ea1bb900476b8e2c68c1562b9196b1c647e7624da1f03e3062b72ad7fa855c124880eeeebd2603fe537a3258373cfbfd07f5ac82d8ce23300c5abf4a571da3fdf2e04507274c9fefd42ad09306fe6e07f7dd6c076e0f75e8365db1aa9507fb91014aa8a87cdf51ca7735236bb3a4367c895e6817edcece2277d5306a9df6a9ab734ab51d2b47dd3a8b24574a5468e93eb6711f7712bcf6554f7bb5ee940520649e40345408c34081783b1303b75ba30aa81592a14ec3bdada22e870603e55e4848800d7ef6d37448b6843ac62d4e330b5ab4e3d1c0a634c91b085e3cd8a84b2dd1351ce3e1ab90b2289a699eea47636b11f9c50804592be3b99238452478d2c3d94bd46f4c1f7e5cfd9d2ff5af2ad99949a6f5bb92707c1ce3f1a8ec85d2722dd8b2d15d9ef256910b2b1c18311672893a9a69875a6f591dba24c22565439f26eafac755c34358ba2007d4444fe2d640ab92073c6390cc036bc7400230cac65423a47b99032bcaac51edb41a5497a65118b9cd38953665b69813debf3323249343b200bf57b042c0618af7efb586b1f82ccd9063b5c1960cc62c483129f92e7162380dec2ed8fe9bdd502a961d773f96e7510c58674d2de4bca972d049910e86f3ef957afb2ec5d40c7e6a307ee0d42f6a08d2a34520fd4a03fa52e5c0b65b80e972868b984b84adc6f13a903d26a0ac59a952b9b737dd78678db0a979293e78afce9da515ba6efc6bdd552b71422ae2d60b31df410180700e78b2d8a7b7d9d97bfc52b9d386c272501dca0a2f86151fda89dbfeef8e0cdb9ad6773c7b254ed4bbb5bd0a99abae759a3b9c9623ca7aebd5efefc59aa7340168d42e01a40a95c05c54924ea7f1bd34d4c1e2d198f2910e3b85e21d99415c2d537cc5beafb0b9eed1f7a88a6ea934c920ca7c05fc2f102c98f034e97d7ae04f1b10d54f0d6974b4d871c4b7a055b16a37a6cf5f2f8801165ece3f7bfb94b124e98efacf9e091840d190097937b9179519d0053674800d87e56c077339c9514da94ce90827189c477a2f15fdeb225b887e5b34a74ea9e511f208f999488e90c4298cdfd095d7daa752dfbf3b7d07c955b38a9167f51c33e68e426fec78d358011ae2e36910df9a6362e37a38a2b55a46f4393ed026dab3349e6fce2350084fdd8aae4aa2a27aa3f644e77dbd9a80403565f4756173de8050de70bdb153c59f6817d270c10ef69e5437ba4f3be51904319e98c9dd2c8da3ef67521034cf140ea1268dbe78b41b1079b10cd3711fefd267586f9506c52249e4894b8ef2e9b7c6feedf2ffd1598b460b275046082cd6250056ef651531d3aa1046efae38587c691d3177b8f019e5ec24baca674297b6410312ada95f67345a210aaec89eaf9d7fafb8f89f4859a9234149f61b5f237c89b2c8a12cae8ed900b9050a82dbcf712f21a4b68c5ea07d2b574a0fe51862371a7e145412ed47d57eb2085f3816889aec85ff365aeaf903a337d613bd6b1b3ea7648f85235249f50f047c3586cf59a00f5e41572f0f86725b9ca714fb666ed4b616cec53e87c953170d9f97a134f57808a7b316adfe8ab257301f6c15d37bc2b1fb357d0df21329d9645f6999803d758902aa4161618506672fdbca0be3bb81965ebef087ddfed92afaf39d0bc30f1ccb6d4ddfac002c0406f59a365618ae983d512a7a8913abc4771beb0715e0af60d78dd484f1191fc7940674d92e562a15a13def145941e2baf417ba9ce7f093f3e3948fd85c591011132c28a3293747e466a07a24fe9b6779c5bc418edf98ca13bba4d39df02a08038de93ad9c2332170eb56d86405bbe6a1837a25897bd0bd236c040d1f13a0e65016505201d87fdf903ff666046cdf6af69b9893dd96e7246c7c50a1688d4a6ae64c7923823371e1b5287db9760e7db97b845da5a0be33e50fa8df93ae95c45f93fa69ed4ed31e3cbecdbc32548e931ace98e5728f488ea6d3d3dcee18d62ec1ad9d4c57d9923c4587bc8d4be911884c383af58fa9fd6bec0b6f210d09a333aa4fc1b7d53fcfeba93a69009d8bd4179dec33f9a3d3bf682951f7a8a54ea2db556ae3719fc1d7d5f6673f7c383160decb906f91edb44cbb3c26c436d15d85f7ffac0c2b44defc5b46f34c70340ee6920b6eccb6bfe5c4a9790cf6e68d94faad9fefe90902fda139033fdfa29082ba5ff6786403e63b06a10628fa6c569dbf46add92b17fc5c5e87cb28a163b19511f38f76c3791724688c44400a10ed9ec6868ffe84a2997d09a6ffdb06c5a6cce77378d3e6903af342b747bb67c714429b4d31f64035988cd178bc2512d48f2ec4c3097f9fec0e2da60f014925ba699c1e8e1409e99aa9a074d52a53cd0a0ee6a78c89c40b75dd9e8037460cc631aa03f76bdbaddf8300079bf89ecdeac9cc3a78fa26fe1c70cbb43fb6a2768b3805bbf9be6d04ae5b5b0d758cec2588b9ca2f7fff544eeb030234282d31506fa7c48ec987add5ccfc09b001e900e8937c80e3d5a95599eda32521281e5931831acd48d7d96f47d15be6f4acdb06ed45e92c4f3b8eb22886fe88ee4c5af82d5675b4137f5a775427a58b3453dbb57a6749541fc54fbcca06399896e82e57525643dd21b596e1cdfdb8ac933a9804e51a3d7557ddf3d939d05a99c8dc79eb5f736c7236277"], 0x1050}}, {{&(0x7f0000002fc0)=@rc={0x1f, @any, 0x9}, 0x80, &(0x7f00000034c0), 0x0, &(0x7f0000003540)=ANY=[@ANYBLOB="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"], 0x11a0}}, {{&(0x7f0000004700)=@nfc_llcp={0x27, 0x0, 0x1, 0x7, 0x93, 0x7f, "6ed1e9c19f33e536365da1092848920a3ea1cdaab9707c514d59fd4f878302d48604f25e40ece80994b968f64ab54174d8d8e81f8c0df04c1d7e16945a3f32", 0x31}, 0x80, &(0x7f00000049c0)=[{&(0x7f0000004780)="3532ccf16d1133e16054e0bbb9d56f6ba26deaae2fc3a919052089991a6fef7e43b739902d8b2fd077d51964f9977ed66f3960b313ae1d7524b4eff58343697af7f1bef78014c96d19d13c21358ab130b4d2b01864918c842422a9761a05c887046e9102da9f18b4f0665535e4ff2ba3dbb3ff24f8e4ee159a5e18e385d7ceb6147822699e28b423f1c533b4d10556065f7d53e51fec17ae5a873789a0c3a991cdd6", 0xa2}, {&(0x7f0000004840)="d35409762723872f5189c2d3c0fbcd7683386a87d2a331c492da20e1244dd6c1d890ce3461fcb813c8b9b461df40641e2061b8c8c5cde63b38af81a27e6f14f87e0b16db1c760a942a389de3fddc0d4eefc17b72d7e18b86af20786de05f91ab", 0x60}, {&(0x7f00000048c0)="bef46b62347a7623aa2bbfda9259b188026225eb996c8329aead16f1fd8feedb20e2f05374c44230672472a391188d6499855ab72f3e72696c43ea15be275b8f8207b174600d0bdcd0b3c57bad1fecba5f1f555de357f3a6d82761b37d1fa0bd3a7de49f0e628ac26f0e51e06b56e5aa8e5cdc877363e59c736f0595edb26ea1e9fc14ec8a5543b33d23fc3f3390a0c16a6fd34d0b11c50b122735acae725e7276046f4e21a5b0e71d353e5c04c96e001ec1df84eb69100607d426f756b61964545fe83e0aa96b829e591625", 0xcc}], 0x3}}], 0x5, 0x20000000) modify_ldt$read_default(0x2, &(0x7f0000001f80)=""/103, 0x67) sendmsg$RDMA_NLDEV_CMD_GET_CHARDEV(r0, &(0x7f0000004bc0)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000004b80)={&(0x7f0000004b40)={0x30, 0x140f, 0x20, 0x70bd2d, 0x25dfdbfd, "", [@RDMA_NLDEV_ATTR_CHARDEV_TYPE={0x8, 0x45, 'mad\x00'}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x1}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x3}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x30}, 0x1, 0x0, 0x0, 0x84}, 0x4000000) [ 367.509284][T14930] netlink: 'syz-executor.1': attribute type 4 has an invalid length. 09:30:37 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r1) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000001c0)={r3, 0x2e, "d24ab89699f2ad26cdc22882179fa7069da80b43e128ca973e18886d9c07ba9fd16124bfea020a87142de94a8786"}, &(0x7f0000000140)=0x36) r4 = add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key(0x0, 0x0, 0x0, 0x0, r4) r5 = add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key(0x0, 0x0, 0x0, 0x0, r5) add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, r5) r6 = add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key(0x0, 0x0, 0x0, 0x0, r6) keyctl$link(0x8, r4, r6) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f00000000c0)=0x4, 0x4) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r7, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r7, 0x6, 0xd, &(0x7f0000000000)='nv\x00', 0x3) sendto$inet6(r7, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x6}, 0x1c) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYRESHEX=r7, @ANYRES32=0x0, @ANYBLOB="0000000000090000500012800b0001006273696467650000400002800c0020040000000000000000050026000000000005010000009940577f6a5401dd16b3c97213ed00010000000c6c00210000000000000000d8a417000c0020e37afdf10035585d3e0737821c0412f92e000a601ad4f3af8627bd354e6fae014a0d255a3c153b44ed756482ca10af28a4efb4952b647438792c5dc83f6a646add47a23fc8246b71ad98fe3895b1370026cc31a3"], 0x70}}, 0x0) 09:30:37 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000001c0)=[{&(0x7f00000000c0)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) r1 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000000480)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000340), 0x0) 09:30:37 executing program 2: socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000000)={0x0, {0x2, 0x0, @loopback}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2}}, 0x2a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81}) syz_genetlink_get_family_id$net_dm(&(0x7f00000000c0)='NET_DM\x00') socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000016c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000080)={r2}, &(0x7f0000000140)=0x8) ioctl$UI_SET_FFBIT(0xffffffffffffffff, 0x4004556b, 0xe) getsockname(r0, &(0x7f00000012c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, &(0x7f0000001340)=0x80) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000016c0)={0xffffffffffffffff}) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) fcntl$getflags(r4, 0x401) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000240)={0x10001, 0xc, 0x4, 0x4000000, 0x3, {0x77359400}, {0x1, 0x2, 0x4, 0x81, 0x20, 0x7, '\"Lj&'}, 0x9, 0x1, @fd=r4, 0x7, 0x0, r0}) getsockname(r3, &(0x7f00000012c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, &(0x7f0000000300)=0x80) ioctl$PPPIOCSFLAGS(r5, 0x40049409, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r7, 0x84, 0x1, &(0x7f0000000040)={0x0, 0x7, 0x9, 0x7da, 0x403, 0x8}, &(0x7f0000000340)=0x14) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x5b, &(0x7f0000000140)={&(0x7f0000000800)=@newlink={0x68, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x38, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x28, 0x2, 0x0, 0x1, [@IFLA_GENEVE_TTL={0x5, 0x3, 0x9}, @IFLA_GENEVE_TOS={0x5}, @IFLA_GENEVE_REMOTE6={0x14, 0x7, @loopback}]}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8}]}, 0x68}}, 0x20000040) [ 367.900461][T14942] netlink: 'syz-executor.1': attribute type 4 has an invalid length. 09:30:37 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000001c0)=[{&(0x7f00000000c0)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) r1 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000000480)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000340)=[{0x0}], 0x1) [ 368.130481][T14947] device geneve2 entered promiscuous mode 09:30:37 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x9, 0x24004044, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000080)={0x1}, 0x8) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r2) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f0000000080)={r4}, &(0x7f0000000140)=0x8) write$rfkill(r2, &(0x7f0000000000)={0x9, 0x7, 0x3, 0x0, 0x1}, 0x8) close(r0) [ 368.330783][T14954] netlink: 'syz-executor.1': attribute type 4 has an invalid length. [ 368.451433][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 369.079053][T14458] tipc: TX() has been purged, node left! 09:30:38 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000d10ffc)=0xfffffffffffffff9, 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f00000000c0)=@nat={'nat\x00', 0x19, 0x3, 0x34a, [0x20000380, 0x0, 0x0, 0x2000051e, 0x200005f4], 0x0, &(0x7f0000000080), &(0x7f0000000380)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{0x9, 0x5, 0x200, 'ip6tnl0\x00', 'xfrm0\x00', 'ip6gretap0\x00', '\x00', @random="b434b3d13330", [0xff], @random="780b8eb97127", [0xff, 0xff, 0xff], 0xfe, 0x136, 0x16e, [@mark_m={{'mark_m\x00', 0x0, 0x18}, {{0x1, 0xe841, 0x1, 0x2}}}, @nfacct={{'nfacct\x00', 0x0, 0x28}, {{'syz1\x00'}}}], [@snat={'snat\x00', 0x10, {{@dev={[], 0xb}, 0xffffffffffffffff}}}], @arpreply={'arpreply\x00', 0x10, {{@empty, 0xfffffffffffffffe}}}}]}, {0x0, '\x00', 0x1, 0xfffffffffffffffc, 0x1, [{0x5, 0x10, 0x7, 'bridge0\x00', 'team_slave_1\x00', 'veth1\x00', 'macvlan1\x00', @random="a451948babb1", [0x181, 0xff, 0x0, 0xff, 0x0, 0xff], @multicast, [0x0, 0xff, 0x0, 0x0, 0xff], 0x6e, 0x6e, 0xa6, [], [], @arpreply={'arpreply\x00', 0x10, {{@broadcast, 0xfffffffffffffffd}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffc, 0x1, [{0x6, 0x44, 0x8917, 'syz_tun\x00', 'ipvlan0\x00', 'veth0_to_team\x00', 'bond_slave_1\x00', @remote, [0x0, 0xff, 0x0, 0xff], @random="a2cd820f2daa", [0x0, 0x0, 0xff, 0xff, 0xff, 0xff], 0x6e, 0x6e, 0xa6, [], [], @arpreply={'arpreply\x00', 0x10, {{@empty, 0xfffffffffffffffe}}}}]}]}, 0x3c2) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x3, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x5}, 0x1c) sendmsg$inet6(r0, &(0x7f00000008c0)={&(0x7f0000000180)={0xa, 0x0, 0x0, @local, 0x7}, 0x1c, &(0x7f0000000780)=[{&(0x7f0000000340)="f9", 0x26c59}], 0x2f4}, 0x60) 09:30:38 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000080)={r2}, &(0x7f0000000140)=0x8) ioctl$VIDIOC_G_ENC_INDEX(r0, 0x8818564c, &(0x7f0000000240)) r3 = gettid() lstat(&(0x7f0000000200)='./file0\x00', 0x0) tkill(r3, 0x3c) wait4(0x0, &(0x7f0000000100), 0x80000000, 0x0) 09:30:38 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000001c0)=[{&(0x7f00000000c0)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) r1 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000000480)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000340)=[{0x0}], 0x1) 09:30:38 executing program 0: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x800, 0x0, 0x0, 0x0, 0x0, 0xc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x21, 0x3, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x1c2) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_icmp_raw(0x2, 0x3, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) shutdown(r1, 0x7fba12080a2ee945) accept$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @initdev}, &(0x7f00000001c0)=0x1c) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)) dup(0xffffffffffffffff) socket$nl_netfilter(0x10, 0x3, 0xc) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='pids.current\x00', 0x275a, 0x0) socket$pptp(0x18, 0x1, 0x2) unshare(0x40000000) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="6c0000001b450100420d622000000000000000000e0003006269746d61703a69700000000900020073797a078005001500810000001800028014000240fe8000000000000000000000000000bb050001000700000005000400000000f5fc05000200"/107], 0x6c}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket(0x10, 0x803, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) [ 369.403038][T14964] netlink: 'syz-executor.1': attribute type 4 has an invalid length. 09:30:39 executing program 2: r0 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, &(0x7f0000b82000)) shutdown(0xffffffffffffffff, 0x0) 09:30:39 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000001c0)=[{&(0x7f00000000c0)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) r1 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000000480)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000340)=[{0x0}], 0x1) [ 369.661366][ C0] sd 0:0:1:0: [sg0] tag#3155 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 369.672089][ C0] sd 0:0:1:0: [sg0] tag#3155 CDB: Test Unit Ready [ 369.678968][ C0] sd 0:0:1:0: [sg0] tag#3155 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 369.688864][ C0] sd 0:0:1:0: [sg0] tag#3155 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 369.698772][ C0] sd 0:0:1:0: [sg0] tag#3155 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 369.708666][ C0] sd 0:0:1:0: [sg0] tag#3155 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 369.718537][ C0] sd 0:0:1:0: [sg0] tag#3155 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 369.728414][ C0] sd 0:0:1:0: [sg0] tag#3155 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 369.738297][ C0] sd 0:0:1:0: [sg0] tag#3155 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 369.748352][ C0] sd 0:0:1:0: [sg0] tag#3155 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 369.758242][ C0] sd 0:0:1:0: [sg0] tag#3155 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 369.768100][ C0] sd 0:0:1:0: [sg0] tag#3155 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 369.778027][ C0] sd 0:0:1:0: [sg0] tag#3155 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 369.787849][ C0] sd 0:0:1:0: [sg0] tag#3155 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 369.797685][ C0] sd 0:0:1:0: [sg0] tag#3155 CDB[c0]: 00 00 00 00 00 00 00 00 [ 369.834461][T14977] netlink: 'syz-executor.1': attribute type 4 has an invalid length. [ 369.861272][T14971] IPVS: ftp: loaded support on port[0] = 21 09:30:39 executing program 4: syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000780)='\x00', 0x0) write(r1, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1000001, 0x11, r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) open_tree(0xffffffffffffffff, &(0x7f0000000000)='./control\x00', 0x800) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = inotify_init1(0x0) inotify_add_watch(r4, &(0x7f0000000040)='./control\x00', 0xa4000972) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r5 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000140)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) ioctl$CHAR_RAW_BSZSET(r5, 0x40081271, &(0x7f00000001c0)=0x400) 09:30:39 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000001c0)=[{&(0x7f00000000c0)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) r1 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000000480)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000340)=[{&(0x7f0000000080)}], 0x1) 09:30:39 executing program 4: syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000780)='\x00', 0x0) write(r1, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1000001, 0x11, r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) open_tree(0xffffffffffffffff, &(0x7f0000000000)='./control\x00', 0x800) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = inotify_init1(0x0) inotify_add_watch(r4, &(0x7f0000000040)='./control\x00', 0xa4000972) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r5 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000140)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) ioctl$CHAR_RAW_BSZSET(r5, 0x40081271, &(0x7f00000001c0)=0x400) 09:30:40 executing program 2: unshare(0x8000400) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400204) mq_open(&(0x7f0000000040)='.selinux\x00', 0x6e93ebbbcc0884f2, 0x0, 0x0) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000100), 0x4) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r3) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r3, 0x84, 0x6d, &(0x7f0000000080)={r5}, &(0x7f0000000140)=0x8) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r3, 0xc0505350, &(0x7f0000000080)={{0x1, 0x6}, {0xfa, 0x8}, 0x9, 0x2, 0x7}) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r6) r7 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r6, 0x84, 0x6d, &(0x7f0000000080)={r8}, &(0x7f0000000140)=0x8) bpf$BPF_LINK_UPDATE(0x1d, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff, 0x4, r6}, 0x10) [ 370.579236][T14999] netlink: 'syz-executor.1': attribute type 4 has an invalid length. 09:30:40 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000001c0)=[{&(0x7f00000000c0)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) r1 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000000480)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000340)=[{&(0x7f0000000080)}], 0x1) 09:30:40 executing program 2: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x800, 0x0, 0x0, 0x0, 0x0, 0xc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000a40)=ANY=[@ANYBLOB="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"], 0x1c2) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(0xffffffffffffffff) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000180)={0x4e8000, 0xffff, 0x0, r1, 0x0, 0x0}) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x275a, 0x0) unshare(0x40000000) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)={0xa0, 0x2, 0x6, 0x1, 0x0, 0x0, {0x1, 0x0, 0x4}, [@IPSET_ATTR_DATA={0x3c, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8, 0x13, 0x1, 0x0, 0xfff}, @IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x1, 0x0, 0x6}, @IPSET_ATTR_PROTO={0x5, 0x7, 0x1a}, @IPSET_ATTR_PORT={0x6, 0x4, 0x1, 0x0, 0x5e24}, @IPSET_ATTR_PROBES={0x5}, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x5}, @IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x1, 0x0, 0x80}]}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_DATA={0x2c, 0x7, 0x0, 0x1, [@IPSET_ATTR_PROBES={0x5, 0x15, 0x85}, @IPSET_ATTR_IP_TO={0x18, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @remote}}, @IPSET_ATTR_PROTO={0x5, 0x7, 0x32}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0xa0}}, 0x0) sendmsg$NFT_MSG_GETSETELEM(r2, &(0x7f0000000200)={&(0x7f0000000080), 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2c0000000d0a03000051d70000000000000040010900010073797a3000"/44], 0x2c}, 0x1, 0x0, 0x0, 0x10000004}, 0x10040804) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e25, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x13}}}, 0x1c) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0xffdffffffffffffd) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, &(0x7f0000000240)={0x0, @time={0x5, 0x2}, 0x4, {0x0, 0x20}, 0x5, 0x1, 0x8}) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) [ 371.102058][T15020] netlink: 'syz-executor.1': attribute type 4 has an invalid length. [ 371.208614][ C0] sd 0:0:1:0: [sg0] tag#3156 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 371.219352][ C0] sd 0:0:1:0: [sg0] tag#3156 CDB: Test Unit Ready [ 371.226141][ C0] sd 0:0:1:0: [sg0] tag#3156 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 371.235980][ C0] sd 0:0:1:0: [sg0] tag#3156 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 371.245829][ C0] sd 0:0:1:0: [sg0] tag#3156 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 371.255707][ C0] sd 0:0:1:0: [sg0] tag#3156 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 371.265555][ C0] sd 0:0:1:0: [sg0] tag#3156 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 371.275404][ C0] sd 0:0:1:0: [sg0] tag#3156 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 371.285246][ C0] sd 0:0:1:0: [sg0] tag#3156 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 371.295065][ C0] sd 0:0:1:0: [sg0] tag#3156 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 371.304916][ C0] sd 0:0:1:0: [sg0] tag#3156 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 371.314702][ C0] sd 0:0:1:0: [sg0] tag#3156 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 371.324563][ C0] sd 0:0:1:0: [sg0] tag#3156 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 371.334429][ C0] sd 0:0:1:0: [sg0] tag#3156 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 371.344301][ C0] sd 0:0:1:0: [sg0] tag#3156 CDB[c0]: 00 00 00 00 00 00 00 00 09:30:40 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000001c0)=[{&(0x7f00000000c0)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) r1 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000000480)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000340)=[{&(0x7f0000000080)}], 0x1) [ 371.413173][T15023] IPVS: ftp: loaded support on port[0] = 21 [ 371.485266][T15024] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 371.565355][T15028] netlink: 'syz-executor.1': attribute type 4 has an invalid length. 09:30:41 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000001c0)=[{&(0x7f00000000c0)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) r1 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000000480)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000340)=[{&(0x7f0000000080)="390000001300034700bb61e1c3e4ffff06000000010000005600000025", 0x1d}], 0x1) 09:30:41 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000001c0)=[{&(0x7f00000000c0)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) r1 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000000480)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000340)=[{&(0x7f0000000080)}], 0x1) [ 372.469812][T15048] netlink: 'syz-executor.1': attribute type 4 has an invalid length. 09:30:42 executing program 0: 09:30:42 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000001c0)=[{&(0x7f00000000c0)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) r1 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000000480)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000340)=[{&(0x7f0000000080)="390000001300034700bb61e1c3e4ffff06000000010000005600000025", 0x1d}], 0x1) 09:30:42 executing program 4: r0 = semget$private(0x0, 0x2000000010a, 0x0) semop(r0, &(0x7f0000000080)=[{0x0, 0x1}, {}], 0x2) semop(r0, &(0x7f0000000000)=[{0x2}, {0x0, 0xffffffff}, {0x0, 0x30eb}], 0x3) semop(r0, &(0x7f00000000c0)=[{0x0, 0x2}], 0x1) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000100)='/dev/bsg\x00', 0x40, 0x0) r2 = gettid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0x375) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000cc0)=[{&(0x7f0000000580)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000b80)=[{&(0x7f0000000600)="31a8a74c68e0576d9cd0c4741a0f6839f84fc6baa465a3f1153fbe538f25a929d282536660351a3581028e66de385e10e131124fe3f5ba72073e2d3c3f96cfb6d13ca9b9c6d5a0fee2b32c81839ef87b1843cf32bb270e925b79761d84da87242cd3d97cf159acc29f558ec395850eaaaa9061726fb30646066dd00503f0eec9f7c956570dddedbf0e6692cbf6427e52855de62360ab42e3", 0x98}, {&(0x7f0000000800)="d0a5fa7f0cb087dc535dfdf450ae158bbc5c6c79303c3eebd9d824d333f53078f9f6cb8e76f89d4f", 0x28}, {&(0x7f0000000900)="525ff4c0d7782b41717deb7f1afff48415cd28092b64355e883331de6f58ce5273b3e1cbffb5419e1dafbd06fbfba3cc1b091df7424a9f5f4d0889a1936f8c8df12585d15a2acb32e1694bfaa185709d39e8fc7e37f393305d8fe04e2c5a8fb5f787a2b21a23a4ae7409ecbb499c02937c5fb32383c1a40c454e63d53179ad14101cada44359d2bc9227", 0x8a}, {&(0x7f0000000d40)="30b270da35c176895c0f1985c2f882fb9f3d36c5224cbb91e2d70dfba3a18e0f6b9323657b414ed4a513be9910405f1e544849dce9833a05000000000000001872b870938cd82de52aeb0355cab19f58a04c2b5de363a458e4110fe9247dc4215d8e951b4e4d72a3d9fcf3ded7de6bba65e6fe13ce816d870d5aec4ed7eeef735d3a87781e52d0f5ee5b9b5b88755fd3fd6f68b2222798b66047aa92c6496c3cba8aa952eafb792c435eeeb7b1a40f2acd9b81e2c489496766", 0xb9}, {&(0x7f0000000ac0)="399d0210dcdacdcfc962b6b1e6a648c706b138082fe892fc7182d998a8ebe7434ed827118dfae41d466b687c54ee7de1a1a7d161c69189c18fa3e6725fb232affdeeeb5f00512d184d7742481fe79bc233f329b9d0d4208db657723a2c2808f0d046a1e794ee44e6fa84bb4588f7797bb32979da462f5021d24ebe82b2a26e871ee8916b24b21ad7ed57a55b9f9157f37f335379b3acef4f56e9b3b95fb732e294f61e226657dd1c9ffe29f78b589084a5", 0xb1}], 0x5, &(0x7f00000003c0)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=r3, @ANYRES32=r2, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="3028b179d501000000", @ANYBLOB, @ANYRES32, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="90122602167d07"], 0xa8}], 0x1, 0x0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='fuse\x00', 0x0, &(0x7f00000002c0)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id', 0x3d, r7}, 0x2c, {'group_id'}}) write$P9_RSTATu(r1, &(0x7f0000000140)={0x79, 0x7d, 0x2, {{0x0, 0x52, 0x0, 0x5f18, {0x80, 0x4}, 0xa00000, 0xab9, 0x9, 0x6, 0x12, 'R\trust\xe3cusgrVei:De', 0x0, '', 0x9, '.:{)(\'(:.', 0x4, '*\xc8)@'}, 0x12, 'R\trust\xe3cusgrVei:De', 0xffffffffffffffff, r3, r7}}, 0x79) semctl$GETVAL(r0, 0x3, 0xc, &(0x7f0000000080)=""/33) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\trust\xe3cusgrVei:De', 0x0) setsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, &(0x7f0000000000)=0x3, 0x4) [ 373.259802][T15059] netlink: 'syz-executor.1': attribute type 4 has an invalid length. 09:30:43 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000001c0)=[{&(0x7f00000000c0)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) r1 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000000480)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000340)=[{&(0x7f0000000080)="390000001300034700bb61e1c3e4ffff06000000010000005600000025", 0x1d}], 0x1) 09:30:43 executing program 0: [ 373.712097][T14458] tipc: TX() has been purged, node left! [ 373.725065][T15068] IPVS: ftp: loaded support on port[0] = 21 [ 373.811626][ C0] sd 0:0:1:0: [sg0] tag#3157 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 373.822312][ C0] sd 0:0:1:0: [sg0] tag#3157 CDB: Test Unit Ready [ 373.829092][ C0] sd 0:0:1:0: [sg0] tag#3157 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 373.838943][ C0] sd 0:0:1:0: [sg0] tag#3157 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 373.848775][ C0] sd 0:0:1:0: [sg0] tag#3157 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 373.858629][ C0] sd 0:0:1:0: [sg0] tag#3157 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 373.868473][ C0] sd 0:0:1:0: [sg0] tag#3157 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 373.878346][ C0] sd 0:0:1:0: [sg0] tag#3157 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 373.888234][ C0] sd 0:0:1:0: [sg0] tag#3157 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 373.898079][ C0] sd 0:0:1:0: [sg0] tag#3157 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 373.907898][ C0] sd 0:0:1:0: [sg0] tag#3157 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 373.917733][ C0] sd 0:0:1:0: [sg0] tag#3157 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 373.927586][ C0] sd 0:0:1:0: [sg0] tag#3157 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 373.937573][ C0] sd 0:0:1:0: [sg0] tag#3157 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 373.947415][ C0] sd 0:0:1:0: [sg0] tag#3157 CDB[c0]: 00 00 00 00 00 00 00 00 [ 373.987818][T15024] IPVS: ftp: loaded support on port[0] = 21 [ 374.005332][T15027] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 09:30:43 executing program 0: 09:30:43 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000001c0)=[{&(0x7f00000000c0)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) r1 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000000480)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000340)=[{&(0x7f0000000080)="390000001300034700bb61e1c3e4ffff06000000010000005600000025000000190004000400000007fd17", 0x2b}], 0x1) [ 374.522556][T15100] netlink: 'syz-executor.1': attribute type 4 has an invalid length. 09:30:44 executing program 4: [ 375.144427][T15068] chnl_net:caif_netlink_parms(): no params data found [ 375.678811][T15068] bridge0: port 1(bridge_slave_0) entered blocking state [ 375.687549][T15068] bridge0: port 1(bridge_slave_0) entered disabled state [ 375.697278][T15068] device bridge_slave_0 entered promiscuous mode [ 375.748878][T15068] bridge0: port 2(bridge_slave_1) entered blocking state [ 375.756727][T15068] bridge0: port 2(bridge_slave_1) entered disabled state [ 375.766521][T15068] device bridge_slave_1 entered promiscuous mode [ 375.861387][T15068] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 375.877836][T15068] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 375.932108][T15068] team0: Port device team_slave_0 added [ 375.944045][T15068] team0: Port device team_slave_1 added [ 376.040261][T15068] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 376.048890][T15068] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 376.075162][T15068] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 376.105250][T15068] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 376.112288][T15068] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 376.141434][T15068] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 376.254224][T15068] device hsr_slave_0 entered promiscuous mode [ 376.286830][T15068] device hsr_slave_1 entered promiscuous mode [ 376.335071][T15068] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 376.342685][T15068] Cannot create hsr debugfs directory 09:30:46 executing program 2: 09:30:46 executing program 0: 09:30:46 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000001c0)=[{&(0x7f00000000c0)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) r1 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000000480)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000340)=[{&(0x7f0000000080)="390000001300034700bb61e1c3e4ffff06000000010000005600000025000000190004000400000007fd17", 0x2b}], 0x1) [ 376.728263][T15294] netlink: 'syz-executor.1': attribute type 4 has an invalid length. [ 376.771572][T15068] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 376.827658][T15068] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 376.886304][T15068] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 376.943354][T15068] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 377.249845][T15068] 8021q: adding VLAN 0 to HW filter on device bond0 [ 377.290902][ T9073] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 377.300178][ T9073] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 377.328017][T15068] 8021q: adding VLAN 0 to HW filter on device team0 [ 377.355453][ T8374] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 377.365756][ T8374] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 377.375209][ T8374] bridge0: port 1(bridge_slave_0) entered blocking state [ 377.382411][ T8374] bridge0: port 1(bridge_slave_0) entered forwarding state [ 377.465288][ T8374] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 377.474639][ T8374] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 377.485782][ T8374] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 377.495277][ T8374] bridge0: port 2(bridge_slave_1) entered blocking state [ 377.502491][ T8374] bridge0: port 2(bridge_slave_1) entered forwarding state [ 377.511656][ T8374] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 377.521965][ T8374] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 377.532941][ T8374] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 377.543133][ T8374] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 377.578676][T14458] tipc: TX() has been purged, node left! [ 377.578751][T15068] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 377.596306][T15068] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 377.650028][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 377.660044][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 377.671798][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 377.681497][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 377.691328][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 377.701208][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 377.711090][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 377.720547][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 377.728463][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 377.738551][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 377.769112][T15068] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 377.809953][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 377.819755][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 377.870183][ T9073] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 377.879421][ T9073] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 377.911875][T15068] device veth0_vlan entered promiscuous mode [ 377.920350][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 377.929680][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 377.953664][T15068] device veth1_vlan entered promiscuous mode [ 378.010957][ T8374] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 378.022052][ T8374] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 378.053424][T15068] device veth0_macvtap entered promiscuous mode [ 378.072055][T15068] device veth1_macvtap entered promiscuous mode [ 378.113347][T15068] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 378.124348][T15068] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 378.134410][T15068] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 378.145109][T15068] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 378.155167][T15068] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 378.165810][T15068] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 378.175887][T15068] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 378.186573][T15068] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 378.196618][T15068] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 378.207268][T15068] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 378.221700][T15068] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 378.232347][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 378.241973][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 378.251634][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 378.261192][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 378.293183][T15068] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 378.305491][T15068] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 378.315563][T15068] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 378.326159][T15068] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 378.336232][T15068] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 378.346876][T15068] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 378.357001][T15068] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 378.367694][T15068] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 378.377726][T15068] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 378.388377][T15068] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 378.401117][T15068] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 378.432077][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 378.442450][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 378.562262][T15305] netlink: 'syz-executor.5': attribute type 4 has an invalid length. 09:30:48 executing program 5: 09:30:48 executing program 4: 09:30:48 executing program 3: ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000340)={'syztnl1\x00', &(0x7f0000000400)=ANY=[@ANYBLOB="74756e6c300000000000000000000000c8d488acbe7a2363e996c712256602552c1b47f08ce497d84ea2bd3a479d70f42446363bc9d067b70276963deeb75e68aa29652711069d7342d9c75852fa2f5dabb9c44acaf0086446b38f629a5be1a62ba03afddf21e5c738d152222f9548eb62ddcb3c751c558dbec727a92019fdbd16faf4f2e8fa8902d647d89db33e4ada646dcc32fbfa0f775bce5ed6978766b543f097deada0ef9729dfd130", @ANYRES32=0x0, @ANYBLOB="0080000700000e3b0000003f421c0048006700007f0490780a010100ac14145f8b2c82f37f00000100000000ffffffff000000050a01010200000401e00000810000000000000002000000008307e0ffffffff00"]}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VIDIOC_DECODER_CMD(0xffffffffffffffff, 0xc0485660, &(0x7f0000000240)={0x0, 0x1, @raw_data=[0x0, 0xfffffffd, 0x0, 0x7, 0x5, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0xe000, 0x81, 0x1]}) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x6}, 0x1c) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, &(0x7f0000000080)={0x0, 0x1, 0xffffffffffffffff, 0x0, 0x80000}) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(0xffffffffffffffff, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet_icmp_raw(0x2, 0x3, 0x1) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x20, 0x20, 0x8, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0xa, 0x3}]}, @restrict={0xf, 0x0, 0x0, 0xb, 0x3}]}, {0x0, [0x5f, 0x2e, 0x61, 0x30, 0x5f, 0x61]}}, &(0x7f0000000140)=""/120, 0x40, 0x78, 0x1}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x8, 0xfc, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x1}, 0x4, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x40, 0x4}, 0x0, 0x8, 0xffffffffffffffff, 0x2) connect$inet(r3, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r3, 0x0, 0x19404, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000200)={0x0, 0x20, 0x6, 0xffffffffffffffff, 0x0, 0x0}) 09:30:48 executing program 0: 09:30:48 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000001c0)=[{&(0x7f00000000c0)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) r1 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000000480)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000340)=[{&(0x7f0000000080)="390000001300034700bb61e1c3e4ffff06000000010000005600000025000000190004000400000007fd17", 0x2b}], 0x1) 09:30:48 executing program 2: [ 378.712871][T15309] netlink: 'syz-executor.1': attribute type 4 has an invalid length. 09:30:48 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000001c0)=[{&(0x7f00000000c0)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) r1 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000000480)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000340)=[{&(0x7f0000000080)="390000001300034700bb61e1c3e4ffff06000000010000005600000025000000190004000400000007fd17e5ffff06000000", 0x32}], 0x1) 09:30:48 executing program 0: 09:30:48 executing program 4: 09:30:48 executing program 5: 09:30:48 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f00000002c0)={0x0, 0x48, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000025000511d25a80648c638c0d0424fc60040010000a0003000200000037153e370a00098002000000d1bd", 0x2e}], 0x1}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0xfea7) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PPPIOCNEWUNIT(0xffffffffffffffff, 0xc004743e, 0x0) ioctl$PPPIOCSACTIVE(0xffffffffffffffff, 0x40047459, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, 0x0, 0x0) [ 379.147198][T15322] netlink: 'syz-executor.1': attribute type 4 has an invalid length. 09:30:48 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) socket$inet_sctp(0x2, 0x0, 0x84) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000001c0)={@in6={{0xa, 0x0, 0x0, @local}}, 0x0, 0x0, 0x3d, 0x0, "a3cc25cd8b71fce55c57f9175e48ffc428397f4a9dbd18410dfb81c120bfd02561190478d6fbfdc53ddf937aaf10b37198d6b03d74d942046c39507f84990c0678099971f64ac90a954914b81f9c1ecb"}, 0xd8) syz_emit_ethernet(0x9e, &(0x7f0000001880)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0086dd6000004000680600fe8000000000000000000000000000aaff02000000000000000000000000000100004e22", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="a0000000907800001312"], 0x0) 09:30:48 executing program 2: 09:30:49 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000001c0)=[{&(0x7f00000000c0)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) r1 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000000480)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000340)=[{&(0x7f0000000080)="390000001300034700bb61e1c3e4ffff06000000010000005600000025000000190004000400000007fd17e5ffff06000000", 0x32}], 0x1) [ 379.656163][T15335] MD5 Hash mismatch for [fe80::aa]:0->[ff02::1]:20002 L3 index 0 09:30:49 executing program 3: 09:30:49 executing program 4: 09:30:49 executing program 5: [ 379.775943][T15339] netlink: 'syz-executor.1': attribute type 4 has an invalid length. 09:30:49 executing program 2: sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)=ANY=[@ANYBLOB="7000000000011905030147000800000002000000240001001400010008000100ffffffff08000200ac1e00010c0002000500010000000000240002000c00020005000100000000001400010008000100e00000020800020000000000080007"], 0x70}}, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETCHAIN(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0xb, 0x6000000}, 0x0) 09:30:49 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000001c0)=[{&(0x7f00000000c0)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) r1 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000000480)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000340)=[{&(0x7f0000000080)="390000001300034700bb61e1c3e4ffff06000000010000005600000025000000190004000400000007fd17e5ffff06000000", 0x32}], 0x1) 09:30:49 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f00000002c0)={0x0, 0x48, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000025000511d25a80648c638c0d0424fc60bc0410000a0003000200000037153e370a00098002000000d1bd", 0x2e}], 0x1}, 0x0) 09:30:49 executing program 0: syz_emit_ethernet(0x4a, &(0x7f00000001c0)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0cfdff", 0x14, 0x84, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 09:30:49 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f00000002c0)={0x0, 0x48, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000025000511d25a80648c638c0d0424fc60040010000a0003000200000037153e370a00098002000000d1bd", 0x2e}], 0x1}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$PPPIOCNEWUNIT(0xffffffffffffffff, 0xc004743e, &(0x7f0000000780)) write$ppp(0xffffffffffffffff, 0x0, 0x0) poll(&(0x7f0000000040), 0x0, 0x0) [ 380.172353][T15348] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 09:30:49 executing program 4: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @remote}}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x0) [ 380.251420][T15351] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 380.287107][T15352] netlink: 'syz-executor.1': attribute type 4 has an invalid length. 09:30:50 executing program 2: syz_emit_ethernet(0x14, &(0x7f0000000240)={@local, @dev, @void, {@generic={0x8863, "62c3c461a8a3"}}}, 0x0) [ 380.501390][T15362] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 09:30:50 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000001c0)=[{&(0x7f00000000c0)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) r1 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000000480)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000340)=[{&(0x7f0000000080)="390000001300034700bb61e1c3e4ffff06000000010000005600000025000000190004000400000007fd17e5ffff0600000080000000", 0x36}], 0x1) 09:30:50 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000380)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="2c0000008400000002"], 0x2c}, 0x100) 09:30:50 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x32, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r1, r0) 09:30:50 executing program 0: r0 = socket$inet_sctp(0x2, 0x4000000000000005, 0x84) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = dup2(r1, r0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x24, &(0x7f0000000100), &(0x7f0000000040)=0x10) 09:30:50 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r0, 0x0, r1) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x19, &(0x7f0000000640), &(0x7f0000000600)=0x6) [ 380.877680][T15371] netlink: 'syz-executor.1': attribute type 4 has an invalid length. 09:30:50 executing program 2: syz_emit_ethernet(0x14, &(0x7f0000000240)={@local, @dev, @void, {@generic={0x8863, "62c3c461a8a3"}}}, 0x0) 09:30:50 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r0, 0x0, r1) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r2, 0x84, 0x14, &(0x7f0000000140), &(0x7f00000001c0)=0x4) 09:30:50 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) 09:30:50 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000001c0)=[{&(0x7f00000000c0)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) r1 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000000480)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000340)=[{&(0x7f0000000080)="390000001300034700bb61e1c3e4ffff06000000010000005600000025000000190004000400000007fd17e5ffff0600000080000000", 0x36}], 0x1) 09:30:50 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = dup2(r0, r1) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f00000001c0), 0x14) [ 381.414487][T15396] netlink: 'syz-executor.1': attribute type 4 has an invalid length. 09:30:51 executing program 2: syz_emit_ethernet(0x14, &(0x7f0000000240)={@local, @dev, @void, {@generic={0x8863, "62c3c461a8a3"}}}, 0x0) 09:30:51 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) ppoll(&(0x7f0000000200)=[{r0}], 0x1, &(0x7f0000000280)={r1, r2+10000000}, 0x0, 0x0) 09:30:51 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f00000004c0)={'veth1_to_bridge\x00'}) 09:30:51 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000001c0)=[{&(0x7f00000000c0)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) r1 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000000480)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000340)=[{&(0x7f0000000080)="390000001300034700bb61e1c3e4ffff06000000010000005600000025000000190004000400000007fd17e5ffff0600000080000000", 0x36}], 0x1) [ 381.884318][T15416] netlink: 'syz-executor.1': attribute type 4 has an invalid length. 09:30:51 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3795, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$NBD_SET_BLKSIZE(0xffffffffffffffff, 0xab01, 0xd46e) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x7, @loopback}], 0x1c) getpid() connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x3ff, 0x4) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000040)={0x18, 0x0, 0x3}, 0x18) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f0000000040), &(0x7f00000000c0)=0xe) socket(0xa, 0x1, 0x0) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 09:30:51 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x1, 0x0) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSFLAGS1(r2, 0x40047459, &(0x7f0000000000)=0x24404e) pwritev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000140)="80fd02", 0xfffffffffffffd7c}], 0x1, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 09:30:51 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x81) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x0, [0xc0000100, 0x0, 0x3, 0x8, 0x17b]}) 09:30:51 executing program 4: 09:30:51 executing program 2: syz_emit_ethernet(0x14, &(0x7f0000000240)={@local, @dev, @void, {@generic={0x8863, "62c3c461a8a3"}}}, 0x0) 09:30:52 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @remote}, @dev={0xfe, 0x52, [0x0, 0x8, 0x8, 0x8, 0x0, 0x2, 0x7, 0xb, 0x2, 0xb, 0x3, 0x3, 0x8]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2}) 09:30:52 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REINJECT_CONTROL(r1, 0xae71, &(0x7f0000000000)) 09:30:52 executing program 4: r0 = socket(0x40000000015, 0x5, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000100)={'gretap0\x00', 0x0}) 09:30:52 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000001c0)=[{&(0x7f00000000c0)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) r1 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000000480)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000340)=[{&(0x7f0000000080)="390000001300034700bb61e1c3e4ffff06000000010000005600000025000000190004000400000007fd17e5ffff06000000800000000000", 0x38}], 0x1) 09:30:52 executing program 2: syz_emit_ethernet(0x0, 0x0, 0x0) [ 382.839954][T15447] netlink: 'syz-executor.1': attribute type 4 has an invalid length. 09:30:52 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0xb) 09:30:52 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) write$tun(r0, &(0x7f0000000180)={@void, @val={0x0, 0x0, 0x3}, @ipv6=@gre_packet={0x0, 0x6, "bc7d94", 0xf98, 0x2c, 0x0, @local, @mcast2, {[@dstopts={0x0, 0x1, [], [@calipso={0x7, 0x8}]}], {{}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd, [], "81cd44586548be63b79b144c491dac3d1e89060154af20b7904d2cc8716d8f959b67c117bf7bef54d3d3768d255d198e295d14f331c8e0333f52138c0aa2c1363713181273607e7f39049a36d5d9a58275bcbfb6f19358b1f34b18a67a3b8c071ed8201e0b5c375de88cef4651b1466e1184"}, {}, {}, {0x8, 0x6558, 0x0, "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"}}}}}, 0xfca) 09:30:52 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000001c0)=[{&(0x7f00000000c0)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) r1 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000000480)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000340)=[{&(0x7f0000000080)="390000001300034700bb61e1c3e4ffff06000000010000005600000025000000190004000400000007fd17e5ffff06000000800000000000", 0x38}], 0x1) 09:30:52 executing program 5: r0 = syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x5) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x100000289) r1 = fcntl$dupfd(r0, 0x0, r0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12}, &(0x7f0000000340)) timer_settime(0x0, 0x0, &(0x7f0000000880)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) ioctl$VT_SETMODE(r1, 0x5602, 0x0) r2 = gettid() tkill(r2, 0x1004000000013) 09:30:52 executing program 2: syz_emit_ethernet(0x0, 0x0, 0x0) 09:30:52 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) r1 = dup(r0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) r2 = socket$packet(0x11, 0x0, 0x300) socket(0xa, 0x2, 0x0) bind$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) getrandom(&(0x7f00000021c0)=""/4082, 0xff2, 0x0) ioctl$TIOCCBRK(r1, 0x5428) 09:30:52 executing program 0: setrlimit(0x7, &(0x7f0000000080)) sched_setscheduler(0x0, 0x5, &(0x7f0000001c00)) syz_genetlink_get_family_id$SEG6(0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000013c0)='/dev/net/tun\x00', 0x0, 0x0) [ 383.365274][T15467] netlink: 'syz-executor.1': attribute type 4 has an invalid length. 09:30:53 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000001c0)=[{&(0x7f00000000c0)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) r1 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000000480)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000340)=[{&(0x7f0000000080)="390000001300034700bb61e1c3e4ffff06000000010000005600000025000000190004000400000007fd17e5ffff06000000800000000000", 0x38}], 0x1) 09:30:53 executing program 2: syz_emit_ethernet(0x0, 0x0, 0x0) 09:30:53 executing program 4: timer_create(0x0, &(0x7f0000000340)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = gettid() r2 = dup(r0) sendmsg$ETHTOOL_MSG_COALESCE_SET(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) recvmmsg(r0, &(0x7f0000003c00)=[{{0x0, 0x0, &(0x7f0000003b00), 0x0, &(0x7f0000000180)=""/106, 0x6a}}], 0x400000000000116, 0x0, &(0x7f0000000040)={0x77359400}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1004000000013) [ 383.812780][T15492] netlink: 'syz-executor.1': attribute type 4 has an invalid length. 09:30:53 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sysvipc/shm\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 09:30:53 executing program 2: syz_emit_ethernet(0x14, &(0x7f0000000240)={@local, @dev, @void, {@generic={0x0, "62c3c461a8a3"}}}, 0x0) 09:30:53 executing program 3: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) 09:30:53 executing program 1: r0 = socket(0x22, 0x3, 0x0) read(r0, &(0x7f0000000080)=""/1, 0x1) 09:30:54 executing program 2: syz_emit_ethernet(0x14, &(0x7f0000000240)={@local, @dev, @void, {@generic={0x0, "62c3c461a8a3"}}}, 0x0) 09:30:56 executing program 5: r0 = socket(0x2, 0x5, 0x0) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x15, &(0x7f0000000000)={0x0, 0x4ac0}, 0x8) 09:30:56 executing program 3: r0 = socket(0x22, 0x3, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)="a3168438", 0x4}], 0x1) 09:30:56 executing program 1: r0 = socket(0x2, 0x5, 0x0) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x14, &(0x7f0000000000), &(0x7f0000000040)=0x4) 09:30:56 executing program 4: timer_create(0x0, &(0x7f0000000340)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = gettid() r2 = dup(r0) sendmsg$ETHTOOL_MSG_COALESCE_SET(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) recvmmsg(r0, &(0x7f0000003c00)=[{{0x0, 0x0, &(0x7f0000003b00), 0x0, &(0x7f0000000180)=""/106, 0x6a}}], 0x400000000000116, 0x0, &(0x7f0000000040)={0x77359400}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1004000000013) 09:30:56 executing program 2: syz_emit_ethernet(0x14, &(0x7f0000000240)={@local, @dev, @void, {@generic={0x0, "62c3c461a8a3"}}}, 0x0) 09:30:56 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) accept$inet(0xffffffffffffffff, &(0x7f00000001c0), &(0x7f0000000200)=0x10) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0xa, &(0x7f0000000180)=ANY=[], &(0x7f0000000140)=0x98) [ 387.043609][T15534] sctp: [Deprecated]: syz-executor.1 (pid 15534) Use of int in max_burst socket option. [ 387.043609][T15534] Use struct sctp_assoc_value instead 09:30:56 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0xa, &(0x7f0000000080)=ANY=[], &(0x7f0000000140)=0x98) 09:30:56 executing program 5: 09:30:56 executing program 2: syz_emit_ethernet(0xe, &(0x7f0000000240)={@local, @dev, @void, {@generic={0x8863}}}, 0x0) 09:30:56 executing program 1: 09:30:56 executing program 0: 09:30:57 executing program 1: 09:30:57 executing program 2: syz_emit_ethernet(0xe, &(0x7f0000000240)={@local, @dev, @void, {@generic={0x8863}}}, 0x0) 09:30:57 executing program 5: 09:30:57 executing program 3: 09:30:57 executing program 4: timer_create(0x0, &(0x7f0000000340)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = gettid() r2 = dup(r0) sendmsg$ETHTOOL_MSG_COALESCE_SET(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) recvmmsg(r0, &(0x7f0000003c00)=[{{0x0, 0x0, &(0x7f0000003b00), 0x0, &(0x7f0000000180)=""/106, 0x6a}}], 0x400000000000116, 0x0, &(0x7f0000000040)={0x77359400}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1004000000013) 09:30:57 executing program 0: 09:30:57 executing program 1: 09:30:57 executing program 5: 09:30:57 executing program 2: syz_emit_ethernet(0xe, &(0x7f0000000240)={@local, @dev, @void, {@generic={0x8863}}}, 0x0) 09:30:57 executing program 3: 09:30:57 executing program 0: 09:30:57 executing program 1: 09:30:58 executing program 3: 09:30:58 executing program 2: syz_emit_ethernet(0x11, &(0x7f0000000240)={@local, @dev, @void, {@generic={0x8863, "62c3c4"}}}, 0x0) 09:30:58 executing program 5: 09:30:58 executing program 0: 09:30:58 executing program 4: timer_create(0x0, &(0x7f0000000340)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = gettid() r2 = dup(r0) sendmsg$ETHTOOL_MSG_COALESCE_SET(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) recvmmsg(r0, &(0x7f0000003c00)=[{{0x0, 0x0, &(0x7f0000003b00), 0x0, &(0x7f0000000180)=""/106, 0x6a}}], 0x400000000000116, 0x0, &(0x7f0000000040)={0x77359400}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1004000000013) 09:30:58 executing program 1: 09:30:58 executing program 3: 09:30:58 executing program 0: r0 = socket(0x1e, 0x2, 0x0) ppoll(&(0x7f0000000080)=[{r0}], 0x1, &(0x7f00000000c0), 0x0, 0x0) 09:30:58 executing program 5: 09:30:58 executing program 2: syz_emit_ethernet(0x11, &(0x7f0000000240)={@local, @dev, @void, {@generic={0x8863, "62c3c4"}}}, 0x0) 09:30:58 executing program 3: 09:30:58 executing program 0: 09:30:58 executing program 5: 09:30:58 executing program 1: 09:30:58 executing program 2: syz_emit_ethernet(0x11, &(0x7f0000000240)={@local, @dev, @void, {@generic={0x8863, "62c3c4"}}}, 0x0) 09:30:58 executing program 0: 09:30:59 executing program 4: timer_create(0x0, &(0x7f0000000340)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) gettid() r1 = dup(r0) sendmsg$ETHTOOL_MSG_COALESCE_SET(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) recvmmsg(r0, &(0x7f0000003c00)=[{{0x0, 0x0, &(0x7f0000003b00), 0x0, &(0x7f0000000180)=""/106, 0x6a}}], 0x400000000000116, 0x0, &(0x7f0000000040)={0x77359400}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) 09:30:59 executing program 3: 09:30:59 executing program 5: 09:30:59 executing program 1: 09:30:59 executing program 0: 09:30:59 executing program 2: syz_emit_ethernet(0x13, &(0x7f0000000240)={@local, @dev, @void, {@generic={0x8863, "62c3c461a8"}}}, 0x0) 09:30:59 executing program 0: 09:30:59 executing program 3: 09:30:59 executing program 2: syz_emit_ethernet(0x13, &(0x7f0000000240)={@local, @dev, @void, {@generic={0x8863, "62c3c461a8"}}}, 0x0) 09:30:59 executing program 5: 09:30:59 executing program 1: 09:31:00 executing program 0: 09:31:00 executing program 3: 09:31:00 executing program 4: timer_create(0x0, &(0x7f0000000340)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) gettid() r1 = dup(r0) sendmsg$ETHTOOL_MSG_COALESCE_SET(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) recvmmsg(r0, &(0x7f0000003c00)=[{{0x0, 0x0, &(0x7f0000003b00), 0x0, &(0x7f0000000180)=""/106, 0x6a}}], 0x400000000000116, 0x0, &(0x7f0000000040)={0x77359400}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) 09:31:00 executing program 2: syz_emit_ethernet(0x13, &(0x7f0000000240)={@local, @dev, @void, {@generic={0x8863, "62c3c461a8"}}}, 0x0) 09:31:00 executing program 5: 09:31:00 executing program 1: 09:31:00 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x8, &(0x7f0000000480)=ANY=[@ANYBLOB="620af8ff0c200021bfa100000000000007010000f8ffffffb702000003000000bd120000000000008500000006000000b70000000000000095000000000000003faf4f2aa3d9b18ed812a2e2c49e8020a6f4e0e4a9446ca2b5f1cc1a100a9af698393aa0f3881f9c24aa56f15199fad0093c59d66b5ece9f36c70d0f13905ea23c22624c9f87f9793f50bb546040677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64f751a0f241b072e90080008002d75593a286cecc93e64c227c95aa0b784625704f07a72c2918451ebdcf4cef809606056fe5c34664c0af9360a1f7a5e6b607130c89f18c0c1089d8b8588d72ec29c48b45ef4adf634be763289d01aa27ae8b09e00e79ab20b0b8ed8fb7a68af2ad0000000000000006f803c6468972089b302d7bf6023cdcedb5e0125ebbcebdde510cb2364149215108333719acd97cfa107d40224edc5465a932b77e74e802a0d42bc6099ad2300000080006ef6c1ff0900000000000010c63a949e8b7955394ffa82b8e942c89112f40cfd7c3a1d37a6ab87b1586602d985430cea0162ab3fcf4591c926abfb076719237c8d0e60b0eea24492a660583eecdbf5bcd3de3a83209da17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c9b081d6a08000000ea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d60532af9c4d2ec7c32f2095e63c80aff9fa740b5b7632f32030916f89c6dad7603f2ba2a790d62d6faec2fed44da4928b30142ba11de6c5d50b83bae616b5054d1e7c13b1355d6f4a8245ffa4997da9c77af4c0eb97fca585ec6bf58351d564beb61e8caab9c70764b0a8a7583c90b3433b809bdb9fbd48bc873495cbff8a326eea31ae4e0f7505ebf6c9d13330ca006bce1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223a0eb4fa39f6b5c02e6d6d90756ff57902a8f57000000009700cf0b4b8bc2294133000000000000000000030000000000000000000000000010008bc0d9559711e6e8861c46495ba585a4b2d02edc3e28dd271c896249ed85b980680b6c4a000000002b435ac15fc0288d9b2a169cdcacc413b48dafb7a2c8cb482bac0ac502d9ba96ffffff7f00000000df73be83bb7d5ad897ef3b7cda42013d53046da21b40216e14ba2d6af8656bfff17addaedab25b30002abbba7fa725f38400be7c1f001b2cd317902f19e385be9e48dccff729433282830689da6b53b2633398631c7771429d120000003341bf4a00fcffffffffffffffe09fec2271fe01589646efd1cf870cd7bb2366fde4a59429738fcc917a57f94f6c453cea793cc5ee0c2a5ff870ce5dfd3467decb05cfd9fcb32c8ed1dbd9d10a64c108285e71b5565b1768ee58969c41595229df17bcad70fb4021428ce970275d5bc8955778567bc79e13b78249788f11f761038b75d4fe32b561d46ea3abe0fa4d30dc94ef241875f3b4b6ab7929a57affe7d7fa29822aea68a660e717a04becff0f719197724f4fce1093b62d7e8c7123d8ecbbc55bf404e4e1f74b7eed82571be54c72d978cf906df0042e36acd37d7f9e119f2c06f815312e0cfe222a06f56dd022c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef2acd1fe582786105c7df8be5877050c91301bb997316dbf17866fb84d4173731efe895ff2e1c5560926e90109b598502d3e959efc71f665c4d75cf2458e3542c9062ece84c99a061887a20639b41c8c12ee86c50804042b3eac1f879b136345cf67ca3fb5aac518a75f9e7d7101d5e186c489b3a06fb99e0aa7f23a054de2f4d92d6bd72ee2c9fdc75aaaf1e3e483b4ad05573af403269b4a39ce40293947d9a631bcbf3583784acbda216550d7aec6b79e30cbd128f54c2d3335457acf37331766e472391e358c3b377327ac9ecc34f24c9ae153ec60ac0694da85bff9f5f4df9b3e90e5c708ce65cd6b2c5ea1393fdf24285bf16b99c9cc0ad1857216f1a985f369191ae954febb3df464bfe0f7f3ee9afe7befb89d2777399f5874c553aeb3729cffe86e66964ae09bb6d163118e4cbe024fd452277c3887d6116c6cc9d8046c216c1f895778cb26e22a2a998de44aeadea2a40da8daccf080842a486721737390cbf3a74cb2003016f1514216bdf57d2a40d40b51ab63e96ec8485b3b8a8c9ae3d14f93100c2e0893862eef552fcde2981f48c482bde6e4a4304e50c349f4f9ecee27defc93871c5f99b355b72d538ba4958ea8e4aa37094191e10096e7e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1517a8250df98674152f94e32409e2a3bce109b6000000000000000000d6d5210d7560eb92d6a97a27602b81f7636df1535bef1497f92186086e29c6bc5a1fad6ec9a31137abf9a404abde7750898b1bd627e87306703be8672d70d1ab57075228a9f46ed9bd1f08fb8191bbab2dc51de3a61f0868afc4294859323e7a45319f18101288a0268893373750d1a8fe64680b0a3fc22dd704e4214de5946912d6c98cd1a9fbe1e7d58c08acaf30235b928a31d2eca55f74a23641f61f2d5b308cf0d031b0c7f0ced69993e9960ff5f76015e600263d9756237badf4e7965bbe2777e808fcba821aa8e8c5c39609ff854356cb4900000000000000000000000000c1fee30a3f7a85d1b29e58c77685efc0ceb1c8e5729c66418d169fc03aa188546b3ad2a182068e1e3a0e2505bc7f41019645466ac96e0d4b3bc19faa5449209b085f3c334b47f067bbab40743b2a428f1da1f68df75cf43f8ecc8d3726602111b40e761fd21081920382f14d12ca3c3431ee97471c7868c6da7eaa69eb7f7f80572fdd11bb1d0d1280fbc22bf73468788df51710d7d31c"], &(0x7f0000000100)='GPL\x00'}, 0x48) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x0, 0xe, 0x0, &(0x7f0000000140)="e3d0e9d6d9d18e5f39868de363d3", 0x0, 0x19d, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000580), 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000d40)={0xb, 0xc, 0x0, &(0x7f00000001c0)='GPL\x00', 0x0, 0xb0, &(0x7f00000003c0)=""/176, 0x41000, 0x0, [], 0x0, 0xa, 0xffffffffffffffff, 0x8, &(0x7f0000000cc0)={0x5, 0x1}, 0x8, 0x10, &(0x7f0000000d00)={0x0, 0xc}, 0x10, 0xffffffffffffffff}, 0x78) 09:31:00 executing program 5: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r0 = socket$kcm(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f000000d540)={0x0, 0x0, 0x0}, 0x0) sendmsg$kcm(r0, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000004e00)=[{&(0x7f0000000040)="2e00000010000523d25a80648c63940d0300fc00100002400200a06d053582c137153e370933018000f01700d1bd", 0x2e}], 0x1}, 0x0) gettid() 09:31:00 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x11, 0xe, &(0x7f0000001840)=ANY=[@ANYBLOB="b700000001000000bfa30000000000000703000020feffff720af0fff8ffffff71a4f0ff0000000077040000000000006e400500000000004704000001ed008a63030000000000001d440000000000007a0a00fe00ffffffc303000000000000b5000000000000009500000000000000023bc065b78111c6dfa041b63af4a3912435f1a864a710aad58db6a693002e7f3be361917adef6ee1c8a2a4f8ef1e50becb19bc461e91a7168c5181554a090f32050e436fe275daf51efd601b6bf01c8e8b1b526375ec4dd6fcd82e4fee5bef7af9aa0d7d600c095199fe3ff3128e599b0eaebbdbd732c9cc00eec363e4a8f6456e2cc21557c0afc646cb7798b3e6440c2fbdb00a3e35208b0bb0d2cd829e654400e2438ec649dc74a28610643a98d9ec21ead2ed51b104d4d91af25b845d8a7925c3109b151b8b9f75dd08d123deda88c658d42ecbf28bf7076c15b463bebc72f526d8e8afcb913466aaa7f6df70252e79166612f2460d0b11008e59a5923906f88b53987ad1714e72ba7a54f0c33d39000d06a59ff616236fd9aa58f2477184b6a89adaf17b0a6041bdef728d236619074d6ebdfd1f5089048ddff6da40f9411fe7226a40409d6e37c4f46756d31cb467600ade70063e5291569b33d21dae356e1c51f03a801be8189679a16da18ec0ae564162a27afea62d84f3a10746443d64364f56e24e6d2105bd901204a1deeed4155617572652d950ad31928b0b0c3dc2869f478341d02d0f5ad94b081fcd507acb4b9c65fee9d5a17f48a7382f13d000000225d85ae49cee383dc5049076b98fb6853ab39a21514da60d2ae20cfb91d6a49964757cdf538f9ce2bdb1ab062cd54e67011d355d84ce97bb0c6b4a595e487efbb2d71cde2c140952f9a0f0bc6980fe78683ac5c0c31032599ddd71063be9261b2e1aab1675b34a22048ef8c12acb6ec0b8eef1e1bed94a129e4aec6f8d9ab06faffc3a15d96c2ea3e2e04cfe031b2875353193f82ade69d0540059fe6c7fe7cd8697502c7596566d674e425da5e87e59602a9f6590521d31d3804b3e0a1053abdc31282dfb15eb6841bb64a1b304502dda787343ce3c953992e4a982f3c48153baae244e7bf37548c7f1a4cad2422ee965a38f7defbd2960242b104e20dc2d9b0c35608d402ccdd9069bd50b994fda7a9de44022a579dfc0229cc0dc9eb883418f562ae00003ea96d10f172c0374d6eed826416050000000bfe9b4a9c5a90ff59d54d1f92ecc4e95dd2d18383117c039862198899b212c55318294270a1ad10c80fef7c24d47afce829ba0f85da6d888f18ea40ab959f6074ab2a40d85d15017ab513cdc6c0e57fb1c1ca571380d7b4ead35a385e0b4a26b702396df7e0c1e02b6e4114f244a9bf93f04bf072f0861f7580e69db384ac7eeedcf2ba1a9508f9d6aba582a896a9f1ffa968eacea75caf822a7a63ba3401dea5aacb1188883ad2a3b1832371fe5bc621426d1ed0a4a99702cc1b6912a1e717d29135753208165b9cdbae2ed9dc7358f0ebadde0b727f27feeb744ddcc536cbae315c7d951680f6f2f9a6a8346962a350845ffa0d829e4f79adc287906943408e6df3c391e97ba48db0a5adbfd03aac93df8866fb010aec0e4000d1fe39af169d2a466f0db6f3d9436a7d55fc30511d007d4be4135265b2bd83d64a532869d701723fedcbada1ee7baa5b6a686b50f0937f778af083e055f6138a757ebd0ed91124a6b244f9acf41ac5d73a008364e0606a594817031fc2f52c8785fe0721719b3d654026c6ea08b83b123145ab5703e51ad58adad844ceb201ddeb6dc5f6a9037d2283c42efc54fa84323afc4c10eff462c8843187f1dd48ef3fa293774d582956ff4f40b10ca94f6feeb2893c17888e1cdba94a6ea80c33ead5722c3293a493f1479531dd88261458f40d31fe8df15efaaeea831555877f9538d6ee6ba65893ff1f908ba7554ba583fef3ec7932f5954f31a878e2fae6691d1aee1da02ba516467df3e7d1daac43738012e4fee18a22da19fcdb4c2890cda1f96b952511e3a69d694d625e0b2f808890205f3a6da2819d2f9e773b639a924599c1f69219927ea5301fff0a6063d427f0688430754c02180d61542c2571f983e96735600000000000000000554f327a353511ccedde99493c31ac05a7b57f03ca91a01ba2e30ca99e8ebc15ecb4d91675767999d146aef7799738b292fd64bbca48568325b2969e2b15f36b788bce5ccdbaf75c94cb93499f6947a967a7bce14c6de4e7c0660d80010f5c653d22d49030a8c2a4ab595bf4238f18ca428dafc7ac96d404607a00000000519c1b45282d38864daa3ae81d6b0968d1d2867b91b7d120617d12d91db2633d6864da40b54783a17aaeb6737c323f9f98e354cc98dcfe23ad01bd1c61563e69ffe1c2c73e1661261173f359e93d2c5e424c17998809ec8f0232b3955e052a4cecd89008f70314a0bdd491ec86a4555d4bbec8d722824c0ebca8db1ea4a003d2fbdc1f9be78537756ab5bbe4fe9af5d785d0128171c90d9900ce2532b0f9d01c4b45294fbba468df3e1b39354af7b70df9b38d9a3cb4e62e754598e47df6bd06431c94bc5d047899fd219f448bf9189c65c9d91eda6b52a373803a9efe44f86909bc90addb7b9aee813df534aac4b3093c91b8068cd849904562a1e06db5050568916694d461b76a58d88cf0f520310a1e9fdc18cde98d662eee077515d0a8677a9ab5105b6308811922929e085392ab3d1311b8243266d87047f601fa88a0c480d768b7603de77a0fe8671e4c046baa2415f258eddfed96f4521cb89d07962ef4478cf30f922806cc560635ce5d71000000000000000000000000000000000000000000000000005012330bc2a854cde092c8a1e24c84c245d04c6dd938ac588e6603c01c33d7441d9078c15978406070d494650ab3807a8479694e2d9ed56ec881"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff3c}, 0x48) 09:31:00 executing program 0: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x11, 0xe, &(0x7f0000001840)=ANY=[@ANYBLOB="b700000001000000bfa30000000000000703000020feffff720af0fff8ffffff71a4f0ff0000000024040000000000006e400500000000004704000001ed008a63030000000000001d440000000000007a0a00fe00ffffffc303000000000000b5000000000000009500000000000000023bc065b78111c6dfa041b63af4a3912435f1a864a710aad58db6a693002e7f3be361917adef6ee1c8a2a4f8ef1e50becb19bc461e91a7168c5181554a090f32050e436fe275daf51efd601b6bf01c8e8b1b526375ec4dd6fcd82e4fee5bef7af9aa0d7d600c095199fe3ff3128e599b0eaebbdbd732c9cc00eec363e4a8f6456e2cc21557c0afc646cb7798b3e6440c2fbdb00a3e35208b0bb0d2cd829e654400e2438ec649dc74a28610643a98d9ec21ead2ed51b104d4d91af25b845d8a7925c3109b151b8b9f75dd08d123deda88c658d42ecbf28bf7076c15b463bebc72f526d8e8afcb913466aaa7f6df70252e79166612f2460d0b11008e59a5923906f88b53987ad1714e72ba7a54f0c33d39000d06a59ff616236fd9aa58f2477184b6a89adaf17b0a6041bdef728d236619074d6ebdfd1f5089048ddff6da40f9411fe7226a40409d6e37c4f46756d31cb467600ade70063e5291569b33d21dae356e1c51f03a801be8189679a16da18ec0ae564162a27afea62d84f3a10746443d64364f56e24e6d2105bd901204a1deeed4155617572652d950ad31928b0b0c3dc2869f478341d02d0f5ad94b081fcd507acb4b9c65fee9d5a17f48a7382f13d000000225d85ae49cee383dc5049076b98fb6853ab39a21514da60d2ae20cfb91d6a49964757cdf538f9ce2bdb1ab062cd54e67011d355d84ce97bb0c6b4a595e487efbb2d71cde2c140952f9a0f0bc6980fe78683ac5c0c31032599ddd71063be9261b2e1aab1675b34a22048ef8c12acb6ec0b8eef1e1bed94a129e4aec6f8d9ab06faffc3a15d96c2ea3e2e04cfe031b2875353193f82ade69d0540059fe6c7fe7cd8697502c7596566d674e425da5e87e59602a9f6590521d31d3804b3e0a1053abdc31282dfb15eb6841bb64a1b304502dda787343ce3c953992e4a982f3c48153baae244e7bf37548c7f1a4cad2422ee965a38f7defbd2960242b104e20dc2d9b0c35608d402ccdd9069bd50b994fda7a9de44022a579dfc0229cc0dc9eb883418f562ae00003ea96d10f172c0374d6eed826416050000000bfe9b4a9c5a90ff59d54d1f92ecc4e95dd2d18383117c039862198899b212c55318294270a1ad10c80fef7c24d47afce829ba0f85da6d888f18ea40ab959f6074ab2a40d85d15017ab513cdc6c0e57fb1c1ca571380d7b4ead35a385e0b4a26b702396df7e0c1e02b6e4114f244a9bf93f04bf072f0861f7580e69db384ac7eeedcf2ba1a9508f9d6aba582a896a9f1ffa968eacea75caf822a7a63ba3401dea5aacb1188883ad2a3b1832371fe5bc621426d1ed0a4a99702cc1b6912a1e717d29135753208165b9cdbae2ed9dc7358f0ebadde0b727f27feeb744ddcc536cbae315c7d951680f6f2f9a6a8346962a350845ffa0d829e4f79adc287906943408e6df3c391e97ba48db0a5adbfd03aac93df8866fb010aec0e4000d1fe39af169d2a466f0db6f3d9436a7d55fc30511d007d4be4135265b2bd83d64a532869d701723fedcbada1ee7baa5b6a686b50f0937f778af083e055f6138a757ebd0ed91124a6b244f9acf41ac5d73a008364e0606a594817031fc2f52c8785fe0721719b3d654026c6ea08b83b123145ab5703e51ad58adad844ceb201ddeb6dc5f6a9037d2283c42efc54fa84323afc4c10eff462c8843187f1dd48ef3fa293774d582956ff4f40b10ca94f6feeb2893c17888e1cdba94a6ea80c33ead5722c3293a493f1479531dd88261458f40d31fe8df15efaaeea831555877f9538d6ee6ba65893ff1f908ba7554ba583fef3ec7932f5954f31a878e2fae6691d1aee1da02ba516467df3e7d1daac43738012e4fee18a22da19fcdb4c2890cda1f96b952511e3a69d694d625e0b2f808890205f3a6da2819d2f9e773b639a924599c1f69219927ea5301fff0a6063d427f0688430754c02180d61542c2571f983e96735600000000000000000554f327a353511ccedde99493c31ac05a7b57f03ca91a01ba2e30ca99e8ebc15ecb4d91675767999d146aef7799738b292fd64bbca48568325b2969e2b15f36b788bce5ccdbaf75c94cb93499f6947a967a7bce14c6de4e7c0660d80010f5c653d22d49030a8c2a4ab595bf4238f18ca428dafc7ac96d404607a00000000519c1b45282d38864daa3ae81d6b0968d1d2867b91b7d120617d12d91db2633d6864da40b54783a17aaeb6737c323f9f98e354cc98dcfe23ad01bd1c61563e69ffe1c2c73e1661261173f359e93d2c5e424c17998809ec8f0232b3955e052a4cecd89008f70314a0bdd491ec86a4555d4bbec8d722824c0ebca8db1ea4a003d2fbdc1f9be78537756ab5bbe4fe9af5d785d0128171c90d9900ce2532b0f9d01c4b45294fbba468df3e1b39354af7b70df9b38d9a3cb4e62e754598e47df6bd06431c94bc5d047899fd219f448bf9189c65c9d91eda6b52a373803a9efe44f86909bc90addb7b9aee813df534aac4b3093c91b8068cd849904562a1e06db5050568916694d461b76a58d88cf0f520310a1e9fdc18cde98d662eee077515d0a8677a9ab5105b6308811922929e085392ab3d1311b8243266d87047f601fa88a0c480d768b7603de77a0fe8671e4c046baa2415f258eddfed96f4521cb89d07962ef4478cf30f922806cc560635ce5d71000000000000000000000000000000000000000000000000005012330bc2a854cde092c8a1e24c84c245d04c6dd938ac588e6603c01c33d7441d9078c15978406070d494650ab3807a8479694e2d9ed56ec881"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff3c}, 0x48) 09:31:00 executing program 1: 09:31:00 executing program 2: 09:31:01 executing program 1: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) io_setup(0xb, &(0x7f0000000040)=0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x200a00}]) r3 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r3, 0x0, 0x8000fffffffe) 09:31:01 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x4cb]}) ioctl$KVM_SET_NESTED_STATE(0xffffffffffffffff, 0x4080aebf, 0x0) pipe2(&(0x7f00000000c0), 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000100)={0x10200, 0x0, 0xd000, 0x1000, &(0x7f0000042000/0x1000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_bp={0x0, 0xc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:31:01 executing program 4: timer_create(0x0, &(0x7f0000000340)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) gettid() r1 = dup(r0) sendmsg$ETHTOOL_MSG_COALESCE_SET(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) recvmmsg(r0, &(0x7f0000003c00)=[{{0x0, 0x0, &(0x7f0000003b00), 0x0, &(0x7f0000000180)=""/106, 0x6a}}], 0x400000000000116, 0x0, &(0x7f0000000040)={0x77359400}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) 09:31:01 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000440)='/dev/cuse\x00', 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f0000000480)) 09:31:01 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r1, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000004e00)=[{&(0x7f0000000040)="2e00000010000523d25a80648c63940d0300fc00100002400200a06d053582c137153e370933018000f01700d1bd", 0x2e}], 0x1}, 0x0) recvmsg$kcm(r1, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000001c0)=[{0x0}, {0x0}, {&(0x7f0000000280)=""/127, 0x7f}], 0x3}, 0x0) 09:31:01 executing program 0: getpid() ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) sched_setscheduler(0x0, 0x0, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 09:31:01 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x28}, [@ldst={0x6, 0x0, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 09:31:01 executing program 1: syz_open_procfs(0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$nbd(&(0x7f0000000140)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000280)={&(0x7f0000000180)={0x14, r0, 0x800, 0x70bd25, 0x25dfdbfe}, 0x14}, 0x1, 0x0, 0x0, 0x200484a4}, 0x4000000) sched_setscheduler(0x0, 0x5, &(0x7f00000001c0)) open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) 09:31:02 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x8, 0x2, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}]}, 0x38}}, 0x0) 09:31:02 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pselect6(0x40, &(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000200), 0x0) 09:31:02 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000440)='/dev/cuse\x00', 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f0000000480)) 09:31:02 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0xffffffffffffffff) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x616, 0x0) remap_file_pages(&(0x7f000001f000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x0, 0x0, 0x62c, 0x10000000002) 09:31:02 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) remap_file_pages(&(0x7f000001f000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x4, 0x0, 0x0, 0x10000000002) ftruncate(0xffffffffffffffff, 0x208200) [ 392.883317][T15726] mmap: syz-executor.0 (15726) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 09:31:02 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000440)='/dev/cuse\x00', 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f0000000480)) 09:31:02 executing program 4: timer_create(0x0, &(0x7f0000000340)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = gettid() r2 = dup(r0) sendmsg$ETHTOOL_MSG_COALESCE_SET(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) recvmmsg(r0, &(0x7f0000003c00)=[{{0x0, 0x0, &(0x7f0000003b00), 0x0, &(0x7f0000000180)=""/106, 0x6a}}], 0x400000000000116, 0x0, &(0x7f0000000040)={0x77359400}) tkill(r1, 0x1004000000013) 09:31:02 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x1, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x4cb]}) pipe2(&(0x7f00000000c0), 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000100)={0x10200, 0x0, 0xd000, 0x1000, &(0x7f0000042000/0x1000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_bp={0x0, 0xc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:31:03 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000440)='/dev/cuse\x00', 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f0000000480)) 09:31:03 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000440)='/dev/cuse\x00', 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f0000000480)) 09:31:03 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) close(r0) 09:31:04 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) dup(r0) r1 = socket(0x1000000010, 0x80002, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004807a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000800ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)=@deltfilter={0x24, 0x25, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x0, 0x8}}}, 0x24}, 0x8}, 0x0) 09:31:04 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000440)='/dev/cuse\x00', 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f0000000480)) 09:31:04 executing program 3: syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ptype\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 09:31:04 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r0, r1, 0x0, 0x800000080004103) 09:31:04 executing program 0: r0 = creat(&(0x7f0000000280)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) r1 = creat(&(0x7f0000000240)='./bus\x00', 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0x5, &(0x7f00000002c0)=0x0) io_submit(r5, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r4, &(0x7f0000000000), 0x200a00}]) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f00000000c0)={0x0, 0x78c14229}) 09:31:04 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) 09:31:04 executing program 1: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x7c, 0x0, 0x1, 0x0, [0x0, 0x0, 0x0, 0x400100]}, 0x2c) 09:31:06 executing program 4: timer_create(0x0, &(0x7f0000000340)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = gettid() r2 = dup(r0) sendmsg$ETHTOOL_MSG_COALESCE_SET(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) recvmmsg(r0, &(0x7f0000003c00)=[{{0x0, 0x0, &(0x7f0000003b00), 0x0, &(0x7f0000000180)=""/106, 0x6a}}], 0x400000000000116, 0x0, &(0x7f0000000040)={0x77359400}) tkill(r1, 0x1004000000013) 09:31:06 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000002140)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='GPL\x00'}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000400)={r0, 0x0, 0x10, 0xffffffff, &(0x7f0000000140)="a673f3ce05f1a282eeab0500000305008110e63238f9cf8c0ccade00556e97d003cc298613f230d6841f3099e19fd903b2ffa5106c71ac91c7457b2d7f4157f069737d63ab32be2a651d7cee2970a9df488cae6702031c92a8b4b6376f9972f3848c104d413745d4c57253b2d61d64787c4de49fc5", 0x0, 0x3a8, 0x0, 0x4a, 0xffffffffffffffbc, &(0x7f0000000040)="15396af9a72e96da8129ed1653da4c7f58430968e943c7415c1135cc832d158cfe31f78128c0f6ced392de7b250aa16a0837c05297e7c9d3db2466761815aeb216c263f7010b0d4de72c5f199f0be260a48e8c37d2ea3a52026012d3"}, 0x28) 09:31:06 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000440)='/dev/cuse\x00', 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f0000000480)) 09:31:06 executing program 3: socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) recvmsg$kcm(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)=""/97, 0x61}], 0x1, &(0x7f0000000540)=""/230, 0xe6}, 0x0) close(r0) close(r1) 09:31:06 executing program 1: r0 = socket$kcm(0xa, 0x5, 0x0) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg(r0, &(0x7f0000000400)={&(0x7f0000000140)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000040)="be", 0x1}], 0x1}, 0x3e8) 09:31:06 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x8000000000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x40002044) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) 09:31:06 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000440)='/dev/cuse\x00', 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f0000000480)) 09:31:06 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000002140)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='GPL\x00'}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffdffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000400)={r0, 0x0, 0x10, 0xffffffff, &(0x7f0000000140)="a673f3ce05f1a282eeab0500000305008110e63238f9cf8c0ccade00556e97d003cc298613f230d6841f3099e19fd903b2ffa5106c71ac91c7457b2d7f4157f069737d63ab32be2a651d7cee2970a9df488cae6702031c92a8b4b6376f9972f3848c104d413745d4c57253b2d61d64787c4de49fc5", 0x0, 0x3a8, 0x0, 0x4a, 0xffffffffffffffbc, &(0x7f0000000040)="15396af9a72e96da8129ed1653da4c7f58430968e943c7415c1135cc832d158cfe31f78128c0f6ced392de7b250aa16a0837c05297e7c9d3db2466761815aeb216c263f7010b0d4de72c5f199f0be260a48e8c37d2ea3a52026012d3"}, 0x28) 09:31:06 executing program 3: r0 = perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = memfd_create(0x0, 0x0) write(r1, &(0x7f0000002000)='/', 0x1) sendfile(r0, r1, 0x0, 0x4000040002) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40000, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') sendfile(r2, r3, 0x0, 0x800000080004105) setsockopt$inet_MCAST_MSFILTER(r3, 0x0, 0x30, 0x0, 0x290) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='net/fib_triestat\x00') preadv(r4, 0x0, 0x0, 0x0) ioctl$TCSETSW(r4, 0x5403, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, 0xffffffffffffffff, 0x0) 09:31:06 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000007, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) setsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, 0x0, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f00000001c0)='devlink\x00') sendmsg$DEVLINK_CMD_SB_POOL_SET(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x40040}, 0x4000040) keyctl$get_security(0x11, 0x0, 0x0, 0x0) r1 = open(0x0, 0x143042, 0x0) write$FUSE_GETXATTR(0xffffffffffffffff, &(0x7f0000000000)={0x18, 0x0, 0x6}, 0x18) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$NS_GET_OWNER_UID(r1, 0xb704, &(0x7f0000000280)=0x0) quotactl(0x6, &(0x7f00000000c0)='./bus\x00', r2, 0x0) mmap(&(0x7f000005d000/0x400000)=nil, 0x400000, 0x0, 0x392d6ad36ec2c8b2, 0xffffffffffffffff, 0x0) 09:31:06 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f00000000c0)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r3, &(0x7f0000000100)=[{&(0x7f00000001c0)="1d", 0x1}], 0x1, 0x0) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x1}, 0x0) memfd_create(0x0, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000007, 0x6031, 0xffffffffffffffff, 0x0) 09:31:06 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000440)='/dev/cuse\x00', 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f0000000480)) 09:31:09 executing program 4: timer_create(0x0, &(0x7f0000000340)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = gettid() r2 = dup(r0) sendmsg$ETHTOOL_MSG_COALESCE_SET(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) recvmmsg(r0, &(0x7f0000003c00)=[{{0x0, 0x0, &(0x7f0000003b00), 0x0, &(0x7f0000000180)=""/106, 0x6a}}], 0x400000000000116, 0x0, &(0x7f0000000040)={0x77359400}) tkill(r1, 0x1004000000013) 09:31:09 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x0, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) chdir(&(0x7f00000000c0)='./file0\x00') r0 = openat$cgroup_procs(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000100)=[{&(0x7f0000000400)=""/4129, 0x1021}], 0x1, 0x100) 09:31:09 executing program 1: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0x175d900f) ioctl$FS_IOC_SETVERSION(r0, 0x40087602, &(0x7f0000000040)) 09:31:09 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000440)='/dev/cuse\x00', 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f0000000480)) 09:31:09 executing program 3: r0 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000000)={'hsr0\x00', @remote}) r1 = socket$kcm(0x2, 0x3, 0x2) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000000)={'hsr0\x00', @link_local}) 09:31:09 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000), 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x1}, 0x0) syz_open_procfs(0x0, &(0x7f0000000240)='fd/4\x00') open(&(0x7f0000000000)='./bus\x00', 0x143042, 0x0) 09:31:09 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000440)='/dev/cuse\x00', 0x2, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, 0xffffffffffffffff, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f0000000480)) 09:31:09 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') r0 = openat$cgroup_procs(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000100)=[{&(0x7f0000000400)=""/4129, 0x1021}], 0x1, 0x100) [ 400.007735][T15866] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 09:31:09 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000440)='/dev/cuse\x00', 0x2, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, 0xffffffffffffffff, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f0000000480)) 09:31:09 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') r0 = openat$cgroup_procs(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000100)=[{&(0x7f0000000400)=""/4129, 0x1021}], 0x1, 0x100) 09:31:10 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1b, 0x0, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000007, 0x6031, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000100)={0xffffffffffffffff}, 0x80000) ioctl$int_in(r1, 0x73, &(0x7f0000000140)=0x7) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) setsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, 0x0, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f00000001c0)='devlink\x00') sendmsg$DEVLINK_CMD_SB_POOL_SET(r1, &(0x7f0000000380)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x40040}, 0x4000040) keyctl$get_security(0x11, 0x0, &(0x7f0000000200)=""/98, 0x62) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, &(0x7f00000003c0)={0xfffffff9, {{0xa, 0x4e23, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xe}}, 0x9}}}, 0x88) close(r2) open(&(0x7f0000000000)='./bus\x00', 0x143042, 0x0) write$FUSE_GETXATTR(0xffffffffffffffff, &(0x7f0000000000)={0x18, 0x0, 0x6, {0x9}}, 0x18) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f000005d000/0x400000)=nil, 0x400000, 0x0, 0x392d6ad36ec2c8b2, 0xffffffffffffffff, 0x0) 09:31:10 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x4000000000010046) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') r0 = openat$cgroup_procs(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000100)=[{&(0x7f0000000400)=""/4129, 0x1021}], 0x1, 0x100) 09:31:12 executing program 4: timer_create(0x0, &(0x7f0000000340)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = gettid() dup(r0) recvmmsg(r0, &(0x7f0000003c00)=[{{0x0, 0x0, &(0x7f0000003b00), 0x0, &(0x7f0000000180)=""/106, 0x6a}}], 0x400000000000116, 0x0, &(0x7f0000000040)={0x77359400}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1004000000013) 09:31:12 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40000, 0x0, 0xfffffffd, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') sendfile(r0, r1, 0x0, 0x800000080004105) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/fib_triestat\x00') write$evdev(r2, &(0x7f0000000100)=[{{0x77359400}, 0x5, 0x0, 0x5}, {{0x77359400}, 0x16}], 0x30) mount(&(0x7f0000000180)=ANY=[], &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0) 09:31:12 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000440)='/dev/cuse\x00', 0x2, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, 0xffffffffffffffff, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f0000000480)) 09:31:12 executing program 0: 09:31:12 executing program 3: 09:31:12 executing program 5: 09:31:12 executing program 5: 09:31:12 executing program 3: 09:31:12 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) ioctl$FUSE_DEV_IOC_CLONE(0xffffffffffffffff, 0x8004e500, &(0x7f0000000480)) 09:31:12 executing program 0: 09:31:12 executing program 1: 09:31:12 executing program 5: 09:31:13 executing program 4: timer_create(0x0, &(0x7f0000000340)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = gettid() recvmmsg(r0, &(0x7f0000003c00)=[{{0x0, 0x0, &(0x7f0000003b00), 0x0, &(0x7f0000000180)=""/106, 0x6a}}], 0x400000000000116, 0x0, &(0x7f0000000040)={0x77359400}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1004000000013) 09:31:13 executing program 3: 09:31:13 executing program 0: 09:31:13 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) ioctl$FUSE_DEV_IOC_CLONE(0xffffffffffffffff, 0x8004e500, &(0x7f0000000480)) 09:31:13 executing program 1: 09:31:13 executing program 5: 09:31:13 executing program 1: 09:31:13 executing program 3: 09:31:13 executing program 5: 09:31:13 executing program 0: 09:31:13 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) ioctl$FUSE_DEV_IOC_CLONE(0xffffffffffffffff, 0x8004e500, &(0x7f0000000480)) 09:31:13 executing program 1: 09:31:14 executing program 3: 09:31:14 executing program 4: timer_create(0x0, &(0x7f0000000340)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) recvmmsg(r0, &(0x7f0000003c00)=[{{0x0, 0x0, &(0x7f0000003b00), 0x0, &(0x7f0000000180)=""/106, 0x6a}}], 0x400000000000116, 0x0, &(0x7f0000000040)={0x77359400}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(0x0, 0x1004000000013) 09:31:14 executing program 0: 09:31:14 executing program 5: 09:31:14 executing program 1: 09:31:14 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f0000000480)) 09:31:14 executing program 1: 09:31:14 executing program 3: 09:31:14 executing program 0: 09:31:14 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f0000000480)) 09:31:14 executing program 5: 09:31:14 executing program 1: 09:31:14 executing program 3: 09:31:15 executing program 4: timer_create(0x0, &(0x7f0000000340)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) recvmmsg(r0, &(0x7f0000003c00)=[{{0x0, 0x0, &(0x7f0000003b00), 0x0, &(0x7f0000000180)=""/106, 0x6a}}], 0x400000000000116, 0x0, &(0x7f0000000040)={0x77359400}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(0x0, 0x1004000000013) 09:31:15 executing program 0: 09:31:15 executing program 5: 09:31:15 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f0000000480)) 09:31:15 executing program 1: 09:31:15 executing program 3: 09:31:15 executing program 3: 09:31:15 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000440)='/dev/cuse\x00', 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f0000000480)) 09:31:15 executing program 1: 09:31:15 executing program 0: 09:31:15 executing program 5: 09:31:15 executing program 3: 09:31:16 executing program 4: timer_create(0x0, &(0x7f0000000340)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) recvmmsg(r0, &(0x7f0000003c00)=[{{0x0, 0x0, &(0x7f0000003b00), 0x0, &(0x7f0000000180)=""/106, 0x6a}}], 0x400000000000116, 0x0, &(0x7f0000000040)={0x77359400}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(0x0, 0x1004000000013) 09:31:16 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000440)='/dev/cuse\x00', 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f0000000480)) 09:31:16 executing program 1: 09:31:16 executing program 0: 09:31:16 executing program 5: 09:31:16 executing program 3: 09:31:16 executing program 0: 09:31:16 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000440)='/dev/cuse\x00', 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f0000000480)) 09:31:16 executing program 3: 09:31:16 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000480)=ANY=[@ANYBLOB="1b5b330739000000000000000000000000000000000000006d"], 0x40) 09:31:16 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000080), 0x4) 09:31:16 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000440)='/dev/cuse\x00', 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f0000000480)) 09:31:17 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000300)={&(0x7f0000000440)=ANY=[@ANYBLOB="1c0000", @ANYRES16, @ANYBLOB="000029bd7000fddbdf25200058065527dd6caf09809df3bd5800000867670340e55200e3c125d0e63e68a00e98a47ab81b688a12e7384efa5fabb509856718401d99ba358a51704eaa0164ae80ac5d43ede8f8150c872fa782a175d9172f8461f1312cc9ceb5331e06fb45390cb298a6"], 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x40004) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffdc0, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x4a) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000540)='/dev/nvram\x00', 0x0, 0x0) sendmsg$AUDIT_MAKE_EQUIV(r1, &(0x7f0000000640)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000600)={&(0x7f00000005c0)={0x28, 0x3f7, 0x0, 0x70bd2d, 0x25dfdbfb, {0x7, 0x7, './file0', './file0'}, ["", "", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x40080}, 0x44000) recvfrom(r0, &(0x7f0000000100)=""/90, 0xffffffffffffff5e, 0x0, 0x0, 0x38) 09:31:17 executing program 4: timer_create(0x0, &(0x7f0000000340)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = gettid() recvmmsg(r0, &(0x7f0000003c00)=[{{0x0, 0x0, &(0x7f0000003b00), 0x0, &(0x7f0000000180)=""/106, 0x6a}}], 0x400000000000116, 0x0, &(0x7f0000000040)={0x77359400}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1004000000013) 09:31:17 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/tcp6\x00') preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000240)=""/162, 0xa2}], 0x1, 0x200000000001f8) 09:31:17 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) shmat(0x0, &(0x7f0000ff2000/0x3000)=nil, 0x0) unshare(0x8000400) 09:31:17 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @remote}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000070, 0x0) 09:31:17 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000440)='/dev/cuse\x00', 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f0000000480)) 09:31:17 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000440)='/dev/cuse\x00', 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f0000000480)) 09:31:17 executing program 3: timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f0000044000)) r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="0b00000073797a3119000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000600000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100738d7a310000000000ff07000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a310000000000000000000000000000000000000000cf0a00000000000000000c000000000000000000000000000000000000000000000000000000000016"], 0x12e) write$UHID_DESTROY(r0, &(0x7f00000000c0), 0x235) write$UHID_INPUT2(r0, &(0x7f0000000100), 0x6) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = getpid() timer_settime(0x0, 0x0, &(0x7f0000000040)={{}, {0x0, 0x989680}}, 0x0) ioctl$CHAR_RAW_FRASET(0xffffffffffffffff, 0x1264, 0x0) tkill(r3, 0x800000015) 09:31:17 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) waitid(0x0, 0x0, 0x0, 0x2, 0x0) sched_setattr(r0, &(0x7f0000000100)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) modify_ldt$write(0x1, 0x0, 0x0) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) getxattr(0x0, 0x0, 0x0, 0x0) creat(0x0, 0xa0) write$binfmt_script(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x8) getpid() r3 = socket$inet6(0xa, 0x400000000001, 0x0) dup(0xffffffffffffffff) bind$inet6(r3, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000180)='./bus\x00', 0x100000161042, 0x10d) ftruncate(r4, 0x10099b8) sendfile(r3, r4, 0x0, 0x8000fffffffe) 09:31:17 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000a00)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000440)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, &(0x7f0000000900)=[{&(0x7f00000004c0)=""/20, 0x14}, {&(0x7f00000006c0)=""/132, 0x84}, {&(0x7f0000000500)=""/61, 0x3d}, {&(0x7f0000000780)=""/95, 0x5f}, {&(0x7f0000000800)=""/233, 0xe9}], 0x55, &(0x7f0000000980)=""/60, 0x46}, 0x7}], 0x2, 0x21, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000, 0x2, @perf_config_ext={0x0, 0x2000000ff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe81}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(0x0) ioctl$DRM_IOCTL_GET_SAREA_CTX(0xffffffffffffffff, 0xc010641d, &(0x7f00000002c0)={0x0, 0x0}) ioctl$DRM_IOCTL_UNLOCK(0xffffffffffffffff, 0x4008642b, &(0x7f0000000180)) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f00000001c0)={0x0, 0x0}) openat$binder_debug(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)='hugetlb.2MB.limit_in_bytes\x00', 0x275a, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000d00)=ANY=[@ANYRESDEC, @ANYRESOCT, @ANYRES32, @ANYRES32, @ANYBLOB="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", @ANYRESHEX, @ANYRESDEC=r4, @ANYRESOCT], 0x7, 0x1) clone(0x49221503, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 09:31:17 executing program 4: timer_create(0x0, &(0x7f0000000340)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = gettid() recvmmsg(r0, &(0x7f0000003c00)=[{{0x0, 0x0, &(0x7f0000003b00), 0x0, &(0x7f0000000180)=""/106, 0x6a}}], 0x400000000000116, 0x0, &(0x7f0000000040)={0x77359400}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1004000000013) 09:31:17 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffdc0, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x4a) r1 = socket$inet6(0x10, 0x2, 0x4) sendto$inet6(r1, &(0x7f0000000240)="4c00000012001f15b9409b849ac00a00a5784002000000000000030038c88cc055c5ac27a6c5b068d0bf46d323456536005ad94a461cdbfee9bdb9423523598451d1ec0cffc8792cd8000080", 0x4c, 0x0, 0x0, 0x0) [ 408.528269][ T31] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 408.536631][ T31] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 408.544216][ T31] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 408.552008][ T31] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 408.559800][ T31] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 408.567465][ T31] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 408.575126][ T31] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 408.582674][ T31] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 408.590357][ T31] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 408.597999][ T31] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 408.605652][ T31] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 408.613216][ T31] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 408.620880][ T31] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 408.628539][ T31] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 408.636198][ T31] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 408.643744][ T31] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 408.651420][ T31] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 408.659097][ T31] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 408.666746][ T31] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 408.674276][ T31] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 408.681934][ T31] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 408.689583][ T31] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 408.795357][T16089] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 408.805041][T16086] IPVS: ftp: loaded support on port[0] = 21 [ 408.899563][T16092] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 09:31:18 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000440)='/dev/cuse\x00', 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, 0x0, 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f0000000480)) 09:31:18 executing program 4: timer_create(0x0, &(0x7f0000000340)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = gettid() recvmmsg(r0, &(0x7f0000003c00)=[{{0x0, 0x0, &(0x7f0000003b00), 0x0, &(0x7f0000000180)=""/106, 0x6a}}], 0x400000000000116, 0x0, &(0x7f0000000040)={0x77359400}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1004000000013) 09:31:19 executing program 5: pipe(&(0x7f0000000080)) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) tkill(0x0, 0x1004000000016) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="4c0000001000fff1fefefd956f76c9b724a6008000000000000000683440150024001b0000000000000000593ab782115ed9043d51d7e88dc62b2ca654a6613b6a080000001cbc882b079881", 0x4c}], 0x1}, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFADDR(0xffffffffffffffff, 0x8915, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000000)=""/56, 0x38}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/route\x00') preadv(r0, &(0x7f0000000480), 0x100000000000022c, 0x6c00000000000000) 09:31:19 executing program 0: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000080)={'batadv_slave_0\x00', &(0x7f0000000040)=@ethtool_sset_info}) [ 409.632892][ T31] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz1] on sz1 09:31:19 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000440)='/dev/cuse\x00', 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, 0x0, 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f0000000480)) [ 409.675718][ T9878] tipc: TX() has been purged, node left! 09:31:19 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffdc0, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x4a) r1 = socket$inet6(0x10, 0x2, 0x4) sendto$inet6(r1, &(0x7f0000000240)="4c00000012001f15b9409b849ac00a00a5784002000000000000030038c88cc055c5ac27a6c5b068d0bf46d323456536005ad94a461cdbfee9bdb9423523598451d1ec0cffc8792cd8000080", 0x4c, 0x0, 0x0, 0x0) 09:31:19 executing program 0: getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000000)) ioctl$SECCOMP_IOCTL_NOTIF_SEND(0xffffffffffffffff, 0xc0182101, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x2800) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000280)="8b", 0x1) recvmmsg(r1, &(0x7f0000006100)=[{{&(0x7f0000000100)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000300), 0x0, &(0x7f0000000340)=""/120, 0x6f}}], 0x400000000000653, 0x0, 0x0) 09:31:19 executing program 3: timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f0000044000)) r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="0b00000073797a3119000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000600000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100738d7a310000000000ff07000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a310000000000000000000000000000000000000000cf0a00000000000000000c000000000000000000000000000000000000000000000000000000000016"], 0x12e) write$UHID_DESTROY(r0, &(0x7f00000000c0), 0x235) write$UHID_INPUT2(r0, &(0x7f0000000100), 0x6) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = getpid() timer_settime(0x0, 0x0, &(0x7f0000000040)={{}, {0x0, 0x989680}}, 0x0) ioctl$CHAR_RAW_FRASET(0xffffffffffffffff, 0x1264, 0x0) tkill(r3, 0x800000015) 09:31:19 executing program 4: timer_create(0x0, &(0x7f0000000340)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r0 = gettid() recvmmsg(0xffffffffffffffff, &(0x7f0000003c00)=[{{0x0, 0x0, &(0x7f0000003b00), 0x0, &(0x7f0000000180)=""/106, 0x6a}}], 0x400000000000116, 0x0, &(0x7f0000000040)={0x77359400}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1004000000013) 09:31:19 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000440)='/dev/cuse\x00', 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, 0x0, 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f0000000480)) [ 410.221233][ T31] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 410.229617][ T31] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 410.237421][ T31] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 410.245064][ T31] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 410.252612][ T31] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 410.260315][ T31] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 410.268054][ T31] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 410.275807][ T31] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 410.283362][ T31] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 410.291056][ T31] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 410.298790][ T31] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 410.306610][ T31] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 410.314179][ T31] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 410.321995][ T31] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 410.329839][ T31] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 410.337649][ T31] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 410.345406][ T31] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 410.352980][ T31] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 410.360772][ T31] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 410.368491][ T31] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 410.376431][ T31] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 410.383974][ T31] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 09:31:20 executing program 4: timer_create(0x0, &(0x7f0000000340)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r0 = gettid() recvmmsg(0xffffffffffffffff, &(0x7f0000003c00)=[{{0x0, 0x0, &(0x7f0000003b00), 0x0, &(0x7f0000000180)=""/106, 0x6a}}], 0x400000000000116, 0x0, &(0x7f0000000040)={0x77359400}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1004000000013) 09:31:20 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$netlink(r0, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000100)={0x14, 0x32, 0xe8e49efc1a0266c9, 0x0, 0x0, "", [@nested={0x4}]}, 0x14}], 0x1}, 0x0) 09:31:20 executing program 5: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa2830020200a0009000000000085680c1ba3a20400ff7e280000005e00ffffba162441caf0da3b40c925234476d0b80ca0aa1c0009b3ebea8653b1cc7e6397", 0x4c}], 0x1}, 0x0) 09:31:20 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000440)='/dev/cuse\x00', 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r1, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f0000000480)) [ 410.993415][T16165] tc_dump_action: action bad kind [ 411.048511][T16169] tc_dump_action: action bad kind 09:31:20 executing program 1: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000080)={'batadv_slave_0\x00', &(0x7f0000000440)=ANY=[@ANYBLOB="37000000000000000000000000ee"]}) open(0x0, 0x0, 0x0) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(0xffffffffffffffff, 0x0, 0x10) 09:31:20 executing program 4: timer_create(0x0, &(0x7f0000000340)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r0 = gettid() recvmmsg(0xffffffffffffffff, &(0x7f0000003c00)=[{{0x0, 0x0, &(0x7f0000003b00), 0x0, &(0x7f0000000180)=""/106, 0x6a}}], 0x400000000000116, 0x0, &(0x7f0000000040)={0x77359400}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1004000000013) 09:31:20 executing program 0: r0 = socket(0x1f, 0x5, 0xcab) r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$MON_IOCT_RING_SIZE(r1, 0x9204, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x6}, 0x0) getsockopt$packet_buf(r0, 0x107, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, &(0x7f0000003240)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000580)=""/37, 0x25}, {&(0x7f0000000a80)=""/214, 0xd6}, {&(0x7f0000000400)=""/69, 0x45}, {&(0x7f0000000640)=""/251, 0xfb}], 0x4}, 0x112f4f60}, {{0x0, 0x0, &(0x7f0000003300)=[{&(0x7f0000000c40)=""/243, 0xf3}, {&(0x7f00000007c0)=""/96, 0x60}, {&(0x7f0000000840)=""/193, 0xc1}, {&(0x7f00000034c0)=""/4111, 0x100f}, {&(0x7f0000004500)=""/4099, 0x1003}, {0x0}, {&(0x7f0000002e40)=""/112, 0x70}, {&(0x7f0000002ec0)=""/241, 0xf1}, {&(0x7f00000009c0)=""/156, 0x9c}, {&(0x7f0000000740)=""/88, 0x58}], 0xa, &(0x7f0000000940)=""/94, 0x5e}, 0xfff}], 0x2, 0x20101, 0x0) getpid() pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) getpgrp(r2) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f00000002c0)={0x0, @adiantum}) fremovexattr(0xffffffffffffffff, &(0x7f00000003c0)=ANY=[@ANYRES32=r2]) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000300)={'#! ', './bus', [{0x20, 'nl80211\x00'}, {0x20, ']-\\)'}], 0xa, "f4cfd368c0476a6fe2aa89177d5c819e88518e2350394846f6cc4ae2eacb79df2fe618bde4dbd03a622d45b888d4fb4341368481129d8b0cd04696abe4d89cb77ab10d40a5e5c11bb8a6dab8b6fd792dd80d80fa40538568c561bb94f3b0bee6cc46737ec1d399f11c0adceab428aaa8f3c33f1638a58599f8c4a2955afa37db5bfe7a04cf243dd0bc5c14859b4f04"}, 0xa6) write(r5, &(0x7f0000000340), 0x41395527) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) dup2(r4, 0xffffffffffffffff) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x61, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000100), 0xa}, 0x0, 0x2, 0x0, 0x9, 0x4}, 0x0, 0x6, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000540)='nl80211\x00') write$FUSE_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) clone(0xd48d24434713bd52, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 09:31:20 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x2800) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000280)="8b", 0x1) recvmmsg(r1, &(0x7f0000006100)=[{{&(0x7f0000000100)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000300), 0x0, &(0x7f0000000340)=""/120, 0x6f}}], 0x400000000000653, 0x0, 0x0) 09:31:20 executing program 5: pipe(0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f00000044c0)=[{{0x0, 0x0, &(0x7f0000001980), 0x0, 0x0, 0x1c8}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x3, 0x0) sendmsg$NL80211_CMD_LEAVE_MESH(0xffffffffffffffff, 0x0, 0x4040) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x2800) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000280)="8b", 0x1) perf_event_open(&(0x7f0000000640)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(r1, &(0x7f0000006100)=[{{&(0x7f0000000100)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000300), 0x0, &(0x7f0000000340)=""/120, 0x6f}}], 0x400000000000653, 0x0, 0x0) [ 411.368486][ T31] hid-generic 0000:0000:0000.0002: hidraw0: HID v0.00 Device [syz1] on sz1 09:31:21 executing program 3: timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f0000044000)) r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="0b00000073797a3119000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000600000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100738d7a310000000000ff07000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a310000000000000000000000000000000000000000cf0a00000000000000000c000000000000000000000000000000000000000000000000000000000016"], 0x12e) write$UHID_DESTROY(r0, &(0x7f00000000c0), 0x235) write$UHID_INPUT2(r0, &(0x7f0000000100), 0x6) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = getpid() timer_settime(0x0, 0x0, &(0x7f0000000040)={{}, {0x0, 0x989680}}, 0x0) ioctl$CHAR_RAW_FRASET(0xffffffffffffffff, 0x1264, 0x0) tkill(r3, 0x800000015) 09:31:21 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000440)='/dev/cuse\x00', 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r1, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f0000000480)) 09:31:21 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = gettid() recvmmsg(r0, &(0x7f0000003c00)=[{{0x0, 0x0, &(0x7f0000003b00), 0x0, &(0x7f0000000180)=""/106, 0x6a}}], 0x400000000000116, 0x0, &(0x7f0000000040)={0x77359400}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1004000000013) [ 411.879404][ T12] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 411.888598][ T12] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 411.896290][ T12] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 411.903827][ T12] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 411.911468][ T12] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 411.919096][ T12] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 411.926704][ T12] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 411.934231][ T12] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 411.941856][ T12] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 411.949479][ T12] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 411.957101][ T12] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 411.964654][ T12] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 411.972318][ T12] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 411.979949][ T12] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 411.987563][ T12] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 411.995182][ T12] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 412.002723][ T12] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 412.010350][ T12] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 412.017983][ T12] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 09:31:21 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000a00)=[{{&(0x7f0000000440)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, &(0x7f0000000900)=[{&(0x7f00000004c0)=""/20, 0x14}, {&(0x7f00000006c0)=""/132, 0x84}, {&(0x7f0000000500)=""/61, 0x3d}, {&(0x7f0000000780)=""/95, 0x5f}, {&(0x7f0000000800)=""/233, 0xe9}], 0x5, &(0x7f0000000980)=""/60, 0x3c}, 0x7}], 0x1, 0x21, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000, 0x2, @perf_config_ext={0x0, 0x2000000ff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe81}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(0x0) ioctl$DRM_IOCTL_GET_SAREA_CTX(0xffffffffffffffff, 0xc010641d, &(0x7f00000002c0)={0x0, 0x0}) ioctl$DRM_IOCTL_UNLOCK(0xffffffffffffffff, 0x4008642b, &(0x7f0000000180)) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f00000001c0)={0x0, 0x0}) openat$binder_debug(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)='hugetlb.2MB.limit_in_bytes\x00', 0x275a, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000d00)=ANY=[@ANYRESDEC, @ANYRESOCT, @ANYRES32, @ANYRES32, @ANYBLOB="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", @ANYRESHEX, @ANYRESDEC=r4, @ANYRESOCT], 0x7, 0x1) clone(0x49221503, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 412.025696][ T12] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 412.033274][ T12] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 412.041053][ T12] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 09:31:21 executing program 5: getpgid(0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x8) r0 = socket$inet6(0xa, 0x80003, 0x7) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x2149, 0x4) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) recvmmsg(r0, &(0x7f00000010c0)=[{{0x0, 0x0, 0x0}}], 0x300, 0xfec0, 0x0) [ 412.125499][ T12] hid-generic 0000:0000:0000.0003: hidraw0: HID v0.00 Device [syz1] on sz1 09:31:21 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000440)='/dev/cuse\x00', 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r1, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f0000000480)) [ 412.274145][T16218] IPVS: ftp: loaded support on port[0] = 21 09:31:21 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f00000011c0)={0x24, 0x4, 0x8, 0x301, 0x0, 0x0, {}, [@CTA_TIMEOUT_L4PROTO={0x5}, @CTA_TIMEOUT_L3PROTO={0x6}]}, 0x24}}, 0x0) 09:31:21 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM(0x23, 0x9, &(0x7f0000ffc000/0x1000)=nil) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_tables_matches\x00') readv(r0, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) readv(r0, &(0x7f0000000580), 0x3c1) ioctl$TIOCGSID(r0, 0x5429, &(0x7f00000011c0)) syz_open_procfs(0x0, &(0x7f0000000200)='net/tcp6\x00') 09:31:22 executing program 3: syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x5, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001080), 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x2800) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000280)="8b", 0x1) recvmmsg(r1, &(0x7f0000006100)=[{{&(0x7f0000000100)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000300), 0x0, &(0x7f0000000340)=""/120, 0x6f}}], 0x400000000000653, 0x0, 0x0) 09:31:22 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000440)='/dev/cuse\x00', 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10, r1, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f0000000480)) 09:31:22 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe, 0x0, &(0x7f00000000c0)="b9ff0300000d698cb89e40f00800", 0x0, 0x103, 0x6000000000000000, 0x0, 0x0, 0x0, 0x0}, 0x40) 09:31:23 executing program 0: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0xfd, 0x0, 0x0, 0x0, 0x1000000000006, 0xa2020, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_bp={&(0x7f0000000140), 0x1}, 0x2d00, 0x202, 0xfffffffe, 0x0, 0x3, 0x36}, 0x0, 0xa, 0xffffffffffffffff, 0x4) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={0x0, &(0x7f00000001c0)=""/56, 0x0, 0x38, 0x1}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x4740, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={&(0x7f0000000080), 0x1}, 0x1561}, 0x0, 0xffffffffffffffff, r0, 0x9) socket$inet_udp(0x2, 0x2, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x10) write$FUSE_WRITE(r1, &(0x7f0000000280)={0x18, 0x0, 0xfffffffffffffffe, {0xc6}}, 0x9) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000440)=ANY=[@ANYRESOCT, @ANYBLOB="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", @ANYRES64, @ANYRES16], 0x4}}, 0x4101) write$P9_RATTACH(r1, &(0x7f0000000300)={0x14, 0x69, 0x2, {0x0, 0x4, 0x4}}, 0x14) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') mkdir(0x0, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') sendfile(0xffffffffffffffff, r1, 0x0, 0x8) renameat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000001680)='./file0\x00', 0x0, 0x16) openat$cgroup_procs(r3, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) syz_open_procfs(0x0, &(0x7f0000000200)='net/llc/socket\x00') rmdir(&(0x7f0000000400)='./file0\x00') 09:31:23 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000440)='/dev/cuse\x00', 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10, r1, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f0000000480)) 09:31:23 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'hsr0\x00', 0x2}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TUNGETDEVNETNS(r0, 0x8927, 0x742000) [ 414.306285][ T9878] tipc: TX() has been purged, node left! 09:31:24 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = gettid() recvmmsg(r0, &(0x7f0000003c00)=[{{0x0, 0x0, &(0x7f0000003b00), 0x0, &(0x7f0000000180)=""/106, 0x6a}}], 0x400000000000116, 0x0, &(0x7f0000000040)={0x77359400}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1004000000013) 09:31:24 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'hsr0\x00', 0x2}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TUNGETDEVNETNS(r0, 0x800454d3, 0x0) [ 415.138870][T16222] not chained 10000 origins [ 415.143413][T16222] CPU: 1 PID: 16222 Comm: syz-executor.5 Not tainted 5.8.0-rc5-syzkaller #0 [ 415.144862][T16222] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 415.144862][T16222] Call Trace: [ 415.167017][T16222] dump_stack+0x1df/0x240 [ 415.167017][T16222] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 415.167017][T16222] kmsan_internal_chain_origin+0x6f/0x130 [ 415.167017][T16222] ? sched_clock_cpu+0x37c/0x930 [ 415.167017][T16222] ? kmsan_get_metadata+0x11d/0x180 [ 415.167017][T16222] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 415.167017][T16222] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 415.167017][T16222] ? psi_group_change+0x1007/0x13c0 [ 415.167017][T16222] ? kmsan_get_metadata+0x4f/0x180 [ 415.167017][T16222] ? kmsan_set_origin_checked+0x95/0xf0 [ 415.167017][T16222] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 415.167017][T16222] ? _copy_from_user+0x15b/0x260 [ 415.167017][T16222] ? kmsan_get_metadata+0x4f/0x180 [ 415.167017][T16222] __msan_chain_origin+0x50/0x90 [ 415.167017][T16222] __copy_msghdr_from_user+0x555/0xaf0 [ 415.167017][T16222] __sys_sendmmsg+0x558/0xd80 [ 415.167017][T16222] ? kmsan_get_metadata+0x4f/0x180 [ 415.167017][T16222] ? kmsan_internal_set_origin+0x75/0xb0 [ 415.167017][T16222] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 415.167017][T16222] ? kmsan_check_memory+0xd/0x10 [ 415.167017][T16222] ? _copy_to_user+0x12e/0x1d0 [ 415.167017][T16222] ? kmsan_get_metadata+0x11d/0x180 [ 415.167017][T16222] ? kmsan_get_metadata+0x11d/0x180 [ 415.167017][T16222] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 415.167017][T16222] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 415.167017][T16222] ? __prepare_exit_to_usermode+0x16c/0x4d0 [ 415.167017][T16222] __se_sys_sendmmsg+0xbd/0xe0 [ 415.167017][T16222] __x64_sys_sendmmsg+0x56/0x70 [ 415.167017][T16222] do_syscall_64+0xb0/0x150 [ 415.167017][T16222] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 415.167017][T16222] RIP: 0033:0x45c1f9 [ 415.167017][T16222] Code: Bad RIP value. [ 415.167017][T16222] RSP: 002b:00007fec0eaf0c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 415.167017][T16222] RAX: ffffffffffffffda RBX: 0000000000026100 RCX: 000000000045c1f9 [ 415.167017][T16222] RDX: 03fffffffffffe9f RSI: 00000000200092c0 RDI: 0000000000000003 [ 415.167017][T16222] RBP: 000000000078bf48 R08: 0000000000000000 R09: 0000000000000000 [ 415.167017][T16222] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000078bf0c [ 415.167017][T16222] R13: 0000000000c9fb6f R14: 00007fec0eaf19c0 R15: 000000000078bf0c [ 415.167017][T16222] Uninit was stored to memory at: [ 415.167017][T16222] kmsan_internal_chain_origin+0xad/0x130 [ 415.167017][T16222] __msan_chain_origin+0x50/0x90 [ 415.167017][T16222] __copy_msghdr_from_user+0x555/0xaf0 [ 415.167017][T16222] __sys_sendmmsg+0x558/0xd80 [ 415.167017][T16222] __se_sys_sendmmsg+0xbd/0xe0 [ 415.167017][T16222] __x64_sys_sendmmsg+0x56/0x70 [ 415.167017][T16222] do_syscall_64+0xb0/0x150 [ 415.167017][T16222] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 415.167017][T16222] [ 415.167017][T16222] Uninit was stored to memory at: [ 415.167017][T16222] kmsan_internal_chain_origin+0xad/0x130 [ 415.167017][T16222] __msan_chain_origin+0x50/0x90 [ 415.167017][T16222] __copy_msghdr_from_user+0x555/0xaf0 [ 415.167017][T16222] __sys_sendmmsg+0x558/0xd80 [ 415.167017][T16222] __se_sys_sendmmsg+0xbd/0xe0 [ 415.167017][T16222] __x64_sys_sendmmsg+0x56/0x70 [ 415.167017][T16222] do_syscall_64+0xb0/0x150 [ 415.167017][T16222] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 415.167017][T16222] [ 415.167017][T16222] Uninit was stored to memory at: [ 415.167017][T16222] kmsan_internal_chain_origin+0xad/0x130 [ 415.167017][T16222] __msan_chain_origin+0x50/0x90 [ 415.167017][T16222] __copy_msghdr_from_user+0x555/0xaf0 [ 415.167017][T16222] __sys_sendmmsg+0x558/0xd80 [ 415.167017][T16222] __se_sys_sendmmsg+0xbd/0xe0 [ 415.167017][T16222] __x64_sys_sendmmsg+0x56/0x70 [ 415.167017][T16222] do_syscall_64+0xb0/0x150 [ 415.167017][T16222] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 415.167017][T16222] [ 415.167017][T16222] Uninit was stored to memory at: [ 415.167017][T16222] kmsan_internal_chain_origin+0xad/0x130 [ 415.167017][T16222] __msan_chain_origin+0x50/0x90 [ 415.167017][T16222] __copy_msghdr_from_user+0x555/0xaf0 [ 415.167017][T16222] __sys_sendmmsg+0x558/0xd80 [ 415.167017][T16222] __se_sys_sendmmsg+0xbd/0xe0 [ 415.167017][T16222] __x64_sys_sendmmsg+0x56/0x70 [ 415.167017][T16222] do_syscall_64+0xb0/0x150 [ 415.167017][T16222] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 415.167017][T16222] [ 415.167017][T16222] Uninit was stored to memory at: [ 415.167017][T16222] kmsan_internal_chain_origin+0xad/0x130 [ 415.167017][T16222] __msan_chain_origin+0x50/0x90 [ 415.167017][T16222] __copy_msghdr_from_user+0x555/0xaf0 [ 415.167017][T16222] __sys_sendmmsg+0x558/0xd80 [ 415.167017][T16222] __se_sys_sendmmsg+0xbd/0xe0 [ 415.167017][T16222] __x64_sys_sendmmsg+0x56/0x70 [ 415.167017][T16222] do_syscall_64+0xb0/0x150 [ 415.167017][T16222] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 415.167017][T16222] [ 415.167017][T16222] Uninit was stored to memory at: [ 415.167017][T16222] kmsan_internal_chain_origin+0xad/0x130 [ 415.167017][T16222] __msan_chain_origin+0x50/0x90 [ 415.167017][T16222] __copy_msghdr_from_user+0x555/0xaf0 [ 415.167017][T16222] __sys_sendmmsg+0x558/0xd80 [ 415.167017][T16222] __se_sys_sendmmsg+0xbd/0xe0 [ 415.167017][T16222] __x64_sys_sendmmsg+0x56/0x70 [ 415.167017][T16222] do_syscall_64+0xb0/0x150 [ 415.167017][T16222] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 415.167017][T16222] [ 415.167017][T16222] Uninit was stored to memory at: [ 415.167017][T16222] kmsan_internal_chain_origin+0xad/0x130 [ 415.167017][T16222] __msan_chain_origin+0x50/0x90 [ 415.167017][T16222] __copy_msghdr_from_user+0x555/0xaf0 [ 415.167017][T16222] __sys_sendmmsg+0x558/0xd80 [ 415.167017][T16222] __se_sys_sendmmsg+0xbd/0xe0 [ 415.167017][T16222] __x64_sys_sendmmsg+0x56/0x70 [ 415.167017][T16222] do_syscall_64+0xb0/0x150 [ 415.167017][T16222] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 415.167017][T16222] [ 415.167017][T16222] Local variable ----msg_sys@__sys_sendmmsg created at: [ 415.167017][T16222] __sys_sendmmsg+0xb7/0xd80 [ 415.167017][T16222] __sys_sendmmsg+0xb7/0xd80 09:31:26 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'hsr0\x00', 0x2}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TUNGETDEVNETNS(r0, 0x54e3, 0x0) 09:31:26 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000440)='/dev/cuse\x00', 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10, r1, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f0000000480)) 09:31:26 executing program 0: perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x4, 0x4, 0x44, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x4}, 0x40) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x5) wait4(0x0, 0x0, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 09:31:26 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r2, 0x800c0910, &(0x7f0000001200)={0x0, 0x0, 0x0, 0x0}) 09:31:26 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, 0x0) ioctl$KVM_SET_IRQCHIP(r3, 0x8208ae63, &(0x7f00000000c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x7fff, 0x0, [{}, {0x0, 0x86}, {}, {0x0, 0xfe}]}}) 09:31:26 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sysvipc/shm\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x200000000000000) 09:31:26 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000440)='/dev/cuse\x00', 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, 0xffffffffffffffff, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f0000000480)) 09:31:26 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r2, 0x401870cc, 0x0) 09:31:27 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) sendto$inet6(r1, 0x0, 0x0, 0x20004008, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) 09:31:27 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'hsr0\x00', 0x2}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TUNGETDEVNETNS(r0, 0x800454d3, 0x742000) 09:31:27 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = gettid() recvmmsg(r0, &(0x7f0000003c00)=[{{0x0, 0x0, &(0x7f0000003b00), 0x0, &(0x7f0000000180)=""/106, 0x6a}}], 0x400000000000116, 0x0, &(0x7f0000000040)={0x77359400}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1004000000013) 09:31:27 executing program 1: 09:31:27 executing program 0: 09:31:27 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000440)='/dev/cuse\x00', 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, 0xffffffffffffffff, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f0000000480)) 09:31:27 executing program 5: 09:31:27 executing program 3: 09:31:27 executing program 5: 09:31:27 executing program 0: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_RX_RING(0xffffffffffffffff, 0x10e, 0x6, &(0x7f0000000080)={0x82, 0x0, 0x0, 0xff}, 0x10) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000140)={0x9}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0xa}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:31:27 executing program 1: 09:31:27 executing program 3: 09:31:27 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000440)='/dev/cuse\x00', 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, 0xffffffffffffffff, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f0000000480)) [ 418.641263][T16355] kvm [16353]: vcpu0, guest rIP: 0xcc ignored wrmsr: 0x11e data 0xbe702110 [ 418.671364][T16355] kvm [16353]: vcpu0, guest rIP: 0xcc ignored wrmsr: 0x11e data 0xbe702110 09:31:28 executing program 3: [ 418.701830][T16355] kvm [16353]: vcpu0, guest rIP: 0xcc ignored wrmsr: 0x11e data 0xbe702110 [ 418.767860][T16355] kvm [16353]: vcpu0, guest rIP: 0xcc ignored wrmsr: 0x11e data 0xbe702110 [ 418.797401][T16355] kvm [16353]: vcpu0, guest rIP: 0xcc ignored wrmsr: 0x11e data 0xbe702110 [ 418.823467][T16355] kvm [16353]: vcpu0, guest rIP: 0xcc ignored wrmsr: 0x11e data 0xbe702110 [ 418.857780][T16355] kvm [16353]: vcpu0, guest rIP: 0xcc ignored wrmsr: 0x11e data 0xbe702110 [ 418.867003][T16355] kvm [16353]: vcpu0, guest rIP: 0xcc ignored wrmsr: 0x11e data 0xbe702110 [ 418.881781][T16355] kvm [16353]: vcpu0, guest rIP: 0xcc ignored wrmsr: 0x11e data 0xbe702110 [ 418.894090][T16355] kvm [16353]: vcpu0, guest rIP: 0xcc ignored wrmsr: 0x11e data 0xbe702110 09:31:30 executing program 4: timer_create(0x0, 0x0, &(0x7f0000044000)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = gettid() recvmmsg(r0, &(0x7f0000003c00)=[{{0x0, 0x0, &(0x7f0000003b00), 0x0, &(0x7f0000000180)=""/106, 0x6a}}], 0x400000000000116, 0x0, &(0x7f0000000040)={0x77359400}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1004000000013) 09:31:30 executing program 5: 09:31:30 executing program 1: 09:31:30 executing program 2: openat$cuse(0xffffffffffffff9c, &(0x7f0000000440)='/dev/cuse\x00', 0x2, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) ioctl$FUSE_DEV_IOC_CLONE(0xffffffffffffffff, 0x8004e500, &(0x7f0000000480)) 09:31:30 executing program 3: 09:31:30 executing program 0: 09:31:30 executing program 5: 09:31:31 executing program 0: 09:31:31 executing program 1: 09:31:31 executing program 3: 09:31:31 executing program 2: openat$cuse(0xffffffffffffff9c, &(0x7f0000000440)='/dev/cuse\x00', 0x2, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) ioctl$FUSE_DEV_IOC_CLONE(0xffffffffffffffff, 0x8004e500, &(0x7f0000000480)) 09:31:31 executing program 4: timer_create(0x0, 0x0, &(0x7f0000044000)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = gettid() recvmmsg(r0, &(0x7f0000003c00)=[{{0x0, 0x0, &(0x7f0000003b00), 0x0, &(0x7f0000000180)=""/106, 0x6a}}], 0x400000000000116, 0x0, &(0x7f0000000040)={0x77359400}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1004000000013) 09:31:31 executing program 5: 09:31:31 executing program 1: 09:31:31 executing program 0: 09:31:31 executing program 3: 09:31:31 executing program 2: openat$cuse(0xffffffffffffff9c, &(0x7f0000000440)='/dev/cuse\x00', 0x2, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) ioctl$FUSE_DEV_IOC_CLONE(0xffffffffffffffff, 0x8004e500, &(0x7f0000000480)) 09:31:31 executing program 5: 09:31:31 executing program 1: 09:31:31 executing program 3: 09:31:31 executing program 0: 09:31:31 executing program 4: timer_create(0x0, 0x0, &(0x7f0000044000)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = gettid() recvmmsg(r0, &(0x7f0000003c00)=[{{0x0, 0x0, &(0x7f0000003b00), 0x0, &(0x7f0000000180)=""/106, 0x6a}}], 0x400000000000116, 0x0, &(0x7f0000000040)={0x77359400}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1004000000013) 09:31:32 executing program 5: 09:31:32 executing program 1: 09:31:32 executing program 3: 09:31:32 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000440)='/dev/cuse\x00', 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, 0x0) 09:31:32 executing program 0: 09:31:32 executing program 1: 09:31:32 executing program 5: 09:31:32 executing program 4: timer_create(0x0, &(0x7f0000000340)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = gettid() recvmmsg(r0, &(0x7f0000003c00)=[{{0x0, 0x0, &(0x7f0000003b00), 0x0, &(0x7f0000000180)=""/106, 0x6a}}], 0x400000000000116, 0x0, &(0x7f0000000040)={0x77359400}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1004000000013) 09:31:32 executing program 3: 09:31:32 executing program 0: 09:31:32 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000440)='/dev/cuse\x00', 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, 0x0) 09:31:32 executing program 1: 09:31:32 executing program 3: 09:31:32 executing program 5: 09:31:32 executing program 0: 09:31:33 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000440)='/dev/cuse\x00', 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, 0x0) 09:31:33 executing program 1: 09:31:33 executing program 3: 09:31:33 executing program 5: 09:31:35 executing program 4: timer_create(0x0, &(0x7f0000000340)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = gettid() recvmmsg(r0, &(0x7f0000003c00)=[{{0x0, 0x0, &(0x7f0000003b00), 0x0, &(0x7f0000000180)=""/106, 0x6a}}], 0x400000000000116, 0x0, &(0x7f0000000040)={0x77359400}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1004000000013) 09:31:35 executing program 0: 09:31:35 executing program 1: 09:31:35 executing program 3: 09:31:35 executing program 5: 09:31:35 executing program 2: 09:31:35 executing program 3: 09:31:35 executing program 5: 09:31:35 executing program 2: 09:31:35 executing program 1: 09:31:35 executing program 0: 09:31:36 executing program 5: 09:31:38 executing program 4: timer_create(0x0, &(0x7f0000000340)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = gettid() recvmmsg(r0, &(0x7f0000003c00)=[{{0x0, 0x0, &(0x7f0000003b00), 0x0, &(0x7f0000000180)=""/106, 0x6a}}], 0x400000000000116, 0x0, &(0x7f0000000040)={0x77359400}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1004000000013) 09:31:38 executing program 3: 09:31:38 executing program 1: 09:31:38 executing program 2: 09:31:38 executing program 0: r0 = memfd_create(&(0x7f00000002c0)='#\'%nod%v\x00\x7f\xe5\xd0ql\x86\xc9\xe6\x14\x93\xb0\x7f_,y<~\xab\x84\x00\x00\x00\x00\x00\x00\x14}\n\x81\xc7\x85|oC\xca\v\xe3\xba]fn\r\xdf!\x94\x0f\xaf\xb7\x93\xe8\xb6\xc3N\x16&\xab\xf9{\xaf;\xcf\x8c\xa8\xb9\x06\xaf\xd0\xfb:\x90LNF\x13\x9f\xc2\xb7/1\xb9V\xf0*\xcb\xdc\x05n<\xcfi\x02=1\xda\"\xb3\xfe\xf3\x97\xd9\xa5b\xd4\x00Q$\xb2v\\\xa9\xcf*tw\x8a\n_)\x89A\x8f`R\x12zM\a\xc43\xd0d\xee\x13Q', 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) set_mempolicy(0x0, &(0x7f0000000000), 0xff) 09:31:38 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0002000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="0000000000000000f1ff0600080001006270660018000200060009"], 0x44}}, 0x0) [ 429.447816][T16489] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 09:31:39 executing program 3: socketpair(0x0, 0x0, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') sendmsg$NL80211_CMD_GET_SCAN(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, r1, 0xab9535e9a6578fc1, 0x0, 0x0, {0x67}}, 0x1c}}, 0x0) [ 429.538459][T16497] netlink: 'syz-executor.5': attribute type 9 has an invalid length. 09:31:39 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x200008d1, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}}, 0x1c) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = accept4(r0, 0x0, 0x0, 0x800) sendto$inet6(r4, &(0x7f00000000c0), 0xffffffeb, 0x0, 0x0, 0xfffffffffffffdf0) 09:31:39 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x18000000000002a0, 0x1f, 0x0, &(0x7f0000000500)="b9ff0300600d698cb89e14f088a81fffffff0707400a632f77fbac14140ee9", 0x0, 0x0, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x40) [ 429.600791][T16497] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 429.657311][T16502] netlink: 'syz-executor.5': attribute type 9 has an invalid length. 09:31:39 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='htcp\x00', 0xfd6b) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) sendto$inet6(r0, &(0x7f0000000200)='\n', 0x1, 0x0, 0x0, 0x0) [ 429.730706][T16505] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 09:31:39 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x2000050e, 0x0, &(0x7f0000000500)="b9ff0300600d698cb89e14f088a8", 0x0, 0x0, 0x60000000, 0x0, 0x1, 0x0, &(0x7f00000000c0)='a'}, 0x40) [ 429.881315][ C0] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 09:31:39 executing program 3: unshare(0x20000) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/mnt\x00') r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setns(r0, 0x0) 09:31:41 executing program 4: timer_create(0x0, &(0x7f0000000340)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = gettid() recvmmsg(r0, &(0x7f0000003c00)=[{{0x0, 0x0, &(0x7f0000003b00), 0x0, &(0x7f0000000180)=""/106, 0x6a}}], 0x400000000000116, 0x0, &(0x7f0000000040)={0x77359400}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1004000000013) 09:31:41 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x5, 0x0, &(0x7f0000000000)) 09:31:41 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x5, 0x0, &(0x7f0000000000)) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) 09:31:41 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x1000000010, 0x80002, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r4, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB='8\x00\x00\x00$\x00\a'], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)=@deltfilter={0x24, 0x25, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r5}}, 0x24}, 0x8}, 0x0) 09:31:41 executing program 2: mount(0x0, &(0x7f0000000080)='.', 0x0, 0xf0ffff, 0x0) 09:31:41 executing program 3: msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000280)={{0x0, 0xffffffffffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) [ 432.613687][T16541] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 432.698002][T16543] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 09:31:42 executing program 0: prctl$PR_SET_MM(0x23, 0x1, &(0x7f0000ffc000/0x3000)=nil) 09:31:42 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2284, 0x0) 09:31:42 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x5, 0x0, &(0x7f0000000000)) 09:31:42 executing program 1: r0 = memfd_create(&(0x7f00000002c0)='#\'%nod%v\x00\x7f\xe5\xd0ql\x86\xc9\xe6\x14\x93\xb0\x7f_,y<~\xab\x84\x00\x00\x00\x00\x00\x00\x14}\n\x81\xc7\x85|oC\xca\v\xe3\xba]fn\r\xdf!\x94\x0f\xaf\xb7\x93\xe8\xb6\xc3N\x16&\xab\xf9{\xaf;\xcf\x8c\xa8\xb9\x06\xaf\xd0\xfb:\x90LNF\x13\x9f\xc2\xb7/1\xb9V\xf0*\xcb\xdc\x05n<\xcfi\x02=1\xda\"\xb3\xfe\xf3\x97\xd9\xa5b\xd4\x00Q$\xb2v\\\xa9\xcf*tw\x8a\n_)\x89A\x8f`R\x12zM\a\xc43\xd0d\xee\x13Q', 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2}) [ 432.808885][T16550] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 432.837748][T16543] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 09:31:42 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x8000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x5, 0x0, &(0x7f0000000000)) 09:31:42 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000c80)=ANY=[@ANYBLOB="140000000301ffff"], 0x14}}, 0x0) 09:31:45 executing program 4: timer_create(0x0, &(0x7f0000000340)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = gettid() recvmmsg(r0, &(0x7f0000003c00)=[{{0x0, 0x0, &(0x7f0000003b00), 0x0, &(0x7f0000000180)=""/106, 0x6a}}], 0x400000000000116, 0x0, &(0x7f0000000040)={0x77359400}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1004000000013) 09:31:45 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) sched_setattr(0x0, 0x0, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6(0xa, 0x1, 0x2) socket$inet6(0xa, 0x0, 0x0) 09:31:45 executing program 1: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, 0x0, 0x0) clone(0x50000103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 09:31:45 executing program 2: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fallocate(r0, 0x14, 0x0, 0x4) 09:31:45 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$IPSET_CMD_DESTROY(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000030600000000000000000000000000000900020073797a30000000000900020073797a310000000005000100070000000900020073797a3100000000052001"], 0x48}}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x2000000000000020, &(0x7f0000000040)=0xa, 0x1959cc36) 09:31:45 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000080)="0f0147d1d1861900000f23c80f21f8350000e0000f23f8b9190b0000b8ba690000ba000000000f308fe938028d2f000000f30f2cc0b805000000f9e0a264df0f01c166ba4300ecc744240000000000c7442402bc0c0000c7442406000000000f011c24c4c11972d000", 0x69}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000100)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$NLBL_MGMT_C_VERSION(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x1c, 0x0, 0x0, 0x0, 0x0, {}, [@NLBL_MGMT_A_PROTOCOL={0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) 09:31:45 executing program 0: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000300)='cgroup.procs\x00', 0x2, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) write$cgroup_pid(r1, &(0x7f0000000040), 0x12) 09:31:45 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000540)=@newtfilter={0x38, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x8, 0x2, [@TCA_CGROUP_POLICE={0x4}]}}]}, 0x38}}, 0x0) 09:31:45 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz0\x00', 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000280)={r0, 0x3, 0x0, 0x0, 0x0}, 0x20) 09:31:45 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x22, &(0x7f0000000040)={0x1f}, 0x0, 0x0, 0x0, 0x0) 09:31:45 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/nf_conntrack\x00') preadv(r0, &(0x7f00000005c0)=[{&(0x7f00000001c0)=""/92, 0x5c}, {&(0x7f0000002040)=""/4096, 0x1000}], 0x2, 0x0) 09:31:45 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$inet(0x2, 0xa, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mount(&(0x7f0000000200)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='proc\x00', 0x0, 0x0) [ 436.671256][T16628] syz-executor.5 uses obsolete (PF_INET,SOCK_PACKET) 09:31:48 executing program 4: timer_create(0x0, &(0x7f0000000340)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = gettid() recvmmsg(r0, &(0x7f0000003c00)=[{{0x0, 0x0, &(0x7f0000003b00), 0x0, &(0x7f0000000180)=""/106, 0x6a}}], 0x400000000000116, 0x0, &(0x7f0000000040)={0x77359400}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1004000000013) 09:31:48 executing program 3: lsetxattr(0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="4dc5fc00000022000013b0cbd62a9779ecbd0b444e7f5889afddcb08997d83dca31ed649af699a8fc65de0a5d6507cb13e946d664ade3f26bedcd740ac3152195ad5c33c813fe2137617fda0c52b7519f11cda3f5e3fcd6ad76ae9e0a1ee8693b7d7130de8a9fe302b38cd9dc84e7347880becb9d1a2e4e3f9091446c98fcd067230c34ede5ebad1db896abe104454c358d77b9cd24561d051bec1e847c493884bdf1fd3be29546659c6aca72d45b7216b0eee619e702ae7f002513389b48c504fe37e582fb841780db048235c5e35f926b0bd0f926a1f8bb750a4b6827b5db41974a84f3ac2387840a9e012fa2e7aca4adb2290ff8871ecd7fa9aba4206de7867b97da9adfa86769096d48e2adc68ab6ef8af786da8616305776d3acb40fd299b3da6bd71390794bb68fb49a535b72a74bb88b8a06d641abc12f8e87bf554c594fd9b7fc40a6374fb7233bf40fe9802b1a0251e1cb935da6d07ed4a6092198328e37175dcef9e31eb7c8114b564d81ac94a46a61e0dcc22feb819a938ceb0ce295d9908d5a7"], 0x0, 0x0, 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(0xffffffffffffffff, 0x0, 0x483, 0x0, &(0x7f0000000140)) syz_open_dev$rtc(&(0x7f0000000280)='/dev/rtc#\x00', 0x3ff, 0x109042) semctl$IPC_RMID(0x0, 0x0, 0x0) r0 = memfd_create(&(0x7f0000000340), 0x0) ftruncate(r0, 0x800799c) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x0, 0x2012, r0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) 09:31:48 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6(0xa, 0x3, 0x6) dup(r0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/5, 0x5}], 0x3, 0x0, 0x0, 0x0) tkill(r1, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x16e, &(0x7f0000000240)="f7f249b9740c9e02007f00000000000032a5b60a00008024c30e478947d190ac00000000000000000000000097ba4ecb40a2ee2e32a3b88aaf3c06f4970e85a63c9a4b0d8b9aad9c9ba4c998db2f7155d302a7be122bb1609f8b0164eb12c07af20200169c864e1d5f8179cba2e431126de0594ce1487e311e84395a80adbe3e7f3622703c353de8e6928bfd5a5f2cc05e4b942d6ed155b67a555f4b2e2b0cd0e93e41c330f70401c1d96f546e65fab4fae51bb32a6f3ca61632d15b0c1cec89839cd7fe16d03af16efd5295d2eea42f3e25765b72b9727176c1966620ada4a27b28739a2eed558cee393ecaa3df004548e6f43be3f968529e96628cebee42b6fa46cb0b55a45cadf1f354a424830def8e07cc514d7615c7689e93ad448a65e9ea04c454bcd4e1fb5b77e741b3c87e65d0ea2d0656d3801495d4c269a587e4e58004bbbb1be0d9700ca41a42dcefad13c62d345055fcf8d333510b9be688f4a7116cd0bfb075a3a0aa6c406e9587"}}], 0x1c) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 09:31:48 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/5, 0x5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x16e, &(0x7f0000000240)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:31:48 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fff8000}]}) getcwd(0x0, 0x0) 09:31:48 executing program 0: lsetxattr(0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="4dc5fc00000022000013b0cbd62a9779ecbd0b444e7f5889afddcb08997d83dca31ed649af699a8fc65de0a5d6507cb13e946d664ade3f26bedcd740ac3152195ad5c33c813fe2137617fda0c52b7519f11cda3f5e3fcd6ad76ae9e0a1ee8693b7d7130de8a9fe302b38cd9dc84e7347880becb9d1a2e4e3f9091446c98fcd067230c34ede5ebad1db896abe104454c358d77b9cd24561d051bec1e847c493884bdf1fd3be29546659c6aca72d45b7216b0eee619e702ae7f002513389b48c504fe37e"], 0x0, 0x0, 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(0xffffffffffffffff, 0x0, 0x483, 0x0, &(0x7f0000000140)) syz_open_dev$rtc(&(0x7f0000000280)='/dev/rtc#\x00', 0x3ff, 0x109042) semctl$IPC_RMID(0x0, 0x0, 0x0) r0 = memfd_create(&(0x7f0000000340), 0x0) ftruncate(r0, 0x800799c) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x0, 0x2012, r0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) 09:31:48 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000001f00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001c00)=""/175, 0xaf}}], 0x1, 0x20, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/nf_conntrack_expect\x00') preadv(r0, &(0x7f00000017c0), 0x218, 0x0) 09:31:48 executing program 2: perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x8000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000027c0)=[{&(0x7f0000000400)=""/4108, 0x100c}], 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/protocols\x00') r1 = openat$random(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x0, 0x0) pipe2(0x0, 0x0) ioctl$DRM_IOCTL_INFO_BUFS(0xffffffffffffffff, 0xc0106418, 0x0) dup3(r1, r0, 0x0) preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, 0x0}, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 09:31:48 executing program 3: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000001fc0)={0x0, 0x989680}) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/nf_conntrack_expect\x00') accept$unix(0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x218, 0x0) 09:31:48 executing program 0: perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x84003ff) syz_genetlink_get_family_id$tipc(0x0) socket$inet6(0xa, 0x3, 0x4) creat(0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$IOC_PR_PREEMPT(0xffffffffffffffff, 0x401870cb, 0x0) r1 = socket$bt_rfcomm(0x1f, 0x1, 0x3) sendmsg$inet(r1, 0x0, 0x48000) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) perf_event_open(&(0x7f000000a000)={0x3, 0x70, 0x4, 0x80, 0x8, 0x0, 0x0, 0x6, 0x11000, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000, 0x0, @perf_config_ext={0x0, 0x7}, 0x8000000200025196, 0x2, 0x4, 0x4, 0xfffbffffffffffff, 0x3f}, r2, 0xe, 0xffffffffffffffff, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000001c0)='fuse\x00', 0x0, &(0x7f00000002c0)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) socket$unix(0x1, 0x1, 0x0) 09:31:49 executing program 5: perf_event_open(&(0x7f0000001340)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001f00)=[{{0x0, 0x0, &(0x7f0000001640)=[{0x0}], 0x1}, 0x80000001}], 0x1, 0x20, 0x0) getcwd(&(0x7f0000000300)=""/4096, 0x1000) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/nf_conntrack_expect\x00') preadv(r0, &(0x7f00000017c0), 0x218, 0x0) [ 439.720763][T16681] fuse: Bad value for 'fd' 09:31:49 executing program 3: perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000027c0)=[{&(0x7f0000000400)=""/4108, 0x100c}], 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/protocols\x00') openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f0000000280)=0x1) r1 = openat$random(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x0, 0x0) pipe2(0x0, 0x0) dup3(r1, r0, 0x0) preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) lsetxattr$security_evm(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KDGKBMODE(r0, 0x4b44, &(0x7f0000000000)) syz_genetlink_get_family_id$gtp(0x0) r2 = syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x38, r2, 0x0, 0x70bd2c, 0x25dfdbfc, {{}, {}, {0x1c, 0x17, {0x16, 0x0, @l2={'eth', 0x3a, 'macvtap0\x00'}}}}, ["", "", ""]}, 0x38}}, 0x20000000) sendmsg$TIPC_CMD_SET_NETID(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x24, r2, 0x200, 0x70bd29, 0x25dfdbff, {{}, {}, {0x8}}, ["", "", ""]}, 0x24}}, 0x40040) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'ecryptfs', 0x20, 'user:', 'user:'}, 0x2d, 0x0) 09:31:49 executing program 1: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001f00), 0x0, 0x20, &(0x7f0000001fc0)={0x0, 0x989680}) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/nf_conntrack_expect\x00') preadv(r0, &(0x7f00000017c0), 0x218, 0x0) [ 440.470804][T16698] fuse: Bad value for 'fd' 09:31:51 executing program 4: timer_create(0x0, &(0x7f0000000340)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = gettid() recvmmsg(r0, &(0x7f0000003c00)=[{{0x0, 0x0, &(0x7f0000003b00), 0x0, &(0x7f0000000180)=""/106, 0x6a}}], 0x400000000000116, 0x0, &(0x7f0000000040)={0x77359400}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1004000000013) 09:31:51 executing program 2: sched_setattr(0x0, &(0x7f0000001440)={0x38, 0x0, 0x42}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/protocols\x00') r1 = openat$random(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x0, 0x0) dup3(r1, r0, 0x0) preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 09:31:51 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6(0xa, 0x3, 0x6) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/5, 0x5}], 0x3, 0x0, 0x0, 0x0) tkill(r2, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x170, &(0x7f0000000240)="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"}}], 0x1c) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 09:31:51 executing program 3: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$P9_RREADLINK(r0, &(0x7f0000000040)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) 09:31:51 executing program 1: lsetxattr(0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(0xffffffffffffffff, 0x0, 0x483, 0x0, &(0x7f0000000140)) semctl$IPC_RMID(0x0, 0x0, 0x0) r0 = memfd_create(&(0x7f0000000340), 0x0) ftruncate(r0, 0x800799c) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x0, 0x2012, r0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) 09:31:51 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(0xffffffffffffffff, 0x0, 0x483, 0x0, &(0x7f0000000140)) r0 = creat(&(0x7f0000000040)='./file1\x00', 0xc0) ioctl(r0, 0x6681, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000300)={0xa, 0x0, 0x0, @empty}, 0x1c) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 09:31:52 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000001f00)=[{{&(0x7f0000000100)=@isdn, 0x80, &(0x7f0000001640)=[{0x0}, {0x0}, {0x0}], 0x3}, 0x80000001}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001c00)=""/175, 0xaf}, 0x140}], 0x2, 0x20, &(0x7f0000001fc0)={0x0, 0x989680}) getpid() r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/nf_conntrack_expect\x00') accept$unix(0xffffffffffffffff, &(0x7f0000000280)=@abs, 0x0) preadv(r0, &(0x7f00000017c0), 0x218, 0x0) 09:31:52 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz0\x00', 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000280)={r0, 0x0, 0x0, 0x0, &(0x7f0000000140), 0x24}, 0x20) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x80040, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f0000000240)) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) 09:31:52 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) lgetxattr(&(0x7f00000001c0)='./file0\x00', &(0x7f00000002c0)=@random={'trusted.', '\x00'}, 0x0, 0x0) 09:31:52 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x3, 0x14) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f0000000600)=ANY=[@ANYBLOB="e0"], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0xc) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=@newtfilter={0x24, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2}}, 0x24}}, 0x0) 09:31:52 executing program 4: timer_create(0x0, &(0x7f0000000340)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = gettid() recvmmsg(r0, &(0x7f0000003c00)=[{{0x0, 0x0, &(0x7f0000003b00), 0x0, &(0x7f0000000180)=""/106, 0x6a}}], 0x400000000000116, 0x0, &(0x7f0000000040)={0x77359400}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1004000000013) 09:31:52 executing program 3: prctl$PR_GET_NAME(0x10, &(0x7f0000000000)=""/14) 09:31:52 executing program 1: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0xb40a1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x1, 0x0) r0 = socket$inet6(0xa, 0x0, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x0, &(0x7f0000000040)=""/45, &(0x7f0000000080)=0x2d) fsetxattr$trusted_overlay_origin(r0, &(0x7f0000000000)='trusted.overlay.origin\x00', &(0x7f0000000040)='y\x00', 0x2, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETLINK(r2, 0x400454cd, 0x321) preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0) 09:31:52 executing program 2: socket$kcm(0x10, 0x0, 0x10) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000a40)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0x69, 0x0, &(0x7f0000000280)="b95b03b700030009009e40f086dd1fffffe100000900632f77fbac141412e4000001c699da153f08a0e6e380f60108f683317585d7473f1cab4439f0f570ff155bc5f73ba3f8bb99a6e8ded1ce485cf058105cd981b42459416a2e10c91196b1fd38f20b33", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffd4e, 0x3f, &(0x7f00000003c0)="72f96c45dbbfc718cb63c344dc932c35b23ac7a55a84b29e1150c8c6d937a55799784a2898bcba36e772a1"}, 0x28) 09:31:54 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6(0xa, 0x3, 0x6) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/5, 0x5}], 0x3, 0x0, 0x0, 0x0) tkill(r2, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x170, &(0x7f0000000240)="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"}}], 0x1c) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 09:31:54 executing program 0: 09:31:54 executing program 4: timer_create(0x0, &(0x7f0000000340)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = gettid() recvmmsg(r0, &(0x7f0000003c00)=[{{0x0, 0x0, &(0x7f0000003b00), 0x0, &(0x7f0000000180)=""/106, 0x6a}}], 0x400000000000116, 0x0, &(0x7f0000000040)={0x77359400}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1004000000013) 09:31:54 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x175, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000380)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000002980)=""/4112, 0xfffffde7}], 0x1}, 0x0) write(r2, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, 0x0) 09:31:54 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) mq_unlink(0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f0000000000)=[{0xb1}, {0x6}]}, 0x10) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000001e00), 0x3fffffffffffe36, 0x0) 09:31:54 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$unix(0x1, 0x5, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x0, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 09:31:55 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='htcp\x00', 0xfd6b) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) sendto$inet6(r0, &(0x7f0000000200)='\n', 0xfffffdef, 0x40080, 0x0, 0x1eb) 09:31:55 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000027c0)={0x0, 0x0, &(0x7f0000001280)=[{&(0x7f0000000280)="d36389ce0d47243b8a0dc23cc8489e27b243e508fb0f62c8ddccf94c935b2624092f9f9803a02e2e95bc64806224ce61f822e2ea65bafa0c1a8906176378cddbfea70b94968d037536708ed5c369da1939c84d5228fcc666a8d5bcd67d759d01be70bdea34221f0acb9bb95aac2dfbfcfa738b65fe4a1bb2ccfccade64ac4004f47ab2dbbeb27cd6312d1189b0a25de4194002e0c472e1278bec9755aac66c0bf7dea5cc51ad3bad0264572af962812ad16a6ad41c3d96829d1479b291a7670ed53e09182361a17d584aaab36c9700d927ca31d0ccac4a984af2731a220b88b3b4e6cc197fc6218d6e0d3eb4a1eeaa9c5d8f4a96a0ee46f237b3693a09e6be7d04f46617ba82d7b179cbba264abca603bff1a2b37034a741cf14f93b7d7082ff428a4ae1c5c3bb6ce9748b0ac59df77a639e90b372df00cadcaf680111e150c701e0395cef940ad34e2814565ebdb1ff0c9d7e4cd0f2bcbb1e2785f3d7c23e123077869ebe2298e8554e5cdb74745efb3059aa5ca8db8bd047f06b068812cc6a03b0627c08b4efd01fb3e7ea817a771927fd17bfae51adfbdbcb8ffca4c74db4a01e5a9e16d41eabd16230b6245834c8f25e8e7581017c1f9b9b832d2d2e0ba80502bba79921c6b18cd3f4811978a35ee5f0b997bc55e696166b80e6f0ec477d3ab10c20861080f70e15656777d9a6de45f28bddd4b9d4cebcd5b2a66ce65603cc7677433cb1c4bca6cb4081b724be8b8d3ec7b2156128ac829e6adf3e5fcb12a80858c511fa60c6a72c0cf21c2fb4e3afa553d4ff8dab55332eeb611bd2fea79ca6600d4dcace49d50542590a9d96bbe93ad1ce0e62a48a21c0466c4b51b08562956b8b93f52d47c9e0634e3b75eaf155167f82ad21eb76b44f9bf0379a99672acff2aefdd609208cab70cd2b5774c58de59bc73702c1095a26ca4b634f5575c03392ad4cb2c7e46b69a052667ee1877ded71829bdd3ac7808e38ad2cc15af338b049c398a00c48ba55f62f5a282b061b9167baf1b4d392ae56b2592d597c98d897cb774a392b18c427f530894ed160bd3c91d19268380be4a56b102de4e59dbdeabedd8b0f66d7321300ab08ed10286e374a9380d23461d0207ed2291f3393c99657eb13b7de80f72d52d6773e38f3ddd9d925715c92aab81b462efda4e368ca7bbed29a201a1a6371e38d50c66e5c36e63c00fb94bc05fd3f3f4c40c81a9aaf4f518c50e5131e56dbe69029f25470760549dcc03b37fd5cc21ce1bebe752d7ba0f74545698ed4ea4059608d2f14fd06ba83658dfea1e6d0f4ac82af7c1e75a5c6418a5b41d50f326f7c2908144e61123e8063a0096ee50cf15d7815a49012fe048b30a533c58f16dc6aad228abd8a4de30df19e23715338265c7e4226922eb67e0d6f6ee185f245954133d3a572a496f0567ac9f83407e3532399f8d603717f18dba7a5b1130a6e145b8f6962acd8fb4c603fde072e0172b6402dda1495152a29dee3b44684c034c5a1974acd7e1883832e1440fa4df4ec771442c3bebc72a4e9f96035f154a0bf1e83be08a483285a5558928b6feed7ef15184f73a6c93bd2ad2978b2bf5063d03ec1f770fe53a7d9770167ed799296bdc0ba24f0f504fc78cfca5bd62002df2968b5381073a125d2ce74f6d2f1bec103d6a275328cd6b1a466c7d12f5b4877eb134eb61f453707af779550ed00ccf6d078dcc87ab999b1f77eca1458cd5037c66f4099edff95e6287e86395190a979dfb1cca147bcf2e75a3f910ac7a844fefea9f488d5b6ec1f145245457130eadf1910e1a483281b32d7289ea22c90dca07084a58a17da5d805ef19a7684df789498a7c28751c355e588440ff8e0eb50e95768e69b56061ab1a692e4d09887d93216e71fcff0c66556af4ffb794d6c12111ce2a89d90941f79af35ba8cc96efd38462b2fb0a2ee4140121832e3a2f24621ebf0c1203d83ce37731c40aa4be62121844f10ea16a3911d3e3063141ecbf989c40f96326328e8e2d652f43cb768cbbbfa7097b2ddf3db6ca091a10f17ed0b2233e763f23ba1e80c97e167c365eb6145b62b5f8e7f39e0e7570103e536011f22d2b60906bace2910b7405a8b5090cbadf9e250ff57632d10871fc3cca2df6594ba38115ad05cbaf8a2dea41e09698e14f2ab", 0x5fa}], 0x1}, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xba, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x11, 0x8000000000000003, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0xf, &(0x7f0000001640), 0xff5f) sendmsg(r0, &(0x7f0000000440)={&(0x7f00000006c0)=@nfc={0x104, 0x7}, 0x60, &(0x7f0000000140)=[{&(0x7f00000027c0)="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", 0x5}, {&(0x7f0000000840)='\x00', 0x49ed}], 0x2, 0x0, 0x0, 0x1a0}, 0xe869) 09:31:55 executing program 4: timer_create(0x0, &(0x7f0000000340)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, 0x0, 0x0) r1 = gettid() recvmmsg(r0, &(0x7f0000003c00)=[{{0x0, 0x0, &(0x7f0000003b00), 0x0, &(0x7f0000000180)=""/106, 0x6a}}], 0x400000000000116, 0x0, &(0x7f0000000040)={0x77359400}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1004000000013) 09:31:55 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6(0xa, 0x3, 0x6) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/5, 0x5}], 0x3, 0x0, 0x0, 0x0) tkill(r2, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x170, &(0x7f0000000240)="f7f249b9740c9e02007f00000000000032a5b60a00008024c30e478947d190ac00000000000000000000000097ba4ecb40a2ee2e32a3b88aaf3c06f4970e85a63c9a4b0d8b9aad9c9ba4c998db2f7155d302a7be122bb1609f8b0164eb12c07af20200169c864e1d5f8179cba2e431126de0594ce1487e311e84395a80adbe3e7f3622703c353de8e6928bfd5a5f2cc05e4b942d6ed155b67a555f4b2e2b0cd0e93e41c330f70401c1d96f546e65fab4fae51bb32a6f3ca61632d15b0c1cec89839cd7fe16d03af16efd5295d2eea42f3e25765b72b9727176c1966620ada4a27b28739a2eed558cee393ecaa3df004548e6f43be3f968529e96628cebee42b6fa46cb0b55a45cadf1f354a424830def8e07cc514d7615c7689e93ad448a65e9ea04c454bcd4e1fb5b77e741b3c87e65d0ea2d0656d3801495d4c269a587e4e58004bbbb1be0d9700ca41a42dcefad13c62d345055fcf8d333510b9be688f4a7116cd0bfb075a3a0aa6c406e95878d26"}}], 0x1c) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 09:31:55 executing program 0: 09:31:55 executing program 3: 09:31:55 executing program 4: timer_create(0x0, &(0x7f0000000340)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, 0x0, 0x0) r1 = gettid() recvmmsg(r0, &(0x7f0000003c00)=[{{0x0, 0x0, &(0x7f0000003b00), 0x0, &(0x7f0000000180)=""/106, 0x6a}}], 0x400000000000116, 0x0, &(0x7f0000000040)={0x77359400}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1004000000013) 09:31:55 executing program 2: 09:31:56 executing program 1: 09:31:56 executing program 3: 09:31:56 executing program 0: r0 = socket$inet6(0x10, 0x3, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff3b, 0x0, 0x0, 0x0) recvfrom$inet6(r1, &(0x7f0000000000)=""/98, 0x62, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000019001f", 0x7, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9b51000014", 0x5, 0x0, 0x0, 0x0) r2 = socket(0x11, 0x2, 0x0) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 09:31:56 executing program 2: 09:31:56 executing program 4: timer_create(0x0, &(0x7f0000000340)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, 0x0, 0x0) r1 = gettid() recvmmsg(r0, &(0x7f0000003c00)=[{{0x0, 0x0, &(0x7f0000003b00), 0x0, &(0x7f0000000180)=""/106, 0x6a}}], 0x400000000000116, 0x0, &(0x7f0000000040)={0x77359400}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1004000000013) 09:31:56 executing program 3: [ 446.849283][T16807] netlink: 20653 bytes leftover after parsing attributes in process `syz-executor.0'. 09:31:56 executing program 1: 09:31:58 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6(0xa, 0x3, 0x6) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/5, 0x5}], 0x3, 0x0, 0x0, 0x0) tkill(r2, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x170, &(0x7f0000000240)="f7f249b9740c9e02007f00000000000032a5b60a00008024c30e478947d190ac00000000000000000000000097ba4ecb40a2ee2e32a3b88aaf3c06f4970e85a63c9a4b0d8b9aad9c9ba4c998db2f7155d302a7be122bb1609f8b0164eb12c07af20200169c864e1d5f8179cba2e431126de0594ce1487e311e84395a80adbe3e7f3622703c353de8e6928bfd5a5f2cc05e4b942d6ed155b67a555f4b2e2b0cd0e93e41c330f70401c1d96f546e65fab4fae51bb32a6f3ca61632d15b0c1cec89839cd7fe16d03af16efd5295d2eea42f3e25765b72b9727176c1966620ada4a27b28739a2eed558cee393ecaa3df004548e6f43be3f968529e96628cebee42b6fa46cb0b55a45cadf1f354a424830def8e07cc514d7615c7689e93ad448a65e9ea04c454bcd4e1fb5b77e741b3c87e65d0ea2d0656d3801495d4c269a587e4e58004bbbb1be0d9700ca41a42dcefad13c62d345055fcf8d333510b9be688f4a7116cd0bfb075a3a0aa6c406e95878d26"}}], 0x1c) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 09:31:58 executing program 2: 09:31:58 executing program 3: 09:31:58 executing program 0: 09:31:58 executing program 1: 09:31:58 executing program 4: timer_create(0x0, &(0x7f0000000340)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote}, 0x1c) r1 = gettid() recvmmsg(r0, &(0x7f0000003c00)=[{{0x0, 0x0, &(0x7f0000003b00), 0x0, &(0x7f0000000180)=""/106, 0x6a}}], 0x400000000000116, 0x0, &(0x7f0000000040)={0x77359400}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1004000000013) 09:31:58 executing program 3: 09:31:58 executing program 0: 09:31:58 executing program 2: 09:31:59 executing program 1: 09:31:59 executing program 4: timer_create(0x0, &(0x7f0000000340)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote}, 0x1c) r1 = gettid() recvmmsg(r0, &(0x7f0000003c00)=[{{0x0, 0x0, &(0x7f0000003b00), 0x0, &(0x7f0000000180)=""/106, 0x6a}}], 0x400000000000116, 0x0, &(0x7f0000000040)={0x77359400}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1004000000013) 09:31:59 executing program 2: 09:32:01 executing program 5: 09:32:01 executing program 3: 09:32:01 executing program 0: 09:32:01 executing program 1: 09:32:01 executing program 4: timer_create(0x0, &(0x7f0000000340)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote}, 0x1c) r1 = gettid() recvmmsg(r0, &(0x7f0000003c00)=[{{0x0, 0x0, &(0x7f0000003b00), 0x0, &(0x7f0000000180)=""/106, 0x6a}}], 0x400000000000116, 0x0, &(0x7f0000000040)={0x77359400}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1004000000013) 09:32:01 executing program 2: 09:32:02 executing program 0: 09:32:02 executing program 1: 09:32:02 executing program 4: timer_create(0x0, &(0x7f0000000340)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = gettid() recvmmsg(0xffffffffffffffff, &(0x7f0000003c00)=[{{0x0, 0x0, &(0x7f0000003b00), 0x0, &(0x7f0000000180)=""/106, 0x6a}}], 0x400000000000116, 0x0, &(0x7f0000000040)={0x77359400}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1004000000013) 09:32:02 executing program 2: 09:32:02 executing program 3: 09:32:02 executing program 5: 09:32:02 executing program 1: 09:32:02 executing program 3: 09:32:02 executing program 0: 09:32:02 executing program 2: 09:32:02 executing program 5: 09:32:02 executing program 1: 09:32:02 executing program 3: 09:32:02 executing program 2: 09:32:03 executing program 4: timer_create(0x0, &(0x7f0000000340)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = gettid() recvmmsg(0xffffffffffffffff, &(0x7f0000003c00)=[{{0x0, 0x0, &(0x7f0000003b00), 0x0, &(0x7f0000000180)=""/106, 0x6a}}], 0x400000000000116, 0x0, &(0x7f0000000040)={0x77359400}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1004000000013) 09:32:03 executing program 0: 09:32:03 executing program 5: 09:32:03 executing program 1: 09:32:03 executing program 3: 09:32:03 executing program 2: 09:32:03 executing program 5: 09:32:03 executing program 1: 09:32:03 executing program 3: 09:32:03 executing program 2: 09:32:03 executing program 0: 09:32:03 executing program 1: 09:32:04 executing program 4: timer_create(0x0, &(0x7f0000000340)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = gettid() recvmmsg(0xffffffffffffffff, &(0x7f0000003c00)=[{{0x0, 0x0, &(0x7f0000003b00), 0x0, &(0x7f0000000180)=""/106, 0x6a}}], 0x400000000000116, 0x0, &(0x7f0000000040)={0x77359400}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1004000000013) 09:32:04 executing program 0: 09:32:04 executing program 5: 09:32:04 executing program 3: 09:32:04 executing program 2: 09:32:04 executing program 1: 09:32:04 executing program 3: 09:32:04 executing program 5: 09:32:04 executing program 0: 09:32:04 executing program 1: 09:32:04 executing program 2: 09:32:04 executing program 5: 09:32:05 executing program 4: timer_create(0x0, &(0x7f0000000340)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = gettid() recvmmsg(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x77359400}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1004000000013) 09:32:05 executing program 3: 09:32:05 executing program 0: 09:32:05 executing program 1: 09:32:05 executing program 2: 09:32:05 executing program 5: 09:32:05 executing program 0: 09:32:05 executing program 1: 09:32:05 executing program 5: 09:32:05 executing program 2: 09:32:05 executing program 3: 09:32:05 executing program 5: 09:32:06 executing program 4: timer_create(0x0, &(0x7f0000000340)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = gettid() recvmmsg(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x77359400}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1004000000013) 09:32:06 executing program 1: 09:32:06 executing program 0: 09:32:06 executing program 3: 09:32:06 executing program 2: 09:32:06 executing program 5: 09:32:06 executing program 3: 09:32:06 executing program 1: 09:32:06 executing program 0: 09:32:06 executing program 2: 09:32:06 executing program 5: 09:32:06 executing program 3: 09:32:07 executing program 4: timer_create(0x0, &(0x7f0000000340)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = gettid() recvmmsg(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x77359400}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1004000000013) 09:32:07 executing program 1: 09:32:07 executing program 0: 09:32:07 executing program 5: 09:32:07 executing program 2: 09:32:07 executing program 3: 09:32:07 executing program 5: 09:32:07 executing program 1: 09:32:07 executing program 2: 09:32:07 executing program 0: 09:32:07 executing program 3: 09:32:07 executing program 1: 09:32:08 executing program 4: timer_create(0x0, &(0x7f0000000340)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = gettid() recvmmsg(r0, &(0x7f0000003c00), 0x0, 0x0, &(0x7f0000000040)={0x77359400}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1004000000013) 09:32:08 executing program 5: 09:32:08 executing program 0: 09:32:08 executing program 2: 09:32:08 executing program 3: 09:32:08 executing program 1: 09:32:08 executing program 2: 09:32:08 executing program 5: 09:32:08 executing program 0: 09:32:08 executing program 1: 09:32:08 executing program 2: 09:32:08 executing program 3: 09:32:09 executing program 4: timer_create(0x0, &(0x7f0000000340)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = gettid() recvmmsg(r0, &(0x7f0000003c00), 0x0, 0x0, &(0x7f0000000040)={0x77359400}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1004000000013) 09:32:09 executing program 5: 09:32:09 executing program 1: 09:32:09 executing program 2: 09:32:09 executing program 0: 09:32:09 executing program 3: 09:32:09 executing program 0: 09:32:09 executing program 5: 09:32:09 executing program 3: 09:32:09 executing program 1: 09:32:09 executing program 0: 09:32:09 executing program 2: 09:32:10 executing program 4: timer_create(0x0, &(0x7f0000000340)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = gettid() recvmmsg(r0, &(0x7f0000003c00), 0x0, 0x0, &(0x7f0000000040)={0x77359400}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1004000000013) 09:32:10 executing program 3: 09:32:10 executing program 5: 09:32:10 executing program 1: 09:32:10 executing program 0: 09:32:10 executing program 2: 09:32:10 executing program 5: 09:32:10 executing program 3: 09:32:10 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x14) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x25, &(0x7f0000000600)=0xda6, 0x4) writev(r0, &(0x7f0000000780)=[{&(0x7f00000001c0)="96431fb1cb119741590ad657dc5e5ce3e5fe9f1f639e6a18bc7b6c1d0b424eb306f34cf2429c62c0fdefbae36740a7169721af852826d7f14b6cae8af86507ff78a1dda991aea5952f43e7e0146a3c035f0113d617240e8940c60cdf3400193bbe3a0c0b1eae5799db27b4ee9c13475210defa4dac9d784e0c89135b82b321f8e43d7a5db9ab1bfd319f472a94", 0x8d}, {&(0x7f0000001340)="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", 0x1b9}], 0x2) 09:32:10 executing program 0: 09:32:10 executing program 2: 09:32:10 executing program 5: 09:32:11 executing program 4: timer_create(0x0, &(0x7f0000000340)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = gettid() recvmmsg(r0, &(0x7f0000003c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=""/106, 0x6a}}], 0x1, 0x0, &(0x7f0000000040)={0x77359400}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1004000000013) 09:32:11 executing program 3: 09:32:11 executing program 0: 09:32:11 executing program 2: 09:32:11 executing program 5: 09:32:11 executing program 1: 09:32:11 executing program 2: 09:32:11 executing program 0: 09:32:11 executing program 3: 09:32:11 executing program 1: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) write$P9_RREADDIR(r1, &(0x7f0000000400)={0xb}, 0xb) fadvise64(r0, 0x0, 0x0, 0x4) 09:32:11 executing program 5: r0 = getpgrp(0x0) perf_event_open(&(0x7f0000000300)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) clone(0x25888180, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 09:32:11 executing program 2: perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r1, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 09:32:12 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) gettid() r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 09:32:12 executing program 4: timer_create(0x0, &(0x7f0000000340)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = gettid() recvmmsg(r0, &(0x7f0000003c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=""/106, 0x6a}}], 0x1, 0x0, &(0x7f0000000040)={0x77359400}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1004000000013) 09:32:12 executing program 1: 09:32:12 executing program 3: 09:32:12 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) pipe2(&(0x7f00000000c0), 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000100)={0x10200, 0x0, 0xd000, 0x1000, &(0x7f0000042000/0x1000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:32:12 executing program 1: perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) sendmsg$RDMA_NLDEV_CMD_RES_CM_ID_GET(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r1, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 09:32:12 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) pipe2(&(0x7f00000000c0), 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000100)={0x10200, 0x0, 0xd000, 0x1000, &(0x7f0000042000/0x1000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_bp={0x0, 0xc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:32:13 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, &(0x7f0000000440)={0x1, &(0x7f0000000300)=[{0x0, 0x0, 0x1, 0x2}]}, 0x10) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x0, 0x80000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, &(0x7f0000000000)='ip6gre0\x00') ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:32:13 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000240)={0x0, 0x1}, 0xc) r1 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xcb, &(0x7f0000000000), 0x3) 09:32:13 executing program 5: getsockname$packet(0xffffffffffffffff, 0x0, 0x0) bind$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in=@remote, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x33}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0x4, 0xfffffffd}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 09:32:13 executing program 4: timer_create(0x0, &(0x7f0000000340)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = gettid() recvmmsg(r0, &(0x7f0000003c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=""/106, 0x6a}}], 0x1, 0x0, &(0x7f0000000040)={0x77359400}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1004000000013) 09:32:13 executing program 0: socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x1f4) 09:32:13 executing program 1: setsockopt$inet_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) socket$inet6(0x10, 0x0, 0x0) pipe(0x0) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x185180, 0x0) dup3(r1, r0, 0x0) io_setup(0x40000000008, &(0x7f0000000240)=0x0) r3 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x1000f4) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd2e}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000000), 0x200a00}]) 09:32:14 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="50010000100003020000000000000000e0000001000000000000000000000000200100"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ffffffff0000030000000000000000000000000033000000fe8000000000000000000000000000aa000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002"], 0x150}}, 0x0) 09:32:14 executing program 0: perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_CM_ID_GET(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r1, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 09:32:14 executing program 2: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x80003, 0x6a) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000700)=@security={'security\x00', 0xe, 0x4, 0x508, 0xffffffff, 0x0, 0x138, 0x138, 0xffffffff, 0xffffffff, 0x438, 0x438, 0x438, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xd8, 0x138, 0x0, {}, [@common=@unspec=@connmark={{0x30, 'connmark\x00'}}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@private2}}}, {{@ipv6={@remote, @private0, [], [], 'hsr0\x00', 'dummy0\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@CLASSIFY={0x28, 'CLASSIFY\x00'}}, {{@uncond, 0x0, 0x208, 0x230, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}, @common=@rt={{0x138, 'rt\x00'}, {0x0, [], 0x0, 0x0, 0x0, [@mcast2, @private1, @private1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @dev, @dev, @mcast2, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @private0, @private2, @mcast1, @mcast2, @mcast1, @loopback, @mcast1]}}]}, @common=@unspec=@CLASSIFY={0x28, 'CLASSIFY\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x568) [ 464.992237][T17202] netlink: 96 bytes leftover after parsing attributes in process `syz-executor.3'. 09:32:14 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="50010000100003020000000000000000e0000001000000000000000000000000200100"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ffffffff0000030000000000000000000000000033000000fe8000000000000000000000000000aa00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000005d0014"], 0x150}}, 0x0) 09:32:14 executing program 1: perf_event_open(&(0x7f0000001340)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in=@remote, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x5, 0x0, 0x0, 0xa}, {0x3, 0x0, 0x0, 0x2000000000}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x33}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0x4, 0xfffffffd}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x1f4) 09:32:14 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000480)=ANY=[@ANYBLOB="0300023a0967f207dd98a5b45874729900e9015d72d208dec34d4f8bc28552da92b996429b24c422cabd238c886de715"], 0x1}}, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x40, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10040}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 465.220078][T17207] x_tables: duplicate underflow at hook 2 [ 465.235083][T17212] x_tables: duplicate underflow at hook 2 09:32:14 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00007e00000000001000"}) r1 = syz_open_pts(r0, 0x1) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)) 09:32:14 executing program 4: timer_create(0x0, &(0x7f0000000340)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = gettid() recvmmsg(r0, &(0x7f0000003c00)=[{{0x0, 0x0, &(0x7f0000003b00)}}], 0x1, 0x0, &(0x7f0000000040)={0x77359400}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1004000000013) 09:32:15 executing program 5: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a90c33a3a07e758044ab4ea6f7ae55d88f9ef93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 09:32:15 executing program 1: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) write$binfmt_aout(r0, &(0x7f0000000200)=ANY=[], 0xc) lseek(r0, 0x0, 0x3) 09:32:15 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000480)=ANY=[@ANYBLOB="0300023a0967f207dd98a5b45874729900e9"], 0x1}}, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x40, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10040}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x4], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 09:32:15 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00', 0x7132}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000200)={0x2, &(0x7f0000000000)=[{0xc}, {0x6}]}) 09:32:15 executing program 1: r0 = syz_open_dev$usbmon(0x0, 0x45, 0x0) accept(r0, 0x0, &(0x7f0000000040)) r1 = openat$hwrng(0xffffffffffffff9c, 0x0, 0xf7902, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x10000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x40}, 0x0) ioctl$KVM_PPC_GET_SMMU_INFO(r1, 0x8250aea6, &(0x7f00000001c0)=""/45) writev(0xffffffffffffffff, &(0x7f00000003c0)=[{&(0x7f0000000240)="b3c8ca97", 0x4}], 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(0xffffffffffffffff, 0x0, 0x8010) bind$inet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$usbfs(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x77, 0x101001) ioctl$USBDEVFS_IOCTL(r2, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r2, 0xc0105512, &(0x7f0000000380)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) 09:32:15 executing program 0: socket$inet6(0xa, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, @perf_config_ext={0x9, 0x1ff}, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f000000a000)={0x3, 0x70, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8000000200036150, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 09:32:15 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000002700)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f00000001c0)={0x38, 0x2, 0x1, 0x0, 0x6}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x0, 0x31, 0x0, 0x0, 0x0, 0x4}, 0x0) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) clone(0x20040103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x6100) write$cgroup_type(r3, &(0x7f0000000200)='threaded\x00', 0x175d900f) 09:32:15 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x10000) socketpair(0xf, 0x2000000003, 0x2, 0x0) 09:32:16 executing program 1: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x22004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000002540)=[{{0x0, 0x0, &(0x7f00000000c0)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) exit(0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/ip_vs_stats_percpu\x00') preadv(r0, &(0x7f00000017c0), 0x1b4, 0x0) 09:32:16 executing program 4: timer_create(0x0, &(0x7f0000000340)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = gettid() recvmmsg(r0, &(0x7f0000003c00)=[{{0x0, 0x0, &(0x7f0000003b00)}}], 0x1, 0x0, &(0x7f0000000040)={0x77359400}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1004000000013) 09:32:16 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket(0x11, 0x800000003, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, 0x0, 0x8c, 0x0) bind(r1, &(0x7f00000000c0)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c954"}, 0x80) r2 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r2, 0x2008002) sendfile(r0, r2, 0x0, 0x200fff) 09:32:16 executing program 0: r0 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r0, &(0x7f0000000340)="15", 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f0000000380)='\x00', 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in6, 0x0, 0x0, 0x0, 0x0, 0x46}, 0x98) 09:32:16 executing program 5: prlimit64(0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000180), 0x0, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, @perf_config_ext={0x9}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000000a000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000, 0x0, @perf_config_ext, 0x8000000200036150, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 09:32:16 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xff000000, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000631177fbac141440e0", 0x0, 0x9}, 0x28) 09:32:16 executing program 1: clone(0x210200df7c, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = gettid() r2 = getpgrp(0x0) prctl$PR_SET_PTRACER(0x59616d61, r2) tkill(r1, 0x39) ptrace(0x4206, r0) 09:32:16 executing program 3: prlimit64(0x0, 0x0, &(0x7f0000000280)={0x0, 0x8d}, 0x0) getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) socket$inet6(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) sched_setattr(0x0, 0x0, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, @perf_config_ext={0x9}}, 0x0, 0x0, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f000000a000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000, 0x0, @perf_config_ext, 0x8000000200036150, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 09:32:16 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002700)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f00000001c0)={0x38, 0x2, 0x1, 0x0, 0x6}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x0, 0x31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0) clone(0x20040103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r4, 0x4, 0x6100) write$cgroup_type(r4, &(0x7f0000000200)='threaded\x00', 0x175d900f) 09:32:17 executing program 2: r0 = socket(0x11, 0x800000003, 0x8) bind(0xffffffffffffffff, 0x0, 0x0) sendto(0xffffffffffffffff, 0x0, 0x0, 0x404c000, 0x0, 0x0) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) r2 = socket(0x10, 0x0, 0x0) dup2(0xffffffffffffffff, r2) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a90c33a3a07e758044ab4ea6f7ae55d88f9ef93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 09:32:17 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) 09:32:17 executing program 3: getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r0, 0x407, 0x0) write(r0, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, @perf_config_ext={0x9, 0x1ff}, 0x41000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000000a000)={0x3, 0x70, 0xdf, 0x80, 0x0, 0x0, 0x0, 0x0, 0x11140, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8000000200036150, 0x2, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xe, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 09:32:17 executing program 4: timer_create(0x0, &(0x7f0000000340)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = gettid() recvmmsg(r0, &(0x7f0000003c00)=[{{0x0, 0x0, &(0x7f0000003b00)}}], 0x1, 0x0, &(0x7f0000000040)={0x77359400}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1004000000013) 09:32:17 executing program 3: getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r0, 0x407, 0x0) write(r0, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, @perf_config_ext={0x9, 0x1ff}, 0x41000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000000a000)={0x3, 0x70, 0xdf, 0x80, 0x0, 0x0, 0x0, 0x0, 0x11140, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8000000200036150, 0x2, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xe, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 09:32:17 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x0, 0x0, 0x100}}) 09:32:17 executing program 1: ioctl$KVM_PPC_GET_SMMU_INFO(0xffffffffffffffff, 0x8250aea6, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x77, 0x101001) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(0xffffffffffffffff, 0xc0105512, 0x0) 09:32:18 executing program 5: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x185180, 0x0) dup3(r1, r0, 0x0) io_setup(0x40000000008, &(0x7f0000000240)=0x0) r3 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x1000f4) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000000), 0x200a00}]) 09:32:18 executing program 0: socket$packet(0x11, 0x0, 0x300) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in=@remote, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x5, 0x0, 0x0, 0xa}, {0x3, 0x0, 0x0, 0x2000000000}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x33}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0x4, 0xfffffffd}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x1f4) 09:32:18 executing program 3: getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r0, 0x407, 0x0) write(r0, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, @perf_config_ext={0x9, 0x1ff}, 0x41000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000000a000)={0x3, 0x70, 0xdf, 0x80, 0x0, 0x0, 0x0, 0x0, 0x11140, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8000000200036150, 0x2, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xe, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) [ 468.680902][T17346] hub 9-0:1.0: USB hub found [ 468.705253][T17346] hub 9-0:1.0: 8 ports detected 09:32:18 executing program 2: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 09:32:18 executing program 4: timer_create(0x0, &(0x7f0000000340)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = gettid() recvmmsg(r0, &(0x7f0000003c00)=[{{0x0, 0x0, &(0x7f0000003b00), 0x0, &(0x7f0000000180)=""/106, 0x6a}}], 0x1, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1004000000013) 09:32:18 executing program 1: r0 = socket(0x10, 0x803, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000100), 0xc, &(0x7f00000005c0)={0x0, 0x58}}, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) sendmsg$BATADV_CMD_GET_BLA_CLAIM(0xffffffffffffffff, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000980)={&(0x7f00000001c0)={0x1c, 0x0, 0x0, 0x0, 0x0, {}, [@BATADV_ATTR_VLANID={0x6}]}, 0x1c}}, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$RDS_GET_MR(0xffffffffffffffff, 0x114, 0x2, &(0x7f0000000b40)={{&(0x7f0000000ac0)=""/105, 0x69}, 0x0}, 0x20) sendmsg$IPCTNL_MSG_EXP_GET(0xffffffffffffffff, &(0x7f0000000a80)={&(0x7f0000000280), 0xc, &(0x7f0000000a40)={0x0, 0x1a4}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 09:32:18 executing program 3: getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r0, 0x407, 0x0) write(r0, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, @perf_config_ext={0x9, 0x1ff}, 0x41000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000000a000)={0x3, 0x70, 0xdf, 0x80, 0x0, 0x0, 0x0, 0x0, 0x11140, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8000000200036150, 0x2, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xe, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 09:32:18 executing program 5: r0 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000100)='vcan0\x00', 0x10) sendto$inet(r0, &(0x7f0000000380)='\x00', 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) 09:32:18 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='clear_refs\x00') writev(r0, &(0x7f0000000140)=[{&(0x7f0000000080)='4', 0x1}], 0x1) 09:32:19 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x1039c) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000140)="7c0d111317b1ff8ec8f29f81319ec5b10d0d003f00efd9448dbef1ffb4e3a6af87131512da528f6235fe35d3053b5cb4877c1b89bbf83f6d749d5be3679601a3abdc204cf1ad797252bb0c7b43e3e9763221cb2c8d76f824f4bea338f53aa75703f465e50e434e2193900c39ab79d37cc0ce7a", 0xffffffffffffffd0, 0x401c005, 0x0, 0xffffffffffffff36) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 09:32:19 executing program 1: perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r1, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 09:32:19 executing program 5: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) gettid() r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 09:32:19 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 09:32:19 executing program 4: timer_create(0x0, &(0x7f0000000340)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = gettid() recvmmsg(r0, &(0x7f0000003c00)=[{{0x0, 0x0, &(0x7f0000003b00), 0x0, &(0x7f0000000180)=""/106, 0x6a}}], 0x1, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1004000000013) 09:32:19 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'syz_tun\x00'}) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f0000000200)=0x8f) bind$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x14, &(0x7f0000000080)=0x2, 0x4) bind$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendmmsg(0xffffffffffffffff, &(0x7f0000005040), 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) dup(0xffffffffffffffff) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r4 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000100)={{{@in=@remote, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x5, 0x0, 0x0, 0xa}, {0x3, 0x0, 0x0, 0x2000000000}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x33}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0x4, 0xfffffffd}}, 0xe8) sendmmsg(r4, &(0x7f0000000480), 0x2e9, 0x1f4) 09:32:19 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002700)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f00000001c0)={0x38, 0x2, 0x1, 0x0, 0x6}, 0x0) sched_setattr(0x0, 0x0, 0x0) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x40000000011, r1, 0x0) clone(0x20040103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r4, 0x4, 0x6100) write$cgroup_type(r4, &(0x7f0000000200)='threaded\x00', 0x175d900f) 09:32:20 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x4cb]}) pipe2(&(0x7f00000000c0), 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000100)={0x10200, 0x0, 0xd000, 0x1000, &(0x7f0000042000/0x1000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_bp={0x0, 0xc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:32:20 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000040)={[], 0x0, 0x9, 0x1fc}) sendmsg$NLBL_CIPSOV4_C_LIST(0xffffffffffffffff, 0x0, 0x0) sched_setscheduler(0x0, 0x5, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) 09:32:20 executing program 0: r0 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r0, &(0x7f0000000380)='\x00', 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) 09:32:20 executing program 4: timer_create(0x0, &(0x7f0000000340)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = gettid() recvmmsg(r0, &(0x7f0000003c00)=[{{0x0, 0x0, &(0x7f0000003b00), 0x0, &(0x7f0000000180)=""/106, 0x6a}}], 0x1, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1004000000013) 09:32:20 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'syz_tun\x00'}) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f0000000200)=0x8f) bind$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x14, &(0x7f0000000080)=0x2, 0x4) bind$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendmmsg(0xffffffffffffffff, &(0x7f0000005040), 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) dup(0xffffffffffffffff) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r4 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000100)={{{@in=@remote, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x5, 0x0, 0x0, 0xa}, {0x3, 0x0, 0x0, 0x2000000000}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x33}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0x4, 0xfffffffd}}, 0xe8) sendmmsg(r4, &(0x7f0000000480), 0x2e9, 0x1f4) [ 471.422024][T17433] blktrace: Concurrent blktraces are not allowed on loop0 09:32:20 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) writev(0xffffffffffffffff, &(0x7f0000000140)=[{&(0x7f0000000080)='4', 0x1}], 0x1) r0 = gettid() process_vm_writev(r0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x2, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0xf, 0x0) 09:32:21 executing program 3: r0 = syz_open_dev$usbmon(0x0, 0x45, 0x0) accept(r0, 0x0, &(0x7f0000000040)) openat$hwrng(0xffffffffffffff9c, 0x0, 0xf7902, 0x0) writev(0xffffffffffffffff, &(0x7f00000003c0), 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x77, 0x101001) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000380)) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, 0xffffffffffffffff, 0x0) 09:32:21 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000940)='veno\x00', 0x5) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) [ 471.827409][T17447] hub 9-0:1.0: USB hub found [ 471.841900][T17447] hub 9-0:1.0: 8 ports detected 09:32:21 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x4cb]}) pipe2(&(0x7f00000000c0), 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000100)={0x10200, 0x0, 0xd000, 0x1000, &(0x7f0000042000/0x1000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_bp={0x0, 0xc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:32:21 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffff77}]}) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 09:32:21 executing program 2: socket$packet(0x11, 0x2, 0x300) socket$inet6_tcp(0xa, 0x1, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'bridge_slave_0\x00'}) r1 = socket$inet6(0xa, 0x803, 0x2) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) r3 = socket(0x11, 0x800000003, 0x0) bind$packet(r3, &(0x7f0000000240)={0x11, 0x16, r2, 0x1, 0x0, 0x6, @dev}, 0x14) 09:32:22 executing program 4: timer_create(0x0, &(0x7f0000000340)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = gettid() recvmmsg(r0, &(0x7f0000003c00)=[{{0x0, 0x0, &(0x7f0000003b00), 0x0, &(0x7f0000000180)=""/106, 0x6a}}], 0x400000000000116, 0x0, &(0x7f0000000040)={0x77359400}) timer_settime(0x0, 0x0, 0x0, 0x0) tkill(r1, 0x1004000000013) 09:32:22 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6(0xa, 0x3, 0x6) dup(r0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/5, 0x5}], 0x3, 0x0, 0x0, 0x0) tkill(r1, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x16b, &(0x7f0000000240)="f7f249b9740c9e02007f00000000000032a5b60a00008024c30e478947d190ac00000000000000000000000097ba4ecb40a2ee2e32a3b88aaf3c06f4970e85a63c9a4b0d8b9aad9c9ba4c998db2f7155d302a7be122bb1609f8b0164eb12c07af20200169c864e1d5f8179cba2e431126de0594ce1487e311e84395a80adbe3e7f3622703c353de8e6928bfd5a5f2cc05e4b942d6ed155b67a555f4b2e2b0cd0e93e41c330f70401c1d96f546e65fab4fae51bb32a6f3ca61632d15b0c1cec89839cd7fe16d03af16efd5295d2eea42f3e25765b72b9727176c1966620ada4a27b28739a2eed558cee393ecaa3df004548e6f43be3f968529e96628cebee42b6fa46cb0b55a45cadf1f354a424830def8e07cc514d7615c7689e93ad448a65e9ea04c454bcd4e1fb5b77e741b3c87e65d0ea2d0656d3801495d4c269a587e4e58004bbbb1be0d9700ca41a42dcefad13c62d345055fcf8d333510b9be688f4a7116cd0bfb075a3a0aa6c40"}}], 0x1c) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 09:32:22 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 09:32:22 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000001a00)=ANY=[@ANYBLOB="9000000010001fff000000002000000000000000", @ANYRES32=0x0, @ANYBLOB="ed01060000000000680012800b000100697036746e6c000058000280080008002c000000040013"], 0x90}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000000), 0xb, 0x0) [ 473.031693][T17470] bridge0: port 1(bridge_slave_0) entered disabled state [ 473.332098][T17492] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 473.341729][T17492] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.1'. [ 473.358502][T17492] device ip6tnl1 entered promiscuous mode [ 473.498581][T17496] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 473.508261][T17496] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.1'. 09:32:23 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'syz_tun\x00'}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) bind$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendmmsg(0xffffffffffffffff, &(0x7f0000005040)=[{{&(0x7f0000000180)=@xdp, 0x80, 0x0}}], 0x300, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) dup(0xffffffffffffffff) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r1 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000100)={{{@in=@remote, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x5, 0x0, 0x0, 0xa}, {0x3, 0x0, 0x0, 0x2000000000}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x33}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0x4, 0xfffffffd}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x1f4) 09:32:23 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 09:32:24 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in=@dev, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in=@broadcast, 0x0, 0x32}, @in6=@rand_addr=' \x01\x00', {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}]}, 0x138}}, 0x0) 09:32:24 executing program 3: socket$inet6(0xa, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, @perf_config_ext={0x9, 0x1ff}, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f000000a000)={0x3, 0x70, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8000000200036150, 0x2, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xe, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 09:32:24 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000480)=ANY=[@ANYBLOB="0300023a0967f207dd"], 0x1}}, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x40, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10040}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 09:32:24 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000240)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r0, 0xc4c85512, &(0x7f0000000780)={{0x6, 0x0, 0x0, 0x0, 'syz0\x00'}}) 09:32:24 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) sendmsg$RDMA_NLDEV_CMD_RES_CM_ID_GET(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 09:32:24 executing program 1: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in=@remote, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x5, 0x0, 0x0, 0xa}, {0x3}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x33}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0x4, 0xfffffffd}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x1f4) 09:32:25 executing program 4: timer_create(0x0, &(0x7f0000000340)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = gettid() recvmmsg(r0, &(0x7f0000003c00)=[{{0x0, 0x0, &(0x7f0000003b00), 0x0, &(0x7f0000000180)=""/106, 0x6a}}], 0x400000000000116, 0x0, &(0x7f0000000040)={0x77359400}) timer_settime(0x0, 0x0, 0x0, 0x0) tkill(r1, 0x1004000000013) 09:32:25 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6(0xa, 0x3, 0x6) dup(r0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/5, 0x5}], 0x3, 0x0, 0x0, 0x0) tkill(r1, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x16b, &(0x7f0000000240)="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"}}], 0x1c) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 09:32:25 executing program 5: symlink(&(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') sync() unlink(&(0x7f0000000040)='./file0\x00') 09:32:25 executing program 1: socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in=@remote, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x33}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0x4}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x1f4) 09:32:25 executing program 2: socket$nl_xfrm(0x10, 0x3, 0x6) socket$packet(0x11, 0x0, 0x300) bind$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000080), 0x4) socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in=@remote, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x33}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0x4, 0xfffffffd}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x1f4) 09:32:25 executing program 5: symlink(&(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') sync() unlink(&(0x7f0000000040)='./file0\x00') 09:32:26 executing program 3: socket$nl_xfrm(0x10, 0x3, 0x6) r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'syz_tun\x00'}) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100), 0x0) bind$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000080)=0x2, 0x4) bind$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) socket$inet_udplite(0x2, 0x2, 0x88) dup(0xffffffffffffffff) r2 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000100)={{{@in=@remote, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x5, 0x0, 0x0, 0xa}, {0x3, 0x0, 0x0, 0x2000000000}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x33}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0x4}}, 0xe8) sendmmsg(r2, &(0x7f0000000480), 0x2e9, 0x1f4) 09:32:26 executing program 1: socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in=@remote, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x33}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0x4}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x1f4) 09:32:26 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x2}) readv(r0, &(0x7f00000000c0)=[{&(0x7f0000000180)=""/191, 0xbf}], 0x1) r1 = socket(0x1000000010, 0x80002, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @dev}}) 09:32:26 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00007e00000000001000"}) r1 = syz_open_pts(r0, 0x1) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f0000000200)={0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000180)={0x9909e5, 0x0, [], @p_u8=0x0}}) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0x5) 09:32:26 executing program 1: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x185180, 0x0) dup3(r1, r0, 0x0) io_setup(0x40000000008, &(0x7f0000000240)=0x0) r3 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x1000f4) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd2e}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000000), 0x200a00}]) 09:32:26 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000940)='veno\x00', 0x5) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) recvfrom(r0, &(0x7f0000000100)=""/94, 0xffffffffffffff5e, 0x0, 0x0, 0x0) 09:32:28 executing program 4: timer_create(0x0, &(0x7f0000000340)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = gettid() recvmmsg(r0, &(0x7f0000003c00)=[{{0x0, 0x0, &(0x7f0000003b00), 0x0, &(0x7f0000000180)=""/106, 0x6a}}], 0x400000000000116, 0x0, &(0x7f0000000040)={0x77359400}) timer_settime(0x0, 0x0, 0x0, 0x0) tkill(r1, 0x1004000000013) 09:32:28 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6(0xa, 0x3, 0x6) dup(r0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/5, 0x5}], 0x3, 0x0, 0x0, 0x0) tkill(r1, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x16b, &(0x7f0000000240)="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"}}], 0x1c) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 09:32:28 executing program 3: getsockname$packet(0xffffffffffffffff, &(0x7f0000000100), 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in=@remote, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x5, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x33}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0x4}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x1f4) 09:32:28 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x2, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0xf, 0x0) 09:32:28 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x1, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x4cb]}) pipe2(&(0x7f00000000c0), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_bp={0x0, 0xc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:32:28 executing program 2: socket$inet6(0xa, 0x0, 0x6) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/5, 0x5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x165, &(0x7f0000000240)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 479.293511][T17616] kvm [17614]: vcpu0, guest rIP: 0x14c disabled perfctr wrmsr: 0xc2 data 0x100000060 [ 479.369462][T17616] kvm [17614]: vcpu0, guest rIP: 0x14c disabled perfctr wrmsr: 0xc2 data 0x100000061 [ 479.415225][T17616] kvm [17614]: vcpu0, guest rIP: 0x14c disabled perfctr wrmsr: 0xc2 data 0x100000060 [ 479.462443][T17616] kvm [17614]: vcpu0, guest rIP: 0x14c disabled perfctr wrmsr: 0xc2 data 0x100000061 [ 479.510572][T17616] kvm [17614]: vcpu0, guest rIP: 0x14c disabled perfctr wrmsr: 0xc2 data 0x100000060 [ 479.548438][T17616] kvm [17614]: vcpu0, guest rIP: 0x14c disabled perfctr wrmsr: 0xc2 data 0x100000061 [ 479.595920][T17616] kvm [17614]: vcpu0, guest rIP: 0x14c disabled perfctr wrmsr: 0xc2 data 0x100000060 09:32:29 executing program 3: socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in=@remote, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x33}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0x4, 0xfffffffd}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x1f4) [ 479.652335][T17616] kvm [17614]: vcpu0, guest rIP: 0x14c disabled perfctr wrmsr: 0xc2 data 0x100000061 [ 479.718975][T17616] kvm [17614]: vcpu0, guest rIP: 0x14c disabled perfctr wrmsr: 0xc2 data 0x100000060 [ 479.750442][T17616] kvm [17614]: vcpu0, guest rIP: 0x14c disabled perfctr wrmsr: 0xc2 data 0x100000061 09:32:29 executing program 5: r0 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000100)='vcan0\x00', 0x10) sendto$inet(r0, &(0x7f0000000380)='\x00', 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) 09:32:29 executing program 3: socket$inet6(0x10, 0x0, 0x0) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x185180, 0x0) dup3(r1, r0, 0x0) io_setup(0x40000000008, &(0x7f0000000240)=0x0) r3 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x1000f4) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000000), 0x200a00}]) 09:32:30 executing program 3: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x185180, 0x0) dup3(r1, r0, 0x0) io_setup(0x40000000008, &(0x7f0000000240)=0x0) r3 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x1000f4) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000000), 0x200a00}]) 09:32:30 executing program 5: 09:32:30 executing program 1: 09:32:31 executing program 4: timer_create(0x0, &(0x7f0000000340)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) gettid() recvmmsg(r0, &(0x7f0000003c00)=[{{0x0, 0x0, &(0x7f0000003b00), 0x0, &(0x7f0000000180)=""/106, 0x6a}}], 0x400000000000116, 0x0, &(0x7f0000000040)={0x77359400}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(0x0, 0x1004000000013) 09:32:31 executing program 1: 09:32:31 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6(0xa, 0x3, 0x6) dup(r0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/5, 0x5}], 0x3, 0x0, 0x0, 0x0) tkill(r1, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x16b, &(0x7f0000000240)="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"}}], 0x1c) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 09:32:31 executing program 3: 09:32:31 executing program 5: 09:32:31 executing program 2: 09:32:32 executing program 2: 09:32:32 executing program 3: 09:32:32 executing program 1: 09:32:32 executing program 5: 09:32:32 executing program 0: 09:32:32 executing program 2: 09:32:32 executing program 3: 09:32:32 executing program 4: timer_create(0x0, &(0x7f0000000340)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) gettid() recvmmsg(r0, &(0x7f0000003c00)=[{{0x0, 0x0, &(0x7f0000003b00), 0x0, &(0x7f0000000180)=""/106, 0x6a}}], 0x400000000000116, 0x0, &(0x7f0000000040)={0x77359400}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(0x0, 0x1004000000013) 09:32:32 executing program 1: 09:32:32 executing program 5: 09:32:32 executing program 0: 09:32:32 executing program 2: 09:32:32 executing program 1: 09:32:32 executing program 3: 09:32:32 executing program 5: 09:32:33 executing program 0: 09:32:33 executing program 2: 09:32:33 executing program 1: 09:32:33 executing program 4: timer_create(0x0, &(0x7f0000000340)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) gettid() recvmmsg(r0, &(0x7f0000003c00)=[{{0x0, 0x0, &(0x7f0000003b00), 0x0, &(0x7f0000000180)=""/106, 0x6a}}], 0x400000000000116, 0x0, &(0x7f0000000040)={0x77359400}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(0x0, 0x1004000000013) 09:32:33 executing program 3: 09:32:33 executing program 5: 09:32:33 executing program 0: 09:32:33 executing program 1: 09:32:33 executing program 2: 09:32:33 executing program 5: 09:32:33 executing program 0: 09:32:33 executing program 3: 09:32:33 executing program 2: 09:32:33 executing program 1: 09:32:34 executing program 5: 09:32:34 executing program 2: 09:32:34 executing program 4: timer_create(0x0, &(0x7f0000000340)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = gettid() recvmmsg(r0, &(0x7f0000003c00)=[{{0x0, 0x0, &(0x7f0000003b00), 0x0, &(0x7f0000000180)=""/106, 0x6a}}], 0x400000000000116, 0x0, &(0x7f0000000040)={0x77359400}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x0) 09:32:34 executing program 3: 09:32:34 executing program 1: 09:32:34 executing program 0: 09:32:34 executing program 5: 09:32:34 executing program 3: 09:32:34 executing program 2: 09:32:34 executing program 5: 09:32:34 executing program 0: 09:32:35 executing program 1: 09:32:35 executing program 3: 09:32:35 executing program 2: 09:32:35 executing program 4: timer_create(0x0, &(0x7f0000000340)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = gettid() recvmmsg(r0, &(0x7f0000003c00)=[{{0x0, 0x0, &(0x7f0000003b00), 0x0, &(0x7f0000000180)=""/106, 0x6a}}], 0x400000000000116, 0x0, &(0x7f0000000040)={0x77359400}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x0) 09:32:35 executing program 5: 09:32:35 executing program 0: 09:32:35 executing program 1: 09:32:35 executing program 3: 09:32:35 executing program 2: 09:32:35 executing program 3: 09:32:35 executing program 2: 09:32:36 executing program 5: 09:32:36 executing program 1: 09:32:36 executing program 0: 09:32:36 executing program 2: 09:32:36 executing program 4: timer_create(0x0, &(0x7f0000000340)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = gettid() recvmmsg(r0, &(0x7f0000003c00)=[{{0x0, 0x0, &(0x7f0000003b00), 0x0, &(0x7f0000000180)=""/106, 0x6a}}], 0x400000000000116, 0x0, &(0x7f0000000040)={0x77359400}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x0) 09:32:36 executing program 3: 09:32:36 executing program 5: 09:32:36 executing program 1: 09:32:36 executing program 0: 09:32:36 executing program 2: 09:32:36 executing program 3: 09:32:37 executing program 1: 09:32:37 executing program 2: 09:32:37 executing program 5: 09:32:37 executing program 0: 09:32:37 executing program 2: 09:32:37 executing program 2: 09:32:37 executing program 1: 09:32:37 executing program 3: 09:32:37 executing program 5: 09:32:37 executing program 0: 09:32:37 executing program 4: 09:32:37 executing program 2: 09:32:38 executing program 1: 09:32:38 executing program 3: 09:32:38 executing program 5: 09:32:38 executing program 0: 09:32:38 executing program 4: 09:32:38 executing program 2: 09:32:38 executing program 1: 09:32:38 executing program 3: 09:32:38 executing program 0: 09:32:38 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x1039c) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000140)="7c0d111317b1ff8ec8f29f81319ec5b10d0d003f00efd9448dbef1ffb4e3a6af87131512da528f6235fe35d3053b5cb4877c1b89bbf83f6d749d5be3679601a3abdc204cf1ad797252bb0c7b43e3e9763221cb2c8d76f824f4bea338f53aa75703f465e50e434e2193900c39ab79d37cc0ce7a", 0xffffffffffffffd0, 0x401c005, 0x0, 0xffffffffffffff36) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @dev}, 0x10) connect$inet(0xffffffffffffffff, 0x0, 0x0) getpeername$inet(0xffffffffffffffff, 0x0, 0x0) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) 09:32:38 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=@ipv6_getaddr={0x2c, 0x16, 0x1, 0x0, 0x0, {}, [@IFA_ADDRESS={0x14, 0xa, @loopback}]}, 0x2c}}, 0x0) 09:32:38 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() tkill(r0, 0x37) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) 09:32:38 executing program 2: clone(0x54041bc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = gettid() tkill(r1, 0x14) ptrace(0x4206, r0) ptrace$poke(0x4, r1, &(0x7f00000000c0), 0x0) 09:32:38 executing program 3: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)=0x20000008) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000001c0)) [ 489.319218][T17865] netlink: 'syz-executor.4': attribute type 10 has an invalid length. 09:32:38 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000640)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xfff1, 0x10}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x4}}]}, 0x34}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtfilter={0x24, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x0, 0x300}, {}, {0x0, 0x10}}}, 0x24}}, 0x0) 09:32:38 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) timer_getoverrun(0x0) 09:32:38 executing program 5: syz_emit_ethernet(0x83, &(0x7f0000000240)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaad06caaaa86dd601bfc97004d8880fe800001000000000000000000000600ff02000000000000000000000000000101004e20004510"], 0x0) 09:32:39 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB="82681d79be76871b52"], 0x4240a2a0) socket$inet(0x2, 0x3, 0x21) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r3, 0x0, r4) setsockopt$IPT_SO_SET_REPLACE(r5, 0x0, 0x40, &(0x7f0000000b40)=ANY=[@ANYBLOB="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"], 0x1) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2d}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) [ 489.532895][T17874] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 489.683745][T17881] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 09:32:39 executing program 3: creat(&(0x7f0000000280)='./bus\x00', 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.stat\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x4, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x40000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(r0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0xea) write$binfmt_elf64(r1, &(0x7f0000000580)=ANY=[], 0xfd14) fadvise64(0xffffffffffffffff, 0x0, 0xe000000, 0x4) 09:32:39 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) timer_getoverrun(0x0) [ 489.832173][T17891] xt_CT: netfilter: NOTRACK target is deprecated, use CT instead or upgrade iptables 09:32:39 executing program 5: syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x31, &(0x7f0000000140)={&(0x7f0000000080)={0xffffffffffffffa9, 0x0, 0x0, 0x0, 0x0, {{}, {}, {0xff3a}}}, 0x19}}, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0xfb]}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, &(0x7f0000000340)=ANY=[@ANYBLOB="f7f1cb"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000300)={'nat\x00', 0x2, [{}, {}]}, 0x48) rt_sigprocmask(0x0, 0x0, 0x0, 0x0) 09:32:39 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000640)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xfff1, 0x10}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x4}}]}, 0x34}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtfilter={0x24, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x0, 0x300}, {}, {0x0, 0x10}}}, 0x24}}, 0x0) 09:32:39 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x48}}) [ 490.277369][T17910] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 09:32:40 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000080)={0x0, 0x0}) sendmsg$unix(r0, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=[@cred={{0x1c, 0x1, 0x2, {r2}}}], 0x20}, 0x0) 09:32:41 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x1039c) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000140)="7c0d111317b1ff8ec8f29f81319ec5b10d0d003f00efd9448dbef1ffb4e3a6af87131512da528f6235fe35d3053b5cb4877c1b89bbf83f6d749d5be3679601a3abdc204cf1ad797252bb0c7b43e3e9763221cb2c8d76f824f4bea338f53aa75703f465e50e434e2193900c39ab79d37cc0ce7a", 0xffffffffffffffd0, 0x401c005, 0x0, 0xffffffffffffff36) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 09:32:41 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000640)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xfff1, 0x10}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x4}}]}, 0x34}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtfilter={0x24, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x0, 0x300}, {}, {0x0, 0x10}}}, 0x24}}, 0x0) 09:32:41 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) msgrcv(0x0, 0x0, 0x0, 0x0, 0x4000) 09:32:41 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)=@newqdisc={0x30, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pie={{0x8, 0x1, 'pie\x00'}, {0x4}}]}, 0x30}}, 0x0) 09:32:41 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="82681d79beb3376ae5"], 0x4240a2a0) socket$inet(0x2, 0x3, 0x21) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r3, 0x0, r4) setsockopt$IPT_SO_SET_REPLACE(r5, 0x0, 0x40, &(0x7f0000000b40)=ANY=[@ANYBLOB="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"], 0x1) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2d}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) [ 492.457272][T17942] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 492.500338][T17944] xt_CT: netfilter: NOTRACK target is deprecated, use CT instead or upgrade iptables 09:32:42 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x3b7e}, 0x0, 0xffbfffffffffffff, 0xffffffffffffffff, 0xa) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000001c0)={&(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ff9000/0x1000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f00003fe000/0xc00000)=nil, &(0x7f0000000440), 0x0, r0}, 0x68) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) fallocate(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x2000002) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000002300)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000280)={0xa, 0x4e21, 0x0, @private2}, 0x1c, 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="24000000000000002900000043000000000000000000000000000000000000011c7c851fd1c53957e147afc019d65df2292e0cdc08f452e4d75aa21672079c1df728cf8044c964adbc3203797c7fb76711d775d7cf9cbcccdc9fc3938f1c7dc30514c370cc2f77ebc339f11473a6c3d3ecb31ba8", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00'], 0x28}}], 0x2, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000280)={'veth1_to_bridge\x00', {0x2, 0x4e24, @empty}}) sendmsg$key(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) ioctl$FITHAW(0xffffffffffffffff, 0xc0045878) pwritev(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000002480)}, {&(0x7f0000003480)="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", 0xf7e}], 0x2, 0x4) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x10163, 0x0) socket(0x0, 0x0, 0x3) 09:32:42 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=@ipv6_getaddr={0x2c, 0x16, 0x1, 0x0, 0x0, {}, [@IFA_ADDRESS={0x14, 0x1, @empty}]}, 0x2c}}, 0x0) 09:32:42 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendmmsg$inet6(r1, &(0x7f0000003b80)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000000c0)="e6", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000440)='&', 0x1}], 0x1}}], 0x4000070, 0x8000) 09:32:42 executing program 5: getpid() sched_setattr(0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sched_getattr(0x0, 0x0, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x0, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000400)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 09:32:42 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f000012afe4)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000040)='F', 0xfffffffffffffe43, 0x20000003, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000040)='F', 0xfffffffffffffe43, 0x20000003, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) 09:32:43 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendmmsg$inet6(r1, &(0x7f0000003b80)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000000c0)="e6", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000440)='&', 0x1}], 0x1}}], 0x4000070, 0x8000) creat(0x0, 0x0) 09:32:43 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendmmsg$inet6(r1, &(0x7f0000003b80)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000000c0)="e6", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000440)='&', 0x1}], 0x1}}], 0x4000070, 0x8000) creat(&(0x7f0000000200)='./file0\x00', 0x0) open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) 09:32:43 executing program 5: socket$nl_route(0x10, 0x3, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r2, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff3b, 0x0, 0x0, 0x0) recvfrom$inet6(r2, &(0x7f0000000000)=""/37, 0x25, 0x0, 0x0, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) r4 = socket$unix(0x1, 0x5, 0x0) r5 = dup2(r4, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) writev(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000000)="48050000140019", 0x7}], 0x1) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x200000000e2ac, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x4b, &(0x7f0000000180), 0x4) 09:32:43 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000000)={0x53, 0x80, 0x2}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) dup3(r3, r0, 0x0) [ 494.431157][T18005] netlink: 1312 bytes leftover after parsing attributes in process `syz-executor.5'. 09:32:44 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x100000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000021c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, &(0x7f0000000040)=0x6) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') sendmsg$NL80211_CMD_GET_SCAN(r2, &(0x7f0000000340)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000300)={&(0x7f0000000440)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r3, @ANYBLOB="000029bd7000fddbdf25200058065527dd6caf09809df3bd5800000867670340e55200e3c125d0e63e68a00e98a47ab81b688a12e7384efa5fabb509856718401d99ba358a51704eaa0164ae80ac5d43ede8f8150c872fa782a175d9172f8461f1312cc9ceb5331e06fb45390cb298a6"], 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x40004) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000380)={0x90, r3, 0x2, 0x70bd2a, 0x25dfdbfc, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x42, 0xffffffffffffffff}}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}, @NL80211_ATTR_SCHED_SCAN_MATCH={0x3c, 0x84, 0x0, 0x1, [@NL80211_SCHED_SCAN_MATCH_PER_BAND_RSSI={0x14, 0x6, 0x0, 0x1, [@NL80211_BAND_6GHZ={0x8, 0x3, 0x2dac}, @NL80211_BAND_5GHZ={0x8, 0x1, 0x3}]}, @NL80211_SCHED_SCAN_MATCH_ATTR_RSSI={0x8, 0x2, 0x8}, @NL80211_SCHED_SCAN_MATCH_ATTR_SSID={0x18, 0x1, "413f197d52a123c7fb1e48d1e57c971142c05897"}, @NL80211_SCHED_SCAN_MATCH_ATTR_SSID={0x4}]}, @NL80211_ATTR_SCHED_SCAN_RSSI_ADJUST={0x6, 0xf7, {0x56, 0x1}}, @NL80211_ATTR_MAC={0xa, 0x6, @local}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}, @NL80211_ATTR_MEASUREMENT_DURATION_MANDATORY={0x4}, @NL80211_ATTR_MEASUREMENT_DURATION={0x6, 0xeb, 0xff}, @NL80211_ATTR_SCHED_SCAN_MULTI={0x4}]}, 0x90}, 0x1, 0x0, 0x0, 0x4040000}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0xc0d0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3, 0x0, 0x1}, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f0000000500)={'syz', 0x0}, &(0x7f0000000340)='[\'eth1-#\x00', 0xffffffffffffffff) 09:32:44 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendmmsg$inet6(r1, &(0x7f0000003b80)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000000c0)="e6", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000440)='&', 0x1}], 0x1}}], 0x4000070, 0x8000) open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) 09:32:46 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendmmsg$inet6(r1, &(0x7f0000003b80)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000000c0)="e6", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000440)='&', 0x1}], 0x1}}], 0x4000070, 0x8000) creat(&(0x7f0000000200)='./file0\x00', 0x0) 09:32:46 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendmmsg$inet6(r1, &(0x7f0000003b80)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000000c0)="e6", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000440)='&', 0x1}], 0x1}}], 0x4000070, 0x8000) creat(&(0x7f0000000200)='./file0\x00', 0x0) open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) 09:32:46 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendmmsg$inet6(r1, &(0x7f0000003b80)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000000c0)="e6", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000440)='&', 0x1}], 0x1}}], 0x4000070, 0x8000) creat(&(0x7f0000000200)='./file0\x00', 0x0) open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) 09:32:46 executing program 0: 09:32:46 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e61, @multicast1}, 0x3b) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000070, 0x0) 09:32:46 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendmmsg$inet6(r1, &(0x7f0000003b80)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000000c0)="e6", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000440)='&', 0x1}], 0x1}}], 0x4000070, 0x8000) creat(&(0x7f0000000200)='./file0\x00', 0x0) 09:32:46 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000140)={0xf287, 0xfffffffd, 0x8}) 09:32:47 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e24}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000002700)=[{{&(0x7f0000000000)={0xa, 0x4e24, 0x0, @empty}, 0x1c, 0x0}}], 0x1, 0x400c000) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 09:32:47 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendmmsg$inet6(r1, &(0x7f0000003b80)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000000c0)="e6", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000440)='&', 0x1}], 0x1}}], 0x4000070, 0x8000) creat(&(0x7f0000000200)='./file0\x00', 0x0) open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) 09:32:47 executing program 3: 09:32:47 executing program 1: 09:32:47 executing program 4: 09:32:48 executing program 3: 09:32:48 executing program 0: 09:32:48 executing program 1: 09:32:48 executing program 5: 09:32:48 executing program 4: 09:32:48 executing program 3: 09:32:48 executing program 0: 09:32:48 executing program 1: 09:32:48 executing program 2: 09:32:48 executing program 4: 09:32:48 executing program 5: 09:32:48 executing program 3: 09:32:49 executing program 1: 09:32:49 executing program 0: 09:32:49 executing program 2: 09:32:49 executing program 4: 09:32:49 executing program 5: 09:32:49 executing program 3: 09:32:49 executing program 2: 09:32:49 executing program 1: 09:32:49 executing program 0: 09:32:49 executing program 4: 09:32:49 executing program 5: 09:32:49 executing program 2: 09:32:49 executing program 3: 09:32:50 executing program 0: 09:32:50 executing program 4: 09:32:50 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x8001141042, 0x0) write(r1, &(0x7f0000000000)="b6", 0xfffffe7e) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) bind$netlink(0xffffffffffffffff, &(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000}, 0xc) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3, 0x81, 0x6}, 0x0) r4 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r4, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r4, &(0x7f00000000c0)=[{0x5, 0x23, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) perf_event_open(&(0x7f000001d000)={0x6, 0x70, 0x80, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 09:32:50 executing program 5: 09:32:50 executing program 2: 09:32:50 executing program 3: 09:32:50 executing program 3: 09:32:50 executing program 5: 09:32:50 executing program 4: 09:32:50 executing program 2: 09:32:51 executing program 5: 09:32:51 executing program 3: 09:32:52 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000001c0)=[{&(0x7f00000000c0)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) r1 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000000480)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000340)=[{&(0x7f0000000080)}], 0x1) 09:32:52 executing program 2: [ 503.372814][T18183] netlink: 'syz-executor.0': attribute type 4 has an invalid length. 09:33:00 executing program 1: 09:33:00 executing program 3: timer_create(0x0, &(0x7f0000000340)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = gettid() recvmmsg(r0, &(0x7f0000003c00)=[{{0x0, 0x0, &(0x7f0000003b00), 0x0, &(0x7f0000000180)=""/106, 0x6a}}], 0x400000000000116, 0x0, &(0x7f0000000040)={0x77359400}) timer_settime(0x0, 0x0, 0x0, 0x0) tkill(r1, 0x1004000000013) 09:33:00 executing program 5: timer_create(0x0, &(0x7f0000000340)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = gettid() recvmmsg(r0, &(0x7f0000003c00)=[{{0x0, 0x0, &(0x7f0000003b00)}}], 0x1, 0x0, &(0x7f0000000040)={0x77359400}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1004000000013) 09:33:00 executing program 4: syz_emit_ethernet(0xe, &(0x7f0000000240)={@local, @dev, @void, {@generic={0x8863}}}, 0x0) 09:33:00 executing program 0 (fault-call:4 fault-nth:0): timer_create(0x0, &(0x7f0000000340)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = gettid() recvmmsg(r0, &(0x7f0000003c00)=[{{0x0, 0x0, &(0x7f0000003b00), 0x0, &(0x7f0000000180)=""/106, 0x6a}}], 0x400000000000116, 0x0, &(0x7f0000000040)={0x77359400}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1004000000013) 09:33:00 executing program 2 (fault-call:4 fault-nth:0): r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000440)='/dev/cuse\x00', 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f0000000480)) 09:33:00 executing program 1: 09:33:01 executing program 4: syz_emit_ethernet(0xe, &(0x7f0000000240)={@local, @dev, @void, {@generic={0x8863}}}, 0x0) 09:33:01 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000440)='/dev/cuse\x00', 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r2) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r4) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r4, 0x84, 0x6d, &(0x7f0000000080)={r6}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f0000000080)={r6}, &(0x7f0000000140)=0x8) r7 = bpf$ITER_CREATE(0x21, &(0x7f0000000000)={r2}, 0x8) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x10012, r7, 0x3000) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f0000000480)) 09:33:01 executing program 1: 09:33:01 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000440)='/dev/cuse\x00', 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) sendmsg$RDMA_NLDEV_CMD_GET(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, 0x1401, 0x2, 0x70bd29, 0x25dfdbfb, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x28}, 0x1, 0x0, 0x0, 0x80}, 0x4000800) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f0000000480)) 09:33:01 executing program 4: syz_emit_ethernet(0xe, &(0x7f0000000240)={@local, @dev, @void, {@generic={0x8863}}}, 0x0) 09:33:01 executing program 1: 09:33:03 executing program 3: timer_create(0x0, &(0x7f0000000340)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = gettid() recvmmsg(r0, &(0x7f0000003c00)=[{{0x0, 0x0, &(0x7f0000003b00), 0x0, &(0x7f0000000180)=""/106, 0x6a}}], 0x400000000000116, 0x0, &(0x7f0000000040)={0x77359400}) timer_settime(0x0, 0x0, 0x0, 0x0) tkill(r1, 0x1004000000013) 09:33:03 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000440)='/dev/cuse\x00', 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f0000000480)) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key(0x0, 0x0, 0x0, 0x0, r2) keyctl$setperm(0x5, r2, 0x4100100) 09:33:03 executing program 4: syz_emit_ethernet(0x0, 0x0, 0x0) 09:33:03 executing program 0: timer_create(0x0, &(0x7f0000000340)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) signalfd(0xffffffffffffffff, &(0x7f0000000000)={[0x2]}, 0x8) r1 = gettid() recvmmsg(r0, &(0x7f0000003c00)=[{{0x0, 0x0, &(0x7f0000003b00), 0x0, &(0x7f0000000180)=""/106, 0x6a}}], 0x400000000000116, 0x0, &(0x7f0000000040)={0x77359400}) r2 = gettid() timer_create(0x0, &(0x7f00000001c0)={0x0, 0x12, 0x4, @tid=r2}, &(0x7f0000044000)) tkill(r2, 0x25) ptrace$getenv(0x4201, r2, 0x5, &(0x7f0000000100)) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r3) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r3, 0x84, 0x6d, &(0x7f0000000200)=ANY=[@ANYRES32=r5, @ANYBLOB="00dfff004b663ef0f8e6b233bce008cb48eb872337bb0beb8b22b3c1bfd83302a9d7352cff78b1616d75eb2b0eb463a665994bc366283ccd0a9a3f84853f81967262f61c3b7228f0d38aa549203fa7f899a14207b6c400073e1850d713e391d052ee623cedf5e9f361105bb5e7c3f2ee7b28d8392508f7675bca6f37c42bd0047c9da78392c6dc8995e5965648cfc4bf4755e4af0d3b0b4c719aa0bd369dcba62d4047d5d1c9b411018abc3856269a645406db560c79a3c2ffdc71bf62022c7048bf0110648059e09be5e1b23aba513723ef6af5fc01b0cb3ee5b63d1add1d8f4bddeaa82ec2753f107f8e"], &(0x7f0000000140)=0x8) ioctl$SNDRV_CTL_IOCTL_POWER_STATE(r3, 0x800455d1, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1004000000013) 09:33:03 executing program 5: 09:33:03 executing program 1: 09:33:04 executing program 1: 09:33:04 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f0000000480)) 09:33:04 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r0, 0x29, 0x5, 0x0, &(0x7f0000000140)) 09:33:04 executing program 4: syz_emit_ethernet(0x0, 0x0, 0x0) 09:33:04 executing program 0: timer_create(0x0, &(0x7f0000000340)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = gettid() recvmmsg(r0, &(0x7f0000003c00)=[{{0x0, 0x0, &(0x7f0000003b00), 0x0, &(0x7f0000000180)=""/106, 0x6a}}], 0x400000000000116, 0x0, &(0x7f0000000040)={0x77359400}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1004000000013) ioctl$UI_END_FF_UPLOAD(0xffffffffffffffff, 0x406855c9, &(0x7f0000000080)={0x10, 0x3, {0x56, 0x0, 0x6, {0x1, 0x1}, {0x494, 0x8000}, @const={0x1c0b, {0x5, 0x2, 0xf775, 0x5}}}, {0x55, 0xa3, 0x1ff, {0x6, 0xfffd}, {0x3f, 0x6}, @ramp={0x6, 0x100, {0x5, 0x91, 0x6, 0x7fff}}}}) 09:33:04 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x10) r1 = shmget(0x3, 0x3000, 0x78000200, &(0x7f0000ffd000/0x3000)=nil) shmctl$IPC_RMID(r1, 0x0) r2 = shmget(0x3, 0x3000, 0x78000200, &(0x7f0000ffd000/0x3000)=nil) shmctl$IPC_RMID(r2, 0x0) shmget(0x2, 0x4000, 0x200, &(0x7f0000ff9000/0x4000)=nil) r3 = shmget(0x3, 0x3000, 0x78000200, &(0x7f0000ffd000/0x3000)=nil) shmctl$IPC_RMID(r3, 0x0) shmget$private(0x0, 0x4000, 0x200, &(0x7f0000ffc000/0x4000)=nil) r4 = shmget(0x3, 0x3000, 0x78000200, &(0x7f0000ffd000/0x3000)=nil) shmctl$IPC_RMID(r4, 0x0) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000000)=@ccm_128={{0x303}, "8e09697b49eb9839", "f4f1326e5fcd7065f513518cbaca9e18", "2b88e899", "35a419791281c01d"}, 0x28) shmctl$SHM_UNLOCK(r4, 0xc) sendto$inet(r0, 0x0, 0x0, 0x40020, &(0x7f00000000c0)={0x2, 0x4e20, @private=0xa010101}, 0x10) sendmmsg$inet(r0, &(0x7f00000041c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)=ANY=[], 0xf}}], 0x1, 0x0) 09:33:06 executing program 3: timer_create(0x0, &(0x7f0000000340)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = gettid() recvmmsg(r0, &(0x7f0000003c00)=[{{0x0, 0x0, &(0x7f0000003b00), 0x0, &(0x7f0000000180)=""/106, 0x6a}}], 0x400000000000116, 0x0, &(0x7f0000000040)={0x77359400}) timer_settime(0x0, 0x0, 0x0, 0x0) tkill(r1, 0x1004000000013) 09:33:06 executing program 4: syz_emit_ethernet(0x0, 0x0, 0x0) 09:33:06 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000440)='/dev/cuse\x00', 0x2, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000080)=ANY=[@ANYRES32=r4, @ANYBLOB="f8ffffff"], &(0x7f0000000140)=0x8) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r5) r6 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$EBT_SO_GET_INFO(r2, 0x0, 0x80, &(0x7f0000000180)={'broute\x00'}, &(0x7f0000000100)=0x78) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r5, 0x84, 0x6d, &(0x7f0000000200)=ANY=[@ANYRES32=r7, @ANYBLOB="00000f001bae0475f364846532da19984b9f47a608740c46396a486b405409706a59e1c6f3846b7d2aa14541ef378c3831bbb86117b90aa15102249e85e0b17b3632a266e2f312da"], &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000000)={r7, 0x40}, &(0x7f0000000040)=0x8) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) socket$key(0xf, 0x3, 0x2) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000080)=ANY=[@ANYRES32=r9, @ANYBLOB="00000006"], &(0x7f0000000140)=0x8) ioctl$VIDIOC_ENCODER_CMD(0xffffffffffffffff, 0xc028564d, &(0x7f0000000280)={0x0, 0x1, [0x6, 0x2, 0x0, 0x1, 0x200, 0x1, 0x40, 0xc0]}) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r8, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f0000000480)) 09:33:06 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r0, 0x29, 0x5, 0x0, &(0x7f0000000140)) 09:33:06 executing program 1: socket$unix(0x1, 0x1, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TIOCGPTPEER(r3, 0x5441, 0xdf99) r4 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCETHTOOL(r4, 0x8946, &(0x7f00000000c0)={'bridge0\x00', &(0x7f0000000180)=ANY=[@ANYBLOB="17"]}) 09:33:06 executing program 0: prctl$PR_SET_KEEPCAPS(0x8, 0x1) timer_create(0x0, &(0x7f0000000340)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = gettid() recvmmsg(r0, &(0x7f0000003c00)=[{{0x0, 0x0, &(0x7f0000003b00), 0x0, &(0x7f0000000180)=""/106, 0x6a}}], 0x400000000000116, 0x0, &(0x7f0000000040)={0x77359400}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r2) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f0000000080)={r4}, &(0x7f0000000140)=0x8) ioctl$KVM_S390_INTERRUPT_CPU(r2, 0x4010ae94, &(0x7f0000000000)={0xc85a, 0x3, 0x7}) tkill(r1, 0x1004000000013) 09:33:07 executing program 4: syz_emit_ethernet(0xe, &(0x7f0000000240)={@local, @dev, @void}, 0x0) 09:33:07 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r0, 0x29, 0x5, 0x0, &(0x7f0000000140)) 09:33:07 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000440)='/dev/cuse\x00', 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r2, 0x6, 0x21, &(0x7f0000000040)="cac1130a15cccce24a751993a4cebb33", 0x10) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f0000000480)) r3 = socket$unix(0x1, 0x5, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x3, 0x10010, r3, 0x3859a000) 09:33:07 executing program 1: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000dc0)='/dev/dsp1\x00', 0x801, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDCTL_DSP_SETFMT(r0, 0x40045010, &(0x7f0000000000)) 09:33:07 executing program 0: timer_create(0x0, &(0x7f0000000340)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = gettid() recvmmsg(r0, &(0x7f0000003c00)=[{{0x0, 0x0, &(0x7f0000003b00), 0x0, &(0x7f0000000180)=""/106, 0x6a}}], 0x400000000000116, 0x0, &(0x7f0000000040)={0x77359400}) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r2) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f0000000080)={r4}, &(0x7f0000000140)=0x8) r5 = dup(0xffffffffffffffff) r6 = creat(&(0x7f0000000280)='./file0\x00', 0x1) r7 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000100)={&(0x7f00000005c0)=ANY=[@ANYBLOB="d22684268e2118040000000000", @ANYRES16=r7, @ANYBLOB="000200422be61a626f569ff92e4928bd7000fbdbdf250c00000000000000040000001400018006f22b6145c3f2dbee950001000a0000000800000000f84b74db0a0777c6089471afe648a0d19922d46493b2a3aefa5730ad7d5fb1db4ab16b48d6fee1f2aef0a9f1ad298d03a6a8915ffd5b9ea9d9e1359b9e00"/137], 0x38}, 0x1, 0x0, 0x0, 0x8010}, 0x63365fd52eed70d1) sendmsg$IPVS_CMD_GET_SERVICE(r6, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000140)={&(0x7f00000002c0)={0x48, r7, 0x100, 0x70bd2b, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x6264}, @IPVS_CMD_ATTR_DEST={0x2c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e22}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x91}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x3}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8}, @IPVS_DEST_ATTR_WEIGHT={0x8}]}]}, 0x48}, 0x1, 0x0, 0x0, 0x40000}, 0x20000000) sendmsg$IPVS_CMD_NEW_SERVICE(r5, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x50040020}, 0xc, &(0x7f0000000200)={&(0x7f0000000500)=ANY=[@ANYRESDEC, @ANYRES16=r7, @ANYBLOB="00032dbd7000fddbdf25010000000800060013000000080006004000000004000380"], 0x28}, 0x1, 0x0, 0x0, 0x4}, 0x4004005) sendmsg$IPVS_CMD_DEL_DEST(r2, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0xcc4a1abc761f8da8}, 0xc, &(0x7f0000000200)={&(0x7f0000000080)={0xb4, r7, 0x100, 0x70bd26, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_SERVICE={0x50, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x10, 0x2}}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@multicast2}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x80000000}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e20}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x5}}, @IPVS_SVC_ATTR_FWMARK={0x8}]}, @IPVS_CMD_ATTR_DEST={0x50, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0xfffffffd}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0xa}, @IPVS_DEST_ATTR_TUN_TYPE={0x5, 0xd, 0x1}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x6}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x200}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0xbb}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@broadcast}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x7fffffff}]}]}, 0xb4}, 0x1, 0x0, 0x0, 0x40000}, 0x8080) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1004000000013) 09:33:07 executing program 4: syz_emit_ethernet(0xe, &(0x7f0000000240)={@local, @dev, @void}, 0x0) 09:33:10 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), 0x1039c) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000140)="7c0d111317b1ff8ec8f29f81319ec5b10d0d003f00efd9448dbef1ffb4e3a6af87131512da528f6235fe35d3053b5cb4877c1b89bbf83f6d749d5be3679601a3abdc204cf1ad797252bb0c7b43e3e9763221cb2c8d76f824f4bea338f53aa75703f465e50e434e2193900c39ab79d37cc0ce7a", 0xffffffffffffffd0, 0x401c005, 0x0, 0xffffffffffffff36) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) getpeername$inet(0xffffffffffffffff, 0x0, 0x0) socket$unix(0x1, 0x0, 0x0) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) 09:33:10 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r0, 0x29, 0x5, 0x0, &(0x7f0000000140)) 09:33:10 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000440)='/dev/cuse\x00', 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r2 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x6, [@func={0x3, 0x0, 0x0, 0xc, 0x5}]}, {0x0, [0x2e, 0x30, 0x7c, 0x30]}}, &(0x7f00000000c0)=""/237, 0x2a, 0xed}, 0x20) write$binfmt_script(r2, &(0x7f00000001c0)=ANY=[@ANYRESOCT=r2], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f0000000480)) 09:33:10 executing program 4: syz_emit_ethernet(0xe, &(0x7f0000000240)={@local, @dev, @void}, 0x0) 09:33:10 executing program 1: openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000280), 0xe}, 0x0, 0x0, 0x0, 0x0, 0x2d4d43aa}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r1 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) pread64(r1, 0x0, 0xfeffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000040)=0x3, 0x4) dup2(r2, r1) 09:33:10 executing program 0: timer_create(0x0, &(0x7f0000000340)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) accept4$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local}, &(0x7f0000000080)=0x1c, 0x0) r1 = gettid() recvmmsg(r0, &(0x7f0000003c00)=[{{0x0, 0x0, &(0x7f0000003b00), 0x0, &(0x7f0000000180)=""/106, 0x6a}}], 0x400000000000116, 0x0, &(0x7f0000000040)={0x77359400}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1004000000013) 09:33:10 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x100000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000021c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, &(0x7f0000000040)=0x6) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') sendmsg$NL80211_CMD_GET_SCAN(r2, &(0x7f0000000340)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c, r3, 0x0, 0x70bd29, 0x25dfdbfd, {}, [@NL80211_ATTR_WIPHY={0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x40004) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000380)={0x94, r3, 0x2, 0x70bd2a, 0x25dfdbfc, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x42, 0xffffffffffffffff}}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}, @NL80211_ATTR_SCHED_SCAN_MATCH={0x3c, 0x84, 0x0, 0x1, [@NL80211_SCHED_SCAN_MATCH_PER_BAND_RSSI={0x14, 0x6, 0x0, 0x1, [@NL80211_BAND_6GHZ={0x8, 0x3, 0x2dac}, @NL80211_BAND_5GHZ={0x8, 0x1, 0x3}]}, @NL80211_SCHED_SCAN_MATCH_ATTR_RSSI={0x8, 0x2, 0x8}, @NL80211_SCHED_SCAN_MATCH_ATTR_SSID={0x18, 0x1, "413f197d52a123c7fb1e48d1e57c971142c05897"}, @NL80211_SCHED_SCAN_MATCH_ATTR_SSID={0x4}]}, @NL80211_ATTR_SCHED_SCAN_RSSI_ADJUST={0x6, 0xf7, {0x56, 0x1}}, @NL80211_ATTR_MAC={0xa, 0x6, @local}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}, @NL80211_ATTR_SCHED_SCAN_MULTI={0x4}, @NL80211_ATTR_MEASUREMENT_DURATION_MANDATORY={0x4}, @NL80211_ATTR_MEASUREMENT_DURATION={0x6, 0xeb, 0xff}, @NL80211_ATTR_SCHED_SCAN_MULTI={0x4}]}, 0x94}}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0xc0d0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3, 0x0, 0x1}, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f0000000500)={'syz', 0x0}, &(0x7f0000000340)='[\'eth1-#\x00', 0xffffffffffffffff) 09:33:10 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000080)={r2}, &(0x7f0000000140)=0x8) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000000)='nv\x00', 0x3) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x6}, 0x1c) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000100)={0x9e0000, 0x5, 0x8000, r3, 0x0, &(0x7f00000000c0)={0x990afc, 0x1, [], @ptr=0x932e}}) ioctl$VIDIOC_LOG_STATUS(r4, 0x5646, 0x0) r5 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000440)='/dev/cuse\x00', 0x2, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r6, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r6, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r5, 0x8004e500, &(0x7f0000000480)) write$FUSE_INIT(r5, &(0x7f0000000000)={0x50, 0x0, 0x7, {0x7, 0x1f, 0x1f, 0x200, 0x7f, 0x81, 0x8cf, 0x3}}, 0x50) 09:33:10 executing program 5: getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x5, 0x0, &(0x7f0000000140)) 09:33:10 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'dummy0\x00', &(0x7f0000000000)=ANY=[@ANYBLOB="11"]}) 09:33:10 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'dummy0\x00', &(0x7f0000000e00)=@ethtool_per_queue_op={0x4b, 0xf}}) 09:33:10 executing program 5: getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x5, 0x0, &(0x7f0000000140)) 09:33:10 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\x00', 0x3) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x6}, 0x1c) getsockopt$inet6_tcp_buf(r0, 0x6, 0x0, &(0x7f0000000000)=""/86, &(0x7f00000000c0)=0x56) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000440)='/dev/cuse\x00', 0x2, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r1, 0x8004e500, &(0x7f0000000480)) 09:33:11 executing program 1: r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() tkill(r1, 0x37) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) 09:33:11 executing program 3: r0 = gettid() syz_open_procfs$namespace(0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) getcwd(0x0, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) 09:33:11 executing program 0: timer_create(0x0, &(0x7f0000000340)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = gettid() recvmmsg(r0, &(0x7f0000003c00)=[{{0x0, 0x0, &(0x7f0000003b00), 0x0, &(0x7f0000000180)=""/106, 0x6a}}], 0x400000000000116, 0x0, &(0x7f0000000040)={0x77359400}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x84840, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r2, 0x80047c05, &(0x7f0000000080)) tkill(r1, 0x1004000000013) 09:33:11 executing program 1: r0 = gettid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) getcwd(&(0x7f0000000140)=""/56, 0x38) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) 09:33:11 executing program 5: getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x5, 0x0, &(0x7f0000000140)) 09:33:11 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='sockfs\x00', 0x0, 0x0) 09:33:11 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000440)='/dev/cuse\x00', 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r2) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f0000000080)={r4}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000000)={r4, 0xffffffff}, &(0x7f0000000040)=0x8) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f0000000480)) 09:33:11 executing program 5: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x5, 0x0, &(0x7f0000000140)) 09:33:11 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000440)='/dev/cuse\x00', 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r2) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f0000000080)={r4}, &(0x7f0000000140)=0x8) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000000)={@cgroup=r1, r2, 0xb}, 0x10) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r5, 0x6, 0xd, &(0x7f0000000000)='nv\x00', 0x3) sendto$inet6(r5, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x6}, 0x1c) accept4(r5, &(0x7f0000000180)=@in={0x2, 0x0, @private}, &(0x7f0000000100)=0x80, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f0000000480)) 09:33:12 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="34000000020801"], 0x34}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 09:33:12 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() ioprio_get$pid(0x3, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) write$binfmt_aout(r3, &(0x7f0000000540)=ANY=[@ANYRES64, @ANYRESDEC], 0xfffffd2d) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f00000001c0)='./file0\x00', 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000100)={'gre0\x00', &(0x7f0000000300)={'syztnl2\x00', 0x0, 0x783e, 0x0, 0x0, 0x0, {{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x3, 0x29, 0x0, @dev={0xac, 0x14, 0x14, 0x17}, @rand_addr, {[@ssrr={0x89, 0x3}]}}}}}) unlink(&(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') 09:33:12 executing program 5: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x5, 0x0, &(0x7f0000000140)) 09:33:12 executing program 1: socket$inet6(0xa, 0x0, 0x0) close(0xffffffffffffffff) open(0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$EVIOCGEFFECTS(0xffffffffffffffff, 0x80044584, 0x0) r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) fchown(r0, 0x0, 0xee01) [ 522.964191][T18408] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.4'. 09:33:12 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='nv\x00', 0x3) sendto$inet6(r1, 0x0, 0x63, 0x20000044, &(0x7f0000b63fe4)={0xa, 0x2, 0x6, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) fsetxattr$trusted_overlay_nlink(r1, &(0x7f0000000000)='trusted.overlay.nlink\x00', &(0x7f0000000080)={'L+', 0x8}, 0x16, 0x1) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) openat$binder_debug(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) r2 = gettid() recvmmsg(r0, &(0x7f0000003c00)=[{{0x0, 0x0, &(0x7f0000003b00), 0x0, &(0x7f0000000180)=""/106, 0x6a}}], 0x400000000000116, 0x0, &(0x7f0000000040)={0x77359400}) pipe(&(0x7f0000000100)={0xffffffffffffffff}) close(r3) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r3, 0x84, 0x6d, &(0x7f0000000080)={r5}, &(0x7f0000000140)=0x8) ioctl$VT_ACTIVATE(r3, 0x5606, 0x4) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r2, 0x1004000000013) 09:33:12 executing program 5: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x5, 0x0, &(0x7f0000000140)) 09:33:12 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000440)='/dev/cuse\x00', 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) r2 = getuid() r3 = gettid() prctl$PR_GET_DUMPABLE(0x3) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0x375) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000cc0)=[{&(0x7f0000000580)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000b80)=[{&(0x7f0000000600)="31a8a74c68e0576d9cd0c4741a0f6839f84fc6baa465a3f1153fbe538f25a929d282536660351a3581028e66de385e10e131124fe3f5ba72073e2d3c3f96cfb6d13ca9b9c6d5a0fee2b32c81839ef87b1843cf32bb270e925b79761d84da87242cd3d97cf159acc29f558ec395850eaaaa9061726fb30646066dd00503f0eec9f7c956570dddedbf0e6692cbf6427e52855de62360ab42e3", 0x98}, {&(0x7f0000000800)="d0a5fa7f0cb087dc535dfdf450ae158bbc5c6c79303c3eebd9d824d333f53078f9f6cb8e76f89d4f", 0x28}, {&(0x7f0000000900)="525ff4c0d7782b41717deb7f1afff48415cd28092b64355e883331de6f58ce5273b3e1cbffb5419e1dafbd06fbfba3cc1b091df7424a9f5f4d0889a1936f8c8df12585d15a2acb32e1694bfaa185709d39e8fc7e37f393305d8fe04e2c5a8fb5f787a2b21a23a4ae7409ecbb499c02937c5fb32383c1a40c454e63d53179ad14101cada44359d2bc9227", 0x8a}, {&(0x7f0000000d40)="30b270da35c176895c0f1985c2f882fb9f3d36c5224cbb91e2d70dfba3a18e0f6b9323657b414ed4a513be9910405f1e544849dce9833a05000000000000001872b870938cd82de52aeb0355cab19f58a04c2b5de363a458e4110fe9247dc4215d8e951b4e4d72a3d9fcf3ded7de6bba65e6fe13ce816d870d5aec4ed7eeef735d3a87781e52d0f5ee5b9b5b88755fd3fd6f68b2222798b66047aa92c6496c3cba8aa952eafb792c435eeeb7b1a40f2acd9b81e2c489496766", 0xb9}, {&(0x7f0000000ac0)="399d0210dcdacdcfc962b6b1e6a648c706b138082fe892fc7182d998a8ebe7434ed827118dfae41d466b687c54ee7de1a1a7d161c69189c18fa3e6725fb232affdeeeb5f00512d184d7742481fe79bc233f329b9d0d4208db657723a2c2808f0d046a1e794ee44e6fa84bb4588f7797bb32979da462f5021d24ebe82b2a26e871ee8916b24b21ad7ed57a55b9f9157f37f335379b3acef4f56e9b3b95fb732e294f61e226657dd1c9ffe29f78b589084a5", 0xb1}], 0x5, &(0x7f0000000240)=ANY=[@ANYBLOB="a973eb55b06740ef757782e156762484d71ba05ae470740ec950208d982e9da06c82c9f838d0158d0589f985cd3468a09ad17c018d7374eae0fee49e6a0efdd6421199a8dd68352dfbb6843b9190416b99eaf275e7859d65470f5dd93fb894c1380cd4956c6d8ddbb9f7d96b050000000000000000abcb941d8761032e2beea53ae2fad0b7af9ea450f82c2f", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=r4, @ANYRES32=r3, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="3028b179d501000000", @ANYBLOB, @ANYBLOB="bd5bd5aa4fde9156d376332ca452a8508a982233dc7fecf7c6986c69ab32bacbebda837ab5453ab0b6012bce107dc09ea9c25bac7e3fe149adecf0985b705436b2545add50cd2a0ae912cfb42e1e4a2fbb4065a83d1b43ceab2559d137097cacf22fa657e9a10424fb13dc91dc04f815256852260b0c843e4b90c8815d33f4c41df03f044160b068807dc053be1926e77dad4dc7dff45e89a7cd75148f3e513c4716b9fd023b901c5afcf696bcfb0ef182d0654999", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="90122602167d07"], 0xa8}], 0x1, 0x0) lchown(&(0x7f0000000000)='./file0\x00', r2, r4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f0000000480)) 09:33:13 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r0, 0x29, 0x0, 0x0, &(0x7f0000000140)) 09:33:13 executing program 1: creat(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f00000001c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@default_permissions='default_permissions'}]}}) utimes(&(0x7f0000000080)='./file0\x00', 0x0) 09:33:13 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r2, 0x29, 0x7, &(0x7f0000000040), &(0x7f0000000080)=0x4) 09:33:13 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_MCE_KILL(0x35, 0x1, 0x2) 09:33:13 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000440)='/dev/cuse\x00', 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$nl_route(0x10, 0x3, 0x0) splice(r2, 0x0, r4, 0x0, 0xed08, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r6) socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r6, 0x84, 0x6d, &(0x7f0000000080)={r7}, &(0x7f0000000140)=0x8) io_uring_register$IORING_UNREGISTER_FILES(r6, 0x3, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r5, 0x6, 0xd, &(0x7f0000000000)='nv\x00', 0x3) sendto$inet6(r5, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x6}, 0x1c) setsockopt$inet6_mreq(r5, 0x29, 0x0, &(0x7f0000000000)={@remote}, 0x14) write(r3, &(0x7f0000000300)="fc0000001c002741f490cd000013ac08000000773821000100000000000000", 0x1f) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f0000000480)) 09:33:13 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r0, 0x29, 0x0, 0x0, &(0x7f0000000140)) 09:33:13 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000040)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 09:33:13 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x280000000000002, &(0x7f0000000100)=0x78, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000400)={0x20}, 0x4) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000001040)={0x2, 0x4e23, @loopback}, 0x10) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000001080)=""/4112, 0x1010}], 0x1}, 0x40000104) sendmmsg(r0, &(0x7f00000093c0)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000280)="1ddb4842d66242411e2e8cb91d4b0f84e10938c75e83b68d4e18f22dd746e85dd0a13b35b55f346298561c833537bfaa185f3461c3ec6d18f4bee3102bfb66f5766cc1a2b8087fa51485ef695060f5b63a4eca98bb542d3d3ac32171fe962b64ee4f2876486b91bd0b128e41a4cf28985d3613deee05598d4c44482462ba427fe283938f53297661c25d86e2", 0x8c}, {0x0}, {&(0x7f00000020c0)="4c7745caccf3085e87f8cfc3b0d2d04a46e6c29fcf7d22131c9cc8fe9a848bc2bd81949f288ce87a041e282676a48f1814f4b6c59021155513f61c58efd87c3f2869252524367ab53d0d6352224eb05238f31f5e9536a71d31f449c2ca8efb548a6981fe8de20c3144634545d4552a15b35d86042c47a1336d8d612122b872ebc65cfe1f4cb62b13a8a0f5f1dd46b6f5d2daecac6f08e9a0a0a16aa22655cdffce5def61b94c3ab546e593bba7ba0d02f35e22d82a2e1c2eb71c91511920f13833dd8bfd3aa78a21dd6153f66bbe74b1655c04db5115d85f7c5d5e416f13f281b18f4717e54d58a426742fd9550967a4ab75e57120c31ea137eea3e2e94e6964c3215afad8033edfa956a1dcc243fbae645236432c9c3117b909d3774f5954f22bab21b8d7293696e1b295d867ba55561e80d17e5d5f218c4298e13bd8856cf1659b2b5df136aba1a152a064cb1a4d81dced073022b5466fd8b296d1502e3c5b38eaab0d02b56bec836c7b972fff581930d3ac5761cf242b60d11c6290e3d90b1eec24e588e2d5f04c60bb38670a15428c0191b37e8019c469c5242b289cf0cf55073cb098dc20de5e83b2959d8c4b436b8fffa76939f24e3a354ee41b9c714751bef6dd2c576c57f2d98d90e74485df885c53d369cc6496346ba2f8c59457d1e8793af2e1aaa325a4c581c1fbb292d404441e9b405baf1b01ac565de37968147fb5a35ff734989539a57c6281ce82af79b9aec41a817e37b27f9358191966f17e22c52c6294dba17957a8194509e1d6276c6aecd3c8bc19d53411b6260001c3c5c47e5bccd8d3903741b0e619701dd9c1972aa3f4ada7dc1232110cd5b06f99f822b8d4242b13ce67a77547a320788242fb897a8a25c887884b6b151bbbc1169bc572d5e44a4a284989f8930620fcedffd5b1b5069d37e9e668b8aa11e3493eacb127b6eaf93657d1cd174779d8ef29c27465d2e640fa52d3a8467c2399e1d6adec8e8d8a766b37b27f7b223946b125a5d8c22225ce8bd9e453fab0485a304b3b867b9f8a94e00d36295c803e7b892aacd425aafaca4a43c70e67a816c8b26032f3a6d8e87b11f5009568fd18f17c5b72a28ece8d13624fb2cbf795837207b58c04b7e86ba5a25b980676ff178dcbcc4d82fe17413bf458fed799182c378a93656f83503a2b6de38d040d66bf8da4ac38aa359f1eeb790b7fdb239a3482d5e0fb1c9103a6338c5032b40ed34fd15ed4eb2f66e4705542cdd73b1ec5a0f813a42e63b360a4c0bbaa3a1e24d2d07111df976d43cf3405d68dc02bc4d118731262892b32a3ecb23fd93b86cd83c55e65262bb4e24a6b31680e09689e6875b63427136e816887512c7ebe4e3f757b7cb212a95944ef5daea1cc09cee20c061351d011cabd4b04fabed7399f8c62ba5e9dbd4dcd3af920a35949d25b55851c2f4adf31e884bd871ba9a9c779a30434620c1eef329b0f12daca4b2b4e79839a8938ce196880bb26fa6a5528405bdfda08518f11e0d820b5d03bd6c73bff3b936e5fb3458875dfc2e561991d7f9895cabe0b8fd8840ac4ace9466e90e362f1e027a12462dc0a2dd3b680b3b0fb3da468b6324e9aa9e0ac84256a3fd0c60c28edb6c2ddf7b15bc9794cf7bb247f5464ce82cf3a109950862961da90de4bd44ad2d134d7a315c810a808960ece7111dd41364dd4f9b4cf2750938e520b4c93a33334f85e49e48806757fffd0b67faf4288ee3976239de80c8e50d9b5c92a635a303c924ed71b2e2839a7d6ea550162e92c020151a6c37fc3e93ce3a540f24a9d46049c496e748325f356fa2b17eaa2cf5d0b590d5397bb6bfe816e7c520df5c79e1638b90a7ebf26867e117ccba670b3ca4bafdda6dc8aa58ab1d34fa823f0a4390a538d158c7f62b596dd720024bb3db71d980c886a3270aa0d2828a78528af5e7d1f3e837e5df23fbddf4603f8e17ae25d8313c6f1aa97403506337ea791c0166f6cbe5252924b522680034547c523b5b8820f60f5c99d056ea4f593be98809b591534a993ea8ab296446795ecb194d8777e6d81d9b4e6fb211315e9f20c4660161749f08bb7765adde4c0061a20e3749209e48dafc8f95cb74cd70bd444503b9c9268d9d6fe8dcd49fa13d3eefc33cc421c29bb1aea622e0f35971619d27b5d3f648a7dd8666b7628151f2c0e760ffcab2bc8fd51beef565c650493b552188591336c7bd50042bc2aff2cca918270435129e1124f6d1dd5274a1a4aaeb276c61b1cc0a763288fa049890def3585ab02d6c8a05a4f86a0050fdfafce56a9d86d02fccaf40c28b98c53b7f0a14a895c126a9b0f701f8e6fcd09090a957d7c7b041b2b9d7c46add092ab8a2f73da866bc868fe7d9e2a73481b8dfd473f44825992156cc797d5d58c826607c2752c53633fa7e8eeb9b4589673f905d54bf7de92bc799be0498b06879d7cd5c410269674fd9264b2f3d0383b9bc51cb58612420d9a366f0196e8794245537371575f3913d30ad6a302295d28eea7dad95ea839cf050019c03f842b926bc41e030928f714b1ab135d3f4c00b7ff047a216bbfb1aa44f50974ac8657346f562c1b8343f8db06bf07560a64e18e9396dfc9572eecb3add59f00fc4178a7c4ab129f1cac97de78c76dc284272711cc84eeca003ad3cbaf9e203615de747af6003bf79a702507e3c60f5061af78263bfacf09fd971127734a23a68d304514eede85d4b0053046c7b3f9d17a07ec378266fb3352647ec0761cf5140a1e8d29def900fd6cfa823a772b21f432c9467f99aa8eae479ddcb1e05fe56c6c16a69753534009cd2c71c1ef408d61d2f42347bda4af536ca1e7ace46951b704851c8a621bc962fc4c36f8c61c46cff65f857eb1ea49062fefe0d46ce93f8037ecb410bf330e70c6103d1246836e9b99f36a26b47ed907f5156e582ac9f404e9f6c25b95e3c5813b8ba3253c4ed99724757fb4ebbb2d37f0c89433779828e12d09f1aed78ea9b3b85362b8f6c9fe5b1be7a4a6b7f94328b9ef27f51edc52ea9beb929d3ae1a31ad8764ad077da671d88d3cdcbd65c04cfacec89ab9817338b2561f235513a279a9b800855799c2c36f5fb4d1a3b38f9d083627bf662e374a035a2978d810c73ea69d70f80963ebd4f6491be9238bea9ce5415d3f03c73f516015b83d2d3519b2ff9d1faee1b7b6e568bfa8673a15c5dd58649a876dc1bdd0aa87fc5b5f348d3232df30db015e3e7efe278ce38185f6308a77ea6c80e33e4dda5cceb08e5b8acbe328352207c55d7f8348f822809c4085a67a5a2f98be264b826a07b08a28942e92e8c8a6cea8f7be8d521325d21b1984c937e993d5cac4f707f9db8c4075e2d849729db673e4d3b2a0b8a31e056b268085cf22367b90f893ddf46790f6ad5fd4c50b103d9a0323a91369ca392a2b4030fda89218fc5804f13a4e0073d2202788812a5c88f6aa06d3ef007ef86cb31047ec88734b52a189d29776da312c64dd8157d1b41f4bed0a6f8c85db463116fd674243da2bf1fb775d22ed90bb59374b5433f791cb6b74cc456c67981becca25a98c70bf96e393f21fb86d10e745227310edbb6906f29d5ec581195b7471bee7c2587abb384cd0af8f20e6fa1ac31185dcf032ab91df42f2717a7ec4b85b37367f45c0f34327f62c2430fda27d57b4acdd587d9669239194336ac4ae839ac52dcaf8b16396ed63b467f6df1ac9479ea139498c9776059a27c46cf051c69af51655d7377fe48507dce7216bf9af01364222e1899046aea27aa23314a6c2e8d43ddf261bf092da295362488f9f7387567363f9a7daf5edd9f1873882394f3f84f3a6850a6d83f2892829a47e1b6c71475e4bdd22a402a7e2973b9101b135a0c0a759204a51060d110ba42e45bfaee45b48aaeeb6e0d1a9a86d5fda6fca4e11297436230c824b5cdead8e9b8b9aed3f9f43cf519cf60720a657517f7d3ec4aad4cf8b47156adf2539d7622faa92238548fd8e6fd972c4ac38a5a5c83cd02da6bdae7b1e5d61af591e94629722abe1ed64ea360c557fd50aeedb84d3e954ec832d920541f2f4f43ad1724ecb57100db827f750aa299c74e52be2b29f73c29c4f4ddf2ba133e9285933e7f2212bb0d01215c1098e0c6987a9e2776020298e7a4b51bbf8ad4bb93904c4edfd1c3ad520fb7d02d0b7fec2bf4bc1d7d0c45ba5618e90db3c9bd34ba0b0a2d0f971140e89c5226d3d1922c0e178d63bc8e2579c20c797c7d41aff591f93a086653ff8a2a7e300957c644087fb1920ca2f1de87ed9ca348c464380cfed39ae99a79deae39c6e48a1f5507f8588f553b29c8f1a73f7a04fe72047d4d848b8ba88eec849ae6b397856276cfb24b6bc3fa953e7fae0c33a82a04fd23a057", 0xc1b}], 0x3}}], 0x1, 0x0) [ 524.167280][T18455] netlink: 'syz-executor.4': attribute type 4 has an invalid length. [ 524.187989][T18455] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 09:33:13 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r0, 0x29, 0x0, 0x0, &(0x7f0000000140)) 09:33:15 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) read$eventfd(r0, &(0x7f0000000080), 0xfffffefc) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x80008ec0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x3, 0x0) pipe(0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f00000001c0)={'veth1_vlan\x00', {0x2, 0x4e24, @multicast2}}) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) read$eventfd(r2, &(0x7f0000000080), 0xfffffefc) 09:33:15 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\x00', 0x3) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x6}, 0x1c) bind(r0, &(0x7f0000000000)=@phonet={0x23, 0x81, 0x7f, 0x1}, 0x80) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000440)='/dev/cuse\x00', 0x2, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r1, 0x8004e500, &(0x7f0000000480)) 09:33:15 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r0, 0x29, 0x5, 0x0, 0x0) 09:33:15 executing program 1: socket$packet(0x11, 0x0, 0x300) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x4000000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x0, 0x0, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r2, 0x0, 0xffffffffffffffba, 0x0, 0x0, 0xb2) 09:33:15 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getrandom(&(0x7f0000000840)=""/4096, 0x1000, 0x1) 09:33:15 executing program 0: r0 = gettid() timer_create(0x0, &(0x7f00000001c0)={0x0, 0x12, 0x4, @tid=r0}, &(0x7f0000044000)) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-monitor\x00', 0x2c01, 0x0) sendmsg$IPSET_CMD_DEL(r1, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, 0xa, 0x6, 0x201, 0x0, 0x0, {0x1, 0x0, 0x9}, [@IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x7}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x40) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r2) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f0000000080)={r4}, &(0x7f0000000140)=0x8) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000000000)=0x0) timer_create(0x0, &(0x7f0000000340)={0x0, 0x12, 0x0, @tid=r5}, &(0x7f0000044000)) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r6, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r7 = gettid() recvmmsg(r6, &(0x7f0000003c00)=[{{0x0, 0x0, &(0x7f0000003b00), 0x0, &(0x7f0000000180)=""/106, 0x6a}}], 0x400000000000116, 0x0, &(0x7f0000000040)={0x77359400}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r7, 0x1004000000013) 09:33:16 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r0, 0x29, 0x5, 0x0, 0x0) 09:33:16 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_LOCK(r0, 0x4008642a, &(0x7f0000000000)) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) 09:33:16 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000440)='/dev/cuse\x00', 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='freezer.parent_freezing\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f0000000480)) 09:33:16 executing program 1: socket$packet(0x11, 0x0, 0x300) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0xffffff88, 0x0, 0x26}}], 0x1, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0xffffffffffffffba, 0x0, 0x0, 0xb2) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') creat(0x0, 0x0) preadv(r1, &(0x7f00000017c0), 0x315, 0x800000) 09:33:16 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0xa27, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setresuid(0x0, 0x0, 0x0) getrandom(&(0x7f0000000840)=""/4096, 0x1000, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) 09:33:16 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r0, 0x29, 0x5, 0x0, 0x0) 09:33:17 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000040)=0x480100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x32}}}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f85e) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x39, &(0x7f0000000540)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x20) tkill(r1, 0x5) ptrace$setopts(0x4206, r1, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) 09:33:17 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000440)='/dev/cuse\x00', 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x20002, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f0000000480)) keyctl$join(0x1, 0x0) 09:33:17 executing program 0: timer_create(0x0, &(0x7f0000000340)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f0000000000)={0x5000200f}) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = gettid() recvmmsg(r0, &(0x7f0000003c00)=[{{0x0, 0x0, &(0x7f0000003b00), 0x0, &(0x7f0000000180)=""/106, 0x6a}}], 0x400000000000116, 0x0, &(0x7f0000000040)={0x77359400}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1004000000013) 09:33:17 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0xa27, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getrandom(&(0x7f0000000840)=""/4096, 0x1000, 0x0) 09:33:17 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)={0x30, 0x3, 0x8, 0x5, 0x0, 0x0, {}, [@CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @tcp=[@CTA_TIMEOUT_TCP_SYN_SENT2={0x8}]}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x6}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x2}]}, 0x30}}, 0x0) 09:33:17 executing program 4: 09:33:17 executing program 1: socket$packet(0x11, 0x0, 0x300) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0xffffff88, 0x0, 0x26}}], 0x1, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0xffffffffffffffba, 0x0, 0x0, 0xb2) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') creat(0x0, 0x0) preadv(r1, &(0x7f00000017c0), 0x315, 0x800000) 09:33:17 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000440)='/dev/cuse\x00', 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f0000000480)) ioctl$KDSKBENT(r1, 0x4b47, &(0x7f0000000000)={0x91, 0x20, 0x5}) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r2) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f0000000080)={r4}, &(0x7f0000000140)=0x8) ioctl$RTC_RD_TIME(r2, 0x80247009, &(0x7f00000000c0)) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r5, 0x6, 0xd, &(0x7f0000000000)='nv\x00', 0x3) sendto$inet6(r5, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x6}, 0x1c) fcntl$F_SET_RW_HINT(r5, 0x40c, &(0x7f0000000040)=0x3) 09:33:17 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) r4 = inotify_init1(0x0) fcntl$setown(r4, 0x8, 0xffffffffffffffff) fcntl$getownex(r4, 0x10, &(0x7f0000000100)={0x0, 0x0}) tkill(r5, 0x12) 09:33:17 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getrandom(&(0x7f0000000840)=""/4080, 0xff0, 0x3) 09:33:17 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x30, 0x3, 0x8, 0x201, 0x0, 0x0, {}, [@CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @gre=[@CTA_TIMEOUT_GRE_UNREPLIED={0x8}]}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x6}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x2}]}, 0x30}}, 0x0) 09:33:18 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000440)='/dev/cuse\x00', 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) ioctl$SNDCTL_DSP_SETTRIGGER(r1, 0x40045010, &(0x7f0000000000)=0x5) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f0000000480)) 09:33:18 executing program 1: socket$packet(0x11, 0x0, 0x300) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0xffffff88, 0x0, 0x26}}], 0x1, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0xffffffffffffffba, 0x0, 0x0, 0xb2) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') creat(0x0, 0x0) preadv(r1, &(0x7f00000017c0), 0x315, 0x800000) 09:33:18 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) rt_sigaction(0x17, 0x0, 0x0, 0x8, &(0x7f0000000400)) 09:33:18 executing program 0: timer_create(0x0, &(0x7f0000000340)={0x0, 0x12, 0x2, @thr={0x0, 0x0}}, &(0x7f0000044000)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = gettid() recvmmsg(r0, &(0x7f0000003c00), 0x0, 0x0, &(0x7f0000000040)={0x77359400}) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r2) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f0000000080)=ANY=[@ANYRES32=r4, @ANYBLOB="266e1870"], &(0x7f0000000140)=0x8) setsockopt$IP_VS_SO_SET_EDIT(r2, 0x0, 0x483, &(0x7f0000000000)={0x4, @remote, 0x4e21, 0x3, 'rr\x00', 0x18, 0x100, 0xf}, 0x2c) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1004000000013) 09:33:18 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) unshare(0x22000400) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$getflags(r2, 0x1) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x509, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f000012afe4)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r4, &(0x7f0000000040)='F', 0xfffffffffffffe43, 0x20000003, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r5, &(0x7f0000000040)='F', 0xfffffffffffffe43, 0x20000003, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) 09:33:18 executing program 5: getrandom(&(0x7f0000000840)=""/4080, 0xff0, 0x3) 09:33:18 executing program 1: socket$packet(0x11, 0x0, 0x300) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0xffffff88, 0x0, 0x26}}], 0x1, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0xffffffffffffffba, 0x0, 0x0, 0xb2) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') creat(0x0, 0x0) preadv(r1, &(0x7f00000017c0), 0x315, 0x800000) 09:33:18 executing program 3: syz_extract_tcp_res(&(0x7f0000000100), 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0xc0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xf3, 0x7}, 0x0, 0x0, 0x80000, 0x0, 0xa52}, 0x0, 0x0, 0xffffffffffffffff, 0x3) r0 = socket(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="4c0000001000fff1fefefd956f76d5b724a6008000000000000000683440150024001b0000000000000000593ab700000000043d51d7e88dc62b2ca654a6613b6a080000001cbc882b079881", 0x4c}], 0x1}, 0x0) 09:33:18 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) ioctl$FUSE_DEV_IOC_CLONE(0xffffffffffffffff, 0x8004e500, &(0x7f0000000480)) 09:33:18 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000003c00)=""/200, 0xc8}}], 0x1, 0x10003, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000), 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) ptrace(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x12400, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0), 0x8}, 0x0, 0x8, 0x80000001, 0x3, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f0000000040)=[0x0]) r5 = socket$inet(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) setsockopt$SO_TIMESTAMP(r5, 0x1, 0x23, &(0x7f0000000180)=0x7fffffff, 0x4) connect$inet(r5, &(0x7f00000002c0)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r5, &(0x7f0000003c80), 0x38e, 0x62, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0xb, 0x10, r4, 0xd44fe000) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r6 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r6, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f0000000340)={{{@in=@multicast2, @in=@multicast1, 0x4e20, 0x0, 0x4e20, 0x0, 0xa, 0x0, 0x0, 0x2c}, {0xfffffffffffffff9, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x3, 0x1}, {0xffffffff, 0x0, 0x0, 0xfffefffffffffffe}, 0x0, 0x6e6bbd, 0x80000000000001, 0x1, 0x0, 0x1}, {{@in6=@remote, 0x4d5, 0xff}, 0x2, @in=@loopback, 0x100000, 0x0, 0x0, 0x1}}, 0xe8) sendmmsg(r6, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0xff00) socket$inet6(0xa, 0x803, 0x2) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000100)={'veth1_vlan\x00', 0x800}) connect$inet6(0xffffffffffffffff, 0x0, 0x0) [ 529.123185][T18593] IPVS: set_ctl: invalid protocol: 4 172.20.20.187:20001 [ 529.141475][T18594] netlink: 'syz-executor.3': attribute type 27 has an invalid length. [ 529.150142][T18594] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 529.175994][T18594] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 529.193662][T18594] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 529.203728][T18594] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 529.280192][T18597] IPVS: set_ctl: invalid protocol: 4 172.20.20.187:20001 09:33:18 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2, @ANYBLOB=',rootmode=00000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) preadv(r2, &(0x7f0000000740)=[{&(0x7f0000002900)=""/165, 0xa5}], 0x1, 0x0) mknod$loop(&(0x7f00000001c0)='./file0/file1\x00', 0x0, 0xffffffffffffffff) read$FUSE(r2, &(0x7f0000000780), 0x1000) write$FUSE_INIT(r2, &(0x7f0000000100)={0x50, 0x0, 0x1, {0x7, 0x1e}}, 0x50) read$FUSE(r2, &(0x7f0000001780), 0x1000) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000000c0)) r3 = gettid() timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r3, 0x1004000000013) 09:33:19 executing program 0: timer_create(0x0, &(0x7f0000000340)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = gettid() recvmmsg(r0, &(0x7f0000003c00)=[{{0x0, 0x0, &(0x7f0000003b00), 0x0, &(0x7f0000000180)=""/106, 0x6a}}], 0x400000000000116, 0x0, &(0x7f0000000040)={0x77359400}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1004000000013) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r3) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r3, 0x84, 0x6d, &(0x7f0000000380)=ANY=[@ANYRES32=r5, @ANYBLOB="0000000000008493fa4d2698ae999fbe3ff4ed2f4900126fe893a5d39429026820215f2572dc74e78bcd81f4bc7a39beb78b4c821e4b11107f0fdb00e9f0be48ec26e9f4fe6990cf01811112365aa4b6fdd2dab41171d6dfac22569b88211b686e935cd4d5efeffe093e0394ef9bed9e95eee5286a4917d15773287450dbb287ca843bad67701ce0fcf98a1669db96e296aa2311d0a362480eb99be6edcc93ef42e41f6b65ee2946b80f6dcee75e66b104e77c6faedc23c3d8063bdc7a04da9d825621430e4aa0"], &(0x7f0000000140)=0x8) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000280)={r5, 0x6}, 0x8) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r6, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r6, 0x6, 0xd, &(0x7f0000000000)='nv\x00', 0x3) sendto$inet6(r6, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x6}, 0x1c) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000200)={&(0x7f0000000480)=ANY=[@ANYBLOB="9c0000001c0010002dbd7000fddbdf250200000061003eee6209353e4ddd6d72cebc1efe7fa1745fd11904a3d71ef29a162ef2ea8c9753f337df8ecf568fbc660766b951494a37c83a43931d5371dd6af3913e5a0ff9f17ca2df95b0dc60b5e9152b008b80d846736807b264c28575c2405af391a0d0461dcce9736823e3542b23084d27080005b0000000000000000f2525a423a0900a171f0cfe89e4b246c83f55e3ecd750ba8ca4bee6b26b6f94ad2d846fb0cf79801a75d6670aff18dfdf8451711898820beed11afe605558f9d19b4a27cb1f5e4b33b2dd070d60700008823ce839b1ac4e5dd7", @ANYRES32=r6, @ANYBLOB='\x00'], 0x9c}, 0x1, 0x0, 0x0, 0x40}, 0x4) 09:33:19 executing program 1: socket$packet(0x11, 0x0, 0x300) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0xffffff88, 0x0, 0x26}}], 0x1, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0xffffffffffffffba, 0x0, 0x0, 0xb2) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') preadv(r1, &(0x7f00000017c0), 0x315, 0x800000) 09:33:19 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000440)='/dev/cuse\x00', 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f0000000480)) [ 529.863391][T18607] not chained 20000 origins [ 529.864858][T18607] CPU: 0 PID: 18607 Comm: syz-executor.5 Not tainted 5.8.0-rc5-syzkaller #0 [ 529.864858][T18607] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 529.864858][T18607] Call Trace: [ 529.864858][T18607] dump_stack+0x1df/0x240 [ 529.864858][T18607] kmsan_internal_chain_origin+0x6f/0x130 [ 529.864858][T18607] ? kmsan_get_metadata+0x11d/0x180 [ 529.864858][T18607] ? kmsan_get_metadata+0x4f/0x180 [ 529.864858][T18607] ? kmsan_set_origin_checked+0x95/0xf0 [ 529.864858][T18607] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 529.864858][T18607] ? _copy_from_user+0x15b/0x260 [ 529.864858][T18607] ? kmsan_get_metadata+0x4f/0x180 [ 529.864858][T18607] __msan_chain_origin+0x50/0x90 [ 529.864858][T18607] __copy_msghdr_from_user+0x555/0xaf0 [ 529.864858][T18607] ? __msan_get_context_state+0x9/0x20 [ 529.864858][T18607] __sys_sendmmsg+0x558/0xd80 [ 529.864858][T18607] ? kmsan_get_metadata+0x4f/0x180 [ 529.864858][T18607] ? kmsan_internal_set_origin+0x75/0xb0 [ 529.864858][T18607] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 529.864858][T18607] ? kmsan_check_memory+0xd/0x10 [ 529.864858][T18607] ? _copy_to_user+0x12e/0x1d0 [ 529.864858][T18607] ? kmsan_get_metadata+0x11d/0x180 [ 529.864858][T18607] ? kmsan_get_metadata+0x11d/0x180 [ 529.864858][T18607] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 529.864858][T18607] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 529.864858][T18607] ? __prepare_exit_to_usermode+0x16c/0x4d0 [ 529.864858][T18607] __se_sys_sendmmsg+0xbd/0xe0 [ 529.864858][T18607] __x64_sys_sendmmsg+0x56/0x70 [ 529.864858][T18607] do_syscall_64+0xb0/0x150 [ 529.864858][T18607] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 529.864858][T18607] RIP: 0033:0x45c1f9 [ 529.864858][T18607] Code: Bad RIP value. [ 529.864858][T18607] RSP: 002b:00007fec0eaaec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 529.864858][T18607] RAX: ffffffffffffffda RBX: 0000000000026100 RCX: 000000000045c1f9 [ 529.864858][T18607] RDX: 0400000000000107 RSI: 0000000020008440 RDI: 0000000000000008 [ 529.864858][T18607] RBP: 000000000078c088 R08: 0000000000000000 R09: 0000000000000000 [ 529.864858][T18607] R10: 000000000000ff00 R11: 0000000000000246 R12: 000000000078c04c [ 529.864858][T18607] R13: 0000000000c9fb6f R14: 00007fec0eaaf9c0 R15: 000000000078c04c [ 529.864858][T18607] Uninit was stored to memory at: [ 529.864858][T18607] kmsan_internal_chain_origin+0xad/0x130 [ 529.864858][T18607] __msan_chain_origin+0x50/0x90 [ 529.864858][T18607] __copy_msghdr_from_user+0x555/0xaf0 [ 529.864858][T18607] __sys_sendmmsg+0x558/0xd80 [ 529.864858][T18607] __se_sys_sendmmsg+0xbd/0xe0 [ 529.864858][T18607] __x64_sys_sendmmsg+0x56/0x70 [ 529.864858][T18607] do_syscall_64+0xb0/0x150 [ 529.864858][T18607] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 529.864858][T18607] [ 529.864858][T18607] Uninit was stored to memory at: [ 529.864858][T18607] kmsan_internal_chain_origin+0xad/0x130 [ 529.864858][T18607] __msan_chain_origin+0x50/0x90 [ 529.864858][T18607] __copy_msghdr_from_user+0x555/0xaf0 [ 529.864858][T18607] __sys_sendmmsg+0x558/0xd80 [ 529.864858][T18607] __se_sys_sendmmsg+0xbd/0xe0 [ 529.864858][T18607] __x64_sys_sendmmsg+0x56/0x70 [ 529.864858][T18607] do_syscall_64+0xb0/0x150 [ 529.864858][T18607] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 529.864858][T18607] [ 529.864858][T18607] Uninit was stored to memory at: [ 529.864858][T18607] kmsan_internal_chain_origin+0xad/0x130 [ 529.864858][T18607] __msan_chain_origin+0x50/0x90 [ 529.864858][T18607] __copy_msghdr_from_user+0x555/0xaf0 [ 529.864858][T18607] __sys_sendmmsg+0x558/0xd80 [ 529.864858][T18607] __se_sys_sendmmsg+0xbd/0xe0 [ 529.864858][T18607] __x64_sys_sendmmsg+0x56/0x70 [ 529.864858][T18607] do_syscall_64+0xb0/0x150 [ 529.864858][T18607] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 529.864858][T18607] [ 529.864858][T18607] Uninit was stored to memory at: [ 529.864858][T18607] kmsan_internal_chain_origin+0xad/0x130 [ 529.864858][T18607] __msan_chain_origin+0x50/0x90 [ 529.864858][T18607] __copy_msghdr_from_user+0x555/0xaf0 [ 529.864858][T18607] __sys_sendmmsg+0x558/0xd80 [ 529.864858][T18607] __se_sys_sendmmsg+0xbd/0xe0 [ 529.864858][T18607] __x64_sys_sendmmsg+0x56/0x70 [ 529.864858][T18607] do_syscall_64+0xb0/0x150 [ 529.864858][T18607] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 529.864858][T18607] [ 529.864858][T18607] Uninit was stored to memory at: [ 529.864858][T18607] kmsan_internal_chain_origin+0xad/0x130 [ 529.864858][T18607] __msan_chain_origin+0x50/0x90 [ 529.864858][T18607] __copy_msghdr_from_user+0x555/0xaf0 [ 529.864858][T18607] __sys_sendmmsg+0x558/0xd80 [ 529.864858][T18607] __se_sys_sendmmsg+0xbd/0xe0 [ 529.864858][T18607] __x64_sys_sendmmsg+0x56/0x70 [ 529.864858][T18607] do_syscall_64+0xb0/0x150 [ 529.864858][T18607] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 529.864858][T18607] [ 529.864858][T18607] Uninit was stored to memory at: [ 529.864858][T18607] kmsan_internal_chain_origin+0xad/0x130 [ 529.864858][T18607] __msan_chain_origin+0x50/0x90 [ 529.864858][T18607] __copy_msghdr_from_user+0x555/0xaf0 [ 529.864858][T18607] __sys_sendmmsg+0x558/0xd80 [ 529.864858][T18607] __se_sys_sendmmsg+0xbd/0xe0 [ 529.864858][T18607] __x64_sys_sendmmsg+0x56/0x70 [ 529.864858][T18607] do_syscall_64+0xb0/0x150 [ 529.864858][T18607] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 529.864858][T18607] [ 529.864858][T18607] Uninit was stored to memory at: [ 529.864858][T18607] kmsan_internal_chain_origin+0xad/0x130 [ 529.864858][T18607] __msan_chain_origin+0x50/0x90 [ 529.864858][T18607] __copy_msghdr_from_user+0x555/0xaf0 [ 529.864858][T18607] __sys_sendmmsg+0x558/0xd80 [ 529.864858][T18607] __se_sys_sendmmsg+0xbd/0xe0 [ 529.864858][T18607] __x64_sys_sendmmsg+0x56/0x70 [ 529.864858][T18607] do_syscall_64+0xb0/0x150 [ 529.864858][T18607] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 529.864858][T18607] [ 529.864858][T18607] Local variable ----msg_sys@__sys_sendmmsg created at: [ 529.864858][T18607] __sys_sendmmsg+0xb7/0xd80 [ 529.864858][T18607] __sys_sendmmsg+0xb7/0xd80 09:33:20 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000440)='/dev/cuse\x00', 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f0000000480)) ioctl$DRM_IOCTL_MODE_DIRTYFB(r1, 0xc01864b1, &(0x7f00000000c0)={0x61f, 0x2, 0x0, 0x9, &(0x7f0000000000)=[{0x81, 0x3, 0x61fa, 0x7}, {0x1f, 0x200, 0x6, 0x1000}, {0x1ff, 0x8, 0xb8f, 0x5}, {0x2, 0x5, 0x8}, {0x80, 0x5, 0x68a, 0x474c}, {0xaf5, 0x4bd, 0x0, 0xb3}, {0x7, 0x5, 0x0, 0x1000}, {0x4c, 0x930, 0xc8, 0xffff}, {0x7, 0x8, 0x5, 0x20}]}) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r2) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f0000000080)={r4}, &(0x7f0000000140)=0x8) connect$pppoe(r2, &(0x7f0000000100)={0x18, 0x0, {0x4, @multicast, 'veth0_to_team\x00'}}, 0x1e) 09:33:20 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000740)=[{0x0, 0x0, 0x0}], 0x1, 0x0) 09:33:20 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000640)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000740)=[{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000140)="0c8081", 0x3}], 0x1}], 0x1, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) pipe(0x0) 09:33:20 executing program 0: timer_create(0x0, &(0x7f0000000340)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='nv\x00', 0x3) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x6}, 0x1c) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000000)=0x1) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r2 = gettid() recvmmsg(r0, &(0x7f0000003c00)=[{{0x0, 0x0, &(0x7f0000003b00), 0x0, &(0x7f0000000180)=""/106, 0x6a}}], 0x400000000000116, 0x0, &(0x7f0000000040)={0x77359400}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r2, 0x1004000000013) 09:33:20 executing program 1: socket$packet(0x11, 0x0, 0x300) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0xffffff88, 0x0, 0x26}}], 0x1, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0xffffffffffffffba, 0x0, 0x0, 0xb2) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') preadv(r1, &(0x7f00000017c0), 0x315, 0x800000) 09:33:20 executing program 5: 09:33:21 executing program 5: 09:33:21 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000440)='/dev/cuse\x00', 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f0000000480)) 09:33:21 executing program 4: 09:33:21 executing program 3: 09:33:21 executing program 1: socket$packet(0x11, 0x0, 0x300) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0xffffff88, 0x0, 0x26}}], 0x1, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0xffffffffffffffba, 0x0, 0x0, 0xb2) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x315, 0x800000) 09:33:21 executing program 5: 09:33:21 executing program 0: r0 = gettid() tkill(r0, 0x1000000000015) timer_create(0x7, &(0x7f0000000340)={0x0, 0x12, 0x1, @tid=r0}, &(0x7f0000044000)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @private0={0xfc, 0x0, [], 0x1}, 0x20000002}, 0x1c) r2 = gettid() recvmmsg(r1, &(0x7f0000003c00)=[{{0x0, 0x0, &(0x7f0000003b00), 0x0, &(0x7f0000000180)=""/106, 0x6a}}], 0x400000000000116, 0x0, &(0x7f0000000040)={0x77359400}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r2, 0x1004000000013) 09:33:21 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000440)='/dev/cuse\x00', 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) r2 = syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0x3f, 0x371400) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000089a173d2000000", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0xb6ea6f9b087d72b3}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x14, 0x2, [@TCA_FLOWER_KEY_IPV4_SRC_MASK={0x8}, @TCA_FLOWER_KEY_IPV4_SRC={0x8, 0xa, @remote}]}}]}, 0x44}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)=@delchain={0x44, 0x65, 0x200, 0x70bd2c, 0x25dfdbfb, {0x0, 0x0, 0x0, r5, {0x8, 0x1}, {0xd, 0xa}, {0x3, 0xffe9}}, [@TCA_RATE={0x6, 0x5, {0x1, 0x4}}, @TCA_RATE={0x6, 0x5, {0x6, 0x3}}, @TCA_RATE={0x6, 0x5, {0x7, 0xee}}, @TCA_RATE={0x6, 0x5, {0xff, 0xc1}}]}, 0x44}, 0x1, 0x0, 0x0, 0x41f68025f8af8f57}, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x4010, r1, 0x4dee9000) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f0000000480)) 09:33:21 executing program 4: 09:33:21 executing program 1: socket$packet(0x11, 0x0, 0x300) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0xffffff88, 0x0, 0x26}}], 0x1, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0xffffffffffffffba, 0x0, 0x0, 0xb2) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x315, 0x800000) 09:33:21 executing program 3: [ 532.381488][T18687] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 09:33:22 executing program 4: [ 532.567118][T18700] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 09:33:22 executing program 5: 09:33:22 executing program 1: socket$packet(0x11, 0x0, 0x300) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0xffffff88, 0x0, 0x26}}], 0x1, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0xffffffffffffffba, 0x0, 0x0, 0xb2) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x315, 0x800000) 09:33:22 executing program 3: 09:33:22 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000440)='/dev/cuse\x00', 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r2) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f0000000080)={r4}, &(0x7f0000000140)=0x8) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r5) r6 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r5, 0x84, 0x6d, &(0x7f0000000080)={r7}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f00000000c0)={r8, 0x6, 0x2}, &(0x7f0000000100)=0x8) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f0000000480)) 09:33:22 executing program 4: 09:33:22 executing program 1: socket$packet(0x11, 0x0, 0x300) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0xffffff88, 0x0, 0x26}}], 0x1, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x0, 0x0, 0x0, 0x0, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') preadv(r0, &(0x7f00000017c0), 0x315, 0x800000) [ 534.205733][ T0] NOHZ: local_softirq_pending 08 09:33:24 executing program 3: 09:33:24 executing program 5: 09:33:24 executing program 1: socket$packet(0x11, 0x0, 0x300) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0xffffff88, 0x0, 0x26}}], 0x1, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x0, 0x0, 0x0, 0x0, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') preadv(r0, &(0x7f00000017c0), 0x315, 0x800000) 09:33:24 executing program 4: 09:33:24 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000440)='/dev/cuse\x00', 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r2 = gettid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0x375) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000cc0)=[{&(0x7f0000000580)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000b80)=[{&(0x7f0000000600)="31a8a74c68e0576d9cd0c4741a0f6839f84fc6baa465a3f1153fbe538f25a929d282536660351a3581028e66de385e10e131124fe3f5ba72073e2d3c3f96cfb6d13ca9b9c6d5a0fee2b32c81839ef87b1843cf32bb270e925b79761d84da87242cd3d97cf159acc29f558ec395850eaaaa9061726fb30646066dd00503f0eec9f7c956570dddedbf0e6692cbf6427e52855de62360ab42e3", 0x98}, {&(0x7f0000000800)="d0a5fa7f0cb087dc535dfdf450ae158bbc5c6c79303c3eebd9d824d333f53078f9f6cb8e76f89d4f", 0x28}, {&(0x7f0000000900)="525ff4c0d7782b41717deb7f1afff48415cd28092b64355e883331de6f58ce5273b3e1cbffb5419e1dafbd06fbfba3cc1b091df7424a9f5f4d0889a1936f8c8df12585d15a2acb32e1694bfaa185709d39e8fc7e37f393305d8fe04e2c5a8fb5f787a2b21a23a4ae7409ecbb499c02937c5fb32383c1a40c454e63d53179ad14101cada44359d2bc9227", 0x8a}, {&(0x7f0000000d40)="30b270da35c176895c0f1985c2f882fb9f3d36c5224cbb91e2d70dfba3a18e0f6b9323657b414ed4a513be9910405f1e544849dce9833a05000000000000001872b870938cd82de52aeb0355cab19f58a04c2b5de363a458e4110fe9247dc4215d8e951b4e4d72a3d9fcf3ded7de6bba65e6fe13ce816d870d5aec4ed7eeef735d3a87781e52d0f5ee5b9b5b88755fd3fd6f68b2222798b66047aa92c6496c3cba8aa952eafb792c435eeeb7b1a40f2acd9b81e2c489496766", 0xb9}, {&(0x7f0000000ac0)="399d0210dcdacdcfc962b6b1e6a648c706b138082fe892fc7182d998a8ebe7434ed827118dfae41d466b687c54ee7de1a1a7d161c69189c18fa3e6725fb232affdeeeb5f00512d184d7742481fe79bc233f329b9d0d4208db657723a2c2808f0d046a1e794ee44e6fa84bb4588f7797bb32979da462f5021d24ebe82b2a26e871ee8916b24b21ad7ed57a55b9f9157f37f335379b3acef4f56e9b3b95fb732e294f61e226657dd1c9ffe29f78b589084a5", 0xb1}], 0x5, &(0x7f00000003c0)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=r3, @ANYRES32=r2, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="3028b179d501000000", @ANYBLOB, @ANYRES32, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="90122602167d07"], 0xa8}], 0x1, 0x0) r4 = gettid() tkill(r4, 0x1000000000015) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='fuse\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r6, @ANYBLOB="2c726f10ef6b6f746d6f64653d30303030303030303030303030301a30303130303030302c947365725f", @ANYRESDEC=r8, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) r9 = gettid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0x375) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000cc0)=[{&(0x7f0000000580)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000b80)=[{&(0x7f0000000600)="31a8a74c68e0576d9cd0c4741a0f6839f84fc6baa465a3f1153fbe538f25a929d282536660351a3581028e66de385e10e131124fe3f5ba72073e2d3c3f96cfb6d13ca9b9c6d5a0fee2b32c81839ef87b1843cf32bb270e925b79761d84da87242cd3d97cf159acc29f558ec395850eaaaa9061726fb30646066dd00503f0eec9f7c956570dddedbf0e6692cbf6427e52855de62360ab42e3", 0x98}, {&(0x7f0000000800)="d0a5fa7f0cb087dc535dfdf450ae158bbc5c6c79303c3eebd9d824d333f53078f9f6cb8e76f89d4f", 0x28}, {&(0x7f0000000900)="525ff4c0d7782b41717deb7f1afff48415cd28092b64355e883331de6f58ce5273b3e1cbffb5419e1dafbd06fbfba3cc1b091df7424a9f5f4d0889a1936f8c8df12585d15a2acb32e1694bfaa185709d39e8fc7e37f393305d8fe04e2c5a8fb5f787a2b21a23a4ae7409ecbb499c02937c5fb32383c1a40c454e63d53179ad14101cada44359d2bc9227", 0x8a}, {&(0x7f0000000d40)="30b270da35c176895c0f1985c2f882fb9f3d36c5224cbb91e2d70dfba3a18e0f6b9323657b414ed4a513be9910405f1e544849dce9833a05000000000000001872b870938cd82de52aeb0355cab19f58a04c2b5de363a458e4110fe9247dc4215d8e951b4e4d72a3d9fcf3ded7de6bba65e6fe13ce816d870d5aec4ed7eeef735d3a87781e52d0f5ee5b9b5b88755fd3fd6f68b2222798b66047aa92c6496c3cba8aa952eafb792c435eeeb7b1a40f2acd9b81e2c489496766", 0xb9}, {&(0x7f0000000ac0)="399d0210dcdacdcfc962b6b1e6a648c706b138082fe892fc7182d998a8ebe7434ed827118dfae41d466b687c54ee7de1a1a7d161c69189c18fa3e6725fb232affdeeeb5f00512d184d7742481fe79bc233f329b9d0d4208db657723a2c2808f0d046a1e794ee44e6fa84bb4588f7797bb32979da462f5021d24ebe82b2a26e871ee8916b24b21ad7ed57a55b9f9157f37f335379b3acef4f56e9b3b95fb732e294f61e226657dd1c9ffe29f78b589084a5", 0xb1}], 0x5, &(0x7f00000003c0)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=r10, @ANYRES32=r9, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="3028b179d501000000", @ANYBLOB, @ANYRES32, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="90122602167d07"], 0xa8}], 0x1, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000000)=@abs={0xf010bf01efae3d6a, 0x0, 0x4e21}, 0x6e, &(0x7f00000002c0)=[{&(0x7f00000000c0)="d2ab32ad32f6466d1bb03b06bde43cb784861e6bb273b9d3f9c7eb8a0f48abc53a9f09b4d75ac2720cbb24cd9cfbfe6537f6b51686c2e583952a108d7e353f130ce8454bf16ad21230810cf5bce3f4b79d576601304a8508a0ad673b95f885164313c10beacc", 0x66}, {&(0x7f0000000140)="5b8a72b1ae73cf0aa32a8cc4207945d2b1b067ef27fd7b3dc06a42e9f1a4ddeb478bdd0dd99b585f0e2ac23e260004fa4e9daaa6417fe363282480e2b95ffe69d9a55927a105ae86fb6ae01817e738b176d0f6fb1dc3741b1fbfcbd1a31007c6e266398716dd8fb7a8c8e434700e3ac6f536f2dc5466a58bbe90d40cb60fda0b8a9206a92c5c83ebe6dd2bfb", 0x8c}, {&(0x7f0000000200)="58a0c6844e0501512d7ac006dfc183cf4f77f59d6abc452702dab6be028f46228a0219f956a73e744b828d5e580f3ba044a93127d2bec5a035473336c1475d2a9b044204a6669bc357c11a575715e8eef5d74ef393ba4febd70f9422b05d02089b395505ea06c6f55737f77e25b812d2e0640da6bb6b69015cb25b6101136ee38219079fafa5d5d3edcdf934d4a263dd49f4d185bb6c586e2d51fa611f5e9e846da15125030b2d55b68b683c67904d55b5e9d2e51cc184eb568c", 0xba}], 0x3, &(0x7f0000000340)=[@rights={{0x1c, 0x1, 0x1, [r0, r0, 0xffffffffffffffff]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, r1, r1]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r3}}}, @cred={{0x1c, 0x1, 0x2, {r4, r8, r10}}}, @rights={{0x10}}], 0xa8, 0x90}, 0x40040) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f0000000480)) 09:33:24 executing program 0: timer_create(0x0, &(0x7f0000000340)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = gettid() recvmmsg(r0, &(0x7f0000003c00)=[{{0x0, 0x0, &(0x7f0000003b00), 0x0, &(0x7f0000000180)=""/106, 0x6a}}], 0x400000000000116, 0x0, &(0x7f0000000040)={0x77359400}) r2 = gettid() timer_create(0x0, &(0x7f00000001c0)={0x0, 0x12, 0x4, @tid=r2}, &(0x7f0000044000)) tkill(r2, 0x25) sched_getaffinity(r2, 0x8, &(0x7f0000000080)) getitimer(0x2, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1004000000013) 09:33:24 executing program 4: 09:33:25 executing program 3: 09:33:25 executing program 1: socket$packet(0x11, 0x0, 0x300) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0xffffff88, 0x0, 0x26}}], 0x1, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x0, 0x0, 0x0, 0x0, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') preadv(r0, &(0x7f00000017c0), 0x315, 0x800000) 09:33:25 executing program 5: 09:33:25 executing program 4: 09:33:25 executing program 3: 09:33:25 executing program 5: 09:33:25 executing program 4: 09:33:25 executing program 3: 09:33:25 executing program 1: socket$packet(0x11, 0x0, 0x300) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0xffffff88, 0x0, 0x26}}], 0x1, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0xffffffffffffffba, 0x0, 0x0, 0xb2) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') preadv(r0, &(0x7f00000017c0), 0x315, 0x800000) 09:33:27 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r2 = syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x269f, 0x2000) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r3) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r3, 0x84, 0x6d, &(0x7f0000000080)={r5}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f00000000c0)={r5, 0x3}, 0x8) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f0000000480)) 09:33:27 executing program 4: 09:33:27 executing program 5: 09:33:27 executing program 3: 09:33:27 executing program 1: socket$packet(0x11, 0x0, 0x300) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0xffffff88, 0x0, 0x26}}], 0x1, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0xffffffffffffffba, 0x0, 0x0, 0xb2) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') preadv(r0, &(0x7f00000017c0), 0x315, 0x800000) 09:33:27 executing program 0: timer_create(0x0, &(0x7f0000000340)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = gettid() recvmmsg(r0, &(0x7f0000003c00)=[{{0x0, 0x0, &(0x7f0000003b00), 0x0, &(0x7f0000000180)=""/106, 0x6a}}], 0x400000000000116, 0x0, &(0x7f0000000040)={0x77359400}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r2) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f0000000080)={r4}, &(0x7f0000000140)=0x8) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000000)=0x1) tkill(r1, 0x1004000000013) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r5) r6 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r5, 0x84, 0x6d, &(0x7f0000000080)={r7}, &(0x7f0000000140)=0x8) fchown(0xffffffffffffffff, 0x0, 0x0) mmap$usbfs(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x200000a, 0x50, r5, 0x6) 09:33:28 executing program 5: 09:33:28 executing program 2: openat$cuse(0xffffffffffffff9c, &(0x7f0000000440)='/dev/cuse\x00', 0x2, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x400, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r1, 0x8004e500, &(0x7f0000000480)) 09:33:28 executing program 4: 09:33:28 executing program 3: 09:33:28 executing program 0: timer_create(0x0, &(0x7f0000000340)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r1) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000080)={r3}, &(0x7f0000000140)=0x8) write$9p(r1, &(0x7f0000000080)="c03de766dd3782fa5fc54d4270f62e60c4763e0c9f5b98eaab70c53a9133015f6a2a2c834c6aaef8bc25731887b060eaedd794ea806e6c81c8c82a07030f4aa767c5ecffa82dac6c3c78d922e9a4ca5e45c3cc1cdd11d50d88c636320ac3ff539509", 0x62) r4 = gettid() recvmmsg(r0, &(0x7f0000003c00)=[{{0x0, 0x0, &(0x7f0000003b00), 0x0, &(0x7f0000000180)=""/106, 0x6a}}], 0x400000000000116, 0x0, &(0x7f0000000040)={0x77359400}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r4, 0x1004000000013) 09:33:28 executing program 5: 09:33:28 executing program 1: socket$packet(0x11, 0x0, 0x300) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0xffffff88, 0x0, 0x26}}], 0x1, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendto$inet(0xffffffffffffffff, 0x0, 0xffffffffffffffba, 0x0, 0x0, 0xb2) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') preadv(r0, &(0x7f00000017c0), 0x315, 0x800000) 09:33:28 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000080)={r2}, &(0x7f0000000140)=0x8) ioctl$KVM_SET_CPUID2(r0, 0x4008ae90, &(0x7f00000000c0)={0x8, 0x0, [{0xb, 0xfffffffd, 0x4, 0x40, 0x100, 0x6, 0x12485469}, {0x0, 0x8001, 0x4, 0x2, 0x9, 0x8, 0x7}, {0x1, 0x7fffffff, 0x2, 0x5, 0x2196, 0x8, 0x200}, {0xe0000000, 0x1e, 0x2, 0xdb, 0x5, 0xffff, 0x1000}, {0x180000001, 0x7ff, 0x0, 0x70fe, 0x8, 0x1, 0xbc0}, {0x4, 0x4, 0x2, 0x10001, 0x9, 0x2, 0xffff}, {0x80000001, 0x3, 0x5, 0x229, 0x9, 0x3ff, 0x4}, {0x80000008, 0x3, 0x0, 0x716f, 0xfffffffe, 0x59a, 0x4}]}) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000440)='/dev/cuse\x00', 0x2, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x54, r6, 0x1, 0x0, 0x0, {0x5, 0x4}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_OURS={0x28, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x24, 0x3, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x10, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, ',:,\x00'}]}]}]}]}, 0x54}}, 0x0) write$binfmt_script(r4, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r4, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r3, 0x8004e500, &(0x7f0000000480)) 09:33:28 executing program 4: 09:33:28 executing program 3: 09:33:28 executing program 5: 09:33:28 executing program 1: socket$packet(0x11, 0x0, 0x300) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0xffffff88, 0x0, 0x26}}], 0x1, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0xffffffffffffffba, 0x0, 0x0, 0xb2) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') preadv(r0, &(0x7f00000017c0), 0x315, 0x800000) 09:33:29 executing program 4: 09:33:29 executing program 3: 09:33:29 executing program 0: timer_create(0x0, &(0x7f0000000340)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = gettid() recvmmsg(r0, &(0x7f0000003c00)=[{{0x0, 0x0, &(0x7f0000003b00), 0x0, &(0x7f0000000180)=""/106, 0x6a}}], 0x400000000000116, 0x0, &(0x7f0000000040)={0x77359400}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1004000000013) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x2000, 0x0) r3 = gettid() tkill(r3, 0x1000000000015) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000000080)={0x7cf, 0x80000001, {r3}, {0xee00}, 0x0, 0x8}) r5 = gettid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0x375) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000cc0)=[{&(0x7f0000000580)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000b80)=[{&(0x7f0000000600)="31a8a74c68e0576d9cd0c4741a0f6839f84fc6baa465a3f1153fbe538f25a929d282536660351a3581028e66de385e10e131124fe3f5ba72073e2d3c3f96cfb6d13ca9b9c6d5a0fee2b32c81839ef87b1843cf32bb270e925b79761d84da87242cd3d97cf159acc29f558ec395850eaaaa9061726fb30646066dd00503f0eec9f7c956570dddedbf0e6692cbf6427e52855de62360ab42e3", 0x98}, {&(0x7f0000000800)="d0a5fa7f0cb087dc535dfdf450ae158bbc5c6c79303c3eebd9d824d333f53078f9f6cb8e76f89d4f", 0x28}, {&(0x7f0000000900)="525ff4c0d7782b41717deb7f1afff48415cd28092b64355e883331de6f58ce5273b3e1cbffb5419e1dafbd06fbfba3cc1b091df7424a9f5f4d0889a1936f8c8df12585d15a2acb32e1694bfaa185709d39e8fc7e37f393305d8fe04e2c5a8fb5f787a2b21a23a4ae7409ecbb499c02937c5fb32383c1a40c454e63d53179ad14101cada44359d2bc9227", 0x8a}, {&(0x7f0000000d40)="30b270da35c176895c0f1985c2f882fb9f3d36c5224cbb91e2d70dfba3a18e0f6b9323657b414ed4a513be9910405f1e544849dce9833a05000000000000001872b870938cd82de52aeb0355cab19f58a04c2b5de363a458e4110fe9247dc4215d8e951b4e4d72a3d9fcf3ded7de6bba65e6fe13ce816d870d5aec4ed7eeef735d3a87781e52d0f5ee5b9b5b88755fd3fd6f68b2222798b66047aa92c6496c3cba8aa952eafb792c435eeeb7b1a40f2acd9b81e2c489496766", 0xb9}, {&(0x7f0000000ac0)="399d0210dcdacdcfc962b6b1e6a648c706b138082fe892fc7182d998a8ebe7434ed827118dfae41d466b687c54ee7de1a1a7d161c69189c18fa3e6725fb232affdeeeb5f00512d184d7742481fe79bc233f329b9d0d4208db657723a2c2808f0d046a1e794ee44e6fa84bb4588f7797bb32979da462f5021d24ebe82b2a26e871ee8916b24b21ad7ed57a55b9f9157f37f335379b3acef4f56e9b3b95fb732e294f61e226657dd1c9ffe29f78b589084a5", 0xb1}], 0x5, &(0x7f00000003c0)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=r6, @ANYRES32=r5, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="3028b179d501000000", @ANYBLOB, @ANYRES32, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="90122602167d07"], 0xa8}], 0x1, 0x0) ioctl$SNDCTL_DSP_GETOPTR(r2, 0x800c5012, &(0x7f00000000c0)) write$P9_RGETATTR(r2, &(0x7f0000000200)={0xa0, 0x19, 0x2, {0x0, {0x0, 0x2, 0x2}, 0x108, r4, r6, 0x4, 0x8000, 0x1f, 0x2, 0x1, 0x0, 0x5, 0xad, 0x3f, 0x9, 0x63e, 0x8, 0x7, 0x9, 0x3}}, 0xa0) 09:33:29 executing program 2: openat$cuse(0xffffffffffffff9c, &(0x7f0000000440)='/dev/cuse\x00', 0x2, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f0000000480)) 09:33:29 executing program 5: 09:33:29 executing program 3: 09:33:29 executing program 4: 09:33:29 executing program 1: socket$packet(0x11, 0x0, 0x300) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0xffffffffffffffba, 0x0, 0x0, 0xb2) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') preadv(r0, &(0x7f00000017c0), 0x315, 0x800000) 09:33:29 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000440)='/dev/cuse\x00', 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) sendmsg$IPCTNL_MSG_EXP_DELETE(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000500}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)={0x90, 0x2, 0x2, 0x201, 0x0, 0x0, {0xc, 0x0, 0x5}, [@CTA_EXPECT_MASK={0x3c, 0x3, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @mcast1}, {0x14, 0x4, @remote}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x11}}]}, @CTA_EXPECT_HELP_NAME={0xf, 0x6, 'sane-20000\x00'}, @CTA_EXPECT_FLAGS={0x8}, @CTA_EXPECT_MASK={0x10, 0x3, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}]}, @CTA_EXPECT_ID={0x8, 0x5, 0x1, 0x0, 0x1000}, @CTA_EXPECT_CLASS={0x8, 0x9, 0x1, 0x0, 0x791}, @CTA_EXPECT_ZONE={0x6, 0x7, 0x1, 0x0, 0x1}]}, 0x90}, 0x1, 0x0, 0x0, 0x881}, 0x811) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f0000000480)) 09:33:29 executing program 5: 09:33:29 executing program 3: 09:33:29 executing program 4: 09:33:30 executing program 1: socket$packet(0x11, 0x0, 0x300) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0xffffffffffffffba, 0x0, 0x0, 0xb2) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') preadv(r0, &(0x7f00000017c0), 0x315, 0x800000) 09:33:30 executing program 5: 09:33:30 executing program 0: timer_create(0x0, &(0x7f0000000340)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = gettid() recvmmsg(r0, &(0x7f0000003c00)=[{{0x0, 0x0, &(0x7f0000003b00), 0x0, &(0x7f0000000180)=""/106, 0x6a}}], 0x1, 0x40012011, &(0x7f0000000040)={0x77359400}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1004000000013) 09:33:30 executing program 3: 09:33:30 executing program 4: 09:33:30 executing program 1: socket$packet(0x11, 0x0, 0x300) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0xffffffffffffffba, 0x0, 0x0, 0xb2) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') preadv(r0, &(0x7f00000017c0), 0x315, 0x800000) 09:33:30 executing program 5: 09:33:30 executing program 3: 09:33:30 executing program 4: 09:33:30 executing program 1: socket$packet(0x11, 0x0, 0x300) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0xffffff88, 0x0, 0x26}}], 0x1, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0xffffffffffffffba, 0x0, 0x0, 0xb2) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') preadv(r0, &(0x7f00000017c0), 0x315, 0x800000) 09:33:30 executing program 3: 09:33:30 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000240)='/dev/cuse\x00', 0x2, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r1) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000080)={r3, 0x4c}, &(0x7f00000002c0)=0x8) ioctl$sock_bt_bnep_BNEPCONNDEL(r1, 0x400442c9, &(0x7f0000000000)) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r4) r6 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r4, 0x84, 0x6d, &(0x7f0000000080)=ANY=[@ANYRES32=r7, @ANYBLOB='+\t\x00\x00'], &(0x7f0000000140)=0x8) r8 = openat$cgroup_ro(r5, &(0x7f0000000100)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r8, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r8, 0x0) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(0xffffffffffffffff, 0xc01064c7, &(0x7f0000000180)={0x2, 0x0, &(0x7f00000000c0)=[0x0, 0x0]}) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f00000001c0)={&(0x7f0000000280)=[0x6], 0x1, 0x40800, r9}) ioctl$DRM_IOCTL_MODE_REVOKE_LEASE(r5, 0xc00464c9, &(0x7f0000000200)={r9}) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f0000000480)) 09:33:30 executing program 5: 09:33:31 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f0000001200)={0x0, 0x0, &(0x7f00000011c0)={&(0x7f0000000000)={0x1c, 0x3, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) ioctl$VT_RELDISP(0xffffffffffffffff, 0x5605) open(0x0, 0x0, 0x0) bind$vsock_stream(0xffffffffffffffff, 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_SYS_GET(0xffffffffffffffff, 0x0, 0x0) creat(0x0, 0x0) 09:33:31 executing program 0: timer_create(0x0, &(0x7f0000000340)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) timer_getoverrun(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0xffffffff, @ipv4={[], [], @multicast1}, 0x8}, 0x1c) r2 = gettid() recvmmsg(r1, &(0x7f0000003c00)=[{{0x0, 0x0, &(0x7f0000003b00), 0x0, &(0x7f0000000180)=""/106, 0x6a}}], 0x400000000000116, 0x0, &(0x7f0000000040)={0x77359400}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r2, 0x1004000000013) 09:33:31 executing program 3: perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) msgget(0x0, 0x0) 09:33:31 executing program 1: socket$packet(0x11, 0x0, 0x300) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0xffffff88, 0x0, 0x26}}], 0x1, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0xffffffffffffffba, 0x0, 0x0, 0xb2) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') preadv(r0, &(0x7f00000017c0), 0x315, 0x800000) 09:33:31 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x81) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000100)={"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"}) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = dup3(r0, r1, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r4, 0xc008ae88, &(0x7f00000000c0)={0x3, 0x0, [0xc0000100, 0x0, 0x3, 0x8, 0x4b564d03]}) dup2(r5, r4) 09:33:31 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) dup(0xffffffffffffffff) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)=ANY=[@ANYBLOB="50000000100005ff000000000008001f00000000", @ANYRES32=0x0, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000", @ANYRES32, @ANYRES32], 0x50}}, 0x0) [ 542.152051][T18873] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 09:33:31 executing program 3: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_submit(0x0, 0x0, &(0x7f0000000600)) write(r1, &(0x7f00000001c0), 0xfffffef3) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @loopback}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000540)={0x0, 0x0, 0x7}, 0x0, &(0x7f0000000200)={0x1ff, 0x0, 0x0, 0x100000000000}, &(0x7f0000000440)={0x0, r5+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ac06}], 0x1, 0x0) ioctl$FIONREAD(r2, 0x541b, &(0x7f00000001c0)) 09:33:31 executing program 0: timer_create(0x0, &(0x7f0000000340)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) gettid() recvmmsg(r0, &(0x7f0000003c00)=[{{0x0, 0x0, &(0x7f0000003b00), 0x0, &(0x7f0000000180)=""/106, 0x6a}}], 0x400000000000116, 0x0, &(0x7f0000000040)={0x77359400}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = fcntl$getown(r0, 0x9) tkill(r1, 0x1004000000013) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x119a00, 0x0) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f00000000c0)='l2tp\x00') pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r4) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r4, 0x84, 0x6d, &(0x7f0000000080)={r6}, &(0x7f0000000140)=0x8) sendmsg$L2TP_CMD_SESSION_GET(r2, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000100)={&(0x7f0000000200)={0x4c, r3, 0x10, 0x70bd27, 0x25dfdbff, {}, [@L2TP_ATTR_LNS_MODE={0x5, 0x14, 0x3}, @L2TP_ATTR_FD={0x8, 0x17, @udp6=r4}, @L2TP_ATTR_LNS_MODE={0x5, 0x14, 0x3}, @L2TP_ATTR_RECV_TIMEOUT={0xc, 0x16, 0x400}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_RECV_TIMEOUT={0xc, 0x16, 0xfffffffffffffff9}]}, 0x4c}, 0x1, 0x0, 0x0, 0x10}, 0x4) 09:33:32 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0xffffff88, 0x0, 0x26}}], 0x1, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0xffffffffffffffba, 0x0, 0x0, 0xb2) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') preadv(r0, &(0x7f00000017c0), 0x315, 0x800000) 09:33:32 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x2d, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r0, 0x800002, 0x0) write$binfmt_aout(r0, &(0x7f0000000580)=ANY=[], 0x23) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) arch_prctl$ARCH_SET_GS(0x1001, &(0x7f0000000000)) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) listen(r2, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r5, 0x0, 0xffffffffffffff48, 0x20010080, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @empty}, 0x1c) accept(r2, 0x0, 0x0) dup3(r5, r2, 0x0) close(r1) open(0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x200004) 09:33:32 executing program 4: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x1261, 0xffffffffffffffff) [ 542.737408][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 09:33:32 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getpid() r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000140)={{0x14}, [@NFT_MSG_NEWTABLE={0x14, 0x0, 0xa, 0x1405, 0x0, 0x0, {0x1}}, @NFT_MSG_DELTABLE={0x14}, @NFT_MSG_NEWSETELEM={0x14, 0xb}], {0x14}}, 0x64}}, 0x0) 09:33:32 executing program 1: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0xffffffffffffffba, 0x0, 0x0, 0xb2) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') preadv(r0, &(0x7f00000017c0), 0x315, 0x800000) 09:33:32 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000440)='/dev/cuse\x00', 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f0000000480)) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000100)={0xffffffffffffffff, 0xc0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000002c0)={r2}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000480)={0x0, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000100)='//{\'\x00', r2}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r2}, 0xc) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r3) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r3, 0x84, 0x6d, &(0x7f0000000080)={r5}, &(0x7f0000000140)=0x8) ioctl$VIDIOC_QUERYCAP(r3, 0x80685600, &(0x7f0000000140)) ioctl$USBDEVFS_REAPURB(r1, 0x4008550c, &(0x7f0000000280)) [ 542.968848][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 09:33:32 executing program 1: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0xffffffffffffffba, 0x0, 0x0, 0xb2) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') preadv(r0, &(0x7f00000017c0), 0x315, 0x800000) 09:33:32 executing program 2: r0 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000080)={r1}, &(0x7f0000000140)=0x8) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000280)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000780)={0x44, r3, 0x1, 0x0, 0x0, {0xb}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6}}]}, 0x44}}, 0x0) sendmsg$DEVLINK_CMD_SB_POOL_SET(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000002c0)={&(0x7f00000001c0)={0xd4, r3, 0x1, 0x70bd25, 0x25dfdbfc, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x9}, {0x6, 0x11, 0xfffc}, {0x8, 0x13, 0x7}, {0x5}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x5}, {0x6}, {0x8, 0x13, 0x7}, {0x5}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x1}, {0x6, 0x11, 0x80}, {0x8, 0x13, 0x1}, {0x5}}]}, 0xd4}, 0x1, 0x0, 0x0, 0x4000005}, 0x4) r4 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000440)='/dev/cuse\x00', 0x2, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r5, 0x0) write$vhci(r5, &(0x7f0000000080)=@HCI_ACLDATA_PKT={0x2, {0x2, 0x1, 0x8, 0x20}, @l2cap_cid_le_signaling={{0x1c}, [@l2cap_ecred_reconf_req={{0x19, 0x9, 0x8}, {0x2ec2, 0x959, [0x5, 0x96]}}, @l2cap_ecred_conn_rsp={{0x18, 0x40, 0xc}, {0x6, 0xee3, 0x9, 0xa36c, [0xfffe, 0x14ba]}}]}}, 0x25) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r6) r7 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r6, 0x84, 0x6d, &(0x7f0000000080)={r8}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r5, 0x84, 0x6c, &(0x7f0000000000)={r8}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f0000000100)={r9, 0x39d2}, 0x8) ioctl$FUSE_DEV_IOC_CLONE(r4, 0x8004e500, &(0x7f0000000480)) 09:33:32 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b6c, &(0x7f0000000040)={0x2, {0x3, 0x0, 0x0, 0x0, 0x100}}) 09:33:32 executing program 5: perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgget(0x0, 0x716) 09:33:33 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$NL80211_CMD_SET_REG(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x34, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_DFS_REGION={0x5}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8}]}, 0x34}}, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) syz_open_procfs(0x0, &(0x7f00000000c0)='coredump_filter\x00') write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r2, 0x0, r4, 0x0, 0x4ffe2, 0x0) 09:33:33 executing program 1: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0xffffffffffffffba, 0x0, 0x0, 0xb2) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') preadv(r0, &(0x7f00000017c0), 0x315, 0x800000) 09:33:33 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) pwritev(r0, &(0x7f0000000700)=[{&(0x7f0000003040)="02", 0x1}], 0x1, 0x0) fallocate(r0, 0x20, 0x0, 0xfffffeff000) 09:33:33 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4008ae89, &(0x7f0000000240)={"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"}) 09:33:33 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000440)='/dev/cuse\x00', 0x2, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r1) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000080)={r3}, &(0x7f0000000140)=0x8) ioctl$SNDCTL_DSP_SETFRAGMENT(r1, 0xc004500a, &(0x7f0000000100)=0x586) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000040)=ANY=[], 0xfea7) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r5) r6 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r5, 0x84, 0x6d, &(0x7f0000000080)={r7}, &(0x7f0000000140)=0x8) ioctl$SNDRV_PCM_IOCTL_HW_FREE(r5, 0x4112, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r4, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0bc5310, &(0x7f00000001c0)) r8 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x109000, 0x0) getsockopt$bt_BT_POWER(r8, 0x112, 0x9, &(0x7f0000000040)=0x1f, &(0x7f00000000c0)=0x1) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f0000000480)) [ 544.164748][T18952] kvm_set_msr_common: 181 callbacks suppressed [ 544.171422][T18952] kvm [18949]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc2 data 0x3ad6e37883b8e6ec 09:33:33 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b47, &(0x7f0000000040)={0x2, {0x3}}) 09:33:33 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140), 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0xffffffffffffffba, 0x0, 0x0, 0xb2) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') preadv(r0, &(0x7f00000017c0), 0x315, 0x800000) 09:33:34 executing program 5: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f0000000080)) 09:33:34 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140), 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0xffffffffffffffba, 0x0, 0x0, 0xb2) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') preadv(r0, &(0x7f00000017c0), 0x315, 0x800000) 09:33:34 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0xc008ae88, &(0x7f00000000c0)={0x3, 0x0, [0xc0000100, 0x0, 0x3, 0x8, 0x4b564d03]}) 09:33:34 executing program 5: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) syz_genetlink_get_family_id$devlink(0x0) ioctl$KVM_GET_PIT2(0xffffffffffffffff, 0x8070ae9f, &(0x7f0000000140)) r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x20002, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x800) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000002780)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000380)=@newlink={0x24, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_VFINFO_LIST={0x4}]}, 0x24}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000280)={0x50, 0x0, 0x8, 0x70bd25, 0x25dfdbfb, {}, [@BATADV_ATTR_NETWORK_CODING_ENABLED={0x5}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x2}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}, @BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0xfff}, @BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0xffff0001}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @remote}, @BATADV_ATTR_HARD_IFINDEX={0x8}]}, 0x50}, 0x1, 0x0, 0x0, 0x4000000}, 0x20000840) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup(0xffffffffffffffff) getsockname$packet(r3, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0) 09:33:34 executing program 5: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000100)='devlink\x00') r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x20002, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x800) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) syz_open_dev$loop(0x0, 0x0, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000002780)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000380)=@newlink={0x28, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_VFINFO_LIST={0x8, 0x16, 0x0, 0x1, [{0x4}]}]}, 0x28}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000280)={0x50, 0x0, 0x8, 0x0, 0x25dfdbfb, {}, [@BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x2}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}, @BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0xfff}, @BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0xffff0001}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @remote}, @BATADV_ATTR_HARD_IFINDEX={0x8}]}, 0x50}, 0x1, 0x0, 0x0, 0x4000000}, 0x20000840) 09:33:34 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x81) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000100)={"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"}) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = dup3(r0, r1, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r4, 0x4400ae8f, &(0x7f00000000c0)={0x0, 0x0, [0xc0000100, 0x0, 0x3, 0x8, 0x4b564d03]}) dup2(r5, r4) 09:33:34 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000440)='/dev/cuse\x00', 0x2, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x400000, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @rand_addr=' \x01\x00', 0x80}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='nv\x00', 0x3) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x6}, 0x1c) shutdown(r2, 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) r3 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x378000000, 0x141102) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r1, 0xc0502100, &(0x7f00000000c0)={0x0, 0x0}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r5, 0x6, 0xd, &(0x7f0000000000)='nv\x00', 0x3) sendto$inet6(r5, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x6}, 0x1c) sendfile(0xffffffffffffffff, r5, &(0x7f0000000200)=0x1b16e15f, 0x200) write$P9_RGETLOCK(r3, &(0x7f0000000140)=ANY=[@ANYBLOB="28000000370107182f542e302bc2d167e603b8000000", @ANYRES32=r4, @ANYBLOB='\n\x00/dev.cuse\x00'], 0x28) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f0000000480)) syz_emit_ethernet(0x2c, &(0x7f0000000280)=ANY=[@ANYBLOB="0800c2000003aaaaaaaaaaaa81f83300809bb07048cb83072a0ed6bbf28782fd97eb2fd9584d966eddcf60cc1c2525eb1609c77c4755eb10a87f37e6f48a2a90697d486deed0d179b3d0aed58403c30004000000000000bf60deeca2218ae9b221df86b0bb43052caf56a8314600a0507c64180e1c71bf6462c47851fdf6280a8906c81640d3f6a337d45506b5bd7f462c4a48ad38c497aff1320fa38be27b36b800b2d0433a4f10f14e4cf2a63d755265a4c1cc1bf5af81eaa57b5e127913"], &(0x7f00000001c0)={0x1, 0x4, [0x4fd, 0x2de, 0xbe, 0x836]}) 09:33:34 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140), 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0xffffffffffffffba, 0x0, 0x0, 0xb2) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') preadv(r0, &(0x7f00000017c0), 0x315, 0x800000) 09:33:34 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getcwd(&(0x7f00000000c0)=""/170, 0xaa) 09:33:34 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4008ae89, &(0x7f0000000240)={"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"}) [ 545.462398][T19010] kvm: vcpu 129: requested lapic timer restore with starting count register 0x390=4241646265 (4241646265 ns) > initial count (296265111 ns). Using initial count to start timer. 09:33:35 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4008ae89, &(0x7f0000000240)={"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"}) 09:33:35 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$NL80211_CMD_SET_REG(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x34, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_DFS_REGION={0x5}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8}]}, 0x34}}, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) socket(0x10, 0x3, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000140)="5500000018007f5f00fe01b2a4a280930206000100000001020b00000a0007003500280014000000090005407f", 0x3f2}], 0x1, 0x0, 0xffffffffffffff49}, 0x0) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r2, 0x0, r4, 0x0, 0x4ffe2, 0x0) 09:33:35 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0xffffffffffffffba, 0x0, 0x0, 0xb2) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') preadv(r0, &(0x7f00000017c0), 0x315, 0x800000) [ 545.759056][T19010] kvm: vcpu 129: requested lapic timer restore with starting count register 0x390=3551607132 (28412857056 ns) > initial count (5547464568 ns). Using initial count to start timer. [ 545.853009][T19039] netlink: 'syz-executor.5': attribute type 7 has an invalid length. [ 545.861483][T19039] netlink: 'syz-executor.5': attribute type 5 has an invalid length. [ 545.869815][T19039] netlink: 33 bytes leftover after parsing attributes in process `syz-executor.5'. 09:33:35 executing program 3: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x2, 0x2, 0x0) exit_group(0x0) r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0xdd860000, &(0x7f0000000040)={&(0x7f0000000500)=@newlink={0xec, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_AF_SPEC={0xcc, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @local}]}, @AF_INET={0x30, 0x2, 0x0, 0x1, {0x2c, 0x1, 0x0, 0x1, [{0xc, 0x16}, {0xe20}, {0x1b}, {0x8}, {0x8}]}}, @AF_INET={0x18, 0x2, 0x0, 0x1, {0x14, 0x1, 0x0, 0x1, [{0x8, 0xd}, {0x8, 0xf}]}}, @AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @mcast2}, @IFLA_INET6_TOKEN={0x0, 0x7, @mcast2}, @IFLA_INET6_TOKEN={0x0, 0x7, @dev}]}, @AF_INET={0x28, 0x2, 0x0, 0x1, {0x24, 0x1, 0x0, 0x1, [{0x8}, {0x8}, {0x8}, {0x8}]}}, @AF_MPLS={0x4}, @AF_INET6={0x0, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x0, 0x7, @rand_addr=' \x01\x00'}, @IFLA_INET6_ADDR_GEN_MODE, @IFLA_INET6_ADDR_GEN_MODE, @IFLA_INET6_TOKEN={0x0, 0x7, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11]}}, @IFLA_INET6_TOKEN={0x0, 0x7, @mcast2}, @IFLA_INET6_TOKEN={0x0, 0x7, @rand_addr=' \x01\x00'}, @IFLA_INET6_TOKEN={0x0, 0x7, @dev}, @IFLA_INET6_ADDR_GEN_MODE, @IFLA_INET6_ADDR_GEN_MODE]}, @AF_MPLS={0x4}]}]}, 0xec}}, 0x0) 09:33:35 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000440)='/dev/cuse\x00', 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r2) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f0000000080)={r4}, &(0x7f0000000140)=0x8) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f0000000100)=r2) 09:33:35 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x50400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x204) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000003c0)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)) r4 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r4, 0x0, 0xffffffffffffffff, 0x0) tee(r3, r2, 0x6, 0x0) 09:33:35 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0xffffffffffffffba, 0x0, 0x0, 0xb2) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') preadv(r0, &(0x7f00000017c0), 0x315, 0x800000) 09:33:35 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0xffffffffffffffba, 0x0, 0x0, 0xb2) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') preadv(r0, &(0x7f00000017c0), 0x315, 0x800000) 09:33:36 executing program 3: syz_emit_ethernet(0x4e, &(0x7f0000000100)={@broadcast, @random="e001acf14a84", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '?\x00', 0x18, 0x3a, 0xff, @dev, @mcast2, {[], @ndisc_ns={0x87, 0x0, 0x0, @private0, [{0x0, 0x0, '\v\x00'}]}}}}}}, 0x0) 09:33:36 executing program 2: openat$cuse(0xffffffffffffff9c, &(0x7f0000000440)='/dev/cuse\x00', 0x2, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r1) r2 = socket$inet(0x2, 0x6, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000080)=ANY=[@ANYRES32=r3, @ANYBLOB="00009300"], &(0x7f0000000140)=0x8) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = socket$inet_udp(0x2, 0x2, 0x0) close(r8) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x2f606557d6081b8a, 0x0) write$binfmt_misc(r7, &(0x7f0000000140)=ANY=[], 0xfec8) splice(r6, 0x0, r8, 0x0, 0x10005, 0x0) getsockopt$bt_BT_VOICE(r1, 0x112, 0xb, &(0x7f00000000c0)=0x4, &(0x7f0000000100)=0x2) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) rseq(&(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x3, 0x10000000200000, 0xe1d, 0x24ec}, 0x3}, 0x20, 0x1, 0x0) 09:33:36 executing program 5: mkdir(&(0x7f0000000400)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file1\x00', &(0x7f0000000140)='system.posix_acl_access\x00', &(0x7f0000000300)=ANY=[@ANYBLOB="020000000100000000000000040000000000000020"], 0x1c, 0x0) 09:33:36 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0xffffff88, 0x0, 0x26}}], 0x1, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0xffffffffffffffba, 0x0, 0x0, 0xb2) r0 = syz_open_procfs(0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x315, 0x800000) 09:33:36 executing program 3: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='pagemap\x00') sendfile(r0, r1, 0x0, 0xa808) [ 547.233036][T19080] ===================================================== [ 547.234777][T19080] BUG: KMSAN: uninit-value in nf_conntrack_udp_packet+0x49c/0x1130 [ 547.234777][T19080] CPU: 1 PID: 19080 Comm: syz-executor.3 Not tainted 5.8.0-rc5-syzkaller #0 [ 547.234777][T19080] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 547.234777][T19080] Call Trace: [ 547.234777][T19080] dump_stack+0x1df/0x240 [ 547.234777][T19080] kmsan_report+0xf7/0x1e0 [ 547.234777][T19080] __msan_warning+0x58/0xa0 [ 547.234777][T19080] nf_conntrack_udp_packet+0x49c/0x1130 [ 547.234777][T19080] nf_conntrack_in+0xc65/0x26b1 [ 547.234777][T19080] ipv6_conntrack_local+0x68/0x80 [ 547.234777][T19080] ? ipv6_conntrack_in+0x80/0x80 [ 547.234777][T19080] nf_hook_slow+0x16e/0x400 [ 547.234777][T19080] __ip6_local_out+0x56d/0x750 [ 547.234777][T19080] ? __ip6_local_out+0x750/0x750 [ 547.234777][T19080] ip6_local_out+0xa4/0x1d0 [ 547.234777][T19080] ip6_send_skb+0xfa/0x390 [ 547.234777][T19080] udp_v6_send_skb+0x1834/0x1e80 [ 547.234777][T19080] udpv6_sendmsg+0x4570/0x4940 [ 547.234777][T19080] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 547.234777][T19080] ? aa_label_sk_perm+0x767/0x930 [ 547.234777][T19080] ? ip_do_fragment+0x3570/0x3570 [ 547.234777][T19080] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 547.234777][T19080] ? aa_sk_perm+0x83c/0xcd0 [ 547.234777][T19080] ? udpv6_rcv+0x70/0x70 [ 547.234777][T19080] ? udpv6_rcv+0x70/0x70 [ 547.234777][T19080] inet6_sendmsg+0x276/0x2e0 [ 547.234777][T19080] kernel_sendmsg+0x24a/0x440 [ 547.234777][T19080] sock_no_sendpage+0x235/0x300 [ 547.234777][T19080] ? sock_no_mmap+0x30/0x30 [ 547.234777][T19080] sock_sendpage+0x1e1/0x2c0 [ 547.234777][T19080] pipe_to_sendpage+0x38c/0x4c0 [ 547.234777][T19080] ? sock_fasync+0x250/0x250 [ 547.234777][T19080] __splice_from_pipe+0x565/0xf00 [ 547.234777][T19080] ? generic_splice_sendpage+0x2d0/0x2d0 [ 547.234777][T19080] generic_splice_sendpage+0x1d5/0x2d0 [ 547.234777][T19080] ? iter_file_splice_write+0x1800/0x1800 [ 547.234777][T19080] direct_splice_actor+0x1fd/0x580 [ 547.234777][T19080] ? kmsan_get_metadata+0x4f/0x180 [ 547.234777][T19080] splice_direct_to_actor+0x6b2/0xf50 [ 547.234777][T19080] ? do_splice_direct+0x580/0x580 [ 547.234777][T19080] do_splice_direct+0x342/0x580 [ 547.234777][T19080] do_sendfile+0x101b/0x1d40 [ 547.234777][T19080] __se_sys_sendfile64+0x2bb/0x360 [ 547.234777][T19080] ? kmsan_get_metadata+0x4f/0x180 [ 547.234777][T19080] __x64_sys_sendfile64+0x56/0x70 [ 547.234777][T19080] do_syscall_64+0xb0/0x150 [ 547.234777][T19080] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 547.234777][T19080] RIP: 0033:0x45c1f9 [ 547.234777][T19080] Code: Bad RIP value. [ 547.488750][T19080] RSP: 002b:00007fc52b9dcc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 547.488750][T19080] RAX: ffffffffffffffda RBX: 00000000000260c0 RCX: 000000000045c1f9 [ 547.488750][T19080] RDX: 0000000000000000 RSI: 0000000000000005 RDI: 0000000000000004 [ 547.488750][T19080] RBP: 000000000078bf48 R08: 0000000000000000 R09: 0000000000000000 [ 547.488750][T19080] R10: 000000000000a808 R11: 0000000000000246 R12: 000000000078bf0c [ 547.488750][T19080] R13: 0000000000c9fb6f R14: 00007fc52b9dd9c0 R15: 000000000078bf0c [ 547.488750][T19080] [ 547.488750][T19080] Uninit was stored to memory at: [ 547.488750][T19080] kmsan_internal_chain_origin+0xad/0x130 [ 547.488750][T19080] __msan_chain_origin+0x50/0x90 [ 547.488750][T19080] udp_v6_send_skb+0x19f5/0x1e80 [ 547.488750][T19080] udpv6_sendmsg+0x4570/0x4940 [ 547.488750][T19080] inet6_sendmsg+0x276/0x2e0 [ 547.488750][T19080] kernel_sendmsg+0x24a/0x440 [ 547.488750][T19080] sock_no_sendpage+0x235/0x300 [ 547.488750][T19080] sock_sendpage+0x1e1/0x2c0 [ 547.488750][T19080] pipe_to_sendpage+0x38c/0x4c0 [ 547.488750][T19080] __splice_from_pipe+0x565/0xf00 [ 547.488750][T19080] generic_splice_sendpage+0x1d5/0x2d0 [ 547.488750][T19080] direct_splice_actor+0x1fd/0x580 [ 547.488750][T19080] splice_direct_to_actor+0x6b2/0xf50 [ 547.488750][T19080] do_splice_direct+0x342/0x580 [ 547.488750][T19080] do_sendfile+0x101b/0x1d40 [ 547.488750][T19080] __se_sys_sendfile64+0x2bb/0x360 [ 547.488750][T19080] __x64_sys_sendfile64+0x56/0x70 [ 547.488750][T19080] do_syscall_64+0xb0/0x150 [ 547.488750][T19080] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 547.488750][T19080] [ 547.488750][T19080] Uninit was stored to memory at: [ 547.488750][T19080] kmsan_internal_chain_origin+0xad/0x130 [ 547.488750][T19080] __msan_chain_origin+0x50/0x90 [ 547.488750][T19080] ip_generic_getfrag+0x3b3/0x3c0 [ 547.488750][T19080] __ip6_append_data+0x507b/0x6320 [ 547.670585][T19080] ip6_make_skb+0x6ce/0xcf0 [ 547.670585][T19080] udpv6_sendmsg+0x42f4/0x4940 [ 547.670585][T19080] inet6_sendmsg+0x276/0x2e0 [ 547.680800][T19080] kernel_sendmsg+0x24a/0x440 [ 547.680800][T19080] sock_no_sendpage+0x235/0x300 [ 547.680800][T19080] sock_sendpage+0x1e1/0x2c0 [ 547.680800][T19080] pipe_to_sendpage+0x38c/0x4c0 [ 547.680800][T19080] __splice_from_pipe+0x565/0xf00 [ 547.706842][T19080] generic_splice_sendpage+0x1d5/0x2d0 [ 547.706842][T19080] direct_splice_actor+0x1fd/0x580 [ 547.706842][T19080] splice_direct_to_actor+0x6b2/0xf50 [ 547.706842][T19080] do_splice_direct+0x342/0x580 [ 547.706842][T19080] do_sendfile+0x101b/0x1d40 [ 547.706842][T19080] __se_sys_sendfile64+0x2bb/0x360 [ 547.706842][T19080] __x64_sys_sendfile64+0x56/0x70 [ 547.706842][T19080] do_syscall_64+0xb0/0x150 [ 547.706842][T19080] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 547.706842][T19080] [ 547.706842][T19080] Uninit was stored to memory at: [ 547.706842][T19080] kmsan_internal_chain_origin+0xad/0x130 [ 547.706842][T19080] __msan_chain_origin+0x50/0x90 [ 547.706842][T19080] csum_and_copy_from_iter_full+0x1730/0x1800 [ 547.706842][T19080] ip_generic_getfrag+0x1fb/0x3c0 [ 547.706842][T19080] __ip6_append_data+0x507b/0x6320 [ 547.706842][T19080] ip6_make_skb+0x6ce/0xcf0 [ 547.706842][T19080] udpv6_sendmsg+0x42f4/0x4940 [ 547.706842][T19080] inet6_sendmsg+0x276/0x2e0 [ 547.706842][T19080] kernel_sendmsg+0x24a/0x440 [ 547.706842][T19080] sock_no_sendpage+0x235/0x300 [ 547.706842][T19080] sock_sendpage+0x1e1/0x2c0 [ 547.706842][T19080] pipe_to_sendpage+0x38c/0x4c0 [ 547.706842][T19080] __splice_from_pipe+0x565/0xf00 [ 547.706842][T19080] generic_splice_sendpage+0x1d5/0x2d0 [ 547.706842][T19080] direct_splice_actor+0x1fd/0x580 [ 547.835569][T19080] splice_direct_to_actor+0x6b2/0xf50 [ 547.835569][T19080] do_splice_direct+0x342/0x580 [ 547.835569][T19080] do_sendfile+0x101b/0x1d40 [ 547.835569][T19080] __se_sys_sendfile64+0x2bb/0x360 [ 547.835569][T19080] __x64_sys_sendfile64+0x56/0x70 [ 547.835569][T19080] do_syscall_64+0xb0/0x150 [ 547.835569][T19080] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 547.835569][T19080] [ 547.835569][T19080] Uninit was stored to memory at: [ 547.835569][T19080] kmsan_internal_chain_origin+0xad/0x130 [ 547.835569][T19080] kmsan_memcpy_memmove_metadata+0x272/0x2e0 [ 547.835569][T19080] kmsan_memcpy_metadata+0xb/0x10 [ 547.835569][T19080] __msan_memcpy+0x43/0x50 [ 547.835569][T19080] csum_partial_copy+0xae/0x100 [ 547.835569][T19080] csum_and_copy_from_iter_full+0xdca/0x1800 [ 547.835569][T19080] ip_generic_getfrag+0x1fb/0x3c0 [ 547.835569][T19080] __ip6_append_data+0x507b/0x6320 [ 547.835569][T19080] ip6_make_skb+0x6ce/0xcf0 [ 547.835569][T19080] udpv6_sendmsg+0x42f4/0x4940 [ 547.835569][T19080] inet6_sendmsg+0x276/0x2e0 [ 547.835569][T19080] kernel_sendmsg+0x24a/0x440 [ 547.835569][T19080] sock_no_sendpage+0x235/0x300 [ 547.835569][T19080] sock_sendpage+0x1e1/0x2c0 [ 547.835569][T19080] pipe_to_sendpage+0x38c/0x4c0 [ 547.835569][T19080] __splice_from_pipe+0x565/0xf00 [ 547.835569][T19080] generic_splice_sendpage+0x1d5/0x2d0 [ 547.835569][T19080] direct_splice_actor+0x1fd/0x580 [ 547.835569][T19080] splice_direct_to_actor+0x6b2/0xf50 [ 547.835569][T19080] do_splice_direct+0x342/0x580 [ 547.835569][T19080] do_sendfile+0x101b/0x1d40 [ 547.835569][T19080] __se_sys_sendfile64+0x2bb/0x360 [ 547.835569][T19080] __x64_sys_sendfile64+0x56/0x70 [ 547.835569][T19080] do_syscall_64+0xb0/0x150 [ 547.835569][T19080] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 547.835569][T19080] [ 547.835569][T19080] Uninit was created at: [ 547.835569][T19080] kmsan_save_stack_with_flags+0x3c/0x90 [ 547.835569][T19080] kmsan_alloc_page+0xb9/0x180 [ 547.835569][T19080] __alloc_pages_nodemask+0x56a2/0x5dc0 [ 547.835569][T19080] alloc_pages_current+0x672/0x990 [ 547.835569][T19080] push_pipe+0x605/0xb70 [ 547.835569][T19080] iov_iter_get_pages_alloc+0x18a9/0x21c0 [ 547.835569][T19080] do_splice_to+0x4fc/0x14f0 [ 547.835569][T19080] splice_direct_to_actor+0x45c/0xf50 [ 547.835569][T19080] do_splice_direct+0x342/0x580 [ 547.835569][T19080] do_sendfile+0x101b/0x1d40 [ 547.835569][T19080] __se_sys_sendfile64+0x2bb/0x360 [ 547.835569][T19080] __x64_sys_sendfile64+0x56/0x70 [ 547.835569][T19080] do_syscall_64+0xb0/0x150 [ 547.835569][T19080] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 547.835569][T19080] ===================================================== [ 547.835569][T19080] Disabling lock debugging due to kernel taint [ 547.835569][T19080] Kernel panic - not syncing: panic_on_warn set ... [ 547.835569][T19080] CPU: 1 PID: 19080 Comm: syz-executor.3 Tainted: G B 5.8.0-rc5-syzkaller #0 [ 547.835569][T19080] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 547.835569][T19080] Call Trace: [ 547.835569][T19080] dump_stack+0x1df/0x240 [ 547.835569][T19080] panic+0x3d5/0xc3e [ 547.835569][T19080] kmsan_report+0x1df/0x1e0 [ 547.835569][T19080] __msan_warning+0x58/0xa0 [ 547.835569][T19080] nf_conntrack_udp_packet+0x49c/0x1130 [ 547.835569][T19080] nf_conntrack_in+0xc65/0x26b1 [ 547.835569][T19080] ipv6_conntrack_local+0x68/0x80 [ 547.835569][T19080] ? ipv6_conntrack_in+0x80/0x80 [ 547.835569][T19080] nf_hook_slow+0x16e/0x400 [ 547.835569][T19080] __ip6_local_out+0x56d/0x750 [ 547.835569][T19080] ? __ip6_local_out+0x750/0x750 [ 547.835569][T19080] ip6_local_out+0xa4/0x1d0 [ 547.835569][T19080] ip6_send_skb+0xfa/0x390 [ 547.835569][T19080] udp_v6_send_skb+0x1834/0x1e80 [ 547.835569][T19080] udpv6_sendmsg+0x4570/0x4940 [ 547.835569][T19080] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 547.835569][T19080] ? aa_label_sk_perm+0x767/0x930 [ 547.835569][T19080] ? ip_do_fragment+0x3570/0x3570 [ 547.835569][T19080] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 547.835569][T19080] ? aa_sk_perm+0x83c/0xcd0 [ 547.835569][T19080] ? udpv6_rcv+0x70/0x70 [ 547.835569][T19080] ? udpv6_rcv+0x70/0x70 [ 547.835569][T19080] inet6_sendmsg+0x276/0x2e0 [ 547.835569][T19080] kernel_sendmsg+0x24a/0x440 [ 547.835569][T19080] sock_no_sendpage+0x235/0x300 [ 547.835569][T19080] ? sock_no_mmap+0x30/0x30 [ 547.835569][T19080] sock_sendpage+0x1e1/0x2c0 [ 547.835569][T19080] pipe_to_sendpage+0x38c/0x4c0 [ 547.835569][T19080] ? sock_fasync+0x250/0x250 [ 547.835569][T19080] __splice_from_pipe+0x565/0xf00 [ 547.835569][T19080] ? generic_splice_sendpage+0x2d0/0x2d0 [ 547.835569][T19080] generic_splice_sendpage+0x1d5/0x2d0 [ 547.835569][T19080] ? iter_file_splice_write+0x1800/0x1800 [ 547.835569][T19080] direct_splice_actor+0x1fd/0x580 [ 547.835569][T19080] ? kmsan_get_metadata+0x4f/0x180 [ 547.835569][T19080] splice_direct_to_actor+0x6b2/0xf50 [ 547.835569][T19080] ? do_splice_direct+0x580/0x580 [ 547.835569][T19080] do_splice_direct+0x342/0x580 [ 547.835569][T19080] do_sendfile+0x101b/0x1d40 [ 547.835569][T19080] __se_sys_sendfile64+0x2bb/0x360 [ 547.835569][T19080] ? kmsan_get_metadata+0x4f/0x180 [ 547.835569][T19080] __x64_sys_sendfile64+0x56/0x70 [ 547.835569][T19080] do_syscall_64+0xb0/0x150 [ 547.835569][T19080] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 547.835569][T19080] RIP: 0033:0x45c1f9 [ 547.835569][T19080] Code: Bad RIP value. [ 547.835569][T19080] RSP: 002b:00007fc52b9dcc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 547.835569][T19080] RAX: ffffffffffffffda RBX: 00000000000260c0 RCX: 000000000045c1f9 [ 547.835569][T19080] RDX: 0000000000000000 RSI: 0000000000000005 RDI: 0000000000000004 [ 547.835569][T19080] RBP: 000000000078bf48 R08: 0000000000000000 R09: 0000000000000000 [ 547.835569][T19080] R10: 000000000000a808 R11: 0000000000000246 R12: 000000000078bf0c [ 547.835569][T19080] R13: 0000000000c9fb6f R14: 00007fc52b9dd9c0 R15: 000000000078bf0c [ 547.835569][T19080] Kernel Offset: 0x3c00000 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffffbfffffff) [ 547.835569][T19080] Rebooting in 86400 seconds..