Warning: Permanently added '10.128.0.206' (ECDSA) to the list of known hosts. 2020/07/17 18:36:22 fuzzer started 2020/07/17 18:36:22 dialing manager at 10.128.0.26:41463 2020/07/17 18:36:23 syscalls: 2944 2020/07/17 18:36:23 code coverage: enabled 2020/07/17 18:36:23 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2020/07/17 18:36:23 extra coverage: enabled 2020/07/17 18:36:23 setuid sandbox: enabled 2020/07/17 18:36:23 namespace sandbox: enabled 2020/07/17 18:36:23 Android sandbox: /sys/fs/selinux/policy does not exist 2020/07/17 18:36:23 fault injection: enabled 2020/07/17 18:36:23 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/07/17 18:36:23 net packet injection: enabled 2020/07/17 18:36:23 net device setup: enabled 2020/07/17 18:36:23 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/07/17 18:36:23 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/07/17 18:36:23 USB emulation: /dev/raw-gadget does not exist 18:36:54 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000140)={0x80, 0x6, 0x11f, 0x0, 0x7, 0x0, &(0x7f0000000000)="4fc977ae50a514"}) [ 146.743161][ T8485] IPVS: ftp: loaded support on port[0] = 21 [ 146.983607][ T8485] chnl_net:caif_netlink_parms(): no params data found [ 147.204183][ T8485] bridge0: port 1(bridge_slave_0) entered blocking state [ 147.211418][ T8485] bridge0: port 1(bridge_slave_0) entered disabled state [ 147.221232][ T8485] device bridge_slave_0 entered promiscuous mode [ 147.252964][ T8485] bridge0: port 2(bridge_slave_1) entered blocking state [ 147.260177][ T8485] bridge0: port 2(bridge_slave_1) entered disabled state [ 147.269690][ T8485] device bridge_slave_1 entered promiscuous mode [ 147.328992][ T8485] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 147.343222][ T8485] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 147.397013][ T8485] team0: Port device team_slave_0 added [ 147.407522][ T8485] team0: Port device team_slave_1 added [ 147.456884][ T8485] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 147.464206][ T8485] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 147.490365][ T8485] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 147.554585][ T8485] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 147.561629][ T8485] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 147.588175][ T8485] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 147.739297][ T8485] device hsr_slave_0 entered promiscuous mode [ 147.784057][ T8485] device hsr_slave_1 entered promiscuous mode [ 148.285474][ T8485] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 148.327028][ T8485] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 148.506367][ T8485] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 148.646751][ T8485] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 148.907630][ T8485] 8021q: adding VLAN 0 to HW filter on device bond0 [ 148.940056][ T3076] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 148.949697][ T3076] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 148.971044][ T8485] 8021q: adding VLAN 0 to HW filter on device team0 [ 148.986656][ T3076] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 148.996921][ T3076] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 149.006078][ T3076] bridge0: port 1(bridge_slave_0) entered blocking state [ 149.013322][ T3076] bridge0: port 1(bridge_slave_0) entered forwarding state [ 149.073464][ T8485] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 149.084401][ T8485] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 149.100914][ T3076] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 149.110153][ T3076] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 149.119736][ T3076] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 149.129287][ T3076] bridge0: port 2(bridge_slave_1) entered blocking state [ 149.136529][ T3076] bridge0: port 2(bridge_slave_1) entered forwarding state [ 149.145373][ T3076] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 149.155873][ T3076] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 149.166434][ T3076] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 149.176449][ T3076] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 149.186484][ T3076] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 149.196466][ T3076] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 149.206594][ T3076] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 149.215860][ T3076] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 149.225789][ T3076] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 149.235102][ T3076] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 149.270810][ T3076] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 149.280380][ T3076] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 149.303757][ T3076] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 149.311386][ T3076] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 149.326111][ T8485] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 149.380622][ T3076] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 149.390520][ T3076] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 149.460099][ T3076] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 149.469642][ T3076] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 149.495355][ T3076] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 149.504477][ T3076] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 149.513901][ T8485] device veth0_vlan entered promiscuous mode [ 149.541959][ T8485] device veth1_vlan entered promiscuous mode [ 149.600349][ T3076] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 149.610498][ T3076] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 149.619657][ T3076] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 149.629304][ T3076] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 149.643117][ T8485] device veth0_macvtap entered promiscuous mode [ 149.674454][ T8485] device veth1_macvtap entered promiscuous mode [ 149.725891][ T8485] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 149.733686][ T2308] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 149.743130][ T2308] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 149.752641][ T2308] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 149.762467][ T2308] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 149.783059][ T8485] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 149.824499][ T2308] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 149.834890][ T2308] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 18:36:57 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000140)={0x80, 0x6, 0x11f, 0x0, 0x7, 0x0, &(0x7f0000000000)="4fc977ae50a514"}) 18:36:57 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000140)={0x80, 0x6, 0x11f, 0x0, 0x7, 0x0, &(0x7f0000000000)="4fc977ae50a514"}) 18:36:57 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000140)={0x80, 0x6, 0x11f, 0x0, 0x7, 0x0, &(0x7f0000000000)="4fc977ae50a514"}) 18:36:58 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) close(r0) syz_open_dev$vcsn(&(0x7f0000000200)='/dev/vcs#\x00', 0x1, 0x8002) r1 = open(&(0x7f0000000100)='./bus\x00', 0x1141042, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r2, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0x14f) accept4$tipc(r1, &(0x7f0000000080), &(0x7f00000000c0)=0xffffffffffffff5b, 0x80000) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) openat$mice(0xffffffffffffff9c, &(0x7f0000000140)='/dev/input/mice\x00', 0x498e81) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000300)={0x1f, @none, 0x8}, 0xa) ftruncate(r3, 0x208200) sendfile(r0, r1, 0x0, 0x8000fffffffe) [ 150.558526][ C0] sd 0:0:1:0: [sg0] tag#6181 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 150.569148][ C0] sd 0:0:1:0: [sg0] tag#6181 CDB: Test Unit Ready [ 150.575909][ C0] sd 0:0:1:0: [sg0] tag#6181 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 150.585732][ C0] sd 0:0:1:0: [sg0] tag#6181 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 150.595553][ C0] sd 0:0:1:0: [sg0] tag#6181 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 150.605367][ C0] sd 0:0:1:0: [sg0] tag#6181 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 150.615176][ C0] sd 0:0:1:0: [sg0] tag#6181 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 150.625241][ C0] sd 0:0:1:0: [sg0] tag#6181 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 150.635041][ C0] sd 0:0:1:0: [sg0] tag#6181 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 150.644853][ C0] sd 0:0:1:0: [sg0] tag#6181 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 150.654674][ C0] sd 0:0:1:0: [sg0] tag#6181 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 150.664471][ C0] sd 0:0:1:0: [sg0] tag#6181 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 150.674274][ C0] sd 0:0:1:0: [sg0] tag#6181 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 150.684079][ C0] sd 0:0:1:0: [sg0] tag#6181 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 150.693874][ C0] sd 0:0:1:0: [sg0] tag#6181 CDB[c0]: 00 00 00 00 00 00 00 00 18:36:58 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) close(r0) syz_open_dev$vcsn(&(0x7f0000000200)='/dev/vcs#\x00', 0x1, 0x8002) r1 = open(&(0x7f0000000100)='./bus\x00', 0x1141042, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r2, &(0x7f0000000400)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa1c83d594616631686ec9cbb32a146175dd106736d173f0fc7e36e26560000000049d2e181baf9459c5c953148c6801d2c0945c08ba8c552fc99a742200765020000000000000080812d274014ae40b8ae4f2a88d2fbea75e16a61fd063f026bd7360627ec60cb274e00da971f7ee096d74c92fad7e34bd5522d45cc36c2442eac2d224609aba9e6000000000000000000000000000000f390d71cc6092c0100b049f3fc65d61c2b3c65f2f80a61ea6e457ebc93981b20e03b86d4e999bba83a7b0ee0ce30e80600cff8ca2996e518e3e69051f6d24317f9ebfeb82ee2469fb31bdbb27622cd9f9d843a8d25f196ab6f2dc045421b94d878d0d9c2a5c74633a687a135308e49ce118c81517ac7bb2994ccc7e054d3f18cb770e4908dd3deaafaab51144c"], 0x14f) accept4$tipc(r1, &(0x7f0000000080), &(0x7f00000000c0)=0xffffffffffffff5b, 0x80000) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) openat$mice(0xffffffffffffff9c, &(0x7f0000000140)='/dev/input/mice\x00', 0x498e81) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000300)={0x1f, @none, 0x8}, 0xa) ftruncate(r3, 0x208200) sendfile(r0, r1, 0x0, 0x8000fffffffe) [ 150.889601][ C0] sd 0:0:1:0: [sg0] tag#6182 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 150.900216][ C0] sd 0:0:1:0: [sg0] tag#6182 CDB: Test Unit Ready [ 150.906940][ C0] sd 0:0:1:0: [sg0] tag#6182 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 150.916836][ C0] sd 0:0:1:0: [sg0] tag#6182 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 150.926644][ C0] sd 0:0:1:0: [sg0] tag#6182 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 150.936444][ C0] sd 0:0:1:0: [sg0] tag#6182 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 150.946256][ C0] sd 0:0:1:0: [sg0] tag#6182 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 150.956115][ C0] sd 0:0:1:0: [sg0] tag#6182 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 150.956227][ C0] sd 0:0:1:0: [sg0] tag#6182 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 150.956402][ C0] sd 0:0:1:0: [sg0] tag#6182 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 150.985583][ C0] sd 0:0:1:0: [sg0] tag#6182 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 150.985703][ C0] sd 0:0:1:0: [sg0] tag#6182 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 150.985817][ C0] sd 0:0:1:0: [sg0] tag#6182 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 150.985932][ C0] sd 0:0:1:0: [sg0] tag#6182 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 150.986035][ C0] sd 0:0:1:0: [sg0] tag#6182 CDB[c0]: 00 00 00 00 00 00 00 00 18:36:58 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) close(r0) syz_open_dev$vcsn(&(0x7f0000000200)='/dev/vcs#\x00', 0x1, 0x8002) r1 = open(&(0x7f0000000100)='./bus\x00', 0x1141042, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r2, &(0x7f0000000400)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa1c83d594616631686ec9cbb32a146175dd106736d173f0fc7e36e26560000000049d2e181baf9459c5c953148c6801d2c0945c08ba8c552fc99a742200765020000000000000080812d274014ae40b8ae4f2a88d2fbea75e16a61fd063f026bd7360627ec60cb274e00da971f7ee096d74c92fad7e34bd5522d45cc36c2442eac2d224609aba9e6000000000000000000000000000000f390d71cc6092c0100b049f3fc65d61c2b3c65f2f80a61ea6e457ebc93981b20e03b86d4e999bba83a7b0ee0ce30e80600cff8ca2996e518e3e69051f6d24317f9ebfeb82ee2469fb31bdbb27622cd9f9d843a8d25f196ab6f2dc045421b94d878d0d9c2a5c74633a687a135308e49ce118c81517ac7bb2994ccc7e054d3f18cb770e4908dd3deaafaab51144c"], 0x14f) accept4$tipc(r1, &(0x7f0000000080), &(0x7f00000000c0)=0xffffffffffffff5b, 0x80000) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) openat$mice(0xffffffffffffff9c, &(0x7f0000000140)='/dev/input/mice\x00', 0x498e81) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000300)={0x1f, @none, 0x8}, 0xa) ftruncate(r3, 0x208200) sendfile(r0, r1, 0x0, 0x8000fffffffe) [ 151.358784][ C1] sd 0:0:1:0: [sg0] tag#6183 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 151.369395][ C1] sd 0:0:1:0: [sg0] tag#6183 CDB: Test Unit Ready [ 151.376119][ C1] sd 0:0:1:0: [sg0] tag#6183 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 151.386012][ C1] sd 0:0:1:0: [sg0] tag#6183 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 151.395860][ C1] sd 0:0:1:0: [sg0] tag#6183 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 151.405711][ C1] sd 0:0:1:0: [sg0] tag#6183 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 151.415576][ C1] sd 0:0:1:0: [sg0] tag#6183 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 151.415693][ C1] sd 0:0:1:0: [sg0] tag#6183 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 151.415804][ C1] sd 0:0:1:0: [sg0] tag#6183 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 151.415915][ C1] sd 0:0:1:0: [sg0] tag#6183 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 151.416027][ C1] sd 0:0:1:0: [sg0] tag#6183 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 151.416138][ C1] sd 0:0:1:0: [sg0] tag#6183 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 151.416254][ C1] sd 0:0:1:0: [sg0] tag#6183 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 18:36:59 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) close(r0) syz_open_dev$vcsn(&(0x7f0000000200)='/dev/vcs#\x00', 0x1, 0x8002) r1 = open(&(0x7f0000000100)='./bus\x00', 0x1141042, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r2, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0x14f) accept4$tipc(r1, &(0x7f0000000080), &(0x7f00000000c0)=0xffffffffffffff5b, 0x80000) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) openat$mice(0xffffffffffffff9c, &(0x7f0000000140)='/dev/input/mice\x00', 0x498e81) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000300)={0x1f, @none, 0x8}, 0xa) ftruncate(r3, 0x208200) sendfile(r0, r1, 0x0, 0x8000fffffffe) [ 151.416366][ C1] sd 0:0:1:0: [sg0] tag#6183 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 151.416471][ C1] sd 0:0:1:0: [sg0] tag#6183 CDB[c0]: 00 00 00 00 00 00 00 00 [ 151.825279][ C0] sd 0:0:1:0: [sg0] tag#6184 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 151.835953][ C0] sd 0:0:1:0: [sg0] tag#6184 CDB: Test Unit Ready [ 151.842652][ C0] sd 0:0:1:0: [sg0] tag#6184 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 151.852465][ C0] sd 0:0:1:0: [sg0] tag#6184 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 151.862271][ C0] sd 0:0:1:0: [sg0] tag#6184 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 151.872131][ C0] sd 0:0:1:0: [sg0] tag#6184 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 151.881918][ C0] sd 0:0:1:0: [sg0] tag#6184 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 151.882195][ C0] sd 0:0:1:0: [sg0] tag#6184 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 151.901559][ C0] sd 0:0:1:0: [sg0] tag#6184 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 151.901672][ C0] sd 0:0:1:0: [sg0] tag#6184 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 151.901795][ C0] sd 0:0:1:0: [sg0] tag#6184 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 151.901910][ C0] sd 0:0:1:0: [sg0] tag#6184 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 151.902130][ C0] sd 0:0:1:0: [sg0] tag#6184 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 151.902245][ C0] sd 0:0:1:0: [sg0] tag#6184 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 151.902349][ C0] sd 0:0:1:0: [sg0] tag#6184 CDB[c0]: 00 00 00 00 00 00 00 00 18:36:59 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) close(r0) syz_open_dev$vcsn(&(0x7f0000000200)='/dev/vcs#\x00', 0x1, 0x8002) r1 = open(&(0x7f0000000100)='./bus\x00', 0x1141042, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r2, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0x14f) accept4$tipc(r1, &(0x7f0000000080), &(0x7f00000000c0)=0xffffffffffffff5b, 0x80000) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) openat$mice(0xffffffffffffff9c, &(0x7f0000000140)='/dev/input/mice\x00', 0x498e81) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000300)={0x1f, @none, 0x8}, 0xa) ftruncate(r3, 0x208200) sendfile(r0, r1, 0x0, 0x8000fffffffe) [ 152.326792][ C1] sd 0:0:1:0: [sg0] tag#6185 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 152.337412][ C1] sd 0:0:1:0: [sg0] tag#6185 CDB: Test Unit Ready [ 152.344125][ C1] sd 0:0:1:0: [sg0] tag#6185 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 152.353944][ C1] sd 0:0:1:0: [sg0] tag#6185 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 152.363728][ C1] sd 0:0:1:0: [sg0] tag#6185 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 152.373604][ C1] sd 0:0:1:0: [sg0] tag#6185 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 152.383371][ C1] sd 0:0:1:0: [sg0] tag#6185 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 152.393210][ C1] sd 0:0:1:0: [sg0] tag#6185 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 152.393320][ C1] sd 0:0:1:0: [sg0] tag#6185 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 152.393439][ C1] sd 0:0:1:0: [sg0] tag#6185 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 152.393554][ C1] sd 0:0:1:0: [sg0] tag#6185 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 152.432342][ C1] sd 0:0:1:0: [sg0] tag#6185 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 152.432448][ C1] sd 0:0:1:0: [sg0] tag#6185 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 152.432558][ C1] sd 0:0:1:0: [sg0] tag#6185 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 152.432655][ C1] sd 0:0:1:0: [sg0] tag#6185 CDB[c0]: 00 00 00 00 00 00 00 00 18:37:00 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) close(r0) syz_open_dev$vcsn(&(0x7f0000000200)='/dev/vcs#\x00', 0x1, 0x8002) r1 = open(&(0x7f0000000100)='./bus\x00', 0x1141042, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r2, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0x14f) accept4$tipc(r1, &(0x7f0000000080), &(0x7f00000000c0)=0xffffffffffffff5b, 0x80000) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) openat$mice(0xffffffffffffff9c, &(0x7f0000000140)='/dev/input/mice\x00', 0x498e81) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000300)={0x1f, @none, 0x8}, 0xa) ftruncate(r3, 0x208200) sendfile(r0, r1, 0x0, 0x8000fffffffe) [ 152.708132][ C1] sd 0:0:1:0: [sg0] tag#6186 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 152.718779][ C1] sd 0:0:1:0: [sg0] tag#6186 CDB: Test Unit Ready [ 152.725489][ C1] sd 0:0:1:0: [sg0] tag#6186 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 152.735277][ C1] sd 0:0:1:0: [sg0] tag#6186 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 152.745068][ C1] sd 0:0:1:0: [sg0] tag#6186 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 152.754850][ C1] sd 0:0:1:0: [sg0] tag#6186 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 152.764624][ C1] sd 0:0:1:0: [sg0] tag#6186 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 152.774404][ C1] sd 0:0:1:0: [sg0] tag#6186 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 152.784183][ C1] sd 0:0:1:0: [sg0] tag#6186 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 152.794027][ C1] sd 0:0:1:0: [sg0] tag#6186 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 152.794131][ C1] sd 0:0:1:0: [sg0] tag#6186 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 152.794235][ C1] sd 0:0:1:0: [sg0] tag#6186 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 152.794343][ C1] sd 0:0:1:0: [sg0] tag#6186 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 152.794454][ C1] sd 0:0:1:0: [sg0] tag#6186 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 152.843314][ C1] sd 0:0:1:0: [sg0] tag#6186 CDB[c0]: 00 00 00 00 00 00 00 00 18:37:00 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) close(r0) syz_open_dev$vcsn(&(0x7f0000000200)='/dev/vcs#\x00', 0x1, 0x8002) r1 = open(&(0x7f0000000100)='./bus\x00', 0x1141042, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r2, &(0x7f0000000400)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa1c83d594616631686ec9cbb32a146175dd106736d173f0fc7e36e26560000000049d2e181baf9459c5c953148c6801d2c0945c08ba8c552fc99a742200765020000000000000080812d274014ae40b8ae4f2a88d2fbea75e16a61fd063f026bd7360627ec60cb274e00da971f7ee096d74c92fad7e34bd5522d45cc36c2442eac2d224609aba9e6000000000000000000000000000000f390d71cc6092c0100b049f3fc65d61c2b3c65f2f80a61ea6e457ebc93981b20e03b86d4e999bba83a7b0ee0ce30e80600cff8ca2996e518e3e69051f6d24317f9ebfeb82ee2469fb31bdbb27622cd9f9d843a8d25f196ab6f2dc045421b94d878d0d9c2a5c74633a687a135308e49ce118c81517ac7bb2994ccc7e054d3f18cb770e4908dd3deaafaab51144c"], 0x14f) accept4$tipc(r1, &(0x7f0000000080), &(0x7f00000000c0)=0xffffffffffffff5b, 0x80000) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) openat$mice(0xffffffffffffff9c, &(0x7f0000000140)='/dev/input/mice\x00', 0x498e81) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000300)={0x1f, @none, 0x8}, 0xa) ftruncate(r3, 0x208200) sendfile(r0, r1, 0x0, 0x8000fffffffe) [ 153.028358][ C1] sd 0:0:1:0: [sg0] tag#6187 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 153.038958][ C1] sd 0:0:1:0: [sg0] tag#6187 CDB: Test Unit Ready [ 153.045667][ C1] sd 0:0:1:0: [sg0] tag#6187 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 153.055503][ C1] sd 0:0:1:0: [sg0] tag#6187 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 153.065299][ C1] sd 0:0:1:0: [sg0] tag#6187 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 153.075085][ C1] sd 0:0:1:0: [sg0] tag#6187 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 153.084873][ C1] sd 0:0:1:0: [sg0] tag#6187 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 153.094723][ C1] sd 0:0:1:0: [sg0] tag#6187 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 153.094839][ C1] sd 0:0:1:0: [sg0] tag#6187 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 153.094954][ C1] sd 0:0:1:0: [sg0] tag#6187 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 153.095066][ C1] sd 0:0:1:0: [sg0] tag#6187 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 153.095180][ C1] sd 0:0:1:0: [sg0] tag#6187 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 153.095292][ C1] sd 0:0:1:0: [sg0] tag#6187 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 153.095404][ C1] sd 0:0:1:0: [sg0] tag#6187 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 153.095514][ C1] sd 0:0:1:0: [sg0] tag#6187 CDB[c0]: 00 00 00 00 00 00 00 00 18:37:00 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) close(r0) syz_open_dev$vcsn(&(0x7f0000000200)='/dev/vcs#\x00', 0x1, 0x8002) r1 = open(&(0x7f0000000100)='./bus\x00', 0x1141042, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r2, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0x14f) accept4$tipc(r1, &(0x7f0000000080), &(0x7f00000000c0)=0xffffffffffffff5b, 0x80000) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) openat$mice(0xffffffffffffff9c, &(0x7f0000000140)='/dev/input/mice\x00', 0x498e81) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000300)={0x1f, @none, 0x8}, 0xa) ftruncate(r3, 0x208200) sendfile(r0, r1, 0x0, 0x8000fffffffe) [ 153.363649][ C0] sd 0:0:1:0: [sg0] tag#6188 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 153.374280][ C0] sd 0:0:1:0: [sg0] tag#6188 CDB: Test Unit Ready [ 153.380893][ C0] sd 0:0:1:0: [sg0] tag#6188 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 153.390783][ C0] sd 0:0:1:0: [sg0] tag#6188 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 153.400675][ C0] sd 0:0:1:0: [sg0] tag#6188 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 153.410576][ C0] sd 0:0:1:0: [sg0] tag#6188 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 153.410693][ C0] sd 0:0:1:0: [sg0] tag#6188 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 153.410805][ C0] sd 0:0:1:0: [sg0] tag#6188 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 153.410909][ C0] sd 0:0:1:0: [sg0] tag#6188 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 18:37:01 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) close(r0) syz_open_dev$vcsn(&(0x7f0000000200)='/dev/vcs#\x00', 0x1, 0x8002) r1 = open(&(0x7f0000000100)='./bus\x00', 0x1141042, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r2, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0x14f) accept4$tipc(r1, &(0x7f0000000080), &(0x7f00000000c0)=0xffffffffffffff5b, 0x80000) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) openat$mice(0xffffffffffffff9c, &(0x7f0000000140)='/dev/input/mice\x00', 0x498e81) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000300)={0x1f, @none, 0x8}, 0xa) ftruncate(r3, 0x208200) sendfile(r0, r1, 0x0, 0x8000fffffffe) [ 153.411035][ C0] sd 0:0:1:0: [sg0] tag#6188 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 153.411147][ C0] sd 0:0:1:0: [sg0] tag#6188 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 153.411254][ C0] sd 0:0:1:0: [sg0] tag#6188 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 153.411352][ C0] sd 0:0:1:0: [sg0] tag#6188 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 153.411467][ C0] sd 0:0:1:0: [sg0] tag#6188 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 153.411572][ C0] sd 0:0:1:0: [sg0] tag#6188 CDB[c0]: 00 00 00 00 00 00 00 00 [ 153.770993][ C0] sd 0:0:1:0: [sg0] tag#6189 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 153.781627][ C0] sd 0:0:1:0: [sg0] tag#6189 CDB: Test Unit Ready [ 153.788359][ C0] sd 0:0:1:0: [sg0] tag#6189 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 153.799118][ C0] sd 0:0:1:0: [sg0] tag#6189 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 153.808986][ C0] sd 0:0:1:0: [sg0] tag#6189 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 153.818911][ C0] sd 0:0:1:0: [sg0] tag#6189 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 153.828784][ C0] sd 0:0:1:0: [sg0] tag#6189 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 153.838659][ C0] sd 0:0:1:0: [sg0] tag#6189 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 153.848507][ C0] sd 0:0:1:0: [sg0] tag#6189 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 153.858357][ C0] sd 0:0:1:0: [sg0] tag#6189 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 153.868225][ C0] sd 0:0:1:0: [sg0] tag#6189 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 153.878069][ C0] sd 0:0:1:0: [sg0] tag#6189 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 153.887956][ C0] sd 0:0:1:0: [sg0] tag#6189 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 153.888062][ C0] sd 0:0:1:0: [sg0] tag#6189 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 153.888165][ C0] sd 0:0:1:0: [sg0] tag#6189 CDB[c0]: 00 00 00 00 00 00 00 00 18:37:01 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) close(r0) syz_open_dev$vcsn(&(0x7f0000000200)='/dev/vcs#\x00', 0x1, 0x8002) r1 = open(&(0x7f0000000100)='./bus\x00', 0x1141042, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r2, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0x14f) accept4$tipc(r1, &(0x7f0000000080), &(0x7f00000000c0)=0xffffffffffffff5b, 0x80000) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) openat$mice(0xffffffffffffff9c, &(0x7f0000000140)='/dev/input/mice\x00', 0x498e81) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000300)={0x1f, @none, 0x8}, 0xa) ftruncate(r3, 0x208200) sendfile(r0, r1, 0x0, 0x8000fffffffe) [ 154.121350][ C0] sd 0:0:1:0: [sg0] tag#6190 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 154.132014][ C0] sd 0:0:1:0: [sg0] tag#6190 CDB: Test Unit Ready [ 154.138721][ C0] sd 0:0:1:0: [sg0] tag#6190 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 154.148628][ C0] sd 0:0:1:0: [sg0] tag#6190 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 154.158509][ C0] sd 0:0:1:0: [sg0] tag#6190 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 154.168432][ C0] sd 0:0:1:0: [sg0] tag#6190 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 154.178302][ C0] sd 0:0:1:0: [sg0] tag#6190 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 154.188175][ C0] sd 0:0:1:0: [sg0] tag#6190 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 154.198051][ C0] sd 0:0:1:0: [sg0] tag#6190 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 154.207922][ C0] sd 0:0:1:0: [sg0] tag#6190 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 154.217788][ C0] sd 0:0:1:0: [sg0] tag#6190 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 154.227651][ C0] sd 0:0:1:0: [sg0] tag#6190 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 154.237526][ C0] sd 0:0:1:0: [sg0] tag#6190 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 154.247388][ C0] sd 0:0:1:0: [sg0] tag#6190 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 154.257369][ C0] sd 0:0:1:0: [sg0] tag#6190 CDB[c0]: 00 00 00 00 00 00 00 00 18:37:01 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) close(r0) syz_open_dev$vcsn(&(0x7f0000000200)='/dev/vcs#\x00', 0x1, 0x8002) r1 = open(&(0x7f0000000100)='./bus\x00', 0x1141042, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r2, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0x14f) accept4$tipc(r1, &(0x7f0000000080), &(0x7f00000000c0)=0xffffffffffffff5b, 0x80000) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) openat$mice(0xffffffffffffff9c, &(0x7f0000000140)='/dev/input/mice\x00', 0x498e81) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000300)={0x1f, @none, 0x8}, 0xa) ftruncate(r3, 0x208200) sendfile(r0, r1, 0x0, 0x8000fffffffe) 18:37:02 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) close(r0) syz_open_dev$vcsn(&(0x7f0000000200)='/dev/vcs#\x00', 0x1, 0x8002) r1 = open(&(0x7f0000000100)='./bus\x00', 0x1141042, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r2, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0x14f) accept4$tipc(r1, &(0x7f0000000080), &(0x7f00000000c0)=0xffffffffffffff5b, 0x80000) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) openat$mice(0xffffffffffffff9c, &(0x7f0000000140)='/dev/input/mice\x00', 0x498e81) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000300)={0x1f, @none, 0x8}, 0xa) ftruncate(r3, 0x208200) sendfile(r0, r1, 0x0, 0x8000fffffffe) 18:37:02 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) close(r0) syz_open_dev$vcsn(&(0x7f0000000200)='/dev/vcs#\x00', 0x1, 0x8002) r1 = open(&(0x7f0000000100)='./bus\x00', 0x1141042, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r2, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0x14f) accept4$tipc(r1, &(0x7f0000000080), &(0x7f00000000c0)=0xffffffffffffff5b, 0x80000) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) openat$mice(0xffffffffffffff9c, &(0x7f0000000140)='/dev/input/mice\x00', 0x498e81) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000300)={0x1f, @none, 0x8}, 0xa) ftruncate(r3, 0x208200) sendfile(r0, r1, 0x0, 0x8000fffffffe) [ 154.882107][ C0] hrtimer: interrupt took 94820 ns 18:37:02 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) close(r0) syz_open_dev$vcsn(&(0x7f0000000200)='/dev/vcs#\x00', 0x1, 0x8002) r1 = open(&(0x7f0000000100)='./bus\x00', 0x1141042, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r2, &(0x7f0000000400)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa1c83d594616631686ec9cbb32a146175dd106736d173f0fc7e36e26560000000049d2e181baf9459c5c953148c6801d2c0945c08ba8c552fc99a742200765020000000000000080812d274014ae40b8ae4f2a88d2fbea75e16a61fd063f026bd7360627ec60cb274e00da971f7ee096d74c92fad7e34bd5522d45cc36c2442eac2d224609aba9e6000000000000000000000000000000f390d71cc6092c0100b049f3fc65d61c2b3c65f2f80a61ea6e457ebc93981b20e03b86d4e999bba83a7b0ee0ce30e80600cff8ca2996e518e3e69051f6d24317f9ebfeb82ee2469fb31bdbb27622cd9f9d843a8d25f196ab6f2dc045421b94d878d0d9c2a5c74633a687a135308e49ce118c81517ac7bb2994ccc7e054d3f18cb770e4908dd3deaafaab51144c"], 0x14f) accept4$tipc(r1, &(0x7f0000000080), &(0x7f00000000c0)=0xffffffffffffff5b, 0x80000) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) openat$mice(0xffffffffffffff9c, &(0x7f0000000140)='/dev/input/mice\x00', 0x498e81) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000300)={0x1f, @none, 0x8}, 0xa) ftruncate(r3, 0x208200) sendfile(r0, r1, 0x0, 0x8000fffffffe) 18:37:02 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) close(r0) syz_open_dev$vcsn(&(0x7f0000000200)='/dev/vcs#\x00', 0x1, 0x8002) r1 = open(&(0x7f0000000100)='./bus\x00', 0x1141042, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r2, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0x14f) accept4$tipc(r1, &(0x7f0000000080), &(0x7f00000000c0)=0xffffffffffffff5b, 0x80000) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) openat$mice(0xffffffffffffff9c, &(0x7f0000000140)='/dev/input/mice\x00', 0x498e81) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000300)={0x1f, @none, 0x8}, 0xa) ftruncate(r3, 0x208200) sendfile(r0, r1, 0x0, 0x8000fffffffe) 18:37:03 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) close(r0) syz_open_dev$vcsn(&(0x7f0000000200)='/dev/vcs#\x00', 0x1, 0x8002) r1 = open(&(0x7f0000000100)='./bus\x00', 0x1141042, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r2, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0x14f) accept4$tipc(r1, &(0x7f0000000080), &(0x7f00000000c0)=0xffffffffffffff5b, 0x80000) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) openat$mice(0xffffffffffffff9c, &(0x7f0000000140)='/dev/input/mice\x00', 0x498e81) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000300)={0x1f, @none, 0x8}, 0xa) ftruncate(r3, 0x208200) sendfile(r0, r1, 0x0, 0x8000fffffffe) 18:37:03 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000700)=@newtfilter={0x24, 0x64, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3}}, 0x24}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[], 0x34}, 0x1, 0xfcffffff00000000}, 0x0) r6 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r6, &(0x7f0000000140), 0xffffffffffffff68, 0x0) 18:37:03 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) quotactl(0xb67, 0x0, 0x0, 0x0) 18:37:03 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="390000001300090468fe0700001a00000700ff3f03000000450001070000001419001a00150000000200000000fdffab090000000000000000", 0x39}], 0x1) 18:37:03 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="390000001300090468fe0700001a00000700ff3f03000000450001070000001419001a00150000000200000000fdffab090000000000000000", 0x39}], 0x1) 18:37:03 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="390000001300090468fe0700001a00000700ff3f03000000450001070000001419001a00150000000200000000fdffab090000000000000000", 0x39}], 0x1) 18:37:04 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="390000001300090468fe0700001a00000700ff3f03000000450001070000001419001a00150000000200000000fdffab090000000000000000", 0x39}], 0x1) [ 156.431239][ T8781] IPVS: ftp: loaded support on port[0] = 21 18:37:04 executing program 0: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x3, &(0x7f0000000080)={{}, {0x0, 0x1c9c380}}, 0x0) r1 = dup(r0) timerfd_settime(r1, 0x0, &(0x7f0000000000)={{}, {0x77359400}}, 0x0) 18:37:04 executing program 0: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x3, &(0x7f0000000080)={{}, {0x0, 0x1c9c380}}, 0x0) r1 = dup(r0) timerfd_settime(r1, 0x0, &(0x7f0000000000)={{}, {0x77359400}}, 0x0) [ 156.900676][ T8781] chnl_net:caif_netlink_parms(): no params data found 18:37:04 executing program 0: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x3, &(0x7f0000000080)={{}, {0x0, 0x1c9c380}}, 0x0) r1 = dup(r0) timerfd_settime(r1, 0x0, &(0x7f0000000000)={{}, {0x77359400}}, 0x0) [ 157.213627][ T8781] bridge0: port 1(bridge_slave_0) entered blocking state [ 157.220848][ T8781] bridge0: port 1(bridge_slave_0) entered disabled state [ 157.230239][ T8781] device bridge_slave_0 entered promiscuous mode 18:37:04 executing program 0: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x3, &(0x7f0000000080)={{}, {0x0, 0x1c9c380}}, 0x0) r1 = dup(r0) timerfd_settime(r1, 0x0, &(0x7f0000000000)={{}, {0x77359400}}, 0x0) [ 157.304543][ T8781] bridge0: port 2(bridge_slave_1) entered blocking state [ 157.311850][ T8781] bridge0: port 2(bridge_slave_1) entered disabled state [ 157.321238][ T8781] device bridge_slave_1 entered promiscuous mode [ 157.410503][ T8781] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 157.425401][ T8781] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 18:37:05 executing program 0: socket$unix(0x1, 0x2, 0x0) socket$unix(0x1, 0x1, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r6) r7 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = socket(0x26, 0x3, 0x2) setsockopt$inet_int(r8, 0x0, 0x8, &(0x7f00000000c0)=0x2, 0xfec9) setsockopt$SO_BINDTODEVICE(r8, 0x1, 0x19, &(0x7f0000000080)='geneve0\x00', 0x10) sendto$unix(r8, 0x0, 0x0, 0x4000040, &(0x7f0000000d00)=@abs={0x1, 0x0, 0x10000e0}, 0x6e) recvmmsg(r8, &(0x7f00000002c0)=[{{0x0, 0x0, 0x0}, 0x2}], 0x1, 0x0, 0x0) [ 157.546600][ T8781] team0: Port device team_slave_0 added [ 157.565995][ T8781] team0: Port device team_slave_1 added [ 157.619801][ T8781] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 157.627356][ T8781] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 157.653472][ T8781] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 157.698289][ T8781] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 157.706211][ T8781] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 157.732317][ T8781] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active 18:37:05 executing program 0: socket$unix(0x1, 0x2, 0x0) socket$unix(0x1, 0x1, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r6) r7 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = socket(0x26, 0x3, 0x2) setsockopt$inet_int(r8, 0x0, 0x8, &(0x7f00000000c0)=0x2, 0xfec9) setsockopt$SO_BINDTODEVICE(r8, 0x1, 0x19, &(0x7f0000000080)='geneve0\x00', 0x10) sendto$unix(r8, 0x0, 0x0, 0x4000040, &(0x7f0000000d00)=@abs={0x1, 0x0, 0x10000e0}, 0x6e) recvmmsg(r8, &(0x7f00000002c0)=[{{0x0, 0x0, 0x0}, 0x2}], 0x1, 0x0, 0x0) [ 157.886576][ T8781] device hsr_slave_0 entered promiscuous mode [ 157.933882][ T8781] device hsr_slave_1 entered promiscuous mode [ 158.005265][ T8781] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 158.013113][ T8781] Cannot create hsr debugfs directory [ 158.467799][ T8781] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 158.529491][ T8781] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 158.618662][ T8781] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 158.672231][ T8781] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 158.973628][ T8781] 8021q: adding VLAN 0 to HW filter on device bond0 [ 159.012952][ T2308] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 159.021629][ T2308] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 159.056548][ T8781] 8021q: adding VLAN 0 to HW filter on device team0 [ 159.079388][ T3076] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 159.089075][ T3076] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 159.098308][ T3076] bridge0: port 1(bridge_slave_0) entered blocking state [ 159.105555][ T3076] bridge0: port 1(bridge_slave_0) entered forwarding state [ 159.154160][ T3076] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 159.163234][ T3076] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 159.172907][ T3076] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 159.182227][ T3076] bridge0: port 2(bridge_slave_1) entered blocking state [ 159.189409][ T3076] bridge0: port 2(bridge_slave_1) entered forwarding state [ 159.200041][ T3076] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 159.210972][ T3076] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 159.221757][ T3076] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 159.231997][ T3076] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 159.242303][ T3076] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 159.252413][ T3076] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 159.270750][ T3076] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 159.280773][ T3076] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 159.290286][ T3076] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 159.304211][ T2308] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 159.314378][ T2308] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 159.330806][ T8781] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 159.397122][ T2308] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 159.405871][ T2308] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 159.426688][ T8781] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 159.490619][ T2308] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 159.500517][ T2308] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 159.558548][ T3076] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 159.570181][ T3076] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 159.589035][ T8781] device veth0_vlan entered promiscuous mode [ 159.609987][ T8781] device veth1_vlan entered promiscuous mode [ 159.619650][ T3076] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 159.628988][ T3076] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 159.637765][ T3076] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 159.686645][ T3076] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 159.697099][ T3076] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 159.706930][ T3076] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 159.730164][ T8781] device veth0_macvtap entered promiscuous mode [ 159.759125][ T8781] device veth1_macvtap entered promiscuous mode [ 159.798682][ T8781] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 159.809352][ T8781] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 159.823812][ T8781] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 159.835092][ T3076] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 159.844482][ T3076] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 159.853748][ T3076] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 159.863597][ T3076] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 159.885549][ T8781] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 159.896439][ T8781] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 159.909501][ T8781] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 159.917805][ T2308] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 159.927846][ T2308] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 160.088825][ T9010] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 160.133799][ T9011] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 18:37:07 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000700)=@newtfilter={0x24, 0x64, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3}}, 0x24}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[], 0x34}, 0x1, 0xfcffffff00000000}, 0x0) r6 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r6, &(0x7f0000000140), 0xffffffffffffff68, 0x0) 18:37:07 executing program 0: socket$unix(0x1, 0x2, 0x0) socket$unix(0x1, 0x1, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r6) r7 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = socket(0x26, 0x3, 0x2) setsockopt$inet_int(r8, 0x0, 0x8, &(0x7f00000000c0)=0x2, 0xfec9) setsockopt$SO_BINDTODEVICE(r8, 0x1, 0x19, &(0x7f0000000080)='geneve0\x00', 0x10) sendto$unix(r8, 0x0, 0x0, 0x4000040, &(0x7f0000000d00)=@abs={0x1, 0x0, 0x10000e0}, 0x6e) recvmmsg(r8, &(0x7f00000002c0)=[{{0x0, 0x0, 0x0}, 0x2}], 0x1, 0x0, 0x0) [ 160.360657][ T9023] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 18:37:08 executing program 0: socket$unix(0x1, 0x2, 0x0) socket$unix(0x1, 0x1, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r6) r7 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = socket(0x26, 0x3, 0x2) setsockopt$inet_int(r8, 0x0, 0x8, &(0x7f00000000c0)=0x2, 0xfec9) setsockopt$SO_BINDTODEVICE(r8, 0x1, 0x19, &(0x7f0000000080)='geneve0\x00', 0x10) sendto$unix(r8, 0x0, 0x0, 0x4000040, &(0x7f0000000d00)=@abs={0x1, 0x0, 0x10000e0}, 0x6e) recvmmsg(r8, &(0x7f00000002c0)=[{{0x0, 0x0, 0x0}, 0x2}], 0x1, 0x0, 0x0) 18:37:08 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000700)=@newtfilter={0x24, 0x64, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3}}, 0x24}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[], 0x34}, 0x1, 0xfcffffff00000000}, 0x0) r6 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r6, &(0x7f0000000140), 0xffffffffffffff68, 0x0) 18:37:08 executing program 0: socket$unix(0x1, 0x2, 0x0) socket$unix(0x1, 0x1, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r6) r7 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = socket(0x26, 0x3, 0x2) setsockopt$inet_int(r8, 0x0, 0x8, &(0x7f00000000c0)=0x2, 0xfec9) setsockopt$SO_BINDTODEVICE(r8, 0x1, 0x19, &(0x7f0000000080)='geneve0\x00', 0x10) sendto$unix(r8, 0x0, 0x0, 0x4000040, &(0x7f0000000d00)=@abs={0x1, 0x0, 0x10000e0}, 0x6e) [ 160.568390][ T9027] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 18:37:08 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000700)=@newtfilter={0x24, 0x64, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3}}, 0x24}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[], 0x34}, 0x1, 0xfcffffff00000000}, 0x0) r6 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r6, &(0x7f0000000140), 0xffffffffffffff68, 0x0) 18:37:08 executing program 0: socket$unix(0x1, 0x2, 0x0) socket$unix(0x1, 0x1, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r6) r7 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = socket(0x26, 0x3, 0x2) setsockopt$inet_int(r8, 0x0, 0x8, &(0x7f00000000c0)=0x2, 0xfec9) setsockopt$SO_BINDTODEVICE(r8, 0x1, 0x19, &(0x7f0000000080)='geneve0\x00', 0x10) [ 160.869709][ T9034] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 18:37:08 executing program 0: socket$unix(0x1, 0x2, 0x0) socket$unix(0x1, 0x1, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r6) r7 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = socket(0x26, 0x3, 0x2) setsockopt$inet_int(r8, 0x0, 0x8, &(0x7f00000000c0)=0x2, 0xfec9) 18:37:08 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/rt_acct\x00') openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000000)='cgroup.type\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000180)=[{&(0x7f0000000040)=""/255, 0xff}], 0x1, 0x183) 18:37:08 executing program 1: syz_emit_ethernet(0x36, &(0x7f0000000240)={@local, @multicast, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x3a, 0x0, @dev, @remote}, {{0x0, 0x40, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 18:37:08 executing program 0: socket$unix(0x1, 0x2, 0x0) socket$unix(0x1, 0x1, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r6) r7 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) socket(0x26, 0x3, 0x2) 18:37:09 executing program 1: syz_emit_ethernet(0x36, &(0x7f0000000240)={@local, @multicast, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x3a, 0x0, @dev, @remote}, {{0x0, 0x40, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 18:37:09 executing program 0: socket$unix(0x1, 0x2, 0x0) socket$unix(0x1, 0x1, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r6) dup2(0xffffffffffffffff, 0xffffffffffffffff) socket(0x26, 0x3, 0x2) 18:37:09 executing program 1: syz_emit_ethernet(0x36, &(0x7f0000000240)={@local, @multicast, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x3a, 0x0, @dev, @remote}, {{0x0, 0x40, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 18:37:09 executing program 0: socket$unix(0x1, 0x2, 0x0) socket$unix(0x1, 0x1, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r6) socket(0x26, 0x3, 0x2) 18:37:09 executing program 0: socket$unix(0x1, 0x2, 0x0) socket$unix(0x1, 0x1, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) socket$inet_udplite(0x2, 0x2, 0x88) socket(0x26, 0x3, 0x2) 18:37:09 executing program 1: syz_emit_ethernet(0x36, &(0x7f0000000240)={@local, @multicast, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x3a, 0x0, @dev, @remote}, {{0x0, 0x40, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 18:37:09 executing program 0: socket$unix(0x1, 0x2, 0x0) socket$unix(0x1, 0x1, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) socket(0x26, 0x3, 0x2) 18:37:09 executing program 1: syz_emit_ethernet(0x0, 0x0, 0x0) 18:37:09 executing program 0: socket$unix(0x1, 0x2, 0x0) socket$unix(0x1, 0x1, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r4) socket(0x26, 0x3, 0x2) 18:37:09 executing program 1: syz_emit_ethernet(0x0, 0x0, 0x0) 18:37:10 executing program 0: socket$unix(0x1, 0x2, 0x0) socket$unix(0x1, 0x1, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socket$inet_udplite(0x2, 0x2, 0x88) socket(0x26, 0x3, 0x2) 18:37:10 executing program 1: syz_emit_ethernet(0x0, 0x0, 0x0) 18:37:10 executing program 0: socket$unix(0x1, 0x2, 0x0) socket$unix(0x1, 0x1, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socket(0x26, 0x3, 0x2) 18:37:10 executing program 1: syz_emit_ethernet(0x36, &(0x7f0000000240)={@local, @multicast, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x3a, 0x0, @dev, @remote}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 18:37:10 executing program 0: socket$unix(0x1, 0x2, 0x0) socket$unix(0x1, 0x1, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r2) socket(0x26, 0x3, 0x2) 18:37:10 executing program 1: syz_emit_ethernet(0x36, &(0x7f0000000240)={@local, @multicast, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x3a, 0x0, @dev, @remote}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 18:37:10 executing program 0: socket$unix(0x1, 0x2, 0x0) socket$unix(0x1, 0x1, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$inet_udplite(0x2, 0x2, 0x88) socket(0x26, 0x3, 0x2) 18:37:10 executing program 1: syz_emit_ethernet(0x36, &(0x7f0000000240)={@local, @multicast, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x3a, 0x0, @dev, @remote}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 18:37:10 executing program 1: syz_emit_ethernet(0x36, &(0x7f0000000240)={@local, @multicast, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x3a, 0x0, @dev, @remote}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 18:37:10 executing program 0: socket$unix(0x1, 0x2, 0x0) socket$unix(0x1, 0x1, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket(0x26, 0x3, 0x2) 18:37:10 executing program 1: syz_emit_ethernet(0x0, 0x0, 0x0) 18:37:10 executing program 0: socket$unix(0x1, 0x2, 0x0) socket$unix(0x1, 0x1, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) socket(0x26, 0x3, 0x2) 18:37:11 executing program 1: syz_emit_ethernet(0x0, 0x0, 0x0) 18:37:11 executing program 0: socket$unix(0x1, 0x2, 0x0) socket$unix(0x1, 0x1, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) socket(0x26, 0x3, 0x2) 18:37:11 executing program 0: socket$unix(0x1, 0x2, 0x0) socket$unix(0x1, 0x1, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) socket(0x26, 0x3, 0x2) 18:37:11 executing program 1: syz_emit_ethernet(0x0, 0x0, 0x0) 18:37:11 executing program 0: socket$unix(0x1, 0x2, 0x0) socket$unix(0x1, 0x1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) socket(0x26, 0x3, 0x2) 18:37:11 executing program 1: socket$unix(0x1, 0x2, 0x0) socket$unix(0x1, 0x1, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) socket(0x26, 0x3, 0x2) 18:37:11 executing program 0: socket$unix(0x1, 0x2, 0x0) socket$unix(0x1, 0x1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) socket(0x26, 0x3, 0x2) 18:37:11 executing program 1: socket$unix(0x1, 0x2, 0x0) socket$unix(0x1, 0x1, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) socket(0x26, 0x3, 0x2) 18:37:11 executing program 1: socket$unix(0x1, 0x2, 0x0) socket$unix(0x1, 0x1, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) socket(0x26, 0x3, 0x2) 18:37:11 executing program 0: socket$unix(0x1, 0x2, 0x0) socket$unix(0x1, 0x1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) socket(0x26, 0x3, 0x2) 18:37:11 executing program 0: socket$unix(0x1, 0x2, 0x0) socket$unix(0x1, 0x1, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket(0x26, 0x3, 0x2) 18:37:12 executing program 1: socket$unix(0x1, 0x2, 0x0) socket$unix(0x1, 0x1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket(0x26, 0x3, 0x2) 18:37:12 executing program 1: socket$unix(0x1, 0x2, 0x0) socket$unix(0x1, 0x1, 0x0) socket(0x26, 0x3, 0x2) 18:37:12 executing program 0: socket$unix(0x1, 0x2, 0x0) socket$unix(0x1, 0x1, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket(0x26, 0x3, 0x2) 18:37:12 executing program 1: socket$unix(0x1, 0x2, 0x0) socket(0x26, 0x3, 0x2) 18:37:12 executing program 0: socket$unix(0x1, 0x2, 0x0) socket$unix(0x1, 0x1, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket(0x26, 0x3, 0x2) 18:37:12 executing program 1: socket(0x26, 0x3, 0x2) 18:37:12 executing program 0: socket$unix(0x1, 0x2, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket(0x26, 0x3, 0x2) 18:37:12 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket(0x26, 0x3, 0x2) 18:37:12 executing program 1: socket(0x0, 0x3, 0x2) 18:37:12 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket(0x26, 0x3, 0x2) 18:37:13 executing program 1: socket(0x0, 0x3, 0x2) 18:37:13 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket(0x26, 0x3, 0x2) 18:37:13 executing program 1: socket(0x0, 0x3, 0x2) 18:37:13 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket(0x26, 0x3, 0x2) 18:37:13 executing program 1: socket(0x26, 0x0, 0x2) 18:37:13 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) socket(0x26, 0x3, 0x2) 18:37:13 executing program 1: socket(0x26, 0x0, 0x0) 18:37:13 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) socket(0x26, 0x3, 0x2) 18:37:13 executing program 1: syz_emit_ethernet(0x0, 0x0, 0x0) 18:37:13 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) socket(0x26, 0x3, 0x2) 18:37:13 executing program 1: syz_emit_ethernet(0x0, 0x0, 0x0) 18:37:13 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) socket(0x26, 0x3, 0x2) 18:37:14 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) socket(0x26, 0x3, 0x2) 18:37:14 executing program 1: syz_emit_ethernet(0x0, 0x0, 0x0) 18:37:14 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) socket(0x26, 0x3, 0x2) 18:37:14 executing program 1 (fault-call:0 fault-nth:0): syz_emit_ethernet(0x0, 0x0, 0x0) 18:37:14 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket(0x0, 0x3, 0x2) 18:37:14 executing program 1: syz_emit_ethernet(0x2e, 0x0, 0x0) 18:37:14 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket(0x0, 0x3, 0x2) 18:37:14 executing program 1: syz_emit_ethernet(0x28443d05, 0x0, 0x0) socket$caif_seqpacket(0x25, 0x5, 0x2) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$ETHTOOL_MSG_LINKINFO_SET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000380)={0x28, 0x0, 0x1, 0x0, 0x0, {0x4}, [@ETHTOOL_A_LINKINFO_HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}]}, 0x28}}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) accept4$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000000c0)=0x14, 0x800) r4 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) getpeername$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) ioctl$sock_inet6_SIOCADDRT(r4, 0x890b, &(0x7f0000000240)={@empty, @ipv4={[0x0, 0x0, 0x8], [], @multicast1}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x7], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x7, 0x24c20082, r7}) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan1\x00', r7}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000140)={{{@in=@broadcast, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@private}, 0x0, @in=@broadcast}}, &(0x7f0000000240)=0xe8) sendmsg$ETHTOOL_MSG_LINKINFO_GET(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x50, 0x0, 0x8, 0x7, 0x25dfdbfb, {}, [@HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}]}, @HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r9}]}]}, 0x50}, 0x1, 0x0, 0x0, 0x1}, 0x20000080) r10 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) ioctl$TIOCOUTQ(r10, 0x5411, &(0x7f0000000000)) 18:37:14 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket(0x0, 0x3, 0x2) 18:37:14 executing program 1: syz_emit_ethernet(0xdc5d, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f0000000000), &(0x7f0000000040)=0x4) 18:37:15 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket(0x26, 0x0, 0x2) 18:37:15 executing program 1: r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$DRM_IOCTL_GET_CLIENT(r2, 0xc0286405, &(0x7f0000000040)={0xbc0f, 0x0, {r0}, {0xee00}, 0x9, 0x600}) ptrace$getsig(0x4202, r3, 0x1d, &(0x7f0000000140)) syz_emit_ethernet(0x0, 0x0, 0x0) 18:37:15 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket(0x26, 0x0, 0x0) 18:37:15 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000380)='nl80211\x00') sendmsg$NL80211_CMD_DEL_INTERFACE(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)={0x1c, r3, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8}]}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_SET_REG(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, r3, 0x1, 0x70bd2c, 0x25dfdbfe, {}, [@NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'aa\x00'}]}, 0x1c}, 0x1, 0x0, 0x0, 0x85}, 0x20000890) 18:37:15 executing program 1: msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000000)=""/218) 18:37:15 executing program 0: syz_emit_ethernet(0xdc5d, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f0000000000), &(0x7f0000000040)=0x4) 18:37:15 executing program 1: syz_emit_ethernet(0xfffffffffffffe41, 0x0, 0x0) madvise(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x13) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000003200)='/dev/dlm-control\x00', 0x24080, 0x0) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(r0, 0x110, 0x3) 18:37:15 executing program 0: syz_emit_ethernet(0xdc5d, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f0000000000), &(0x7f0000000040)=0x4) 18:37:15 executing program 0: syz_emit_ethernet(0xdc5d, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f0000000000), &(0x7f0000000040)=0x4) 18:37:15 executing program 1: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) read(r0, &(0x7f0000000040)=""/106, 0x6a) syz_emit_ethernet(0x0, 0x0, 0x0) r2 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000340)={'ip6_vti0\x00', 0x0}) write$P9_RLINK(r1, &(0x7f0000000200)={0x7, 0x47, 0x1}, 0x7) bind$packet(r2, &(0x7f00000001c0)={0x11, 0x800, r3, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg(r2, &(0x7f0000005440)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000080)="f1f60a5f2b667c556edf405040f298079a4d8b45", 0x14}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) r4 = syz_genetlink_get_family_id$smc(&(0x7f0000000100)='SMC_PNETID\x00') sendmsg$SMC_PNETID_FLUSH(r2, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r4, 0x104, 0x70bd2c, 0x25dfdbfc, {}, [@SMC_PNETID_IBPORT={0x5, 0x4, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20040041}, 0x40000) prctl$PR_SET_DUMPABLE(0x4, 0x3) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) 18:37:16 executing program 0: syz_emit_ethernet(0xdc5d, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 18:37:16 executing program 1: syz_emit_ethernet(0x6f6c60d0cc8405b7, 0x0, 0x0) r0 = openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/debug/bluetooth/6lowpan_enable\x00', 0x2, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, &(0x7f00000000c0)={0x81, 0x400, 0x100, 0x1, 0x6}) bind$unix(0xffffffffffffffff, &(0x7f0000000000)=@abs={0x1, 0x0, 0x4e22}, 0x6e) 18:37:16 executing program 0: syz_emit_ethernet(0xdc5d, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) 18:37:16 executing program 1: syz_emit_ethernet(0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) read$midi(r1, &(0x7f0000000200)=""/235, 0xeb) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$sock(r1, &(0x7f00000001c0)={&(0x7f0000000000)=@phonet={0x23, 0x6, 0x5, 0x5}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000080)="02c2b8b6395cb6266bc05a3b5472128731474fc6e3f91fca3ac274f5af4f4156c0207e5f5edca4d7f11c4bc036bd55094824dc9a361397f2c809ea7ca0a7febde058a96017f48d484588c25f90123c683e89c0e50bbece1ed53ccc8e9fc35f8d6278d0eaae412443de32998bfe45e6a6f71cbe45c9eecc7dc10ad4dddcb7e88b77e841345dff996dd797fc8d65857b2cc9a1a9", 0x93}], 0x1, &(0x7f0000000180)}, 0x0) prctl$PR_GET_FP_MODE(0x2e) 18:37:16 executing program 0: syz_emit_ethernet(0xdc5d, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) 18:37:16 executing program 0: syz_emit_ethernet(0xdc5d, 0x0, 0x0) 18:37:16 executing program 0: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) read(r0, &(0x7f0000000040)=""/106, 0x6a) syz_emit_ethernet(0x0, 0x0, 0x0) r2 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000340)={'ip6_vti0\x00', 0x0}) write$P9_RLINK(r1, &(0x7f0000000200)={0x7, 0x47, 0x1}, 0x7) bind$packet(r2, &(0x7f00000001c0)={0x11, 0x800, r3, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg(r2, &(0x7f0000005440)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000080)="f1f60a5f2b667c556edf405040f298079a4d8b45", 0x14}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) r4 = syz_genetlink_get_family_id$smc(&(0x7f0000000100)='SMC_PNETID\x00') sendmsg$SMC_PNETID_FLUSH(r2, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r4, 0x104, 0x70bd2c, 0x25dfdbfc, {}, [@SMC_PNETID_IBPORT={0x5, 0x4, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20040041}, 0x40000) prctl$PR_SET_DUMPABLE(0x4, 0x3) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) 18:37:16 executing program 2: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) read(r0, &(0x7f0000000040)=""/106, 0x6a) syz_emit_ethernet(0x0, 0x0, 0x0) r2 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000340)={'ip6_vti0\x00', 0x0}) write$P9_RLINK(r1, &(0x7f0000000200)={0x7, 0x47, 0x1}, 0x7) bind$packet(r2, &(0x7f00000001c0)={0x11, 0x800, r3, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg(r2, &(0x7f0000005440)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000080)="f1f60a5f2b667c556edf405040f298079a4d8b45", 0x14}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) r4 = syz_genetlink_get_family_id$smc(&(0x7f0000000100)='SMC_PNETID\x00') sendmsg$SMC_PNETID_FLUSH(r2, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r4, 0x104, 0x70bd2c, 0x25dfdbfc, {}, [@SMC_PNETID_IBPORT={0x5, 0x4, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20040041}, 0x40000) prctl$PR_SET_DUMPABLE(0x4, 0x3) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) 18:37:17 executing program 0: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) read(r0, &(0x7f0000000040)=""/106, 0x6a) syz_emit_ethernet(0x0, 0x0, 0x0) r2 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000340)={'ip6_vti0\x00', 0x0}) write$P9_RLINK(r1, &(0x7f0000000200)={0x7, 0x47, 0x1}, 0x7) bind$packet(r2, &(0x7f00000001c0)={0x11, 0x800, r3, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg(r2, &(0x7f0000005440)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000080)="f1f60a5f2b667c556edf405040f298079a4d8b45", 0x14}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) r4 = syz_genetlink_get_family_id$smc(&(0x7f0000000100)='SMC_PNETID\x00') sendmsg$SMC_PNETID_FLUSH(r2, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r4, 0x104, 0x70bd2c, 0x25dfdbfc, {}, [@SMC_PNETID_IBPORT={0x5, 0x4, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20040041}, 0x40000) prctl$PR_SET_DUMPABLE(0x4, 0x3) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) 18:37:17 executing program 0: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) read(r0, &(0x7f0000000040)=""/106, 0x6a) syz_emit_ethernet(0x0, 0x0, 0x0) r2 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000340)={'ip6_vti0\x00', 0x0}) write$P9_RLINK(r1, &(0x7f0000000200)={0x7, 0x47, 0x1}, 0x7) bind$packet(r2, &(0x7f00000001c0)={0x11, 0x800, r3, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg(r2, &(0x7f0000005440)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000080)="f1f60a5f2b667c556edf405040f298079a4d8b45", 0x14}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) r4 = syz_genetlink_get_family_id$smc(&(0x7f0000000100)='SMC_PNETID\x00') sendmsg$SMC_PNETID_FLUSH(r2, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r4, 0x104, 0x70bd2c, 0x25dfdbfc, {}, [@SMC_PNETID_IBPORT={0x5, 0x4, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20040041}, 0x40000) prctl$PR_SET_DUMPABLE(0x4, 0x3) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) 18:37:17 executing program 1: syz_emit_ethernet(0xffffffffffffffa9, 0x0, 0x0) [ 169.664077][ T9280] IPVS: ftp: loaded support on port[0] = 21 18:37:17 executing program 0: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) read(r0, &(0x7f0000000040)=""/106, 0x6a) syz_emit_ethernet(0x0, 0x0, 0x0) r2 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000340)={'ip6_vti0\x00', 0x0}) write$P9_RLINK(r1, &(0x7f0000000200)={0x7, 0x47, 0x1}, 0x7) bind$packet(r2, &(0x7f00000001c0)={0x11, 0x800, r3, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg(r2, &(0x7f0000005440)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000080)="f1f60a5f2b667c556edf405040f298079a4d8b45", 0x14}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) r4 = syz_genetlink_get_family_id$smc(&(0x7f0000000100)='SMC_PNETID\x00') sendmsg$SMC_PNETID_FLUSH(r2, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r4, 0x104, 0x70bd2c, 0x25dfdbfc, {}, [@SMC_PNETID_IBPORT={0x5, 0x4, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20040041}, 0x40000) prctl$PR_SET_DUMPABLE(0x4, 0x3) [ 170.262046][ T9280] chnl_net:caif_netlink_parms(): no params data found 18:37:18 executing program 0: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) read(r0, &(0x7f0000000040)=""/106, 0x6a) syz_emit_ethernet(0x0, 0x0, 0x0) r2 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000340)={'ip6_vti0\x00', 0x0}) write$P9_RLINK(r1, &(0x7f0000000200)={0x7, 0x47, 0x1}, 0x7) bind$packet(r2, &(0x7f00000001c0)={0x11, 0x800, r3, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg(r2, &(0x7f0000005440)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000080)="f1f60a5f2b667c556edf405040f298079a4d8b45", 0x14}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) r4 = syz_genetlink_get_family_id$smc(&(0x7f0000000100)='SMC_PNETID\x00') sendmsg$SMC_PNETID_FLUSH(r2, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r4, 0x104, 0x70bd2c, 0x25dfdbfc, {}, [@SMC_PNETID_IBPORT={0x5, 0x4, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20040041}, 0x40000) 18:37:18 executing program 0: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) read(r0, &(0x7f0000000040)=""/106, 0x6a) syz_emit_ethernet(0x0, 0x0, 0x0) r2 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000340)={'ip6_vti0\x00', 0x0}) write$P9_RLINK(r1, &(0x7f0000000200)={0x7, 0x47, 0x1}, 0x7) bind$packet(r2, &(0x7f00000001c0)={0x11, 0x800, r3, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg(r2, &(0x7f0000005440)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000080)="f1f60a5f2b667c556edf405040f298079a4d8b45", 0x14}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) sendmsg$SMC_PNETID_FLUSH(r2, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, 0x0, 0x104, 0x70bd2c, 0x25dfdbfc, {}, [@SMC_PNETID_IBPORT={0x5, 0x4, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20040041}, 0x40000) [ 170.658243][ T9280] bridge0: port 1(bridge_slave_0) entered blocking state [ 170.666070][ T9280] bridge0: port 1(bridge_slave_0) entered disabled state [ 170.675384][ T9280] device bridge_slave_0 entered promiscuous mode [ 170.696674][ T9280] bridge0: port 2(bridge_slave_1) entered blocking state [ 170.704415][ T9280] bridge0: port 2(bridge_slave_1) entered disabled state [ 170.713681][ T9280] device bridge_slave_1 entered promiscuous mode 18:37:18 executing program 0: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) read(r0, &(0x7f0000000040)=""/106, 0x6a) syz_emit_ethernet(0x0, 0x0, 0x0) r2 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000340)={'ip6_vti0\x00', 0x0}) write$P9_RLINK(r1, &(0x7f0000000200)={0x7, 0x47, 0x1}, 0x7) bind$packet(r2, &(0x7f00000001c0)={0x11, 0x800, r3, 0x1, 0x0, 0x6, @dev}, 0x14) sendmsg$SMC_PNETID_FLUSH(r2, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, 0x0, 0x104, 0x70bd2c, 0x25dfdbfc, {}, [@SMC_PNETID_IBPORT={0x5, 0x4, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20040041}, 0x40000) [ 170.894533][ T9280] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 170.916708][ T9280] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 170.977506][ T9280] team0: Port device team_slave_0 added [ 170.995146][ T9280] team0: Port device team_slave_1 added [ 171.048642][ T9280] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 171.056732][ T9280] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 171.082983][ T9280] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 171.099137][ T9280] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 171.106394][ T9280] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 171.132760][ T9280] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active 18:37:18 executing program 0: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) read(r0, &(0x7f0000000040)=""/106, 0x6a) syz_emit_ethernet(0x0, 0x0, 0x0) r2 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000340)={'ip6_vti0\x00'}) write$P9_RLINK(r1, &(0x7f0000000200)={0x7, 0x47, 0x1}, 0x7) sendmsg$SMC_PNETID_FLUSH(r2, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, 0x0, 0x104, 0x70bd2c, 0x25dfdbfc, {}, [@SMC_PNETID_IBPORT={0x5, 0x4, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20040041}, 0x40000) [ 171.279377][ T9280] device hsr_slave_0 entered promiscuous mode [ 171.313816][ T9280] device hsr_slave_1 entered promiscuous mode [ 171.352557][ T9280] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 171.360305][ T9280] Cannot create hsr debugfs directory 18:37:19 executing program 0: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) read(r0, &(0x7f0000000040)=""/106, 0x6a) syz_emit_ethernet(0x0, 0x0, 0x0) r1 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000340)={'ip6_vti0\x00'}) sendmsg$SMC_PNETID_FLUSH(r1, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, 0x0, 0x104, 0x70bd2c, 0x25dfdbfc, {}, [@SMC_PNETID_IBPORT={0x5, 0x4, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20040041}, 0x40000) [ 171.712072][ T9280] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 171.770103][ T9280] netdevsim netdevsim2 netdevsim1: renamed from eth1 18:37:19 executing program 1: syz_emit_ethernet(0x0, 0x0, 0x0) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x8080, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$DRM_IOCTL_AGP_ALLOC(r2, 0xc0206434, &(0x7f0000000080)={0xfffffffffffffff8, 0x0, 0x1, 0x3aa}) ioctl$DRM_IOCTL_SG_ALLOC(r0, 0xc0106438, &(0x7f00000000c0)={0x20, r3}) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$EVIOCSABS20(r5, 0x401845e0, &(0x7f0000000000)={0xb74, 0x7, 0x0, 0xffffffff, 0x80, 0xff}) [ 171.815565][ T9280] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 171.871194][ T9280] netdevsim netdevsim2 netdevsim3: renamed from eth3 18:37:19 executing program 1: syz_emit_ethernet(0xffffffffffffff4f, 0x0, 0x0) r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'ip6_vti0\x00', 0x0}) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x800, r1, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg(r0, &(0x7f0000005440)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000080)="f1f60a5f2b667c556edf405040f298079a4d8b45", 0x14}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) connect$netlink(r0, &(0x7f0000000000)=@unspec, 0xc) [ 172.157278][ T9280] 8021q: adding VLAN 0 to HW filter on device bond0 [ 172.195710][ T2308] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 172.205285][ T2308] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 172.224726][ T9280] 8021q: adding VLAN 0 to HW filter on device team0 [ 172.246505][ T2308] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 172.257921][ T2308] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 172.267292][ T2308] bridge0: port 1(bridge_slave_0) entered blocking state [ 172.274836][ T2308] bridge0: port 1(bridge_slave_0) entered forwarding state [ 172.367928][ T9280] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 172.378889][ T9280] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 172.395562][ T2308] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 172.404964][ T2308] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 172.414713][ T2308] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 172.423954][ T2308] bridge0: port 2(bridge_slave_1) entered blocking state [ 172.431157][ T2308] bridge0: port 2(bridge_slave_1) entered forwarding state [ 172.440166][ T2308] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 172.450886][ T2308] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 172.461596][ T2308] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 172.471905][ T2308] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 172.482141][ T2308] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 172.492513][ T2308] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 172.502712][ T2308] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 172.512184][ T2308] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 172.522244][ T2308] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 172.531590][ T2308] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 172.548716][ T2308] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 172.558719][ T2308] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 172.650754][ T2308] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 172.660208][ T2308] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 172.682759][ T9280] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 172.731135][ T2308] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 172.742517][ T2308] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 172.816538][ T2308] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 172.826339][ T2308] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 172.844633][ T9280] device veth0_vlan entered promiscuous mode [ 172.866254][ T9280] device veth1_vlan entered promiscuous mode [ 172.881028][ T2308] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 172.890121][ T2308] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 172.899077][ T2308] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 172.979455][ T3076] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 172.988754][ T3076] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 172.998789][ T3076] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 173.013990][ T9280] device veth0_macvtap entered promiscuous mode [ 173.047468][ T9280] device veth1_macvtap entered promiscuous mode [ 173.114489][ T9280] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 173.125141][ T9280] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.135288][ T9280] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 173.145917][ T9280] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.159449][ T9280] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 173.172584][ T3076] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 173.181861][ T3076] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 173.191246][ T3076] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 173.201352][ T3076] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 173.227131][ T9280] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 173.237756][ T9280] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.249109][ T9280] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 173.260257][ T9280] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.273831][ T9280] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 173.283478][ T3076] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 173.293508][ T3076] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 18:37:21 executing program 2: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) read(r0, &(0x7f0000000040)=""/106, 0x6a) syz_emit_ethernet(0x0, 0x0, 0x0) r2 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000340)={'ip6_vti0\x00', 0x0}) write$P9_RLINK(r1, &(0x7f0000000200)={0x7, 0x47, 0x1}, 0x7) bind$packet(r2, &(0x7f00000001c0)={0x11, 0x800, r3, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg(r2, &(0x7f0000005440)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000080)="f1f60a5f2b667c556edf405040f298079a4d8b45", 0x14}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) r4 = syz_genetlink_get_family_id$smc(&(0x7f0000000100)='SMC_PNETID\x00') sendmsg$SMC_PNETID_FLUSH(r2, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r4, 0x104, 0x70bd2c, 0x25dfdbfc, {}, [@SMC_PNETID_IBPORT={0x5, 0x4, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20040041}, 0x40000) prctl$PR_SET_DUMPABLE(0x4, 0x3) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) 18:37:21 executing program 1: syz_emit_ethernet(0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) execveat(r1, &(0x7f0000000000)='./file0\x00', &(0x7f0000000180)=[&(0x7f0000000040)='/%\x00', &(0x7f0000000080)='{\x00', &(0x7f00000000c0)='++\x00', &(0x7f0000000100)=']\x00', &(0x7f0000000140)='@&\x00'], &(0x7f0000000380)=[&(0x7f00000001c0)='+!{%([\x00', &(0x7f0000000200)='\x00', &(0x7f0000000240)='#}!\x00', &(0x7f0000000280)='\x00', &(0x7f00000002c0)='\x00', &(0x7f0000000300)='.\x00', &(0x7f0000000340)='\x00'], 0x1000) 18:37:21 executing program 0: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) read(r0, &(0x7f0000000040)=""/106, 0x6a) syz_emit_ethernet(0x0, 0x0, 0x0) r1 = socket(0x200000000000011, 0x4000000000080002, 0x0) sendmsg$SMC_PNETID_FLUSH(r1, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, 0x0, 0x104, 0x70bd2c, 0x25dfdbfc, {}, [@SMC_PNETID_IBPORT={0x5, 0x4, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20040041}, 0x40000) 18:37:21 executing program 1: syz_emit_ethernet(0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KIOCSOUND(r2, 0x4b2f, 0x7) 18:37:21 executing program 2: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) read(r0, &(0x7f0000000040)=""/106, 0x6a) syz_emit_ethernet(0x0, 0x0, 0x0) r2 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000340)={'ip6_vti0\x00', 0x0}) write$P9_RLINK(r1, &(0x7f0000000200)={0x7, 0x47, 0x1}, 0x7) bind$packet(r2, &(0x7f00000001c0)={0x11, 0x800, r3, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg(r2, &(0x7f0000005440)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000080)="f1f60a5f2b667c556edf405040f298079a4d8b45", 0x14}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) r4 = syz_genetlink_get_family_id$smc(&(0x7f0000000100)='SMC_PNETID\x00') sendmsg$SMC_PNETID_FLUSH(r2, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r4, 0x104, 0x70bd2c, 0x25dfdbfc, {}, [@SMC_PNETID_IBPORT={0x5, 0x4, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20040041}, 0x40000) prctl$PR_SET_DUMPABLE(0x4, 0x3) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) 18:37:21 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_S_CROP(r1, 0x4014563c, &(0x7f0000000000)={0x6, {0x5, 0x10001, 0x1, 0x9}}) syz_emit_ethernet(0x0, 0x0, 0x0) ioctl$KVM_SET_XCRS(r1, 0x4188aea7, &(0x7f0000000040)={0x4, 0x4, [{0x800dda9, 0x0, 0x80000003}, {0x1ad78587, 0x0, 0x53}, {0x4, 0x0, 0x6f}, {0x7, 0x0, 0x8}]}) 18:37:21 executing program 2: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) read(r0, &(0x7f0000000040)=""/106, 0x6a) syz_emit_ethernet(0x0, 0x0, 0x0) r2 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000340)={'ip6_vti0\x00', 0x0}) write$P9_RLINK(r1, &(0x7f0000000200)={0x7, 0x47, 0x1}, 0x7) bind$packet(r2, &(0x7f00000001c0)={0x11, 0x800, r3, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg(r2, &(0x7f0000005440)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000080)="f1f60a5f2b667c556edf405040f298079a4d8b45", 0x14}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) r4 = syz_genetlink_get_family_id$smc(&(0x7f0000000100)='SMC_PNETID\x00') sendmsg$SMC_PNETID_FLUSH(r2, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r4, 0x104, 0x70bd2c, 0x25dfdbfc, {}, [@SMC_PNETID_IBPORT={0x5, 0x4, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20040041}, 0x40000) prctl$PR_SET_DUMPABLE(0x4, 0x3) 18:37:21 executing program 1: syz_emit_ethernet(0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getpeername$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000240)={@empty, @ipv4={[0x0, 0x0, 0x8], [], @multicast1}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x7], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x7, 0x24c20082, r5}) sendmsg$nl_route(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=@bridge_delneigh={0x40, 0x1d, 0x800, 0x70bd29, 0x25dfdbfd, {0xa, 0x0, 0x0, r5, 0x80, 0x8, 0x9de658a369f95016}, [@NDA_DST_IPV4={0x8, 0x1, @empty}, @NDA_LINK_NETNSID={0x8, 0xa, 0x2}, @NDA_DST_MAC={0xa, 0x1, @broadcast}, @NDA_DST_IPV4={0x8, 0x1, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x40}, 0x1, 0x0, 0x0, 0x4008000}, 0xc000) ioctl$TCGETS(r1, 0x5401, &(0x7f0000000040)) 18:37:22 executing program 2: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) read(r0, &(0x7f0000000040)=""/106, 0x6a) syz_emit_ethernet(0x0, 0x0, 0x0) r2 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000340)={'ip6_vti0\x00', 0x0}) write$P9_RLINK(r1, &(0x7f0000000200)={0x7, 0x47, 0x1}, 0x7) bind$packet(r2, &(0x7f00000001c0)={0x11, 0x800, r3, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg(r2, &(0x7f0000005440)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000080)="f1f60a5f2b667c556edf405040f298079a4d8b45", 0x14}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) r4 = syz_genetlink_get_family_id$smc(&(0x7f0000000100)='SMC_PNETID\x00') sendmsg$SMC_PNETID_FLUSH(r2, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r4, 0x104, 0x70bd2c, 0x25dfdbfc, {}, [@SMC_PNETID_IBPORT={0x5, 0x4, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20040041}, 0x40000) 18:37:22 executing program 1: syz_emit_ethernet(0xfffffffffffffe77, 0x0, 0x0) 18:37:22 executing program 0: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) read(r0, &(0x7f0000000040)=""/106, 0x6a) syz_emit_ethernet(0x0, 0x0, 0x0) sendmsg$SMC_PNETID_FLUSH(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, 0x0, 0x104, 0x70bd2c, 0x25dfdbfc, {}, [@SMC_PNETID_IBPORT={0x5, 0x4, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20040041}, 0x40000) 18:37:22 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_ro(r1, &(0x7f0000000080)='freezer.parent_freezing\x00', 0x0, 0x0) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x1c800, 0x0) getsockopt$packet_int(r3, 0x107, 0x12, &(0x7f0000000140), &(0x7f0000000180)=0x4) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) epoll_pwait(r1, &(0x7f00000009c0), 0x0, 0x80, &(0x7f0000000300)={[0xd5]}, 0x8) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r2, 0x4018620d, &(0x7f00000000c0)={0x73622a85, 0x1000, 0x1}) syz_emit_ethernet(0x0, 0x0, 0x0) r6 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0xa802, 0x442e01) read$snddsp(r6, &(0x7f0000000040)=""/19, 0x13) r7 = socket(0x20000000000003a, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000340)={'ip6_vti0\x00', 0x0}) bind$packet(r7, &(0x7f00000001c0)={0x11, 0x800, r8, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg(r7, &(0x7f0000008840)=[{{&(0x7f0000000280)=@vsock={0x28, 0x0, 0x0, @my=0x0}, 0x80, &(0x7f0000000480)=[{&(0x7f0000000a80)="f3a92e547dd1f1aee61a03a8f890d6e9859cfcd22470d386ec9d97228a99b73d2e4d802a29350f58bc17fe62072e06ed75ecb342fe47c001a0a03438995a8f3bde406490bce8d29bb151e7424e3e370c3fc969954e7a30afa677be6218c5df32f2515c609ff8e75a301cceafc6363de7fb2fa2d0ccf70a6d5659ab53a4ed71baa42092db67dac91f8277ded40e51657e5e75bd38345585aa41ceb1f4aeb9cb10b6ef0555ca032810ef495ad662ff9420510327a876d2284523e8f6461bbaf1b0c026d9008af111e2e788fe855c9bee021e740b", 0xd3}], 0x1, &(0x7f00000006c0)=[{0x10, 0x11}], 0x10}}, {{&(0x7f0000000b80)=@nfc_llcp={0x27, 0x0, 0x1, 0x1, 0x1f, 0x40, "848163e2bf29ea8719e6bcad50e955910272caaa375561e3b1550a6b2d49d4caa83e1e24cc5e7754604331a8c3178b65afd0ea7720caa7dbf79baafeb624fb", 0x26}, 0x80, &(0x7f0000000700), 0x0, &(0x7f0000000c00)=[{0x110, 0x117, 0x8, "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"}, {0x1010, 0x10c, 0x40000, "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"}, {0xf0, 0x116, 0x3, "83faf755e26bc3f5fa38e65094537dbbcd893fdfb7a20944b2a91ad814d22929839134d5bc3fe87316250498176e702c7e1a3955d38fa2fe80fd478bd0247488ebf95cfb2f199a2a1464fe7e190860a675a310df48d31fd9d3cb5003f4d13f4be88589243d9beb933f1b3995837fb30672bcffbde78dc28aa4e2c928638dfa199630a74e9acd851334ac6042d89de06bfee8a4a5db941ecd9e14609a3699807eebfbd7e31e170d682ded26dd802d3d8830455ab2d6c89a07b27bf9391a9c77086ec0ca1c0bc89d6ee918c5ae4b9d9c397415121d0389b8c12050ef14"}], 0x1210}}, {{&(0x7f0000001e40)=@un=@file={0x1, './file0\x00'}, 0x80, &(0x7f00000020c0)=[{&(0x7f0000001ec0)="2c4f1ea913967bef56f5b4c21affdd485808d8cc4b4bd9581d08b033998a2804228583b849987fc8845764940de4c3c13a0bbfb26c12132d4f7adfa6f29f54d0bad7debafbf95f6407446dafed4d974b8eeb58b0a068b2133a2097822e820a960caf9267e05e47a00d2dcdf2bdc1", 0x6e}, {&(0x7f0000001f40)="328a697234f08d5951831c363585a31165052c5762b4bcec9cef458923746d974e6e7625470fb3292f61f263f35a39536a7c155e24e6976a23c93092b6a4c0e6dea40eb8c085f69075dd3eb49ffceb2722ce11b6720dba5801241cfa788d1843c484b23164b73f9d9cbe861a3fdbac2f7d2bc0fc7446ddd40ae4c22cd1993f77e5", 0x81}, {&(0x7f0000002000)="846900083e36fb27ee929e01d938580a7cadbddfbc25f39cbbbb92cff62d240fbaa5591cc8f7c1e567e62d7cb11f96d407d02b60f07ce63c70d83f99690f62ec69312dfe868f51063eea3843ff2072fcf5c502418fbb8a83cd69a503aaf637cdcae5c50a2c3ef940bbbde6f8cadf9b1ccd2288547cdac9c6698d8bef7d816feadb569c8279f0c3edf5", 0x89}], 0x3, &(0x7f0000002100)=[{0x70, 0x1, 0x3, "c7cfe0505db7e48e2fb0e8968a792c84625caf270c8506bf9af43f806586b9d16073603ae50978df05005881e1c784bef444f7b523d9ef3e4a845bd1643e6494b7117fef00dff96119fa3bfc31f7f4ecb75c15b1229bc3788b24ed"}, {0x108, 0x113, 0xb0c6, "d832dc1814c6488772280fdc9d5c039a3c4f2cd59b59b743065390dbf6ca8d2089e19813fd33b65454145830e563fe7360601f481928280494d1ec36288eeacf5535868b370649d6027b4e31873f5072572eff7fe59df66315d2697bfd93990f593b95f422540acd49b93cbabeef58f81d0416eed1972ae7f6263f9105af7353ef6db0107335ca076aa3daf4e60dfea7b1b7e27b7f871c584a2ac34924a34e6723b00a35969e8a29104d9ecee6db72b0f4fab6f8ddb75f03a753bb861e3b00e27ef747949bdfc06347f88f0f94777bb5642236556458b17f74e92ab6c281caec96220166e525b87caef7e9cde63a76dbd183497009399d"}, {0x98, 0x10a, 0x1, "365c6f8cd2d5693ec387b841d222af9b9918babc237e090d69b984b9db10a29627774ea4ac0f2951c0ac920013c506aea2255d97af651a0c94b2f4ee6c7e3d4f0c909c73da249d4b71a6f61bebbabc6894ac6c67c090cd4002848c6783673f04f62fd8b73ea77211d2b125a1f03054caeb0a8b224663c473a2d604b27fd4c0df4b80c80e"}, {0x18, 0x115, 0xfa23, "1a1fd522343998"}], 0x228}}, {{&(0x7f0000002340)=@nfc={0x27, 0x1, 0x2, 0x1}, 0x80, &(0x7f00000027c0)=[{&(0x7f00000023c0)="2bcd6c540ed557cb0de01c2e6edaf281d779d32d2530a83760e702697009e6c4160aca9bb9e47a08ff5865715ed4e20b05aa8fadf2432d27118a50ab3df4dae6f415d5a1133870155248962502de084f2fa42ddd5399284677e99122776a3fd44e91d22deb208a0b7735171964bf7208f907a8dada72a81d1870ed9092970770b0bea64a2582b7a07eb870dab8d03ee8d623d4537e82bbdd5237967b46541d4d14b93151b9e1e9488614e292ee44acc133b04703f6", 0xb5}, {&(0x7f0000002480)="e96a1da48e31cbca316e82aec6a2aea8f02f11b93663fe08bfd89bb7d8cbd2bb68", 0x21}, {&(0x7f00000024c0)="20ff9499f0376c0003a458afbef8bb4119b2ba3e2069ac24af87c929a1d4aa6b6a9168e07f915599e587c868e69ebd805666bdd609", 0x35}, {&(0x7f0000002500)="0d4b8f16bb66d93a3284c9c3190260ca5365c1ade7d43af1d7201959fae112353e94d86115fe001628415061932203d9d7b68d51ca5ff1735b472970847f3ee6eeb10757f1c5f88a20b9d7e6078fa7d5310e1f468277cc1019bffedbb40ef41a267a2f1f83f2eb7c3c9b15d760aa861dc305286a9ee35d84b394fded95693a55420e509ddaf593425e0140482174f508f40c2744fb14741bb1a2c3a91fea226f15419a2a1aa9c37e2b07ff69e5b1b9556cafd498fd", 0xb5}, {&(0x7f00000025c0)="cb05806f774198d36e7334aebcb535bf5c5bc196b724f3a84c8ac0c127e6ee4342b09b077315d4b872a99b749a79b423d6c51f21feb136ed27331430ad0914af619a6a1f1f2704676c96ad695916f2886b61f1df1d6cf90f57e45042968f26b886b24cd72b853418ebd995ce99d3b86620df3b392f1c154bcde0f55c992a3a92ff2324eb531735222542089200f17ac13c0ffd543ef1d34dbb467d15370df36664123aae5fdabccd05d946802d84e13c19008314", 0xb4}, {&(0x7f0000002680)="aefea0832e78e8644a511ea71a82f0577961f12c3af4ef8e9a788d7af2026b0a4d8eb324a3e6711b9620675170ec4f5248a21d529e2d8c37ec85f176123bf2180e8f9f4d116032c2283d9e0ff8708d8c94c714cded08ea8aa04cd376302d1d8cbd562613b3662c90ed8f9a4397b98b78722a076812f8be6134985ffeb0c0a4668e995bf221887c0ca368828752d246b42c3d0554fe9bcbada2e02d649b8ea1d5cb091a3f9d986ad029", 0xa9}, {&(0x7f0000002740)="b1b8b824d2da29a0b8f389c547b71a4b3d0e978638bc438854c65415d219da1d5ba2dc41c4d3960a97314496a5236703a47da8b01aa9eeabef31bd71d127fae5068adaa6e1984b5c387b114826eb2dd654b1c0a40f32c6872e556876b85d335a7df6f8b4e842d70198", 0x69}], 0x7}}, {{0x0, 0x0, &(0x7f0000003d00)=[{&(0x7f0000002840)="3a3d86c92f2fee43f799e563eae2a1feff724051f9ff950a1568dffb3b4ff74d58ff94248357c263d415f99c51ab84cc2b20300c3e88bfbfd0044caefec4527670a2f7aa5099f07f6cd1666e3d344ac00b9a6872cecca6c3eea9f96eeeefd0e2650caf946d7e524b63276dda13d75b091d9ae3147bcf34860cca4bfa38aa67ec", 0x80}, {&(0x7f00000028c0)="9b21dc129e52f8a98079a8609ddbdd2675433e3ec9fb53ce2a2c84ad0120d6ab61705d9aeac89ee1cd07f75322bf52e34ff8e158b722ce7b77eb9739fc1c0dd9ca68f7e7c7b8a045f3f73f8d8722cb820f1db1575704052345dc3319da027283e9fdc6e88df2c8a1c9ced8370501d9e5d990e8c89520010dcf9797986c8a9a0b4482c938349ac3670afeafaf", 0x8c}, {&(0x7f0000002980)="72a8ef71388143e814a79ff9dff63df0458e0d3f7caa42235c45604d8aa6ad33bb62295d9e439159f636b6522e99b2abcade0ade0bed37b96896001d6b6df960fa700b42c52a735b6001e6cbaf3dc377a4", 0x51}, {&(0x7f0000002a00)="f049aa60c4908f564141cfb45ef8378ad0f079ef5f595f044d6e4410b2f2a41b1c45e73f8d7437d7ba5f5cf991206335aa00a73c8249cd4c1e91cbf969e3cb6a52f23028e3bcbac6c844bbac4e1d8b78c5ade38600166567f503e363b971e954d479409fda1edf6e1f8bcf63c106086e4ce563834de8d325a32915c4a14d1937f0", 0x81}, {&(0x7f0000002ac0)="d64c31479ccb92bb9755c32766a1807c8de881e8247414985f1d96d3711c5c7417dfe972b5f40f66dbcf1718d4d065de590d2e65b3530b7c028c52dd1d27b20159e6cf9adee58017962726589cb425536b82308e24de576ed8cb94f0e4cc98facfaf94e9acac8faa5fb321e2e0a41a", 0x6f}, {&(0x7f0000002b40)="21a19ea6aa7f2a2aa0fa85bdc459be4ae388caaeaf04c99eb4968c06b2895bffdf87a49a4064d8e250faeea406738cb005e4d1798f741cf07b63dbec4a33ed8c388a4d2b0254a4e1b954b417d10dabc07d170d2a2b336c37b0722d409b2a97d2ab8aa92d516b40bb9bdec428d5506013edc170139ec77835401edbe0448b9913c9475a8b905bfee3e21a0c9fde0c04c69033c27f073b3ae48c5801ec47be9902d1de49bda13d1c07b35e122e40624a94e0d40ae3c7f7e858ffee8b93ead8ec0277226ed102e83043c7ffe08c70abd2514cbcecd61f8e8c1f3ea935212dd6473619e974e158040094ed0fe58f7cc71d395b689425b8", 0xf5}, {&(0x7f0000002c40)="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", 0x1000}, {&(0x7f0000003c40)="8818acdcc869160133abe02e86690a0985884922096f153ad6cbaeba32ba348da13d3f583efd2d0064e3688ff45e4e72bd8b37f4b70e4d48b7b3068c534ead0f769bfe1ab6fd7666bb11c05deaa56c1c11e5dfa53d4d7a6c1956510e2d33d0d2f87a060bf1ef68ec35a11e577a23b50b9fc93926dec0b2fb151ae22510802314e716730cf7fa8bf2c8c5baef3001a4d249b97cb1fe17d495885e80", 0x9b}], 0x8, &(0x7f0000003d80)=[{0x80, 0xb, 0x7ff, "9aa1c5385efe912625f552cf52dfab0ee1ca4845681f47972d324e4b40c6680e2cfece6c9e1828dbac7ca9bdec7f3fa6e1b9b9f0a7cdf7cbdb6f6b58e79100c772026c9a2ba1c08a5a75303c6185d0d3f74f3d9160e34a2d20f5f702478b70f23230495a57ed0e1e4e63bb"}, {0x58, 0x116, 0x2, "3e3222e707ce2fe7f4822a50e7f2c5574c72fc50b53fd5a2f035c38596bfb0dfc6c81b5efb8c8412f0e17d9f4e0d2adbfc1662d38e85c03ccedafd258367f209f480f5e914"}, {0xe8, 0x84, 0x1000, "130b11456f673372b76233047454683ba4bfa2f4ff933884ddad32129b4fcb9cb1bdc109c8b92ba388da46d34ea7f7a7bce30f832c3881a89359eef003c79f49cd4d46cf01fcf203ed2a61435f7321a7ab0c7bf8da4e436e366eb1ba98e57684e5dfe9a446dfb75104efd185d187b061081511e5418310822375d0e781ce2a1e4b75384b591d1802af3862156bd453238d725f304526d146032ada24221038116ba9c2fc12aff9ad9151a7f9a55fa9fab99c4887f2fe06bc9232a38af6c9bc3c85427ee680f2c337dda8c76cc9650e1237770d"}, {0x40, 0x84, 0xffffffff, "d2dd1fa6c970270d2b9cbd4508640e5e87dd45e83c988e45c517fc069598a1c8d4a33a27a349826a7d973e61d1"}, {0x1010, 0x115, 0x9, "24beaaac1a4252bd0b1b413013f0a20e09d482f7642f88020bdc5c0fa76675e5cb11832e18944ebbc04df8ca104253fe31fbaf9f4bdd58f0fd416724c769840c9cbb3c140821f65a893c89d01dfc1bee355ae24266ac468bad3c3ed510eb48192870cdb6eee859660f0ee1d4a67f5f870088e609e5a463f0e634e8e8f6c983c4b8bac8e89760a691f948755cc53fdb53079c8e4893fa6cba3d6a60b6e9886421dcf77bfdefc022810b26a37689c8c798dfc07582da7181c2a52ca7de290fe74764c5a377d4682c53c0834373d89390eaa3747b8b80a0ec03a322cadf663139635a3d74f7143317835dc14304d8caf7fd84d6f1f73211b0dee0fbf78a41f5d23177eca8e7265397261c8b118c58404437d15a813043d9f23184d3379f2c9f75b5feea512246715a63ff213f309d2d27b2b3a50ea9b1808657af4142e2df060b9355171d83401a918ac3114d786a37d0b87f541d70187c765e952dfb2cc51c8f54731307145402fb11275ef9ffded9a574bdb14b148a3d90510ecbf2f158d2b8e03093e2d4fae96c0339b3822fb8f8c675c7a6e42a2bf6d4c838a555f1549f8d1fc23d0b40032cdfe33e234a495b30671c72e1e74d83c047d2e2133cb55cca4bd81b0336466a5c3face1f0a2df29822d004a14fe068d3f3d80764df5a3a41eb96131a79e56b0a2b024150fcc8cdb79e13210eb8f1cf1ba92c17d165e8b8ccbc8fdb91609958129db6d1a653d7571c1e8966954956f54efb9a53954021f4c6fec6975cb7a3ed2195d1f0461f2dd689dc783e09ba8972bab80b8ebdc67276c36bc6c77caa2153e4a214f2c527b6a8629897511ed557e540fe9a99fffb54ee8ff18f5762a0037b26a3a8179d75e0e1c672b9828f60a6c44dc0406ee846da16654be708540df64a8d8f8519f07960234acd0e9dce0322db252d96944a0d84a983c04623103baec4c22515d04c27672ed708ec379a48071ec49b78c1f7df85a35a34a908d3f97d536dd2756e1c4e8e234bb524b61010c1bebcd4c26e0cad998a9ad46e5ba12fc956733d036c9ecaabae28072c0fdbfef32501c5dee8f75c5b614409abd2a8ce97edc133b9de7218de7545363a8be2f99e40703eb809ac144668559094d5c0dcb69d8814279297dc8dbb2dc5a90ddf157fadebf1c0142ce40590ea20022c05593bdca422ede7a2ee13ff26433404369c2d426ef28014b23ddbd60595a0062b9d57bd2ec360634b18c0e8e2d36e94ff85a4411a49cbe54b1768aae921d29837a1850dd9f4003282db40bcf8d07721593ea90e42f2fa892e2e975093f402600fa63734843dd9d7b9219428169f484b74f74d369c280e78b00ee3b8f7cc402d680b9d474e85adfeb197dd633da170741d8542112c62e3622d3b541b4ec9c83df44d6060457d086da63f991906f220e8b9e3c288b3bfc09dc1fddfe5a6f9f34fe08fff25f30009b11d9bf20e77c5c0d9e11d96d3f23e61eb123d7e9b29f2c7fabf476034046afcd713ca16ee9b25953615a1358a81501b9c71f206df96c3e8b377c48089d8fe432100e5a1cd2efd4110d507285775c03abf4d8ba6d0abb62ed574cfe44fd015d426789994f7f48efc354f729296a8c926f5a36d0d87d7a96acb5c9372c5d6fc4a01f478edf287615fec52b1144fb5e572ce08f5521418bfa7e3cb7a929da067f5cfb0e4c6f9e92b451145578b88231ed7d9d30e00142995e6baeb787263da343fabee90e0ba3ba15ecf8e0ecfeb179ef496459bbe32bf24a9d47213dfcf90b17cd3db9d6e9ed85d5796311728959dec11527b2ad91cd95d25412468a894adc9901cb5292cb6fe93318d97e7aec3c16bc1f180a33f4c4310de94c36e7104a677ac7e29a060ba504eb8d81b80f61d18d6d90974ad54a1b309813665eef7b8c784ccaa571da02ed6b2c3c4a26af9925fb7e73a7d6c46f5c6dadff9df7ce4e99b3faebcd81bf0ec16e63201cf0310547e982f704acf01fa888964bd1206002aaac06bbed231183b5d70a749d0dc416eb7a70066e60a09c812898d65358e8dc86293cd25ac1cf478575cc3de7ff8ccf180307ca80d9cbadc9f992170be9d04ba4b838212e293e6e2f7883ad6408fb98cbda6198ab3474bd9dc0e498671131ca9df27d177618658a7132645f3132b2212c29b4aaaf272edf282eabd673c784bacd367c3ca840f52efbc21a89a48619f44bcbc42402ba8e214733eb09999253efd497f5a83995e167cfdc384ec2a058f9d6799d9d9b97dbbaf84287cad157bf14b9a21347f490db65ba3e3e24b2a3867bb6898229e9837035728da02b454a190ec92596904c66f7abecb97a4b1077640e727fd1ac0fa46b71aeeded0f1493f4724cf7b6f333a51ad9d201dcf7a5e4790818ac65cddb0e900beff36241f1e51562a6d0ac8014c97c738c5639a626c6dd60388ad530aa152fd902e762248ae64389d175456f531a284bf6b8bde70e34123bd737289358ff02bce9c52438779b3559088f7a81e039139c33b2bea9c479552c28f41e5da7cb3aa6166bb1a117da5b8d27ab86b0b8fc97cd71dd7fbf2bec7f07ecbab4196d884237c8592ec8412bad57978fc6820e11c631dc5d20e4ea86900468c4e05a02f4790c5a197a8070ff9d5105ee46db567181c940cebbebdb44e118f27ab83bf9a122a9fb8d93506a3d2cd158508b4e7b7b4edf1ea5a679a9c03756258645af9a805bbcdcf9a3c782f787af75ed47b34615b01076997b6ec724f5c6ffb9884d3d09f036096a154356955f068164760b3eb6107d771c30ad68a07f3a5d24435457d938d9e13955d79df51577143376a2b26a24f04765087f15bbeb8b73536d491b4339d0d38c038e086e36bde8ddf216b66a82b794f33ac1463cb221d47896e9e180d695c5cb881202ad55dc5665c7791f7612c01be2a999a0a3aa73902f75068984a960c604f48aa9fc3724c024dce243acf771af4b0792d13dc47831f92771b782ce63f1c0f687f51b502df7e5db5673677feb3fbe79abb22221c97bb998f6038550aaf7eba42eb260feaf4f6eb7607befd01d6c151737d78331789c1c748d08099d96120aaf3f0cfcaf0ced1a2e7e457be72a9815486668daf15e28138be24b22d0a852fe634dc68738ae6813007cde196fab75488fc8e7dc101690048e608eafeb830b174775f882af485ff4b58fba4e8424925b85654f020388f6e5df85471ddcd2dd35751d13092d37832946a1ef361c0bd2b084a97281774e694eabce24467572abf6352ca75b9e58f181f9abb25ef463ebff71aed8e00e8d672c96718f4f4f14a87e07337fe42d7be9d59ec821b2cfa01983ec02bfbb380e5be9b734e24668e037d3847e2e0796cc08ab7a07abca1e0116b06aba004a48792215428222ad0e9557f05f91850daf4974026951f29a52c28777abd01a3268ea69038824e9be2698779ade586284dac807629e829fce3b79f333ee99c59c0117d0ce753173bf8842441296b866052cf64c6eeee253ccec10770de93f91a8a02a29214efa1d01c36a380899f90514ad69661b520adcdd8e0a29b190f0352fd8d4cea4a34f0f160a611d3623075dd7b179753e99259af72e536b59a33d4108d02df00b7784aadf6d2676e8f3da3ed288f9b3e059ea8435c4ec8edba49dcc2696fc7c34d55084ea37d59c40d70fa4ed5722c0ddcf48dcb33f977ab1fe1cef6a6fa0cf561fba0c5a83a32c1d11f471f67920ec4eff6e9e64fdfcd47295cabae0286b449e955c888260e4cd9ec26c6855279fdee98f62f8346e2a780089003430813f78ea08f3d59cfb19c77c0254cc5156280f45e6ccd1e130d6e47e2cb09526fd0bc12ed455056d322d3aeabbe3b416caf8fcab24e898f3aac700bebe48da87cfa7b0e564f167a476e3fb1c3c9b9f8f57ef99e081caeaee1f2f805040707d368c4a85dba95a137a74a014d8f09cede43cc5effd23e9cbf741a377659c8be14f36da8c0120e4486aa08051cea66ac47ab73941f187569e198be26e05b0dbb74fe918fd4241e89970b9cf03d6509d1f7c6ff5f031c4909f090eca3122a62611a7754e08a0621666b8851dcdefce11261ca1f2ca16f70ff128665553b1c68476e945e36f981c23b414d6a8f3099e3d2659381aec3e4947ba7de54be33f4d9b4d76e38ecb745b1eb1484917a87f3409e561ac6b1517b329a5a43c149cb37fc2100560b211c77ac81239c168a968fc5bb72cf305b73c368020246f48dda4a4bb2efc8fed0e3f2e4796a68901b76050445689d043aa1937578cb967fe5ba7ec56ce087ac0f321056b89108696c95fa8a2f457fe93ad245e48294ff367d40271b639eefb0c94642e97a8533986b60d1e02900d4582487be374b1347a178d3b0d371264a4e05a8feca5576184c4eb07ffb5ef64b850344f4c1dc6277ae28194c686ccf8503d9a9481d4a6a96a2c00542903fec321eb8ca1c6fc0e940bf076712d0f19f64992fe429ba1ef5e4fdd3e478b0557fee2f9c3c982a1597900658498a76b64bc55b54fc18ece32f153828bba4ef189a598a46b9bbd37d2f1e0c4c8a69b237355027bc135d1bf8428476931aea7f0b88a254d011135182d0f3696db3f33b73bdf9837a44c98bf0380083de7a0110c11559b6dd69da1277c04d0010241618474d8c9492eb20c0cf387d32e7a5dfcb9a824308906daeed64cbae66b15f60f3ec9f263c0c2817a63b65c7c2d528fe626cc04e6f8b8b94cc78a531a3a447455f88a5fb5f568ad6d4b1828187634c9d6adc769543ec0dc5ad693779104142b787cec7baf3e2bdeaa60973ac88ebb7131b46a09be403bbe7e4ccce74de1929de00b52349dadedac860e66ae145dbf1cdbf189d02f8a84859839bb7a40bde3ef2242544017e03b04b11c111249043bd435c7e7d3b246e713512ed741bc85a431e16099fef3a045cdb223f0570eadb496b8c13f1547cc92b944c2e8eb7e9b1af8331edafd6d94e61e35ea2c04b82aa0797d591074f98475ee94533ce9cbeb7c343c5e82f5e367e232bc536fc51c7981374a46e62043de60e1dcb2b12f9c6fe1f91f0dbe09d7425081a300100e2290d31251c66bbcf71bfcf9029b8726a45ad1f64b14225bf1f437e600e26d1354d19b95b8ac825ba35f0f9f05f9057f26731d2020a4b6412a4860c647e4e71a0e5b64bdce6dd4eb0e5c628927d4af8ba29c912c286aa2661552a46955269f066e03eeb09f701998b7e628d0203843e0c6a298cc54ee562eb1891a712bf09b3f3e2cc5e2a511a70d904b30872278438bf4ca99025a02bf38114ddb68e8f8d7416dbcd9ce35e023baea80420bc9c0b8fc48851ee1a6d2b889a8460e2d5b332137c8bce2a6fd8b1dbdf6305d68bf8e632d6a3cc247e4e1156629484604bcc645906b57a6cb26c5031b9a4f029f6a8e444f8ae41f1d5abe9be99c051432a161daf999ce1e89ead897e457d8548599d11047a4fdd007c98ca603f49c6895b8051b8f638cfae2035d6abec9c892d90d7ce73d155713fc192d854ba4d2121cacf881d8aea1d11adac9c9e7ca31234e9c949ecd86235173fb985f38abd1deddecdd302cb9f42c7752f46e885ecd0bf130df79b941b37844a92ad0ce8d2094951b39605b57fa6c6f7a1b57aa6d71657547bf672c4453583d5f918d574bbc29dbe7bab20c1aaf3ccab6c50b7d784c0b59b4b4e02523ff59b9da8714c168d72cc91a306ecd5907a2fad330a2e7142ccca76616ad62f5acac05e851cb349d31350f85d1a0ac32a511f80fccb5c8ac105c9732930701151088872bc0c4f7bcdf1cb4c35ae653fd3e7bd8df9a"}, {0xd8, 0x88, 0x6b0, "51a8c4d504793df6896fc6d5c87144774d60da00a0886a8afce8f5eee77bdfc1374186524e25acfa4e2c7d4203b6978e5e43004ec82a04b3efce5d281e47909bf12798d2a1291bb2c64fada2c15e5a35a33a67545653a8cae0787303d5868aeb778c7550607d95b40bd49ef2ce8bdc4831f12b85732e9dbf998f20b987cf741b8d14305c82f3cd38ad592fda7687a81026aa347c9cb3ae4551af964655a9abdc6435582c20d01cb6608054bb4e2812b0f92af320cca791a84d015d113570f2d4f6e8295f5371"}, {0x28, 0x116, 0x400, "905e5c7fceb85887c85c9577cba76cface04c715877945"}, {0x60, 0x112, 0x4, "7bae77ffeae6747c562ed91c2022aa97247c29c55b1a8b16c11615785ac3dcc582cc35d7a5b618d3f43f05348c5c2f75402ae9ce6f46c22d855a3e21abe7fc44a2ed9d284b64dd71cdcce8d6b4e91c"}, {0x100, 0x113, 0xc, "661a85c9be7d297a7ea14c975ff447bf2e61ff30e16b49f3bb3e83e693026761816deed4f7341a280f6ec288bbdc07269fd8615e7677294541b96b9111f86728a18ff556de1727b3161cd542f8fc6099d91c0cbe096c286d928b322ee0c2ff49d5232f59a4e18aeedb0ee73ff90efc01a0575923fac2aeec3b27c48762b9682fdc614f1140d4ccc5d7a4e5b7ff2e9a40e6f8eee3a4e7aa19a9a9a0123ad57744b3955e31054c7d1320e12dfa702ff87417a9b9457c10e386a4c80416e349b0357b16f3524d7f38a9f56cc2303978b6c2c17d4315a8f91ffe6ae72a87b98026e5172c9b28e43eec3a4566a2da"}, {0xe0, 0x6, 0x28, "badd0fbfc3c5ca0b64ae9483f0c2a0198c962cde9e02ec75b3b7c24a9fc2f666710811136d28668c367bc1d93181f3b37db82678d57b7d4722b8af7527455ac6235d9b40cabf939eb5fd1b62ac3fa12ef93188c9ba2f40f7c393b68e287f414366dc6b82e4b95bbacf7c57731360c0d1387303a632b5498a344cafa5aa045e20a3e7e28532c89ad849d14984a86ef04babd4b6e440e989dd4a69757f6ec2c79afd85fe149175b643500da22260409b585ffa5937588f7e222118cbb75e261d9aca806182b5bf580b2511d3ac"}], 0x1550}}, {{&(0x7f0000005300)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e23, @broadcast}, 0x1, 0x3, 0x3, 0x4}}, 0x80, &(0x7f0000005740)=[{&(0x7f0000005380)="276a2dab5374b48af6acaf3fed894a851125236fb35db7a1528b16f29ee62c86592ca86deb6575a622429fb41764d0769487cc6cf8ce0c2720e407ac2d9a1993ab37195b6ac123c47b54fe2fba9ff20ab4f41714e38212883b0d0d97a86a539e1afa4c970de0654e8232217c1ca612495d740b51f9c0e4b374ca772c79891bceac38df", 0x83}, {&(0x7f0000005440)="0fbb5997a99917caf72321a7d9c52d6d8f666f9e6239ef39b1ab30bffcd1b432051766c8dda8112a6c3fbf53979576ddb6d2c7f611f20f8f5f5dcbab8f88ad2de3912939f957d9544650716f98e815f8a8b2bf5b90b1c0f9627e34ce6e1335f39cf3792c1b9048960459823ef17f66c80c2da404f32166ed6940f6", 0x7b}, {&(0x7f00000054c0)="1f239757d5a9c95c93ab88ebb52db7aabf7355e18467dca8b4053203cb", 0x1d}, {&(0x7f0000005500)="f55726bcb735d5", 0x7}, {&(0x7f0000005540)="fd1fd8a6ace017e1d137d75cba5676d9e2138b3d81ec6a63b5", 0x19}, {&(0x7f0000005580)="652e9144c7b4bb8f750696b028c59e4584989a8148c8b2743075e19e5f2247ffd2d8a20c19e8220bbcecb09977912d21340df2cf5ed494fd3702b86ac8f5c6e1f2ddb9b005dda7ddbad210d13436342e1327e03983a69848ec338b50cb2aa6395ef5d8a437cd0edcff9effae638ee120f71ea0d5be22cee8d3d9d8dcba2255acb06cadde0cb7d1de0c4f5ae6a0e7375bee43e10ea1f6f61c73f709b9df8a38f1232b8a0acbab03dc3d5f5fe1c852d7ba15a56d92ff79d9f101b819644d0a423679a964b6fa0b63567955767e1ef08e2e39477fb4c353a21354", 0xd9}, {&(0x7f0000005680)="f3b6643a2634b3d91606b030d6ed7b2449f01fdf4e8e6a328afb3d8b479d485ecfd6fc5e82c1c7c8ed77e6ff43fadb2126242b94275c201fc8ef1fe93bc87a4a3b1e714d847122e40759eed6e3e3d3993fb2ad5ef170bfce927214ca78a85125409ad3ccd54c72c245f35c61692fd0c492e9dace8e2078d243b014c13924943395af8b325dcdc6d24437", 0x8a}], 0x7, &(0x7f00000057c0)=[{0x58, 0x113, 0x40, "51c75a740c7e64fce6c0039c13c4b21e1b97d939cd99bd902eecccd82af6c9adb8efb03b5fcb69a1f97ee0f5060dd932c29dcfe1a065981f4e299a2b12653bb5fb6b"}, {0xf0, 0x101, 0x718, "d2bfcd70867796d037140053288939c413c6b7f2df27825910472a8886139cc50535c23bfc69cdec3cb311f5ece62e16574ad41e440be11817c21c3b6f96246e8b0d3a2e0aae65548c73daf080e8af3009e3b0a11d621d7278fccdf4f0bb07a90a7d1cd693fb3bd02cc0864ef5387654e8d2e724ddd93bf956f6e782251a8abcee6b18c0ab908a235d17f68e234c2554d5d130dd4ed39285fb42c23ffc20654086ff408ac7cfd5bcf833f40fcaf84f0e9bf7accb263d6e16c120060a8c73137814645c844725a5f6f62a07f4118fe22386b218cedcf23862b3"}, {0xa8, 0x119, 0x3, "aa824b30ffa0d6289107d63f9080cb0a8a036df130c3c588879004b79c08c3d86b9daea0f5f2da4f12d302fb8efba0a7a04a5f5450f28dc1b1c0d668457be5a5c442390d234148a318cb68223dbbfb5136330522ac7774a4352077f1f9c25b27117ea3eca96bef7c31e0dd2924e764fe3ce72412b35fcea95399e59fa93c6c3a29f693e13b63062a073b6f6fcbfcad9170abd8862f87"}, {0x18, 0x1, 0x3, "be12"}, {0x60, 0x0, 0x2, "15b82cf75f5df3ef59f95a767850ea1513cbbcd174d729f4b8aa26d6ea9c1d3f2e2fa6e87c52421a10db6a817881eddc566889cd90aff9d7adc86e7ef87b4b42a6eb292ed52c984be590c9f6"}, {0x110, 0x115, 0x5, "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"}, {0x40, 0x104, 0x4, "66d826f947c061559132b20c0ecd21be6663eb1ded45de9fa4d477f9a33bd37eaedc437b75e7a1a4c9"}, {0x60, 0x6, 0x64, "5465711d1209c7e2a7ee7b08bb3bccc26157d3a645d03b8fbf042bb5b3466a9415182c540d44854551306e5e69c31f09e3cea0c8c9610784289fd5ff22bb6acd99f883a405fbc0279878"}], 0x418}}, {{0x0, 0x0, &(0x7f0000005dc0)=[{&(0x7f0000005c00)="561fe509cfe7d88911e2a84518259814b8a2535f9c2e3926a65a193d15f07052f61c93fc253d3787cfa75e84aa81c4fe4135ebb69cdc05c4389023f65ae53d212f42252077a7497627e4dcffa9578b31a55482b8310073df7f5636156fc3f73dbc2854febe9ad7cb0d3b1fc2849c5d2b0dbf05686fdda27ae603335f1bbf5d096347cd5510b50374fea804", 0x8b}, {&(0x7f0000005cc0)="e2cabb988a494adcd9e3f9693ffd949391066a9820b9b4afe17a1bbcc05b0445cd4905969b7c76993b693682511049536e8d2081febd03a2d2bebfe772cc30d11ee0445f048a70915d602ec0288fd460018064e42fab1abb6f8ecbb0fe17e332de9b703d88ac92015d81ddb78f06f9108c891910159641e1ae9e14be11966fe845186dc40302ee4ec73223ec9a475a17912df5dcaff70fb9ee62bfc5335b9114493b85cd", 0xa4}, {&(0x7f0000005d80)="21dd4758172d112b9eaf1fd44545f39c7462aaa39140d9f23e9b13a7e3c11a6b3f076b4904b786b2184beb4bf7cd6fa9b48d02909a2f6b8b7083e0ca97a11a", 0x3f}], 0x3, &(0x7f0000005e00)=[{0x88, 0x114, 0x4, "d7b3767eb7e453c1b33931383eb2b80b710b15d0dd884e6b5ea81f5d701f40b9928e27b7ff54f4aa9f0d064740df0e82e227330085109af1ccb402202c957bf570818fa91a492d0d498858415b5758678638ba6600282bd8e94e4af32a18df4299f0373d7d9f2b82ec268b7af14d475f0389"}], 0x88}}, {{&(0x7f0000005ec0)=@un=@file={0x1, './file0\x00'}, 0x80, &(0x7f0000005f80)=[{&(0x7f0000005f40)="0659797d3f6487ab59f74b575ae0ee8b2d279f08c4", 0x15}], 0x1, &(0x7f0000008a80)=ANY=[@ANYBLOB="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"], 0x210}}, {{&(0x7f0000006200)=@l2tp6={0xa, 0x0, 0x3df3, @private1, 0x0, 0x3}, 0x80, &(0x7f0000008640)=[{&(0x7f0000006280)="5e89f7ab09597a5b0cf96dea5968fcd7a5131578f160d7568414506ea16677c48aa571eb4ca7be544f2f166d7f68ba3a0d1187548e34f0f388408101ef911477177820806205bd50ad3ca836c86a93e4bd4410fad2fb23cdd9c91f2c251a77d2416fde2e211a8f3b27ae3181efe7a15928863ddb408861b151a694a44a2d9da3bc95b34d4c418cdcd58ffeba795b98c7608c14cd4ad750e98a1946bfa83cafc81ba5c7a1489daf033b15e55951aaef7adc28093ec4da256d833b8eff895642ad54a0be2d07c779a9e928e4ce746ddad4", 0xd0}, {&(0x7f0000006380)="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", 0x1000}, {&(0x7f0000007380)="10f93e47850af707b399e426d82aec8622132006a03ddb986be24b76919ab96f286744d583bfb6e8710546f54a4f1fcb75ae09e140192c74ab12fc9d69b88a72495d0ee37cb56cfaf84c5ba6a08e7ad76eccb8ccfd99f02404dff7a029d251f08df1125cec55963085bf096f14216a77583230af5b68fd687ab1f6223e59e59764cce69ba5b6feadef0b6f8586e45a9793c42afef4c1cfd47c45d888baa01620d813e5c4854aa45f4249ce5a12b0a9092f9b8cc0389882911fca1114e788", 0xbe}, {&(0x7f0000007440)="07b735beb7ad507bca0da527976e29d211944177cb5a49f3c16f167e84db40febb70b7235b0fe79d82cc841161526d77d7c22bd8bc0729da5fa5cc6605b2391d2fb93b82ed8f6e37bb837ef6840f9d77b8501215f0fa6f59000c869994578a284dbd3218b8e1be63bb89a498027eac24e55421edf18b45309a273b8dd5ef43cf5a2125629e983a045d6e1a40aaf88fc255d3f26f7b82209121781fd307d5ff4ab4e1a29c58a33d1a87d52e8bee8e04c55a6ab0ad9a0d22024e3f3331e4a33d216e166c70e9dbd1e6e3e7228638", 0xcd}, {&(0x7f0000007540)="d2ddae682e7bb5cff7609e2bc7bd4dbb9c715db211a92c100e742713737ae35111c8ef8e406be062d20d6b35653f91b69b4e251719dda0e604517a6972fad85225bddeac895db1ed10d4e93a1f64e9a1a7c0e6a8707d3aecc496073b74391ac60290ec416d3ac32fffb3ccb14bb5117afd1583afdfed69535d9b9d321a", 0x7d}, {&(0x7f00000075c0)="b09486a7493f8a2bcf58bbe4ea1cbd8c43b5c87ebbed6797100d46b03e2cc44870597766ccd708f37bc81ecc98b4d0a6c08a9eca066557ef8d362a8752efd10ac5fe65cbde45a536b1084a6b5c690988009d58fc678335ba7647514abf8df8126aba81e077f00e2065", 0x69}, {&(0x7f0000007640)="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", 0x1000}], 0x7, &(0x7f00000086c0)=[{0x78, 0x29, 0x5, "b50a5de174f66c64ced8b94f185663353b23c0863fe8d3489a992942f0282fd90a60aa8d91c748e733f984da7a9a942103f3468c3d82b66d6332430ba0fc3d37cadc72d551f188b753a6a9456778b4b8e72b0912387ece5e97c6cf85d088760190"}, {0x108, 0x12b, 0x5, "cdf86fd951ddd1d024468930f16f5a6afc904573002bd997ba282ac2c73347132b837d8f1c482f896fc1243b20b1e5fcb84cf699044074e739041ee0c54ae9167286fd316a00e2ac5eeca886f3cfef3e9d6382713fa0a12648def5cd2c8fd488aa409bdbe5a590de97797c5fe33925d8d72500eeb065ee85c4dedae2a400076ba3193f56a62497ab1c41ec4976601bcfbca18d17afed4e684e9ae500c9d4ac700c17fe6cef15d2d5868c089a949dd17dc826ed05be6f1b862a060c749825ecbe7bb10f43b72fb17d8a80fb1108f22829de9f8fe631a8ca9a5de4fba8af6ed2cbb1781627702614fa59feef6985fbc1d15c70"}], 0x180}}], 0x9, 0x0) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000000980)={&(0x7f0000000380)=@nameseq={0x1e, 0x1, 0x0, {0x43, 0x2, 0x2}}, 0x10, &(0x7f0000000880)=[{&(0x7f00000003c0)="398c82e250b12140a1bcb89dda6634945f15205a7486e47d5ff3210b1d1ab1d6ea56a803125ef3ba4975c1cf32bef66b51c2138dc430eff88a1ceb11c4c43b1eda03e642c391b27cb2d0cfeea766ff1e1ad12c4ce6535016a07198d6c287bbebc5bafdfd7a2486cc0491e184f96e506fd0611977a846062355a90820c77d8f044be09b89554b34364fe9f4881dfd4feaa030a513287148f7f7aa68b1e9ef86831e1d6a75793747c7550d1efa", 0xac}, {&(0x7f0000000480)}, {&(0x7f00000004c0)="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", 0xfb}, {&(0x7f00000005c0)="a92e21540e49b355f3474c7e", 0xc}, {&(0x7f0000000600)="7a7a8623485f72c5f1d3a70898a5f8cd952649b5e623bb119085434f4f215e14e552524d303a281ea0eb4fb64b5e69b572481051918ac95377754f4ed1ea13ee0125951add9051a0af36d1069250bccaae4e6c78795dd8bbff2265c8b440d7926ea88bb14c43b814bd074f4d4feb2259a326c98d89b5c8d80b8191e604d1b660ffcd1cbdbc8ba8aa9acf562b6785c1bc0f26e66a3a355dae4609a021bc62ab6f78340389", 0xa4}, {&(0x7f00000009c0)="c8c4b619b5b7e45d7f1ad4b47e330c5b14640ceeae11d38cd3b924aaabf4bcc97a13cd0e47ea61598587f550c4d84b253efe9952f36d78fce73733de8e7bfe9a77a83446baa478edd42e1be60e362c5ee2b7e1ff568b656eea12c6a72b522bf06e8f111b13ca3934d5d3d169984aca5ee7876f76f4c5006472210b7518755f950fb2aa086a776c0a27da7503967c1776c044d90215c6ab79a0a3529603fa96580d0a355cccd7", 0xa6}, {&(0x7f0000000740)="15b8e7d4cb45ec346375dc93fecc8f65961b9bdbc8d01534fc1976c2d20a3258f1607a79cc6d4c7149b516f76675a18320154b54009f3be4ecd490b286cac9d290a8859349af14afdff0fcdb7df665335131c8875ea3748252c2814b140f76c89da1944aafa6743cc3870797d70546446f5621381fc23bdc385a35000345fcea52971ee815d4573fe6e81d5f0d2a2593af27afa47f", 0x95}, {&(0x7f0000000800)="202399a2b6f17d34b26d08b5577238f03efbbe2ab10de9a66ad2bd262d5306f2e9e81c7eb5ae93ffa6488efec5c5b777f2271c46891e00ded14c262e7e39d948e723", 0x42}], 0x8, &(0x7f0000000900)="d5c222eff409327230b7a469de8112c9032194d8c011c4e38f33ac6853da6c84ce3177b05ad5b83187343cecbaa805025a42ec62309f782e5f2268a0acf0ae341202e1fc7d449089997164f4652e2fba0529bc682c768bba2461bb027765d07441b9f286951332b39f87f09602b10795137d2883f0d1112da3b9", 0x7a, 0x8010}, 0x80) getsockname$unix(r7, &(0x7f00000001c0)=@abs, &(0x7f0000000240)=0x6e) 18:37:22 executing program 2: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) read(r0, &(0x7f0000000040)=""/106, 0x6a) syz_emit_ethernet(0x0, 0x0, 0x0) r2 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000340)={'ip6_vti0\x00', 0x0}) write$P9_RLINK(r1, &(0x7f0000000200)={0x7, 0x47, 0x1}, 0x7) bind$packet(r2, &(0x7f00000001c0)={0x11, 0x800, r3, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg(r2, &(0x7f0000005440)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000080)="f1f60a5f2b667c556edf405040f298079a4d8b45", 0x14}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) syz_genetlink_get_family_id$smc(&(0x7f0000000100)='SMC_PNETID\x00') 18:37:22 executing program 2: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) read(r0, &(0x7f0000000040)=""/106, 0x6a) syz_emit_ethernet(0x0, 0x0, 0x0) r2 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000340)={'ip6_vti0\x00', 0x0}) write$P9_RLINK(r1, &(0x7f0000000200)={0x7, 0x47, 0x1}, 0x7) bind$packet(r2, &(0x7f00000001c0)={0x11, 0x800, r3, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg(r2, &(0x7f0000005440)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000080)="f1f60a5f2b667c556edf405040f298079a4d8b45", 0x14}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 18:37:22 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x210002, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = ioctl$TIOCGPTPEER(r5, 0x5441, 0xf41b) r7 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000340)={'ip6_vti0\x00', 0x0}) bind$packet(r7, &(0x7f00000001c0)={0x11, 0x800, r8, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg(r7, &(0x7f0000005440)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000080)="f1f60a5f2b667c556edf405040f298079a4d8b45", 0x14}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) fsetxattr$trusted_overlay_upper(r5, &(0x7f0000000540)='trusted.overlay.upper\x00', &(0x7f0000000800)={0x0, 0xfb, 0x1b2, 0x5, 0x4, "e80e1156fdf08c2220cd3b4bc1ab63db", "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"}, 0xfcfa, 0x3) ioctl$KDFONTOP_SET(r6, 0x4b72, &(0x7f0000000500)={0x0, 0x1, 0x20, 0xa, 0x13e, &(0x7f0000000100)="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"}) r9 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x1, 0x0) io_uring_register$IORING_REGISTER_FILES(r1, 0x2, &(0x7f00000000c0)=[r3, r9], 0x2) r10 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r10, 0x5386, &(0x7f0000000000)) 18:37:22 executing program 1: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'ip6_vti0\x00', 0x0}) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x800, r1, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg(r0, &(0x7f0000005440)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000080)="f1f60a5f2b667c556edf405040f298079a4d8b45", 0x14}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) r2 = socket$inet_sctp(0x2, 0x1, 0x84) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000080)=@assoc_value={r4}, 0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f00000000c0)=@sack_info={r4, 0x8, 0x81}, 0xc) syz_emit_ethernet(0x0, 0x0, 0x0) r5 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000340)={'ip6_vti0\x00', 0x0}) setsockopt$netlink_NETLINK_TX_RING(r5, 0x10e, 0x7, &(0x7f0000000100)={0x1000, 0x10000, 0x4, 0x6a1b}, 0x10) bind$packet(r5, &(0x7f00000001c0)={0x11, 0x800, r6, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg(r5, &(0x7f0000005440)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000080)="f1f60a5f2b667c556edf405040f298079a4d8b45", 0x14}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x1a, &(0x7f0000000040)={0x4, &(0x7f0000000000)=[{0x8, 0x2, 0x78, 0x9}, {0x800, 0xf7, 0x8, 0x4}, {0x2, 0x6}, {0x7, 0x4, 0x3, 0x7}]}, 0x10) 18:37:23 executing program 2: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) read(r0, &(0x7f0000000040)=""/106, 0x6a) syz_emit_ethernet(0x0, 0x0, 0x0) r2 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000340)={'ip6_vti0\x00'}) write$P9_RLINK(r1, &(0x7f0000000200)={0x7, 0x47, 0x1}, 0x7) sendmmsg(r2, &(0x7f0000005440)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000080)="f1f60a5f2b667c556edf405040f298079a4d8b45", 0x14}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 18:37:23 executing program 0: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) read(r0, &(0x7f0000000040)=""/106, 0x6a) syz_emit_ethernet(0x0, 0x0, 0x0) sendmsg$SMC_PNETID_FLUSH(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, 0x0, 0x104, 0x70bd2c, 0x25dfdbfc, {}, [@SMC_PNETID_IBPORT={0x5, 0x4, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20040041}, 0x40000) 18:37:23 executing program 2: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) read(r0, &(0x7f0000000040)=""/106, 0x6a) syz_emit_ethernet(0x0, 0x0, 0x0) r2 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000340)={'ip6_vti0\x00'}) write$P9_RLINK(r1, &(0x7f0000000200)={0x7, 0x47, 0x1}, 0x7) sendmmsg(r2, &(0x7f0000005440)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000080)="f1f60a5f2b667c556edf405040f298079a4d8b45", 0x14}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 18:37:23 executing program 1: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x130) r1 = gettid() write$P9_RGETLOCK(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="1f00000037020400000000000000", @ANYRES32=r1, @ANYBLOB="01002a"], 0x1f) 18:37:23 executing program 1: syz_emit_ethernet(0xfffffffffffffdfc, 0x0, 0x0) 18:37:23 executing program 2: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) read(r0, &(0x7f0000000040)=""/106, 0x6a) syz_emit_ethernet(0x0, 0x0, 0x0) r2 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000340)={'ip6_vti0\x00'}) write$P9_RLINK(r1, &(0x7f0000000200)={0x7, 0x47, 0x1}, 0x7) sendmmsg(r2, &(0x7f0000005440)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000080)="f1f60a5f2b667c556edf405040f298079a4d8b45", 0x14}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 18:37:23 executing program 1: syz_emit_ethernet(0x53, 0x0, 0x0) 18:37:23 executing program 1: syz_emit_ethernet(0x0, 0x0, 0x0) syz_emit_ethernet(0x22, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaa00000000000081001900000c03000004010000d87c9c673d95478400"], &(0x7f00000000c0)={0x0, 0x1, [0x1a4, 0xa56, 0xb3, 0xf3]}) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_PCM_IOCTL_REWIND(r1, 0x40084146, &(0x7f0000000080)=0xae7) 18:37:23 executing program 2: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) read(r0, &(0x7f0000000040)=""/106, 0x6a) syz_emit_ethernet(0x0, 0x0, 0x0) r1 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000340)={'ip6_vti0\x00', 0x0}) bind$packet(r1, &(0x7f00000001c0)={0x11, 0x800, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg(r1, &(0x7f0000005440)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000080)="f1f60a5f2b667c556edf405040f298079a4d8b45", 0x14}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 18:37:24 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000140)=ANY=[@ANYBLOB="01000000000000002000000002"]) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f00000004c0)) syz_emit_ethernet(0x0, 0x0, 0x0) 18:37:24 executing program 0: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) read(r0, &(0x7f0000000040)=""/106, 0x6a) syz_emit_ethernet(0x0, 0x0, 0x0) sendmsg$SMC_PNETID_FLUSH(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, 0x0, 0x104, 0x70bd2c, 0x25dfdbfc, {}, [@SMC_PNETID_IBPORT={0x5, 0x4, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20040041}, 0x40000) [ 176.473825][ T9618] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 18:37:24 executing program 1: syz_emit_ethernet(0x0, 0x0, 0x0) r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'ip6_vti0\x00', 0x0}) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x800, r1, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg(r0, &(0x7f0000005440)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000080)="f1f60a5f2b667c556edf405040f298079a4d8b45", 0x14}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) r2 = socket$inet_sctp(0x2, 0x1, 0x84) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000080)=@assoc_value={r4}, 0x8) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000000)={r4, @in={{0x2, 0x4e20, @loopback}}, [0x8ba, 0x7f, 0x3, 0xc2, 0xf07, 0x90000000000000, 0x1f, 0x1, 0x0, 0x7fff, 0x0, 0xe81, 0x0, 0x80, 0x2d37c384]}, &(0x7f0000000100)=0x100) 18:37:24 executing program 2: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) read(r0, &(0x7f0000000040)=""/106, 0x6a) syz_emit_ethernet(0x0, 0x0, 0x0) r1 = socket(0x200000000000011, 0x4000000000080002, 0x0) bind$packet(r1, &(0x7f00000001c0)={0x11, 0x800, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg(r1, &(0x7f0000005440)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000080)="f1f60a5f2b667c556edf405040f298079a4d8b45", 0x14}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 18:37:25 executing program 0: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) read(r0, &(0x7f0000000040)=""/106, 0x6a) r1 = socket(0x200000000000011, 0x4000000000080002, 0x0) sendmsg$SMC_PNETID_FLUSH(r1, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, 0x0, 0x104, 0x70bd2c, 0x25dfdbfc, {}, [@SMC_PNETID_IBPORT={0x5, 0x4, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20040041}, 0x40000) 18:37:25 executing program 1: syz_emit_ethernet(0x0, 0x0, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x92100, 0x8) r1 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000380)='NLBL_CALIPSO\x00') sendmsg$NLBL_CALIPSO_C_ADD(r0, &(0x7f0000000440)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x1c, r1, 0x200, 0x70bd2a, 0x25dfdbff, {}, [@NLBL_CALIPSO_A_DOI={0x8}]}, 0x1c}}, 0x40) 18:37:25 executing program 1: r0 = semget$private(0x0, 0x3, 0x0) semop(r0, &(0x7f0000000100), 0x2d) semctl$IPC_RMID(r0, 0x0, 0x0) semctl$SEM_STAT_ANY(r0, 0x0, 0x14, &(0x7f0000000000)=""/80) semctl$SEM_STAT(r0, 0x0, 0x12, &(0x7f0000000240)=""/4096) r1 = openat$mice(0xffffffffffffff9c, &(0x7f0000000140)='/dev/input/mice\x00', 0x210000) ioctl$KVM_GET_SREGS(r1, 0x8138ae83, &(0x7f0000001400)) syz_emit_ethernet(0x0, 0x0, 0x0) r2 = gettid() r3 = add_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f0000000200)={'syz', 0x1}, &(0x7f00000001c0)='B', 0x1, 0xfffffffffffffffd) keyctl$KEYCTL_MOVE(0x7, r3, 0xfffffffffffffffb, 0xfffffffffffffffe, 0x0) r4 = request_key(&(0x7f0000000080)='asymmetric\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f0000000100)='\x00', r3) keyctl$instantiate(0xc, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='new ecryptfs user:- 18446744073701551608\x00'], 0x29, r4) process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f00000013c0)=[{&(0x7f0000217f28)=""/231, 0xe7}, {&(0x7f0000001240)=""/243, 0xf3}, {&(0x7f0000001340)}, {&(0x7f0000001380)=""/64, 0x40}], 0x4, 0x0) ioprio_set$pid(0x0, r2, 0x3) 18:37:25 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/seq/clients\x00', 0x0, 0x0) ioctl$SG_SET_DEBUG(r0, 0x227e, &(0x7f0000000040)) syz_emit_ethernet(0x0, 0x0, 0x0) 18:37:25 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x105840, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f00000001c0)=ANY=[@ANYBLOB="91a7137c3d48e9ab56c2268d6616000000005970cb8e72cd2116b8b5cfaef0b7db00b14cdce76b30d022e1a89b2879a9ac934033470707511c4ddd9dc20fab56f05fca2f0837312f50de429e50e3a518b4e50327591946396ed2bde1e14b756a605584ed4637d075d43cf8bd56fede81320134d2e31ecc2b79bb6042187b4efb17eb1868a50ea02e28f081d5fa1f4767f9dc7a3f3ca6c65f132f4fda306704398dae634548504cc881f48895cc8f2ffc7eb19567f3030107c1f4a19009e6b6eab324750f419bc02673ff5449bf1ab50b931f36fddb84dfac1d309b71575997da8bda5cbc7728d85fd7293ed0e4", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vcs\x00', 0x4a0900, 0x0) r5 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000340)={'ip6_vti0\x00', 0x0}) bind$packet(r5, &(0x7f00000001c0)={0x11, 0x800, r6, 0x1, 0x0, 0x6, @dev}, 0xfffffffffffffd4f) sendmmsg(r5, &(0x7f0000005440)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000080)="f1f60a5f2b667c556edf405040f298079a4d8b45", 0x14}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) accept4$inet(r5, &(0x7f00000004c0)={0x2, 0x0, @local}, &(0x7f0000000500)=0x10, 0x80000) ioctl$BLKREPORTZONE(r4, 0xc0101282, &(0x7f0000000300)={0x4, 0x6, 0x0, [{0xffffffffffffea51, 0x3, 0x2, 0x6, 0x5, 0x0, 0xc}, {0x3, 0x2, 0x100000001, 0x2, 0xbd, 0x81, 0x1f}, {0x4, 0x101, 0x100000001, 0x9, 0x0, 0xf7, 0xa1}, {0x8, 0x7f, 0xb9, 0xfe, 0x40, 0x2, 0x40}, {0x2, 0x7, 0x690, 0x8, 0x3, 0x26, 0x7}, {0x6, 0x87fd, 0x65f4, 0xff, 0x2, 0x2}]}) setsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000080)=@assoc_value={r3}, 0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000140)={r3, 0x80000001}, &(0x7f0000000180)=0x8) r7 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x400, 0x0) ioctl$SCSI_IOCTL_DOORLOCK(r7, 0x5380) modify_ldt$read_default(0x2, &(0x7f0000000000)=""/134, 0x86) syz_emit_ethernet(0x0, 0x0, 0x0) 18:37:25 executing program 2: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) read(r0, &(0x7f0000000040)=""/106, 0x6a) syz_emit_ethernet(0x0, 0x0, 0x0) r1 = socket(0x200000000000011, 0x4000000000080002, 0x0) bind$packet(r1, &(0x7f00000001c0)={0x11, 0x800, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg(r1, &(0x7f0000005440)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000080)="f1f60a5f2b667c556edf405040f298079a4d8b45", 0x14}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 18:37:26 executing program 0: pipe2$9p(&(0x7f0000000000), 0x0) r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) sendmsg$SMC_PNETID_FLUSH(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, 0x0, 0x104, 0x70bd2c, 0x25dfdbfc, {}, [@SMC_PNETID_IBPORT={0x5, 0x4, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20040041}, 0x40000) 18:37:26 executing program 1: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x408022, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000080)=@assoc_value={r3}, 0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000040)={r3, 0x1}, &(0x7f0000000080)=0x8) syz_emit_ethernet(0xfffffffffffffe49, 0x0, 0x0) 18:37:26 executing program 1: r0 = add_key(&(0x7f00000000c0)='pkcs7_test\x00', &(0x7f0000000180)={'syz', 0x2}, &(0x7f0000000100)="9e357818218ddceede349de93f", 0xffcb, 0xfffffffffffffff9) keyctl$KEYCTL_MOVE(0x7, r0, 0xfffffffffffffffb, r0, 0x0) keyctl$read(0xb, r0, &(0x7f0000000000)=""/177, 0xb1) syz_genetlink_get_family_id$team(&(0x7f0000000140)='team\x00') r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$DRM_IOCTL_ADD_CTX(r2, 0xc0086420, &(0x7f0000000200)) syz_emit_ethernet(0x0, 0x0, 0x0) modify_ldt$write(0x1, &(0x7f00000001c0)={0x0, 0xffffffffffffffff, 0x400, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1}, 0x10) 18:37:26 executing program 0: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) sendmsg$SMC_PNETID_FLUSH(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, 0x0, 0x104, 0x70bd2c, 0x25dfdbfc, {}, [@SMC_PNETID_IBPORT={0x5, 0x4, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20040041}, 0x40000) 18:37:26 executing program 0: r0 = socket(0x0, 0x4000000000080002, 0x0) sendmsg$SMC_PNETID_FLUSH(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, 0x0, 0x104, 0x70bd2c, 0x25dfdbfc, {}, [@SMC_PNETID_IBPORT={0x5, 0x4, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20040041}, 0x40000) 18:37:26 executing program 1: syz_emit_ethernet(0x0, 0x0, 0x0) r0 = dup(0xffffffffffffffff) getpeername$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000240)={@empty, @ipv4={[0x0, 0x0, 0x8], [], @multicast1}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x7], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x7, 0x24c20082, r1}) r2 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getpeername$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000240)={@empty, @ipv4={[0x0, 0x0, 0x8], [], @multicast1}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x7], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x7, 0x24c20082, r5}) r6 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) getpeername$packet(r8, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) ioctl$sock_inet6_SIOCADDRT(r6, 0x890b, &(0x7f0000000240)={@empty, @ipv4={[0x0, 0x0, 0x8], [], @multicast1}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x7], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x7, 0x24c20082, r9}) r10 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = dup(r11) getpeername$packet(r12, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) ioctl$sock_inet6_SIOCADDRT(r10, 0x890b, &(0x7f0000000240)={@empty, @ipv4={[0x0, 0x0, 0x8], [], @multicast1}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x7], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x7, 0x24c20082, r13}) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000040)={0xf4, 0x0, 0x20, 0x70bd2a, 0x25dfdbfe, {}, [@HEADER={0x4}, @HEADER={0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r9}]}, @HEADER={0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r13}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}]}, 0xf4}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) 18:37:26 executing program 0: r0 = socket(0x0, 0x4000000000080002, 0x0) sendmsg$SMC_PNETID_FLUSH(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, 0x0, 0x104, 0x70bd2c, 0x25dfdbfc, {}, [@SMC_PNETID_IBPORT={0x5, 0x4, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20040041}, 0x40000) 18:37:26 executing program 2: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) read(r0, &(0x7f0000000040)=""/106, 0x6a) syz_emit_ethernet(0x0, 0x0, 0x0) r1 = socket(0x200000000000011, 0x4000000000080002, 0x0) bind$packet(r1, &(0x7f00000001c0)={0x11, 0x800, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg(r1, &(0x7f0000005440)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000080)="f1f60a5f2b667c556edf405040f298079a4d8b45", 0x14}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 18:37:27 executing program 1: syz_emit_ethernet(0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000000)=ANY=[@ANYBLOB="0300000000000000050000000300000000fbffffffffffff0000000001000000000000000000000000000000000000000000000000000000a312000002000000000000000000000000000040df960000000000000000000000000000000000000000000000000000040000000100000000000000000000008e0000000004000000000000a90500"/152]) fcntl$setflags(r1, 0x2, 0x1) 18:37:27 executing program 1: syz_emit_ethernet(0x29deea42edb82d52, 0x0, 0x0) 18:37:27 executing program 0: r0 = socket(0x0, 0x4000000000080002, 0x0) sendmsg$SMC_PNETID_FLUSH(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, 0x0, 0x104, 0x70bd2c, 0x25dfdbfc, {}, [@SMC_PNETID_IBPORT={0x5, 0x4, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20040041}, 0x40000) 18:37:27 executing program 1: syz_emit_ethernet(0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x802, 0x88) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000580), 0x4) sendmmsg(r0, &(0x7f0000008000)=[{{&(0x7f0000000040)=@in={0x2, 0x4e24, @multicast2}, 0x80, &(0x7f00000027c0)=[{&(0x7f0000000180)="7975f428fbf094a447b64e387ad7ef69d7fac0860b1a47e004c6382b13b8d5eb40777f2ef479101c8afb552d625ba7154c47f84284c878b331140ca641da8d2f9d6944845e821816719daa34ef639c8648310252b4725ec900ee56714950003937e6757ba73df4e5d8a81752c2b9d96c736c08dc901225d2fba53a0b785422ba24134d746f6d88d01451981b1dca97b8efad0be6dfb770fe02a353de15e1ded399799f4393b8a49cb90a2f4db234fee6ff6fccca497497ed29b386500674e5342ba19a8c9b2fc39a0063cd54a29e893a896c926c66f3c99df61cd4a55c81f65ea59b1b6ec74d6e7f46640473bec1831fc5a0c6fd492871d7c66277ec97997a", 0xff}, {&(0x7f0000000280)="c1b5e3f83c6aa16b4def5b92e3b676233223f7370e3529523ffe1865db079cc41289e01cdb1788b98243f42dcc2a7c11e1cd70c3d5bfe729bd05fdf90b4d0dd80a05a3cc9777b7506a6850870a1ed7ad9730e56995243aaac18b7aadc61809cedf4e933cd3e62ea6660c25551bd9b7e553424f956326e1de7d5dfeae41fe3c41b3792d3e5d9e94444222b2a8f4ef6bc7d8edbc64e9461132f9035feae7ab8671d84fed5406bac97444d5c3810defe879c2d25d63acb6107e88066f65d5feb18f3c0b973f297771c02f84a6b26b75e7d579455c", 0xd3}, {&(0x7f00000000c0)="23c967228f50450ad36e615f5b2e3cd516397630fc0dfbdb24d0b2a841af95cfde4a115a2a955a363ff1bec16139ec0be6c6ed310a529282863cd22040d69cad1d2f", 0x42}, {&(0x7f0000000380)="358ff71dcb326836ceb135cb4ce264007f66feec204378e78144e1954440f4391a75f96c97eaf78941da5354b12ce9e7b9296c0e75a72a92ab772516dc9dc8c833878394cbd59320790eddda89e23c6269179e12ca54eb68db1cd7ac66d179c4fa405b51361448bc60b1ee22370be0b8a6c48d4635843741a5f28fb3a1ea84fc3fd79258af4c3670d57a5ae3bb67e866fc702fdd88c48dc24b1d06a91fe68e26c4ba45d55ef56a105148855e28d04ac048d2496bba6ccd1dbd12251dabcba8d9c86d90883449e8b3e553e994bce585ec270934b8de554116cc2c3f786a18", 0xde}, {&(0x7f0000000480)="e09455c4144560e54b4eda0d98c48f287c59a60cbc0835f82616be6d16f3a6f086bd2321c96e5003719d11eb83a44a67701963af38995b006ca7529ff23fe6f6dd0b9a078f0ac655008a4699b8ffb6bd393a9a33953320fa18a0b6cb9ec38261d7f840cf2b8b22cf15199064cbf85babe9fda7c7efcdca2fae382f1a87fba13e71b3632553350843f2a5902fa9c5a79124bc6c3304850c92209917df3c09d9c4f3d166503a2704d91caae01d0a3b0b075eae3fefe031a005f9b504a547e1962d147afebcd657c995314bad102c0be3419d712b29a144ff73782a63", 0xdb}, {&(0x7f00000005c0)="f901460f8b1e33990c7b5ba66960ce7e51ceb7d8586022054c9d2b641c8dbf446fd3d38fa5912e42951d87f6b3bd40dc0c20cac90e189772a80d9c5ccd6213072a64272ee9e31753475f7098d7eef2bda611656e939c6725f125469467780d13f58f724387c40f94c798d582e1c8d0ee4ce1d201dc4cb0d0ba5b24dfd557f4e29510f4792b58f4f66d0d05ff67a3fda81615e35e3512f06b61bf7c32489210a92deaa307c8d92f259b7b647a85117f887a083d5dd3a69e3bb74c2587e9d024e3e01c8b9154572a8dc7e6e6744a43c8", 0xcf}, {&(0x7f00000006c0)="310146", 0x3}, {&(0x7f0000000700)="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", 0x1000}, {&(0x7f0000001700)="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", 0x1a0}], 0x9}}], 0x1, 0x0) syz_emit_ethernet(0xa4, &(0x7f0000000000)={@empty, @multicast, @val={@void, {0x8100, 0x4, 0x1, 0x2}}, {@ipx={0x8137, {0xffff, 0x92, 0x1, 0x4, {@current, @current, 0xf000}, {@random=0xb31, @random="9a5fc454ee4f", 0x7}, "0dce518868056ea1b148064f982f1d4276c9e53a882fac907074b4c4266491dc158d7e74bec3807e66be7ff341e46f2fe58bafd5a80468f87dce34c0e98a062f3a56677f8f558df13280cde47afa16e05a43d4520cc9580e33550eb178de122346f82b022b4a7c6ab11460022385c45979344708"}}}}, &(0x7f00000000c0)={0x0, 0x2, [0x46, 0x6d8, 0xdaa, 0x283]}) 18:37:27 executing program 0: r0 = socket(0x200000000000011, 0x0, 0x0) sendmsg$SMC_PNETID_FLUSH(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, 0x0, 0x104, 0x70bd2c, 0x25dfdbfc, {}, [@SMC_PNETID_IBPORT={0x5, 0x4, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20040041}, 0x40000) 18:37:27 executing program 1: syz_emit_ethernet(0x0, 0x0, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x201, 0x0) ioctl$KVM_GET_VCPU_MMAP_SIZE(r0, 0xae04) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SOUND_PCM_READ_BITS(r2, 0x80045005, &(0x7f00000000c0)) readlinkat(r0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=""/40, 0x28) 18:37:27 executing program 0: r0 = socket(0x200000000000011, 0x0, 0x0) sendmsg$SMC_PNETID_FLUSH(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, 0x0, 0x104, 0x70bd2c, 0x25dfdbfc, {}, [@SMC_PNETID_IBPORT={0x5, 0x4, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20040041}, 0x40000) 18:37:27 executing program 1: syz_emit_ethernet(0x0, 0x0, 0x0) r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x600020, 0x0) ioctl$TIOCSLCKTRMIOS(r0, 0x5457, &(0x7f0000000040)) 18:37:27 executing program 0: r0 = socket(0x200000000000011, 0x0, 0x0) sendmsg$SMC_PNETID_FLUSH(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, 0x0, 0x104, 0x70bd2c, 0x25dfdbfc, {}, [@SMC_PNETID_IBPORT={0x5, 0x4, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20040041}, 0x40000) 18:37:27 executing program 1: syz_emit_ethernet(0x0, 0x0, 0x0) ioctl$CAPI_GET_SERIAL(0xffffffffffffffff, 0xc0044308, &(0x7f0000000000)=0x5) r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f00000000c0)="4777e521a0aeeb9ff5717b251a0335f2693df9bea514cbcdcd83192849f702a810946beb54a54a02e15587622a9b104db1ba1da2ef900ff5cdd544dbfcccd62cc9109baf3f71f22b0e47f7831b675a4fc164f588a8da2cfa546c9c18ee00aa8627aeb20e9a2e58", 0x67) r1 = dup(r0) socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r2) r3 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000340)={'ip6_vti0\x00', 0x0}) bind$packet(r3, &(0x7f00000001c0)={0x11, 0x800, r4, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg(r3, &(0x7f0000005440)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000080)="f1f60a5f2b667c556edf405040f298079a4d8b45", 0x14}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) r5 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$LOOP_SET_CAPACITY(r1, 0x4c07) 18:37:28 executing program 0: socket(0x200000000000011, 0x4000000000080002, 0x0) sendmsg$SMC_PNETID_FLUSH(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, 0x0, 0x104, 0x70bd2c, 0x25dfdbfc, {}, [@SMC_PNETID_IBPORT={0x5, 0x4, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20040041}, 0x40000) 18:37:28 executing program 2: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) read(r0, &(0x7f0000000040)=""/106, 0x6a) syz_emit_ethernet(0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'ip6_vti0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x800, r1, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg(0xffffffffffffffff, &(0x7f0000005440)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000080)="f1f60a5f2b667c556edf405040f298079a4d8b45", 0x14}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 18:37:28 executing program 0: socket(0x200000000000011, 0x4000000000080002, 0x0) sendmsg$SMC_PNETID_FLUSH(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, 0x0, 0x104, 0x70bd2c, 0x25dfdbfc, {}, [@SMC_PNETID_IBPORT={0x5, 0x4, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20040041}, 0x40000) 18:37:28 executing program 1: syz_emit_ethernet(0x697a210d7f331c7d, 0x0, 0x0) 18:37:28 executing program 1: syz_emit_ethernet(0x0, 0x0, 0x0) r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'ip6_vti0\x00', 0x0}) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x800, r1, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg(r0, &(0x7f0000005440)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000080)="f1f60a5f2b667c556edf405040f298079a4d8b45", 0x14}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) r2 = dup2(0xffffffffffffffff, r0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000000)={0x3, 0x2, 0x4, 0x1000, &(0x7f0000ffc000/0x1000)=nil}) 18:37:28 executing program 0: socket(0x200000000000011, 0x4000000000080002, 0x0) sendmsg$SMC_PNETID_FLUSH(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, 0x0, 0x104, 0x70bd2c, 0x25dfdbfc, {}, [@SMC_PNETID_IBPORT={0x5, 0x4, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20040041}, 0x40000) 18:37:28 executing program 0: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) sendmsg$SMC_PNETID_FLUSH(r0, 0x0, 0x40000) 18:37:28 executing program 1: syz_emit_ethernet(0x0, 0x0, 0x0) syz_emit_ethernet(0x102c, &(0x7f0000000000)=ANY=[@ANYBLOB="0000000000000000000000008137ffff101e0514000000000000000000000006fffffffbffffffffffff0100e9f48b0947f8c47a5ae36af823bbcb73ccdad0a1994155b0b6b15cc5bdf35e6b82175f84a249a162749a294b801db01b601a038fdbd4442331daf8e0a2e554938e54edf878f2ecb0acc576cee11b160bc459cd264a53976566e14d2a1ccde89558ae82a1f9cef22c7502c9f267362c550f96154e45156244ab6ee955acb54571d523eaf2cb91fcf1cf8b790bf2471f75c2f73180132e8579be63df0d191267a925cf1c5fb111b9b2e1099a326a1928d475bec5c5310354c1ae5dddce22524a963411db82ef09692771ecf4d113242d7410767ec4fc36368edc35b6191207dc3c0e3319785d4438ce0a1b11e78143f40860c64014c58d0cbfa8e2e3534c54d7e011fdc2871529a0868f2794d0b25ceea1959a099429e823a92b7206d470a2841ae9207ca0edac3fedc3a18821b1ed4fd5e3e9e9d8bd0b9e84115b6dafb0dbd21df021265bb0a09d6312c8bf59b33c12021790dbbcb6f0bc5e1f7d56979aacb826d1bf02eb170e9549ab1501c881fa8ffd6e3b9d1bf3a85aa25a0604f7028c78cae93813e0f5e285071015a2c6297377db9b8b46056326be52807d6765d28487de3902469cf3898860d522612f36172dc547c18c74477b7a3a0c3af40d4cb1d5e4e4fc4ec096f68098a1e813782939fdd93f4466058c37343783b749b342626fc439eb487deb8e94b450a85b9e01131760b45584eab468bf4019bef72f5a078a0f78c49a909ece869d3b184ab34018182275be0f14522e3ce8d1da534434f00c34cf153eccf6e84d953fc57c5e6d2877c6b2ce54910572201f2f2ba0dad420fa420d7e7315d07be6e8535a9781c531d2297d83e83bb27c903d8e6c9d8c3f8840fbf6a29a22b57a6b16428a767a5265208500a2619c2c6cbf4cfa07dbbfbbdf661115cdbf3f64940bce3c83528515b2a8d9e5ecc7eeb43a05b6e209f544ac7e0606308883bff74fd66b17f74c4881e88f4b38072891ef8befef42234c7dfd1eac8674c962864339a8ef3cd62d5b447807e47bf94a93d6f83a2c068b3dc02e6fabd3fc2a363196882804c2fdc23cfb62d831bc6b6b5bab700753182fb574b068bd3c2fd1b536fc6d1ba04ab3f1624882dc00ce3e8acc93f28f34fb18e76d068baf4c335140ff1dbc56add5c5ac666861651daa4ed93b032d7629cbf6de8e66496486facb47b2d63d402b3b4113221ec8285b094e9239a2dd3a8ecb37ade3d69d12e3263f0afe6552031f64223d4fe82d2ad596ff36c40bd9239689495fe61dd78009a57c424f496c5a82ed83288dac0bb449fbfea67d4b03191d2aaa330260e7cf98fa0c48788e529d177fa162a981be801d960b453aafb3aef5e86e8ee6f53a0e610b3bf23f9f85d59a0543eccd78c111e5552f9ddc03f641ce2fe8bc42f11c8eda40755b004b41a8526733a64a465f43309a5754daa9822a6394c08241123302075fe434d0dd75795feb8cdd2e05febc46fcb176a827db3fc13d141e66c1fc1dfe20c2148a311c0f9111a60464ef919956cd3652f3da651f78efc9d8269f08f2cbc4c997e1c7d12795dfa27da918db7fb6fc1b957e59e933706d2aa9d8a11fa3de3108287a75a716ebeefceebf88a236545c2ca13bd4fab7677140f561faead4cc2dac586e635b05a8cc0e949d32d8fa0e47c16a8c89ae8d5dfcada74dc2c76f1476f931eb6c77c12bf93432104d1be248faf51f8f2c841c2da231c1b976c0302dfbb41acaf1805fe9e14c15bf0f036cd71fac5fd1d0a1e003a8adde9f31e9815149ea3b6c188649c6e3e1909528dee47c8f7a7b12e25437edfee53aac7acfe20228ea2ec0f2a0ce72e57d50cd79195b93f6ebd3241200c2f75d0a3963a3cf604389365a66e4fe099b05b51b02e2ba46b1d518fd4091bd5acfc08052d8601ac8cbec555f56b6d8285b7351a109e20a744e7735d1ebf9f7879b454860bad9ea90b5b2693636c90dda95b9ef07a9a6dfaa707223985d758e8e83f179ac3bf3d9e3357119834f1199a61ecfd3a6130c48c410cf5b23823a5a3a940e15721a98fe1face5850295c7cac1b07cc5d50256105aa8b65333bfb7a425a502964615368d26e0ad4df83ef34fc16c16cf5c964f76f7f439d4d8b1533adf4506b8cc1f658b45bc208b06e2be53ca6dafb361289b308fff9c4d045897c2ba4b26cab1298f34265d0be118929183b7e06ebc66584385151db2db9924a9602fb5681f8cb1d9b40c9b337cc06e2956ed906fea265425b4b4b67227125d5c26cc3883c1f70d1f7095862730194882390fc20366cb9937a44a6223413008d9e03bbd1bf693b33de512d432ab06af6073567328237765b996308d6728125e1208ce18a9d856c8a5c3deca3286aeca79851f9f29f5dd9bcc8d30b06cc30c5eb4301295e7a7f9461bfe1488da673cea5461ef19368cbf8bf617b41bc77b035b7efa3b2eda259d7622faef8bb1dfcea967cd8f13a1f156cfb86de1830d4e89cc39abb632ad0c315681244325a191433c0c58e2ab549b56fef75f9a8d7e8a1790904cb1c71a570124f00a4406f8cd3971d059eeb38059dbff45727c21522a714416aeb15a122f76dd1974b311d1cda58aa4084910017ddf9bb5468c2b47924d900f095a953d4e8a573da705fea0ad932be4a5ecb01a145720eb04ed2401a243fc9dba260da73e1346681aa6724c510222a9a753203a6cc30ccc997809bf06cf19b0236ab47e61861a3519d9b9c4c18ef65c1ba3d4cdc5da3883ec75b3e32fc74087d454df207ccd3eb594581d05cc1ac236dc8b86e788b1dc50904c8bbeac5236e1dcfc34629747987587cc6685feb1cd69598ff51de1ce4356cc6a61af493c4438f550808d4e2c49a89ba2529c919d9a66dfc98506531f3e9e46351280c4147d9646ecf1c1c6b6eefd170c7f12801fdf5b51fc2d8cf05a57354ab3fb5a2c8df015f5fef149c76f128c6b53296f4a696594d81ac8296fc6c5531168ece5aa7ef8c5844e50c8cd9d4427fa02acb74d740ce4d9770a489f762588cca6a24ca4052aee9ef1137bcc3ee7541161f8051935d480559a95ca0e9656cc7e37594ee676ab83d85cbb40c71e9cc0d834ab858074f9709db3da9fa4b5accfe9d04be0d71feb1d29532796c5d2faa818739ce4fc78497997965846ec1505e200f77c5f36d4f3a37199a77c7a3befc163647f37c45bb3aa384f2458dafc002fa515348e985cc4d5387139cd73aa740734979ce85e13b6c957957a766ae9f9d6d84b0f16a8ef52cb7975b02dff9a3b3cb3cf0f7abdaf68de8560237d8052ad06b133d4fa16db9ed9967fd75229667c5225d664da28d5f5bea408a0e29f96277f6dee6178f817a2104a0bc7d55bc548ea96370a7e28e68b51a82fa2ec1fcc94a4c2888037cedd045895a0926149c46730ccd29e708515d584dd52726c57cb835ad032b323765e4b8231afadc540ebb0ca7f8f0926f4701ab4cde85d391f62d3e24d047b3ed2108402ca32f12829fcf253d5e871f9740204900ada6e3cede5bdfe963c743e27f81603a0a53e965a327e1f897243ce61597d9bf691d413408708893a6c248607dd0cd714eccd86dff4321a085fd9f61d8eb8e0790c3ffea8ac2d617de87accaf9f9a8a1e37b6f744a99f8d2ff651db316b252e56005c39dfdcebcc893e8dbbcdf49045dbbac3bac419c734d318b9d2ace345f8698c9db9216dbd49bc8786ad176d0dea0e2596ee0fe93ec222c08af316937e82d9d0111bf599648e1fa9b7cf92a67cd13d99f169a20dc9abb1419a0057ae395655c22c82bba1f9b2e3c72dcafe762bcb82ce9c39db6957eeadfaa1fe8cdbf2249dfad91c8c063fc1336c75b3a4ed369f021db12bd6648acde5f9bbc9b3dff45d79d47b909f4e84bffa773416ff9ff0a3821d553a7ad439cf5f8f428e73fc786b9e366f4c2db0fefd57e2c029440cdc56f7b2d29b32dd47e1bde5f1a4fb004da98bee8b723b8bc41bea533fb01508ace234a0a304d1a25545d419cd7745f9183221777ea20c498c9f84ac5588b0240f97c7fe7dd774ce9e4e3109765117809ec99400129db7c4486d4a07a7512f71b97d6aa35910639575f2e0596fe5c1cd366580899b01d808c0170e31d733e2685ef8f78afd11b530d6175e2f23757efb850232611771bb50137bdf863cb1dcf587d0d52c1556e938f31e8848a255a0f334cfd423b13bcf03e8c5dd0f739a162fec3d2f64cf35e2d5f1d6f83eea9e9a2f3edfcea40ad0f76b094c5566318aa7b8378afe0c35c554067f519299e8ba2cd523cdf5f58aac05fd2e0a0113b2b9edbf7faa1b4cfbaf38dd7b7e8c6008b59a5fc0a93f55ebf1fe05c094e53924c4b47f0317dc7c17b46f2edf99045b4db3b21a99b6bca2dc90e98ea1eb824958f5705bfdb9d75f0ed8d48b691512c87ab6e12dc005299b12bd5e7d57d8ba558f7d2f2358b3b56286f192e9df50cc23fdc4e0e8513289a9a102bd90f6f2da5b261e845c58559d3680dfaa7796f00d600d089f0896b5f854c3dceda0fd6056ebebf06a0f4060bdf51bdc8b8384e6949859e99421eef15c72e536c3a682b0a50ff6b9c3aedd43f46a12c0250ec50b866802892e94b1c60d4080c5cf47631180b00d7d4416017c78c00daddec116ba8ef0678838e00e8c4c2a8ef1664eb86318bf64e63057a0a69b912e66165decdc04a3113e95e0e41ca5f56987b6789faeea0114ada2d1fec3c7f180c25588d3a58ea103d7a3a9dd7deb570cb703f4eed91138714c53a3bd1cd412dc5765225d017ac4d8ccf2e9c79cef46ac3b89d388c0f8d3f2bfc3bd84b8b8fb36449ba65e15beacf98b7d7dcce3a240d5c27d5605c9a40cd412cc8cca85d32cad73a512d6cb0ca8d26b189d8e79cc1bd88d2936171b9c62e8bd2dae9f5eb4752b38ab8bef2e6acc3d027108d8d561d093d2a1d4f0ceed3be9885a4d9f5894b68349cc3898620a15f5b886fa135ecd906beac9e526d43d5d9ce4f28d8ca8500b5136f6a65ec240a3258c79c91934dd9031c8fdf23df641cba1437ec0b0e3b9628177295a6c41acba1504d9652674c94ccdfe69fe23caeb783e276e811e1381752a4b5ca74e97edd5a0aedde0b0cd67d2c1782d5ed5290bbf2baa8fdb33db89211c61be83458172f9f29d217670b2115fbfe254942c5f142c7dc68c7194e3e8ebf6e5190451152000888d1e8467c30da3ec34495b3b444fe271ae0a8094a95fbaf545f15cf00925f1c0872c66428727b0bd970146fe5814649d43c7155765d9daf4ad18924c2ae41719c9ebedb4c9fac6338ab50263aa83fa496c26c9bc8e38e8c225bc8024bdf2eb00c970ab80280236b840d9c32b73be31347914df4fb1944d7016625fd533354a663ced894385fd14e73fd7f307b4ad2b948f9cba2ad629f86cbd4b82d9d18e9ab536656cb20d569f98451dab0b1251a274d8b2b7a81bdfdb0df20c2f0aa932ee026dbc1f472b54023afa92c0b8ce47fa53e4c5de5c298d747fa039441964197248648b9d688006171283af77e65e40d6e023f5c11c0c443fc5d53f41713103266b13a6708e39d85173ad5db8b33c1734ae2a5f1d472fb48e6642bd1c00cae652b91458e8fd80006c71f939e0350142973e132aea82179a040723b95f47781ded308f2c8eb147ac86167d80a15344fdd7d6dc876fa56cc4310bce30141822567d85c7e9f3ad5fce0eab3f7cc149c9c9c7fecd563b315355b0a95d53b08e371b919c4c17a2591ccd6cda9a4d7a7a72961d0794ea8de8f7fa284d93cbc6217181ea2e0698748f8ca7bdcb0d913c51c70d77220f8404c546c3d9e8647eb60e16000000"], &(0x7f0000001040)={0x0, 0x2, [0xb1, 0x72b, 0x851, 0x5f]}) r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'ip6_vti0\x00', 0x0}) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x800, r1, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg(r0, &(0x7f0000005440)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000080)="f1f60a5f2b667c556edf405040f298079a4d8b45", 0x14}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) r2 = socket$inet_sctp(0x2, 0x1, 0x84) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000080)=@assoc_value={r4}, 0x8) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000001080)={r4, 0x6}, 0x8) 18:37:29 executing program 0: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) sendmsg$SMC_PNETID_FLUSH(r0, 0x0, 0x40000) 18:37:29 executing program 2: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) read(r0, &(0x7f0000000040)=""/106, 0x6a) syz_emit_ethernet(0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'ip6_vti0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x800, r1, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg(0xffffffffffffffff, &(0x7f0000005440)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000080)="f1f60a5f2b667c556edf405040f298079a4d8b45", 0x14}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 18:37:29 executing program 1: syz_emit_ethernet(0x0, 0x0, 0x0) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000000)) 18:37:29 executing program 0: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) sendmsg$SMC_PNETID_FLUSH(r0, 0x0, 0x40000) 18:37:29 executing program 1: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x2, 0x3, 0x2) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="530000004ca6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa146175dd126560000000049d2e181baf9450000953948c6801d2c0945c08ba8c552fc99a7423207653872ecb4f63acdfe80812d274014ae40b8ae4f2a88d2fbea75e16a61fd063f026ed7360127ec60cb274ea524347d77dcb84900da971f7ee096d74c92e34bd5522d45cc36c2442eac2d224609aba9e60000000000000000000000002000d3b049f3fc65d61c2b3c65f2ea6e457ebc93980db1db00b419ce38d76109f7a4c37d64ca0cd80de1ba0c2974017ca4a8708f7a1f6885f986a1ad1fb11f8c2e7344000000000000"], 0xd3) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r2, 0x40045564, 0x11) ioctl$UI_DEV_SETUP(r2, 0x405c5503, &(0x7f00000000c0)={{}, 'syz0\x00'}) ioctl$UI_SET_LEDBIT(r2, 0x40045569, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x1, &(0x7f0000000540)={0x7, &(0x7f0000000140)=[{0x6, 0x81, 0x5, 0x1}, {0xffff, 0x20, 0x5, 0xa8e6}, {0xb3fe, 0x7, 0x4, 0x1}, {0xa167, 0x3f, 0x99, 0x6}, {0x7ff, 0x0, 0x1, 0x5}, {0x832, 0x17, 0x80, 0xdd9}, {0x7, 0x5, 0x9, 0xd6}]}) r3 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r3, 0x8983, &(0x7f0000002780)={0x0, 'macvlan0\x00', {}, 0xffff}) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f0000000180), &(0x7f00000001c0)=0x8) ioctl$UI_DEV_SETUP(r2, 0x5501, 0x0) ioctl$UI_DEV_DESTROY(r2, 0x5502) sendmsg$NL80211_CMD_GET_MPP(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000200)={&(0x7f00000006c0)=ANY=[@ANYRES64, @ANYRESDEC, @ANYRESDEC, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="6e1d799cbe2fa9f8950000577aa33db32ce48ec96d3f6273377d8f0fae4d1cd17d37a68b4ee8b94532785487253b148b92eb5ac41ab2002ddbbf3f4bb8d26df7c562f26c8e9d06705642ceff52371f0bfae8a037e2ec7edbbca05c4607112935d97c9a393d912131b84efd08027507e4b052f0d75bd5fa879fe4f9503caaa484787b32733fad0cff81694cea93e8d3e3155bfd3bd626e60a39397aa377209dad03acd1e5994c1db5a8107a08cb496a64d01e1b49645b91dd3be81a4d162b957bc5a146c8a21223590000000142951d419a2b37a8f94f9a47b9f3d1cb4c687c663f285140e997b21d23a30f2555134fba91b75827e2e4603191", @ANYRESHEX=r0], 0x3c}, 0x1, 0x0, 0x0, 0xc0d0}, 0x20000010) sync() r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="1c0000000000000000000000000000000014433b5e7f35f3dd9e0000"], 0x1c}}, 0x0) [ 181.868039][ C1] scsi_io_completion_action: 6 callbacks suppressed [ 181.868168][ C1] sd 0:0:1:0: [sg0] tag#6153 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 181.885697][ C1] sd 0:0:1:0: [sg0] tag#6153 CDB: Test Unit Ready [ 181.892553][ C1] sd 0:0:1:0: [sg0] tag#6153 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 181.902362][ C1] sd 0:0:1:0: [sg0] tag#6153 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 181.912188][ C1] sd 0:0:1:0: [sg0] tag#6153 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 181.922012][ C1] sd 0:0:1:0: [sg0] tag#6153 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 181.931821][ C1] sd 0:0:1:0: [sg0] tag#6153 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 181.941633][ C1] sd 0:0:1:0: [sg0] tag#6153 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 181.951530][ C1] sd 0:0:1:0: [sg0] tag#6153 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 18:37:29 executing program 0: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) sendmsg$SMC_PNETID_FLUSH(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, 0x0, 0x104, 0x70bd2c, 0x25dfdbfc, {}, [@SMC_PNETID_IBPORT={0x5, 0x4, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20040041}, 0x40000) [ 181.961376][ C1] sd 0:0:1:0: [sg0] tag#6153 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 181.971293][ C1] sd 0:0:1:0: [sg0] tag#6153 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 181.981208][ C1] sd 0:0:1:0: [sg0] tag#6153 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 181.991012][ C1] sd 0:0:1:0: [sg0] tag#6153 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 182.000788][ C1] sd 0:0:1:0: [sg0] tag#6153 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 182.010575][ C1] sd 0:0:1:0: [sg0] tag#6153 CDB[c0]: 00 00 00 00 00 00 00 00 [ 182.092382][ T9760] input: syz0 as /devices/virtual/input/input5 [ 182.232776][ T9771] input: syz0 as /devices/virtual/input/input6 18:37:30 executing program 0: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) sendmsg$SMC_PNETID_FLUSH(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, 0x0, 0x104, 0x70bd2c, 0x25dfdbfc, {}, [@SMC_PNETID_IBPORT={0x5, 0x4, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20040041}, 0x40000) 18:37:30 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205648, &(0x7f0000001700)={0xf000000, 0x1, 0x201b, 0xffffffffffffffff, 0x0, &(0x7f00000016c0)={0x9a0909, 0x800, [], @value=0xca7}}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socket$inet_udplite(0x2, 0x2, 0x88) dup(0xffffffffffffffff) socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000340)={'ip6_vti0\x00', 0x0}) bind$packet(r5, &(0x7f00000001c0)={0x11, 0x800, r6, 0x1, 0x0, 0x6, @dev={[], 0x1c}}, 0x14) sendmmsg(r5, &(0x7f0000005440)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000080)="f1f60a5f2b667c556edf405040f298079a4d8b45", 0x14}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r5, &(0x7f0000000000)={0x3}) exit(0x6) syz_emit_ethernet(0x0, 0x0, 0x0) 18:37:30 executing program 2: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) read(r0, &(0x7f0000000040)=""/106, 0x6a) syz_emit_ethernet(0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'ip6_vti0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x800, r1, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg(0xffffffffffffffff, &(0x7f0000005440)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000080)="f1f60a5f2b667c556edf405040f298079a4d8b45", 0x14}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 18:37:30 executing program 0: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) sendmsg$SMC_PNETID_FLUSH(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, 0x0, 0x104, 0x70bd2c, 0x25dfdbfc, {}, [@SMC_PNETID_IBPORT={0x5, 0x4, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20040041}, 0x40000) 18:37:30 executing program 0: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) sendmsg$SMC_PNETID_FLUSH(r0, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, 0x0, 0x104, 0x70bd2c, 0x25dfdbfc, {}, [@SMC_PNETID_IBPORT={0x5, 0x4, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20040041}, 0x40000) 18:37:30 executing program 0: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) sendmsg$SMC_PNETID_FLUSH(r0, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, 0x0, 0x1, 0x0, 0x0, 0x20040041}, 0x40000) 18:37:30 executing program 0: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) sendmsg$SMC_PNETID_FLUSH(r0, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, 0x0, 0x1, 0x0, 0x0, 0x20040041}, 0x40000) 18:37:31 executing program 2: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) read(r0, &(0x7f0000000040)=""/106, 0x6a) r1 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000340)={'ip6_vti0\x00', 0x0}) bind$packet(r1, &(0x7f00000001c0)={0x11, 0x800, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg(r1, &(0x7f0000005440)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000080)="f1f60a5f2b667c556edf405040f298079a4d8b45", 0x14}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 18:37:31 executing program 0: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) sendmsg$SMC_PNETID_FLUSH(r0, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, 0x0, 0x1, 0x0, 0x0, 0x20040041}, 0x40000) 18:37:31 executing program 1: syz_emit_ethernet(0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000340)={'ip6_vti0\x00', 0x0}) bind$packet(r2, &(0x7f00000001c0)={0x11, 0x800, r3, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg(r2, &(0x7f0000005440)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000080)="f1f60a5f2b667c556edf405040f298079a4d8b45", 0x14}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) r4 = fcntl$dupfd(r2, 0x0, r1) ioctl$KVM_SET_NESTED_STATE(r4, 0x4080aebf, &(0x7f0000000140)={{0x2, 0x0, 0x80, {0x1, 0x100000, 0x1}}, "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", "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"}) sendmsg$NFT_MSG_GETOBJ(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x74, 0x13, 0xa, 0x201, 0x0, 0x0, {0xa, 0x0, 0x6}, [@NFTA_OBJ_HANDLE={0xc, 0x6, 0x1, 0x0, 0x4}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_OBJ_TYPE={0x8, 0x3, 0x1, 0x0, 0x2}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_OBJ_TYPE={0x8, 0x3, 0x1, 0x0, 0x8}, @NFTA_OBJ_HANDLE={0xc, 0x6, 0x1, 0x0, 0x1}, @NFTA_OBJ_HANDLE={0xc, 0x6, 0x1, 0x0, 0x1}, @NFTA_OBJ_TYPE={0x8, 0x3, 0x1, 0x0, 0x2}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz1\x00'}]}, 0x74}, 0x1, 0x0, 0x0, 0x4408d}, 0x801) r5 = socket$pppl2tp(0x18, 0x1, 0x1) setsockopt$sock_void(r5, 0x1, 0x0, 0x0, 0x0) 18:37:31 executing program 0: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) sendmsg$SMC_PNETID_FLUSH(r0, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x20040041}, 0x40000) 18:37:31 executing program 2: pipe2$9p(&(0x7f0000000000), 0x0) r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'ip6_vti0\x00', 0x0}) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x800, r1, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg(r0, &(0x7f0000005440)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000080)="f1f60a5f2b667c556edf405040f298079a4d8b45", 0x14}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 18:37:31 executing program 0: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) sendmsg$SMC_PNETID_FLUSH(r0, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000180)={0x0}}, 0x40000) 18:37:31 executing program 1: syz_emit_ethernet(0x0, 0x0, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) capget(&(0x7f0000000000)={0x20080522, r0}, &(0x7f0000000040)={0x31, 0x0, 0x1, 0xb49c, 0x6, 0x7}) 18:37:31 executing program 2: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'ip6_vti0\x00', 0x0}) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x800, r1, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg(r0, &(0x7f0000005440)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000080)="f1f60a5f2b667c556edf405040f298079a4d8b45", 0x14}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 18:37:31 executing program 0: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) sendmsg$SMC_PNETID_FLUSH(r0, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000180)={0x0}}, 0x0) 18:37:31 executing program 2: r0 = socket(0x0, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'ip6_vti0\x00', 0x0}) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x800, r1, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg(r0, &(0x7f0000005440)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000080)="f1f60a5f2b667c556edf405040f298079a4d8b45", 0x14}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 18:37:32 executing program 0: syz_emit_ethernet(0x0, 0x0, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) capget(&(0x7f0000000000)={0x20080522, r0}, &(0x7f0000000040)={0x31, 0x0, 0x1, 0xb49c, 0x6, 0x7}) 18:37:32 executing program 2: r0 = socket(0x0, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'ip6_vti0\x00', 0x0}) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x800, r1, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg(r0, &(0x7f0000005440)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000080)="f1f60a5f2b667c556edf405040f298079a4d8b45", 0x14}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 18:37:32 executing program 0: syz_emit_ethernet(0x0, 0x0, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) capget(&(0x7f0000000000)={0x20080522, r0}, &(0x7f0000000040)={0x31, 0x0, 0x1, 0xb49c, 0x6, 0x7}) 18:37:32 executing program 2: r0 = socket(0x0, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'ip6_vti0\x00', 0x0}) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x800, r1, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg(r0, &(0x7f0000005440)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000080)="f1f60a5f2b667c556edf405040f298079a4d8b45", 0x14}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 18:37:32 executing program 0: syz_emit_ethernet(0x0, 0x0, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) capget(&(0x7f0000000000)={0x20080522, r0}, &(0x7f0000000040)={0x31, 0x0, 0x1, 0xb49c, 0x6, 0x7}) 18:37:32 executing program 1: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'ip6_vti0\x00', 0x0}) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x800, r1, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg(r0, &(0x7f0000005440)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000080)="f1f60a5f2b667c556edf405041f298079a4d8b45", 0x14}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) r2 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000040)='mptcp_pm\x00') sendmsg$MPTCP_PM_CMD_GET_LIMITS(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="24008900", @ANYRES16=r2, @ANYBLOB="00082abd7000070000000600000008000300000000000800020003000000"], 0x24}, 0x1, 0x0, 0x0, 0x4}, 0x11) 18:37:32 executing program 2: r0 = socket(0x200000000000011, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'ip6_vti0\x00', 0x0}) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x800, r1, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg(r0, &(0x7f0000005440)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000080)="f1f60a5f2b667c556edf405040f298079a4d8b45", 0x14}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 18:37:33 executing program 0: syz_emit_ethernet(0x0, 0x0, 0x0) r0 = gettid() capget(&(0x7f0000000000)={0x20080522, r0}, &(0x7f0000000040)={0x31, 0x0, 0x1, 0xb49c, 0x6, 0x7}) 18:37:33 executing program 2: r0 = socket(0x200000000000011, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'ip6_vti0\x00', 0x0}) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x800, r1, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg(r0, &(0x7f0000005440)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000080)="f1f60a5f2b667c556edf405040f298079a4d8b45", 0x14}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 18:37:33 executing program 1: syz_emit_ethernet(0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$P9_RLCREATE(r1, &(0x7f0000000180)={0x18, 0xf, 0x1, {{0x8, 0x3, 0x4}, 0x8}}, 0x18) r2 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0xffffffffffffff4e, 0x4800) sendto$isdn(r2, &(0x7f0000000040)={0x0, 0x4, "f2cf598a130b038b4e6694a12d4203a2bed49097405c8a12d6517867d38d2e52d7660d6e69f7ed4436bf288e5366e240ae79ec67228f0067d8759600a7489e8ea20e1573d5149145d5392c1ff436fdb05873a01562b944c5fa31c9bb82ee0e1b6641eb472670e874cce87bc6e48b261ee76a749beb823cf0a3bd10962422413652b9578772b15604da9a40a91b5e7604e16d5da88075c24d9a5b75878bef8c2165004d62b1764126a038f1cdc46715842312a73df420819627b6476078fb904330"}, 0xc9, 0x11, &(0x7f0000000140)={0x22, 0x5, 0x5, 0x3}, 0x6) 18:37:33 executing program 0: syz_emit_ethernet(0x0, 0x0, 0x0) capget(&(0x7f0000000000)={0x20080522}, &(0x7f0000000040)={0x31, 0x0, 0x1, 0xb49c, 0x6, 0x7}) 18:37:33 executing program 2: r0 = socket(0x200000000000011, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'ip6_vti0\x00', 0x0}) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x800, r1, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg(r0, &(0x7f0000005440)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000080)="f1f60a5f2b667c556edf405040f298079a4d8b45", 0x14}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 18:37:33 executing program 0: syz_emit_ethernet(0x0, 0x0, 0x0) capget(&(0x7f0000000000)={0x20080522}, &(0x7f0000000040)={0x31, 0x0, 0x1, 0xb49c, 0x6, 0x7}) 18:37:33 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x15) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r2, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)={0xf0, r3, 0x1, 0x0, 0x0, {}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {0x6}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {0x6}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {0x6}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {0x6}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {0x6}}]}, 0xf0}}, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = gettid() process_vm_writev(r6, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) r7 = gettid() process_vm_writev(r7, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) r8 = socket$inet_udplite(0x2, 0x2, 0x88) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) r10 = gettid() process_vm_writev(r10, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) sendmsg$DEVLINK_CMD_RELOAD(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="f8000000", @ANYRES16=r3, @ANYBLOB="20002abd7000ffdbdf2525000000080001007063690011000200303030303a30303a31302e300000000008008a00", @ANYRES32=r5, @ANYBLOB="0c0001007063690011000200303030303a30303a31302e3000dc3a00000008008b00", @ANYRES32=r6, @ANYBLOB="0e0001006e657464657673696d0000000f0002006e657464657673696d30000008008b00", @ANYRES32=r7, @ANYBLOB="080001007063690011000200303030303a30303a31302e300000000008008a00", @ANYRES32=r9, @ANYBLOB="0e0001006e657464657673696d0000000f0002006e657464657673696d30000008008c00020000000e0001006e657464657673696d0000000f0002006e657464657673696d30000008008b00", @ANYRES32=r10, @ANYBLOB], 0xf8}, 0x1, 0x0, 0x0, 0x44880}, 0x20048850) syz_emit_ethernet(0x0, 0x0, 0x0) 18:37:33 executing program 2: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'ip6_vti0\x00', 0x0}) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x800, r1, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg(r0, &(0x7f0000005440)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000080)="f1f60a5f2b667c556edf405040f298079a4d8b45", 0x14}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 18:37:33 executing program 0: syz_emit_ethernet(0x0, 0x0, 0x0) capget(&(0x7f0000000000)={0x20080522}, &(0x7f0000000040)={0x31, 0x0, 0x1, 0xb49c, 0x6, 0x7}) 18:37:33 executing program 3: syz_emit_ethernet(0x0, 0x0, 0x0) capget(&(0x7f0000000000)={0x20080522}, &(0x7f0000000040)={0x31, 0x0, 0x1, 0xb49c, 0x6, 0x7}) 18:37:33 executing program 2: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'ip6_vti0\x00', 0x0}) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x800, r1, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg(r0, &(0x7f0000005440)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000080)="f1f60a5f2b667c556edf405040f298079a4d8b45", 0x14}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 18:37:33 executing program 0: r0 = gettid() capget(&(0x7f0000000000)={0x20080522, r0}, &(0x7f0000000040)={0x31, 0x0, 0x1, 0xb49c, 0x6, 0x7}) 18:37:34 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$GIO_FONTX(r1, 0x4b6b, &(0x7f0000000400)={0xf, 0x3}) syz_emit_ethernet(0x0, 0x0, 0x0) 18:37:34 executing program 2: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'ip6_vti0\x00', 0x0}) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x800, r1, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg(r0, &(0x7f0000005440)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000080)="f1f60a5f2b667c556edf405040f298079a4d8b45", 0x14}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 18:37:34 executing program 0: gettid() capget(0x0, &(0x7f0000000040)={0x31, 0x0, 0x1, 0xb49c, 0x6, 0x7}) 18:37:34 executing program 1: syz_emit_ethernet(0x0, 0x0, 0x0) r0 = socket(0x200000000000011, 0x2, 0x7731) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'ip6_vti0\x00', 0x0}) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x800, r1, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg(r0, &(0x7f0000005440)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000080)="f1f60a5f2b667c556edf405040f298079a4d8b45", 0x14}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000000)={0x7fff}, 0x4) 18:37:34 executing program 2: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x800, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg(r0, &(0x7f0000005440)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000080)="f1f60a5f2b667c556edf405040f298079a4d8b45", 0x14}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 18:37:34 executing program 0: gettid() capget(0x0, &(0x7f0000000040)={0x31, 0x0, 0x1, 0xb49c, 0x6, 0x7}) 18:37:34 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) inotify_add_watch(r3, &(0x7f0000001040)='./file0\x00', 0x1000200) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$IP_VS_SO_GET_DESTS(r1, 0x0, 0x484, &(0x7f0000000000)=""/4096, &(0x7f0000001000)=0x1000) syz_emit_ethernet(0x0, 0x0, 0x0) 18:37:34 executing program 0: gettid() capget(0x0, &(0x7f0000000040)={0x31, 0x0, 0x1, 0xb49c, 0x6, 0x7}) 18:37:34 executing program 2: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x800, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg(r0, &(0x7f0000005440)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000080)="f1f60a5f2b667c556edf405040f298079a4d8b45", 0x14}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) [ 187.181443][ T9902] IPVS: ftp: loaded support on port[0] = 21 [ 187.200632][ T9904] IPVS: length: 4096 != 24 [ 187.251260][ T9904] IPVS: length: 4096 != 24 [ 187.746259][ T9902] chnl_net:caif_netlink_parms(): no params data found [ 187.976660][ T9902] bridge0: port 1(bridge_slave_0) entered blocking state [ 187.984702][ T9902] bridge0: port 1(bridge_slave_0) entered disabled state [ 187.994057][ T9902] device bridge_slave_0 entered promiscuous mode [ 188.089224][ T9902] bridge0: port 2(bridge_slave_1) entered blocking state [ 188.096579][ T9902] bridge0: port 2(bridge_slave_1) entered disabled state [ 188.106068][ T9902] device bridge_slave_1 entered promiscuous mode [ 188.189688][ T9902] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 188.205416][ T9902] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 188.265442][ T9902] team0: Port device team_slave_0 added [ 188.282039][ T9902] team0: Port device team_slave_1 added [ 188.329473][ T9902] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 188.336739][ T9902] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 188.363302][ T9902] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 188.400253][ T9902] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 188.407671][ T9902] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 188.433919][ T9902] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 188.529135][ T9902] device hsr_slave_0 entered promiscuous mode [ 188.593181][ T9902] device hsr_slave_1 entered promiscuous mode [ 188.812556][ T9902] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 188.820179][ T9902] Cannot create hsr debugfs directory [ 189.085386][ T9902] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 189.150496][ T9902] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 189.289117][ T9902] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 189.480124][ T9902] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 189.809977][ T9902] 8021q: adding VLAN 0 to HW filter on device bond0 [ 189.858823][ T2308] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 189.867668][ T2308] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 189.903832][ T9902] 8021q: adding VLAN 0 to HW filter on device team0 [ 189.935199][ T2308] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 189.945284][ T2308] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 189.954572][ T2308] bridge0: port 1(bridge_slave_0) entered blocking state [ 189.961756][ T2308] bridge0: port 1(bridge_slave_0) entered forwarding state [ 190.025216][ T2308] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 190.034662][ T2308] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 190.044443][ T2308] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 190.053749][ T2308] bridge0: port 2(bridge_slave_1) entered blocking state [ 190.060932][ T2308] bridge0: port 2(bridge_slave_1) entered forwarding state [ 190.069912][ T2308] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 190.080592][ T2308] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 190.091263][ T2308] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 190.101528][ T2308] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 190.113020][ T2308] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 190.123425][ T2308] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 190.133638][ T2308] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 190.143164][ T2308] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 190.163791][ T9902] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 190.176590][ T9902] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 190.204910][ T2308] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 190.214575][ T2308] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 190.224258][ T2308] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 190.276769][ T2308] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 190.284836][ T2308] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 190.325692][ T9902] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 190.365336][ T3076] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 190.375884][ T3076] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 190.421223][ T3076] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 190.430721][ T3076] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 190.448650][ T9902] device veth0_vlan entered promiscuous mode [ 190.469176][ T3076] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 190.478082][ T3076] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 190.489582][ T9902] device veth1_vlan entered promiscuous mode [ 190.544081][ T3076] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 190.553405][ T3076] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 190.562618][ T3076] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 190.572317][ T3076] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 190.589616][ T9902] device veth0_macvtap entered promiscuous mode [ 190.607229][ T9902] device veth1_macvtap entered promiscuous mode [ 190.647402][ T9902] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 190.657980][ T9902] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.667950][ T9902] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 190.679206][ T9902] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.689150][ T9902] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 190.699748][ T9902] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.713469][ T9902] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 190.722458][ T3076] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 190.731853][ T3076] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 190.741054][ T3076] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 190.750843][ T3076] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 190.774421][ T9902] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 190.785370][ T9902] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.795526][ T9902] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 190.806122][ T9902] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.816050][ T9902] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 190.826553][ T9902] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.840091][ T9902] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 190.850137][ T3076] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 190.860474][ T3076] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 18:37:38 executing program 3: syz_emit_ethernet(0x0, 0x0, 0x0) capget(&(0x7f0000000000)={0x20080522}, &(0x7f0000000040)={0x31, 0x0, 0x1, 0xb49c, 0x6, 0x7}) 18:37:38 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) fsetxattr$trusted_overlay_upper(r0, &(0x7f0000000000)='trusted.overlay.upper\x00', &(0x7f0000000040)={0x0, 0xfb, 0x42, 0x4, 0x1, "ec9bc0a45d592932febcda9d240fb0a4", "783dfd4aaac03df1cea1a66760473c6219614f58a57f2aec245e8272d0fd73c9ec7f2e0c4f8c7421b888358da7"}, 0x42, 0x1) syz_emit_ethernet(0x0, 0x0, 0x0) r1 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000340)={'ip6_vti0\x00', 0x0}) bind$packet(r1, &(0x7f00000001c0)={0x11, 0x800, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg(r1, &(0x7f0000005440)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000080)="f1f60a5f2b667c556edf405040f298079a4d8b45", 0x14}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) r3 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000340)={'ip6_vti0\x00', 0x0}) bind$packet(r3, &(0x7f00000001c0)={0x11, 0x800, r4, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg(r3, &(0x7f0000005440)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000080)="f1f60a5f2b667c556edf405040f298079a4d8b45", 0x14}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) r5 = dup3(r1, r3, 0x0) ioctl$LOOP_SET_FD(r5, 0x4c00, 0xffffffffffffffff) 18:37:38 executing program 0: r0 = gettid() capget(&(0x7f0000000000)={0x0, r0}, &(0x7f0000000040)={0x31, 0x0, 0x1, 0xb49c, 0x6, 0x7}) 18:37:38 executing program 2: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x800, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg(r0, &(0x7f0000005440)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000080)="f1f60a5f2b667c556edf405040f298079a4d8b45", 0x14}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 18:37:38 executing program 0: r0 = gettid() capget(&(0x7f0000000000)={0x0, r0}, &(0x7f0000000040)={0x31, 0x0, 0x1, 0xb49c, 0x6, 0x7}) 18:37:39 executing program 3: syz_emit_ethernet(0x0, 0x0, 0x0) capget(&(0x7f0000000000)={0x20080522}, &(0x7f0000000040)={0x31, 0x0, 0x1, 0xb49c, 0x6, 0x7}) 18:37:39 executing program 2: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'ip6_vti0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x800, r1, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg(r0, &(0x7f0000005440)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000080)="f1f60a5f2b667c556edf405040f298079a4d8b45", 0x14}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 18:37:39 executing program 1: syz_emit_ethernet(0x58, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$DRM_IOCTL_RES_CTX(r1, 0xc0106426, &(0x7f0000001740)={0x7, &(0x7f0000001700)=[{}, {}, {}, {}, {}, {}, {}]}) r2 = socket(0x29, 0x80000, 0x72) sendmsg$RDMA_NLDEV_CMD_GET_CHARDEV(r2, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="340000000f1400bd7000fbdbdf250ca81295e9d449d800450000080007009c90bb0400010b00"/53], 0x34}}, 0x0) sendmsg(r2, &(0x7f00000016c0)={&(0x7f0000000140)=@rc={0x1f, @fixed={[], 0x10}, 0x20}, 0x80, &(0x7f0000000380)=[{&(0x7f00000001c0)="89bb7bbcd6285b497aa900a9034af17c937e0aa95a34b81f5da1139042ecc31b1808660485fe245a8eb902a256efc2b2c49e6af81deaf5eb341d35d6e5a1ac8ee4198e9778555e396d83aa102961f9bdbe9890304175", 0x56}, {&(0x7f0000000040)="3f7e1782060015e308a6419f20f440f8ec5c", 0x12}, {&(0x7f0000000240)}, {&(0x7f0000000280)="250068d24d5510ff6a9e46f1ff9bfd352d0b4383b91aae20673ee37792da10bdac54f00e8dd2cd5217e07ecb94e4cd9ba5d3125939a14f446bc9c5e2fcd3eae91a928cd452fb6c3d7d5e66d80fa3916260e42546403b8deb04620ecc316a6199f3e77247de94b70287bbd69f39e9adeab4ef42e9f4915fc38df5e5aa68f170aed8566f66f067fd23c65fa4bc0b4509cb5677ff77e622c45b450d9ca0b90d326b8ee24f99c088980883928ad20f0bec028cf627cbea0ecad9f09de4ca84dced24d5382d351c783b2ed868c43a4f07f4bfdc31e24cb1e592b32b1707e8f641b7e5ae238f0ca478c3", 0xe7}], 0x4, &(0x7f00000003c0)=[{0x1010, 0x3a, 0x3, "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"}, {0xf8, 0x107, 0x4, "3ad6c497d1883cd3edd3961e413d4f234316efe79745fe2f973daf604f0cf6de86680d3d1b3e56527cf368cf25fe3c460a1b3a16c9ce788a3dc2d5fd6031335af827ebb81e9a1716030094353ac4f517bea2d44f91cd914d27c5dbe8c896f13fe9fd2a7d7cf930962b62665c9fd148a857299c58dfea900995738c5266361ca53f916c23a0d99476a6443f3f4c34bae4db031ab926169e2d964939028b6778dec915534c99aaeff8dae4866313e0e1c6c00116366de0d08365ebbbb80a5ae767ea89f26267f63b25d27f804c3252d106479f1da2c7eabb13aaaa9caf3c318af2f5"}, {0xf8, 0x100, 0x5, "05b8d495cd19cef80c75ffa2d7a564e8103316186173652dbe82707d2038bcf72684778c4a6c8885340fefa7810139017caaf152855e4f1419e0c31b3db295654b97fe59c0609bd26060616cb0f9ea6ade5d884b9804531d7e28dd808b4eff8946dded1625397239e8ea40613ddbf3db63c205ff9dd6eab8b9479fef971a521b8d6278b7cf82f9510188b31e6e84e69efdb866a5bb72a75903844c268d55285bc3727d787e7f237bd680505d3489a8854cad71f0b6e590efcd696516d3892b1e46327a57c3d2443caf171ea1597838d62eea7d91ef5fd161a86679c78c2a57d0205f287e24"}, {0xf8, 0x111, 0x7, "609ff81a8a7e51744e7899a57c3fe8f7a946840df71a5feb2f6f5065877107afc06e452cde187db9bfe8418ac49f7e66e004c583112bc45448b764129e35f1b40d2542f432a2f4463da2c7526e63c3db5d35cf893d48c327fc7a44ecfbca639a33e995111dfd4abe636e01547a34d592468551e8f44b90b09c1881cca5b6e38190191ccdce50fbfe090b7027134f1171121da1122843b4c5d250ff45ce87d4cab36b9958563d378f376d40de059b61edb6c3fcf5adafd7adbd22d1fdd6634f2a26bcf5a6d870a56adc9a71986660351eddbf10a289ae58b9e0809afbb23e996413e6"}], 0x12f8}, 0x24044000) syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') 18:37:39 executing program 0: r0 = gettid() capget(&(0x7f0000000000)={0x0, r0}, &(0x7f0000000040)={0x31, 0x0, 0x1, 0xb49c, 0x6, 0x7}) 18:37:39 executing program 3: capget(&(0x7f0000000000)={0x20080522}, &(0x7f0000000040)={0x31, 0x0, 0x1, 0xb49c, 0x6, 0x7}) 18:37:39 executing program 2: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'ip6_vti0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x800, r1, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg(r0, &(0x7f0000005440)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000080)="f1f60a5f2b667c556edf405040f298079a4d8b45", 0x14}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 18:37:39 executing program 1: syz_emit_ethernet(0xe78929b566b88cc1, 0x0, 0x0) 18:37:39 executing program 0: gettid() capget(&(0x7f0000000000)={0x20080522}, &(0x7f0000000040)={0x31, 0x0, 0x1, 0xb49c, 0x6, 0x7}) 18:37:39 executing program 2: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'ip6_vti0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x800, r1, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg(r0, &(0x7f0000005440)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000080)="f1f60a5f2b667c556edf405040f298079a4d8b45", 0x14}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 18:37:39 executing program 3: capget(0x0, &(0x7f0000000040)={0x31, 0x0, 0x1, 0xb49c, 0x6, 0x7}) 18:37:39 executing program 1: syz_emit_ethernet(0x0, 0x0, 0x0) r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) ioctl$DRM_IOCTL_ADD_MAP(r0, 0xc0286415, &(0x7f0000000040)={0x0, 0x66b652b2, 0x4, 0xc, &(0x7f0000ffa000/0x4000)=nil, 0x6}) 18:37:39 executing program 0: gettid() capget(&(0x7f0000000000)={0x20080522}, &(0x7f0000000040)={0x31, 0x0, 0x1, 0xb49c, 0x6, 0x7}) 18:37:40 executing program 3: capget(0x0, &(0x7f0000000040)={0x31, 0x0, 0x1, 0xb49c, 0x6, 0x7}) 18:37:40 executing program 2: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'ip6_vti0\x00'}) bind$packet(r0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000005440)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000080)="f1f60a5f2b667c556edf405040f298079a4d8b45", 0x14}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 18:37:40 executing program 1: syz_emit_ethernet(0x60, 0x0, 0x0) r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'ip6_vti0\x00', 0x0}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$packet(r3, &(0x7f00000001c0)={0x11, 0x11, r1}, 0x14) sendmmsg(r0, &(0x7f0000005440)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000080)="f1f60a5f2b667c556edf405040f298079a4d8b45", 0x14}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) accept$inet6(r0, 0x0, &(0x7f0000000140)) openat$vcsu(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vcsu\x00', 0x200040, 0x0) fcntl$getownex(r2, 0x10, &(0x7f00000000c0)) r4 = socket(0x200000000000011, 0x4000000000080002, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000380)={&(0x7f0000000100), 0xc, &(0x7f0000000300)={&(0x7f0000000280)=ANY=[@ANYBLOB="240000002a0002002cbd7000fddbdf2500000000", @ANYRES32=r1, @ANYBLOB="04000a000500050000000000"], 0x24}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000340)={'ip6_vti0\x00'}) bind$packet(r4, &(0x7f00000001c0)={0x11, 0xf6, r1, 0x1, 0x10, 0x6, @remote}, 0x14) sendmmsg(r4, &(0x7f0000005440)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000080)="f1f60a5f2b667c556edf405040f298079a4d8b45", 0x14}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) write$RDMA_USER_CM_CMD_REJECT(0xffffffffffffffff, &(0x7f0000000140)={0x9, 0x108, 0xfa00, {0xffffffffffffffff, 0x80, "2a0be7", "41d18afdad356e6568b456838bfa34615f2b5dad99f4e9ed9a9336ede2babecbd9ef971f45226ad6d48b4c144b953382dc825417e503237ca9910b1d4586b34f77b4da1ecba546d08bd451247e75fc1faddaf79684fd48017568f2342d2350d7fd6375d757ddefe5b248420036ec701d157fa26aa9bcd094c9111f0982c290912b6ab831c2ebea2c38b836f6bb5eec4af4045063841e82b3a44880708295af3bfcbf1b6cd947962d391c106e3ad8eff3aaf56f8d3beddee4ddf6a2ff13cd56ff1ae5c129ca4d917c89d695baf617aabf8fa4b27ab713b3370ccc2e371c1f008f9b27f5ccd7c881b93f85651d5fe51ab0d73bc987b8c2f8200b62e6cbf4dd53f3"}}, 0x110) write$RDMA_USER_CM_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000003c0)={0xa, 0x4}, 0xc) r5 = accept$inet6(r4, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev}, &(0x7f0000000000)=0x1c) ioctl$sock_SIOCADDRT(r5, 0x890b, &(0x7f0000000200)={0x0, @phonet={0x23, 0x7, 0x7, 0x1}, @vsock={0x28, 0x0, 0x0, @host}, @l2tp={0x2, 0x0, @local, 0x1}, 0x6, 0x0, 0x0, 0x0, 0xd, &(0x7f0000000080)='veth1_macvtap\x00', 0x0, 0x800000000028000, 0x83}) 18:37:40 executing program 0: gettid() capget(&(0x7f0000000000)={0x20080522}, &(0x7f0000000040)={0x31, 0x0, 0x1, 0xb49c, 0x6, 0x7}) 18:37:40 executing program 3: capget(0x0, &(0x7f0000000040)={0x31, 0x0, 0x1, 0xb49c, 0x6, 0x7}) 18:37:40 executing program 2: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'ip6_vti0\x00'}) bind$packet(r0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000005440)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000080)="f1f60a5f2b667c556edf405040f298079a4d8b45", 0x14}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 18:37:40 executing program 0: r0 = gettid() capget(&(0x7f0000000000)={0x20080522, r0}, 0x0) 18:37:40 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$EVIOCGLED(r1, 0x80404519, &(0x7f0000000040)=""/75) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) ioctl$SNAPSHOT_GET_IMAGE_SIZE(r2, 0x8008330e, &(0x7f00000000c0)) syz_emit_ethernet(0xffffffffffffff5d, 0x0, 0x0) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r0) r3 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsu\x00', 0x5a1140, 0x0) ioctl$VIDIOC_OVERLAY(r3, 0x4004560e, &(0x7f0000000140)=0x1ff) 18:37:40 executing program 3: capget(&(0x7f0000000000), &(0x7f0000000040)={0x31, 0x0, 0x1, 0xb49c, 0x6, 0x7}) 18:37:40 executing program 2: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'ip6_vti0\x00'}) bind$packet(r0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000005440)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000080)="f1f60a5f2b667c556edf405040f298079a4d8b45", 0x14}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 18:37:40 executing program 0: r0 = gettid() capget(&(0x7f0000000000)={0x20080522, r0}, 0x0) 18:37:40 executing program 1: syz_emit_ethernet(0x0, 0x0, 0x0) setxattr$security_ima(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.ima\x00', &(0x7f0000000080)=@md5={0x1, "3799c0b3a07742bf4c11b128cd681316"}, 0x11, 0x0) 18:37:40 executing program 3: capget(&(0x7f0000000000), &(0x7f0000000040)={0x31, 0x0, 0x1, 0xb49c, 0x6, 0x7}) 18:37:41 executing program 2: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'ip6_vti0\x00', 0x0}) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg(r0, &(0x7f0000005440)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000080)="f1f60a5f2b667c556edf405040f298079a4d8b45", 0x14}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 18:37:41 executing program 0: r0 = gettid() capget(&(0x7f0000000000)={0x20080522, r0}, 0x0) 18:37:41 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000340)={'ip6_vti0\x00'}) r3 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = socket$inet_udplite(0x2, 0x2, 0x88) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$EXT4_IOC_SWAP_BOOT(r6, 0x6611) ioctl$BLKROGET(r7, 0x125e, &(0x7f0000000000)) syz_emit_ethernet(0x0, 0x0, 0x0) 18:37:41 executing program 3: capget(&(0x7f0000000000), &(0x7f0000000040)={0x31, 0x0, 0x1, 0xb49c, 0x6, 0x7}) 18:37:41 executing program 2: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'ip6_vti0\x00', 0x0}) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg(r0, &(0x7f0000005440)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000080)="f1f60a5f2b667c556edf405040f298079a4d8b45", 0x14}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 18:37:41 executing program 0: r0 = gettid() capget(&(0x7f0000000000)={0x20080522, r0}, &(0x7f0000000040)={0x0, 0x0, 0x1, 0xb49c, 0x6, 0x7}) 18:37:41 executing program 3: capget(&(0x7f0000000000)={0x20080522}, 0x0) 18:37:41 executing program 2: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'ip6_vti0\x00', 0x0}) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg(r0, &(0x7f0000005440)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000080)="f1f60a5f2b667c556edf405040f298079a4d8b45", 0x14}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 18:37:41 executing program 1: syz_emit_ethernet(0x0, 0x0, 0x0) r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'ip6_vti0\x00', 0x0}) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x800, r1, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg(r0, &(0x7f0000005440)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000080)="f1f60a5f2b667c556edf405040f298079a4d8b45", 0x14}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') r4 = socket$l2tp6(0xa, 0x2, 0x73) sendmsg$L2TP_CMD_TUNNEL_CREATE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x3c, r3, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp6=r4}]}, 0x3c}}, 0x0) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x28, r3, 0x1, 0x70bd2b, 0x25dfdbff, {}, [@L2TP_ATTR_IFNAME={0x14, 0x8, 'geneve0\x00'}]}, 0x28}}, 0x20000000) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$TIOCL_SETVESABLANK(r6, 0x541c, &(0x7f0000000100)) 18:37:41 executing program 0: r0 = gettid() capget(&(0x7f0000000000)={0x20080522, r0}, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xb49c, 0x6, 0x7}) 18:37:41 executing program 3: capget(&(0x7f0000000000)={0x20080522}, 0x0) 18:37:41 executing program 0: r0 = gettid() capget(&(0x7f0000000000)={0x20080522, r0}, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x6, 0x7}) 18:37:42 executing program 2: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'ip6_vti0\x00'}) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x800, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg(r0, &(0x7f0000005440)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000080)="f1f60a5f2b667c556edf405040f298079a4d8b45", 0x14}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 18:37:42 executing program 1: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'ip6_vti0\x00', 0x0}) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x800, r1, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg(r0, &(0x7f0000005440)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000080)="f1f60a5f2b667c556edf405040f298079a4d8b45", 0x14}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getpeername$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000240)={@empty, @ipv4={[0x0, 0x0, 0x8], [], @multicast1}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x7], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x7, 0x24c20082, r5}) ioctl$MON_IOCX_MFETCH(r4, 0xc0109207, &(0x7f00000002c0)={&(0x7f0000000200)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x6, 0x29}) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000080)={'syztnl0\x00', &(0x7f0000000000)={'syztnl1\x00', r5, 0x4, 0x2, 0x2, 0x1, 0x58, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @dev={0xfe, 0x80, [], 0x30}, 0x10, 0x8000, 0x8, 0x8}}) setxattr$trusted_overlay_upper(&(0x7f0000000300)='./file0\x00', &(0x7f0000000380)='trusted.overlay.upper\x00', &(0x7f00000003c0)={0x0, 0xfb, 0x5e, 0x1, 0x4, "23cec4dc99db627166cb9fe7cb5fbe38", "35bd4bdebb551bdc81aacfa8aa373c0b436be98f53b7a32d451ffec47f876b690a2eea3def3d2cf37624dea95184bf43a0b2d7777ffd9e3f7796e2776fee93823593fd4b2025915855"}, 0x5e, 0x1) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000001c0)={'syztnl0\x00', &(0x7f00000000c0)={'erspan0\x00', r6, 0x700, 0x8000, 0xf7, 0x3f, {{0x38, 0x4, 0x0, 0x1, 0xe0, 0x66, 0x0, 0x0, 0x4, 0x0, @private=0xa010100, @empty, {[@generic={0x94, 0xc, "f65ef0161fbb1ef57a67"}, @ssrr={0x89, 0x7, 0x33, [@rand_addr=0x64010101]}, @lsrr={0x83, 0x1f, 0xdf, [@loopback, @empty, @loopback, @private=0xa010102, @multicast1, @multicast1, @local]}, @generic={0x7, 0x8, "50e361eec80b"}, @timestamp_addr={0x44, 0x1c, 0x7, 0x1, 0xd, [{@multicast1, 0x2}, {@empty, 0x10001}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x7b}]}, @rr={0x7, 0x27, 0xc2, [@private=0xa010101, @multicast2, @local, @dev={0xac, 0x14, 0x14, 0x39}, @empty, @multicast1, @multicast1, @loopback, @local]}, @timestamp_addr={0x44, 0x14, 0xc6, 0x1, 0x2, [{@rand_addr=0x64010102, 0x86b}, {@rand_addr=0x64010101, 0x7}]}, @cipso={0x86, 0x19, 0x3, [{0x2, 0xf, "3949e187315423c962a31f96d0"}, {0x1, 0x4, "9938"}]}, @cipso={0x86, 0x20, 0x0, [{0x7, 0x2}, {0x2, 0x8, "9b303531f0e3"}, {0x2, 0x8, "38be9851e173"}, {0x1, 0x5, "b0a3f2"}, {0x2, 0x3, "e7"}]}]}}}}}) syz_emit_ethernet(0x0, 0x0, 0x0) 18:37:42 executing program 3: capget(&(0x7f0000000000)={0x20080522}, 0x0) 18:37:42 executing program 0: r0 = gettid() capget(&(0x7f0000000000)={0x20080522, r0}, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7}) 18:37:42 executing program 2: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'ip6_vti0\x00'}) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x800, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg(r0, &(0x7f0000005440)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000080)="f1f60a5f2b667c556edf405040f298079a4d8b45", 0x14}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 18:37:42 executing program 3: capget(&(0x7f0000000000)={0x20080522}, &(0x7f0000000040)={0x0, 0x0, 0x1, 0xb49c, 0x6, 0x7}) 18:37:42 executing program 1: syz_emit_ethernet(0x0, 0x0, 0x0) pipe(&(0x7f0000000000)) 18:37:42 executing program 0: r0 = gettid() capget(&(0x7f0000000000)={0x20080522, r0}, &(0x7f0000000040)) 18:37:42 executing program 2: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'ip6_vti0\x00'}) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x800, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg(r0, &(0x7f0000005440)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000080)="f1f60a5f2b667c556edf405040f298079a4d8b45", 0x14}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 18:37:42 executing program 3: capget(&(0x7f0000000000)={0x20080522}, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xb49c, 0x6, 0x7}) 18:37:42 executing program 1: syz_emit_ethernet(0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') r4 = socket$l2tp6(0xa, 0x2, 0x73) sendmsg$L2TP_CMD_TUNNEL_CREATE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x3c, r3, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp6=r4}]}, 0x3c}}, 0x0) sendmsg$L2TP_CMD_TUNNEL_CREATE(r1, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x2c, r3, 0x200, 0x70bd2b, 0x25dfdbfd, {}, [@L2TP_ATTR_PROTO_VERSION={0x5, 0x7, 0x2}, @L2TP_ATTR_PW_TYPE={0x6, 0x1, 0x4}, @L2TP_ATTR_SEND_SEQ={0x5, 0x13, 0x3}]}, 0x2c}, 0x1, 0x0, 0x0, 0x80}, 0x2040005) getpeername$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000040)=0x14) 18:37:42 executing program 0: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'ip6_vti0\x00', 0x0}) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg(r0, &(0x7f0000005440)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000080)="f1f60a5f2b667c556edf405040f298079a4d8b45", 0x14}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 18:37:42 executing program 2: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'ip6_vti0\x00', 0x0}) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x800, r1, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg(0xffffffffffffffff, &(0x7f0000005440)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000080)="f1f60a5f2b667c556edf405040f298079a4d8b45", 0x14}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 18:37:43 executing program 3: capget(&(0x7f0000000000)={0x20080522}, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x6, 0x7}) 18:37:43 executing program 0: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'ip6_vti0\x00', 0x0}) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg(r0, &(0x7f0000005440)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000080)="f1f60a5f2b667c556edf405040f298079a4d8b45", 0x14}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 18:37:43 executing program 2: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'ip6_vti0\x00', 0x0}) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x800, r1, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg(0xffffffffffffffff, &(0x7f0000005440)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000080)="f1f60a5f2b667c556edf405040f298079a4d8b45", 0x14}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 18:37:43 executing program 3: capget(&(0x7f0000000000)={0x20080522}, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7}) 18:37:43 executing program 1: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x81, 0x0) ioctl$KVM_TRANSLATE(r0, 0xc018ae85, &(0x7f0000000040)={0xd000, 0x0, 0x5, 0x1, 0x6}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r2, 0xc008551c, &(0x7f0000000080)={0x8, 0x4, [0x0]}) syz_emit_ethernet(0x0, 0x0, 0x0) 18:37:43 executing program 2: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'ip6_vti0\x00', 0x0}) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x800, r1, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg(0xffffffffffffffff, &(0x7f0000005440)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000080)="f1f60a5f2b667c556edf405040f298079a4d8b45", 0x14}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 18:37:43 executing program 1: syz_emit_ethernet(0xfffffd8b, 0x0, 0x0) 18:37:43 executing program 0: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'ip6_vti0\x00', 0x0}) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg(r0, &(0x7f0000005440)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000080)="f1f60a5f2b667c556edf405040f298079a4d8b45", 0x14}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 18:37:43 executing program 3: capget(&(0x7f0000000000)={0x20080522}, &(0x7f0000000040)) 18:37:43 executing program 2: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'ip6_vti0\x00', 0x0}) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x800, r1, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg(r0, 0x0, 0x0, 0x0) 18:37:43 executing program 1: syz_emit_ethernet(0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockname$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty}, &(0x7f0000000140)=0x1c) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet_tcp_buf(r3, 0x6, 0x21, &(0x7f0000000000)=""/171, &(0x7f00000000c0)=0xab) 18:37:43 executing program 0: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'ip6_vti0\x00'}) sendmmsg(r0, &(0x7f0000005440)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000080)="f1f60a5f2b667c556edf405040f298079a4d8b45", 0x14}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 18:37:44 executing program 3: syz_emit_ethernet(0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') r4 = socket$l2tp6(0xa, 0x2, 0x73) sendmsg$L2TP_CMD_TUNNEL_CREATE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x3c, r3, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp6=r4}]}, 0x3c}}, 0x0) sendmsg$L2TP_CMD_TUNNEL_CREATE(r1, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x2c, r3, 0x200, 0x70bd2b, 0x25dfdbfd, {}, [@L2TP_ATTR_PROTO_VERSION={0x5, 0x7, 0x2}, @L2TP_ATTR_PW_TYPE={0x6, 0x1, 0x4}, @L2TP_ATTR_SEND_SEQ={0x5, 0x13, 0x3}]}, 0x2c}, 0x1, 0x0, 0x0, 0x80}, 0x2040005) getpeername$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000040)=0x14) 18:37:44 executing program 2: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'ip6_vti0\x00', 0x0}) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x800, r1, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg(r0, 0x0, 0x0, 0x0) 18:37:44 executing program 1: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x89c0, 0x0) ioctl$ASHMEM_SET_PROT_MASK(r0, 0x40087705, &(0x7f0000000040)={0xfffff001, 0x1}) exit_group(0x1ff) syz_emit_ethernet(0xfffffffffffffede, 0x0, 0x0) 18:37:44 executing program 0: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'ip6_vti0\x00'}) sendmmsg(r0, &(0x7f0000005440)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000080)="f1f60a5f2b667c556edf405040f298079a4d8b45", 0x14}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 18:37:44 executing program 3: syz_emit_ethernet(0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') r4 = socket$l2tp6(0xa, 0x2, 0x73) sendmsg$L2TP_CMD_TUNNEL_CREATE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x3c, r3, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp6=r4}]}, 0x3c}}, 0x0) sendmsg$L2TP_CMD_TUNNEL_CREATE(r1, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x2c, r3, 0x200, 0x70bd2b, 0x25dfdbfd, {}, [@L2TP_ATTR_PROTO_VERSION={0x5, 0x7, 0x2}, @L2TP_ATTR_PW_TYPE={0x6, 0x1, 0x4}, @L2TP_ATTR_SEND_SEQ={0x5, 0x13, 0x3}]}, 0x2c}, 0x1, 0x0, 0x0, 0x80}, 0x2040005) getpeername$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000040)=0x14) 18:37:44 executing program 2: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'ip6_vti0\x00', 0x0}) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x800, r1, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg(r0, 0x0, 0x0, 0x0) 18:37:44 executing program 0: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'ip6_vti0\x00'}) sendmmsg(r0, &(0x7f0000005440)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000080)="f1f60a5f2b667c556edf405040f298079a4d8b45", 0x14}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 18:37:44 executing program 3: syz_emit_ethernet(0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') r4 = socket$l2tp6(0xa, 0x2, 0x73) sendmsg$L2TP_CMD_TUNNEL_CREATE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x3c, r3, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp6=r4}]}, 0x3c}}, 0x0) sendmsg$L2TP_CMD_TUNNEL_CREATE(r1, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x2c, r3, 0x200, 0x70bd2b, 0x25dfdbfd, {}, [@L2TP_ATTR_PROTO_VERSION={0x5, 0x7, 0x2}, @L2TP_ATTR_PW_TYPE={0x6, 0x1, 0x4}, @L2TP_ATTR_SEND_SEQ={0x5, 0x13, 0x3}]}, 0x2c}, 0x1, 0x0, 0x0, 0x80}, 0x2040005) getpeername$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000040)=0x14) 18:37:44 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PIO_FONTRESET(r1, 0x4b6d, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) 18:37:44 executing program 2: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'ip6_vti0\x00', 0x0}) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x800, r1, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg(r0, &(0x7f0000005440)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000080)="f1f60a5f2b667c556edf405040f298079a4d8b45", 0x14}], 0x1}}], 0x1, 0x0) 18:37:44 executing program 0: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg(r0, &(0x7f0000005440)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000080)="f1f60a5f2b667c556edf405040f298079a4d8b45", 0x14}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 18:37:44 executing program 3: syz_emit_ethernet(0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') r4 = socket$l2tp6(0xa, 0x2, 0x73) sendmsg$L2TP_CMD_TUNNEL_CREATE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x3c, r3, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp6=r4}]}, 0x3c}}, 0x0) sendmsg$L2TP_CMD_TUNNEL_CREATE(r1, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x2c, r3, 0x200, 0x70bd2b, 0x25dfdbfd, {}, [@L2TP_ATTR_PROTO_VERSION={0x5, 0x7, 0x2}, @L2TP_ATTR_PW_TYPE={0x6, 0x1, 0x4}, @L2TP_ATTR_SEND_SEQ={0x5, 0x13, 0x3}]}, 0x2c}, 0x1, 0x0, 0x0, 0x80}, 0x2040005) 18:37:44 executing program 1: syz_emit_ethernet(0x0, 0x0, 0x0) socket$bt_rfcomm(0x1f, 0x1, 0x3) 18:37:45 executing program 2: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'ip6_vti0\x00', 0x0}) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x800, r1, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg(r0, &(0x7f0000005440)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000080)="f1f60a5f2b667c556edf405040f298079a4d8b45", 0x14}], 0x1}}], 0x1, 0x0) 18:37:45 executing program 0: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg(r0, &(0x7f0000005440)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000080)="f1f60a5f2b667c556edf405040f298079a4d8b45", 0x14}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 18:37:45 executing program 3: syz_emit_ethernet(0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') r4 = socket$l2tp6(0xa, 0x2, 0x73) sendmsg$L2TP_CMD_TUNNEL_CREATE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x3c, r3, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp6=r4}]}, 0x3c}}, 0x0) 18:37:45 executing program 1: syz_emit_ethernet(0xfffffffffffffff6, 0x0, 0x0) 18:37:45 executing program 2: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'ip6_vti0\x00', 0x0}) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x800, r1, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg(r0, &(0x7f0000005440)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000080)="f1f60a5f2b667c556edf405040f298079a4d8b45", 0x14}], 0x1}}], 0x1, 0x0) 18:37:45 executing program 0: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg(r0, &(0x7f0000005440)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000080)="f1f60a5f2b667c556edf405040f298079a4d8b45", 0x14}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 18:37:45 executing program 3: syz_emit_ethernet(0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x3c, r3, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp6}]}, 0x3c}}, 0x0) 18:37:45 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IP_SET_OP_GET_FNAME(0xffffffffffffffff, 0x1, 0x53, &(0x7f0000000140)={0x8, 0x7, 0x0, 'syz1\x00'}, &(0x7f0000000180)=0x2c) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r3, 0x84, 0x20, &(0x7f00000000c0), &(0x7f0000000100)=0x4) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TIOCOUTQ(r1, 0x5411, &(0x7f0000000000)) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x282040, 0x0) ioctl$TIOCGWINSZ(r4, 0x5413, &(0x7f0000000080)) syz_emit_ethernet(0x0, 0x0, 0x0) 18:37:45 executing program 0: ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'ip6_vti0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x0, r0, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg(0xffffffffffffffff, &(0x7f0000005440)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000080)="f1f60a5f2b667c556edf405040f298079a4d8b45", 0x14}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 18:37:45 executing program 2: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'ip6_vti0\x00', 0x0}) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x800, r1, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg(r0, &(0x7f0000005440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 18:37:45 executing program 3: syz_emit_ethernet(0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_CREATE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x3c, 0x0, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp6}]}, 0x3c}}, 0x0) 18:37:45 executing program 1: syz_emit_ethernet(0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$cgroup_type(r1, &(0x7f0000000000)='threaded\x00', 0x9) 18:37:45 executing program 0: ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'ip6_vti0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x0, r0, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg(0xffffffffffffffff, &(0x7f0000005440)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000080)="f1f60a5f2b667c556edf405040f298079a4d8b45", 0x14}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 18:37:46 executing program 2: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'ip6_vti0\x00', 0x0}) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x800, r1, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg(r0, &(0x7f0000005440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 18:37:46 executing program 3: syz_emit_ethernet(0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_CREATE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x3c, 0x0, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp6}]}, 0x3c}}, 0x0) 18:37:46 executing program 1: syz_emit_ethernet(0xfffffffffffffe62, 0x0, 0x0) 18:37:46 executing program 4: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg(r0, &(0x7f0000005440)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000080)="f1f60a5f2b667c556edf405040f298079a4d8b45", 0x14}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 18:37:46 executing program 3: syz_emit_ethernet(0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_CREATE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x3c, 0x0, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp6}]}, 0x3c}}, 0x0) 18:37:46 executing program 0: ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'ip6_vti0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x0, r0, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg(0xffffffffffffffff, &(0x7f0000005440)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000080)="f1f60a5f2b667c556edf405040f298079a4d8b45", 0x14}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 18:37:46 executing program 2: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'ip6_vti0\x00', 0x0}) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x800, r1, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg(r0, &(0x7f0000005440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 18:37:46 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x4, 0x1, 0x801, 0x0, 0x0, {0xc, 0x0, 0x7}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x1}, 0x40000) syz_emit_ethernet(0x0, 0x0, 0x0) 18:37:46 executing program 3: syz_emit_ethernet(0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x3c, r2, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp6}]}, 0x3c}}, 0x0) 18:37:46 executing program 0: r0 = socket(0x0, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'ip6_vti0\x00', 0x0}) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg(r0, &(0x7f0000005440)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000080)="f1f60a5f2b667c556edf405040f298079a4d8b45", 0x14}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 18:37:46 executing program 1: syz_emit_ethernet(0xeab1, 0x0, 0x0) 18:37:46 executing program 2: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'ip6_vti0\x00', 0x0}) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x800, r1, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg(r0, &(0x7f0000005440)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 18:37:46 executing program 3: syz_emit_ethernet(0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x3c, r2, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp6}]}, 0x3c}}, 0x0) 18:37:47 executing program 1: syz_emit_ethernet(0x0, 0x0, 0x0) r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000240)={@empty, @ipv4={[0x0, 0x0, 0x8], [], @multicast1}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x7], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x7, 0x24c20082, r4}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'lo\x00', r4}) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x800, r5, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg(r0, &(0x7f0000005440)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000080)="f1f60a5f2b667c556edf405040f298079a4d8b45", 0x14}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) r6 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x8a05, 0x0) fcntl$dupfd(r0, 0x406, r6) 18:37:47 executing program 0: r0 = socket(0x0, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'ip6_vti0\x00', 0x0}) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg(r0, &(0x7f0000005440)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000080)="f1f60a5f2b667c556edf405040f298079a4d8b45", 0x14}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) [ 199.787937][T10381] IPVS: ftp: loaded support on port[0] = 21 [ 200.192733][T10381] chnl_net:caif_netlink_parms(): no params data found [ 200.448236][T10381] bridge0: port 1(bridge_slave_0) entered blocking state [ 200.455561][T10381] bridge0: port 1(bridge_slave_0) entered disabled state [ 200.465057][T10381] device bridge_slave_0 entered promiscuous mode [ 200.481140][T10381] bridge0: port 2(bridge_slave_1) entered blocking state [ 200.488879][T10381] bridge0: port 2(bridge_slave_1) entered disabled state [ 200.498214][T10381] device bridge_slave_1 entered promiscuous mode [ 200.558348][T10381] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 200.576396][T10381] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 200.639942][T10381] team0: Port device team_slave_0 added [ 200.654512][T10381] team0: Port device team_slave_1 added [ 200.709153][T10381] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 200.716681][T10381] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 200.744186][T10381] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 200.766256][T10381] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 200.774116][T10381] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 200.800300][T10381] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 200.890271][T10381] device hsr_slave_0 entered promiscuous mode [ 200.933743][T10381] device hsr_slave_1 entered promiscuous mode [ 201.002383][T10381] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 201.009991][T10381] Cannot create hsr debugfs directory [ 201.336741][T10381] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 201.393215][T10381] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 201.454995][T10381] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 201.512268][T10381] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 201.787423][T10381] 8021q: adding VLAN 0 to HW filter on device bond0 [ 201.825482][ T3076] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 201.834722][ T3076] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 201.851587][T10381] 8021q: adding VLAN 0 to HW filter on device team0 [ 201.883274][ T3076] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 201.892997][ T3076] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 201.901696][ T3076] bridge0: port 1(bridge_slave_0) entered blocking state [ 201.908922][ T3076] bridge0: port 1(bridge_slave_0) entered forwarding state [ 201.918752][ T3076] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 201.928520][ T3076] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 201.937753][ T3076] bridge0: port 2(bridge_slave_1) entered blocking state [ 201.945009][ T3076] bridge0: port 2(bridge_slave_1) entered forwarding state [ 202.002480][ T3076] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 202.011462][ T3076] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 202.023523][ T3076] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 202.034362][ T3076] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 202.044739][ T3076] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 202.098801][ T3076] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 202.108543][ T3076] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 202.119128][ T3076] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 202.129803][ T3076] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 202.139327][ T3076] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 202.148767][ T3076] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 202.158260][ T3076] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 202.173860][T10381] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 202.243936][ T3076] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 202.251929][ T3076] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 202.291447][T10381] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 202.351116][ T3076] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 202.361701][ T3076] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 202.436991][ T2308] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 202.446160][ T2308] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 202.462679][ T2308] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 202.471538][ T2308] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 202.495922][T10381] device veth0_vlan entered promiscuous mode [ 202.531256][T10381] device veth1_vlan entered promiscuous mode [ 202.589784][ T3076] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 202.599492][ T3076] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 202.608832][ T3076] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 202.618550][ T3076] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 202.661959][T10381] device veth0_macvtap entered promiscuous mode [ 202.684400][T10381] device veth1_macvtap entered promiscuous mode [ 202.725182][T10381] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 202.735861][T10381] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 202.746293][T10381] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 202.756858][T10381] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 202.766846][T10381] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 202.777407][T10381] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 202.787355][T10381] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 202.797874][T10381] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 202.811556][T10381] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 202.820150][ T3076] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 202.829489][ T3076] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 202.838707][ T3076] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 202.848599][ T3076] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 202.940551][T10381] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 202.951266][T10381] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 202.961327][T10381] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 202.971869][T10381] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 202.981862][T10381] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 202.992391][T10381] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 203.002405][T10381] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 203.013366][T10381] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 203.027117][T10381] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 203.037290][ T3076] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 203.047202][ T3076] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 18:37:50 executing program 4: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg(r0, &(0x7f0000005440)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000080)="f1f60a5f2b667c556edf405040f298079a4d8b45", 0x14}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 18:37:50 executing program 2: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'ip6_vti0\x00', 0x0}) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x800, r1, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg(r0, &(0x7f0000005440)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 18:37:50 executing program 3: syz_emit_ethernet(0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x3c, r2, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp6}]}, 0x3c}}, 0x0) 18:37:50 executing program 1: syz_emit_ethernet(0xfffffffffffffe16, 0x0, 0x0) 18:37:50 executing program 0: r0 = socket(0x0, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'ip6_vti0\x00', 0x0}) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg(r0, &(0x7f0000005440)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000080)="f1f60a5f2b667c556edf405040f298079a4d8b45", 0x14}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 18:37:51 executing program 2: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'ip6_vti0\x00', 0x0}) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x800, r1, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg(r0, &(0x7f0000005440)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 18:37:51 executing program 0: r0 = socket(0x200000000000011, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'ip6_vti0\x00', 0x0}) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg(r0, &(0x7f0000005440)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000080)="f1f60a5f2b667c556edf405040f298079a4d8b45", 0x14}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 18:37:51 executing program 3: syz_emit_ethernet(0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x3c, r2, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp6}]}, 0x3c}}, 0x0) 18:37:51 executing program 1: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'ip6_vti0\x00', 0x0}) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x800, r1, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg(r0, &(0x7f0000005440)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="f1f60a5f2b667c556edf405040f298079a4d8b45", 0x14}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) setsockopt$PNPIPE_ENCAP(r0, 0x113, 0x1, &(0x7f0000000000)=0x1, 0x4) syz_emit_ethernet(0x0, 0x0, 0x0) 18:37:51 executing program 4: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg(r0, &(0x7f0000005440)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000080)="f1f60a5f2b667c556edf405040f298079a4d8b45", 0x14}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 18:37:51 executing program 3: syz_emit_ethernet(0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x3c, r2, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp6}]}, 0x3c}}, 0x0) 18:37:51 executing program 2: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'ip6_vti0\x00', 0x0}) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x800, r1, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg(r0, &(0x7f0000005440)=[{{0x0, 0x0, &(0x7f0000000180)}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 18:37:51 executing program 0: r0 = socket(0x200000000000011, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'ip6_vti0\x00', 0x0}) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg(r0, &(0x7f0000005440)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000080)="f1f60a5f2b667c556edf405040f298079a4d8b45", 0x14}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 18:37:51 executing program 1: syz_emit_ethernet(0xffffffffffffffbf, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) utimensat(r1, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)={{0x77359400}, {r2, r3/1000+60000}}, 0x0) 18:37:51 executing program 4: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) 18:37:51 executing program 3: syz_emit_ethernet(0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x3c, r2, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp6}]}, 0x3c}}, 0x0) 18:37:52 executing program 2: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'ip6_vti0\x00', 0x0}) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x800, r1, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg(r0, &(0x7f0000005440)=[{{0x0, 0x0, &(0x7f0000000180)}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 18:37:52 executing program 0: r0 = socket(0x200000000000011, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'ip6_vti0\x00', 0x0}) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg(r0, &(0x7f0000005440)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000080)="f1f60a5f2b667c556edf405040f298079a4d8b45", 0x14}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 18:37:52 executing program 4: bind$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) 18:37:52 executing program 3: syz_emit_ethernet(0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x3c, r1, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp6}]}, 0x3c}}, 0x0) 18:37:52 executing program 2: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'ip6_vti0\x00', 0x0}) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x800, r1, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg(r0, &(0x7f0000005440)=[{{0x0, 0x0, &(0x7f0000000180)}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 18:37:52 executing program 0: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'ip6_vti0\x00', 0x0}) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg(r0, &(0x7f0000005440)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000080)="f1f60a5f2b667c556edf405040f298079a4d8b45", 0x14}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 18:37:52 executing program 4: bind$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) 18:37:52 executing program 3: syz_emit_ethernet(0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x3c, r1, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp6}]}, 0x3c}}, 0x0) 18:37:52 executing program 0: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'ip6_vti0\x00', 0x0}) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg(r0, &(0x7f0000005440)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000080)="f1f60a5f2b667c556edf405040f298079a4d8b45", 0x14}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 18:37:52 executing program 2: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'ip6_vti0\x00', 0x0}) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x800, r1, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg(r0, &(0x7f0000005440)=[{{0x0, 0x0, &(0x7f0000000180)=[{0x0}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 18:37:53 executing program 4: bind$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) 18:37:53 executing program 3: syz_emit_ethernet(0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x3c, r1, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp6}]}, 0x3c}}, 0x0) 18:37:53 executing program 0: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'ip6_vti0\x00', 0x0}) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg(r0, &(0x7f0000005440)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000080)="f1f60a5f2b667c556edf405040f298079a4d8b45", 0x14}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 18:37:53 executing program 2: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'ip6_vti0\x00', 0x0}) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x800, r1, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg(r0, &(0x7f0000005440)=[{{0x0, 0x0, &(0x7f0000000180)=[{0x0}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 18:37:53 executing program 1: syz_emit_ethernet(0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r1) getpeername(r1, &(0x7f0000000240)=@nfc_llcp, &(0x7f00000002c0)=0x80) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$IMADDTIMER(r4, 0x80044940, &(0x7f0000000200)) r5 = socket$inet_udplite(0x2, 0x2, 0x88) accept4(r0, &(0x7f0000000100)=@x25={0x9, @remote}, &(0x7f0000000180)=0x80, 0x800) r6 = openat$md(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/md0\x00', 0x22040, 0x0) dup(r6) ioctl$VIDIOC_G_EXT_CTRLS(r2, 0xc0205647, &(0x7f0000000080)={0x9d0000, 0x7f, 0x2, r5, 0x0, &(0x7f0000000040)={0x990af5, 0xc4, [], @p_u8}}) ioctl$DRM_IOCTL_NEW_CTX(r7, 0x40086425, &(0x7f00000000c0)={0x0, 0x1}) 18:37:53 executing program 3: syz_emit_ethernet(0x0, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x3c, r2, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp6}]}, 0x3c}}, 0x0) 18:37:53 executing program 4: r0 = socket(0x0, 0x4000000000080002, 0x0) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) 18:37:53 executing program 0: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg(r0, &(0x7f0000005440)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000080)="f1f60a5f2b667c556edf405040f298079a4d8b45", 0x14}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 18:37:53 executing program 2: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'ip6_vti0\x00', 0x0}) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x800, r1, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg(r0, &(0x7f0000005440)=[{{0x0, 0x0, &(0x7f0000000180)=[{0x0}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 18:37:53 executing program 3: syz_emit_ethernet(0x0, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x3c, r2, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp6}]}, 0x3c}}, 0x0) 18:37:53 executing program 1: syz_emit_ethernet(0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) pwrite64(r0, &(0x7f0000000000)="590fd68a45b5af863638af82bd1a3660f6af3e46ce7128557fd123eb60cd0b4b82bc922a8125ab319d593caf04fbb3db387c154660ad688408e96e79a91877662850215dc43e11eee883f8c221072f15419a18bdb3649650898eddac41b954e31250953339b3d14508bf3c2039240ac546ccfca1ee3cb9867c47e230179f28372d5c71871c19d1068bed5ffb104fe4c7fee553405a53610c0852d1c3e4ecd44e8186e983f6f2f090fbb8ed35a983f47c6ed58daa5e328ca9a2e580758a760565ec5232fe2b52ee98f229714b2e6eaba412466f954146ff3f96ce6b115da0b759bf91ae9604beb5d41a8c44736a0cfc868d99a6c5d8", 0xf5, 0x1) 18:37:53 executing program 4: r0 = socket(0x0, 0x4000000000080002, 0x0) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) 18:37:53 executing program 2: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'ip6_vti0\x00', 0x0}) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x800, r1, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg(r0, &(0x7f0000005440)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000080)}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 18:37:53 executing program 0: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg(r0, &(0x7f0000005440)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000080)="f1f60a5f2b667c556edf405040f298079a4d8b45", 0x14}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 18:37:54 executing program 2: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'ip6_vti0\x00', 0x0}) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x800, r1, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg(r0, &(0x7f0000005440)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000080)}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 18:37:54 executing program 3: syz_emit_ethernet(0x0, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x3c, r2, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp6}]}, 0x3c}}, 0x0) 18:37:54 executing program 4: r0 = socket(0x0, 0x4000000000080002, 0x0) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) 18:37:54 executing program 1: syz_emit_ethernet(0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'geneve0\x00', 0x2}) 18:37:54 executing program 0: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg(r0, &(0x7f0000005440)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000080)="f1f60a5f2b667c556edf405040f298079a4d8b45", 0x14}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 18:37:54 executing program 2: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'ip6_vti0\x00', 0x0}) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x800, r1, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg(r0, &(0x7f0000005440)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000080)}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 18:37:54 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x3c, r3, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp6}]}, 0x3c}}, 0x0) 18:37:54 executing program 1: syz_emit_ethernet(0x0, 0x0, 0x0) r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'ip6_vti0\x00', 0x0}) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x800, r1, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg(r0, &(0x7f0000005440)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000080)="f1f60a5f2b667c556edf405040f298079a4d8b45", 0x14}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) r2 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000340)={'ip6_vti0\x00', 0x0}) bind$packet(r2, &(0x7f00000001c0)={0x11, 0x800, r3, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg(r2, &(0x7f0000005440)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000080)="f1f60a5f2b667c556edf405040f298079a4d8b45", 0x14}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) ioctl$sock_bt_cmtp_CMTPCONNADD(r0, 0x400443c8, &(0x7f0000000000)={r2, 0x7}) 18:37:54 executing program 4: r0 = socket(0x200000000000011, 0x0, 0x0) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) 18:37:54 executing program 0: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'ip6_vti0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg(r0, &(0x7f0000005440)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000080)="f1f60a5f2b667c556edf405040f298079a4d8b45", 0x14}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 18:37:54 executing program 2: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'ip6_vti0\x00', 0x0}) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x800, r1, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg(r0, &(0x7f0000005440)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000080)="f1f60a5f2b667c556edf", 0xa}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 18:37:54 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x3c, r2, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp6}]}, 0x3c}}, 0x0) 18:37:55 executing program 4: r0 = socket(0x200000000000011, 0x0, 0x0) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) 18:37:55 executing program 0: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'ip6_vti0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg(r0, &(0x7f0000005440)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000080)="f1f60a5f2b667c556edf405040f298079a4d8b45", 0x14}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 18:37:55 executing program 1: syz_emit_ethernet(0x1643, 0x0, 0x0) 18:37:55 executing program 2: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'ip6_vti0\x00', 0x0}) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x800, r1, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg(r0, &(0x7f0000005440)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000080)="f1f60a5f2b667c556edf", 0xa}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 18:37:55 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x3c, r2, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp6}]}, 0x3c}}, 0x0) 18:37:55 executing program 4: r0 = socket(0x200000000000011, 0x0, 0x0) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) 18:37:55 executing program 0: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'ip6_vti0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg(r0, &(0x7f0000005440)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000080)="f1f60a5f2b667c556edf405040f298079a4d8b45", 0x14}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 18:37:55 executing program 1: alarm(0x0) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000000)='NLBL_CIPSOv4\x00') syz_emit_ethernet(0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) setsockopt$inet6_IPV6_ADDRFORM(r6, 0x29, 0x1, &(0x7f0000000140), 0x4) getpeername$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) r8 = socket$inet_udplite(0x2, 0x2, 0x88) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$RTC_PIE_ON(r9, 0x7005) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000240)={@empty, @ipv4={[0x0, 0x0, 0x8], [], @multicast1}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x7], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x7, 0x24c20082, r7}) sendmsg$NL80211_CMD_NEW_STATION(r1, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000427bd7000fddbdf25130000000c009900a80c0000000000000600ed008106000008000300", @ANYRES32=r7, @ANYBLOB="0800a400020000000600ab0001000000"], 0x40}}, 0x10) 18:37:55 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x3c, r2, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp6}]}, 0x3c}}, 0x0) 18:37:55 executing program 2: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'ip6_vti0\x00', 0x0}) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x800, r1, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg(r0, &(0x7f0000005440)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000080)="f1f60a5f2b667c556edf", 0xa}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 18:37:55 executing program 4: socket(0x200000000000011, 0x4000000000080002, 0x0) bind$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) 18:37:55 executing program 0: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'ip6_vti0\x00'}) bind$packet(r0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000005440)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000080)="f1f60a5f2b667c556edf405040f298079a4d8b45", 0x14}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 18:37:56 executing program 1: syz_emit_ethernet(0x0, 0x0, 0x0) shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) r0 = shmget(0xffffffffffffffff, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x6000) r1 = shmget(0x1, 0x1000, 0x100, &(0x7f0000ffe000/0x1000)=nil) shmat(r1, &(0x7f0000004000/0x1000)=nil, 0xb322404ba6712e08) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) shmat(0x0, &(0x7f0000004000/0x3000)=nil, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$KVM_GET_FPU(r6, 0x81a0ae8c, &(0x7f0000000000)) 18:37:56 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x3c, r2, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp6}]}, 0x3c}}, 0x0) 18:37:56 executing program 2: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'ip6_vti0\x00', 0x0}) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x800, r1, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg(r0, &(0x7f0000005440)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000080)="f1f60a5f2b667c556edf405040f298", 0xf}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 18:37:56 executing program 4: socket(0x200000000000011, 0x4000000000080002, 0x0) bind$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) 18:37:56 executing program 0: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'ip6_vti0\x00'}) bind$packet(r0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000005440)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000080)="f1f60a5f2b667c556edf405040f298079a4d8b45", 0x14}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 18:37:56 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000340)={'ip6_vti0\x00', 0x0}) bind$packet(r3, &(0x7f00000001c0)={0x11, 0x800, r4, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg(r3, &(0x7f0000005440)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000080)="f1f60a5f2b667c556edf405040f298079a4d8b45", 0x14}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) r5 = openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000000)='cgroup.type\x00', 0x2, 0x0) dup(r5) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x40806685, &(0x7f0000000100)={0x1, 0x1, 0x1000, 0xe, &(0x7f0000000180)="73912eb7ef3aa62cc6f63d60a4b0", 0xb2, 0x0, &(0x7f0000000040)="930b0000000000000000313c4fe252bb29a92ef60f8569e99c117bbc4406c55e1dacedc4a4752ddbff631e55212f090f20f023c5af4630c91a836850baa9bc8304790fe7d63e2a37b00cf1d8d07af9ea123b80d06c5956907a3487219a2b9d1a1c557a67eb7b31a27d1c2d919f255f0bf21bb69fc1d6126090e2e23a30e28585134d5192db57ae331622c7f7d6136c8fc6d395dff06ddf3530a4dd336665febea5974cbf9b2912477c8a38628b8ac710e233"}) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00') sendmsg$TIPC_NL_KEY_FLUSH(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)=ANY=[@ANYBLOB='`\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="000225bd7000ffdbdf25180000004c000980080002000400000008000100000000000800010008000000080001000800009308000100fcffffff0800010000000000080002000900000008000200020000000800010008000000"], 0x60}, 0x1, 0x0, 0x0, 0x200048d5}, 0x8880) 18:37:56 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x3c, r2, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp6}]}, 0x3c}}, 0x0) 18:37:56 executing program 2: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'ip6_vti0\x00', 0x0}) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x800, r1, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg(r0, &(0x7f0000005440)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000080)="f1f60a5f2b667c556edf405040f298", 0xf}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 18:37:56 executing program 4: socket(0x200000000000011, 0x4000000000080002, 0x0) bind$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) 18:37:56 executing program 0: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'ip6_vti0\x00'}) bind$packet(r0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000005440)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000080)="f1f60a5f2b667c556edf405040f298079a4d8b45", 0x14}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 18:37:56 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x3c, r2, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp6}]}, 0x3c}}, 0x0) 18:37:57 executing program 2: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'ip6_vti0\x00', 0x0}) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x800, r1, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg(r0, &(0x7f0000005440)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000080)="f1f60a5f2b667c556edf405040f298", 0xf}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 18:37:57 executing program 4: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) bind$packet(r0, 0x0, 0x0) 18:37:57 executing program 0: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'ip6_vti0\x00'}) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg(r0, &(0x7f0000005440)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000080)="f1f60a5f2b667c556edf405040f298079a4d8b45", 0x14}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 18:37:57 executing program 2: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'ip6_vti0\x00', 0x0}) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x800, r1, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg(r0, &(0x7f0000005440)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000080)="f1f60a5f2b667c556edf405040f298079a4d", 0x12}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 18:37:57 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x3c, r3, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp6}]}, 0x3c}}, 0x0) 18:37:57 executing program 4: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) bind$packet(r0, 0x0, 0x0) 18:37:57 executing program 0: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'ip6_vti0\x00'}) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg(r0, &(0x7f0000005440)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000080)="f1f60a5f2b667c556edf405040f298079a4d8b45", 0x14}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 18:37:57 executing program 2: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'ip6_vti0\x00', 0x0}) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x800, r1, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg(r0, &(0x7f0000005440)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000080)="f1f60a5f2b667c556edf405040f298079a4d", 0x12}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 18:37:57 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x3c, r3, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp6}]}, 0x3c}}, 0x0) 18:37:57 executing program 1: syz_emit_ethernet(0x0, 0x0, 0x0) bind$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x800, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg(0xffffffffffffffff, &(0x7f0000005440)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000080)="f1f60a5f2b667c556edf405040f298079a4d8b45", 0x14}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000380)='nl80211\x00') sendmsg$NL80211_CMD_DEL_INTERFACE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8}]}, 0x1c}}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) accept4$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000140)=0x14, 0x800) sendmsg$NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000002c0)={&(0x7f0000000340)={0x3c, r1, 0x100, 0x70bd29, 0x25dfdbfd, {}, [@NL80211_ATTR_MAC={0xa, 0x6, @multicast}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r4}, @NL80211_ATTR_SCHED_SCAN_DELAY={0x8, 0xdc, 0x26e0}, @NL80211_ATTR_BSSID={0xa, 0xf5, @dev={[], 0x1d}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20000010}, 0x80) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000000)={0x0, 0x0, r6}) r7 = open(&(0x7f0000000040)='./file0\x00', 0x80041, 0x18) socket$nl_netfilter(0x10, 0x3, 0xc) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0xa, 0x30, r6, 0xfc137000) statx(r6, &(0x7f0000000080)='./file0\x00', 0x2000, 0x200, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TUNSETOWNER(r7, 0x400454cc, r8) 18:37:58 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) flistxattr(r1, &(0x7f0000000040)=""/79, 0x4f) setsockopt$bt_BT_RCVMTU(r1, 0x112, 0xd, &(0x7f0000000000)=0x5, 0x2) syz_emit_ethernet(0x0, 0x0, 0x0) 18:37:58 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x3c, r3, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp6}]}, 0x3c}}, 0x0) 18:37:58 executing program 2: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'ip6_vti0\x00', 0x0}) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x800, r1, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg(r0, &(0x7f0000005440)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000080)="f1f60a5f2b667c556edf405040f298079a4d", 0x12}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 18:37:58 executing program 4: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) bind$packet(r0, 0x0, 0x0) 18:37:58 executing program 0: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'ip6_vti0\x00'}) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg(r0, &(0x7f0000005440)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000080)="f1f60a5f2b667c556edf405040f298079a4d8b45", 0x14}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 18:37:58 executing program 1: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'ip6_vti0\x00', 0x0}) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x800, r1, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg(r0, &(0x7f0000005440)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000080)="f1f60a5f2b667c556edf405040f298079a4d8b45", 0x14}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) r2 = socket$inet6(0x10, 0x3, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000054700"/20, @ANYRES32=r8, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000280)={0x24, r4, 0x201, 0x0, 0x0, {0x5}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r5}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r8}]}, 0x24}}, 0x0) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, r4, 0x2, 0x70bd2b, 0x25dfdbfb, {}, [@BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x6ca9}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0x800) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, &(0x7f0000000140)={0x6, 0x5, 0x4e21}, 0xc) syz_emit_ethernet(0xfffffffffffffeaf, 0x0, 0x0) 18:37:58 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) flistxattr(r1, &(0x7f0000000040)=""/79, 0x4f) setsockopt$bt_BT_RCVMTU(r1, 0x112, 0xd, &(0x7f0000000000)=0x5, 0x2) syz_emit_ethernet(0x0, 0x0, 0x0) 18:37:58 executing program 2: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'ip6_vti0\x00', 0x0}) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x800, r1, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg(r0, &(0x7f0000005440)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000080)="f1f60a5f2b667c556edf405040f298079a4d8b", 0x13}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 18:37:58 executing program 0: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'ip6_vti0\x00', 0x0}) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg(0xffffffffffffffff, &(0x7f0000005440)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000080)="f1f60a5f2b667c556edf405040f298079a4d8b45", 0x14}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 18:37:58 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(0x0) sendmsg$L2TP_CMD_TUNNEL_CREATE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x3c, r3, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp6}]}, 0x3c}}, 0x0) [ 211.019397][T10810] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 18:37:58 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) flistxattr(r1, &(0x7f0000000040)=""/79, 0x4f) setsockopt$bt_BT_RCVMTU(r1, 0x112, 0xd, &(0x7f0000000000)=0x5, 0x2) syz_emit_ethernet(0x0, 0x0, 0x0) [ 211.232579][T10817] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 18:37:59 executing program 0: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'ip6_vti0\x00', 0x0}) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg(0xffffffffffffffff, &(0x7f0000005440)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000080)="f1f60a5f2b667c556edf405040f298079a4d8b45", 0x14}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 18:37:59 executing program 2: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'ip6_vti0\x00', 0x0}) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x800, r1, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg(r0, &(0x7f0000005440)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000080)="f1f60a5f2b667c556edf405040f298079a4d8b", 0x13}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 18:37:59 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(0x0) sendmsg$L2TP_CMD_TUNNEL_CREATE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x3c, r3, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp6}]}, 0x3c}}, 0x0) 18:37:59 executing program 1: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'ip6_vti0\x00', 0x0}) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x800, r1, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg(r0, &(0x7f0000005440)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000080)="f1f60a5f2b667c556edf405040f298079a4d8b45", 0x14}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) ioctl$F2FS_IOC_RELEASE_COMPRESS_BLOCKS(r0, 0x8008f512, &(0x7f0000000000)) syz_emit_ethernet(0x0, 0x0, 0x0) 18:37:59 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) flistxattr(r1, &(0x7f0000000040)=""/79, 0x4f) setsockopt$bt_BT_RCVMTU(r1, 0x112, 0xd, &(0x7f0000000000)=0x5, 0x2) syz_emit_ethernet(0x0, 0x0, 0x0) 18:37:59 executing program 2: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'ip6_vti0\x00', 0x0}) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x800, r1, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg(r0, &(0x7f0000005440)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000080)="f1f60a5f2b667c556edf405040f298079a4d8b", 0x13}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 18:37:59 executing program 0: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'ip6_vti0\x00', 0x0}) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg(0xffffffffffffffff, &(0x7f0000005440)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000080)="f1f60a5f2b667c556edf405040f298079a4d8b45", 0x14}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 18:37:59 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(0x0) sendmsg$L2TP_CMD_TUNNEL_CREATE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x3c, r3, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp6}]}, 0x3c}}, 0x0) 18:37:59 executing program 1: syz_emit_ethernet(0x99, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) 18:37:59 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) flistxattr(r1, &(0x7f0000000040)=""/79, 0x4f) setsockopt$bt_BT_RCVMTU(r1, 0x112, 0xd, &(0x7f0000000000)=0x5, 0x2) 18:37:59 executing program 0: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'ip6_vti0\x00', 0x0}) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg(r0, 0x0, 0x0, 0x0) 18:37:59 executing program 2: syz_emit_ethernet(0x0, 0x0, 0x0) shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) r0 = shmget(0xffffffffffffffff, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x6000) r1 = shmget(0x1, 0x1000, 0x100, &(0x7f0000ffe000/0x1000)=nil) shmat(r1, &(0x7f0000004000/0x1000)=nil, 0xb322404ba6712e08) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) shmat(0x0, &(0x7f0000004000/0x3000)=nil, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$KVM_GET_FPU(r6, 0x81a0ae8c, &(0x7f0000000000)) 18:37:59 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x3c, r2, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp6}]}, 0x3c}}, 0x0) 18:37:59 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) flistxattr(r1, &(0x7f0000000040)=""/79, 0x4f) 18:38:00 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TUNDETACHFILTER(r1, 0x401054d6, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) 18:38:00 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x3c, r2, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp6}]}, 0x3c}}, 0x0) 18:38:00 executing program 0: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'ip6_vti0\x00', 0x0}) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg(r0, 0x0, 0x0, 0x0) 18:38:00 executing program 2: syz_emit_ethernet(0x0, 0x0, 0x0) shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) r0 = shmget(0xffffffffffffffff, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x6000) r1 = shmget(0x1, 0x1000, 0x100, &(0x7f0000ffe000/0x1000)=nil) shmat(r1, &(0x7f0000004000/0x1000)=nil, 0xb322404ba6712e08) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) shmat(0x0, &(0x7f0000004000/0x3000)=nil, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$KVM_GET_FPU(r6, 0x81a0ae8c, &(0x7f0000000000)) 18:38:00 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) flistxattr(r1, &(0x7f0000000040)=""/79, 0x4f) 18:38:00 executing program 1: syz_emit_ethernet(0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000000)) 18:38:00 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x3c, r2, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp6}]}, 0x3c}}, 0x0) 18:38:00 executing program 2: syz_emit_ethernet(0x0, 0x0, 0x0) shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) r0 = shmget(0xffffffffffffffff, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x6000) r1 = shmget(0x1, 0x1000, 0x100, &(0x7f0000ffe000/0x1000)=nil) shmat(r1, &(0x7f0000004000/0x1000)=nil, 0xb322404ba6712e08) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) shmat(0x0, &(0x7f0000004000/0x3000)=nil, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$KVM_GET_FPU(r6, 0x81a0ae8c, &(0x7f0000000000)) 18:38:00 executing program 0: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'ip6_vti0\x00', 0x0}) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg(r0, 0x0, 0x0, 0x0) 18:38:00 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) flistxattr(r1, &(0x7f0000000040)=""/79, 0x4f) 18:38:00 executing program 2: syz_emit_ethernet(0x0, 0x0, 0x0) shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) r0 = shmget(0xffffffffffffffff, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x6000) r1 = shmget(0x1, 0x1000, 0x100, &(0x7f0000ffe000/0x1000)=nil) shmat(r1, &(0x7f0000004000/0x1000)=nil, 0xb322404ba6712e08) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) shmat(0x0, &(0x7f0000004000/0x3000)=nil, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) 18:38:00 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r2, 0x0, 0x0) 18:38:00 executing program 1: syz_emit_ethernet(0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') sendmsg$NL80211_CMD_START_AP(r1, &(0x7f0000000300)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000002c0)={&(0x7f0000000400)={0x318, r2, 0x400, 0x70bd2c, 0x25dfdbfc, {}, [@NL80211_ATTR_PROBE_RESP={0x300, 0x91, "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"}, @NL80211_ATTR_EXTERNAL_AUTH_SUPPORT={0x4}]}, 0x318}, 0x1, 0x0, 0x0, 0x40004}, 0x24000050) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) pipe2$9p(&(0x7f0000000380)={0xffffffffffffffff}, 0x88800) fcntl$F_GET_RW_HINT(r5, 0x40b, &(0x7f00000003c0)) ioctl$F2FS_IOC_RELEASE_VOLATILE_WRITE(r4, 0xf504, 0x0) socketpair(0x1d, 0x1, 0xffff, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$sock_bt_hidp_HIDPCONNDEL(r4, 0x400448c9, &(0x7f00000001c0)={@none, 0x800}) connect$pptp(0xffffffffffffffff, &(0x7f0000000200)={0x18, 0x2, {0x1, @remote}}, 0x1e) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r4, 0x40485404, &(0x7f0000000100)={{0x0, 0x1, 0x81, 0x1, 0x4}, 0x1ff, 0x100000001}) sendmsg$NFNL_MSG_CTHELPER_NEW(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="91d67ba1c98158240000000009060100000000000000000700000808000340000000000800054000000000"], 0x24}, 0x1, 0x0, 0x0, 0x880}, 0x20000004) 18:38:01 executing program 0: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'ip6_vti0\x00', 0x0}) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg(r0, &(0x7f0000005440)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000080)="f1f60a5f2b667c556edf405040f298079a4d8b45", 0x14}], 0x1}}], 0x1, 0x0) 18:38:01 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) flistxattr(r1, &(0x7f0000000040)=""/79, 0x4f) 18:38:01 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r2, 0x0, 0x0) 18:38:01 executing program 2: syz_emit_ethernet(0x0, 0x0, 0x0) shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) r0 = shmget(0xffffffffffffffff, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x6000) r1 = shmget(0x1, 0x1000, 0x100, &(0x7f0000ffe000/0x1000)=nil) shmat(r1, &(0x7f0000004000/0x1000)=nil, 0xb322404ba6712e08) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) shmat(0x0, &(0x7f0000004000/0x3000)=nil, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) dup(r2) 18:38:01 executing program 1: syz_emit_ethernet(0xff2f, 0x0, 0x0) 18:38:01 executing program 0: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'ip6_vti0\x00', 0x0}) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg(r0, &(0x7f0000005440), 0x0, 0x0) 18:38:01 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) flistxattr(0xffffffffffffffff, &(0x7f0000000040)=""/79, 0x4f) 18:38:01 executing program 1: syz_emit_ethernet(0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000500)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000004c0), r8, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(r7, &(0x7f0000000140)={0x9, 0x108, 0xfa00, {r8, 0x80, "2a0be7", "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"}}, 0x110) write$RDMA_USER_CM_CMD_RESOLVE_IP(r5, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x0, @mcast1, 0x100}, {0xa, 0x4e22, 0x3ff, @local, 0x6}, r8, 0x5}}, 0x48) r9 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) write$midi(r9, &(0x7f0000000180)="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", 0xfffffffffffffe30) 18:38:01 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r2, 0x0, 0x0) 18:38:01 executing program 2: syz_emit_ethernet(0x0, 0x0, 0x0) shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) r0 = shmget(0xffffffffffffffff, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x6000) r1 = shmget(0x1, 0x1000, 0x100, &(0x7f0000ffe000/0x1000)=nil) shmat(r1, &(0x7f0000004000/0x1000)=nil, 0xb322404ba6712e08) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) shmat(0x0, &(0x7f0000004000/0x3000)=nil, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) 18:38:01 executing program 0: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'ip6_vti0\x00', 0x0}) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg(r0, &(0x7f0000005440), 0x0, 0x0) 18:38:01 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) flistxattr(0xffffffffffffffff, &(0x7f0000000040)=""/79, 0x4f) 18:38:01 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r2, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) 18:38:02 executing program 2: syz_emit_ethernet(0x0, 0x0, 0x0) shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) r0 = shmget(0xffffffffffffffff, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x6000) r1 = shmget(0x1, 0x1000, 0x100, &(0x7f0000ffe000/0x1000)=nil) shmat(r1, &(0x7f0000004000/0x1000)=nil, 0xb322404ba6712e08) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) shmat(0x0, &(0x7f0000004000/0x3000)=nil, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r4) 18:38:02 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) flistxattr(r1, &(0x7f0000000040)=""/79, 0x4f) 18:38:02 executing program 0: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'ip6_vti0\x00', 0x0}) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg(r0, &(0x7f0000005440), 0x0, 0x0) 18:38:02 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) flistxattr(0xffffffffffffffff, &(0x7f0000000040)=""/79, 0x4f) 18:38:02 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r2, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) 18:38:02 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) flistxattr(r1, &(0x7f0000000040)=""/79, 0x4f) 18:38:02 executing program 2: syz_emit_ethernet(0x0, 0x0, 0x0) shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) r0 = shmget(0xffffffffffffffff, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x6000) r1 = shmget(0x1, 0x1000, 0x100, &(0x7f0000ffe000/0x1000)=nil) shmat(r1, &(0x7f0000004000/0x1000)=nil, 0xb322404ba6712e08) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) shmat(0x0, &(0x7f0000004000/0x3000)=nil, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) 18:38:02 executing program 4: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) flistxattr(r0, &(0x7f0000000040)=""/79, 0x4f) 18:38:02 executing program 0: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'ip6_vti0\x00', 0x0}) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg(r0, &(0x7f0000005440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 18:38:02 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r2, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) 18:38:02 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) flistxattr(r1, &(0x7f0000000040)=""/79, 0x4f) 18:38:02 executing program 2: syz_emit_ethernet(0x0, 0x0, 0x0) shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) r0 = shmget(0xffffffffffffffff, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x6000) r1 = shmget(0x1, 0x1000, 0x100, &(0x7f0000ffe000/0x1000)=nil) shmat(r1, &(0x7f0000004000/0x1000)=nil, 0xb322404ba6712e08) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) shmat(0x0, &(0x7f0000004000/0x3000)=nil, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) 18:38:02 executing program 4: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) flistxattr(r0, &(0x7f0000000040)=""/79, 0x4f) 18:38:02 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 18:38:03 executing program 0: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'ip6_vti0\x00', 0x0}) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg(r0, &(0x7f0000005440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 18:38:03 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) flistxattr(0xffffffffffffffff, &(0x7f0000000040)=""/79, 0x4f) 18:38:03 executing program 4: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) flistxattr(r0, &(0x7f0000000040)=""/79, 0x4f) 18:38:03 executing program 2: syz_emit_ethernet(0x0, 0x0, 0x0) shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) r0 = shmget(0xffffffffffffffff, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x6000) r1 = shmget(0x1, 0x1000, 0x100, &(0x7f0000ffe000/0x1000)=nil) shmat(r1, &(0x7f0000004000/0x1000)=nil, 0xb322404ba6712e08) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) shmat(0x0, &(0x7f0000004000/0x3000)=nil, 0x0) 18:38:03 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 18:38:03 executing program 0: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'ip6_vti0\x00', 0x0}) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg(r0, &(0x7f0000005440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 18:38:03 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) flistxattr(0xffffffffffffffff, &(0x7f0000000040)=""/79, 0x4f) 18:38:03 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 18:38:03 executing program 2: syz_emit_ethernet(0x0, 0x0, 0x0) shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) r0 = shmget(0xffffffffffffffff, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x6000) r1 = shmget(0x1, 0x1000, 0x100, &(0x7f0000ffe000/0x1000)=nil) shmat(r1, &(0x7f0000004000/0x1000)=nil, 0xb322404ba6712e08) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 18:38:03 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) flistxattr(r0, &(0x7f0000000040)=""/79, 0x4f) 18:38:03 executing program 0: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'ip6_vti0\x00', 0x0}) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg(r0, &(0x7f0000005440)=[{{0x0, 0x0, &(0x7f0000000180)}}], 0x1, 0x0) 18:38:03 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) flistxattr(0xffffffffffffffff, &(0x7f0000000040)=""/79, 0x4f) 18:38:03 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x3c, 0x0, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp6}]}, 0x3c}}, 0x0) 18:38:03 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) flistxattr(r0, &(0x7f0000000040)=""/79, 0x4f) 18:38:03 executing program 2: syz_emit_ethernet(0x0, 0x0, 0x0) shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) r0 = shmget(0xffffffffffffffff, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x6000) r1 = shmget(0x1, 0x1000, 0x100, &(0x7f0000ffe000/0x1000)=nil) shmat(r1, &(0x7f0000004000/0x1000)=nil, 0xb322404ba6712e08) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) 18:38:04 executing program 0: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'ip6_vti0\x00', 0x0}) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg(r0, &(0x7f0000005440)=[{{0x0, 0x0, &(0x7f0000000180)}}], 0x1, 0x0) 18:38:04 executing program 1: r0 = dup(0xffffffffffffffff) flistxattr(r0, &(0x7f0000000040)=""/79, 0x4f) 18:38:04 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x3c, 0x0, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp6}]}, 0x3c}}, 0x0) 18:38:04 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) flistxattr(r0, &(0x7f0000000040)=""/79, 0x4f) 18:38:04 executing program 2: syz_emit_ethernet(0x0, 0x0, 0x0) shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) r0 = shmget(0xffffffffffffffff, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x6000) r1 = shmget(0x1, 0x1000, 0x100, &(0x7f0000ffe000/0x1000)=nil) shmat(r1, &(0x7f0000004000/0x1000)=nil, 0xb322404ba6712e08) socket$inet6_tcp(0xa, 0x1, 0x0) 18:38:04 executing program 0: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'ip6_vti0\x00', 0x0}) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg(r0, &(0x7f0000005440)=[{{0x0, 0x0, &(0x7f0000000180)}}], 0x1, 0x0) 18:38:04 executing program 1: r0 = dup(0xffffffffffffffff) flistxattr(r0, &(0x7f0000000040)=""/79, 0x4f) 18:38:04 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x3c, 0x0, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp6}]}, 0x3c}}, 0x0) 18:38:04 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) flistxattr(r1, &(0x7f0000000040)=""/79, 0x4f) 18:38:04 executing program 2: syz_emit_ethernet(0x0, 0x0, 0x0) shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) r0 = shmget(0xffffffffffffffff, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x6000) r1 = shmget(0x1, 0x1000, 0x100, &(0x7f0000ffe000/0x1000)=nil) shmat(r1, &(0x7f0000004000/0x1000)=nil, 0xb322404ba6712e08) 18:38:04 executing program 1: r0 = dup(0xffffffffffffffff) flistxattr(r0, &(0x7f0000000040)=""/79, 0x4f) 18:38:04 executing program 0: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'ip6_vti0\x00', 0x0}) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg(r0, &(0x7f0000005440)=[{{0x0, 0x0, &(0x7f0000000180)=[{0x0}], 0x1}}], 0x1, 0x0) 18:38:05 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x3c, r3, 0x0, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp6}]}, 0x3c}}, 0x0) 18:38:05 executing program 2: syz_emit_ethernet(0x0, 0x0, 0x0) shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) r0 = shmget(0xffffffffffffffff, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x6000) shmat(0x0, &(0x7f0000004000/0x1000)=nil, 0xb322404ba6712e08) 18:38:05 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) flistxattr(r1, &(0x7f0000000040)=""/79, 0x4f) 18:38:05 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) r0 = dup(0xffffffffffffffff) flistxattr(r0, &(0x7f0000000040)=""/79, 0x4f) 18:38:05 executing program 0: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'ip6_vti0\x00', 0x0}) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg(r0, &(0x7f0000005440)=[{{0x0, 0x0, &(0x7f0000000180)=[{0x0}], 0x1}}], 0x1, 0x0) 18:38:05 executing program 2: syz_emit_ethernet(0x0, 0x0, 0x0) shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmget(0xffffffffffffffff, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) shmat(0x0, &(0x7f0000004000/0x1000)=nil, 0xb322404ba6712e08) 18:38:05 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x3c, r3, 0x0, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp6}]}, 0x3c}}, 0x0) 18:38:05 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) r0 = dup(0xffffffffffffffff) flistxattr(r0, &(0x7f0000000040)=""/79, 0x4f) 18:38:05 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) flistxattr(r1, &(0x7f0000000040)=""/79, 0x4f) 18:38:05 executing program 2: syz_emit_ethernet(0x0, 0x0, 0x0) shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(0x0, &(0x7f0000004000/0x1000)=nil, 0xb322404ba6712e08) 18:38:05 executing program 0: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'ip6_vti0\x00', 0x0}) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg(r0, &(0x7f0000005440)=[{{0x0, 0x0, &(0x7f0000000180)=[{0x0}], 0x1}}], 0x1, 0x0) 18:38:05 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x3c, r3, 0x0, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp6}]}, 0x3c}}, 0x0) 18:38:05 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) r0 = dup(0xffffffffffffffff) flistxattr(r0, &(0x7f0000000040)=""/79, 0x4f) 18:38:05 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) flistxattr(r1, &(0x7f0000000040)=""/79, 0x4f) 18:38:05 executing program 2: syz_emit_ethernet(0x0, 0x0, 0x0) shmat(0x0, &(0x7f0000004000/0x1000)=nil, 0xb322404ba6712e08) 18:38:06 executing program 0: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'ip6_vti0\x00', 0x0}) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg(r0, &(0x7f0000005440)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000080)}], 0x1}}], 0x1, 0x0) 18:38:06 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) flistxattr(r1, &(0x7f0000000040)=""/79, 0x4f) 18:38:06 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) flistxattr(0xffffffffffffffff, &(0x7f0000000040)=""/79, 0x4f) 18:38:06 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x34, r3, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_PEER_CONN_ID={0x8}]}, 0x34}}, 0x0) 18:38:06 executing program 2: shmat(0x0, &(0x7f0000004000/0x1000)=nil, 0xb322404ba6712e08) 18:38:06 executing program 0: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'ip6_vti0\x00', 0x0}) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg(r0, &(0x7f0000005440)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000080)}], 0x1}}], 0x1, 0x0) 18:38:06 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) flistxattr(r1, &(0x7f0000000040)=""/79, 0x4f) 18:38:06 executing program 2: shmat(0x0, &(0x7f0000004000/0x1000)=nil, 0x0) 18:38:06 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x34, r3, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_PEER_CONN_ID={0x8}]}, 0x34}}, 0x0) 18:38:06 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) flistxattr(0xffffffffffffffff, &(0x7f0000000040)=""/79, 0x4f) 18:38:06 executing program 0: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'ip6_vti0\x00', 0x0}) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg(r0, &(0x7f0000005440)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000080)}], 0x1}}], 0x1, 0x0) 18:38:06 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) flistxattr(0xffffffffffffffff, &(0x7f0000000040)=""/79, 0x4f) 18:38:07 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) flistxattr(0xffffffffffffffff, &(0x7f0000000040)=""/79, 0x4f) 18:38:07 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x34, r3, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_PEER_CONN_ID={0x8}]}, 0x34}}, 0x0) 18:38:07 executing program 2: alarm(0x0) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000000)='NLBL_CIPSOv4\x00') syz_emit_ethernet(0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) setsockopt$inet6_IPV6_ADDRFORM(r6, 0x29, 0x1, &(0x7f0000000140), 0x4) getpeername$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) r8 = socket$inet_udplite(0x2, 0x2, 0x88) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$RTC_PIE_ON(r9, 0x7005) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000240)={@empty, @ipv4={[0x0, 0x0, 0x8], [], @multicast1}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x7], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x7, 0x24c20082, r7}) sendmsg$NL80211_CMD_NEW_STATION(r1, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000427bd7000fddbdf25130000000c009900a80c0000000000000600ed008106000008000300", @ANYRES32=r7, @ANYBLOB="0800a400020000000600ab0001000000"], 0x40}}, 0x10) 18:38:07 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) flistxattr(0xffffffffffffffff, &(0x7f0000000040)=""/79, 0x4f) 18:38:07 executing program 0: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'ip6_vti0\x00', 0x0}) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg(r0, &(0x7f0000005440)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000080)="f1f60a5f2b667c556edf", 0xa}], 0x1}}], 0x1, 0x0) 18:38:07 executing program 2: alarm(0x0) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000000)='NLBL_CIPSOv4\x00') syz_emit_ethernet(0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) setsockopt$inet6_IPV6_ADDRFORM(r6, 0x29, 0x1, &(0x7f0000000140), 0x4) getpeername$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) r8 = socket$inet_udplite(0x2, 0x2, 0x88) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$RTC_PIE_ON(r9, 0x7005) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000240)={@empty, @ipv4={[0x0, 0x0, 0x8], [], @multicast1}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x7], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x7, 0x24c20082, r7}) sendmsg$NL80211_CMD_NEW_STATION(r1, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000427bd7000fddbdf25130000000c009900a80c0000000000000600ed008106000008000300", @ANYRES32=r7, @ANYBLOB="0800a400020000000600ab0001000000"], 0x40}}, 0x10) 18:38:07 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) flistxattr(r1, 0x0, 0x0) 18:38:07 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x34, r3, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp6}]}, 0x34}}, 0x0) 18:38:07 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) flistxattr(0xffffffffffffffff, &(0x7f0000000040)=""/79, 0x4f) 18:38:07 executing program 0: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'ip6_vti0\x00', 0x0}) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg(r0, &(0x7f0000005440)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000080)}], 0x1}}], 0x1, 0x0) 18:38:07 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) flistxattr(r1, 0x0, 0x0) 18:38:07 executing program 2: alarm(0x0) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000000)='NLBL_CIPSOv4\x00') syz_emit_ethernet(0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) setsockopt$inet6_IPV6_ADDRFORM(r6, 0x29, 0x1, &(0x7f0000000140), 0x4) getpeername$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) r8 = socket$inet_udplite(0x2, 0x2, 0x88) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$RTC_PIE_ON(r9, 0x7005) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000240)={@empty, @ipv4={[0x0, 0x0, 0x8], [], @multicast1}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x7], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x7, 0x24c20082, r7}) sendmsg$NL80211_CMD_NEW_STATION(r1, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000427bd7000fddbdf25130000000c009900a80c0000000000000600ed008106000008000300", @ANYRES32=r7, @ANYBLOB="0800a400020000000600ab0001000000"], 0x40}}, 0x10) 18:38:07 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x34, r3, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp6}]}, 0x34}}, 0x0) 18:38:07 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) flistxattr(r1, 0x0, 0x0) 18:38:07 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) flistxattr(r1, 0x0, 0x0) 18:38:08 executing program 0: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'ip6_vti0\x00', 0x0}) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg(r0, &(0x7f0000005440)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000080)}], 0x1}}], 0x1, 0x0) 18:38:08 executing program 2: alarm(0x0) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000000)='NLBL_CIPSOv4\x00') syz_emit_ethernet(0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) setsockopt$inet6_IPV6_ADDRFORM(r6, 0x29, 0x1, &(0x7f0000000140), 0x4) getpeername$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) r8 = socket$inet_udplite(0x2, 0x2, 0x88) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$RTC_PIE_ON(r9, 0x7005) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000240)={@empty, @ipv4={[0x0, 0x0, 0x8], [], @multicast1}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x7], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x7, 0x24c20082, r7}) 18:38:08 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) flistxattr(r1, 0x0, 0x0) 18:38:08 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x34, r3, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp6}]}, 0x34}}, 0x0) 18:38:08 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) flistxattr(r1, 0x0, 0x0) 18:38:08 executing program 0: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'ip6_vti0\x00', 0x0}) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg(r0, &(0x7f0000005440)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000080)}], 0x1}}], 0x1, 0x0) 18:38:08 executing program 2: alarm(0x0) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000000)='NLBL_CIPSOv4\x00') syz_emit_ethernet(0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet6_IPV6_ADDRFORM(r5, 0x29, 0x1, &(0x7f0000000140), 0x4) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$RTC_PIE_ON(r7, 0x7005) 18:38:08 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) flistxattr(r1, 0x0, 0x0) 18:38:08 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) flistxattr(r1, 0x0, 0x0) 18:38:08 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x34, r3, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp6}]}, 0x34}}, 0x0) 18:38:08 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) flistxattr(r1, 0x0, 0x0) 18:38:08 executing program 0: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'ip6_vti0\x00', 0x0}) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg(r0, &(0x7f0000005440)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000080)="f1f60a5f2b", 0x5}], 0x1}}], 0x1, 0x0) 18:38:08 executing program 4: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000080)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) r1 = dup(r0) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=ANY=[@ANYBLOB="1800000003000000000000000000220095002b3b00000000"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r1, 0xc0502100, &(0x7f0000000000)) 18:38:08 executing program 2: alarm(0x0) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000000)='NLBL_CIPSOv4\x00') syz_emit_ethernet(0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet6_IPV6_ADDRFORM(r5, 0x29, 0x1, &(0x7f0000000140), 0x4) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) 18:38:09 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x34, r3, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp6}]}, 0x34}}, 0x0) 18:38:09 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) flistxattr(r1, 0x0, 0x0) 18:38:09 executing program 0: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'ip6_vti0\x00', 0x0}) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg(r0, &(0x7f0000005440)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000080)}], 0x1}}], 0x1, 0x0) 18:38:09 executing program 2: alarm(0x0) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000000)='NLBL_CIPSOv4\x00') syz_emit_ethernet(0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet6_IPV6_ADDRFORM(r5, 0x29, 0x1, &(0x7f0000000140), 0x4) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) r6 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r6) 18:38:09 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x34, r3, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp6}]}, 0x34}}, 0x0) 18:38:09 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) flistxattr(r1, 0x0, 0x0) [ 222.090272][T11142] IPVS: ftp: loaded support on port[0] = 21 [ 222.336583][T11142] chnl_net:caif_netlink_parms(): no params data found [ 222.568432][T11142] bridge0: port 1(bridge_slave_0) entered blocking state [ 222.575923][T11142] bridge0: port 1(bridge_slave_0) entered disabled state [ 222.601333][T11142] device bridge_slave_0 entered promiscuous mode [ 222.615674][T11142] bridge0: port 2(bridge_slave_1) entered blocking state [ 222.623732][T11142] bridge0: port 2(bridge_slave_1) entered disabled state [ 222.633150][T11142] device bridge_slave_1 entered promiscuous mode [ 222.718057][T11142] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 222.735906][T11142] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 222.789747][T11142] team0: Port device team_slave_0 added [ 222.856768][T11142] team0: Port device team_slave_1 added [ 222.913497][T11142] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 222.920544][T11142] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 222.947309][T11142] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 222.989805][T11142] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 222.996994][T11142] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 223.023309][T11142] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 223.118526][T11142] device hsr_slave_0 entered promiscuous mode [ 223.152552][T11142] device hsr_slave_1 entered promiscuous mode [ 223.194431][T11142] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 223.202150][T11142] Cannot create hsr debugfs directory [ 223.389340][T11142] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 223.437709][T11142] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 223.495772][T11142] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 223.558516][T11142] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 223.702455][T11142] 8021q: adding VLAN 0 to HW filter on device bond0 [ 223.723522][ T3076] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 223.731683][ T3076] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 223.748845][T11142] 8021q: adding VLAN 0 to HW filter on device team0 [ 223.767024][ T3076] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 223.778215][ T3076] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 223.787545][ T3076] bridge0: port 1(bridge_slave_0) entered blocking state [ 223.794842][ T3076] bridge0: port 1(bridge_slave_0) entered forwarding state [ 223.843445][ T3076] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 223.853685][ T3076] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 223.863392][ T3076] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 223.872696][ T3076] bridge0: port 2(bridge_slave_1) entered blocking state [ 223.879873][ T3076] bridge0: port 2(bridge_slave_1) entered forwarding state [ 223.888856][ T3076] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 223.899704][ T3076] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 223.910469][ T3076] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 223.920770][ T3076] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 223.930903][ T3076] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 223.941115][ T3076] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 223.964998][ T3076] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 223.979297][ T2308] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 223.988853][ T2308] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 224.009411][T11142] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 224.022625][T11142] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 224.034040][ T2308] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 224.043521][ T2308] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 224.090672][T11142] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 224.098680][ T2308] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 224.106553][ T2308] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 224.150590][ T2308] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 224.160640][ T2308] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 224.185577][ T2308] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 224.195455][ T2308] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 224.210326][T11142] device veth0_vlan entered promiscuous mode [ 224.227654][ T2308] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 224.236236][ T2308] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 224.259097][T11142] device veth1_vlan entered promiscuous mode [ 224.293614][ T3076] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 224.303052][ T3076] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 224.312256][ T3076] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 224.322029][ T3076] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 224.339063][T11142] device veth0_macvtap entered promiscuous mode [ 224.356226][T11142] device veth1_macvtap entered promiscuous mode [ 224.387987][T11142] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 224.398474][T11142] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 224.410723][T11142] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 224.421342][T11142] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 224.431336][T11142] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 224.441853][T11142] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 224.451791][T11142] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 224.462298][T11142] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 224.472266][T11142] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 224.482850][T11142] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 224.495228][T11142] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 224.507655][ T3076] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 224.517099][ T3076] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 224.527546][ T3076] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 224.541296][T11142] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 224.551853][T11142] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 224.562964][T11142] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 224.573605][T11142] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 224.583605][T11142] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 224.594135][T11142] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 224.604142][T11142] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 224.614725][T11142] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 224.624740][T11142] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 224.635313][T11142] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 224.648975][T11142] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 224.663212][ T2308] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 224.673177][ T2308] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 18:38:12 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) flistxattr(r1, 0x0, 0x0) 18:38:12 executing program 0: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'ip6_vti0\x00', 0x0}) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg(r0, &(0x7f0000005440)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000080)}], 0x1}}], 0x1, 0x0) 18:38:12 executing program 2: alarm(0x0) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000000)='NLBL_CIPSOv4\x00') syz_emit_ethernet(0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet6_IPV6_ADDRFORM(r5, 0x29, 0x1, &(0x7f0000000140), 0x4) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) socket$inet_udplite(0x2, 0x2, 0x88) 18:38:12 executing program 4: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000080)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) r1 = dup(r0) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=ANY=[@ANYBLOB="1800000003000000000000000000220095002b3b00000000"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r1, 0xc0502100, &(0x7f0000000000)) 18:38:12 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x34, r3, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp6}]}, 0x34}}, 0x0) 18:38:12 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) flistxattr(r1, 0x0, 0x0) 18:38:12 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) flistxattr(r1, 0x0, 0x0) 18:38:12 executing program 0: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'ip6_vti0\x00', 0x0}) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg(r0, &(0x7f0000005440)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000080)}], 0x1}}], 0x1, 0x0) 18:38:12 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x34, r3, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp6}]}, 0x34}}, 0x0) 18:38:12 executing program 4: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000080)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) r1 = dup(r0) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=ANY=[@ANYBLOB="1800000003000000000000000000220095002b3b00000000"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r1, 0xc0502100, &(0x7f0000000000)) 18:38:12 executing program 2: alarm(0x0) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000000)='NLBL_CIPSOv4\x00') syz_emit_ethernet(0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet6_IPV6_ADDRFORM(r5, 0x29, 0x1, &(0x7f0000000140), 0x4) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) 18:38:12 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) flistxattr(r1, 0x0, 0x0) 18:38:13 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) flistxattr(0xffffffffffffffff, 0x0, 0x0) 18:38:13 executing program 0: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'ip6_vti0\x00', 0x0}) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg(r0, &(0x7f0000005440)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000080)="f1f60a", 0x3}], 0x1}}], 0x1, 0x0) 18:38:13 executing program 4: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000080)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) r1 = dup(r0) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=ANY=[@ANYBLOB="1800000003000000000000000000220095002b3b00000000"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r1, 0xc0502100, &(0x7f0000000000)) 18:38:13 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x34, r3, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp6}]}, 0x34}}, 0x0) 18:38:13 executing program 2: alarm(0x0) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000000)='NLBL_CIPSOv4\x00') syz_emit_ethernet(0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet6_IPV6_ADDRFORM(r4, 0x29, 0x1, &(0x7f0000000140), 0x4) 18:38:13 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) flistxattr(0xffffffffffffffff, 0x0, 0x0) 18:38:13 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) flistxattr(0xffffffffffffffff, 0x0, 0x0) 18:38:13 executing program 0: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'ip6_vti0\x00', 0x0}) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg(r0, &(0x7f0000005440)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000080)="f1", 0x1}], 0x1}}], 0x1, 0x0) 18:38:13 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x34, r3, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp6}]}, 0x34}}, 0x0) 18:38:13 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f00000001c0)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000200)={@in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2e, 0x0, "2eaa949431055f369390ba0b07d96620170b9b8b380e93410d80216b88259267f26ff17086980f8e9fde345a54248c1cdbba96d7e6ed1706242800a6e76a5446df18a1003930ca7c6465021d4f974e25"}, 0xd8) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x2, 0x4) sendmmsg(r0, &(0x7f0000007f40)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000400)="9f", 0x2bf}], 0x1}}, {{0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000940)='!', 0x1}], 0x1}}], 0x127ad, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 18:38:13 executing program 2: alarm(0x0) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000000)='NLBL_CIPSOv4\x00') syz_emit_ethernet(0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 18:38:13 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) flistxattr(0xffffffffffffffff, 0x0, 0x0) 18:38:13 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) flistxattr(0xffffffffffffffff, 0x0, 0x0) 18:38:14 executing program 0: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'ip6_vti0\x00', 0x0}) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg(r0, &(0x7f0000005440)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000080)}], 0x1}}], 0x1, 0x0) 18:38:14 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x34, r3, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp6}]}, 0x34}}, 0x0) 18:38:14 executing program 2: alarm(0x0) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000000)='NLBL_CIPSOv4\x00') syz_emit_ethernet(0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) r3 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r3) 18:38:14 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) flistxattr(0xffffffffffffffff, 0x0, 0x0) 18:38:14 executing program 1: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) flistxattr(r0, 0x0, 0x0) 18:38:14 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f00000001c0)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000200)={@in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2e, 0x0, "2eaa949431055f369390ba0b07d96620170b9b8b380e93410d80216b88259267f26ff17086980f8e9fde345a54248c1cdbba96d7e6ed1706242800a6e76a5446df18a1003930ca7c6465021d4f974e25"}, 0xd8) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x2, 0x4) sendmmsg(r0, &(0x7f0000007f40)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000400)="9f", 0x2bf}], 0x1}}, {{0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000940)='!', 0x1}], 0x1}}], 0x127ad, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 18:38:14 executing program 0: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'ip6_vti0\x00', 0x0}) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg(r0, &(0x7f0000005440)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000080)}], 0x1}}], 0x1, 0x0) 18:38:14 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x34, r3, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp6}]}, 0x34}}, 0x0) 18:38:14 executing program 2: alarm(0x0) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000000)='NLBL_CIPSOv4\x00') syz_emit_ethernet(0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) socket$inet_udplite(0x2, 0x2, 0x88) 18:38:14 executing program 1: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) flistxattr(r0, 0x0, 0x0) 18:38:14 executing program 5: r0 = dup(0xffffffffffffffff) flistxattr(r0, 0x0, 0x0) 18:38:14 executing program 0: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'ip6_vti0\x00', 0x0}) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg(r0, &(0x7f0000005440)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000080)}], 0x1}}], 0x1, 0x0) 18:38:14 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f00000001c0)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000200)={@in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2e, 0x0, "2eaa949431055f369390ba0b07d96620170b9b8b380e93410d80216b88259267f26ff17086980f8e9fde345a54248c1cdbba96d7e6ed1706242800a6e76a5446df18a1003930ca7c6465021d4f974e25"}, 0xd8) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x2, 0x4) sendmmsg(r0, &(0x7f0000007f40)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000400)="9f", 0x2bf}], 0x1}}, {{0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000940)='!', 0x1}], 0x1}}], 0x127ad, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 18:38:14 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f00000001c0)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000200)={@in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2e, 0x0, "2eaa949431055f369390ba0b07d96620170b9b8b380e93410d80216b88259267f26ff17086980f8e9fde345a54248c1cdbba96d7e6ed1706242800a6e76a5446df18a1003930ca7c6465021d4f974e25"}, 0xd8) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x2, 0x4) sendmmsg(r0, &(0x7f0000007f40)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000400)="9f", 0x2bf}], 0x1}}, {{0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000940)='!', 0x1}], 0x1}}], 0x127ad, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 18:38:15 executing program 2: alarm(0x0) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000000)='NLBL_CIPSOv4\x00') syz_emit_ethernet(0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) 18:38:15 executing program 1: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) flistxattr(r0, 0x0, 0x0) 18:38:15 executing program 5: r0 = dup(0xffffffffffffffff) flistxattr(r0, 0x0, 0x0) 18:38:15 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r2, 0x800000010d, 0x2, &(0x7f0000d14ffc)="02f9ffffff", 0x5) setsockopt(r2, 0x800000010d, 0x2, &(0x7f0000d14ffc)="02f9ffff", 0x4) 18:38:15 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f00000001c0)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000200)={@in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2e, 0x0, "2eaa949431055f369390ba0b07d96620170b9b8b380e93410d80216b88259267f26ff17086980f8e9fde345a54248c1cdbba96d7e6ed1706242800a6e76a5446df18a1003930ca7c6465021d4f974e25"}, 0xd8) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x2, 0x4) sendmmsg(r0, &(0x7f0000007f40)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000400)="9f", 0x2bf}], 0x1}}, {{0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000940)='!', 0x1}], 0x1}}], 0x127ad, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 18:38:15 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f00000001c0)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000200)={@in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2e, 0x0, "2eaa949431055f369390ba0b07d96620170b9b8b380e93410d80216b88259267f26ff17086980f8e9fde345a54248c1cdbba96d7e6ed1706242800a6e76a5446df18a1003930ca7c6465021d4f974e25"}, 0xd8) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x2, 0x4) sendmmsg(r0, &(0x7f0000007f40)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000400)="9f", 0x2bf}], 0x1}}, {{0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000940)='!', 0x1}], 0x1}}], 0x127ad, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 18:38:15 executing program 2: alarm(0x0) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000000)='NLBL_CIPSOv4\x00') syz_emit_ethernet(0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) 18:38:15 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) flistxattr(r0, 0x0, 0x0) 18:38:15 executing program 5: r0 = dup(0xffffffffffffffff) flistxattr(r0, 0x0, 0x0) 18:38:15 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r2, 0x800000010d, 0x2, &(0x7f0000d14ffc)="02f9ffffff", 0x5) setsockopt(r2, 0x800000010d, 0x2, &(0x7f0000d14ffc)="02f9ffff", 0x4) 18:38:15 executing program 2: alarm(0x0) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000000)='NLBL_CIPSOv4\x00') syz_emit_ethernet(0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$inet6_udp(0xa, 0x2, 0x0) 18:38:15 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r0, 0x80dc5521, &(0x7f0000000200)=""/60) 18:38:15 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) flistxattr(r0, 0x0, 0x0) 18:38:15 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f00000001c0)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000200)={@in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2e, 0x0, "2eaa949431055f369390ba0b07d96620170b9b8b380e93410d80216b88259267f26ff17086980f8e9fde345a54248c1cdbba96d7e6ed1706242800a6e76a5446df18a1003930ca7c6465021d4f974e25"}, 0xd8) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x2, 0x4) sendmmsg(r0, &(0x7f0000007f40)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000400)="9f", 0x2bf}], 0x1}}, {{0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000940)='!', 0x1}], 0x1}}], 0x127ad, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 18:38:16 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) r0 = dup(0xffffffffffffffff) flistxattr(r0, 0x0, 0x0) 18:38:16 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r2, 0x800000010d, 0x2, &(0x7f0000d14ffc)="02f9ffffff", 0x5) setsockopt(r2, 0x800000010d, 0x2, &(0x7f0000d14ffc)="02f9ffff", 0x4) 18:38:16 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x11, &(0x7f00000000c0)={@loopback={0x100000000000000}}, 0x20) 18:38:16 executing program 2: alarm(0x0) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000000)='NLBL_CIPSOv4\x00') syz_emit_ethernet(0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 18:38:16 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) flistxattr(r0, 0x0, 0x0) 18:38:16 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) r0 = dup(0xffffffffffffffff) flistxattr(r0, 0x0, 0x0) 18:38:16 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x2c, 0xa, 0x6, 0x185, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0x4}]}, 0x2c}}, 0x0) 18:38:16 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r2, 0x800000010d, 0x2, &(0x7f0000d14ffc)="02f9ffffff", 0x5) setsockopt(r2, 0x800000010d, 0x2, &(0x7f0000d14ffc)="02f9ffff", 0x4) 18:38:16 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x11, &(0x7f00000000c0)={@loopback={0x100000000000000}}, 0x20) 18:38:16 executing program 2: alarm(0x0) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000000)='NLBL_CIPSOv4\x00') syz_emit_ethernet(0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) 18:38:16 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) flistxattr(r1, 0x0, 0x0) 18:38:16 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) r0 = dup(0xffffffffffffffff) flistxattr(r0, 0x0, 0x0) 18:38:16 executing program 3: bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0}, 0x10) r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$bt_hci(r0, 0x84, 0x81, &(0x7f0000000080)=""/4096, &(0x7f0000000000)=0x1000) 18:38:16 executing program 0: timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f0000044000)) r0 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) r1 = getpid() ioctl$MON_IOCX_MFETCH(r0, 0x4018920a, &(0x7f0000000140)={0x0}) sched_setaffinity(0x0, 0x8, &(0x7f0000000100)=0xe5) ioctl$MON_IOCG_STATS(r0, 0x9208, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x8}, {0x0, 0x989680}}, 0x0) tkill(r1, 0x800000015) 18:38:16 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x11, &(0x7f00000000c0)={@loopback={0x100000000000000}}, 0x20) 18:38:16 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) flistxattr(r1, 0x0, 0x0) 18:38:17 executing program 2: alarm(0x0) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000000)='NLBL_CIPSOv4\x00') syz_emit_ethernet(0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) 18:38:17 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) flistxattr(0xffffffffffffffff, 0x0, 0x0) 18:38:17 executing program 3: bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0}, 0x10) r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$bt_hci(r0, 0x84, 0x81, &(0x7f0000000080)=""/4096, &(0x7f0000000000)=0x1000) 18:38:17 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x11, &(0x7f00000000c0)={@loopback={0x100000000000000}}, 0x20) 18:38:17 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) flistxattr(r1, 0x0, 0x0) 18:38:17 executing program 2: alarm(0x0) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000000)='NLBL_CIPSOv4\x00') syz_emit_ethernet(0x0, 0x0, 0x0) 18:38:17 executing program 0: timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f0000044000)) r0 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) r1 = getpid() ioctl$MON_IOCX_MFETCH(r0, 0x4018920a, &(0x7f0000000140)={0x0}) sched_setaffinity(0x0, 0x8, &(0x7f0000000100)=0xe5) ioctl$MON_IOCG_STATS(r0, 0x9208, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x8}, {0x0, 0x989680}}, 0x0) tkill(r1, 0x800000015) 18:38:17 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) flistxattr(0xffffffffffffffff, 0x0, 0x0) 18:38:17 executing program 3: bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0}, 0x10) r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$bt_hci(r0, 0x84, 0x81, &(0x7f0000000080)=""/4096, &(0x7f0000000000)=0x1000) 18:38:17 executing program 4: timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f0000044000)) r0 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) r1 = getpid() ioctl$MON_IOCX_MFETCH(r0, 0x4018920a, &(0x7f0000000140)={0x0}) sched_setaffinity(0x0, 0x8, &(0x7f0000000100)=0xe5) ioctl$MON_IOCG_STATS(r0, 0x9208, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x8}, {0x0, 0x989680}}, 0x0) tkill(r1, 0x800000015) 18:38:17 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) flistxattr(r1, 0x0, 0x0) 18:38:17 executing program 2: alarm(0x0) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000000)='NLBL_CIPSOv4\x00') 18:38:17 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) flistxattr(0xffffffffffffffff, 0x0, 0x0) 18:38:17 executing program 0: timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f0000044000)) r0 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) r1 = getpid() ioctl$MON_IOCX_MFETCH(r0, 0x4018920a, &(0x7f0000000140)={0x0}) sched_setaffinity(0x0, 0x8, &(0x7f0000000100)=0xe5) ioctl$MON_IOCG_STATS(r0, 0x9208, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x8}, {0x0, 0x989680}}, 0x0) tkill(r1, 0x800000015) 18:38:18 executing program 3: bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0}, 0x10) r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$bt_hci(r0, 0x84, 0x81, &(0x7f0000000080)=""/4096, &(0x7f0000000000)=0x1000) 18:38:18 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) flistxattr(r1, 0x0, 0x0) 18:38:18 executing program 2: alarm(0x0) 18:38:18 executing program 4: timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f0000044000)) r0 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) r1 = getpid() ioctl$MON_IOCX_MFETCH(r0, 0x4018920a, &(0x7f0000000140)={0x0}) sched_setaffinity(0x0, 0x8, &(0x7f0000000100)=0xe5) ioctl$MON_IOCG_STATS(r0, 0x9208, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x8}, {0x0, 0x989680}}, 0x0) tkill(r1, 0x800000015) 18:38:18 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) flistxattr(r1, 0x0, 0x0) 18:38:18 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x64, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x1c, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x0}}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x64}}, 0x0) 18:38:18 executing program 3: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video2\x00', 0x2, 0x0) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f00000000c0)={0x0, 0x2, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "0bbb344d"}, 0x0, 0x0, @userptr}) 18:38:18 executing program 0: timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f0000044000)) r0 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) r1 = getpid() ioctl$MON_IOCX_MFETCH(r0, 0x4018920a, &(0x7f0000000140)={0x0}) sched_setaffinity(0x0, 0x8, &(0x7f0000000100)=0xe5) ioctl$MON_IOCG_STATS(r0, 0x9208, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x8}, {0x0, 0x989680}}, 0x0) tkill(r1, 0x800000015) 18:38:18 executing program 2: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) bpf$BPF_LINK_CREATE(0x1c, 0x0, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(r0, &(0x7f0000000dc0)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)=""/186, 0xba}], 0x1}}, {{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000100)=""/145, 0x91}, {&(0x7f00000001c0)=""/80, 0x50}], 0x2}}], 0x2, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000340)=ANY=[], 0xfffffd6d) 18:38:18 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) flistxattr(0xffffffffffffffff, 0x0, 0x0) 18:38:18 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x64, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x1c, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x0}}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x64}}, 0x0) 18:38:18 executing program 4: timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f0000044000)) r0 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) r1 = getpid() ioctl$MON_IOCX_MFETCH(r0, 0x4018920a, &(0x7f0000000140)={0x0}) sched_setaffinity(0x0, 0x8, &(0x7f0000000100)=0xe5) ioctl$MON_IOCG_STATS(r0, 0x9208, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x8}, {0x0, 0x989680}}, 0x0) tkill(r1, 0x800000015) 18:38:18 executing program 3: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video2\x00', 0x2, 0x0) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f00000000c0)={0x0, 0x2, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "0bbb344d"}, 0x0, 0x0, @userptr}) 18:38:18 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) flistxattr(0xffffffffffffffff, 0x0, 0x0) 18:38:18 executing program 0: r0 = epoll_create1(0x0) r1 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000100)={0x20000003}) timerfd_settime(r1, 0x0, &(0x7f0000000040)={{0x77359400}, {0x0, 0x989680}}, 0x0) epoll_wait(r0, &(0x7f0000002f40)=[{}], 0x1, 0xfffffffc) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f00000000c0)={0x1a8002015}) 18:38:19 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x64, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x1c, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x0}}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x64}}, 0x0) 18:38:19 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) flistxattr(0xffffffffffffffff, 0x0, 0x0) 18:38:19 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000001840)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=@newsa={0x184, 0x10, 0x501, 0x0, 0x0, {{@in6=@mcast2, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x2}, {@in=@local, 0x0, 0x6c}, @in6=@remote, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}, @algo_auth_trunc={0x4c, 0x14, {{'sha512_mb\x00'}}}]}, 0x184}}, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) 18:38:19 executing program 0: r0 = epoll_create1(0x0) r1 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000100)={0x20000003}) timerfd_settime(r1, 0x0, &(0x7f0000000040)={{0x77359400}, {0x0, 0x989680}}, 0x0) epoll_wait(r0, &(0x7f0000002f40)=[{}], 0x1, 0xfffffffc) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f00000000c0)={0x1a8002015}) 18:38:19 executing program 3: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video2\x00', 0x2, 0x0) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f00000000c0)={0x0, 0x2, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "0bbb344d"}, 0x0, 0x0, @userptr}) 18:38:19 executing program 2: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) bpf$BPF_LINK_CREATE(0x1c, 0x0, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(r0, &(0x7f0000000dc0)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)=""/186, 0xba}], 0x1}}, {{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000100)=""/145, 0x91}, {&(0x7f00000001c0)=""/80, 0x50}], 0x2}}], 0x2, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000340)=ANY=[], 0xfffffd6d) 18:38:19 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x64, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x1c, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x0}}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x64}}, 0x0) 18:38:19 executing program 1: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) bpf$BPF_LINK_CREATE(0x1c, 0x0, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(r0, &(0x7f0000000dc0)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)=""/186, 0xba}], 0x1}}, {{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000100)=""/145, 0x91}, {&(0x7f00000001c0)=""/80, 0x50}], 0x2}}], 0x2, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000340)=ANY=[], 0xfffffd6d) 18:38:19 executing program 4: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) bpf$BPF_LINK_CREATE(0x1c, 0x0, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(r0, &(0x7f0000000dc0)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)=""/186, 0xba}], 0x1}}, {{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000100)=""/145, 0x91}, {&(0x7f00000001c0)=""/80, 0x50}], 0x2}}], 0x2, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000340)=ANY=[], 0xfffffd6d) 18:38:19 executing program 3: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video2\x00', 0x2, 0x0) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f00000000c0)={0x0, 0x2, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "0bbb344d"}, 0x0, 0x0, @userptr}) 18:38:19 executing program 0: r0 = epoll_create1(0x0) r1 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000100)={0x20000003}) timerfd_settime(r1, 0x0, &(0x7f0000000040)={{0x77359400}, {0x0, 0x989680}}, 0x0) epoll_wait(r0, &(0x7f0000002f40)=[{}], 0x1, 0xfffffffc) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f00000000c0)={0x1a8002015}) 18:38:19 executing program 5: r0 = epoll_create1(0x0) r1 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000100)={0x20000003}) timerfd_settime(r1, 0x0, &(0x7f0000000040)={{0x77359400}, {0x0, 0x989680}}, 0x0) epoll_wait(r0, &(0x7f0000002f40)=[{}], 0x1, 0xfffffffc) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f00000000c0)={0x1a8002015}) 18:38:20 executing program 3: r0 = epoll_create1(0x0) r1 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000100)={0x20000003}) timerfd_settime(r1, 0x0, &(0x7f0000000040)={{0x77359400}, {0x0, 0x989680}}, 0x0) epoll_wait(r0, &(0x7f0000002f40)=[{}], 0x1, 0xfffffffc) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f00000000c0)={0x1a8002015}) 18:38:20 executing program 0: r0 = epoll_create1(0x0) r1 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000100)={0x20000003}) timerfd_settime(r1, 0x0, &(0x7f0000000040)={{0x77359400}, {0x0, 0x989680}}, 0x0) epoll_wait(r0, &(0x7f0000002f40)=[{}], 0x1, 0xfffffffc) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f00000000c0)={0x1a8002015}) 18:38:20 executing program 2: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) bpf$BPF_LINK_CREATE(0x1c, 0x0, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(r0, &(0x7f0000000dc0)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)=""/186, 0xba}], 0x1}}, {{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000100)=""/145, 0x91}, {&(0x7f00000001c0)=""/80, 0x50}], 0x2}}], 0x2, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000340)=ANY=[], 0xfffffd6d) 18:38:20 executing program 5: r0 = epoll_create1(0x0) r1 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000100)={0x20000003}) timerfd_settime(r1, 0x0, &(0x7f0000000040)={{0x77359400}, {0x0, 0x989680}}, 0x0) epoll_wait(r0, &(0x7f0000002f40)=[{}], 0x1, 0xfffffffc) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f00000000c0)={0x1a8002015}) 18:38:20 executing program 4: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) bpf$BPF_LINK_CREATE(0x1c, 0x0, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(r0, &(0x7f0000000dc0)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)=""/186, 0xba}], 0x1}}, {{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000100)=""/145, 0x91}, {&(0x7f00000001c0)=""/80, 0x50}], 0x2}}], 0x2, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000340)=ANY=[], 0xfffffd6d) 18:38:20 executing program 1: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) bpf$BPF_LINK_CREATE(0x1c, 0x0, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(r0, &(0x7f0000000dc0)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)=""/186, 0xba}], 0x1}}, {{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000100)=""/145, 0x91}, {&(0x7f00000001c0)=""/80, 0x50}], 0x2}}], 0x2, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000340)=ANY=[], 0xfffffd6d) 18:38:20 executing program 3: r0 = epoll_create1(0x0) r1 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000100)={0x20000003}) timerfd_settime(r1, 0x0, &(0x7f0000000040)={{0x77359400}, {0x0, 0x989680}}, 0x0) epoll_wait(r0, &(0x7f0000002f40)=[{}], 0x1, 0xfffffffc) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f00000000c0)={0x1a8002015}) 18:38:20 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x148, &(0x7f0000000400)="c4fe91070000000000000022addee07bee6333b5cacd891969b61832cb470c94d61f3514dca771f3321613602c22bee39d365da4a455f4c9fd98ec346760c7bae64d3d00f80a16eba967a568097aa4acd6ecd74d473ff2bdb9693122311ae02ee3d3f8fbe0a10fff4bbaef7cd058ec3a54a90a11c890a73cef2d28533220798a410180000000000000c6fa36cea17bd8d700000000000000003f2623193c8ff31a4502a85559df5fbc21ae2b0927eced002f21edcfdeffaa58466ada5006f7f6dd15d23531189ddfce780a453d7033f38eb1fe49301e13452d9c16e58298751ed9946ee155100e82380fbd5e9a2d53ad556a847ee4d7fb4bcd4804000000de697a30b3e470b43e06ad03c6d0e01d7de7a771fbbec4393e4b72f6f365fb19b0044ebaba124e5c26519dfca5066a83ce20a43ede4290ae884ff9bcfc4cc62602466df9f1d13155309d"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 18:38:20 executing program 5: r0 = epoll_create1(0x0) r1 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000100)={0x20000003}) timerfd_settime(r1, 0x0, &(0x7f0000000040)={{0x77359400}, {0x0, 0x989680}}, 0x0) epoll_wait(r0, &(0x7f0000002f40)=[{}], 0x1, 0xfffffffc) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f00000000c0)={0x1a8002015}) 18:38:21 executing program 3: r0 = epoll_create1(0x0) r1 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000100)={0x20000003}) timerfd_settime(r1, 0x0, &(0x7f0000000040)={{0x77359400}, {0x0, 0x989680}}, 0x0) epoll_wait(r0, &(0x7f0000002f40)=[{}], 0x1, 0xfffffffc) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f00000000c0)={0x1a8002015}) 18:38:21 executing program 2: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) bpf$BPF_LINK_CREATE(0x1c, 0x0, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(r0, &(0x7f0000000dc0)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)=""/186, 0xba}], 0x1}}, {{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000100)=""/145, 0x91}, {&(0x7f00000001c0)=""/80, 0x50}], 0x2}}], 0x2, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000340)=ANY=[], 0xfffffd6d) 18:38:21 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000080)={0x2, 0x4, 0x4, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000002c0), &(0x7f0000000040), 0x4, r1}, 0x38) 18:38:21 executing program 1: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) bpf$BPF_LINK_CREATE(0x1c, 0x0, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(r0, &(0x7f0000000dc0)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)=""/186, 0xba}], 0x1}}, {{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000100)=""/145, 0x91}, {&(0x7f00000001c0)=""/80, 0x50}], 0x2}}], 0x2, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000340)=ANY=[], 0xfffffd6d) 18:38:21 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) tkill(r0, 0xc) r1 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r1) 18:38:21 executing program 4: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) bpf$BPF_LINK_CREATE(0x1c, 0x0, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(r0, &(0x7f0000000dc0)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)=""/186, 0xba}], 0x1}}, {{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000100)=""/145, 0x91}, {&(0x7f00000001c0)=""/80, 0x50}], 0x2}}], 0x2, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000340)=ANY=[], 0xfffffd6d) 18:38:21 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) tkill(r0, 0xc) r1 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r1) 18:38:22 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000080)={0x2, 0x4, 0x4, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000002c0), &(0x7f0000000040), 0x4, r1}, 0x38) 18:38:22 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000080)={0x2, 0x4, 0x4, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000002c0), &(0x7f0000000040), 0x4, r1}, 0x38) 18:38:22 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) tkill(r0, 0xc) r1 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r1) 18:38:23 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x148, &(0x7f0000000400)="c4fe91070000000000000022addee07bee6333b5cacd891969b61832cb470c94d61f3514dca771f3321613602c22bee39d365da4a455f4c9fd98ec346760c7bae64d3d00f80a16eba967a568097aa4acd6ecd74d473ff2bdb9693122311ae02ee3d3f8fbe0a10fff4bbaef7cd058ec3a54a90a11c890a73cef2d28533220798a410180000000000000c6fa36cea17bd8d700000000000000003f2623193c8ff31a4502a85559df5fbc21ae2b0927eced002f21edcfdeffaa58466ada5006f7f6dd15d23531189ddfce780a453d7033f38eb1fe49301e13452d9c16e58298751ed9946ee155100e82380fbd5e9a2d53ad556a847ee4d7fb4bcd4804000000de697a30b3e470b43e06ad03c6d0e01d7de7a771fbbec4393e4b72f6f365fb19b0044ebaba124e5c26519dfca5066a83ce20a43ede4290ae884ff9bcfc4cc62602466df9f1d13155309d"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 18:38:23 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x15b, &(0x7f0000000400)="c4fe91070000000000000022addee07bee6333b5cacd891969b61832cb470c94d61f3514dca771f3321613602c22bee39d365da4a455f4c9fd98ec346760c7bae64d3d00f80a16eba967a568097aa4acd6ecd74d473ff2bdb9693122311ae02ee3d3f8fbe0a10fff4bbaef7cd058ec3a54a90a11c890a73cef2d28533220798a410180000000000000c6fa36cea17bd8d700000000000000003f2623193c8ff31a4502a85559df5fbc21ae2b0927eced002f21edcfdeffaa58466ada5006f7f6dd15d23531189ddfce780a453d7033f38eb1fe49301e13452d9c16e58298751ed9946ee155100e82380fbd5e9a2d53ad556a847ee4d7fb4bcd4804000000de697a30b3e470b43e06ad03c6d0e01d7de7a771fbbec4393e4b72f6f365fb19b0044ebaba124e5c26519dfca5066a83ce20a43ede4290ae884ff9bcfc4cc62602466df9f1d13155309da813ede56044961d1ee64c5eb04cc59fe5c894"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 18:38:23 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in=@multicast1, @in=@local, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in6=@empty, 0x0, 0x3c}, 0x2, @in=@empty, 0x0, 0x1, 0x0, 0x4}}, 0xe8) sendmmsg(r0, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0, 0x0, 0x0, 0x0, 0x7}}], 0x400000000000107, 0x0) 18:38:23 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000080)={0x2, 0x4, 0x4, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000002c0), &(0x7f0000000040), 0x4, r1}, 0x38) 18:38:23 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000080)={0x2, 0x4, 0x4, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000002c0), &(0x7f0000000040), 0x4, r1}, 0x38) 18:38:23 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) tkill(r0, 0xc) r1 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r1) 18:38:24 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000080)={0x2, 0x4, 0x4, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000002c0), &(0x7f0000000040), 0x4, r1}, 0x38) 18:38:24 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000080)={0x2, 0x4, 0x4, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000002c0), &(0x7f0000000040), 0x4, r1}, 0x38) 18:38:24 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r2) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000180)={0x0, @in6={{0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}}, 0x84) 18:38:24 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0xffffff8d, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0xb8}}, 0x0) sendmsg$NFT_MSG_GETCHAIN(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x8}, 0x0) 18:38:24 executing program 5: timer_create(0x2, &(0x7f0000000000)={0x0, 0x20, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) timer_create(0x2, 0x0, &(0x7f00000000c0)=0x0) timer_settime(r2, 0x0, &(0x7f00000003c0)={{0x77359400}, {0x0, 0x989680}}, 0x0) timer_settime(0x0, 0xffffffffffffffff, &(0x7f0000000140)={{0x77359400}, {0x0, 0x9}}, &(0x7f0000d43000)) [ 236.988064][T11718] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 236.997913][T11718] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 237.049494][T11720] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 237.059444][T11720] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 18:38:24 executing program 5: timer_create(0x2, &(0x7f0000000000)={0x0, 0x20, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) timer_create(0x2, 0x0, &(0x7f00000000c0)=0x0) timer_settime(r2, 0x0, &(0x7f00000003c0)={{0x77359400}, {0x0, 0x989680}}, 0x0) timer_settime(0x0, 0xffffffffffffffff, &(0x7f0000000140)={{0x77359400}, {0x0, 0x9}}, &(0x7f0000d43000)) [ 239.135156][ T0] NOHZ: local_softirq_pending 08 18:38:27 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x148, &(0x7f0000000400)="c4fe91070000000000000022addee07bee6333b5cacd891969b61832cb470c94d61f3514dca771f3321613602c22bee39d365da4a455f4c9fd98ec346760c7bae64d3d00f80a16eba967a568097aa4acd6ecd74d473ff2bdb9693122311ae02ee3d3f8fbe0a10fff4bbaef7cd058ec3a54a90a11c890a73cef2d28533220798a410180000000000000c6fa36cea17bd8d700000000000000003f2623193c8ff31a4502a85559df5fbc21ae2b0927eced002f21edcfdeffaa58466ada5006f7f6dd15d23531189ddfce780a453d7033f38eb1fe49301e13452d9c16e58298751ed9946ee155100e82380fbd5e9a2d53ad556a847ee4d7fb4bcd4804000000de697a30b3e470b43e06ad03c6d0e01d7de7a771fbbec4393e4b72f6f365fb19b0044ebaba124e5c26519dfca5066a83ce20a43ede4290ae884ff9bcfc4cc62602466df9f1d13155309d"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 18:38:27 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0xffffff8d, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0xb8}}, 0x0) sendmsg$NFT_MSG_GETCHAIN(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x8}, 0x0) 18:38:27 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in=@multicast1, @in=@local, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in6=@empty, 0x0, 0x3c}, 0x2, @in=@empty, 0x0, 0x1, 0x0, 0x4}}, 0xe8) sendmmsg(r0, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0, 0x0, 0x0, 0x0, 0x7}}], 0x400000000000107, 0x0) 18:38:27 executing program 5: timer_create(0x2, &(0x7f0000000000)={0x0, 0x20, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) timer_create(0x2, 0x0, &(0x7f00000000c0)=0x0) timer_settime(r2, 0x0, &(0x7f00000003c0)={{0x77359400}, {0x0, 0x989680}}, 0x0) timer_settime(0x0, 0xffffffffffffffff, &(0x7f0000000140)={{0x77359400}, {0x0, 0x9}}, &(0x7f0000d43000)) 18:38:27 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r2) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000180)={0x0, @in6={{0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}}, 0x84) 18:38:27 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in=@multicast1, @in=@local, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in6=@empty, 0x0, 0x3c}, 0x2, @in=@empty, 0x0, 0x1, 0x0, 0x4}}, 0xe8) sendmmsg(r0, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0, 0x0, 0x0, 0x0, 0x7}}], 0x400000000000107, 0x0) [ 239.606121][T11742] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 239.615687][T11742] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 18:38:27 executing program 5: timer_create(0x2, &(0x7f0000000000)={0x0, 0x20, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) timer_create(0x2, 0x0, &(0x7f00000000c0)=0x0) timer_settime(r2, 0x0, &(0x7f00000003c0)={{0x77359400}, {0x0, 0x989680}}, 0x0) timer_settime(0x0, 0xffffffffffffffff, &(0x7f0000000140)={{0x77359400}, {0x0, 0x9}}, &(0x7f0000d43000)) 18:38:27 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in=@multicast1, @in=@local, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in6=@empty, 0x0, 0x3c}, 0x2, @in=@empty, 0x0, 0x1, 0x0, 0x4}}, 0xe8) sendmmsg(r0, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0, 0x0, 0x0, 0x0, 0x7}}], 0x400000000000107, 0x0) 18:38:27 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0xffffff8d, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0xb8}}, 0x0) sendmsg$NFT_MSG_GETCHAIN(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x8}, 0x0) [ 240.115944][T11759] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 240.125566][T11759] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 18:38:27 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clock_settime(0xa, 0x0) 18:38:28 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0xffffff8d, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="140000001000000000010600000000000000000a20000000000a01000000000004000000000000000900010073797a300000000070000000120a0100001000000000000000000000040004800900020073797a30000000000900010073797a3000000000080003400000000009000200000000200000000004000480040004800800034000000004140004800c000100fb0000001100000200000000000008000000000a0000000000000000a1170da00cfe363d228b39185c3967c0f698bb93dc047affad1440288546596f39b277a62ec47361d0fde65bb4b0bd254bf5da013cfbe9be857df96f9f38bf9e1544d3b194cfc4fcb81023560d63dadb7f7b5fe922c47ae02620de710a4db843495f71813dcacf3d9504888c15b4e22a31a6c395c9a39382b8c4caead2e1a082fc5fe92b74779b4ee084b94c36f7fb4bc8aed985ffe0a72b4af5dbc995bd2e5f35bede651c5e1ffb82b3dc61655750ad2a74bc5d91fef0d85e72f5376bef86775d02163800068fbaea874c232478cd9425a992d4a65446d6606d9371f5ae606708e79e04e511125d06a1e8c6cd3b25f2d5514a98eabe1ebc344f55ff4e5a32f3123818b0964d4ecd1d69b4b97b47fe9945dee649e6359542c6f708e3d06e7c95dd28e458395c4e8471b55b01f8c84dcb8faf090a7878144a32642b299f3c40c0d1e9c7dc34299ddc8380c0b2ae6d76ed278b6361eda673bc119e2a441c8bf6b3212a9bbaf878b8cf45c2ca146c47c22d16a18ed72a4ccfb4193f79c5268a3ceefa88d852f52d110f42147deb82afc8b9aca5f32e960e627e7de12465b08b9fedd0ae33fd0b512960c21c43ada0824e8a95eedb89212da9361c6be09cf912df2bf717a68a47bec63cb38e09c21ff073e1512a99376daf70000000000000"], 0xb8}}, 0x0) sendmsg$NFT_MSG_GETCHAIN(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x8}, 0x0) 18:38:28 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r2) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000180)={0x0, @in6={{0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}}, 0x84) [ 240.713346][T11765] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 240.722949][T11765] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 18:38:30 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x148, &(0x7f0000000400)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 18:38:30 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clock_settime(0xa, 0x0) 18:38:30 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in=@multicast1, @in=@local, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in6=@empty, 0x0, 0x3c}, 0x2, @in=@empty, 0x0, 0x1, 0x0, 0x4}}, 0xe8) sendmmsg(r0, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0, 0x0, 0x0, 0x0, 0x7}}], 0x400000000000107, 0x0) 18:38:30 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in=@multicast1, @in=@local, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in6=@empty, 0x0, 0x3c}, 0x2, @in=@empty, 0x0, 0x1, 0x0, 0x4}}, 0xe8) sendmmsg(r0, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0, 0x0, 0x0, 0x0, 0x7}}], 0x400000000000107, 0x0) 18:38:30 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) pipe(&(0x7f0000000100)) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$sock_inet6_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000080)) 18:38:30 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r2) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000180)={0x0, @in6={{0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}}, 0x84) 18:38:30 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clock_settime(0xa, 0x0) 18:38:30 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) pipe(&(0x7f0000000100)) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$sock_inet6_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000080)) 18:38:30 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clock_settime(0xa, 0x0) 18:38:31 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) pipe(&(0x7f0000000100)) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$sock_inet6_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000080)) 18:38:31 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) r6 = eventfd(0x0) ioctl$KVM_IRQFD(r5, 0x4020ae76, &(0x7f0000000080)={r6}) dup3(r5, r1, 0x0) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000000)={0x1, 0x0, [{0x0, 0x2}]}) 18:38:31 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000019500)=""/102388, 0x18ff4}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x53, &(0x7f00000002c0)="f7f249b97e0c9e57f43d2627000000007f58480aa4cefd3b79e77d0076cc03592a160500000232a56f72590900249950f30c82a1cef20d94c30e478947c990ab9493646d6c0b001d3b114d9246a8f6542604f2"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x7, r0, 0x0, 0x0) 18:38:33 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) r6 = eventfd(0x0) ioctl$KVM_IRQFD(r5, 0x4020ae76, &(0x7f0000000080)={r6}) dup3(r5, r1, 0x0) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000000)={0x1, 0x0, [{0x0, 0x2}]}) 18:38:33 executing program 3: r0 = socket(0x10, 0x803, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32=r4, @ANYBLOB="00000400f1ffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000640)=@newchain={0x24, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x0, 0xffff}, {0xffff, 0xffff}}}, 0x24}}, 0x0) 18:38:33 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) pipe(&(0x7f0000000100)) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$sock_inet6_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000080)) 18:38:33 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in=@multicast1, @in=@local, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in6=@empty, 0x0, 0x3c}, 0x2, @in=@empty, 0x0, 0x1, 0x0, 0x4}}, 0xe8) sendmmsg(r0, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0, 0x0, 0x0, 0x0, 0x7}}], 0x400000000000107, 0x0) 18:38:33 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) r6 = eventfd(0x0) ioctl$KVM_IRQFD(r5, 0x4020ae76, &(0x7f0000000080)={r6}) dup3(r5, r1, 0x0) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000000)={0x1, 0x0, [{0x0, 0x2}]}) [ 245.954622][T11843] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 18:38:33 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) select(0x236, 0x0, &(0x7f0000000140)={0x8, 0x0, 0x0, 0x1000000000000}, 0x0, 0x0) [ 246.119226][T11864] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 18:38:33 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) r6 = eventfd(0x0) ioctl$KVM_IRQFD(r5, 0x4020ae76, &(0x7f0000000080)={r6}) dup3(r5, r1, 0x0) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000000)={0x1, 0x0, [{0x0, 0x2}]}) 18:38:33 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) r6 = eventfd(0x0) ioctl$KVM_IRQFD(r5, 0x4020ae76, &(0x7f0000000080)={r6}) dup3(r5, r1, 0x0) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000000)={0x1, 0x0, [{0x0, 0x2}]}) 18:38:34 executing program 3: r0 = socket(0x10, 0x803, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32=r4, @ANYBLOB="00000400f1ffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000640)=@newchain={0x24, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x0, 0xffff}, {0xffff, 0xffff}}}, 0x24}}, 0x0) 18:38:34 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) select(0x236, 0x0, &(0x7f0000000140)={0x8, 0x0, 0x0, 0x1000000000000}, 0x0, 0x0) [ 246.601331][T11884] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 18:38:34 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) r6 = eventfd(0x0) ioctl$KVM_IRQFD(r5, 0x4020ae76, &(0x7f0000000080)={r6}) dup3(r5, r1, 0x0) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000000)={0x1, 0x0, [{0x0, 0x2}]}) 18:38:34 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000019500)=""/102388, 0x18ff4}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x53, &(0x7f00000002c0)="f7f249b97e0c9e57f43d2627000000007f58480aa4cefd3b79e77d0076cc03592a160500000232a56f72590900249950f30c82a1cef20d94c30e478947c990ab9493646d6c0b001d3b114d9246a8f6542604f2"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x7, r0, 0x0, 0x0) 18:38:34 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) r6 = eventfd(0x0) ioctl$KVM_IRQFD(r5, 0x4020ae76, &(0x7f0000000080)={r6}) dup3(r5, r1, 0x0) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000000)={0x1, 0x0, [{0x0, 0x2}]}) 18:38:34 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) select(0x236, 0x0, &(0x7f0000000140)={0x8, 0x0, 0x0, 0x1000000000000}, 0x0, 0x0) 18:38:34 executing program 3: r0 = socket(0x10, 0x803, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32=r4, @ANYBLOB="00000400f1ffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000640)=@newchain={0x24, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x0, 0xffff}, {0xffff, 0xffff}}}, 0x24}}, 0x0) [ 247.107576][T11907] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 18:38:34 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x4, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer\x00', 0x0, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000200)={0xf010000, 0x0, 0x0, r1, 0x0, 0x0}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x7c, &(0x7f00000000c0)={r4}, 0x8) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, 0x0, &(0x7f0000000080)) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000000)={r4, 0x1ff, 0xdce}, &(0x7f0000000040)=0x8) 18:38:34 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r3, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r3, 0x0) ioctl$ASHMEM_SET_NAME(r3, 0x40087708, &(0x7f00000011c0)) ioctl$ASHMEM_SET_NAME(r3, 0x40087707, &(0x7f0000000080)='\x00\x00\x00\x01\x00\x00\x00\x05\x00x\x92\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9f\xf0:\xfd$\xad\xbb\x9a|b\xe2\xff\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2oci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\U\f\x18\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c') ioctl$ASHMEM_SET_NAME(r3, 0x40087708, &(0x7f0000000180)='\x00\x00\x00\x01\x00\x00\x00\x05\x00x\x92\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9f\xf0:\xfd$\xad\xbb\x9a|b\xe2\xff\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2oci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\U\f\x18\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c') ioctl$ASHMEM_SET_NAME(r3, 0x40087707, &(0x7f0000000280)='\x00\x00\x03\x00\x00\x00\x00\x05\x00x\x92\x12\xbc\x06^\xbewV\xf3\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9f\xf0:\xfd$\xad\xbb\x9a|c\xe2\xff\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2oci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\U\f\x18\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c\xec^\x84\x19\x9f_D\xbdt/\'\xf6\xc3\x8c\xb8\vS\x80\xad\xf8\xbf\xa2\xa0\x99\xc2\x16=\xcc\xb0g}\x9b9\xc1c7^0\xb9\x80\xc3\x8f\'\x9c\x06)\xfcOE\xcf\xbb\xe4\xe6\x93\x02E\n\xe8\x00\x00\x00\x00\x00\x00\x00') 18:38:34 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) select(0x236, 0x0, &(0x7f0000000140)={0x8, 0x0, 0x0, 0x1000000000000}, 0x0, 0x0) 18:38:35 executing program 0: openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video37\x00', 0x2, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r2) r3 = memfd_create(&(0x7f0000000780)='\xcb', 0x0) write(r3, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r3, 0x0) r4 = inotify_init1(0x0) inotify_add_watch(r4, &(0x7f0000000040)='./file1\x00', 0xa4000960) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 18:38:35 executing program 3: r0 = socket(0x10, 0x803, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32=r4, @ANYBLOB="00000400f1ffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000640)=@newchain={0x24, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x0, 0xffff}, {0xffff, 0xffff}}}, 0x24}}, 0x0) 18:38:35 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x4, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer\x00', 0x0, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000200)={0xf010000, 0x0, 0x0, r1, 0x0, 0x0}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x7c, &(0x7f00000000c0)={r4}, 0x8) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, 0x0, &(0x7f0000000080)) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000000)={r4, 0x1ff, 0xdce}, &(0x7f0000000040)=0x8) 18:38:35 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x4, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer\x00', 0x0, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000200)={0xf010000, 0x0, 0x0, r1, 0x0, 0x0}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x7c, &(0x7f00000000c0)={r4}, 0x8) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, 0x0, &(0x7f0000000080)) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000000)={r4, 0x1ff, 0xdce}, &(0x7f0000000040)=0x8) 18:38:35 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r3, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r3, 0x0) ioctl$ASHMEM_SET_NAME(r3, 0x40087708, &(0x7f00000011c0)) ioctl$ASHMEM_SET_NAME(r3, 0x40087707, &(0x7f0000000080)='\x00\x00\x00\x01\x00\x00\x00\x05\x00x\x92\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9f\xf0:\xfd$\xad\xbb\x9a|b\xe2\xff\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2oci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\U\f\x18\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c') ioctl$ASHMEM_SET_NAME(r3, 0x40087708, &(0x7f0000000180)='\x00\x00\x00\x01\x00\x00\x00\x05\x00x\x92\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9f\xf0:\xfd$\xad\xbb\x9a|b\xe2\xff\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2oci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\U\f\x18\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c') ioctl$ASHMEM_SET_NAME(r3, 0x40087707, &(0x7f0000000280)='\x00\x00\x03\x00\x00\x00\x00\x05\x00x\x92\x12\xbc\x06^\xbewV\xf3\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9f\xf0:\xfd$\xad\xbb\x9a|c\xe2\xff\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2oci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\U\f\x18\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c\xec^\x84\x19\x9f_D\xbdt/\'\xf6\xc3\x8c\xb8\vS\x80\xad\xf8\xbf\xa2\xa0\x99\xc2\x16=\xcc\xb0g}\x9b9\xc1c7^0\xb9\x80\xc3\x8f\'\x9c\x06)\xfcOE\xcf\xbb\xe4\xe6\x93\x02E\n\xe8\x00\x00\x00\x00\x00\x00\x00') [ 247.629554][T11937] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 18:38:37 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000019500)=""/102388, 0x18ff4}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x53, &(0x7f00000002c0)="f7f249b97e0c9e57f43d2627000000007f58480aa4cefd3b79e77d0076cc03592a160500000232a56f72590900249950f30c82a1cef20d94c30e478947c990ab9493646d6c0b001d3b114d9246a8f6542604f2"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x7, r0, 0x0, 0x0) 18:38:37 executing program 0: openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video37\x00', 0x2, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r2) r3 = memfd_create(&(0x7f0000000780)='\xcb', 0x0) write(r3, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r3, 0x0) r4 = inotify_init1(0x0) inotify_add_watch(r4, &(0x7f0000000040)='./file1\x00', 0xa4000960) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 18:38:37 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x4, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer\x00', 0x0, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000200)={0xf010000, 0x0, 0x0, r1, 0x0, 0x0}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x7c, &(0x7f00000000c0)={r4}, 0x8) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, 0x0, &(0x7f0000000080)) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000000)={r4, 0x1ff, 0xdce}, &(0x7f0000000040)=0x8) 18:38:37 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x4, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer\x00', 0x0, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000200)={0xf010000, 0x0, 0x0, r1, 0x0, 0x0}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x7c, &(0x7f00000000c0)={r4}, 0x8) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, 0x0, &(0x7f0000000080)) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000000)={r4, 0x1ff, 0xdce}, &(0x7f0000000040)=0x8) 18:38:37 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x4, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer\x00', 0x0, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000200)={0xf010000, 0x0, 0x0, r1, 0x0, 0x0}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x7c, &(0x7f00000000c0)={r4}, 0x8) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, 0x0, &(0x7f0000000080)) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000000)={r4, 0x1ff, 0xdce}, &(0x7f0000000040)=0x8) 18:38:37 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r3, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r3, 0x0) ioctl$ASHMEM_SET_NAME(r3, 0x40087708, &(0x7f00000011c0)) ioctl$ASHMEM_SET_NAME(r3, 0x40087707, &(0x7f0000000080)='\x00\x00\x00\x01\x00\x00\x00\x05\x00x\x92\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9f\xf0:\xfd$\xad\xbb\x9a|b\xe2\xff\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2oci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\U\f\x18\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c') ioctl$ASHMEM_SET_NAME(r3, 0x40087708, &(0x7f0000000180)='\x00\x00\x00\x01\x00\x00\x00\x05\x00x\x92\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9f\xf0:\xfd$\xad\xbb\x9a|b\xe2\xff\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2oci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\U\f\x18\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c') ioctl$ASHMEM_SET_NAME(r3, 0x40087707, &(0x7f0000000280)='\x00\x00\x03\x00\x00\x00\x00\x05\x00x\x92\x12\xbc\x06^\xbewV\xf3\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9f\xf0:\xfd$\xad\xbb\x9a|c\xe2\xff\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2oci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\U\f\x18\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c\xec^\x84\x19\x9f_D\xbdt/\'\xf6\xc3\x8c\xb8\vS\x80\xad\xf8\xbf\xa2\xa0\x99\xc2\x16=\xcc\xb0g}\x9b9\xc1c7^0\xb9\x80\xc3\x8f\'\x9c\x06)\xfcOE\xcf\xbb\xe4\xe6\x93\x02E\n\xe8\x00\x00\x00\x00\x00\x00\x00') 18:38:38 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x4, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer\x00', 0x0, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000200)={0xf010000, 0x0, 0x0, r1, 0x0, 0x0}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x7c, &(0x7f00000000c0)={r4}, 0x8) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, 0x0, &(0x7f0000000080)) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000000)={r4, 0x1ff, 0xdce}, &(0x7f0000000040)=0x8) 18:38:38 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x4, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer\x00', 0x0, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000200)={0xf010000, 0x0, 0x0, r1, 0x0, 0x0}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x7c, &(0x7f00000000c0)={r4}, 0x8) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, 0x0, &(0x7f0000000080)) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000000)={r4, 0x1ff, 0xdce}, &(0x7f0000000040)=0x8) 18:38:38 executing program 0: openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video37\x00', 0x2, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r2) r3 = memfd_create(&(0x7f0000000780)='\xcb', 0x0) write(r3, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r3, 0x0) r4 = inotify_init1(0x0) inotify_add_watch(r4, &(0x7f0000000040)='./file1\x00', 0xa4000960) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 18:38:38 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r3, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r3, 0x0) ioctl$ASHMEM_SET_NAME(r3, 0x40087708, &(0x7f00000011c0)) ioctl$ASHMEM_SET_NAME(r3, 0x40087707, &(0x7f0000000080)='\x00\x00\x00\x01\x00\x00\x00\x05\x00x\x92\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9f\xf0:\xfd$\xad\xbb\x9a|b\xe2\xff\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2oci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\U\f\x18\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c') ioctl$ASHMEM_SET_NAME(r3, 0x40087708, &(0x7f0000000180)='\x00\x00\x00\x01\x00\x00\x00\x05\x00x\x92\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9f\xf0:\xfd$\xad\xbb\x9a|b\xe2\xff\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2oci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\U\f\x18\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c') ioctl$ASHMEM_SET_NAME(r3, 0x40087707, &(0x7f0000000280)='\x00\x00\x03\x00\x00\x00\x00\x05\x00x\x92\x12\xbc\x06^\xbewV\xf3\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9f\xf0:\xfd$\xad\xbb\x9a|c\xe2\xff\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2oci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\U\f\x18\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c\xec^\x84\x19\x9f_D\xbdt/\'\xf6\xc3\x8c\xb8\vS\x80\xad\xf8\xbf\xa2\xa0\x99\xc2\x16=\xcc\xb0g}\x9b9\xc1c7^0\xb9\x80\xc3\x8f\'\x9c\x06)\xfcOE\xcf\xbb\xe4\xe6\x93\x02E\n\xe8\x00\x00\x00\x00\x00\x00\x00') 18:38:38 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x4, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer\x00', 0x0, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000200)={0xf010000, 0x0, 0x0, r1, 0x0, 0x0}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x7c, &(0x7f00000000c0)={r4}, 0x8) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, 0x0, &(0x7f0000000080)) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000000)={r4, 0x1ff, 0xdce}, &(0x7f0000000040)=0x8) 18:38:38 executing program 0: openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video37\x00', 0x2, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r2) r3 = memfd_create(&(0x7f0000000780)='\xcb', 0x0) write(r3, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r3, 0x0) r4 = inotify_init1(0x0) inotify_add_watch(r4, &(0x7f0000000040)='./file1\x00', 0xa4000960) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 18:38:40 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000019500)=""/102388, 0x18ff4}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x53, &(0x7f00000002c0)="f7f249b97e0c9e57f43d2627000000007f58480aa4cefd3b79e77d0076cc03592a160500000232a56f72590900249950f30c82a1cef20d94c30e478947c990ab9493646d6c0b001d3b114d9246a8f6542604f2"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x7, r0, 0x0, 0x0) 18:38:40 executing program 5: setitimer(0x2, &(0x7f00000000c0)={{}, {0x100000001}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getitimer(0x2, &(0x7f0000000380)) 18:38:40 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000004c0)=0x7f, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ad, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES16=0x0], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf9b3}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 18:38:40 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x4, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer\x00', 0x0, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000200)={0xf010000, 0x0, 0x0, r1, 0x0, 0x0}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x7c, &(0x7f00000000c0)={r4}, 0x8) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, 0x0, &(0x7f0000000080)) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000000)={r4, 0x1ff, 0xdce}, &(0x7f0000000040)=0x8) 18:38:40 executing program 2: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000002640)=@req={0x4400}, 0x10) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000002640)=@req={0x4400}, 0x10) sendmmsg(r1, &(0x7f0000002ac0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000000c0)=@tipc, 0x80, 0x0}}], 0x2, 0x0) 18:38:40 executing program 0: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000fc0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x4c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0xe}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x20, 0x2, [@TCA_U32_LINK={0x8}, @TCA_U32_SEL={0x14}]}}]}, 0x4c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 253.280553][T12012] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 253.365741][T12028] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 18:38:41 executing program 0: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000fc0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x4c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0xe}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x20, 0x2, [@TCA_U32_LINK={0x8}, @TCA_U32_SEL={0x14}]}}]}, 0x4c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 18:38:41 executing program 5: setitimer(0x2, &(0x7f00000000c0)={{}, {0x100000001}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getitimer(0x2, &(0x7f0000000380)) 18:38:41 executing program 2: setitimer(0x2, &(0x7f00000000c0)={{}, {0x100000001}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getitimer(0x2, &(0x7f0000000380)) 18:38:41 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r4, &(0x7f0000000000), 0x40000000000024a, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r5, @ANYBLOB="0000400000000002280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="2800000014002101000000000000000002000000", @ANYRES32=r5, @ANYBLOB="08000400ffffffff08000200e0"], 0x28}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="2000000014002101000000000000000002010000", @ANYRES32=r5, @ANYBLOB="08000200e0"], 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_deladdr={0x20, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_ADDRESS={0x8, 0x1, @remote}]}, 0x20}}, 0x0) 18:38:41 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket(0xa, 0x1, 0x0) getsockopt$inet6_int(r0, 0x6, 0x23, &(0x7f0000000100), &(0x7f0000013000)=0x28) syz_open_dev$dri(0x0, 0x0, 0x0) socket$inet(0x2, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_KEY(0xffffffffffffffff, 0x84, 0x17, &(0x7f00000001c0), 0x8) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) 18:38:41 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000004c0)=0x7f, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ad, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES16=0x0], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf9b3}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) [ 253.715677][T12034] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 253.819067][T12050] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 18:38:41 executing program 2: setitimer(0x2, &(0x7f00000000c0)={{}, {0x100000001}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getitimer(0x2, &(0x7f0000000380)) 18:38:41 executing program 0: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000fc0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x4c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0xe}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x20, 0x2, [@TCA_U32_LINK={0x8}, @TCA_U32_SEL={0x14}]}}]}, 0x4c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 18:38:41 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000004c0)=0x7f, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ad, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES16=0x0], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf9b3}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 18:38:42 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket(0xa, 0x1, 0x0) getsockopt$inet6_int(r0, 0x6, 0x23, &(0x7f0000000100), &(0x7f0000013000)=0x28) syz_open_dev$dri(0x0, 0x0, 0x0) socket$inet(0x2, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_KEY(0xffffffffffffffff, 0x84, 0x17, &(0x7f00000001c0), 0x8) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) [ 254.433764][T12069] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 254.507079][T12058] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 18:38:42 executing program 2: setitimer(0x2, &(0x7f00000000c0)={{}, {0x100000001}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getitimer(0x2, &(0x7f0000000380)) 18:38:42 executing program 5: setitimer(0x2, &(0x7f00000000c0)={{}, {0x100000001}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getitimer(0x2, &(0x7f0000000380)) 18:38:42 executing program 0: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000fc0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x4c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0xe}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x20, 0x2, [@TCA_U32_LINK={0x8}, @TCA_U32_SEL={0x14}]}}]}, 0x4c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 18:38:42 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000004c0)=0x7f, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ad, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES16=0x0], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf9b3}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 18:38:42 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket(0xa, 0x1, 0x0) getsockopt$inet6_int(r0, 0x6, 0x23, &(0x7f0000000100), &(0x7f0000013000)=0x28) syz_open_dev$dri(0x0, 0x0, 0x0) socket$inet(0x2, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_KEY(0xffffffffffffffff, 0x84, 0x17, &(0x7f00000001c0), 0x8) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) 18:38:42 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r4, &(0x7f0000000000), 0x40000000000024a, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r5, @ANYBLOB="0000400000000002280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="2800000014002101000000000000000002000000", @ANYRES32=r5, @ANYBLOB="08000400ffffffff08000200e0"], 0x28}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="2000000014002101000000000000000002010000", @ANYRES32=r5, @ANYBLOB="08000200e0"], 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_deladdr={0x20, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_ADDRESS={0x8, 0x1, @remote}]}, 0x20}}, 0x0) 18:38:42 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r4, &(0x7f0000000000), 0x40000000000024a, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r5, @ANYBLOB="0000400000000002280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="2800000014002101000000000000000002000000", @ANYRES32=r5, @ANYBLOB="08000400ffffffff08000200e0"], 0x28}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="2000000014002101000000000000000002010000", @ANYRES32=r5, @ANYBLOB="08000200e0"], 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_deladdr={0x20, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_ADDRESS={0x8, 0x1, @remote}]}, 0x20}}, 0x0) [ 255.034637][T12097] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 18:38:42 executing program 5: setitimer(0x2, &(0x7f00000000c0)={{}, {0x100000001}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getitimer(0x2, &(0x7f0000000380)) [ 255.217484][T12113] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 18:38:43 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket(0xa, 0x1, 0x0) getsockopt$inet6_int(r0, 0x6, 0x23, &(0x7f0000000100), &(0x7f0000013000)=0x28) syz_open_dev$dri(0x0, 0x0, 0x0) socket$inet(0x2, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_KEY(0xffffffffffffffff, 0x84, 0x17, &(0x7f00000001c0), 0x8) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) 18:38:43 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000004c0)=0x7f, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ad, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES16=0x0], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf9b3}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 18:38:43 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000004c0)=0x7f, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ad, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES16=0x0], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf9b3}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) [ 255.778989][T12121] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 255.936219][T12119] not chained 10000 origins [ 255.940770][T12119] CPU: 0 PID: 12119 Comm: syz-executor.2 Not tainted 5.8.0-rc5-syzkaller #0 [ 255.949439][T12119] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 255.959488][T12119] Call Trace: [ 255.962788][T12119] dump_stack+0x1df/0x240 [ 255.967127][T12119] kmsan_internal_chain_origin+0x6f/0x130 [ 255.972849][T12119] ? kmsan_set_origin_checked+0x95/0xf0 [ 255.978401][T12119] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 255.984470][T12119] ? kmsan_get_metadata+0x11d/0x180 [ 255.989678][T12119] ? kmsan_set_origin_checked+0x95/0xf0 [ 255.995228][T12119] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 256.001303][T12119] ? kmsan_get_metadata+0x4f/0x180 [ 256.006423][T12119] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 256.012239][T12119] ? kmsan_get_metadata+0x4f/0x180 [ 256.017360][T12119] ? kmsan_set_origin_checked+0x95/0xf0 [ 256.022916][T12119] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 256.028995][T12119] ? _copy_from_user+0x15b/0x260 [ 256.033942][T12119] ? kmsan_get_metadata+0x4f/0x180 [ 256.039063][T12119] __msan_chain_origin+0x50/0x90 [ 256.044094][T12119] __copy_msghdr_from_user+0x555/0xaf0 [ 256.049826][T12119] ? __msan_get_context_state+0x9/0x20 [ 256.055299][T12119] __sys_sendmmsg+0x558/0xd80 [ 256.059992][T12119] ? kmsan_get_metadata+0x4f/0x180 [ 256.065105][T12119] ? kmsan_internal_set_origin+0x75/0xb0 [ 256.070737][T12119] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 256.076645][T12119] ? kmsan_check_memory+0xd/0x10 [ 256.081598][T12119] ? _copy_to_user+0x12e/0x1d0 [ 256.086364][T12119] ? kmsan_get_metadata+0x11d/0x180 [ 256.091563][T12119] ? kmsan_get_metadata+0x11d/0x180 [ 256.096763][T12119] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 256.102579][T12119] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 256.108734][T12119] ? __prepare_exit_to_usermode+0x16c/0x4d0 [ 256.114638][T12119] __se_sys_sendmmsg+0xbd/0xe0 [ 256.119419][T12119] __x64_sys_sendmmsg+0x56/0x70 [ 256.124332][T12119] do_syscall_64+0xb0/0x150 [ 256.128895][T12119] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 256.134788][T12119] RIP: 0033:0x45c1d9 [ 256.138677][T12119] Code: Bad RIP value. [ 256.142741][T12119] RSP: 002b:00007fa9af2ccc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 256.151156][T12119] RAX: ffffffffffffffda RBX: 0000000000025a40 RCX: 000000000045c1d9 [ 256.159132][T12119] RDX: 040000000000024a RSI: 0000000020000000 RDI: 0000000000000007 [ 256.167102][T12119] RBP: 000000000078bf48 R08: 0000000000000000 R09: 0000000000000000 [ 256.175075][T12119] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000078bf0c [ 256.183043][T12119] R13: 0000000000c9fb6f R14: 00007fa9af2cd9c0 R15: 000000000078bf0c [ 256.191030][T12119] Uninit was stored to memory at: [ 256.196058][T12119] kmsan_internal_chain_origin+0xad/0x130 [ 256.201772][T12119] __msan_chain_origin+0x50/0x90 [ 256.206706][T12119] __copy_msghdr_from_user+0x555/0xaf0 [ 256.212166][T12119] __sys_sendmmsg+0x558/0xd80 [ 256.216844][T12119] __se_sys_sendmmsg+0xbd/0xe0 [ 256.221610][T12119] __x64_sys_sendmmsg+0x56/0x70 [ 256.226465][T12119] do_syscall_64+0xb0/0x150 [ 256.230972][T12119] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 256.236850][T12119] [ 256.239172][T12119] Uninit was stored to memory at: [ 256.244193][T12119] kmsan_internal_chain_origin+0xad/0x130 [ 256.249932][T12119] __msan_chain_origin+0x50/0x90 [ 256.254875][T12119] __copy_msghdr_from_user+0x555/0xaf0 [ 256.260331][T12119] __sys_sendmmsg+0x558/0xd80 [ 256.265000][T12119] __se_sys_sendmmsg+0xbd/0xe0 [ 256.269849][T12119] __x64_sys_sendmmsg+0x56/0x70 [ 256.274703][T12119] do_syscall_64+0xb0/0x150 [ 256.279214][T12119] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 256.285099][T12119] [ 256.287422][T12119] Uninit was stored to memory at: [ 256.292461][T12119] kmsan_internal_chain_origin+0xad/0x130 [ 256.298189][T12119] __msan_chain_origin+0x50/0x90 [ 256.303136][T12119] __copy_msghdr_from_user+0x555/0xaf0 [ 256.308600][T12119] __sys_sendmmsg+0x558/0xd80 [ 256.313286][T12119] __se_sys_sendmmsg+0xbd/0xe0 [ 256.318049][T12119] __x64_sys_sendmmsg+0x56/0x70 [ 256.322901][T12119] do_syscall_64+0xb0/0x150 [ 256.327408][T12119] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 256.333287][T12119] [ 256.335611][T12119] Uninit was stored to memory at: [ 256.340636][T12119] kmsan_internal_chain_origin+0xad/0x130 [ 256.346350][T12119] __msan_chain_origin+0x50/0x90 [ 256.351293][T12119] __copy_msghdr_from_user+0x555/0xaf0 [ 256.356759][T12119] __sys_sendmmsg+0x558/0xd80 [ 256.361439][T12119] __se_sys_sendmmsg+0xbd/0xe0 [ 256.366204][T12119] __x64_sys_sendmmsg+0x56/0x70 [ 256.371056][T12119] do_syscall_64+0xb0/0x150 [ 256.375574][T12119] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 256.381455][T12119] [ 256.383781][T12119] Uninit was stored to memory at: [ 256.388806][T12119] kmsan_internal_chain_origin+0xad/0x130 [ 256.394525][T12119] __msan_chain_origin+0x50/0x90 [ 256.399467][T12119] __copy_msghdr_from_user+0x555/0xaf0 [ 256.404925][T12119] __sys_sendmmsg+0x558/0xd80 [ 256.409604][T12119] __se_sys_sendmmsg+0xbd/0xe0 [ 256.414373][T12119] __x64_sys_sendmmsg+0x56/0x70 [ 256.419226][T12119] do_syscall_64+0xb0/0x150 [ 256.423735][T12119] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 256.429619][T12119] [ 256.431946][T12119] Uninit was stored to memory at: [ 256.436974][T12119] kmsan_internal_chain_origin+0xad/0x130 [ 256.442695][T12119] __msan_chain_origin+0x50/0x90 [ 256.447637][T12119] __copy_msghdr_from_user+0x555/0xaf0 [ 256.453100][T12119] __sys_sendmmsg+0x558/0xd80 [ 256.457779][T12119] __se_sys_sendmmsg+0xbd/0xe0 [ 256.462550][T12119] __x64_sys_sendmmsg+0x56/0x70 [ 256.467402][T12119] do_syscall_64+0xb0/0x150 [ 256.471909][T12119] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 256.477788][T12119] [ 256.480110][T12119] Uninit was stored to memory at: [ 256.485141][T12119] kmsan_internal_chain_origin+0xad/0x130 [ 256.490856][T12119] __msan_chain_origin+0x50/0x90 [ 256.495791][T12119] __copy_msghdr_from_user+0x555/0xaf0 [ 256.501233][T12119] __sys_sendmmsg+0x558/0xd80 [ 256.505994][T12119] __se_sys_sendmmsg+0xbd/0xe0 [ 256.510746][T12119] __x64_sys_sendmmsg+0x56/0x70 [ 256.515585][T12119] do_syscall_64+0xb0/0x150 [ 256.520097][T12119] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 256.525969][T12119] [ 256.528298][T12119] Local variable ----msg_sys@__sys_sendmmsg created at: 18:38:44 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000004c0)=0x7f, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ad, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES16=0x0], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf9b3}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) [ 256.535217][T12119] __sys_sendmmsg+0xb7/0xd80 [ 256.539796][T12119] __sys_sendmmsg+0xb7/0xd80 18:38:44 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x44, 0x0, &(0x7f0000000200)=[@transaction={0x40106308, {0x0, 0x0, 0x0, 0x40406300, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) poll(&(0x7f0000003780)=[{r0}], 0x1, 0x0) 18:38:44 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000004c0)=0x7f, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ad, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES16=0x0], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf9b3}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 18:38:44 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000004c0)=0x7f, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ad, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES16=0x0], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf9b3}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 18:38:44 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r4, &(0x7f0000000000), 0x40000000000024a, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r5, @ANYBLOB="0000400000000002280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="2800000014002101000000000000000002000000", @ANYRES32=r5, @ANYBLOB="08000400ffffffff08000200e0"], 0x28}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="2000000014002101000000000000000002010000", @ANYRES32=r5, @ANYBLOB="08000200e0"], 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_deladdr={0x20, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_ADDRESS={0x8, 0x1, @remote}]}, 0x20}}, 0x0) 18:38:44 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x44, 0x0, &(0x7f0000000200)=[@transaction={0x40106308, {0x0, 0x0, 0x0, 0x40406300, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) poll(&(0x7f0000003780)=[{r0}], 0x1, 0x0) [ 257.068006][T12159] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 18:38:44 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000004c0)=0x7f, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ad, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES16=0x0], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf9b3}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 18:38:45 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r4, &(0x7f0000000000), 0x40000000000024a, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r5, @ANYBLOB="0000400000000002280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="2800000014002101000000000000000002000000", @ANYRES32=r5, @ANYBLOB="08000400ffffffff08000200e0"], 0x28}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="2000000014002101000000000000000002010000", @ANYRES32=r5, @ANYBLOB="08000200e0"], 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_deladdr={0x20, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_ADDRESS={0x8, 0x1, @remote}]}, 0x20}}, 0x0) 18:38:45 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000004c0)=0x7f, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ad, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES16=0x0], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf9b3}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 18:38:45 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x44, 0x0, &(0x7f0000000200)=[@transaction={0x40106308, {0x0, 0x0, 0x0, 0x40406300, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) poll(&(0x7f0000003780)=[{r0}], 0x1, 0x0) 18:38:45 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000004c0)=0x7f, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ad, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES16=0x0], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf9b3}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 18:38:45 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000004c0)=0x7f, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ad, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES16=0x0], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf9b3}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 18:38:45 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r4, &(0x7f0000000000), 0x40000000000024a, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r5, @ANYBLOB="0000400000000002280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="2800000014002101000000000000000002000000", @ANYRES32=r5, @ANYBLOB="08000400ffffffff08000200e0"], 0x28}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="2000000014002101000000000000000002010000", @ANYRES32=r5, @ANYBLOB="08000200e0"], 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_deladdr={0x20, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_ADDRESS={0x8, 0x1, @remote}]}, 0x20}}, 0x0) 18:38:46 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x44, 0x0, &(0x7f0000000200)=[@transaction={0x40106308, {0x0, 0x0, 0x0, 0x40406300, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) poll(&(0x7f0000003780)=[{r0}], 0x1, 0x0) 18:38:46 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x44, 0x0, &(0x7f0000000200)=[@transaction={0x40106308, {0x0, 0x0, 0x0, 0x40406300, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) poll(&(0x7f0000003780)=[{r0}], 0x1, 0x0) 18:38:46 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f000000b180)=[{{0x0, 0x0, &(0x7f0000002e00)=[{&(0x7f0000000200)=""/163, 0xa3}], 0x1}}], 0x1, 0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000140)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') preadv(r1, &(0x7f00000017c0), 0x1d0, 0x3c) [ 258.820773][T12191] __nla_validate_parse: 1 callbacks suppressed [ 258.820810][T12191] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 18:38:46 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x44, 0x0, &(0x7f0000000200)=[@transaction={0x40106308, {0x0, 0x0, 0x0, 0x40406300, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) poll(&(0x7f0000003780)=[{r0}], 0x1, 0x0) 18:38:46 executing program 3: syz_emit_ethernet(0x8a, &(0x7f00000003c0)={@local, @broadcast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "4cc29c", 0x54, 0x6, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x2]}, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x15, 0x0, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x4}, @sack_perm={0x4, 0x2}, @exp_fastopen={0xfe, 0xa, 0xf989, "803c66e6bbfa"}, @generic={0x0, 0xc, "d82d82a4878eb671d7b0"}, @nop, @fastopen={0x22, 0x8, "d14832da8aca"}, @sack={0x5, 0xe, [0x0, 0x0, 0x0]}, @timestamp={0x8, 0xa}]}}}}}}}}, 0x0) 18:38:46 executing program 5: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r0, 0xc2604110, &(0x7f0000000080)={0x0, [[0x5], [0x1cc0], [0x6]], [], [{0x0, 0x1, 0x0, 0x1}]}) 18:38:47 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r4, &(0x7f0000000000), 0x40000000000024a, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r5, @ANYBLOB="0000400000000002280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="2800000014002101000000000000000002000000", @ANYRES32=r5, @ANYBLOB="08000400ffffffff08000200e0"], 0x28}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="2000000014002101000000000000000002010000", @ANYRES32=r5, @ANYBLOB="08000200e0"], 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_deladdr={0x20, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_ADDRESS={0x8, 0x1, @remote}]}, 0x20}}, 0x0) 18:38:47 executing program 5: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r0, 0xc2604110, &(0x7f0000000080)={0x0, [[0x5], [0x1cc0], [0x6]], [], [{0x0, 0x1, 0x0, 0x1}]}) 18:38:47 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB="4000000010003b0e00"/20, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32, @ANYBLOB="1800120008000100707070000c00020008000100", @ANYRES32=r1], 0x40}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) dup3(r2, r1, 0x0) 18:38:47 executing program 3: syz_emit_ethernet(0x8a, &(0x7f00000003c0)={@local, @broadcast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "4cc29c", 0x54, 0x6, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x2]}, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x15, 0x0, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x4}, @sack_perm={0x4, 0x2}, @exp_fastopen={0xfe, 0xa, 0xf989, "803c66e6bbfa"}, @generic={0x0, 0xc, "d82d82a4878eb671d7b0"}, @nop, @fastopen={0x22, 0x8, "d14832da8aca"}, @sack={0x5, 0xe, [0x0, 0x0, 0x0]}, @timestamp={0x8, 0xa}]}}}}}}}}, 0x0) 18:38:47 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x44, 0x0, &(0x7f0000000200)=[@transaction={0x40106308, {0x0, 0x0, 0x0, 0x40406300, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) poll(&(0x7f0000003780)=[{r0}], 0x1, 0x0) 18:38:47 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f000000b180)=[{{0x0, 0x0, &(0x7f0000002e00)=[{&(0x7f0000000200)=""/163, 0xa3}], 0x1}}], 0x1, 0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000140)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') preadv(r1, &(0x7f00000017c0), 0x1d0, 0x3c) 18:38:47 executing program 3: syz_emit_ethernet(0x8a, &(0x7f00000003c0)={@local, @broadcast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "4cc29c", 0x54, 0x6, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x2]}, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x15, 0x0, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x4}, @sack_perm={0x4, 0x2}, @exp_fastopen={0xfe, 0xa, 0xf989, "803c66e6bbfa"}, @generic={0x0, 0xc, "d82d82a4878eb671d7b0"}, @nop, @fastopen={0x22, 0x8, "d14832da8aca"}, @sack={0x5, 0xe, [0x0, 0x0, 0x0]}, @timestamp={0x8, 0xa}]}}}}}}}}, 0x0) [ 259.988901][T12234] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 18:38:47 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r2, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f00000005c0)={0x20, r3, 0x1, 0x0, 0x0, {0xb}, [@ETHTOOL_A_STRSET_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}]}]}, 0x20}}, 0x0) 18:38:47 executing program 5: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r0, 0xc2604110, &(0x7f0000000080)={0x0, [[0x5], [0x1cc0], [0x6]], [], [{0x0, 0x1, 0x0, 0x1}]}) 18:38:47 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f000000b180)=[{{0x0, 0x0, &(0x7f0000002e00)=[{&(0x7f0000000200)=""/163, 0xa3}], 0x1}}], 0x1, 0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000140)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') preadv(r1, &(0x7f00000017c0), 0x1d0, 0x3c) 18:38:48 executing program 3: syz_emit_ethernet(0x8a, &(0x7f00000003c0)={@local, @broadcast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "4cc29c", 0x54, 0x6, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x2]}, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x15, 0x0, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x4}, @sack_perm={0x4, 0x2}, @exp_fastopen={0xfe, 0xa, 0xf989, "803c66e6bbfa"}, @generic={0x0, 0xc, "d82d82a4878eb671d7b0"}, @nop, @fastopen={0x22, 0x8, "d14832da8aca"}, @sack={0x5, 0xe, [0x0, 0x0, 0x0]}, @timestamp={0x8, 0xa}]}}}}}}}}, 0x0) 18:38:48 executing program 5: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r0, 0xc2604110, &(0x7f0000000080)={0x0, [[0x5], [0x1cc0], [0x6]], [], [{0x0, 0x1, 0x0, 0x1}]}) 18:38:48 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)={0x24, 0x7, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_FLAGS={0x8, 0x6, 0x1, 0x1}]}, 0x24}}, 0x0) 18:38:48 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r2, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f00000005c0)={0x20, r3, 0x1, 0x0, 0x0, {0xb}, [@ETHTOOL_A_STRSET_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}]}]}, 0x20}}, 0x0) 18:38:48 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB="4000000010003b0e00"/20, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32, @ANYBLOB="1800120008000100707070000c00020008000100", @ANYRES32=r1], 0x40}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) dup3(r2, r1, 0x0) 18:38:48 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f000000b180)=[{{0x0, 0x0, &(0x7f0000002e00)=[{&(0x7f0000000200)=""/163, 0xa3}], 0x1}}], 0x1, 0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000140)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') preadv(r1, &(0x7f00000017c0), 0x1d0, 0x3c) 18:38:48 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000080)=0x2, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback, 0x1}, 0x1c) recvmmsg(r0, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) sendmsg$DEVLINK_CMD_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x4000001) 18:38:48 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/diskstats\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') preadv(r0, &(0x7f0000000340)=[{&(0x7f0000000040)=""/66, 0x42}, {&(0x7f00000001c0)=""/66, 0x42}], 0x2, 0x0) 18:38:49 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000080)=0x2, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback, 0x1}, 0x1c) recvmmsg(r0, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) sendmsg$DEVLINK_CMD_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x4000001) 18:38:49 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)={0x24, 0x7, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_FLAGS={0x8, 0x6, 0x1, 0x1}]}, 0x24}}, 0x0) 18:38:49 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r2, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f00000005c0)={0x20, r3, 0x1, 0x0, 0x0, {0xb}, [@ETHTOOL_A_STRSET_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}]}]}, 0x20}}, 0x0) 18:38:49 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB="4000000010003b0e00"/20, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32, @ANYBLOB="1800120008000100707070000c00020008000100", @ANYRES32=r1], 0x40}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) dup3(r2, r1, 0x0) 18:38:49 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/diskstats\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') preadv(r0, &(0x7f0000000340)=[{&(0x7f0000000040)=""/66, 0x42}, {&(0x7f00000001c0)=""/66, 0x42}], 0x2, 0x0) 18:38:49 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000080)=0x2, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback, 0x1}, 0x1c) recvmmsg(r0, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) sendmsg$DEVLINK_CMD_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x4000001) 18:38:49 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000080)=0x2, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback, 0x1}, 0x1c) recvmmsg(r0, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) sendmsg$DEVLINK_CMD_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x4000001) 18:38:49 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)={0x24, 0x7, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_FLAGS={0x8, 0x6, 0x1, 0x1}]}, 0x24}}, 0x0) 18:38:49 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r2, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f00000005c0)={0x20, r3, 0x1, 0x0, 0x0, {0xb}, [@ETHTOOL_A_STRSET_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}]}]}, 0x20}}, 0x0) 18:38:49 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/diskstats\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') preadv(r0, &(0x7f0000000340)=[{&(0x7f0000000040)=""/66, 0x42}, {&(0x7f00000001c0)=""/66, 0x42}], 0x2, 0x0) 18:38:49 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000080)=0x2, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback, 0x1}, 0x1c) recvmmsg(r0, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) sendmsg$DEVLINK_CMD_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x4000001) 18:38:49 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB="4000000010003b0e00"/20, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32, @ANYBLOB="1800120008000100707070000c00020008000100", @ANYRES32=r1], 0x40}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) dup3(r2, r1, 0x0) 18:38:49 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000080)=0x2, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback, 0x1}, 0x1c) recvmmsg(r0, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) sendmsg$DEVLINK_CMD_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x4000001) 18:38:49 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)={0x24, 0x7, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_FLAGS={0x8, 0x6, 0x1, 0x1}]}, 0x24}}, 0x0) 18:38:49 executing program 1: r0 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f00000001c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0xe7ffffff, &(0x7f0000000180)={0x98f908}}) 18:38:49 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/diskstats\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') preadv(r0, &(0x7f0000000340)=[{&(0x7f0000000040)=""/66, 0x42}, {&(0x7f00000001c0)=""/66, 0x42}], 0x2, 0x0) 18:38:50 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000080)=0x2, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback, 0x1}, 0x1c) recvmmsg(r0, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) sendmsg$DEVLINK_CMD_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x4000001) 18:38:50 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x81) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0x4004ae8b, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0x4004ae8b, 0x0) 18:38:50 executing program 5: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = dup(r0) setsockopt$ARPT_SO_SET_REPLACE(r1, 0xa02000000000000, 0x60, &(0x7f0000000000)={'filter\x00', 0x1002, 0x4, 0x3f0, 0x108, 0x1f8, 0x1f8, 0x308, 0x308, 0x308, 0x4, 0x0, {[{{@arp={@initdev={0xac, 0x1e, 0x0, 0x0}, @empty, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth1_vlan\x00', 'tunl0\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x20, 'syz0\x00'}}}, {{@arp={@multicast1, @multicast2, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'netdevsim0\x00', 'ip6tnl0\x00'}, 0xc0, 0xf0}, @unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@dev, @empty, @local, @loopback}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x49f) 18:38:50 executing program 4: syz_emit_ethernet(0x7e, &(0x7f0000000080)={@broadcast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @source_quench={0x4, 0x0, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11, 0x0, @multicast2, @loopback, {[@noop, @generic={0x0, 0x3, 'K'}, @timestamp_addr={0x44, 0x4}, @timestamp_prespec={0x44, 0xc, 0x0, 0x3, 0x0, [{@remote}]}, @ssrr={0x89, 0x17, 0x0, [@multicast2, @rand_addr, @remote, @empty, @loopback]}, @lsrr={0x83, 0xb, 0x0, [@loopback, @rand_addr]}, @rr={0x7, 0x7, 0x0, [@dev]}]}}}}}}}, 0x0) 18:38:50 executing program 1: r0 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f00000001c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0xe7ffffff, &(0x7f0000000180)={0x98f908}}) [ 262.751447][T12330] kvm: vcpu 129: requested lapic timer restore with starting count register 0x390=4241646265 (4241646265 ns) > initial count (296265111 ns). Using initial count to start timer. [ 262.757610][T12334] cannot load conntrack support for proto=3 18:38:50 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000001300)={r2, 0x2, 0x6, @dev}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000000)={r2, 0x1, 0x5, @random="f31f2cb56d6c"}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x2, &(0x7f00000001c0)={r2, 0x1, 0x6, @local}, 0x10) 18:38:50 executing program 5: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = dup(r0) setsockopt$ARPT_SO_SET_REPLACE(r1, 0xa02000000000000, 0x60, &(0x7f0000000000)={'filter\x00', 0x1002, 0x4, 0x3f0, 0x108, 0x1f8, 0x1f8, 0x308, 0x308, 0x308, 0x4, 0x0, {[{{@arp={@initdev={0xac, 0x1e, 0x0, 0x0}, @empty, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth1_vlan\x00', 'tunl0\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x20, 'syz0\x00'}}}, {{@arp={@multicast1, @multicast2, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'netdevsim0\x00', 'ip6tnl0\x00'}, 0xc0, 0xf0}, @unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@dev, @empty, @local, @loopback}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x49f) 18:38:50 executing program 0: unshare(0x400) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000280)=""/258) ioctl$USBDEVFS_CONNECTINFO(r1, 0x40085511, 0x0) [ 262.949802][T12346] device lo entered promiscuous mode [ 262.983043][T12345] device lo left promiscuous mode [ 263.046448][T12350] cannot load conntrack support for proto=3 [ 263.080480][T12346] device lo entered promiscuous mode 18:38:50 executing program 5: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = dup(r0) setsockopt$ARPT_SO_SET_REPLACE(r1, 0xa02000000000000, 0x60, &(0x7f0000000000)={'filter\x00', 0x1002, 0x4, 0x3f0, 0x108, 0x1f8, 0x1f8, 0x308, 0x308, 0x308, 0x4, 0x0, {[{{@arp={@initdev={0xac, 0x1e, 0x0, 0x0}, @empty, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth1_vlan\x00', 'tunl0\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x20, 'syz0\x00'}}}, {{@arp={@multicast1, @multicast2, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'netdevsim0\x00', 'ip6tnl0\x00'}, 0xc0, 0xf0}, @unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@dev, @empty, @local, @loopback}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x49f) [ 263.104754][T12345] device lo left promiscuous mode 18:38:50 executing program 1: r0 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f00000001c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0xe7ffffff, &(0x7f0000000180)={0x98f908}}) 18:38:50 executing program 4: syz_emit_ethernet(0x7e, &(0x7f0000000080)={@broadcast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @source_quench={0x4, 0x0, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11, 0x0, @multicast2, @loopback, {[@noop, @generic={0x0, 0x3, 'K'}, @timestamp_addr={0x44, 0x4}, @timestamp_prespec={0x44, 0xc, 0x0, 0x3, 0x0, [{@remote}]}, @ssrr={0x89, 0x17, 0x0, [@multicast2, @rand_addr, @remote, @empty, @loopback]}, @lsrr={0x83, 0xb, 0x0, [@loopback, @rand_addr]}, @rr={0x7, 0x7, 0x0, [@dev]}]}}}}}}}, 0x0) 18:38:50 executing program 5: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = dup(r0) setsockopt$ARPT_SO_SET_REPLACE(r1, 0xa02000000000000, 0x60, &(0x7f0000000000)={'filter\x00', 0x1002, 0x4, 0x3f0, 0x108, 0x1f8, 0x1f8, 0x308, 0x308, 0x308, 0x4, 0x0, {[{{@arp={@initdev={0xac, 0x1e, 0x0, 0x0}, @empty, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth1_vlan\x00', 'tunl0\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x20, 'syz0\x00'}}}, {{@arp={@multicast1, @multicast2, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'netdevsim0\x00', 'ip6tnl0\x00'}, 0xc0, 0xf0}, @unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@dev, @empty, @local, @loopback}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x49f) [ 263.282996][T12364] cannot load conntrack support for proto=3 18:38:50 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000001300)={r2, 0x2, 0x6, @dev}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000000)={r2, 0x1, 0x5, @random="f31f2cb56d6c"}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x2, &(0x7f00000001c0)={r2, 0x1, 0x6, @local}, 0x10) 18:38:51 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x81) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0x4004ae8b, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0x4004ae8b, 0x0) 18:38:51 executing program 0: unshare(0x400) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000280)=""/258) ioctl$USBDEVFS_CONNECTINFO(r1, 0x40085511, 0x0) [ 263.440810][T12370] cannot load conntrack support for proto=3 18:38:51 executing program 1: r0 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f00000001c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0xe7ffffff, &(0x7f0000000180)={0x98f908}}) [ 263.504198][T12376] device lo entered promiscuous mode [ 263.537376][T12373] device lo left promiscuous mode 18:38:51 executing program 4: syz_emit_ethernet(0x7e, &(0x7f0000000080)={@broadcast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @source_quench={0x4, 0x0, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11, 0x0, @multicast2, @loopback, {[@noop, @generic={0x0, 0x3, 'K'}, @timestamp_addr={0x44, 0x4}, @timestamp_prespec={0x44, 0xc, 0x0, 0x3, 0x0, [{@remote}]}, @ssrr={0x89, 0x17, 0x0, [@multicast2, @rand_addr, @remote, @empty, @loopback]}, @lsrr={0x83, 0xb, 0x0, [@loopback, @rand_addr]}, @rr={0x7, 0x7, 0x0, [@dev]}]}}}}}}}, 0x0) [ 263.601368][T12378] kvm: vcpu 129: requested lapic timer restore with starting count register 0x390=4241646265 (4241646265 ns) > initial count (296265111 ns). Using initial count to start timer. 18:38:51 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000001300)={r2, 0x2, 0x6, @dev}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000000)={r2, 0x1, 0x5, @random="f31f2cb56d6c"}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x2, &(0x7f00000001c0)={r2, 0x1, 0x6, @local}, 0x10) 18:38:51 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x81) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000580)={"6cdd4237dd245c8404721efdc9c8dc1964125fa96fa42b75fb3488fd8015bba4c81036c93a40c8a4d4412a763b00040000000000003c5ca206c047ecee377aba09e7b88378e3d63a98fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b5365c5dc26ca097ddda7c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df10000174a3ac8694525952f44500a1f0db509c32cc7ace842c28f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde318ead4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d41f6b21224b57f530d0000c1ff53bf79a1f5c5dc34b2262d66ae793b6304a30b97077f1c131045cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f58e068af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28b774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a800655d127de6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb56d9b962d2fc43fa01a047526865c84f7cff36056cc4ac258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d8191643"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0x4004ae8b, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0x4004ae8b, 0x0) 18:38:51 executing program 0: unshare(0x400) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000280)=""/258) ioctl$USBDEVFS_CONNECTINFO(r1, 0x40085511, 0x0) 18:38:51 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000001300)={r2, 0x2, 0x6, @dev}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000000)={r2, 0x1, 0x5, @random="f31f2cb56d6c"}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x2, &(0x7f00000001c0)={r2, 0x1, 0x6, @local}, 0x10) [ 263.934814][T12396] device lo entered promiscuous mode [ 263.978808][T12393] device lo left promiscuous mode 18:38:51 executing program 4: syz_emit_ethernet(0x7e, &(0x7f0000000080)={@broadcast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @source_quench={0x4, 0x0, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11, 0x0, @multicast2, @loopback, {[@noop, @generic={0x0, 0x3, 'K'}, @timestamp_addr={0x44, 0x4}, @timestamp_prespec={0x44, 0xc, 0x0, 0x3, 0x0, [{@remote}]}, @ssrr={0x89, 0x17, 0x0, [@multicast2, @rand_addr, @remote, @empty, @loopback]}, @lsrr={0x83, 0xb, 0x0, [@loopback, @rand_addr]}, @rr={0x7, 0x7, 0x0, [@dev]}]}}}}}}}, 0x0) 18:38:51 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x81) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0x4004ae8b, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0x4004ae8b, 0x0) [ 264.088127][T12405] device lo entered promiscuous mode [ 264.106280][T12403] device lo left promiscuous mode 18:38:51 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000001300)={r2, 0x2, 0x6, @dev}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000000)={r2, 0x1, 0x5, @random="f31f2cb56d6c"}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x2, &(0x7f00000001c0)={r2, 0x1, 0x6, @local}, 0x10) 18:38:51 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x81) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0x4004ae8b, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0x4004ae8b, 0x0) [ 264.232549][T12413] kvm: vcpu 129: requested lapic timer restore with starting count register 0x390=4241646265 (4241646265 ns) > initial count (296265111 ns). Using initial count to start timer. 18:38:51 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000001300)={r2, 0x2, 0x6, @dev}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000000)={r2, 0x1, 0x5, @random="f31f2cb56d6c"}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x2, &(0x7f00000001c0)={r2, 0x1, 0x6, @local}, 0x10) 18:38:52 executing program 0: unshare(0x400) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000280)=""/258) ioctl$USBDEVFS_CONNECTINFO(r1, 0x40085511, 0x0) [ 264.364467][T12420] device lo entered promiscuous mode [ 264.386932][T12419] device lo left promiscuous mode [ 264.468545][T12422] kvm: vcpu 129: requested lapic timer restore with starting count register 0x390=4241646265 (4241646265 ns) > initial count (296265111 ns). Using initial count to start timer. [ 264.507190][T12427] device lo entered promiscuous mode [ 264.581414][T12426] device lo left promiscuous mode 18:38:52 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000001300)={r2, 0x2, 0x6, @dev}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000000)={r2, 0x1, 0x5, @random="f31f2cb56d6c"}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x2, &(0x7f00000001c0)={r2, 0x1, 0x6, @local}, 0x10) 18:38:52 executing program 2: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000a40)=ANY=[@ANYBLOB="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"], 0x1) 18:38:52 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x81) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0x4004ae8b, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0x4004ae8b, 0x0) 18:38:52 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000001300)={r2, 0x2, 0x6, @dev}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000000)={r2, 0x1, 0x5, @random="f31f2cb56d6c"}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x2, &(0x7f00000001c0)={r2, 0x1, 0x6, @local}, 0x10) [ 264.758563][T12437] device lo entered promiscuous mode [ 264.856252][T12436] device lo left promiscuous mode [ 264.875778][T12442] xt_CT: You must specify a L4 protocol and not use inversions on it 18:38:52 executing program 2: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000a40)=ANY=[@ANYBLOB="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"], 0x1) [ 264.926598][T12446] kvm: vcpu 129: requested lapic timer restore with starting count register 0x390=4241646265 (4241646265 ns) > initial count (296265111 ns). Using initial count to start timer. 18:38:52 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x81) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0x4004ae8b, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0x4004ae8b, 0x0) [ 265.067202][T12454] device lo entered promiscuous mode [ 265.096840][T12452] device lo left promiscuous mode 18:38:52 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="68000000100001040000400000f7e5ff00000000", @ANYRES32=0x0, @ANYBLOB="db80833c000000003800128008000100736974002c00028008000200ac1414bb08000300ffffffff06000d0005000000080002007f000001060008001f000000080004000100010008000a00"], 0x68}, 0x1, 0x0, 0x0, 0x40800}, 0x0) 18:38:52 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000001300)={r2, 0x2, 0x6, @dev}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000000)={r2, 0x1, 0x5, @random="f31f2cb56d6c"}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x2, &(0x7f00000001c0)={r2, 0x1, 0x6, @local}, 0x10) [ 265.189399][T12459] xt_CT: You must specify a L4 protocol and not use inversions on it 18:38:52 executing program 2: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000a40)=ANY=[@ANYBLOB="72617700000000010c00000000000000000000000000000000000000000000000200000003000000a80200003801000038010000380100710e000000000000001002000010020000100200001002000010020000030000000000000000000000000000007f000001000000000000000076657468305f766972745f776966690073797a6b616c6c65723100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f0003801000000000000000000000000000000000000000048006c696d69740000000000000000000000000000000000000000000000000000000000010000000000000000000000000000ecffffffffffffff00000000000000000000000000380074696d6500000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004800544545000000000000000000000000000000000000000000000000000001fe80000000000000000000000000000073797a6b616c6c65723000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a00000000000000000000ae080000000000000000000000000000000000000000000000000000000000000000000000007000d80000000000000000000000000000000000000000006800435400000000000000000000000000000000000000000000000000000001000000000000000000000000736e6d705f747261700000000000000073797a3000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000004feffffff"], 0x1) [ 265.333357][T12469] IPv6: sit1: Disabled Multicast RS 18:38:53 executing program 1: mmap(&(0x7f000053b000/0x2000)=nil, 0x2000, 0xfffffffffffffffc, 0x40000002871, 0xffffffffffffffff, 0x0) munmap(&(0x7f000053c000/0x1000)=nil, 0x1000) mremap(&(0x7f000053b000/0x1000)=nil, 0x1000, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) 18:38:53 executing program 3: r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x40, 0x0, 0x0) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') [ 265.412971][T12474] device lo entered promiscuous mode [ 265.433084][T12472] device lo left promiscuous mode 18:38:53 executing program 2: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000a40)=ANY=[@ANYBLOB="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"], 0x1) 18:38:53 executing program 5: r0 = syz_open_dev$usbmon(0x0, 0x1, 0x0) recvfrom$inet(r0, 0x0, 0x202, 0x0, 0x0, 0x10000007c) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x28211, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000001, 0x7f5}, 0x0, 0x80000001, 0x7fff, 0x0, 0x4}, 0x0, 0xffffffffffbfffff, 0xffffffffffffffff, 0x9) shmget(0x3, 0x1000, 0x78000000, &(0x7f0000ffe000/0x1000)=nil) stat(0x0, &(0x7f0000000440)) r2 = socket(0x27, 0x0, 0x9) r3 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000100)={'gre0\x00', 0x20}) ioctl$SG_EMULATED_HOST(r3, 0x2203, &(0x7f0000000000)) fsetxattr$trusted_overlay_redirect(r3, &(0x7f0000000380)='trusted.overlay.redirect\x00', &(0x7f0000000280)='./file0\x00', 0xfd4a, 0x0) getsockname$tipc(r2, 0x0, &(0x7f0000000080)) close(0xffffffffffffffff) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000600)={{{@in6=@remote, @in=@remote}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000300)=0xe8) lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000580)) r4 = syz_open_dev$loop(0x0, 0x4, 0x0) ioctl$sock_bt_hidp_HIDPCONNDEL(0xffffffffffffffff, 0x400448c9, &(0x7f0000000240)={@any, 0x1}) get_mempolicy(&(0x7f0000000180), &(0x7f0000000200), 0x7f, &(0x7f0000ffc000/0x4000)=nil, 0x2) ioctl$TIOCSCTTY(r0, 0x540e, 0x100000000) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) ioctl$BLKTRACESETUP(r4, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x114, 0x0, 0x7], 0x2, 0x3fe, 0x200, 0x0, 0x7fffffff}) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x1c, 0x9, 0x0, 0x3ff, 0x0, 0x4, 0x8429, 0x0, 0xd00, 0x0, 0x2, 0xfffffffffffffff8, 0x0, 0x0, 0x8001, 0x4, 0x9e6d, 0x73d9, 0x5c97, 0x8000000000000000, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0xffffffffffffffff, 0x4, 0x6, 0x0, 0x7, 0xfffffffffffffffe, 0x200, 0x0, 0x80000000, 0x6, @perf_config_ext={0x3}, 0x18136a86e1929510, 0x40, 0x5, 0x7, 0x0, 0x8880, 0xc1f}, 0x0, 0x10000e, 0xffffffffffffffff, 0x0) r5 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000740)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000440), 0x0, r5) io_setup(0x2, &(0x7f00000001c0)) 18:38:53 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="68000000100001040000400000f7e5ff00000000", @ANYRES32=0x0, @ANYBLOB="db80833c000000003800128008000100736974002c00028008000200ac1414bb08000300ffffffff06000d0005000000080002007f000001060008001f000000080004000100010008000a00"], 0x68}, 0x1, 0x0, 0x0, 0x40800}, 0x0) 18:38:53 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000001300)={r2, 0x2, 0x6, @dev}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000000)={r2, 0x1, 0x5, @random="f31f2cb56d6c"}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x2, &(0x7f00000001c0)={r2, 0x1, 0x6, @local}, 0x10) [ 265.666211][T12486] xt_CT: You must specify a L4 protocol and not use inversions on it 18:38:53 executing program 3: r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x40, 0x0, 0x0) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') 18:38:53 executing program 1: mmap(&(0x7f000053b000/0x2000)=nil, 0x2000, 0xfffffffffffffffc, 0x40000002871, 0xffffffffffffffff, 0x0) munmap(&(0x7f000053c000/0x1000)=nil, 0x1000) mremap(&(0x7f000053b000/0x1000)=nil, 0x1000, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) 18:38:53 executing program 2: mmap(&(0x7f000053b000/0x2000)=nil, 0x2000, 0xfffffffffffffffc, 0x40000002871, 0xffffffffffffffff, 0x0) munmap(&(0x7f000053c000/0x1000)=nil, 0x1000) mremap(&(0x7f000053b000/0x1000)=nil, 0x1000, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) [ 265.884680][T12494] device lo entered promiscuous mode [ 265.908255][T12493] device lo left promiscuous mode 18:38:53 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="68000000100001040000400000f7e5ff00000000", @ANYRES32=0x0, @ANYBLOB="db80833c000000003800128008000100736974002c00028008000200ac1414bb08000300ffffffff06000d0005000000080002007f000001060008001f000000080004000100010008000a00"], 0x68}, 0x1, 0x0, 0x0, 0x40800}, 0x0) 18:38:53 executing program 5: r0 = syz_open_dev$usbmon(0x0, 0x1, 0x0) recvfrom$inet(r0, 0x0, 0x202, 0x0, 0x0, 0x10000007c) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x28211, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000001, 0x7f5}, 0x0, 0x80000001, 0x7fff, 0x0, 0x4}, 0x0, 0xffffffffffbfffff, 0xffffffffffffffff, 0x9) shmget(0x3, 0x1000, 0x78000000, &(0x7f0000ffe000/0x1000)=nil) stat(0x0, &(0x7f0000000440)) r2 = socket(0x27, 0x0, 0x9) r3 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000100)={'gre0\x00', 0x20}) ioctl$SG_EMULATED_HOST(r3, 0x2203, &(0x7f0000000000)) fsetxattr$trusted_overlay_redirect(r3, &(0x7f0000000380)='trusted.overlay.redirect\x00', &(0x7f0000000280)='./file0\x00', 0xfd4a, 0x0) getsockname$tipc(r2, 0x0, &(0x7f0000000080)) close(0xffffffffffffffff) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000600)={{{@in6=@remote, @in=@remote}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000300)=0xe8) lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000580)) r4 = syz_open_dev$loop(0x0, 0x4, 0x0) ioctl$sock_bt_hidp_HIDPCONNDEL(0xffffffffffffffff, 0x400448c9, &(0x7f0000000240)={@any, 0x1}) get_mempolicy(&(0x7f0000000180), &(0x7f0000000200), 0x7f, &(0x7f0000ffc000/0x4000)=nil, 0x2) ioctl$TIOCSCTTY(r0, 0x540e, 0x100000000) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) ioctl$BLKTRACESETUP(r4, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x114, 0x0, 0x7], 0x2, 0x3fe, 0x200, 0x0, 0x7fffffff}) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x1c, 0x9, 0x0, 0x3ff, 0x0, 0x4, 0x8429, 0x0, 0xd00, 0x0, 0x2, 0xfffffffffffffff8, 0x0, 0x0, 0x8001, 0x4, 0x9e6d, 0x73d9, 0x5c97, 0x8000000000000000, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0xffffffffffffffff, 0x4, 0x6, 0x0, 0x7, 0xfffffffffffffffe, 0x200, 0x0, 0x80000000, 0x6, @perf_config_ext={0x3}, 0x18136a86e1929510, 0x40, 0x5, 0x7, 0x0, 0x8880, 0xc1f}, 0x0, 0x10000e, 0xffffffffffffffff, 0x0) r5 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000740)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000440), 0x0, r5) io_setup(0x2, &(0x7f00000001c0)) 18:38:53 executing program 3: r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x40, 0x0, 0x0) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') 18:38:53 executing program 2: mmap(&(0x7f000053b000/0x2000)=nil, 0x2000, 0xfffffffffffffffc, 0x40000002871, 0xffffffffffffffff, 0x0) munmap(&(0x7f000053c000/0x1000)=nil, 0x1000) mremap(&(0x7f000053b000/0x1000)=nil, 0x1000, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) 18:38:53 executing program 4: r0 = syz_open_dev$usbmon(0x0, 0x1, 0x0) recvfrom$inet(r0, 0x0, 0x202, 0x0, 0x0, 0x10000007c) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x28211, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000001, 0x7f5}, 0x0, 0x80000001, 0x7fff, 0x0, 0x4}, 0x0, 0xffffffffffbfffff, 0xffffffffffffffff, 0x9) shmget(0x3, 0x1000, 0x78000000, &(0x7f0000ffe000/0x1000)=nil) stat(0x0, &(0x7f0000000440)) r2 = socket(0x27, 0x0, 0x9) r3 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000100)={'gre0\x00', 0x20}) ioctl$SG_EMULATED_HOST(r3, 0x2203, &(0x7f0000000000)) fsetxattr$trusted_overlay_redirect(r3, &(0x7f0000000380)='trusted.overlay.redirect\x00', &(0x7f0000000280)='./file0\x00', 0xfd4a, 0x0) getsockname$tipc(r2, 0x0, &(0x7f0000000080)) close(0xffffffffffffffff) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000600)={{{@in6=@remote, @in=@remote}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000300)=0xe8) lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000580)) r4 = syz_open_dev$loop(0x0, 0x4, 0x0) ioctl$sock_bt_hidp_HIDPCONNDEL(0xffffffffffffffff, 0x400448c9, &(0x7f0000000240)={@any, 0x1}) get_mempolicy(&(0x7f0000000180), &(0x7f0000000200), 0x7f, &(0x7f0000ffc000/0x4000)=nil, 0x2) ioctl$TIOCSCTTY(r0, 0x540e, 0x100000000) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) ioctl$BLKTRACESETUP(r4, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x114, 0x0, 0x7], 0x2, 0x3fe, 0x200, 0x0, 0x7fffffff}) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x1c, 0x9, 0x0, 0x3ff, 0x0, 0x4, 0x8429, 0x0, 0xd00, 0x0, 0x2, 0xfffffffffffffff8, 0x0, 0x0, 0x8001, 0x4, 0x9e6d, 0x73d9, 0x5c97, 0x8000000000000000, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0xffffffffffffffff, 0x4, 0x6, 0x0, 0x7, 0xfffffffffffffffe, 0x200, 0x0, 0x80000000, 0x6, @perf_config_ext={0x3}, 0x18136a86e1929510, 0x40, 0x5, 0x7, 0x0, 0x8880, 0xc1f}, 0x0, 0x10000e, 0xffffffffffffffff, 0x0) r5 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000740)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000440), 0x0, r5) io_setup(0x2, &(0x7f00000001c0)) 18:38:53 executing program 1: mmap(&(0x7f000053b000/0x2000)=nil, 0x2000, 0xfffffffffffffffc, 0x40000002871, 0xffffffffffffffff, 0x0) munmap(&(0x7f000053c000/0x1000)=nil, 0x1000) mremap(&(0x7f000053b000/0x1000)=nil, 0x1000, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) 18:38:54 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="68000000100001040000400000f7e5ff00000000", @ANYRES32=0x0, @ANYBLOB="db80833c000000003800128008000100736974002c00028008000200ac1414bb08000300ffffffff06000d0005000000080002007f000001060008001f000000080004000100010008000a00"], 0x68}, 0x1, 0x0, 0x0, 0x40800}, 0x0) 18:38:54 executing program 5: r0 = syz_open_dev$usbmon(0x0, 0x1, 0x0) recvfrom$inet(r0, 0x0, 0x202, 0x0, 0x0, 0x10000007c) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x28211, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000001, 0x7f5}, 0x0, 0x80000001, 0x7fff, 0x0, 0x4}, 0x0, 0xffffffffffbfffff, 0xffffffffffffffff, 0x9) shmget(0x3, 0x1000, 0x78000000, &(0x7f0000ffe000/0x1000)=nil) stat(0x0, &(0x7f0000000440)) r2 = socket(0x27, 0x0, 0x9) r3 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000100)={'gre0\x00', 0x20}) ioctl$SG_EMULATED_HOST(r3, 0x2203, &(0x7f0000000000)) fsetxattr$trusted_overlay_redirect(r3, &(0x7f0000000380)='trusted.overlay.redirect\x00', &(0x7f0000000280)='./file0\x00', 0xfd4a, 0x0) getsockname$tipc(r2, 0x0, &(0x7f0000000080)) close(0xffffffffffffffff) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000600)={{{@in6=@remote, @in=@remote}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000300)=0xe8) lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000580)) r4 = syz_open_dev$loop(0x0, 0x4, 0x0) ioctl$sock_bt_hidp_HIDPCONNDEL(0xffffffffffffffff, 0x400448c9, &(0x7f0000000240)={@any, 0x1}) get_mempolicy(&(0x7f0000000180), &(0x7f0000000200), 0x7f, &(0x7f0000ffc000/0x4000)=nil, 0x2) ioctl$TIOCSCTTY(r0, 0x540e, 0x100000000) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) ioctl$BLKTRACESETUP(r4, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x114, 0x0, 0x7], 0x2, 0x3fe, 0x200, 0x0, 0x7fffffff}) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x1c, 0x9, 0x0, 0x3ff, 0x0, 0x4, 0x8429, 0x0, 0xd00, 0x0, 0x2, 0xfffffffffffffff8, 0x0, 0x0, 0x8001, 0x4, 0x9e6d, 0x73d9, 0x5c97, 0x8000000000000000, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0xffffffffffffffff, 0x4, 0x6, 0x0, 0x7, 0xfffffffffffffffe, 0x200, 0x0, 0x80000000, 0x6, @perf_config_ext={0x3}, 0x18136a86e1929510, 0x40, 0x5, 0x7, 0x0, 0x8880, 0xc1f}, 0x0, 0x10000e, 0xffffffffffffffff, 0x0) r5 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000740)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000440), 0x0, r5) io_setup(0x2, &(0x7f00000001c0)) 18:38:54 executing program 1: mmap(&(0x7f000053b000/0x2000)=nil, 0x2000, 0xfffffffffffffffc, 0x40000002871, 0xffffffffffffffff, 0x0) munmap(&(0x7f000053c000/0x1000)=nil, 0x1000) mremap(&(0x7f000053b000/0x1000)=nil, 0x1000, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) 18:38:54 executing program 3: r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x40, 0x0, 0x0) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') 18:38:54 executing program 2: mmap(&(0x7f000053b000/0x2000)=nil, 0x2000, 0xfffffffffffffffc, 0x40000002871, 0xffffffffffffffff, 0x0) munmap(&(0x7f000053c000/0x1000)=nil, 0x1000) mremap(&(0x7f000053b000/0x1000)=nil, 0x1000, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) 18:38:54 executing program 4: r0 = syz_open_dev$usbmon(0x0, 0x1, 0x0) recvfrom$inet(r0, 0x0, 0x202, 0x0, 0x0, 0x10000007c) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x28211, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000001, 0x7f5}, 0x0, 0x80000001, 0x7fff, 0x0, 0x4}, 0x0, 0xffffffffffbfffff, 0xffffffffffffffff, 0x9) shmget(0x3, 0x1000, 0x78000000, &(0x7f0000ffe000/0x1000)=nil) stat(0x0, &(0x7f0000000440)) r2 = socket(0x27, 0x0, 0x9) r3 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000100)={'gre0\x00', 0x20}) ioctl$SG_EMULATED_HOST(r3, 0x2203, &(0x7f0000000000)) fsetxattr$trusted_overlay_redirect(r3, &(0x7f0000000380)='trusted.overlay.redirect\x00', &(0x7f0000000280)='./file0\x00', 0xfd4a, 0x0) getsockname$tipc(r2, 0x0, &(0x7f0000000080)) close(0xffffffffffffffff) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000600)={{{@in6=@remote, @in=@remote}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000300)=0xe8) lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000580)) r4 = syz_open_dev$loop(0x0, 0x4, 0x0) ioctl$sock_bt_hidp_HIDPCONNDEL(0xffffffffffffffff, 0x400448c9, &(0x7f0000000240)={@any, 0x1}) get_mempolicy(&(0x7f0000000180), &(0x7f0000000200), 0x7f, &(0x7f0000ffc000/0x4000)=nil, 0x2) ioctl$TIOCSCTTY(r0, 0x540e, 0x100000000) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) ioctl$BLKTRACESETUP(r4, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x114, 0x0, 0x7], 0x2, 0x3fe, 0x200, 0x0, 0x7fffffff}) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x1c, 0x9, 0x0, 0x3ff, 0x0, 0x4, 0x8429, 0x0, 0xd00, 0x0, 0x2, 0xfffffffffffffff8, 0x0, 0x0, 0x8001, 0x4, 0x9e6d, 0x73d9, 0x5c97, 0x8000000000000000, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0xffffffffffffffff, 0x4, 0x6, 0x0, 0x7, 0xfffffffffffffffe, 0x200, 0x0, 0x80000000, 0x6, @perf_config_ext={0x3}, 0x18136a86e1929510, 0x40, 0x5, 0x7, 0x0, 0x8880, 0xc1f}, 0x0, 0x10000e, 0xffffffffffffffff, 0x0) r5 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000740)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000440), 0x0, r5) io_setup(0x2, &(0x7f00000001c0)) 18:38:54 executing program 5: r0 = syz_open_dev$usbmon(0x0, 0x1, 0x0) recvfrom$inet(r0, 0x0, 0x202, 0x0, 0x0, 0x10000007c) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x28211, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000001, 0x7f5}, 0x0, 0x80000001, 0x7fff, 0x0, 0x4}, 0x0, 0xffffffffffbfffff, 0xffffffffffffffff, 0x9) shmget(0x3, 0x1000, 0x78000000, &(0x7f0000ffe000/0x1000)=nil) stat(0x0, &(0x7f0000000440)) r2 = socket(0x27, 0x0, 0x9) r3 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000100)={'gre0\x00', 0x20}) ioctl$SG_EMULATED_HOST(r3, 0x2203, &(0x7f0000000000)) fsetxattr$trusted_overlay_redirect(r3, &(0x7f0000000380)='trusted.overlay.redirect\x00', &(0x7f0000000280)='./file0\x00', 0xfd4a, 0x0) getsockname$tipc(r2, 0x0, &(0x7f0000000080)) close(0xffffffffffffffff) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000600)={{{@in6=@remote, @in=@remote}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000300)=0xe8) lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000580)) r4 = syz_open_dev$loop(0x0, 0x4, 0x0) ioctl$sock_bt_hidp_HIDPCONNDEL(0xffffffffffffffff, 0x400448c9, &(0x7f0000000240)={@any, 0x1}) get_mempolicy(&(0x7f0000000180), &(0x7f0000000200), 0x7f, &(0x7f0000ffc000/0x4000)=nil, 0x2) ioctl$TIOCSCTTY(r0, 0x540e, 0x100000000) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) ioctl$BLKTRACESETUP(r4, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x114, 0x0, 0x7], 0x2, 0x3fe, 0x200, 0x0, 0x7fffffff}) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x1c, 0x9, 0x0, 0x3ff, 0x0, 0x4, 0x8429, 0x0, 0xd00, 0x0, 0x2, 0xfffffffffffffff8, 0x0, 0x0, 0x8001, 0x4, 0x9e6d, 0x73d9, 0x5c97, 0x8000000000000000, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0xffffffffffffffff, 0x4, 0x6, 0x0, 0x7, 0xfffffffffffffffe, 0x200, 0x0, 0x80000000, 0x6, @perf_config_ext={0x3}, 0x18136a86e1929510, 0x40, 0x5, 0x7, 0x0, 0x8880, 0xc1f}, 0x0, 0x10000e, 0xffffffffffffffff, 0x0) r5 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000740)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000440), 0x0, r5) io_setup(0x2, &(0x7f00000001c0)) 18:38:54 executing program 0: r0 = syz_open_dev$usbmon(0x0, 0x1, 0x0) recvfrom$inet(r0, 0x0, 0x202, 0x0, 0x0, 0x10000007c) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x28211, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000001, 0x7f5}, 0x0, 0x80000001, 0x7fff, 0x0, 0x4}, 0x0, 0xffffffffffbfffff, 0xffffffffffffffff, 0x9) shmget(0x3, 0x1000, 0x78000000, &(0x7f0000ffe000/0x1000)=nil) stat(0x0, &(0x7f0000000440)) r2 = socket(0x27, 0x0, 0x9) r3 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000100)={'gre0\x00', 0x20}) ioctl$SG_EMULATED_HOST(r3, 0x2203, &(0x7f0000000000)) fsetxattr$trusted_overlay_redirect(r3, &(0x7f0000000380)='trusted.overlay.redirect\x00', &(0x7f0000000280)='./file0\x00', 0xfd4a, 0x0) getsockname$tipc(r2, 0x0, &(0x7f0000000080)) close(0xffffffffffffffff) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000600)={{{@in6=@remote, @in=@remote}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000300)=0xe8) lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000580)) r4 = syz_open_dev$loop(0x0, 0x4, 0x0) ioctl$sock_bt_hidp_HIDPCONNDEL(0xffffffffffffffff, 0x400448c9, &(0x7f0000000240)={@any, 0x1}) get_mempolicy(&(0x7f0000000180), &(0x7f0000000200), 0x7f, &(0x7f0000ffc000/0x4000)=nil, 0x2) ioctl$TIOCSCTTY(r0, 0x540e, 0x100000000) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) ioctl$BLKTRACESETUP(r4, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x114, 0x0, 0x7], 0x2, 0x3fe, 0x200, 0x0, 0x7fffffff}) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x1c, 0x9, 0x0, 0x3ff, 0x0, 0x4, 0x8429, 0x0, 0xd00, 0x0, 0x2, 0xfffffffffffffff8, 0x0, 0x0, 0x8001, 0x4, 0x9e6d, 0x73d9, 0x5c97, 0x8000000000000000, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0xffffffffffffffff, 0x4, 0x6, 0x0, 0x7, 0xfffffffffffffffe, 0x200, 0x0, 0x80000000, 0x6, @perf_config_ext={0x3}, 0x18136a86e1929510, 0x40, 0x5, 0x7, 0x0, 0x8880, 0xc1f}, 0x0, 0x10000e, 0xffffffffffffffff, 0x0) r5 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000740)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000440), 0x0, r5) io_setup(0x2, &(0x7f00000001c0)) 18:38:54 executing program 3: mmap(&(0x7f000053b000/0x2000)=nil, 0x2000, 0xfffffffffffffffc, 0x40000002871, 0xffffffffffffffff, 0x0) munmap(&(0x7f000053c000/0x1000)=nil, 0x1000) mremap(&(0x7f000053b000/0x1000)=nil, 0x1000, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) 18:38:54 executing program 1: r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x40, 0x0, 0x0) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') 18:38:54 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x20003, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) 18:38:54 executing program 4: r0 = syz_open_dev$usbmon(0x0, 0x1, 0x0) recvfrom$inet(r0, 0x0, 0x202, 0x0, 0x0, 0x10000007c) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x28211, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000001, 0x7f5}, 0x0, 0x80000001, 0x7fff, 0x0, 0x4}, 0x0, 0xffffffffffbfffff, 0xffffffffffffffff, 0x9) shmget(0x3, 0x1000, 0x78000000, &(0x7f0000ffe000/0x1000)=nil) stat(0x0, &(0x7f0000000440)) r2 = socket(0x27, 0x0, 0x9) r3 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000100)={'gre0\x00', 0x20}) ioctl$SG_EMULATED_HOST(r3, 0x2203, &(0x7f0000000000)) fsetxattr$trusted_overlay_redirect(r3, &(0x7f0000000380)='trusted.overlay.redirect\x00', &(0x7f0000000280)='./file0\x00', 0xfd4a, 0x0) getsockname$tipc(r2, 0x0, &(0x7f0000000080)) close(0xffffffffffffffff) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000600)={{{@in6=@remote, @in=@remote}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000300)=0xe8) lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000580)) r4 = syz_open_dev$loop(0x0, 0x4, 0x0) ioctl$sock_bt_hidp_HIDPCONNDEL(0xffffffffffffffff, 0x400448c9, &(0x7f0000000240)={@any, 0x1}) get_mempolicy(&(0x7f0000000180), &(0x7f0000000200), 0x7f, &(0x7f0000ffc000/0x4000)=nil, 0x2) ioctl$TIOCSCTTY(r0, 0x540e, 0x100000000) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) ioctl$BLKTRACESETUP(r4, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x114, 0x0, 0x7], 0x2, 0x3fe, 0x200, 0x0, 0x7fffffff}) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x1c, 0x9, 0x0, 0x3ff, 0x0, 0x4, 0x8429, 0x0, 0xd00, 0x0, 0x2, 0xfffffffffffffff8, 0x0, 0x0, 0x8001, 0x4, 0x9e6d, 0x73d9, 0x5c97, 0x8000000000000000, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0xffffffffffffffff, 0x4, 0x6, 0x0, 0x7, 0xfffffffffffffffe, 0x200, 0x0, 0x80000000, 0x6, @perf_config_ext={0x3}, 0x18136a86e1929510, 0x40, 0x5, 0x7, 0x0, 0x8880, 0xc1f}, 0x0, 0x10000e, 0xffffffffffffffff, 0x0) r5 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000740)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000440), 0x0, r5) io_setup(0x2, &(0x7f00000001c0)) 18:38:54 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x80}, 0x10) sendmsg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000940)=[{&(0x7f0000000500)="24000000520007031dfffd946f6105311c0000040000000077000000421ba3a20400ff7e280000001100ffffba16a004000000000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 18:38:54 executing program 1: r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x40, 0x0, 0x0) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') 18:38:54 executing program 3: mmap(&(0x7f000053b000/0x2000)=nil, 0x2000, 0xfffffffffffffffc, 0x40000002871, 0xffffffffffffffff, 0x0) munmap(&(0x7f000053c000/0x1000)=nil, 0x1000) mremap(&(0x7f000053b000/0x1000)=nil, 0x1000, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) 18:38:55 executing program 0: r0 = syz_open_dev$usbmon(0x0, 0x1, 0x0) recvfrom$inet(r0, 0x0, 0x202, 0x0, 0x0, 0x10000007c) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x28211, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000001, 0x7f5}, 0x0, 0x80000001, 0x7fff, 0x0, 0x4}, 0x0, 0xffffffffffbfffff, 0xffffffffffffffff, 0x9) shmget(0x3, 0x1000, 0x78000000, &(0x7f0000ffe000/0x1000)=nil) stat(0x0, &(0x7f0000000440)) r2 = socket(0x27, 0x0, 0x9) r3 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000100)={'gre0\x00', 0x20}) ioctl$SG_EMULATED_HOST(r3, 0x2203, &(0x7f0000000000)) fsetxattr$trusted_overlay_redirect(r3, &(0x7f0000000380)='trusted.overlay.redirect\x00', &(0x7f0000000280)='./file0\x00', 0xfd4a, 0x0) getsockname$tipc(r2, 0x0, &(0x7f0000000080)) close(0xffffffffffffffff) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000600)={{{@in6=@remote, @in=@remote}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000300)=0xe8) lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000580)) r4 = syz_open_dev$loop(0x0, 0x4, 0x0) ioctl$sock_bt_hidp_HIDPCONNDEL(0xffffffffffffffff, 0x400448c9, &(0x7f0000000240)={@any, 0x1}) get_mempolicy(&(0x7f0000000180), &(0x7f0000000200), 0x7f, &(0x7f0000ffc000/0x4000)=nil, 0x2) ioctl$TIOCSCTTY(r0, 0x540e, 0x100000000) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) ioctl$BLKTRACESETUP(r4, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x114, 0x0, 0x7], 0x2, 0x3fe, 0x200, 0x0, 0x7fffffff}) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x1c, 0x9, 0x0, 0x3ff, 0x0, 0x4, 0x8429, 0x0, 0xd00, 0x0, 0x2, 0xfffffffffffffff8, 0x0, 0x0, 0x8001, 0x4, 0x9e6d, 0x73d9, 0x5c97, 0x8000000000000000, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0xffffffffffffffff, 0x4, 0x6, 0x0, 0x7, 0xfffffffffffffffe, 0x200, 0x0, 0x80000000, 0x6, @perf_config_ext={0x3}, 0x18136a86e1929510, 0x40, 0x5, 0x7, 0x0, 0x8880, 0xc1f}, 0x0, 0x10000e, 0xffffffffffffffff, 0x0) r5 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000740)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000440), 0x0, r5) io_setup(0x2, &(0x7f00000001c0)) 18:38:55 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x20003, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) [ 267.446933][T12542] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 18:38:55 executing program 1: r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x40, 0x0, 0x0) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') 18:38:55 executing program 3: mmap(&(0x7f000053b000/0x2000)=nil, 0x2000, 0xfffffffffffffffc, 0x40000002871, 0xffffffffffffffff, 0x0) munmap(&(0x7f000053c000/0x1000)=nil, 0x1000) mremap(&(0x7f000053b000/0x1000)=nil, 0x1000, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) 18:38:55 executing program 0: r0 = syz_open_dev$usbmon(0x0, 0x1, 0x0) recvfrom$inet(r0, 0x0, 0x202, 0x0, 0x0, 0x10000007c) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x28211, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000001, 0x7f5}, 0x0, 0x80000001, 0x7fff, 0x0, 0x4}, 0x0, 0xffffffffffbfffff, 0xffffffffffffffff, 0x9) shmget(0x3, 0x1000, 0x78000000, &(0x7f0000ffe000/0x1000)=nil) stat(0x0, &(0x7f0000000440)) r2 = socket(0x27, 0x0, 0x9) r3 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000100)={'gre0\x00', 0x20}) ioctl$SG_EMULATED_HOST(r3, 0x2203, &(0x7f0000000000)) fsetxattr$trusted_overlay_redirect(r3, &(0x7f0000000380)='trusted.overlay.redirect\x00', &(0x7f0000000280)='./file0\x00', 0xfd4a, 0x0) getsockname$tipc(r2, 0x0, &(0x7f0000000080)) close(0xffffffffffffffff) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000600)={{{@in6=@remote, @in=@remote}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000300)=0xe8) lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000580)) r4 = syz_open_dev$loop(0x0, 0x4, 0x0) ioctl$sock_bt_hidp_HIDPCONNDEL(0xffffffffffffffff, 0x400448c9, &(0x7f0000000240)={@any, 0x1}) get_mempolicy(&(0x7f0000000180), &(0x7f0000000200), 0x7f, &(0x7f0000ffc000/0x4000)=nil, 0x2) ioctl$TIOCSCTTY(r0, 0x540e, 0x100000000) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) ioctl$BLKTRACESETUP(r4, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x114, 0x0, 0x7], 0x2, 0x3fe, 0x200, 0x0, 0x7fffffff}) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x1c, 0x9, 0x0, 0x3ff, 0x0, 0x4, 0x8429, 0x0, 0xd00, 0x0, 0x2, 0xfffffffffffffff8, 0x0, 0x0, 0x8001, 0x4, 0x9e6d, 0x73d9, 0x5c97, 0x8000000000000000, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0xffffffffffffffff, 0x4, 0x6, 0x0, 0x7, 0xfffffffffffffffe, 0x200, 0x0, 0x80000000, 0x6, @perf_config_ext={0x3}, 0x18136a86e1929510, 0x40, 0x5, 0x7, 0x0, 0x8880, 0xc1f}, 0x0, 0x10000e, 0xffffffffffffffff, 0x0) r5 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000740)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000440), 0x0, r5) io_setup(0x2, &(0x7f00000001c0)) 18:38:55 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x20003, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) 18:38:55 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x80}, 0x10) sendmsg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000940)=[{&(0x7f0000000500)="24000000520007031dfffd946f6105311c0000040000000077000000421ba3a20400ff7e280000001100ffffba16a004000000000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 18:38:55 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x20003, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) 18:38:55 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1d, &(0x7f0000000080)={@remote}, 0x14) 18:38:55 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1a, 0x0, 0x300) 18:38:55 executing program 1: ioctl$TCSETXW(0xffffffffffffffff, 0x5435, &(0x7f0000000140)={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0xb]}) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x200000003, 0x84) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000001280)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x19401, 0x0) 18:38:55 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0xe4ffffff, 0x65}, [@ldst={0x7, 0x1, 0x0, 0xa0c91}]}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xb579, &(0x7f000000cf3d)=""/195}, 0x48) [ 268.161243][T12565] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 18:38:55 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1a, 0x0, 0x300) 18:38:56 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1d, &(0x7f0000000080)={@remote}, 0x14) 18:38:56 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x80}, 0x10) sendmsg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000940)=[{&(0x7f0000000500)="24000000520007031dfffd946f6105311c0000040000000077000000421ba3a20400ff7e280000001100ffffba16a004000000000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 18:38:56 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1a, 0x0, 0x300) 18:38:56 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1a, 0x0, 0x300) [ 268.675470][T12586] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 18:38:56 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1a, 0x0, 0x300) 18:38:56 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1d, &(0x7f0000000080)={@remote}, 0x14) 18:38:56 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x80}, 0x10) sendmsg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000940)=[{&(0x7f0000000500)="24000000520007031dfffd946f6105311c0000040000000077000000421ba3a20400ff7e280000001100ffffba16a004000000000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 18:38:56 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1a, 0x0, 0x300) 18:38:56 executing program 1: ioctl$TCSETXW(0xffffffffffffffff, 0x5435, &(0x7f0000000140)={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0xb]}) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x200000003, 0x84) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000001280)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x19401, 0x0) [ 269.060737][T12597] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 18:38:56 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1d, &(0x7f0000000080)={@remote}, 0x14) 18:38:57 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1a, 0x0, 0x300) 18:38:57 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0xe4ffffff, 0x65}, [@ldst={0x7, 0x1, 0x0, 0xa0c91}]}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xb579, &(0x7f000000cf3d)=""/195}, 0x48) 18:38:57 executing program 5: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) 18:38:57 executing program 4: openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='loginuid\x00') 18:38:57 executing program 3: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x84182, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 18:38:57 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f00000004c0), 0xa8, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000640)={0xa, 0x1000000000004e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 18:38:57 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0xe4ffffff, 0x65}, [@ldst={0x7, 0x1, 0x0, 0xa0c91}]}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xb579, &(0x7f000000cf3d)=""/195}, 0x48) 18:38:57 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)={0x2, 0x3, 0x0, 0x2, 0xb, 0x0, 0x0, 0x0, [@sadb_key={0x1, 0x8}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xff}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @empty}}]}, 0x58}}, 0x0) 18:38:57 executing program 3: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x84182, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 18:38:57 executing program 4: openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='loginuid\x00') 18:38:57 executing program 1: ioctl$TCSETXW(0xffffffffffffffff, 0x5435, &(0x7f0000000140)={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0xb]}) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x200000003, 0x84) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000001280)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x19401, 0x0) 18:38:57 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0xe4ffffff, 0x65}, [@ldst={0x7, 0x1, 0x0, 0xa0c91}]}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xb579, &(0x7f000000cf3d)=""/195}, 0x48) 18:38:57 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f00000004c0), 0xa8, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000640)={0xa, 0x1000000000004e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 18:38:57 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)={0x2, 0x3, 0x0, 0x2, 0xb, 0x0, 0x0, 0x0, [@sadb_key={0x1, 0x8}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xff}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @empty}}]}, 0x58}}, 0x0) 18:38:57 executing program 3: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x84182, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 18:38:57 executing program 4: openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='loginuid\x00') 18:38:58 executing program 3: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x84182, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 18:38:58 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f00000004c0), 0xa8, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000640)={0xa, 0x1000000000004e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 18:38:58 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f00000004c0), 0xa8, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000640)={0xa, 0x1000000000004e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 18:38:58 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)={0x2, 0x3, 0x0, 0x2, 0xb, 0x0, 0x0, 0x0, [@sadb_key={0x1, 0x8}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xff}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @empty}}]}, 0x58}}, 0x0) 18:38:58 executing program 4: openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='loginuid\x00') 18:38:58 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x0) 18:38:58 executing program 1: ioctl$TCSETXW(0xffffffffffffffff, 0x5435, &(0x7f0000000140)={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0xb]}) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x200000003, 0x84) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000001280)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x19401, 0x0) 18:38:58 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f00000004c0), 0xa8, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000640)={0xa, 0x1000000000004e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 18:38:58 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f00000004c0), 0xa8, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000640)={0xa, 0x1000000000004e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 18:38:58 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)={0x2, 0x3, 0x0, 0x2, 0xb, 0x0, 0x0, 0x0, [@sadb_key={0x1, 0x8}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xff}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @empty}}]}, 0x58}}, 0x0) 18:38:58 executing program 4: syz_emit_ethernet(0x52, &(0x7f0000000080)={@multicast, @random="75abb6d72324", @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x1c, 0x2c, 0x0, @remote, @local, {[@dstopts], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 18:38:58 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x0) 18:38:59 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x0) 18:38:59 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x0) 18:38:59 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f00000004c0), 0xa8, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000640)={0xa, 0x1000000000004e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 18:38:59 executing program 4: syz_emit_ethernet(0x52, &(0x7f0000000080)={@multicast, @random="75abb6d72324", @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x1c, 0x2c, 0x0, @remote, @local, {[@dstopts], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 18:38:59 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x0) 18:38:59 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x0) 18:38:59 executing program 0: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000002000/0x3000)=nil, &(0x7f0000003000/0x2000)=nil, &(0x7f0000007000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000009000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, 0x0}, 0x68) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000100)={0x0, 0x0}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) process_vm_readv(r1, &(0x7f0000000740)=[{&(0x7f0000000200)=""/188, 0xbc}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x3f}], 0x1, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 18:38:59 executing program 4: syz_emit_ethernet(0x52, &(0x7f0000000080)={@multicast, @random="75abb6d72324", @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x1c, 0x2c, 0x0, @remote, @local, {[@dstopts], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 18:39:00 executing program 3: r0 = socket$inet(0x2, 0x840000000003, 0x2) setsockopt$inet_int(r0, 0x0, 0x5, &(0x7f0000000080)=0x7, 0x4) r1 = socket$inet(0x2, 0x840000000003, 0x2) setsockopt$inet_int(r1, 0x0, 0x5, &(0x7f0000000080)=0x7, 0x4) r2 = socket$inet(0x2, 0x840000000003, 0x2) setsockopt$inet_int(r2, 0x0, 0x5, &(0x7f0000000080)=0x7, 0x4) dup3(r1, r2, 0x0) 18:39:00 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x0) 18:39:00 executing program 1: r0 = socket$kcm(0x11, 0x3, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) fcntl$dupfd(r1, 0x0, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg(r0, &(0x7f0000000140)={&(0x7f0000000480)=@nfc={0x103, 0x14}, 0x80, &(0x7f0000000500)=[{&(0x7f0000000040)="9cffffffffffba007a9b807a8035", 0xe}], 0x1}, 0x0) [ 272.377303][T12697] ptrace attach of "/root/syz-executor.0"[8485] was attempted by ""[12697] 18:39:00 executing program 0: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000002000/0x3000)=nil, &(0x7f0000003000/0x2000)=nil, &(0x7f0000007000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000009000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, 0x0}, 0x68) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000100)={0x0, 0x0}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) process_vm_readv(r1, &(0x7f0000000740)=[{&(0x7f0000000200)=""/188, 0xbc}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x3f}], 0x1, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 18:39:00 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x2, 0x0, 0x0, 0x10001, 0x3000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000000), 0x7}, 0x0, 0x0, 0x200, 0x6, 0x8, 0x6, 0x2}, 0x0, 0x6, 0xffffffffffffffff, 0x2) memfd_create(&(0x7f0000000100)='([\xf4b~\xc5\x0f\xdbkP\x06]:\xa2c\x88G\xe9\x03U\x04\xca=DI>\x9a\xf8\xc1?\xb7\x8d\xbc\xd0\xa2\n\x1fT\x81x\xaa\x16\x13\xfa\x1b\x03\x10\x9b\x11\t\x12', 0x201) ftruncate(0xffffffffffffffff, 0x0) syz_open_dev$ptys(0xc, 0x3, 0x1) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x7, 0x0, '\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00'}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x6}, 0x8) openat$cgroup_root(0xffffff9c, 0x0, 0x200002, 0x0) socket(0x0, 0x0, 0x0) sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) poll(0x0, 0x0, 0x0) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, 0x0) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) sendto$inet(r0, 0x0, 0xffffffffffffff7c, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000240)="1b", 0x1, 0x8000, 0x0, 0x0) close(r0) 18:39:00 executing program 0: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000002000/0x3000)=nil, &(0x7f0000003000/0x2000)=nil, &(0x7f0000007000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000009000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, 0x0}, 0x68) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000100)={0x0, 0x0}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) process_vm_readv(r1, &(0x7f0000000740)=[{&(0x7f0000000200)=""/188, 0xbc}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x3f}], 0x1, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) [ 272.633343][T12712] ptrace attach of "/root/syz-executor.0"[8485] was attempted by ""[12712] 18:39:00 executing program 4: syz_emit_ethernet(0x52, &(0x7f0000000080)={@multicast, @random="75abb6d72324", @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x1c, 0x2c, 0x0, @remote, @local, {[@dstopts], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 18:39:00 executing program 3: r0 = socket$inet(0x2, 0x840000000003, 0x2) setsockopt$inet_int(r0, 0x0, 0x5, &(0x7f0000000080)=0x7, 0x4) r1 = socket$inet(0x2, 0x840000000003, 0x2) setsockopt$inet_int(r1, 0x0, 0x5, &(0x7f0000000080)=0x7, 0x4) r2 = socket$inet(0x2, 0x840000000003, 0x2) setsockopt$inet_int(r2, 0x0, 0x5, &(0x7f0000000080)=0x7, 0x4) dup3(r1, r2, 0x0) 18:39:00 executing program 5: r0 = socket$inet(0x2, 0x840000000003, 0x2) setsockopt$inet_int(r0, 0x0, 0x5, &(0x7f0000000080)=0x7, 0x4) r1 = socket$inet(0x2, 0x840000000003, 0x2) setsockopt$inet_int(r1, 0x0, 0x5, &(0x7f0000000080)=0x7, 0x4) r2 = socket$inet(0x2, 0x840000000003, 0x2) setsockopt$inet_int(r2, 0x0, 0x5, &(0x7f0000000080)=0x7, 0x4) dup3(r1, r2, 0x0) 18:39:00 executing program 1: r0 = socket$kcm(0x11, 0x3, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) fcntl$dupfd(r1, 0x0, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg(r0, &(0x7f0000000140)={&(0x7f0000000480)=@nfc={0x103, 0x14}, 0x80, &(0x7f0000000500)=[{&(0x7f0000000040)="9cffffffffffba007a9b807a8035", 0xe}], 0x1}, 0x0) [ 272.869125][T12720] ptrace attach of "/root/syz-executor.0"[8485] was attempted by ""[12720] 18:39:00 executing program 0: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000002000/0x3000)=nil, &(0x7f0000003000/0x2000)=nil, &(0x7f0000007000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000009000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, 0x0}, 0x68) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000100)={0x0, 0x0}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) process_vm_readv(r1, &(0x7f0000000740)=[{&(0x7f0000000200)=""/188, 0xbc}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x3f}], 0x1, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 18:39:00 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x2, 0x0, 0x0, 0x10001, 0x3000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000000), 0x7}, 0x0, 0x0, 0x200, 0x6, 0x8, 0x6, 0x2}, 0x0, 0x6, 0xffffffffffffffff, 0x2) memfd_create(&(0x7f0000000100)='([\xf4b~\xc5\x0f\xdbkP\x06]:\xa2c\x88G\xe9\x03U\x04\xca=DI>\x9a\xf8\xc1?\xb7\x8d\xbc\xd0\xa2\n\x1fT\x81x\xaa\x16\x13\xfa\x1b\x03\x10\x9b\x11\t\x12', 0x201) ftruncate(0xffffffffffffffff, 0x0) syz_open_dev$ptys(0xc, 0x3, 0x1) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x7, 0x0, '\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00'}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x6}, 0x8) openat$cgroup_root(0xffffff9c, 0x0, 0x200002, 0x0) socket(0x0, 0x0, 0x0) sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) poll(0x0, 0x0, 0x0) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, 0x0) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) sendto$inet(r0, 0x0, 0xffffffffffffff7c, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000240)="1b", 0x1, 0x8000, 0x0, 0x0) close(r0) 18:39:00 executing program 3: r0 = socket$inet(0x2, 0x840000000003, 0x2) setsockopt$inet_int(r0, 0x0, 0x5, &(0x7f0000000080)=0x7, 0x4) r1 = socket$inet(0x2, 0x840000000003, 0x2) setsockopt$inet_int(r1, 0x0, 0x5, &(0x7f0000000080)=0x7, 0x4) r2 = socket$inet(0x2, 0x840000000003, 0x2) setsockopt$inet_int(r2, 0x0, 0x5, &(0x7f0000000080)=0x7, 0x4) dup3(r1, r2, 0x0) [ 273.081103][T12732] ptrace attach of "/root/syz-executor.0"[8485] was attempted by ""[12732] 18:39:00 executing program 5: r0 = socket$inet(0x2, 0x840000000003, 0x2) setsockopt$inet_int(r0, 0x0, 0x5, &(0x7f0000000080)=0x7, 0x4) r1 = socket$inet(0x2, 0x840000000003, 0x2) setsockopt$inet_int(r1, 0x0, 0x5, &(0x7f0000000080)=0x7, 0x4) r2 = socket$inet(0x2, 0x840000000003, 0x2) setsockopt$inet_int(r2, 0x0, 0x5, &(0x7f0000000080)=0x7, 0x4) dup3(r1, r2, 0x0) 18:39:00 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x2, 0x0, 0x0, 0x10001, 0x3000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000000), 0x7}, 0x0, 0x0, 0x200, 0x6, 0x8, 0x6, 0x2}, 0x0, 0x6, 0xffffffffffffffff, 0x2) memfd_create(&(0x7f0000000100)='([\xf4b~\xc5\x0f\xdbkP\x06]:\xa2c\x88G\xe9\x03U\x04\xca=DI>\x9a\xf8\xc1?\xb7\x8d\xbc\xd0\xa2\n\x1fT\x81x\xaa\x16\x13\xfa\x1b\x03\x10\x9b\x11\t\x12', 0x201) ftruncate(0xffffffffffffffff, 0x0) syz_open_dev$ptys(0xc, 0x3, 0x1) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x7, 0x0, '\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00'}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x6}, 0x8) openat$cgroup_root(0xffffff9c, 0x0, 0x200002, 0x0) socket(0x0, 0x0, 0x0) sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) poll(0x0, 0x0, 0x0) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, 0x0) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) sendto$inet(r0, 0x0, 0xffffffffffffff7c, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000240)="1b", 0x1, 0x8000, 0x0, 0x0) close(r0) 18:39:00 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x2, 0x0, 0x0, 0x10001, 0x3000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000000), 0x7}, 0x0, 0x0, 0x200, 0x6, 0x8, 0x6, 0x2}, 0x0, 0x6, 0xffffffffffffffff, 0x2) memfd_create(&(0x7f0000000100)='([\xf4b~\xc5\x0f\xdbkP\x06]:\xa2c\x88G\xe9\x03U\x04\xca=DI>\x9a\xf8\xc1?\xb7\x8d\xbc\xd0\xa2\n\x1fT\x81x\xaa\x16\x13\xfa\x1b\x03\x10\x9b\x11\t\x12', 0x201) ftruncate(0xffffffffffffffff, 0x0) syz_open_dev$ptys(0xc, 0x3, 0x1) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x7, 0x0, '\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00'}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x6}, 0x8) openat$cgroup_root(0xffffff9c, 0x0, 0x200002, 0x0) socket(0x0, 0x0, 0x0) sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) poll(0x0, 0x0, 0x0) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, 0x0) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) sendto$inet(r0, 0x0, 0xffffffffffffff7c, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000240)="1b", 0x1, 0x8000, 0x0, 0x0) close(r0) 18:39:01 executing program 1: r0 = socket$kcm(0x11, 0x3, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) fcntl$dupfd(r1, 0x0, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg(r0, &(0x7f0000000140)={&(0x7f0000000480)=@nfc={0x103, 0x14}, 0x80, &(0x7f0000000500)=[{&(0x7f0000000040)="9cffffffffffba007a9b807a8035", 0xe}], 0x1}, 0x0) 18:39:01 executing program 3: r0 = socket$inet(0x2, 0x840000000003, 0x2) setsockopt$inet_int(r0, 0x0, 0x5, &(0x7f0000000080)=0x7, 0x4) r1 = socket$inet(0x2, 0x840000000003, 0x2) setsockopt$inet_int(r1, 0x0, 0x5, &(0x7f0000000080)=0x7, 0x4) r2 = socket$inet(0x2, 0x840000000003, 0x2) setsockopt$inet_int(r2, 0x0, 0x5, &(0x7f0000000080)=0x7, 0x4) dup3(r1, r2, 0x0) 18:39:01 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x2, 0x0, 0x0, 0x10001, 0x3000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000000), 0x7}, 0x0, 0x0, 0x200, 0x6, 0x8, 0x6, 0x2}, 0x0, 0x6, 0xffffffffffffffff, 0x2) memfd_create(&(0x7f0000000100)='([\xf4b~\xc5\x0f\xdbkP\x06]:\xa2c\x88G\xe9\x03U\x04\xca=DI>\x9a\xf8\xc1?\xb7\x8d\xbc\xd0\xa2\n\x1fT\x81x\xaa\x16\x13\xfa\x1b\x03\x10\x9b\x11\t\x12', 0x201) ftruncate(0xffffffffffffffff, 0x0) syz_open_dev$ptys(0xc, 0x3, 0x1) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x7, 0x0, '\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00'}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x6}, 0x8) openat$cgroup_root(0xffffff9c, 0x0, 0x200002, 0x0) socket(0x0, 0x0, 0x0) sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) poll(0x0, 0x0, 0x0) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, 0x0) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) sendto$inet(r0, 0x0, 0xffffffffffffff7c, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000240)="1b", 0x1, 0x8000, 0x0, 0x0) close(r0) 18:39:01 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x2, 0x0, 0x0, 0x10001, 0x3000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000000), 0x7}, 0x0, 0x0, 0x200, 0x6, 0x8, 0x6, 0x2}, 0x0, 0x6, 0xffffffffffffffff, 0x2) memfd_create(&(0x7f0000000100)='([\xf4b~\xc5\x0f\xdbkP\x06]:\xa2c\x88G\xe9\x03U\x04\xca=DI>\x9a\xf8\xc1?\xb7\x8d\xbc\xd0\xa2\n\x1fT\x81x\xaa\x16\x13\xfa\x1b\x03\x10\x9b\x11\t\x12', 0x201) ftruncate(0xffffffffffffffff, 0x0) syz_open_dev$ptys(0xc, 0x3, 0x1) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x7, 0x0, '\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00'}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x6}, 0x8) openat$cgroup_root(0xffffff9c, 0x0, 0x200002, 0x0) socket(0x0, 0x0, 0x0) sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) poll(0x0, 0x0, 0x0) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, 0x0) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) sendto$inet(r0, 0x0, 0xffffffffffffff7c, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000240)="1b", 0x1, 0x8000, 0x0, 0x0) close(r0) 18:39:01 executing program 5: r0 = socket$inet(0x2, 0x840000000003, 0x2) setsockopt$inet_int(r0, 0x0, 0x5, &(0x7f0000000080)=0x7, 0x4) r1 = socket$inet(0x2, 0x840000000003, 0x2) setsockopt$inet_int(r1, 0x0, 0x5, &(0x7f0000000080)=0x7, 0x4) r2 = socket$inet(0x2, 0x840000000003, 0x2) setsockopt$inet_int(r2, 0x0, 0x5, &(0x7f0000000080)=0x7, 0x4) dup3(r1, r2, 0x0) 18:39:01 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x2, 0x0, 0x0, 0x10001, 0x3000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000000), 0x7}, 0x0, 0x0, 0x200, 0x6, 0x8, 0x6, 0x2}, 0x0, 0x6, 0xffffffffffffffff, 0x2) memfd_create(&(0x7f0000000100)='([\xf4b~\xc5\x0f\xdbkP\x06]:\xa2c\x88G\xe9\x03U\x04\xca=DI>\x9a\xf8\xc1?\xb7\x8d\xbc\xd0\xa2\n\x1fT\x81x\xaa\x16\x13\xfa\x1b\x03\x10\x9b\x11\t\x12', 0x201) ftruncate(0xffffffffffffffff, 0x0) syz_open_dev$ptys(0xc, 0x3, 0x1) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x7, 0x0, '\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00'}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x6}, 0x8) openat$cgroup_root(0xffffff9c, 0x0, 0x200002, 0x0) socket(0x0, 0x0, 0x0) sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) poll(0x0, 0x0, 0x0) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, 0x0) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) sendto$inet(r0, 0x0, 0xffffffffffffff7c, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000240)="1b", 0x1, 0x8000, 0x0, 0x0) close(r0) 18:39:01 executing program 1: r0 = socket$kcm(0x11, 0x3, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) fcntl$dupfd(r1, 0x0, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg(r0, &(0x7f0000000140)={&(0x7f0000000480)=@nfc={0x103, 0x14}, 0x80, &(0x7f0000000500)=[{&(0x7f0000000040)="9cffffffffffba007a9b807a8035", 0xe}], 0x1}, 0x0) 18:39:01 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x2, 0x0, 0x0, 0x10001, 0x3000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000000), 0x7}, 0x0, 0x0, 0x200, 0x6, 0x8, 0x6, 0x2}, 0x0, 0x6, 0xffffffffffffffff, 0x2) memfd_create(&(0x7f0000000100)='([\xf4b~\xc5\x0f\xdbkP\x06]:\xa2c\x88G\xe9\x03U\x04\xca=DI>\x9a\xf8\xc1?\xb7\x8d\xbc\xd0\xa2\n\x1fT\x81x\xaa\x16\x13\xfa\x1b\x03\x10\x9b\x11\t\x12', 0x201) ftruncate(0xffffffffffffffff, 0x0) syz_open_dev$ptys(0xc, 0x3, 0x1) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x7, 0x0, '\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00'}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x6}, 0x8) openat$cgroup_root(0xffffff9c, 0x0, 0x200002, 0x0) socket(0x0, 0x0, 0x0) sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) poll(0x0, 0x0, 0x0) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, 0x0) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) sendto$inet(r0, 0x0, 0xffffffffffffff7c, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000240)="1b", 0x1, 0x8000, 0x0, 0x0) close(r0) 18:39:01 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x2, 0x0, 0x0, 0x10001, 0x3000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000000), 0x7}, 0x0, 0x0, 0x200, 0x6, 0x8, 0x6, 0x2}, 0x0, 0x6, 0xffffffffffffffff, 0x2) memfd_create(&(0x7f0000000100)='([\xf4b~\xc5\x0f\xdbkP\x06]:\xa2c\x88G\xe9\x03U\x04\xca=DI>\x9a\xf8\xc1?\xb7\x8d\xbc\xd0\xa2\n\x1fT\x81x\xaa\x16\x13\xfa\x1b\x03\x10\x9b\x11\t\x12', 0x201) ftruncate(0xffffffffffffffff, 0x0) syz_open_dev$ptys(0xc, 0x3, 0x1) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x7, 0x0, '\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00'}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x6}, 0x8) openat$cgroup_root(0xffffff9c, 0x0, 0x200002, 0x0) socket(0x0, 0x0, 0x0) sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) poll(0x0, 0x0, 0x0) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, 0x0) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) sendto$inet(r0, 0x0, 0xffffffffffffff7c, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000240)="1b", 0x1, 0x8000, 0x0, 0x0) close(r0) 18:39:01 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x2, 0x0, 0x0, 0x10001, 0x3000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000000), 0x7}, 0x0, 0x0, 0x200, 0x6, 0x8, 0x6, 0x2}, 0x0, 0x6, 0xffffffffffffffff, 0x2) memfd_create(&(0x7f0000000100)='([\xf4b~\xc5\x0f\xdbkP\x06]:\xa2c\x88G\xe9\x03U\x04\xca=DI>\x9a\xf8\xc1?\xb7\x8d\xbc\xd0\xa2\n\x1fT\x81x\xaa\x16\x13\xfa\x1b\x03\x10\x9b\x11\t\x12', 0x201) ftruncate(0xffffffffffffffff, 0x0) syz_open_dev$ptys(0xc, 0x3, 0x1) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x7, 0x0, '\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00'}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x6}, 0x8) openat$cgroup_root(0xffffff9c, 0x0, 0x200002, 0x0) socket(0x0, 0x0, 0x0) sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) poll(0x0, 0x0, 0x0) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, 0x0) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) sendto$inet(r0, 0x0, 0xffffffffffffff7c, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000240)="1b", 0x1, 0x8000, 0x0, 0x0) close(r0) 18:39:01 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x2, 0x0, 0x0, 0x10001, 0x3000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000000), 0x7}, 0x0, 0x0, 0x200, 0x6, 0x8, 0x6, 0x2}, 0x0, 0x6, 0xffffffffffffffff, 0x2) memfd_create(&(0x7f0000000100)='([\xf4b~\xc5\x0f\xdbkP\x06]:\xa2c\x88G\xe9\x03U\x04\xca=DI>\x9a\xf8\xc1?\xb7\x8d\xbc\xd0\xa2\n\x1fT\x81x\xaa\x16\x13\xfa\x1b\x03\x10\x9b\x11\t\x12', 0x201) ftruncate(0xffffffffffffffff, 0x0) syz_open_dev$ptys(0xc, 0x3, 0x1) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x7, 0x0, '\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00'}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x6}, 0x8) openat$cgroup_root(0xffffff9c, 0x0, 0x200002, 0x0) socket(0x0, 0x0, 0x0) sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) poll(0x0, 0x0, 0x0) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, 0x0) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) sendto$inet(r0, 0x0, 0xffffffffffffff7c, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000240)="1b", 0x1, 0x8000, 0x0, 0x0) close(r0) 18:39:01 executing program 1: r0 = socket$inet(0x2, 0x840000000003, 0x2) setsockopt$inet_int(r0, 0x0, 0x5, &(0x7f0000000080)=0x7, 0x4) r1 = socket$inet(0x2, 0x840000000003, 0x2) setsockopt$inet_int(r1, 0x0, 0x5, &(0x7f0000000080)=0x7, 0x4) r2 = socket$inet(0x2, 0x840000000003, 0x2) setsockopt$inet_int(r2, 0x0, 0x5, &(0x7f0000000080)=0x7, 0x4) dup3(r1, r2, 0x0) 18:39:02 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x2, 0x0, 0x0, 0x10001, 0x3000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000000), 0x7}, 0x0, 0x0, 0x200, 0x6, 0x8, 0x6, 0x2}, 0x0, 0x6, 0xffffffffffffffff, 0x2) memfd_create(&(0x7f0000000100)='([\xf4b~\xc5\x0f\xdbkP\x06]:\xa2c\x88G\xe9\x03U\x04\xca=DI>\x9a\xf8\xc1?\xb7\x8d\xbc\xd0\xa2\n\x1fT\x81x\xaa\x16\x13\xfa\x1b\x03\x10\x9b\x11\t\x12', 0x201) ftruncate(0xffffffffffffffff, 0x0) syz_open_dev$ptys(0xc, 0x3, 0x1) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x7, 0x0, '\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00'}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x6}, 0x8) openat$cgroup_root(0xffffff9c, 0x0, 0x200002, 0x0) socket(0x0, 0x0, 0x0) sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) poll(0x0, 0x0, 0x0) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, 0x0) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) sendto$inet(r0, 0x0, 0xffffffffffffff7c, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000240)="1b", 0x1, 0x8000, 0x0, 0x0) close(r0) 18:39:02 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x2, 0x0, 0x0, 0x10001, 0x3000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000000), 0x7}, 0x0, 0x0, 0x200, 0x6, 0x8, 0x6, 0x2}, 0x0, 0x6, 0xffffffffffffffff, 0x2) memfd_create(&(0x7f0000000100)='([\xf4b~\xc5\x0f\xdbkP\x06]:\xa2c\x88G\xe9\x03U\x04\xca=DI>\x9a\xf8\xc1?\xb7\x8d\xbc\xd0\xa2\n\x1fT\x81x\xaa\x16\x13\xfa\x1b\x03\x10\x9b\x11\t\x12', 0x201) ftruncate(0xffffffffffffffff, 0x0) syz_open_dev$ptys(0xc, 0x3, 0x1) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x7, 0x0, '\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00'}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x6}, 0x8) openat$cgroup_root(0xffffff9c, 0x0, 0x200002, 0x0) socket(0x0, 0x0, 0x0) sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) poll(0x0, 0x0, 0x0) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, 0x0) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) sendto$inet(r0, 0x0, 0xffffffffffffff7c, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000240)="1b", 0x1, 0x8000, 0x0, 0x0) close(r0) 18:39:02 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x2, 0x0, 0x0, 0x10001, 0x3000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000000), 0x7}, 0x0, 0x0, 0x200, 0x6, 0x8, 0x6, 0x2}, 0x0, 0x6, 0xffffffffffffffff, 0x2) memfd_create(&(0x7f0000000100)='([\xf4b~\xc5\x0f\xdbkP\x06]:\xa2c\x88G\xe9\x03U\x04\xca=DI>\x9a\xf8\xc1?\xb7\x8d\xbc\xd0\xa2\n\x1fT\x81x\xaa\x16\x13\xfa\x1b\x03\x10\x9b\x11\t\x12', 0x201) ftruncate(0xffffffffffffffff, 0x0) syz_open_dev$ptys(0xc, 0x3, 0x1) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x7, 0x0, '\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00'}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x6}, 0x8) openat$cgroup_root(0xffffff9c, 0x0, 0x200002, 0x0) socket(0x0, 0x0, 0x0) sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) poll(0x0, 0x0, 0x0) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, 0x0) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) sendto$inet(r0, 0x0, 0xffffffffffffff7c, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000240)="1b", 0x1, 0x8000, 0x0, 0x0) close(r0) 18:39:02 executing program 2: r0 = socket$inet(0x2, 0x840000000003, 0x2) setsockopt$inet_int(r0, 0x0, 0x5, &(0x7f0000000080)=0x7, 0x4) r1 = socket$inet(0x2, 0x840000000003, 0x2) setsockopt$inet_int(r1, 0x0, 0x5, &(0x7f0000000080)=0x7, 0x4) r2 = socket$inet(0x2, 0x840000000003, 0x2) setsockopt$inet_int(r2, 0x0, 0x5, &(0x7f0000000080)=0x7, 0x4) dup3(r1, r2, 0x0) 18:39:02 executing program 1: r0 = socket$inet(0x2, 0x840000000003, 0x2) setsockopt$inet_int(r0, 0x0, 0x5, &(0x7f0000000080)=0x7, 0x4) r1 = socket$inet(0x2, 0x840000000003, 0x2) setsockopt$inet_int(r1, 0x0, 0x5, &(0x7f0000000080)=0x7, 0x4) r2 = socket$inet(0x2, 0x840000000003, 0x2) setsockopt$inet_int(r2, 0x0, 0x5, &(0x7f0000000080)=0x7, 0x4) dup3(r1, r2, 0x0) 18:39:02 executing program 4: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="1b"], 0x34}}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae05, &(0x7f0000000040)=""/142) 18:39:02 executing program 2: r0 = socket$inet(0x2, 0x840000000003, 0x2) setsockopt$inet_int(r0, 0x0, 0x5, &(0x7f0000000080)=0x7, 0x4) r1 = socket$inet(0x2, 0x840000000003, 0x2) setsockopt$inet_int(r1, 0x0, 0x5, &(0x7f0000000080)=0x7, 0x4) r2 = socket$inet(0x2, 0x840000000003, 0x2) setsockopt$inet_int(r2, 0x0, 0x5, &(0x7f0000000080)=0x7, 0x4) dup3(r1, r2, 0x0) 18:39:02 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x2, 0x0, 0x0, 0x10001, 0x3000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000000), 0x7}, 0x0, 0x0, 0x200, 0x6, 0x8, 0x6, 0x2}, 0x0, 0x6, 0xffffffffffffffff, 0x2) memfd_create(&(0x7f0000000100)='([\xf4b~\xc5\x0f\xdbkP\x06]:\xa2c\x88G\xe9\x03U\x04\xca=DI>\x9a\xf8\xc1?\xb7\x8d\xbc\xd0\xa2\n\x1fT\x81x\xaa\x16\x13\xfa\x1b\x03\x10\x9b\x11\t\x12', 0x201) ftruncate(0xffffffffffffffff, 0x0) syz_open_dev$ptys(0xc, 0x3, 0x1) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x7, 0x0, '\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00'}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x6}, 0x8) openat$cgroup_root(0xffffff9c, 0x0, 0x200002, 0x0) socket(0x0, 0x0, 0x0) sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) poll(0x0, 0x0, 0x0) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, 0x0) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) sendto$inet(r0, 0x0, 0xffffffffffffff7c, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000240)="1b", 0x1, 0x8000, 0x0, 0x0) close(r0) 18:39:02 executing program 1: r0 = socket$inet(0x2, 0x840000000003, 0x2) setsockopt$inet_int(r0, 0x0, 0x5, &(0x7f0000000080)=0x7, 0x4) r1 = socket$inet(0x2, 0x840000000003, 0x2) setsockopt$inet_int(r1, 0x0, 0x5, &(0x7f0000000080)=0x7, 0x4) r2 = socket$inet(0x2, 0x840000000003, 0x2) setsockopt$inet_int(r2, 0x0, 0x5, &(0x7f0000000080)=0x7, 0x4) dup3(r1, r2, 0x0) 18:39:02 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x2, 0x0, 0x0, 0x10001, 0x3000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000000), 0x7}, 0x0, 0x0, 0x200, 0x6, 0x8, 0x6, 0x2}, 0x0, 0x6, 0xffffffffffffffff, 0x2) memfd_create(&(0x7f0000000100)='([\xf4b~\xc5\x0f\xdbkP\x06]:\xa2c\x88G\xe9\x03U\x04\xca=DI>\x9a\xf8\xc1?\xb7\x8d\xbc\xd0\xa2\n\x1fT\x81x\xaa\x16\x13\xfa\x1b\x03\x10\x9b\x11\t\x12', 0x201) ftruncate(0xffffffffffffffff, 0x0) syz_open_dev$ptys(0xc, 0x3, 0x1) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x7, 0x0, '\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00'}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x6}, 0x8) openat$cgroup_root(0xffffff9c, 0x0, 0x200002, 0x0) socket(0x0, 0x0, 0x0) sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) poll(0x0, 0x0, 0x0) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, 0x0) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) sendto$inet(r0, 0x0, 0xffffffffffffff7c, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000240)="1b", 0x1, 0x8000, 0x0, 0x0) close(r0) 18:39:02 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000200)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x58, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_HOOK={0x2c, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_DEVS={0x6, 0x3, 0x0, 0x1, [{0x10, 0x1, 'vlan0\x00'}]}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}]}]}, @NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x5}], {0x14}}, 0xb4}}, 0x0) 18:39:02 executing program 4: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="1b"], 0x34}}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae05, &(0x7f0000000040)=""/142) 18:39:03 executing program 2: r0 = socket$inet(0x2, 0x840000000003, 0x2) setsockopt$inet_int(r0, 0x0, 0x5, &(0x7f0000000080)=0x7, 0x4) r1 = socket$inet(0x2, 0x840000000003, 0x2) setsockopt$inet_int(r1, 0x0, 0x5, &(0x7f0000000080)=0x7, 0x4) r2 = socket$inet(0x2, 0x840000000003, 0x2) setsockopt$inet_int(r2, 0x0, 0x5, &(0x7f0000000080)=0x7, 0x4) dup3(r1, r2, 0x0) 18:39:03 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x14c, &(0x7f0000000400)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 18:39:03 executing program 3: set_mempolicy(0x1, &(0x7f0000000040)=0x200003f, 0x5) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 18:39:03 executing program 4: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="1b"], 0x34}}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae05, &(0x7f0000000040)=""/142) 18:39:03 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000200)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x58, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_HOOK={0x2c, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_DEVS={0x6, 0x3, 0x0, 0x1, [{0x10, 0x1, 'vlan0\x00'}]}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}]}]}, @NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x5}], {0x14}}, 0xb4}}, 0x0) 18:39:03 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/12, 0xc}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x76, &(0x7f00000001c0)="0100000087e7326bc88b9baf0500000032a5b60a00008024c30e478947d190ac004c45bec9c683f53b506b8c5893d35500c52c65ec345a8b75c1c317c3da822e15355c2ae26ba533fad72a1d53a9ff5b4ac51e08dcaeeb01eeb2dd9b56de54fcea571b152f7d37491e04451c47d280ce8f3e884f9fb8"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 18:39:03 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=@newlink={0x44, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_SNOOPING={0x5}]}}}, @IFLA_MTU={0x8, 0x4, 0x200}]}, 0x44}}, 0x0) [ 275.820259][T12839] IPVS: ftp: loaded support on port[0] = 21 18:39:03 executing program 4: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="1b"], 0x34}}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae05, &(0x7f0000000040)=""/142) 18:39:03 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000200)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x58, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_HOOK={0x2c, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_DEVS={0x6, 0x3, 0x0, 0x1, [{0x10, 0x1, 'vlan0\x00'}]}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}]}]}, @NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x5}], {0x14}}, 0xb4}}, 0x0) 18:39:03 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=@newlink={0x44, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_SNOOPING={0x5}]}}}, @IFLA_MTU={0x8, 0x4, 0x200}]}, 0x44}}, 0x0) 18:39:03 executing program 3: set_mempolicy(0x1, &(0x7f0000000040)=0x200003f, 0x5) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 276.149765][T12871] IPVS: ftp: loaded support on port[0] = 21 [ 276.330292][T12886] IPVS: ftp: loaded support on port[0] = 21 18:39:04 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=@newlink={0x44, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_SNOOPING={0x5}]}}}, @IFLA_MTU={0x8, 0x4, 0x200}]}, 0x44}}, 0x0) 18:39:04 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=@newqdisc={0x3c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_dsmark={{0xb, 0x1, 'dsmark\x00'}, {0xc, 0x2, [@TCA_DSMARK_INDICES={0x6, 0x1, 0x20}]}}]}, 0x3c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r6 = dup(r5) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=@newtfilter={0x24, 0x2a, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7}}, 0x24}}, 0x0) [ 276.579513][T12930] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 276.668786][T12930] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 18:39:06 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=@newqdisc={0x3c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_dsmark={{0xb, 0x1, 'dsmark\x00'}, {0xc, 0x2, [@TCA_DSMARK_INDICES={0x6, 0x1, 0x20}]}}]}, 0x3c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r6 = dup(r5) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=@newtfilter={0x24, 0x2a, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7}}, 0x24}}, 0x0) 18:39:06 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000200)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x58, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_HOOK={0x2c, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_DEVS={0x6, 0x3, 0x0, 0x1, [{0x10, 0x1, 'vlan0\x00'}]}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}]}]}, @NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x5}], {0x14}}, 0xb4}}, 0x0) 18:39:06 executing program 3: set_mempolicy(0x1, &(0x7f0000000040)=0x200003f, 0x5) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 18:39:06 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=@newlink={0x44, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_SNOOPING={0x5}]}}}, @IFLA_MTU={0x8, 0x4, 0x200}]}, 0x44}}, 0x0) [ 278.687855][T12954] IPVS: ftp: loaded support on port[0] = 21 [ 278.734572][T12955] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 18:39:06 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_G_SELECTION(r0, 0xc040565e, &(0x7f0000000100)={0xa}) 18:39:06 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=@newqdisc={0x3c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_dsmark={{0xb, 0x1, 'dsmark\x00'}, {0xc, 0x2, [@TCA_DSMARK_INDICES={0x6, 0x1, 0x20}]}}]}, 0x3c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r6 = dup(r5) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=@newtfilter={0x24, 0x2a, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7}}, 0x24}}, 0x0) 18:39:06 executing program 3: set_mempolicy(0x1, &(0x7f0000000040)=0x200003f, 0x5) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 279.125830][T12989] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 18:39:06 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=@newqdisc={0x3c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_dsmark={{0xb, 0x1, 'dsmark\x00'}, {0xc, 0x2, [@TCA_DSMARK_INDICES={0x6, 0x1, 0x20}]}}]}, 0x3c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r6 = dup(r5) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=@newtfilter={0x24, 0x2a, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7}}, 0x24}}, 0x0) [ 279.173141][T12992] IPVS: ftp: loaded support on port[0] = 21 18:39:06 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000140)={0x81, 0x0, [0x2]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 279.409319][T13010] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 18:39:07 executing program 0: madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 18:39:07 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_G_SELECTION(r0, 0xc040565e, &(0x7f0000000100)={0xa}) 18:39:07 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=@newqdisc={0x3c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_dsmark={{0xb, 0x1, 'dsmark\x00'}, {0xc, 0x2, [@TCA_DSMARK_INDICES={0x6, 0x1, 0x20}]}}]}, 0x3c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r6 = dup(r5) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=@newtfilter={0x24, 0x2a, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7}}, 0x24}}, 0x0) 18:39:07 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=@newqdisc={0x3c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_dsmark={{0xb, 0x1, 'dsmark\x00'}, {0xc, 0x2, [@TCA_DSMARK_INDICES={0x6, 0x1, 0x20}]}}]}, 0x3c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r6 = dup(r5) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=@newtfilter={0x24, 0x2a, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7}}, 0x24}}, 0x0) [ 279.706275][T13042] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 18:39:07 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_G_SELECTION(r0, 0xc040565e, &(0x7f0000000100)={0xa}) 18:39:07 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000140)={0x81, 0x0, [0x2]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 280.034880][T13056] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 18:39:07 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=@newqdisc={0x3c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_dsmark={{0xb, 0x1, 'dsmark\x00'}, {0xc, 0x2, [@TCA_DSMARK_INDICES={0x6, 0x1, 0x20}]}}]}, 0x3c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r6 = dup(r5) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=@newtfilter={0x24, 0x2a, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7}}, 0x24}}, 0x0) 18:39:07 executing program 0: madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 18:39:07 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_G_SELECTION(r0, 0xc040565e, &(0x7f0000000100)={0xa}) [ 280.311030][T13066] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 18:39:08 executing program 3: madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 18:39:08 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000140)={0x81, 0x0, [0x2]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:39:08 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000140)={0x81, 0x0, [0x2]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:39:08 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000100)={0x0, 0x0, 0x6, 0x0, 0x0, "d4bed29b0000295f2000000100b50000000018"}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TCSETSW2(r0, 0x402c542c, &(0x7f0000000040)={0xfffffffc, 0x0, 0x6, 0x0, 0x0, "7281c50000008003000000b39ef21c7c004000"}) 18:39:08 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000180)="f1", 0x1, 0x0, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7}, 0x10) sendto$inet(r0, &(0x7f0000000380)='\x00', 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x1b, &(0x7f0000000140)={0x0, @in6={{0xa, 0x0, 0x0, @private1}}}, &(0x7f0000000040)=0x84) 18:39:08 executing program 0: madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 18:39:08 executing program 3: madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 18:39:08 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000100)={0x0, 0x0, 0x6, 0x0, 0x0, "d4bed29b0000295f2000000100b50000000018"}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TCSETSW2(r0, 0x402c542c, &(0x7f0000000040)={0xfffffffc, 0x0, 0x6, 0x0, 0x0, "7281c50000008003000000b39ef21c7c004000"}) 18:39:08 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000140)={0x81, 0x0, [0x2]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:39:08 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000140)={0x81, 0x0, [0x2]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:39:09 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000100)={0x0, 0x0, 0x6, 0x0, 0x0, "d4bed29b0000295f2000000100b50000000018"}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TCSETSW2(r0, 0x402c542c, &(0x7f0000000040)={0xfffffffc, 0x0, 0x6, 0x0, 0x0, "7281c50000008003000000b39ef21c7c004000"}) 18:39:09 executing program 0: madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 18:39:09 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000140)={0x81, 0x0, [0x2]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:39:09 executing program 3: madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 18:39:09 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000100)={0x0, 0x0, 0x6, 0x0, 0x0, "d4bed29b0000295f2000000100b50000000018"}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TCSETSW2(r0, 0x402c542c, &(0x7f0000000040)={0xfffffffc, 0x0, 0x6, 0x0, 0x0, "7281c50000008003000000b39ef21c7c004000"}) 18:39:09 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000100)={0x0, 0x0, 0x6, 0x0, 0x0, "d4bed29b0000295f2000000100b50000000018"}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TCSETSW2(r0, 0x402c542c, &(0x7f0000000040)={0xfffffffc, 0x0, 0x6, 0x0, 0x0, "7281c50000008003000000b39ef21c7c004000"}) 18:39:09 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000180)="f1", 0x1, 0x0, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7}, 0x10) sendto$inet(r0, &(0x7f0000000380)='\x00', 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x1b, &(0x7f0000000140)={0x0, @in6={{0xa, 0x0, 0x0, @private1}}}, &(0x7f0000000040)=0x84) 18:39:09 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000100)={0x0, 0x0, 0x6, 0x0, 0x0, "d4bed29b0000295f2000000100b50000000018"}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TCSETSW2(r0, 0x402c542c, &(0x7f0000000040)={0xfffffffc, 0x0, 0x6, 0x0, 0x0, "7281c50000008003000000b39ef21c7c004000"}) 18:39:09 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x1c6, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="48000000240007055e140062cc9bb5923bfed884", @ANYRES32=r0, @ANYBLOB="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"], 0x48}}, 0x0) r3 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0x4924b68, 0x0) 18:39:09 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x200000010, &(0x7f00000000c0)=0x1, 0x4) sendto$unix(r0, &(0x7f0000000380)='C', 0x7ffff000, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 18:39:09 executing program 3: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000000240), 0x2305e2b7) write$FUSE_INTERRUPT(r0, &(0x7f0000000100)={0x10, 0xfffffff5, 0x3}, 0x10) 18:39:10 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = memfd_create(&(0x7f0000000000)='#\x00', 0x0) write(r4, &(0x7f0000000080)='&', 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x12, r4, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4008af24, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) 18:39:10 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000100)={0x0, 0x0, 0x6, 0x0, 0x0, "d4bed29b0000295f2000000100b50000000018"}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TCSETSW2(r0, 0x402c542c, &(0x7f0000000040)={0xfffffffc, 0x0, 0x6, 0x0, 0x0, "7281c50000008003000000b39ef21c7c004000"}) 18:39:10 executing program 3: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000000240), 0x2305e2b7) write$FUSE_INTERRUPT(r0, &(0x7f0000000100)={0x10, 0xfffffff5, 0x3}, 0x10) 18:39:10 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x1c6, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="48000000240007055e140062cc9bb5923bfed884", @ANYRES32=r0, @ANYBLOB="00000000ffffffff0080000008000100636273001c000200180001004240979c21fd80833494772718100000000007000000050000feff0000000000000000a2e387d63e7217590578203f91160e19e5cab38ea6d14b05d0df915a62958c4896775630d55b28864bd516854dc1b02a2aa4062f2450a73eb47a3804bd4a810092af8922dfc9f85a68ade827ef0181215eb2f046c6b4de317f3f150fedc4e93c35bb1f10e157317da7833061ac933d74ac47a2938b889a423c111215e641fef98cd41881f488acc4201ea8f6b49a26f0f5a41051f1a8861a99627b1f6dbb934a4804c7cf7e1a7e1f46706fd491b5750c585dd6f29ec1a2466e206291671bd63b6624e5cc942757615b73c5ce52b5e2a3d33ac53f704f207a37d24c83ded006f7f2cd9e189027fdab6807021c88b00be3bd4214745a8dfdc0c00ba554835709014f2698414ddb3b2fba9c73c0f45187a60ecbca7454d032ecd6c616899a96f583998094b12f3eaf17193db305b8812bcfc7d4c1d875e2cf24e684041082f4adcecb5890d244724290ca878c"], 0x48}}, 0x0) r3 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0x4924b68, 0x0) 18:39:10 executing program 3: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000000240), 0x2305e2b7) write$FUSE_INTERRUPT(r0, &(0x7f0000000100)={0x10, 0xfffffff5, 0x3}, 0x10) 18:39:10 executing program 2: unshare(0x8000200) shmget(0x2, 0x13000, 0x220, &(0x7f0000ab6000/0x13000)=nil) r0 = shmget(0x0, 0x3000, 0x318, &(0x7f0000ffd000/0x3000)=nil) shmctl$IPC_RMID(r0, 0x0) shmctl$IPC_RMID(0x0, 0x0) 18:39:10 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x1c6, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="48000000240007055e140062cc9bb5923bfed884", @ANYRES32=r0, @ANYBLOB="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"], 0x48}}, 0x0) r3 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0x4924b68, 0x0) 18:39:10 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000180)="f1", 0x1, 0x0, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7}, 0x10) sendto$inet(r0, &(0x7f0000000380)='\x00', 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x1b, &(0x7f0000000140)={0x0, @in6={{0xa, 0x0, 0x0, @private1}}}, &(0x7f0000000040)=0x84) 18:39:10 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = memfd_create(&(0x7f0000000000)='#\x00', 0x0) write(r4, &(0x7f0000000080)='&', 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x12, r4, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4008af24, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) 18:39:10 executing program 3: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000000240), 0x2305e2b7) write$FUSE_INTERRUPT(r0, &(0x7f0000000100)={0x10, 0xfffffff5, 0x3}, 0x10) 18:39:10 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x200000010, &(0x7f00000000c0)=0x1, 0x4) sendto$unix(r0, &(0x7f0000000380)='C', 0x7ffff000, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 18:39:10 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x1c6, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="48000000240007055e140062cc9bb5923bfed884", @ANYRES32=r0, @ANYBLOB="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"], 0x48}}, 0x0) r3 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0x4924b68, 0x0) 18:39:10 executing program 2: unshare(0x8000200) shmget(0x2, 0x13000, 0x220, &(0x7f0000ab6000/0x13000)=nil) r0 = shmget(0x0, 0x3000, 0x318, &(0x7f0000ffd000/0x3000)=nil) shmctl$IPC_RMID(r0, 0x0) shmctl$IPC_RMID(0x0, 0x0) 18:39:11 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = memfd_create(&(0x7f0000000000)='#\x00', 0x0) write(r4, &(0x7f0000000080)='&', 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x12, r4, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4008af24, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) 18:39:11 executing program 3: unshare(0x8000200) shmget(0x2, 0x13000, 0x220, &(0x7f0000ab6000/0x13000)=nil) r0 = shmget(0x0, 0x3000, 0x318, &(0x7f0000ffd000/0x3000)=nil) shmctl$IPC_RMID(r0, 0x0) shmctl$IPC_RMID(0x0, 0x0) 18:39:11 executing program 2: unshare(0x8000200) shmget(0x2, 0x13000, 0x220, &(0x7f0000ab6000/0x13000)=nil) r0 = shmget(0x0, 0x3000, 0x318, &(0x7f0000ffd000/0x3000)=nil) shmctl$IPC_RMID(r0, 0x0) shmctl$IPC_RMID(0x0, 0x0) 18:39:11 executing program 0: unshare(0x8000200) shmget(0x2, 0x13000, 0x220, &(0x7f0000ab6000/0x13000)=nil) r0 = shmget(0x0, 0x3000, 0x318, &(0x7f0000ffd000/0x3000)=nil) shmctl$IPC_RMID(r0, 0x0) shmctl$IPC_RMID(0x0, 0x0) 18:39:11 executing program 2: unshare(0x8000200) shmget(0x2, 0x13000, 0x220, &(0x7f0000ab6000/0x13000)=nil) r0 = shmget(0x0, 0x3000, 0x318, &(0x7f0000ffd000/0x3000)=nil) shmctl$IPC_RMID(r0, 0x0) shmctl$IPC_RMID(0x0, 0x0) 18:39:11 executing program 3: unshare(0x8000200) shmget(0x2, 0x13000, 0x220, &(0x7f0000ab6000/0x13000)=nil) r0 = shmget(0x0, 0x3000, 0x318, &(0x7f0000ffd000/0x3000)=nil) shmctl$IPC_RMID(r0, 0x0) shmctl$IPC_RMID(0x0, 0x0) 18:39:11 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000180)="f1", 0x1, 0x0, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7}, 0x10) sendto$inet(r0, &(0x7f0000000380)='\x00', 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x1b, &(0x7f0000000140)={0x0, @in6={{0xa, 0x0, 0x0, @private1}}}, &(0x7f0000000040)=0x84) 18:39:11 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = memfd_create(&(0x7f0000000000)='#\x00', 0x0) write(r4, &(0x7f0000000080)='&', 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x12, r4, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4008af24, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) 18:39:11 executing program 0: unshare(0x8000200) shmget(0x2, 0x13000, 0x220, &(0x7f0000ab6000/0x13000)=nil) r0 = shmget(0x0, 0x3000, 0x318, &(0x7f0000ffd000/0x3000)=nil) shmctl$IPC_RMID(r0, 0x0) shmctl$IPC_RMID(0x0, 0x0) 18:39:11 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x200000010, &(0x7f00000000c0)=0x1, 0x4) sendto$unix(r0, &(0x7f0000000380)='C', 0x7ffff000, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 18:39:11 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/12, 0xc}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xad, &(0x7f0000000400)="0100000087e7326bc88b0c7f8fd8baf6332ab60a00008024c30e4e89734490ac004c45bec9c683f53b506b8c5893d35500c52c65ec345a8b75c1c317c3da822e15355c2ae26ba533fad72a1d53a9ff5b4ac51e08dcaeeb01eecedd9b56de54fcea571b152f4037491e04451c47d280ce8f3e884f9fb89a03d904403938fa6bbf315b94e725cbeb577a6c389d700a86f72fef2d3e158243210c0f1683bef79bf691e77dcc77507a460cda091ab0"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 18:39:11 executing program 3: unshare(0x8000200) shmget(0x2, 0x13000, 0x220, &(0x7f0000ab6000/0x13000)=nil) r0 = shmget(0x0, 0x3000, 0x318, &(0x7f0000ffd000/0x3000)=nil) shmctl$IPC_RMID(r0, 0x0) shmctl$IPC_RMID(0x0, 0x0) 18:39:11 executing program 0: unshare(0x8000200) shmget(0x2, 0x13000, 0x220, &(0x7f0000ab6000/0x13000)=nil) r0 = shmget(0x0, 0x3000, 0x318, &(0x7f0000ffd000/0x3000)=nil) shmctl$IPC_RMID(r0, 0x0) shmctl$IPC_RMID(0x0, 0x0) 18:39:12 executing program 3: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c010000100013070000000000000000fe88000000000000000000000000000100"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000000032000000e000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000a000000f7ff0000000000004c0012"], 0x13c}}, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmmsg(r0, &(0x7f0000000180), 0xf1, 0x0) 18:39:12 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="895b74e29fc8e535522bed7a32ea79b717bc42ac3a565d019abadd5a3d871dbb918bcc1518839ca88193da410d75165f0b7b52661c355c44fe7c9b54d75cec5971fba94f4d35647a799be05a9b5a2b1882bac98d3d7c2974d348d2e528d360381c5353709d09745856c834a2f893454d9f4f0000266300481bfb1ce8366858835bb1ebed3764d54bcffae0832fe47198a7a03842468c1c785c0650bfa609783ef07e6a3b250e08da881b947e51034f991107000000b078062fe3dbc3b1146b08eeb483ae3bf94ad7bfa1c5160e5794ae739ad0a506c6f1a9f18ec210116350ecf5022ebb578e", 0xe6}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) sched_setattr(0x0, &(0x7f00000000c0)={0x38}, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 18:39:12 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) unshare(0x2a000400) ioctl$KVM_GET_NR_MMU_PAGES(r1, 0x4030ae7b, 0x0) 18:39:12 executing program 3: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c010000100013070000000000000000fe88000000000000000000000000000100"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000000032000000e000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000a000000f7ff0000000000004c0012"], 0x13c}}, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmmsg(r0, &(0x7f0000000180), 0xf1, 0x0) 18:39:12 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) unshare(0x2a000400) ioctl$KVM_GET_NR_MMU_PAGES(r1, 0x4030ae7b, 0x0) 18:39:12 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) unshare(0x2a000400) ioctl$KVM_GET_NR_MMU_PAGES(r1, 0x4030ae7b, 0x0) 18:39:12 executing program 3: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c010000100013070000000000000000fe88000000000000000000000000000100"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000000032000000e000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000a000000f7ff0000000000004c0012"], 0x13c}}, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmmsg(r0, &(0x7f0000000180), 0xf1, 0x0) 18:39:12 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) connect(r1, &(0x7f0000000180)=@in={0x2, 0x0, @remote}, 0x80) dup3(r1, r0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r0, r2, 0x0, 0x800000080004103) 18:39:12 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x200000010, &(0x7f00000000c0)=0x1, 0x4) sendto$unix(r0, &(0x7f0000000380)='C', 0x7ffff000, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 285.290742][ C0] ===================================================== [ 285.297779][ C0] BUG: KMSAN: uninit-value in l2tp_ip_recv+0xb48/0x1cd0 [ 285.304722][ C0] CPU: 0 PID: 13275 Comm: syz-executor.5 Not tainted 5.8.0-rc5-syzkaller #0 [ 285.313390][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 285.323442][ C0] Call Trace: [ 285.326734][ C0] [ 285.329580][ C0] dump_stack+0x1df/0x240 [ 285.333903][ C0] kmsan_report+0xf7/0x1e0 [ 285.338319][ C0] __msan_warning+0x58/0xa0 [ 285.342824][ C0] l2tp_ip_recv+0xb48/0x1cd0 [ 285.347413][ C0] ? l2tp_ip_getname+0x3e0/0x3e0 [ 285.352398][ C0] ip_protocol_deliver_rcu+0x700/0xbc0 [ 285.357853][ C0] ip_local_deliver+0x62a/0x7c0 [ 285.362979][ C0] ? ip_local_deliver+0x7c0/0x7c0 [ 285.367999][ C0] ? ip_protocol_deliver_rcu+0xbc0/0xbc0 [ 285.373618][ C0] ip_rcv+0x6cf/0x750 [ 285.377597][ C0] ? ip_rcv_core+0x12c0/0x12c0 [ 285.382357][ C0] ? ip_local_deliver_finish+0x350/0x350 [ 285.388036][ C0] process_backlog+0xfb5/0x14e0 [ 285.392878][ C0] ? lapic_next_event+0x6e/0xa0 [ 285.397812][ C0] ? rps_trigger_softirq+0x2e0/0x2e0 [ 285.403079][ C0] net_rx_action+0x746/0x1aa0 [ 285.407752][ C0] ? net_tx_action+0xc40/0xc40 [ 285.412502][ C0] __do_softirq+0x311/0x83d [ 285.417002][ C0] asm_call_on_stack+0x12/0x20 [ 285.421744][ C0] [ 285.424682][ C0] do_softirq_own_stack+0x7c/0xa0 [ 285.429711][ C0] __local_bh_enable_ip+0x184/0x1d0 [ 285.434921][ C0] local_bh_enable+0x36/0x40 [ 285.439497][ C0] ip_finish_output2+0x1fee/0x24a0 [ 285.444674][ C0] ? nf_ct_deliver_cached_events+0x403/0x6c0 [ 285.450740][ C0] __ip_finish_output+0xaa7/0xd80 [ 285.455758][ C0] ip_finish_output+0x166/0x410 [ 285.460601][ C0] ip_output+0x593/0x680 [ 285.464838][ C0] ? ip_mc_finish_output+0x6c0/0x6c0 [ 285.470113][ C0] ? ip_finish_output+0x410/0x410 [ 285.475122][ C0] __ip_queue_xmit+0x1b5c/0x21a0 [ 285.480049][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 285.485254][ C0] ? local_bh_enable+0x40/0x40 [ 285.490090][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 285.495294][ C0] l2tp_ip_sendmsg+0x1477/0x1870 [ 285.500224][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 285.505433][ C0] ? udp_cmsg_send+0x5d0/0x5d0 [ 285.510181][ C0] ? l2tp_ip_destroy_sock+0x410/0x410 [ 285.515539][ C0] inet_sendmsg+0x2d8/0x2e0 [ 285.520034][ C0] ? inet_send_prepare+0x600/0x600 [ 285.525131][ C0] kernel_sendmsg+0x384/0x440 [ 285.529801][ C0] sock_no_sendpage+0x235/0x300 [ 285.534658][ C0] ? sock_no_mmap+0x30/0x30 [ 285.539166][ C0] sock_sendpage+0x1e1/0x2c0 [ 285.543859][ C0] pipe_to_sendpage+0x38c/0x4c0 [ 285.548695][ C0] ? sock_fasync+0x250/0x250 [ 285.553278][ C0] __splice_from_pipe+0x565/0xf00 [ 285.558295][ C0] ? generic_splice_sendpage+0x2d0/0x2d0 [ 285.563924][ C0] generic_splice_sendpage+0x1d5/0x2d0 [ 285.569384][ C0] ? iter_file_splice_write+0x1800/0x1800 [ 285.575086][ C0] direct_splice_actor+0x1fd/0x580 [ 285.580185][ C0] ? kmsan_get_metadata+0x4f/0x180 [ 285.585283][ C0] splice_direct_to_actor+0x6b2/0xf50 [ 285.590637][ C0] ? do_splice_direct+0x580/0x580 [ 285.595664][ C0] do_splice_direct+0x342/0x580 [ 285.600519][ C0] do_sendfile+0x101b/0x1d40 [ 285.605110][ C0] __se_sys_sendfile64+0x2bb/0x360 [ 285.610205][ C0] ? kmsan_get_metadata+0x4f/0x180 [ 285.615306][ C0] __x64_sys_sendfile64+0x56/0x70 [ 285.620317][ C0] do_syscall_64+0xb0/0x150 [ 285.624809][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 285.630680][ C0] RIP: 0033:0x45c1d9 [ 285.634552][ C0] Code: Bad RIP value. [ 285.638598][ C0] RSP: 002b:00007f412edc2c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 285.646993][ C0] RAX: ffffffffffffffda RBX: 0000000000025a00 RCX: 000000000045c1d9 [ 285.655035][ C0] RDX: 0000000000000000 RSI: 0000000000000005 RDI: 0000000000000003 [ 285.663075][ C0] RBP: 000000000078bf48 R08: 0000000000000000 R09: 0000000000000000 [ 285.671027][ C0] R10: 0800000080004103 R11: 0000000000000246 R12: 000000000078bf0c [ 285.678986][ C0] R13: 0000000000c9fb6f R14: 00007f412edc39c0 R15: 000000000078bf0c [ 285.686945][ C0] [ 285.689252][ C0] Uninit was stored to memory at: [ 285.694264][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 285.699964][ C0] kmsan_memcpy_memmove_metadata+0x272/0x2e0 [ 285.705927][ C0] kmsan_memcpy_metadata+0xb/0x10 [ 285.710932][ C0] __msan_memcpy+0x43/0x50 [ 285.715345][ C0] _copy_from_iter_full+0xbfe/0x13b0 [ 285.720612][ C0] l2tp_ip_sendmsg+0x6a5/0x1870 [ 285.725458][ C0] inet_sendmsg+0x2d8/0x2e0 [ 285.729942][ C0] kernel_sendmsg+0x384/0x440 [ 285.734615][ C0] sock_no_sendpage+0x235/0x300 [ 285.739449][ C0] sock_sendpage+0x1e1/0x2c0 [ 285.744022][ C0] pipe_to_sendpage+0x38c/0x4c0 [ 285.748855][ C0] __splice_from_pipe+0x565/0xf00 [ 285.753861][ C0] generic_splice_sendpage+0x1d5/0x2d0 [ 285.759301][ C0] direct_splice_actor+0x1fd/0x580 [ 285.764393][ C0] splice_direct_to_actor+0x6b2/0xf50 [ 285.769747][ C0] do_splice_direct+0x342/0x580 [ 285.774578][ C0] do_sendfile+0x101b/0x1d40 [ 285.779150][ C0] __se_sys_sendfile64+0x2bb/0x360 [ 285.784256][ C0] __x64_sys_sendfile64+0x56/0x70 [ 285.789264][ C0] do_syscall_64+0xb0/0x150 [ 285.793752][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 285.799616][ C0] [ 285.801922][ C0] Uninit was created at: [ 285.806151][ C0] kmsan_save_stack_with_flags+0x3c/0x90 [ 285.811772][ C0] kmsan_alloc_page+0xb9/0x180 [ 285.816518][ C0] __alloc_pages_nodemask+0x56a2/0x5dc0 [ 285.822048][ C0] alloc_pages_current+0x672/0x990 [ 285.827141][ C0] push_pipe+0x605/0xb70 [ 285.831364][ C0] iov_iter_get_pages_alloc+0x18a9/0x21c0 [ 285.837065][ C0] do_splice_to+0x4fc/0x14f0 [ 285.841637][ C0] splice_direct_to_actor+0x45c/0xf50 [ 285.847000][ C0] do_splice_direct+0x342/0x580 [ 285.851833][ C0] do_sendfile+0x101b/0x1d40 [ 285.856407][ C0] __se_sys_sendfile64+0x2bb/0x360 [ 285.861518][ C0] __x64_sys_sendfile64+0x56/0x70 [ 285.866613][ C0] do_syscall_64+0xb0/0x150 [ 285.871104][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 285.876971][ C0] ===================================================== [ 285.884058][ C0] Disabling lock debugging due to kernel taint [ 285.890190][ C0] Kernel panic - not syncing: panic_on_warn set ... [ 285.896772][ C0] CPU: 0 PID: 13275 Comm: syz-executor.5 Tainted: G B 5.8.0-rc5-syzkaller #0 [ 285.906810][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 285.916939][ C0] Call Trace: [ 285.920227][ C0] [ 285.923066][ C0] dump_stack+0x1df/0x240 [ 285.927386][ C0] panic+0x3d5/0xc3e [ 285.931285][ C0] kmsan_report+0x1df/0x1e0 [ 285.935775][ C0] __msan_warning+0x58/0xa0 [ 285.940297][ C0] l2tp_ip_recv+0xb48/0x1cd0 [ 285.944885][ C0] ? l2tp_ip_getname+0x3e0/0x3e0 [ 285.949809][ C0] ip_protocol_deliver_rcu+0x700/0xbc0 [ 285.955260][ C0] ip_local_deliver+0x62a/0x7c0 [ 285.960103][ C0] ? ip_local_deliver+0x7c0/0x7c0 [ 285.965110][ C0] ? ip_protocol_deliver_rcu+0xbc0/0xbc0 [ 285.970727][ C0] ip_rcv+0x6cf/0x750 [ 285.974698][ C0] ? ip_rcv_core+0x12c0/0x12c0 [ 285.979454][ C0] ? ip_local_deliver_finish+0x350/0x350 [ 285.985074][ C0] process_backlog+0xfb5/0x14e0 [ 285.989912][ C0] ? lapic_next_event+0x6e/0xa0 [ 285.994763][ C0] ? rps_trigger_softirq+0x2e0/0x2e0 [ 286.000047][ C0] net_rx_action+0x746/0x1aa0 [ 286.004721][ C0] ? net_tx_action+0xc40/0xc40 [ 286.009471][ C0] __do_softirq+0x311/0x83d [ 286.013969][ C0] asm_call_on_stack+0x12/0x20 [ 286.018826][ C0] [ 286.021754][ C0] do_softirq_own_stack+0x7c/0xa0 [ 286.026765][ C0] __local_bh_enable_ip+0x184/0x1d0 [ 286.031962][ C0] local_bh_enable+0x36/0x40 [ 286.036542][ C0] ip_finish_output2+0x1fee/0x24a0 [ 286.041643][ C0] ? nf_ct_deliver_cached_events+0x403/0x6c0 [ 286.047624][ C0] __ip_finish_output+0xaa7/0xd80 [ 286.052642][ C0] ip_finish_output+0x166/0x410 [ 286.057494][ C0] ip_output+0x593/0x680 [ 286.061910][ C0] ? ip_mc_finish_output+0x6c0/0x6c0 [ 286.067181][ C0] ? ip_finish_output+0x410/0x410 [ 286.072192][ C0] __ip_queue_xmit+0x1b5c/0x21a0 [ 286.077121][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 286.082309][ C0] ? local_bh_enable+0x40/0x40 [ 286.087061][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 286.092253][ C0] l2tp_ip_sendmsg+0x1477/0x1870 [ 286.097183][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 286.102380][ C0] ? udp_cmsg_send+0x5d0/0x5d0 [ 286.107132][ C0] ? l2tp_ip_destroy_sock+0x410/0x410 [ 286.112491][ C0] inet_sendmsg+0x2d8/0x2e0 [ 286.116993][ C0] ? inet_send_prepare+0x600/0x600 [ 286.122089][ C0] kernel_sendmsg+0x384/0x440 [ 286.126757][ C0] sock_no_sendpage+0x235/0x300 [ 286.131620][ C0] ? sock_no_mmap+0x30/0x30 [ 286.136119][ C0] sock_sendpage+0x1e1/0x2c0 [ 286.140708][ C0] pipe_to_sendpage+0x38c/0x4c0 [ 286.145574][ C0] ? sock_fasync+0x250/0x250 [ 286.150161][ C0] __splice_from_pipe+0x565/0xf00 [ 286.155179][ C0] ? generic_splice_sendpage+0x2d0/0x2d0 [ 286.160813][ C0] generic_splice_sendpage+0x1d5/0x2d0 [ 286.166302][ C0] ? iter_file_splice_write+0x1800/0x1800 [ 286.172101][ C0] direct_splice_actor+0x1fd/0x580 [ 286.177232][ C0] ? kmsan_get_metadata+0x4f/0x180 [ 286.182354][ C0] splice_direct_to_actor+0x6b2/0xf50 [ 286.187715][ C0] ? do_splice_direct+0x580/0x580 [ 286.192744][ C0] do_splice_direct+0x342/0x580 [ 286.197603][ C0] do_sendfile+0x101b/0x1d40 [ 286.202199][ C0] __se_sys_sendfile64+0x2bb/0x360 [ 286.207297][ C0] ? kmsan_get_metadata+0x4f/0x180 [ 286.212401][ C0] __x64_sys_sendfile64+0x56/0x70 [ 286.217420][ C0] do_syscall_64+0xb0/0x150 [ 286.221913][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 286.227789][ C0] RIP: 0033:0x45c1d9 [ 286.231660][ C0] Code: Bad RIP value. [ 286.235712][ C0] RSP: 002b:00007f412edc2c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 286.244123][ C0] RAX: ffffffffffffffda RBX: 0000000000025a00 RCX: 000000000045c1d9 [ 286.252102][ C0] RDX: 0000000000000000 RSI: 0000000000000005 RDI: 0000000000000003 [ 286.260059][ C0] RBP: 000000000078bf48 R08: 0000000000000000 R09: 0000000000000000 [ 286.268031][ C0] R10: 0800000080004103 R11: 0000000000000246 R12: 000000000078bf0c [ 286.276010][ C0] R13: 0000000000c9fb6f R14: 00007f412edc39c0 R15: 000000000078bf0c [ 286.284664][ C0] ------------[ cut here ]------------ [ 286.290106][ C0] kernel BUG at mm/kmsan/kmsan.h:87! [ 286.295377][ C0] invalid opcode: 0000 [#1] SMP [ 286.300206][ C0] CPU: 0 PID: 13275 Comm: syz-executor.5 Tainted: G B 5.8.0-rc5-syzkaller #0 [ 286.310238][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 286.320332][ C0] RIP: 0010:kmsan_internal_check_memory+0x3c0/0x3d0 [ 286.326932][ C0] Code: 5b 41 5c 41 5d 41 5e 41 5f 5d c3 0f 0b 48 c7 c7 ea 03 8a af 31 c0 e8 81 fe 44 ff 0f 0b 0f 0b 0f 0b 0f 0b e8 32 3f 8c 0c 0f 0b <0f> 0b 0f 1f 40 00 66 2e 0f 1f 84 00 00 00 00 00 55 48 89 e5 83 ff [ 286.346544][ C0] RSP: 0018:ffffa0b5c0003638 EFLAGS: 00010046 [ 286.352587][ C0] RAX: 0000000000000002 RBX: 0000000004dd0121 RCX: 0000000004dd0121 [ 286.360535][ C0] RDX: 0000000000000000 RSI: 0000000000000001 RDI: ffffa0b5c0003714 [ 286.368486][ C0] RBP: ffffa0b5c00036e0 R08: 0000000000000000 R09: ffff921fafc28210 [ 286.376455][ C0] R10: 0000000000000000 R11: ffffffffa6602730 R12: 0000000000000000 [ 286.384576][ C0] R13: 0000000000000001 R14: 0000000000000006 R15: 0000000000000001 [ 286.392526][ C0] FS: 00007f412edc3700(0000) GS:ffff921fafc00000(0000) knlGS:0000000000000000 [ 286.401447][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 286.408006][ C0] CR2: 0000000000518d40 CR3: 000000003ab47000 CR4: 00000000001406f0 [ 286.415961][ C0] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 286.423908][ C0] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 286.431850][ C0] Call Trace: [ 286.435116][ C0] [ 286.437955][ C0] kmsan_check_memory+0xd/0x10 [ 286.442697][ C0] iowrite8+0x99/0x2e0 [ 286.446746][ C0] pvpanic_panic_notify+0x99/0xc0 [ 286.451767][ C0] ? pvpanic_mmio_remove+0x60/0x60 [ 286.456853][ C0] atomic_notifier_call_chain+0x130/0x250 [ 286.462552][ C0] panic+0x468/0xc3e [ 286.466436][ C0] kmsan_report+0x1df/0x1e0 [ 286.470917][ C0] __msan_warning+0x58/0xa0 [ 286.475397][ C0] l2tp_ip_recv+0xb48/0x1cd0 [ 286.479971][ C0] ? l2tp_ip_getname+0x3e0/0x3e0 [ 286.484885][ C0] ip_protocol_deliver_rcu+0x700/0xbc0 [ 286.490324][ C0] ip_local_deliver+0x62a/0x7c0 [ 286.495154][ C0] ? ip_local_deliver+0x7c0/0x7c0 [ 286.500154][ C0] ? ip_protocol_deliver_rcu+0xbc0/0xbc0 [ 286.505763][ C0] ip_rcv+0x6cf/0x750 [ 286.509727][ C0] ? ip_rcv_core+0x12c0/0x12c0 [ 286.514470][ C0] ? ip_local_deliver_finish+0x350/0x350 [ 286.520079][ C0] process_backlog+0xfb5/0x14e0 [ 286.524930][ C0] ? lapic_next_event+0x6e/0xa0 [ 286.529770][ C0] ? rps_trigger_softirq+0x2e0/0x2e0 [ 286.535029][ C0] net_rx_action+0x746/0x1aa0 [ 286.539691][ C0] ? net_tx_action+0xc40/0xc40 [ 286.544454][ C0] __do_softirq+0x311/0x83d [ 286.548941][ C0] asm_call_on_stack+0x12/0x20 [ 286.553675][ C0] [ 286.556593][ C0] do_softirq_own_stack+0x7c/0xa0 [ 286.561591][ C0] __local_bh_enable_ip+0x184/0x1d0 [ 286.566770][ C0] local_bh_enable+0x36/0x40 [ 286.571336][ C0] ip_finish_output2+0x1fee/0x24a0 [ 286.576426][ C0] ? nf_ct_deliver_cached_events+0x403/0x6c0 [ 286.582390][ C0] __ip_finish_output+0xaa7/0xd80 [ 286.587396][ C0] ip_finish_output+0x166/0x410 [ 286.592246][ C0] ip_output+0x593/0x680 [ 286.596469][ C0] ? ip_mc_finish_output+0x6c0/0x6c0 [ 286.601729][ C0] ? ip_finish_output+0x410/0x410 [ 286.606728][ C0] __ip_queue_xmit+0x1b5c/0x21a0 [ 286.611642][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 286.616822][ C0] ? local_bh_enable+0x40/0x40 [ 286.621581][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 286.626757][ C0] l2tp_ip_sendmsg+0x1477/0x1870 [ 286.631674][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 286.636876][ C0] ? udp_cmsg_send+0x5d0/0x5d0 [ 286.641616][ C0] ? l2tp_ip_destroy_sock+0x410/0x410 [ 286.646965][ C0] inet_sendmsg+0x2d8/0x2e0 [ 286.651450][ C0] ? inet_send_prepare+0x600/0x600 [ 286.656553][ C0] kernel_sendmsg+0x384/0x440 [ 286.661229][ C0] sock_no_sendpage+0x235/0x300 [ 286.666063][ C0] ? sock_no_mmap+0x30/0x30 [ 286.670543][ C0] sock_sendpage+0x1e1/0x2c0 [ 286.675116][ C0] pipe_to_sendpage+0x38c/0x4c0 [ 286.679938][ C0] ? sock_fasync+0x250/0x250 [ 286.684512][ C0] __splice_from_pipe+0x565/0xf00 [ 286.689514][ C0] ? generic_splice_sendpage+0x2d0/0x2d0 [ 286.695133][ C0] generic_splice_sendpage+0x1d5/0x2d0 [ 286.700574][ C0] ? iter_file_splice_write+0x1800/0x1800 [ 286.706267][ C0] direct_splice_actor+0x1fd/0x580 [ 286.711359][ C0] ? kmsan_get_metadata+0x4f/0x180 [ 286.716451][ C0] splice_direct_to_actor+0x6b2/0xf50 [ 286.721799][ C0] ? do_splice_direct+0x580/0x580 [ 286.726816][ C0] do_splice_direct+0x342/0x580 [ 286.731647][ C0] do_sendfile+0x101b/0x1d40 [ 286.736225][ C0] __se_sys_sendfile64+0x2bb/0x360 [ 286.741310][ C0] ? kmsan_get_metadata+0x4f/0x180 [ 286.746399][ C0] __x64_sys_sendfile64+0x56/0x70 [ 286.751401][ C0] do_syscall_64+0xb0/0x150 [ 286.755885][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 286.761773][ C0] RIP: 0033:0x45c1d9 [ 286.765638][ C0] Code: Bad RIP value. [ 286.769679][ C0] RSP: 002b:00007f412edc2c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 286.778061][ C0] RAX: ffffffffffffffda RBX: 0000000000025a00 RCX: 000000000045c1d9 [ 286.786027][ C0] RDX: 0000000000000000 RSI: 0000000000000005 RDI: 0000000000000003 [ 286.793977][ C0] RBP: 000000000078bf48 R08: 0000000000000000 R09: 0000000000000000 [ 286.801924][ C0] R10: 0800000080004103 R11: 0000000000000246 R12: 000000000078bf0c [ 286.809869][ C0] R13: 0000000000c9fb6f R14: 00007f412edc39c0 R15: 000000000078bf0c [ 286.817837][ C0] Modules linked in: [ 286.821711][ C0] ---[ end trace 94b1d75b15da50a6 ]--- [ 286.827162][ C0] RIP: 0010:kmsan_internal_check_memory+0x3c0/0x3d0 [ 286.833741][ C0] Code: 5b 41 5c 41 5d 41 5e 41 5f 5d c3 0f 0b 48 c7 c7 ea 03 8a af 31 c0 e8 81 fe 44 ff 0f 0b 0f 0b 0f 0b 0f 0b e8 32 3f 8c 0c 0f 0b <0f> 0b 0f 1f 40 00 66 2e 0f 1f 84 00 00 00 00 00 55 48 89 e5 83 ff [ 286.853322][ C0] RSP: 0018:ffffa0b5c0003638 EFLAGS: 00010046 [ 286.859377][ C0] RAX: 0000000000000002 RBX: 0000000004dd0121 RCX: 0000000004dd0121 [ 286.867322][ C0] RDX: 0000000000000000 RSI: 0000000000000001 RDI: ffffa0b5c0003714 [ 286.875381][ C0] RBP: ffffa0b5c00036e0 R08: 0000000000000000 R09: ffff921fafc28210 [ 286.883334][ C0] R10: 0000000000000000 R11: ffffffffa6602730 R12: 0000000000000000 [ 286.891288][ C0] R13: 0000000000000001 R14: 0000000000000006 R15: 0000000000000001 [ 286.899244][ C0] FS: 00007f412edc3700(0000) GS:ffff921fafc00000(0000) knlGS:0000000000000000 [ 286.908150][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 286.914709][ C0] CR2: 0000000000518d40 CR3: 000000003ab47000 CR4: 00000000001406f0 [ 286.922677][ C0] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 286.930883][ C0] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 286.938831][ C0] Kernel panic - not syncing: Fatal exception in interrupt [ 286.946699][ C0] Kernel Offset: 0x20200000 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffffbfffffff) [ 286.958305][ C0] Rebooting in 86400 seconds..