Warning: Permanently added '10.128.0.30' (ECDSA) to the list of known hosts. 2020/07/18 09:55:34 fuzzer started 2020/07/18 09:55:34 dialing manager at 10.128.0.26:41463 2020/07/18 09:55:35 syscalls: 2944 2020/07/18 09:55:35 code coverage: enabled 2020/07/18 09:55:35 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2020/07/18 09:55:35 extra coverage: enabled 2020/07/18 09:55:35 setuid sandbox: enabled 2020/07/18 09:55:35 namespace sandbox: enabled 2020/07/18 09:55:35 Android sandbox: /sys/fs/selinux/policy does not exist 2020/07/18 09:55:35 fault injection: enabled 2020/07/18 09:55:35 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/07/18 09:55:35 net packet injection: enabled 2020/07/18 09:55:35 net device setup: enabled 2020/07/18 09:55:35 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/07/18 09:55:35 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/07/18 09:55:35 USB emulation: /dev/raw-gadget does not exist 09:59:48 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x81) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000580)={"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"}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = dup3(r0, r1, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r4, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x0, [0x486, 0x0, 0x3, 0x8, 0xfdfdffff]}) dup2(r5, r4) syzkaller login: [ 401.453185][ T8443] IPVS: ftp: loaded support on port[0] = 21 [ 401.724436][ T8443] chnl_net:caif_netlink_parms(): no params data found [ 402.000281][ T8443] bridge0: port 1(bridge_slave_0) entered blocking state [ 402.008345][ T8443] bridge0: port 1(bridge_slave_0) entered disabled state [ 402.017631][ T8443] device bridge_slave_0 entered promiscuous mode [ 402.032833][ T8443] bridge0: port 2(bridge_slave_1) entered blocking state [ 402.040526][ T8443] bridge0: port 2(bridge_slave_1) entered disabled state [ 402.049778][ T8443] device bridge_slave_1 entered promiscuous mode [ 402.097654][ T8443] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 402.113274][ T8443] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 402.169448][ T8443] team0: Port device team_slave_0 added [ 402.189776][ T8443] team0: Port device team_slave_1 added [ 402.238027][ T8443] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 402.245068][ T8443] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 402.272450][ T8443] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 402.338233][ T8443] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 402.345268][ T8443] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 402.371516][ T8443] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 402.464687][ T8443] device hsr_slave_0 entered promiscuous mode [ 402.507391][ T8443] device hsr_slave_1 entered promiscuous mode [ 402.874799][ T8443] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 402.916700][ T8443] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 402.990975][ T8443] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 403.044467][ T8443] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 403.263775][ T8443] 8021q: adding VLAN 0 to HW filter on device bond0 [ 403.303701][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 403.312944][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 403.344287][ T8443] 8021q: adding VLAN 0 to HW filter on device team0 [ 403.376751][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 403.387106][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 403.396548][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 403.403829][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 403.457524][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 403.466880][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 403.476739][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 403.488189][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 403.495502][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 403.504414][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 403.515286][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 403.526126][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 403.536811][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 403.547072][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 403.557582][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 403.576857][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 403.586461][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 403.596129][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 403.611596][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 403.621411][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 403.639531][ T8443] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 403.715458][ T8649] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 403.723136][ T8649] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 403.759345][ T8443] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 403.818734][ T8649] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 403.828818][ T8649] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 403.877496][ T8649] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 403.887526][ T8649] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 403.901544][ T8443] device veth0_vlan entered promiscuous mode [ 403.911179][ T8649] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 403.920327][ T8649] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 403.944437][ T8443] device veth1_vlan entered promiscuous mode [ 404.002666][ T8649] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 404.012180][ T8649] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 404.021663][ T8649] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 404.031709][ T8649] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 404.049884][ T8443] device veth0_macvtap entered promiscuous mode [ 404.067031][ T8443] device veth1_macvtap entered promiscuous mode [ 404.108783][ T8443] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 404.116722][ T8649] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 404.126268][ T8649] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 404.135842][ T8649] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 404.145928][ T8649] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 404.170377][ T8443] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 404.206054][ T8649] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 404.216248][ T8649] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 404.325190][ T8651] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 404.359950][ T8651] kvm: vcpu 129: requested lapic timer restore with starting count register 0x390=4241646265 (4241646265 ns) > initial count (296265111 ns). Using initial count to start timer. 09:59:52 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000007c0)=@raw={'raw\x00', 0x9, 0x3, 0x25c, 0x0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x1c8, 0xffffffff, 0xffffffff, 0x1c8, 0xffffffff, 0x3, 0x0, {[{{@ip={@local, @multicast2, 0x0, 0x0, 'rose0\x00', 'geneve1\x00'}, 0x0, 0x70, 0xcc}, @common=@CLUSTERIP={0x5c, 'CLUSTERIP\x00', 0x0, {0x0, @random="6df5a9c3e3a4"}}}, {{@uncond, 0x0, 0x94, 0xfc, 0x0, {}, [@inet=@rpfilter={{0x24, 'rpfilter\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz1\x00'}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x2b8) 09:59:52 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @loopback}}) write$tun(r0, &(0x7f0000000240)={@void, @val={0x3}, @mpls={[], @ipv4=@icmp={{0x5, 0x4, 0x0, 0x0, 0x1002, 0x0, 0x0, 0x0, 0x88, 0x0, @dev, @remote}, @timestamp}}}, 0x100c) 09:59:52 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000000)={0x0, 0x3, 0x0, 0x21000000, &(0x7f0000fff000/0x1000)=nil}) ioctl$KVM_SET_NR_MMU_PAGES(r3, 0xae44, 0xffffffffffffffff) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000fff000/0x1000)=nil}) 09:59:53 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000680)=@newlink={0x84, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x54, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xffffffffffffff7e, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_PROTOCOL={0x6}, @IFLA_VLAN_PROTOCOL={0x6}, @IFLA_VLAN_INGRESS_QOS={0x28, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc}, @IFLA_VLAN_QOS_MAPPING={0xc}, @IFLA_VLAN_QOS_MAPPING={0xc}]}]}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8}]}, 0x84}}, 0x0) [ 405.944983][ T8696] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.0'. 09:59:53 executing program 0: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x218}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="020100021000000000000600000000000800130000ffff400000cfa82be90000e592c35c260cf3390000800000000000e0000001df0014ff07000000000000000000000000000000000e02ff0000a6f2030006000000000002000004ab8e2f1c00fdb7ffd8000060030005000000000002"], 0x80}}, 0x0) socket$key(0xf, 0x3, 0x2) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 09:59:53 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(0xffffffffffffffff, 0xc0884123, &(0x7f0000000100)={0x0, "5705bd4286c0cca3b9f9d313dc773322cf59cf9445ef649924d45abdfabfec215573afdeac32f62a566a39d7a1699348624e3377595a487bc63835d2a66c8ca6"}) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001300ad", 0x7}], 0x1) close(r4) fchdir(r2) socket$netlink(0x10, 0x3, 0x4) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r4, 0x0, 0x80000001, 0x0) 09:59:53 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x7}, 0x809, 0x0, 0x0, 0x0, 0x0, 0x0, 0x34}, 0x0, 0x0, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x1420000a77, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010001fff000005fbffffff0000000000", @ANYRES32, @ANYBLOB="0000000001000000280012800a00010076786c616e00000018000280140003"], 0x3}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x400000000003, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r5 = dup3(r3, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD(r5, 0x8982, &(0x7f0000000080)={0x7, 'veth0_to_team\x00', {0xa6f}, 0x8}) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 09:59:54 executing program 0: r0 = socket(0x11, 0x800000803, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000800)=@newqdisc={0x44, 0x24, 0xf0b, 0x1, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9, 0x1, 'gred\x00'}, {0x14, 0x2, [@TCA_GRED_DPS={0x10}]}}]}, 0x44}}, 0x0) r3 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x2c0840, 0x0) ioctl$VIDIOC_S_AUDIO(r3, 0x40345622, &(0x7f0000000100)={0x80, "d284acf7d1a36d118bcb057e934103f0f2a06886d787d102cae34676cd0cc378", 0x2}) 09:59:55 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000140)=[{0xa4}, {0x6, 0x0, 0x0, 0x7ffffffa}]}) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r5 = dup3(r3, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0xffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r5, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00', 0x0}) setsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000100)=@int=0x15c, 0x4) bind$packet(r2, &(0x7f00000000c0)={0x11, 0x1a, r6, 0x1, 0x7, 0x6, @broadcast}, 0x14) ioctl$PERF_EVENT_IOC_ID(r2, 0x80082407, &(0x7f0000000180)) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(0xffffffffffffffff, 0xc01064c7, &(0x7f0000000180)={0x2, 0x0, &(0x7f00000000c0)=[0x0, 0x0]}) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f00000001c0)={&(0x7f0000000280)=[0x6], 0x1, 0x40800, r7}) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f00000000c0)={&(0x7f0000000080)=[0xc000000, 0xfff, 0xa, 0x1, 0x8001, 0x0, 0x0, 0xfffffff9, 0x10001], 0x9, 0x80800}) ioctl$DRM_IOCTL_MODE_REVOKE_LEASE(0xffffffffffffffff, 0xc00464c9, &(0x7f0000000040)={r7}) ioctl$DRM_IOCTL_MODE_REVOKE_LEASE(0xffffffffffffffff, 0xc00464c9, &(0x7f00000002c0)) 09:59:55 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000240)={0x0, 0x8001}, 0x4) r1 = socket$inet(0x2, 0x2, 0x0) r2 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0xffffffffffffff81, 0x131540) ioctl$EXT4_IOC_GROUP_ADD(r2, 0x40286608, &(0x7f0000000080)={0x4, 0xd48b, 0x9, 0x8, 0xfffff800, 0x9}) setsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000ff0ffc)=0x8000000000004, 0x9c) r3 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x401, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r3, 0x80805659, 0x0) r4 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x401, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r4, 0x80805659, 0x0) dup2(r3, r4) sendto$inet(r1, &(0x7f0000865000), 0xffe4, 0x0, &(0x7f0000fd9ff0)={0x2, 0x4e20}, 0x10) r5 = openat$uinput(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r5, &(0x7f0000000640)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r5, 0x5501) [ 408.562917][ T8723] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 408.587325][ T8723] IPv4: Oversized IP packet from 127.0.0.1 [ 408.595501][ C1] IPv4: Oversized IP packet from 127.0.0.1 [ 408.627994][ T8724] input: syz1 as /devices/virtual/input/input5 [ 408.778940][ T8723] IPv4: Oversized IP packet from 127.0.0.1 [ 408.785750][ C1] IPv4: Oversized IP packet from 127.0.0.1 [ 408.794238][ T8724] input: syz1 as /devices/virtual/input/input6 09:59:56 executing program 0: r0 = memfd_create(&(0x7f0000000200)='/dev/\"\x00\x00\x00\x00\x00\x00\x00\xe8\x00\xeb\xf5z\x98\x00\xc8\x8d\x93\a\x8a\x8bYd>\x7f\xbek\x7fN\x1e\xdf\xf89_\xad\x8fv\x80\xab!S\xe8\xe1\x05.!N<\x8e\xe2sNL\\\xc0\xe7ZX\x8d\xddx\xc6\xb6P\x1d\xfd\x90\xd1l@.{\x1cB\xd5Feb\xd5\xb7V\x8dX\x10_p)\xba|7\xa4\xbb\xfb\xd62(\x92\\\xc3j\x870\xe5\x8c.\x955,`=\xdca\xda\x96)\xb8\x9f\x15\xb7\xfa\x0f\xfeA\x02Y%j\x04n\xe3\xa0\x03\xde\xd5\xfb\xb8\xdc\x18`\xd1S\x81\x88\xf9J~\x9d!\xbcw\xf6\xfb\xe3\xd1T\xd8\x9ft\x00\xd2\xaf\x00[\xbe\x89\n\x14\xa3\x83\x13i\xed\xe2\x92\xa8\x10\x80O\xaaw\xf7[\x7fY\xd4\xde\xd6\xea\x16#\xe4\x9e\x86j\x9c\xa3N\xde\xa3\x15DwY\x8e\xbf\x12\xdc\x19$5zf\x98V\x1aj\xd3\xc42\x06\xab\x98\xe3\x97FF\x1f\xce\xfe\xec\xb2-\xfe\xbd\xc6\xbb\xc6\x85\xd1\x84\x0eD\x7f\x12\xf7\x19\xd0N\xd1\xc4:\xb5\xae\x93\x8f\x8c\xe7H\x8d\xb2\x9c\xd1\x1f\xc6\xce\xb7\xb5(\x8dC$~\t0l\x91p\xba\xe8[\xb7U\a!\x11\x14M\x1f\xe0?X\v\x94\xd8\xfa\xcc\xfe\xe8\xbe\xe4\xc6\xc5(=\xafVD6BR\xfd\x97P\xd7nD\xcf\xba\xc4\x91t\x80\x83\x95\'\xd9\x01\x80\xcd\xb7w\xc1\x17m3\xa7\xeah\xd1\x91\xac\x0e\xfc\xd7{Sw\xac-\x81\xa5\x1e\\\x10\xe2\xde\xb9\xe9j9\xf9\xc6*-/\xa0\x8b\xb8T\x16\xccR\x96i\x05}=2.\xae\xb0\xec\xb3\xc2\xacu\x96/\xe8\xc8\x0eP#\x86\xf3nh\xe7\x9b\xeeI\x06\x9a\x81\xb0\xfam\xbd\xb0u', 0x0) ftruncate(r0, 0x1000000) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x11}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x2e, 0x4) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20\x00', 0x48002, 0x0) ioctl$SNDCTL_DSP_STEREO(r2, 0xc0045003, &(0x7f0000000100)) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_int(r1, 0x0, 0x4, 0x0, 0x0) sendfile(r1, r0, 0x0, 0xeefffdeb) 09:59:56 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000340)={0x11c, 0x19, 0x400, 0x0, 0x0, "", [@typed={0x102, 0x0, 0x0, 0x0, @binary="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"}, @typed={0x8, 0x1a, 0x0, 0x0, @fd}]}, 0x11c}], 0x1}, 0x0) 09:59:56 executing program 0: set_mempolicy(0x3, &(0x7f00000000c0)=0x5fdd, 0x4) r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000100)=ANY=[@ANYBLOB="00000000007df37080baf9d8dbc429af6d004e0150b70104ac933b97b487762da1ce0e52f86c6b69e4023fa781e09646018e94d4b9c619d5685e82614d11d74eb1bd2c314730b014c8912b7f85ab073cb0e0411347d10fbfbf80c0181f0d39971260f14f49730c0ee30a264ecc0b2d7670878dcdf50d2fb5d9fdadcd8c1ccca5cf4cfe72f0c135bd718615d0ae07bef343"]) 09:59:56 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r0 = getpid() r1 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, 0x0) mq_timedsend(r1, 0x0, 0x0, 0x0, 0x0) mq_timedreceive(r1, &(0x7f0000000100)=""/4096, 0x1000, 0x10020, 0x0) pwrite64(r1, &(0x7f00000000c0)="bd306ae2f2e73180c2c9ae45828c53b7ed3ca1e6f860c3ca4348a4eefc984dfcef5c2b5f74d8f3ee667bdca79700a17f4216e3d20b84345b60b55b24bc1b74783ee8f87c9f400a21362ad5735c86f6c9dc4a1ecc2f3ff83a17dde12dc89f6dc743b6e2f2b7aae78cf154a8efc8a137424f943c313c86", 0x76, 0xe2) sched_setscheduler(r0, 0x5, &(0x7f0000000080)) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000001100)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0xf0}, [@IFLA_AF_SPEC={0x8, 0x1a, 0x0, 0x1, [@AF_MPLS={0x4}]}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) [ 409.456066][ C1] hrtimer: interrupt took 46203 ns 09:59:56 executing program 0: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8003, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000280), 0x4}, 0x2800, 0x0, 0x401, 0x3, 0x0, 0x7fff}, 0x0, 0x2, 0xffffffffffffffff, 0xb) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000a40)=ANY=[@ANYBLOB="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"], 0x1c2) socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) tkill(0x0, 0x33) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) rt_sigqueueinfo(0x0, 0x10, &(0x7f0000000180)={0x2c, 0x88, 0x61d7}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000300)=ANY=[@ANYBLOB="72097aa629ff005a123acfc7c9423c000000000000f1709235bde27d000079aa52eabf620d44bae206997f0fa1e89149602aa2466952caff", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vcs\x00', 0x109001, 0x0) getsockopt$XDP_STATISTICS(r2, 0x11b, 0x7, &(0x7f0000000240), &(0x7f00000005c0)=0x18) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYRES64], &(0x7f0000000100)=0x8) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PPPIOCATTACH(r4, 0x4004743d, &(0x7f0000000080)=0x3) socket(0x11, 0x800000003, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)={0x1c, 0x23, 0x829, 0x0, 0x0, {0x2804, 0xe00000000000000}, [@typed={0x5fc822aca7e15c8f, 0x8d, 0x0, 0x0, @str='\x00'}]}, 0x1c}, 0x1, 0x60}, 0x44040) ioctl$VIDIOC_S_CROP(r3, 0x4014563c, &(0x7f0000000040)={0x1, {0x9, 0x7, 0x7fffffff, 0x2}}) [ 409.667058][ C0] sd 0:0:1:0: [sg0] tag#5211 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 409.677738][ C0] sd 0:0:1:0: [sg0] tag#5211 CDB: Test Unit Ready [ 409.684363][ C0] sd 0:0:1:0: [sg0] tag#5211 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 409.694261][ C0] sd 0:0:1:0: [sg0] tag#5211 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 409.704075][ C0] sd 0:0:1:0: [sg0] tag#5211 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 409.713940][ C0] sd 0:0:1:0: [sg0] tag#5211 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 409.723749][ C0] sd 0:0:1:0: [sg0] tag#5211 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 409.733700][ C0] sd 0:0:1:0: [sg0] tag#5211 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 409.743500][ C0] sd 0:0:1:0: [sg0] tag#5211 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 409.753288][ C0] sd 0:0:1:0: [sg0] tag#5211 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 409.763092][ C0] sd 0:0:1:0: [sg0] tag#5211 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 409.773157][ C0] sd 0:0:1:0: [sg0] tag#5211 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 409.782968][ C0] sd 0:0:1:0: [sg0] tag#5211 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 409.792831][ C0] sd 0:0:1:0: [sg0] tag#5211 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 409.792952][ C0] sd 0:0:1:0: [sg0] tag#5211 CDB[c0]: 00 00 00 00 00 00 00 00 [ 409.838977][ T8751] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 409.977598][ C1] sd 0:0:1:0: [sg0] tag#5212 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 409.988229][ C1] sd 0:0:1:0: [sg0] tag#5212 CDB: Test Unit Ready [ 409.994849][ C1] sd 0:0:1:0: [sg0] tag#5212 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 410.004733][ C1] sd 0:0:1:0: [sg0] tag#5212 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 410.014639][ C1] sd 0:0:1:0: [sg0] tag#5212 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 410.024579][ C1] sd 0:0:1:0: [sg0] tag#5212 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 410.034454][ C1] sd 0:0:1:0: [sg0] tag#5212 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 410.044326][ C1] sd 0:0:1:0: [sg0] tag#5212 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 410.054185][ C1] sd 0:0:1:0: [sg0] tag#5212 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 410.064049][ C1] sd 0:0:1:0: [sg0] tag#5212 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 410.073934][ C1] sd 0:0:1:0: [sg0] tag#5212 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 410.083818][ C1] sd 0:0:1:0: [sg0] tag#5212 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 410.093675][ C1] sd 0:0:1:0: [sg0] tag#5212 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 410.103551][ C1] sd 0:0:1:0: [sg0] tag#5212 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 410.113411][ C1] sd 0:0:1:0: [sg0] tag#5212 CDB[c0]: 00 00 00 00 00 00 00 00 [ 410.133531][ T8755] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 09:59:57 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000000040)={0x9d0000, 0x4, 0xfffffff8, 0xffffffffffffffff, 0x0, &(0x7f0000000000)={0xa2090b, 0x1, [], @value64=0xe9}}) setsockopt$XDP_UMEM_FILL_RING(r1, 0x11b, 0x5, &(0x7f0000000080)=0x2000, 0x4) getsockname(0xffffffffffffffff, &(0x7f00000000c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, &(0x7f0000000140)=0x80) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_GET(r2, &(0x7f0000000340)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000300)={&(0x7f0000000200)={0xf4, r3, 0x400, 0x70bd25, 0x25dfdbff, {}, [@TIPC_NLA_SOCK={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x8000}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xffffffff}]}, @TIPC_NLA_SOCK={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_SOCK_CON={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x8000}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x1}]}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x81}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xbc6}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x40}]}, @TIPC_NLA_LINK={0x3c, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7ff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}]}]}, @TIPC_NLA_BEARER={0x4}, @TIPC_NLA_NODE={0x38, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ID={0x32, 0x3, "6dcd9c63b84c8cc4f4f85bfb5ec382000d41e7c5fc6f7008e38c8b0e98c186815e5b615b204d442051e8715e4022"}]}]}, 0xf4}, 0x1, 0x0, 0x0, 0xc000}, 0x4411) sendmsg$NFQNL_MSG_CONFIG(r1, &(0x7f0000000440)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x24, 0x2, 0x3, 0x801, 0x0, 0x0, {0x3, 0x0, 0x4}, [@NFQA_CFG_CMD={0x8, 0x1, {0x0, 0x0, 0x1e}}, @NFQA_CFG_MASK={0x8, 0x4, 0x1, 0x0, 0x30}]}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x4) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000480)={0x0, 0x3, 0x3ff}, &(0x7f00000004c0)=0x8) setsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000500)={r4, 0x8, 0xff, 0x0, 0x438, 0x4}, 0x14) ioctl$CAPI_GET_PROFILE(r1, 0xc0404309, &(0x7f0000000540)) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f00000005c0)='TIPCv2\x00') sendmsg$TIPC_NL_NAME_TABLE_GET(r1, &(0x7f0000000b00)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000ac0)={&(0x7f0000000600)={0x4b8, r5, 0x100, 0x70bd27, 0x25dfdbfe, {}, [@TIPC_NLA_MEDIA={0x48, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x40}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}]}, @TIPC_NLA_MEDIA={0xc4, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10001}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffffa}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}]}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x200}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8122}]}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x800}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1ff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xdc43}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_BEARER={0xb4, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8e8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @broadcast}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x80000001, @empty}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x9}, @TIPC_NLA_BEARER_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xa63}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffc}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}]}]}, @TIPC_NLA_BEARER={0x80, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x4, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x9}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0x868, @loopback, 0x80000001}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x25a5}, @TIPC_NLA_BEARER_NAME={0x16, 0x1, @l2={'eth', 0x3a, 'veth0_to_team\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}]}, @TIPC_NLA_LINK={0x188, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x101}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7ff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}]}, @TIPC_NLA_LINK_PROP={0x44, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4d4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5c}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x54b}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7fffffff}]}, @TIPC_NLA_LINK_PROP={0x4c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x20}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8001}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x800}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xef}]}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10001}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5c27}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x81}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfc}]}]}, @TIPC_NLA_MEDIA={0xdc, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xa9b6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1db1c069}]}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x401}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xe23}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xf4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1fe00000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9a92}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x800}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}]}]}]}, 0x4b8}, 0x1, 0x0, 0x0, 0x4000}, 0x4) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000b40)={0x0, 'veth0_virt_wifi\x00', {0x4}, 0x9}) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000bc0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_RESET_STATS(r0, &(0x7f0000000d00)={&(0x7f0000000b80)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000cc0)={&(0x7f0000000c00)={0xb4, r6, 0x4, 0x70bd29, 0x25dfdbfd, {}, [@TIPC_NLA_SOCK={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x8}, @TIPC_NLA_SOCK_CON={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0xe10d}]}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_NET={0x64, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x7ff}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x13}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x1}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xfffffff8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xfff}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x4}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x80}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x7}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x3}]}, @TIPC_NLA_MEDIA={0x20, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10001}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}]}]}]}, 0xb4}}, 0x4c80) sendmsg$nl_crypto(0xffffffffffffffff, &(0x7f0000000ec0)={&(0x7f0000000d40)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000e80)={&(0x7f0000000d80)=@alg={0xf0, 0x10, 0x400, 0x70bd28, 0x25dfdbff, {{'ansi_cprng\x00'}, [], [], 0x400, 0x4000}, [{0x8, 0x1, 0xf9600000}, {0x8, 0x1, 0x9}]}, 0xf0}, 0x1, 0x0, 0x0, 0x20008001}, 0x8000) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000f40)={{{@in, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@private}, 0x0, @in6=@loopback}}, &(0x7f0000001040)=0xe8) quotactl(0x4, &(0x7f0000000f00)='./file0\x00', r7, &(0x7f0000001080)="791240abe13d") io_uring_setup(0x837, &(0x7f00000010c0)={0x0, 0x0, 0x9, 0x3, 0x33a}) ioctl$KVM_CHECK_EXTENSION_VM(0xffffffffffffffff, 0xae03, 0x0) 09:59:57 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x400000000003, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SOUND_PCM_READ_RATE(r2, 0x80045002, &(0x7f0000000140)) r3 = open(&(0x7f00000001c0)='./file0\x00', 0x141042, 0x0) io_setup(0x3, &(0x7f0000000100)=0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = eventfd(0x0) r7 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r7, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r7, &(0x7f0000000380)='\x00', 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x4e24, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r7, 0x1) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r7, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in6, 0x0, 0x10001, 0x0, 0x0, 0x46}, 0x98) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r7, 0x84, 0x9, &(0x7f00000004c0)={0x0, @in, 0x0, 0x0, 0x0, 0x0, 0x34}, 0x98) sysfs$3(0x3) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r7, 0x84, 0x9, &(0x7f0000000000)={0x0, @in6, 0x0, 0x0, 0x0, 0x0, 0xc}, 0x9c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r7, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in6, 0x0, 0x0, 0x0, 0x0, 0x46}, 0x9c) ioctl$F2FS_IOC_FLUSH_DEVICE(r7, 0x4008f50a, &(0x7f0000000000)={0x3ff, 0x8}) io_submit(r4, 0x2, &(0x7f0000000480)=[&(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, r3, 0x0}, &(0x7f00000002c0)={0x0, 0x0, 0x2, 0x1, 0x0, r5, 0x0, 0x0, 0x0, 0x0, 0x5, r6}]) [ 410.857301][ T8782] IPVS: ftp: loaded support on port[0] = 21 [ 411.259910][ T8782] chnl_net:caif_netlink_parms(): no params data found 09:59:58 executing program 0: r0 = socket$tipc(0x1e, 0x1, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000280)={0x41}, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r1, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x41}}, 0x10) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000280)={0x41}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x400000000003, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$NFQNL_MSG_VERDICT_BATCH(r4, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x40, 0x3, 0x3, 0x5, 0x0, 0x0, {0x1, 0x0, 0x6}, [@NFQA_VERDICT_HDR={0xc, 0x2, {0xfffffffffffffffe, 0x1ff}}, @NFQA_MARK={0x8, 0x3, 0x1, 0x0, 0xfffeffff}, @NFQA_MARK={0x8, 0x3, 0x1, 0x0, 0x6}, @NFQA_MARK={0x8, 0x3, 0x1, 0x0, 0xffffffff}, @NFQA_MARK={0x8, 0x3, 0x1, 0x0, 0x7}]}, 0x40}, 0x1, 0x0, 0x0, 0x4040091}, 0x800) r5 = socket$tipc(0x1e, 0x1, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') setsockopt$TIPC_GROUP_JOIN(r5, 0x10f, 0x87, &(0x7f0000000280)={0x41, 0x0, 0x2}, 0x10) sendmsg$tipc(r5, &(0x7f00000002c0)={&(0x7f0000000080), 0x10, 0x0}, 0x0) [ 411.568229][ T8782] bridge0: port 1(bridge_slave_0) entered blocking state [ 411.575631][ T8782] bridge0: port 1(bridge_slave_0) entered disabled state [ 411.607883][ T8782] device bridge_slave_0 entered promiscuous mode [ 411.647106][ T8782] bridge0: port 2(bridge_slave_1) entered blocking state [ 411.654338][ T8782] bridge0: port 2(bridge_slave_1) entered disabled state [ 411.663736][ T8782] device bridge_slave_1 entered promiscuous mode 09:59:59 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) ioctl$PPPIOCGIDLE(0xffffffffffffffff, 0x8010743f, 0x0) rmdir(&(0x7f0000000040)='./bus\x00') chdir(&(0x7f0000000100)='./file0\x00') socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xa}, 0x0, 0x0, 0x0, 0x4, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = semget(0xffffffffffffffff, 0x4, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000000c0)={0x0, 0x3, 0x1, 0x68ed9064}) semctl$SEM_STAT_ANY(r0, 0x4, 0x14, &(0x7f0000001540)=""/250) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x65142, 0x0) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$sndseq(r1, &(0x7f0000000200)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @connect}], 0x1fee00) [ 411.801473][ T8782] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 411.836765][ T8782] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 411.901796][ T8782] team0: Port device team_slave_0 added [ 411.913813][ T8782] team0: Port device team_slave_1 added [ 411.928443][ T32] audit: type=1800 audit(1595066399.186:2): pid=8929 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=15721 res=0 [ 412.014387][ T8782] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 412.021576][ T8782] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 412.047705][ T8782] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 412.068009][ T8782] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 412.075029][ T8782] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 412.102547][ T8782] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 412.122255][ T32] audit: type=1800 audit(1595066399.376:3): pid=8929 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=15723 res=0 09:59:59 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) ioctl$PPPIOCGIDLE(0xffffffffffffffff, 0x8010743f, 0x0) rmdir(&(0x7f0000000040)='./bus\x00') chdir(&(0x7f0000000100)='./file0\x00') socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xa}, 0x0, 0x0, 0x0, 0x4, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = semget(0xffffffffffffffff, 0x4, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000000c0)={0x0, 0x3, 0x1, 0x68ed9064}) semctl$SEM_STAT_ANY(r0, 0x4, 0x14, &(0x7f0000001540)=""/250) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x65142, 0x0) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$sndseq(r1, &(0x7f0000000200)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @connect}], 0x1fee00) [ 412.234312][ T8782] device hsr_slave_0 entered promiscuous mode [ 412.267225][ T8782] device hsr_slave_1 entered promiscuous mode [ 412.306955][ T8782] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 412.314564][ T8782] Cannot create hsr debugfs directory [ 412.436056][ T32] audit: type=1800 audit(1595066399.686:4): pid=8955 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=15721 res=0 09:59:59 executing program 0: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vim2m\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x400000000003, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$pptp(r3, &(0x7f0000000000)={0x18, 0x2, {0x1, @rand_addr=0x64010102}}, 0x1e) ioctl$VIDIOC_QUERY_EXT_CTRL(r0, 0xc0e85667, &(0x7f0000000180)={0x88000000, 0x0, "d8cc178688cb208134e9a76fdaa6cafafc45cdd76dc6e4c545221d788dbd81f9"}) [ 412.783896][ T8782] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 412.823979][ T8782] netdevsim netdevsim1 netdevsim1: renamed from eth1 10:00:00 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) r4 = gettid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0x375) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000cc0)=[{&(0x7f0000000580)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000b80)=[{&(0x7f0000000600)="31a8a74c68e0576d9cd0c4741a0f6839f84fc6baa465a3f1153fbe538f25a929d282536660351a3581028e66de385e10e131124fe3f5ba72073e2d3c3f96cfb6d13ca9b9c6d5a0fee2b32c81839ef87b1843cf32bb270e925b79761d84da87242cd3d97cf159acc29f558ec395850eaaaa9061726fb30646066dd00503f0eec9f7c956570dddedbf0e6692cbf6427e52855de62360ab42e3", 0x98}, {&(0x7f0000000800)="d0a5fa7f0cb087dc535dfdf450ae158bbc5c6c79303c3eebd9d824d333f53078f9f6cb8e76f89d4f", 0x28}, {&(0x7f0000000900)="525ff4c0d7782b41717deb7f1afff48415cd28092b64355e883331de6f58ce5273b3e1cbffb5419e1dafbd06fbfba3cc1b091df7424a9f5f4d0889a1936f8c8df12585d15a2acb32e1694bfaa185709d39e8fc7e37f393305d8fe04e2c5a8fb5f787a2b21a23a4ae7409ecbb499c02937c5fb32383c1a40c454e63d53179ad14101cada44359d2bc9227", 0x8a}, {&(0x7f0000000d40)="30b270da35c176895c0f1985c2f882fb9f3d36c5224cbb91e2d70dfba3a18e0f6b9323657b414ed4a513be9910405f1e544849dce9833a05000000000000001872b870938cd82de52aeb0355cab19f58a04c2b5de363a458e4110fe9247dc4215d8e951b4e4d72a3d9fcf3ded7de6bba65e6fe13ce816d870d5aec4ed7eeef735d3a87781e52d0f5ee5b9b5b88755fd3fd6f68b2222798b66047aa92c6496c3cba8aa952eafb792c435eeeb7b1a40f2acd9b81e2c489496766", 0xb9}, {&(0x7f0000000ac0)="399d0210dcdacdcfc962b6b1e6a648c706b138082fe892fc7182d998a8ebe7434ed827118dfae41d466b687c54ee7de1a1a7d161c69189c18fa3e6725fb232affdeeeb5f00512d184d7742481fe79bc233f329b9d0d4208db657723a2c2808f0d046a1e794ee44e6fa84bb4588f7797bb32979da462f5021d24ebe82b2a26e871ee8916b24b21ad7ed57a55b9f9157f37f335379b3acef4f56e9b3b95fb732e294f61e226657dd1c9ffe29f78b589084a5", 0xb1}], 0x5, &(0x7f00000000c0)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=r5, @ANYRES32=r4, @ANYRES64, @ANYRES32=0x0, @ANYBLOB="3028b179f516000000", @ANYBLOB, @ANYRES32, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="9012169d0c"], 0xa8}], 0x1, 0x0) setgid(r5) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup2(r7, r6) ioctl$F2FS_IOC_RELEASE_COMPRESS_BLOCKS(r8, 0x8008f512, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000180)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_PROTOCOLS(r8, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000200)={&(0x7f0000000400)=ANY=[@ANYBLOB="395bccf7057dd9fdbd02c9f793383c24342c392eaf81831e132ab0bc3a4c7ffccbd35abcf07df9c670152caf7c02f1f1a512f936bdffcd212dd8bacdaefde614f53d33491298e0038c933d17d6ecb256de185a539662835ab09cb3ace43397af05c1b289eb82f721d6940a629edbe8b33ea8eaa4bdd939e7eb011c3430bd858c38f6a7ff58c2be952e933d721c", @ANYRES16=r9, @ANYBLOB="02002abd7000fddbdf2507000000080008007f00000106000b0001000000c68097ec34545c106339b2bf8c62a2b1fb4f891f9af843f24c9d66b844f985f2b86cd7cd1b9d32aff62952692ff2aede969bb801ff7761da0ecbcd3f468476769d9b871559dc537272b82b00"/116], 0x2c}}, 0x800) socketpair$unix(0x1, 0x400000000003, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r11 = dup3(0xffffffffffffffff, r10, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) ioctl$VT_RESIZE(r11, 0x5609, &(0x7f0000000080)={0xbebb, 0x80, 0x8000}) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r3, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="24000000030101e40d000000f06944c68a583abf69000008000840000000000800154000"/45], 0x24}}, 0x0) [ 412.899907][ T8782] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 412.962791][ T8782] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 413.038724][ T9003] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. 10:00:00 executing program 0: preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) write$P9_RUNLINKAT(0xffffffffffffffff, &(0x7f0000000080)={0x7}, 0x7) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x9, 0x20, 0x76, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb, 0x0, 0x400000000]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r3, 0xae80, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000480)=@raw={'raw\x00', 0x3c1, 0x3, 0x528, 0x0, 0x0, 0x200, 0x320, 0x0, 0x458, 0x2e8, 0x2e8, 0x458, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote, @mcast2, [], [], 'veth1_to_bond\x00', 'geneve1\x00'}, 0x0, 0x300, 0x320, 0x0, {}, [@common=@unspec=@bpf1={{0x230, 'bpf\x00'}, @bytecode={0x0, 0x22, 0x0, [{}, {}, {0x1d, 0x0, 0x80}]}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xf8, 0x138, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x588) [ 413.317113][ T9009] xt_bpf: check failed: parse error [ 413.456801][ T8782] 8021q: adding VLAN 0 to HW filter on device bond0 [ 413.510596][ T8649] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 413.519707][ T8649] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 413.547681][ T8782] 8021q: adding VLAN 0 to HW filter on device team0 10:00:00 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) syz_emit_ethernet(0x4a, &(0x7f0000000180)=ANY=[@ANYBLOB="aaaaaaaaaaaa9070519f5c6686dd60209200000000bbfe88000000000000000000000000000100000000d02ea72d376e2bd678b2725c4a6e2c85bf00d19c7f6ff978f95b1c5e9b1a38212c58ba66216031441496f502a5b250f1973626", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="5000000090780000"], 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x400000000003, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) dup3(r1, r2, 0x0) dup3(0xffffffffffffffff, r2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x400000000003, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r5 = dup3(r3, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$BLKZEROOUT(r5, 0x127f, &(0x7f0000000040)={0x2acd, 0xf14}) [ 413.574706][ T8649] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 413.584628][ T8649] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 413.594201][ T8649] bridge0: port 1(bridge_slave_0) entered blocking state [ 413.601468][ T8649] bridge0: port 1(bridge_slave_0) entered forwarding state [ 413.678162][ T8782] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 413.689337][ T8782] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 413.721605][ T8649] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 413.731177][ T8649] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 413.741094][ T8649] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 413.750627][ T8649] bridge0: port 2(bridge_slave_1) entered blocking state [ 413.757929][ T8649] bridge0: port 2(bridge_slave_1) entered forwarding state [ 413.767015][ T8649] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 413.777991][ T8649] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 413.788916][ T8649] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 413.799616][ T8649] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 413.809880][ T8649] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 413.820710][ T8649] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 413.830994][ T8649] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 413.840703][ T8649] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 413.851183][ T8649] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 413.860871][ T8649] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready 10:00:01 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x8e00, 0x0) mmap(&(0x7f0000c61000/0x3000)=nil, 0x3000, 0x3000006, 0x4000010, r0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x400000000003, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = dup3(r1, r2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x400000000003, 0x0, &(0x7f0000000140)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={0xffffffffffffffff, &(0x7f00000000c0)="ab314d81eac596135eb051c34fdcfc49723d54dfd0449a9cd0367767f49865f74cc57a0bc8052e02e64f8947029d9a19ebd287283350bc82dfe5f46d4b2822d7880e15072eaaf86fe13c158c328e04b565b70014e4ffc18bf15b6dc9a1503583efd7ceecc385c16ec1f9db5cb0601de5700ae0", &(0x7f0000000040)=@tcp6=r3, 0x2}, 0x20) syncfs(r2) r4 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r4, 0x10d, 0xc, &(0x7f000079bffc), &(0x7f0000000080)=0x4) [ 413.997426][ T8782] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 414.172207][ T8782] device veth0_vlan entered promiscuous mode [ 414.233660][ T8782] device veth1_vlan entered promiscuous mode 10:00:01 executing program 0: unshare(0x20600) r0 = fsopen(&(0x7f0000000000)='proc\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) socket$l2tp6(0xa, 0x2, 0x73) [ 414.276437][ T8649] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 414.287737][ T8649] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 414.296626][ T8649] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 414.304313][ T8649] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 414.312082][ T8649] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 414.322148][ T8649] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 414.332183][ T8649] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 414.341624][ T8649] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 414.351715][ T8649] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 414.361047][ T8649] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 414.501893][ T8649] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 414.511051][ T8649] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 414.520204][ T8649] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 414.529974][ T8649] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 414.543255][ T8782] device veth0_macvtap entered promiscuous mode [ 414.607174][ T8782] device veth1_macvtap entered promiscuous mode [ 414.698438][ T8782] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 414.709206][ T8782] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 414.723171][ T8782] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 414.733263][ T2303] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 414.742714][ T2303] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 414.752561][ T2303] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready 10:00:02 executing program 0: socket$unix(0x1, 0x2, 0x0) socket$inet(0x2, 0xa, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x2, 0x301002) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x400000000003, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x400000000003, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) dup3(r3, r4, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x400000000003, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r7 = dup3(r5, r6, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x400000000003, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r10 = dup3(r8, r9, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) r11 = fcntl$dupfd(r2, 0x0, r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f00000000c0)=ANY=[], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f0000000180)=""/195, 0x0, 0x5, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000040)={0x0, 0x0, 0x20000000}, 0xffffffffffffffb1}, 0x48) [ 414.849400][ T9034] syz-executor.0 uses obsolete (PF_INET,SOCK_PACKET) [ 414.882013][ T8782] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 414.892782][ T8782] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 414.906543][ T8782] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 414.914917][ T2303] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 414.925677][ T2303] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 10:00:02 executing program 1: r0 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r2 = socket(0x2, 0x3, 0xff) connect$inet(r2, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) r3 = dup(r2) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f00000000c0)={0x0, 0x0, 0x80000}) ioctl$DRM_IOCTL_MODE_REVOKE_LEASE(0xffffffffffffffff, 0xc00464c9, &(0x7f0000000040)) r4 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) ftruncate(r1, 0x800fe) sendfile(r3, r4, 0x0, 0x8000fffffffe) write$binfmt_aout(r0, &(0x7f0000000280)=ANY=[@ANYRESOCT], 0x32) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffd) r5 = syz_open_dev$vcsu(&(0x7f0000000100)='/dev/vcsu#\x00', 0x6, 0x8000) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x40082406, &(0x7f0000000140)='\x84\x00') 10:00:02 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x3, &(0x7f0000000000)=[{0x54}, {0x4}, {0x6}]}) timer_create(0x7, &(0x7f0000000040)={0x0, 0x12, 0x4, @thr={&(0x7f00000000c0)="7607e19c9b7927f2cc682d9eb02162b2ff8413fb9643d638a1dc91262f498c61a1c1c18917bcd200ad5a6c432b98bdf771f6720f2fc4162c089e2e11cc4100f795fbc6837e441a99cdcc044fdbcd89e8cae941a215365868c229e1507d5c5314ff9cfb465cceb61f18e164a0b76c8aef85001cc245b76dd36ebb243e5f2a747620524ae7512f2824", &(0x7f0000000180)="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"}}, &(0x7f0000000280)) [ 415.614200][ T32] audit: type=1326 audit(1595066402.866:5): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=9044 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x0 [ 416.349619][ T32] audit: type=1326 audit(1595066403.606:6): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=9044 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x0 10:00:03 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='@\x00\x00\x00'], 0x1}}, 0x0) r2 = socket(0x10, 0x803, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'syz_tun\x00', 0x0}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f0000000140), &(0x7f0000000280)=0x4) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0xc0185500, &(0x7f0000000080)={0x40, 0x12, 0x4, 0x48, 0x52, 0xfffffffa, &(0x7f0000000300)="4a216b3a5e3250889193e610919bd647541c8b15b90062e2b1d10eb79d90e8552cc6dfc9166397dffd6eb78896ce146395b091a8ed48b63e911ae84f3d29c30dcf01a1504e9bb993abd032157da97d8ca2aa"}) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="340000001400290600000000000000000a000000", @ANYRES32=r3, @ANYBLOB="080008009c04000014000200ff01"], 0x3}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000002, 0x0) 10:00:03 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)=ANY=[@ANYBLOB="8800000024000d0f000083000010000000000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000b0001006d717072696f0000580002000c0000000000000000000000000000000000060000000000000000000000000000000000000000000000000000000000000000002d8600"/112], 0x88}}, 0x0) io_submit(0x0, 0x1, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000200)="0500000093c21faf16da39de706f646800580f02000000003f420f000000000000580f02000000003f420f000000000000ffffffff000000", 0x38}]) io_submit(0x0, 0x2000000000000072, &(0x7f0000000080)) io_pgetevents(0x0, 0xffc, 0x4, &(0x7f0000000240)=[{}, {}, {}, {}], 0x0, &(0x7f00000002c0)={&(0x7f00000001c0)={[0x800800]}, 0x8}) r4 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f00000009c0)=[{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000440)="3f46a9068de1cbd300c4eb1801d79feb8f08a5fea23dc0f0111ff0c08b3ec22910521aa1343bb02aab71710cc9c98e340cfa1eaa546fc4c760c306898e8976f5dfe3affc06e1110cda543dd584b2790dbd5f98653b1cf622a56dd59de5924ca7e86ae19f769326c7ca169d83edc84a9e767e1f2fa2c17a3a450d50932c8bdfc8d165614850831cb30846a6bff2c0b7793e71dba02215d099b55cb3afbfa9459d8b445d0a1b0872501465c313f626fb5ab162b95bb45a74", 0xb7}, {&(0x7f0000000340)="249107338dc9d8e645d335e4f4336888643c1f874fdd8805ae6c3a8dfed77bb6c77e52c8a021102da846bf2c514177f95b33fe90f019f5e627c9381d95738189f44b78ff9d91f58f8e28ffba4797494127c3e86ae7df299d953a5174a83b75ec8f122421fe7b2da752", 0x69}, {&(0x7f0000000900)="71d48e6c6bf2d64ac8fdd07d3702", 0xe}], 0x3, &(0x7f0000000580)=[@iv={0x28, 0x117, 0x2, 0x10, "52de22bc9527e1190b6510aa1a729bd5"}], 0x28, 0x40}, {0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000640)="c81fc6b75d44ed85f6f3ee396aa590a44ba6a8e650202e67836eca6121a5917f183c35adef59a11a0eab5e9e34e840b2912b094918b0a83be140bedc150a59784f07cc9b956f734bb9609ca09fa9e134aa57fce0c8b608e6e069cf86dbb61234d46cd91582fcf9beec02e20a79a5ce482853268210ff90d26479ba3b0b85392938cf9667e1cdc88c23fb3b153eb6c5e55c696e48e4ec53eb000fbcfcb433933c0316f0c10e88979a128237dfdc4456a1b124762ba1aa6a4e90ed1c511e817bebd0f29eb8c7adf200602b9cc7423d", 0xce}], 0x1}, {0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000740)="c52828b3463ccf8a2f0c6d1d83fba7235729307a0d3e8055fe0a4b9489a89f48e9cb936bf02138bb74d8ca498d8799aa5fcc09c8fc11bfd057ce8d0adfb934e3d914fe98eddca86580b66b9669718ee35878d5886b95", 0x56}, {&(0x7f00000007c0)="2b8aad4276b9e8d52608ca08f2a3ac0713553292d7a2279e1bc4efbae3f61c6652a445a11f48e8800818f802dcbba003d9182d99c65b03b0ce4a4a6efd6edddafeeb0a5d024a4697346b2112ac3b1f088d35a3b9af9cdf58a3cadb038b8ea1ec327f76555aa28442ca95d7dc3754865e9ab81c1d078e31f176446dc717bda5e35168da04b73583f24b743c929437b8800a1a490832d53734267632f0860275af535857dad74ffccf8965d90801d03b56228fd506f7b56e78d555d0f9", 0xbc}, {&(0x7f0000000880)="cba705c850818b983d4c0f5743465c15c97f9340e002a83cdade5a2293f0db7f52", 0x21}], 0x3, &(0x7f0000005940)=ANY=[@ANYBLOB="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"], 0x1278, 0x4000800}, {0x0, 0x0, &(0x7f0000002d40)=[{&(0x7f0000001b00)="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", 0x1000}, {&(0x7f0000002b00)="ce06b433b5a43f9386c965d85d416f04d99079a97735f5a78f0ee4e1cad3c45a836a8b81501a977483855500aa9e93c14df39359c1df9a7cbc5eb56d5b72053f0154093cbbade51ddbfb04017455731e30d34b3c1ed1633b84321be141ad4cc232aef7b656d8c022f4ee42129ff065dc6555f09774f7dd3e960d8cecb00d2e9e5d92ddaca3505ae75b849a130f8ff0e69ef7daf39c95aa8b74201bf49fdbc47484160fc3acd1e0b3bc4116a3dd", 0xad}, {&(0x7f0000002bc0)="532aab1f84d8bc05066b647abe51351dab09d6941a286befb0bb7c5c1c06362129e4f9bfef264f01a82d1a89e559cff942176be6614a3cbff2f9de2760ff4bcdce91946fd51b1f60d38f2a47f5b82d7d8e2cd7363e9a93b609875c2133f03a18aa8c49381f461a800fb5830aed69f3bb7934ce662a65088ad6b977a2854ca7ddc6581651aa5f0426f7c82cc8cc77bbdce2a8c09faa7fe217a044ebaf66a5372a076301eb1bfc58c658d00bcb46157439ded11c448275a8eafe5896f91a6dc25bf497c9f07b644d70949f012a03fffee29cc4f552049d9c1b2aaaba430e224499a91a32d5b0077b3fd8", 0xe9}, {&(0x7f0000000940)="215d1a02a1ff83ae4066daa4f6f038aac030491a394d28072abbc40e153f952a6f120febc15a68830ef9c874e2f9d8218a231cb6064a668cf31dbc1a14d3507fa48d8eb54ed67201dc92226371a105d7ab", 0x51}], 0x4, &(0x7f0000002d80)=ANY=[@ANYBLOB="18000000000000001701950f04000000030000000000000030000000000000001701000002000000160000008d3582585aeb009fc1bc3fcbc1c86a4b27bb0c161000e7202c000000180000000000000017010000040000000400000000000000"], 0x60, 0x80}, {0x0, 0x0, &(0x7f00000033c0)=[{&(0x7f0000002e00)="b565fe20911db8e289430f27af05bea909fc9e127e55dbc6c34be5d3d7298b74585b9d090df9a9264adfd41f069ad4b8a69c9e4db934c7f434298f9bbc520631bb96b7905b90df8fbea9680cb51a4ec9587a937a771c38f9e33961ccdec745c67f19190a13d9d0f6e9a0acc997c04bd5301db7329e19587adf1716b6146145edb256ee839625563bdc09caa6947c4ad6ec3ba280a3a15ed611d179570cf27cc930037fdfebddb8fd5852351ad5ee7541b2f2dc7aeb385e816fe6882eb8c17a48e3f70add4d05189faee6600f94", 0xcd}, {&(0x7f0000002f00)="29ca0f96871e96838c96a4b26f80f8a451897cc1b55cac5aa4d8609891d454c96ddcc4a37dcd70b68b36ca68451e922a0313bb4d459c7a1aee27961ed07063bac77455247093c5e6fd132969f7a947d515ef5ee94e3d48d5a4eaace51ea5f71d08c831b8286ecc395192d58c4d8428008fdddb39e06f3e4e50555c80d5d5fc927af4b5fdaadba09412c896d2ff70938298bfa5f98201f2f17085bead74bc8e9eddd1c3790e39d09822b16c2384", 0xad}, {&(0x7f0000002fc0)="96d0c83614b6b99d668f7dbbed3f68a8ef9e72eadb5d7d2746a74fdf1bce5a1bf231bd17298ea0b66c0aece71a68e71393217fe32c5c7258ff82553518b78b393604f67a160762093cb3f5aa72526a947bb9a711588ddd1ff50007bd2996152b30d80b75712b1486bb3756d4fc8aba45cd59b43886c472ecf0ce4872a87d96af32f0eabd6bf2b06a8eadc1ed85fb24dc918f06d90a60b14d6b6ecb24ac86bf3a2dc851e847d30466ebd4be35dc86eb0ea606c407d868cb7e57fc4597e6be67b35dd389f9237495884567a2d5736eb0a6a2b4b888033fe209c868efacbaaba2b2f87914471a63be29d722f046d7be1a9c7f37d1", 0xf3}, {&(0x7f0000003440)="c8b63c565896d60031e6f97adad172b8601a78f6d172be582c4a90341d816bdbaaeec6f52a3a0df370243fa627ce7bbaed3bd0afb405fa6998b29686ab3134618783efcee2cbaf5f2f672cac2b92bcfc525bf8cd4cecf6648dbd57ed36bbf59481e257cdbf328aa9ffddad4d662b30af30ce1e0c38f4fd8d9e4e7424a7b0c7522c90796d1e8601186b47f8f98aee7fd6cd51d0d7bd792613c9dde5e59485eaa871479b80af586730f552ae72b0e13781e86c52eb8ac74287d6b899fdf502809532efecabe49cb168b9e7e4f6327bd803a68249ab06c389d2f6cf97400064748986e65d21cab3277cea4498a5", 0xec}, {&(0x7f0000000b00)="8242205269090cb83f1deb693c3e36aec8b928bfa69c3a736d0267d258af17cf022657358f63c77854ea494d389f163fc1ca3e25e91e611dbe48a10e6ad6f5ca741f5017db7aaf004407d49b6c53de22005f33cb7e5f98d933e8053c5fd806dd5691fc90872db6d42b3d9822c77a", 0x6e}, {&(0x7f00000031c0)="7057b795d76b3a87d590217607c6942a21be10d0e7f30598b3ba5e02fe257d5ad1305f86c01d1d6669264e9e85dbe049bc3c008ce8f01f942f8cde20206197326ca1e83c773ccd1d39ae2a33033f3ff1b1ad4d821ef6e659bc276c6efdf0a92afb432376000f0a86eb18f5a3d9aa1b4fff046781b3768dec31713b802e372652f808ae7b4c873dfd0c38ef253acc8d95740d64cfd0609958238c1f244b4b4e0ce9d19d0d574975612fbb5e54189bb4d60e61789fc26a948f5f3425ea813db7866f3143", 0xc3}, {&(0x7f00000032c0)="af8ce70bc83065fc8897c14d945a02d6ed57f54d978981de58d3b0d346c14ecc1994bfc17bacc5e0bb42f55f3b88a7f6ae0564c010b2d0041a6412c9536584b7701af9964c5a4e3ed771b33ea02a3e5401eabac57bdfe2f977feb9ce80fd55e318e22a43c0370d5fd6cbc53ffb833347dc5894327736e659df463491fb36686edc2e3a3551e6f9882c168a69e6802235a4817a0d37235677d5c737194f23f68ca78dfc71dff5713dd3b2f36333d030acb2bd7f652d3cbe3c68452622f4ae5972902a6b68435fcf8cffdd8f", 0xcb}], 0x7, &(0x7f00000046c0)=ANY=[@ANYBLOB="18000000000000001701000004000000faffffff00000000180000000000000017010000030000000000000000000000180000000000000017010000030000000100000000000000a80000000000000017010000020000008d000000e3e958a9a18f26f63cd2dffcd81b4bb999a0d5ea2ccfd388f0a6be157d992b024725e6e05b1ee3c53a753d080ecb08fa16b993375bed624ee38f6d9a80516664a9afe2842d1df0619af4033d4fce060c368029fdbae3732428dbac4743fa01157321509164119ba9756ab406d7c21b63b06c3719bfc9a00641bc4758b62cfc0b5b6346ceec718d00a2b0d928bf8c5c134a8bc93051d5ad6e964fd0a9fa0000000000000018100000000000001701000002000000001000001fb6c5b01416305f36fe90be5b1c0c7ac55dd192503cc3af7143c51828ec3c9a19c65dfdcb4a7e4b9d6d42ffbdeb5dbd79d404eb5a119b843feaeba2f68647e93717fb255b475a74de1aef97a4e352eaf4ed4d121ce3cd03b2179e85258227aedd9fe1c6f69dec275f2850667c544a7906bfb64a8963c067bf6c7e788bd8811f69f2d221b91600d7e4dd555bedfcce7483490b55c7a7913851f17ff655fce726d2a4b19679c3d6eb2288f40e3fc9f4261734b961660f924535bd4324b854960806064ea8b971277bf7c3f1f43d6be1eabe8835cf07cf786bfc4a6b9210949843683bf2de7d1655984ab8d6e353c84257abc3e592219bfd8026757200630181db89f2672c7734e8f924c1f044342a9579b408972352b2302d811f6a9592f8c7c6eae7e0327275f5d17255963a196551ca11df860600000000000000962a9ce05d5793af13b84b0921f0ffdc0e6d3d12ed47773e8d7a673861ea5bc406453f1a2fde4f9f0792813df1ba5de4ded61d3bcaa5a74f5b03e90bf7e5bab67d5d174c7ba740f4083082eced7d4ad564f8ad0e25a1e4000944108ed59f1bf6a57ee48975017fbaeb4a38e465eb4455b3c685a899e3520adfd237ff3f3049abe9bc993b8451839cfcc0369b9122c40ca5690aa14f2cfd8d616951645422052ed0cbcb946ecea7e1de7096f66fa7cf29676a2be052dd0910dc0b4deade88f176ec61edf4459ed0a9c5ed3f7ec2bb9bb27b0f2f0a7cf142869e87659737ddb42f8ac58590fa2263eb1b506fa292c77622a7e560ffd3fd6b10deec56e99e47dd0a9c12dc81b57b7e169f2d4d025a98e40a934c5699ecb8bad97e0029d90ac3a0d804cdf9992537d3406fdf4f15a7f8392b6e01f295414f94154f1ca8b19c27b9eea23af229b68f0378e1ab40adbb69287fcfa54a54e6946d9df2d37a01388aeb8cd422e40bcb9eb38085492ffb30cb2563e0dc95dfaed148d92ec964277c09ce973fa7b4d3bbb6c61f0d91ead68564b2715ac65b12414408cd265f809d5bfda03d977eeb290a42fe1e47786a29483178601ccd993f17b8d9fca88502cf476127c57f645152b2f78f9f8aa0e2390c667cffb5b555140c79573210d47f84b47ffec06bd0a637108340eb3f10afe08efacea86cf5a76f4f825832f3eac9da9edc3208323b7ea3670ff04a8ef542ee33561ec05e6554342c786010373b2bcd28d00ae56e94ce3223df1fe651b2e922fdcbb3e50c2e63734e2ecff692210f7d97c662cfbe66c8b9802830c687c4117924f2bdf308088bbd3b951570fc440097d67ea4bfa96c86a7ab7a4381553ddd9cf23766fafa1234d15342dd40fbec8291e58c902ca81ff6c5befd70506baf0655e2daeead6e5de37e7962052223f79de2bb3f1b2fce7113d7b98138ca1b2a4ea7da7b624310fea84c6e1ba5d30535458c11cbef43086357063fc964281dde00560f419772c547e06a67ba8cb6da8c040ceb3504016e72c19f216a561266bc4ef0d9658f1654f2467011a7798ca32a7571f6630d11a1549174030394289e733789153ef76337a289e138826d069a725e1bd1817020cd55dcdf207624cd0a214b5a9ad3fd2226fd77b9ed89c48385f49d9e4b246566be6eb64920ffb1fb3daa91bf5d96b11aeb4701c3a1440de809b51e659bb7eb390eb3deaeafc101fd5a05e58a4138b9acb59e49475a2fba88370b0005735f6554c1817e16e75f93106ac7f3ac5a0926834d1f4b0229891fb7fe2d9bb538145212c06c1361a37d9bc891e761869a0e7cdae6cd63a5584be4bfead519c5f96b271f2be478aa84f80732a8271a5057b07e6fc8519253360beec708f974e004e08971a18eab08e6718823f68240d7c8a1fc240fff5c9824861cc76c2d1861321d6d5d3cb473e4cc0f48b62321159e7b39612b581abfbbbd357bf4446b0d77a1cd18f40bbda559289aa93385ffc4b0cec81010aa6d3715eb87f32482c0765f66132a2f33fa7cfc6d6d8785ee559ad5afcf6550a5cf1d96d81acd5a673351010ee0eee40dd610dc627e77161b4534c2cdaba735c703f5cce106dfc25bbf5a19b6b999c9e3f0c917702b3aa0f6cbda3328537f4ca5746ba014b313781c992a67fa88d91d156e2fc89aefecef7565f654356144199a847d8d85963a8ed199731ec22f24edd62acdfb7bd6efa369565cc07174afa87468c1159cbc5f012cbb5ceba49a8dbf6ab5d32338c39c1b7028f0399e0151dadd519501eac06036925366bf502aa61e48079c3f5364a24c96dd40ef1ab3567e5be500e20071e24dec68ad26696a7c6a8faf20fe84225d98d345c11cb83940dd3bec270c13b45184bf8a0cb0e6d2ca7e826b0d597f429959e0d1b050c5f62a7e227a6b8ea3e7fa2aaf63c69039bce007a5374421996c436ccd9fbc673f0643258697b7495fcf8512897a6005433dcb748ba4e2164306d3eae4a719f4ecb4dbbfc65baab7a034aec094936a25588eb93ebb5bbe8b9fc6ae5123ae5888fdaca3c4651732d10ca7d8f5a594cb920b209b5388b307ae006b221994b623b4577bdcd98b2071282b365e26af6a5cd020d6c8712af27fa97430ccc9c82067b6f5cb1ddadeb5b8fcad587a9a490bdd294df1141146f1b2397f8589f11df3da00cdcc058debacacf58a38248c22afa3395b41d28162d49085da07a48b7506b905d6e8da45bb2102570a73ea66924725c5fd42aae16ce7f50e7d9cd84707ff61d451e2f7d97ddf0432e09c090687f932e26d33536632965e379dec9d1d4cc50242ca9ae8382164f20256146188d8da175e3557fa4fe22bf0dfe308020a114d2b2fce534e75e2c3b9ce9d362a56aa5b077f0817e40fba4358182527ba9c152f6819f5bddf5f0ed9f197a66d20168474af6768eb90b09a75f4944f83bef43bda56983db3566256c24514332e49ee54eecfda6ef045bfca5537e15365d755f28a9e85239f236de69593945c88a8e862f388623fcfe933490d7d52ec9948f0003f60128b910aaf96c47f38cfba145a7ef204e530f1b9dcb7b9a728cc7adc8ee37e6f14ae0aea47ea23e92d413908d146d1f25e9f64a745fb8e453b1aa68e5b8e8380c4c74e1c873201e9e0cfddd26a9b6dbfb2fef8003fe01a1e579682e8c2e3c7e84d96c4b1af4c33785ea980398986faec6cad460477e841637624b4ad34cd9af7d0977634353c09380494348dc2951dfd110298d1d0e1ef1c391137900a285babcc763296078925d2fbff1f526900dcc0a1d6d5c4859652fa8b04eadaeeb641dcef6dac10174851bf5363d496476e9cdf9ad60827e20639d8881a07192d956ee2bb8f4aaf0c1b740dd71602266be85db0f613dcdedfc8a421335a0bd9cb96bb7c850ee2934e4a7bdf8afac58fed85cbd16b3326e5d728c9f2cebf634fa810af4569180ccb45fc29e1d35f2ba18bf8404e8feb767b153a6acc5e5d0d03d1f2ae88e729bc3f86fab38bf3949541d7666cacceb5dc606379e53b686658cff05d756e8c7f0385ebec8d0fa990bb0f0b4e8701448f69461384dcb852664d0baf8f40ffc354888cc099eb996de90f1a3f7bf360f4124257a11c3118b6a16c7c95c1f7f14ff4f9724fb0e521fcd51a3d18035b3e19ffca98c99de75d6fe79d3d9f2f021f8a3cbe0ee5ea8855509f6672b2c9cda0124667fcf3433831a25c66dfa7949acbaeed247d0aa5c00876bf445dc3899deeead373596950738d33ffd19e3b9a5177a5b3f33becb8ba3cc8a17b225e404622e4709e932ec33e0f2e0eb8b9cac7dc630e1e8a883b9a6ede25fd0951a397e08ab4595ecc969b330b35393680941696c5722f0fe362aacdfe29e605f666c57a10c7b712ef88947806788cdc864117c67f3760bf8bf628f81d0a227ab35a816f129f7e39e03da493b6dc246c49f289358fe15c284dc9be9baf4e7ab030376e09f98c6f1e5181829e9e27fccd874ede26b313786aa9c2fcb727432fca8aa20512e79473d6170281a9f047f4395369cf3db87fbeba21dfeca8d5deb179e4fc154606ef2126c4991b6eccd14135f6274dff79054d9a404cc09d37887b9c38fd7b3dc5d7e92875c592accd47bff55ff9c2f919ae504f851e3469641c697be28f226f8c53513b9e185bf34d7a7878d13fb24541b27b69d89f1d358f9181b6db8082927303a4ff2866a7763917466c8f7573f7f92d1636e712799b19fe086ae80ba80a22375fa268f1c68dd94e0eeeac07cc015935c0d18d2141ff1faa4a603a037303003d1bca0b0ce832b25d4597b4c01ac6dd6d7123c309c7d92bab4a7fdc6786671607c5f84233d84d8725ca8feb9a04cc66078f411100096ac85a6682c73bdad1ba48544fd1166fca6d04a3934370dd6e783f6364348d710d29f4cce025e17978cd738ec908a9e130373e24c5fec1b468ad54fbd0b60498dec3555d01cfe1c0bbe8891f8d1634acb4b07ae01cb96a1532de31547eea6cb6e1a0c6ba0ea5441bbfcf34ec6853e05d4e692eb53218caec91572990f06aa138e5300c885d625a9403e5a7242e32a63f2f7cf68d75f914b125eed9e34c94c33156645e9450124f7ee9b63d8ad9c08400646e8d5772ba5b98dc09f4d69b3dba696b40cc8afaa6674394a2d4571e11d3432670be3e79247912a111b8f7e692e770f6513dc78131229e40c3e6bf15baa3937b328978e01a1073bba04d875a0ed9f84a7d96092c3ab9992eb36cfef6068b10d121db4aef164041525e97cf96669895a72b2d8f9abb3c8de890f3f2bde6a4a0108c62d40a85b998559c3abd8053c744907fb2ef54fc6ccaaef51c734d5238a33605bf22e450ae0873cf60f4c95013ebd4f7e0446bbfbf7cfcc652086c816b16a72894ff0d787481d33e8dee0e483f89322c1ba89a2e2e11f2817950548a850f05b671427f84af590e083242657bf24477b7f893c572745177fdd8025811266fff9d2353f44ad4499898078d10f8f5ee6581d8083a01ddca252f5b2f75b398adb6e6b8455c3a59ac84461e3e30be2e09d3b7f2741af9a70b86a5b5b81f4c395daa0d97aa76f7a419976dd91ca727343fad7a3bf360ebc31a96f3ffeff04cd566d2998b84b63306baf263743d8b17488b307c6b3b85f28a43418f7a61daa34fcb480470c4445ad6026a560217b6c7ae7dcbbcd7e2b1710b20ae5d6233ffb42c15ccb64941daef003931b6855d844d5ba36b916c41e91f2b80c3bc24b0c6dfbfde58d89b7388db9d2df53b29b63cf9f3793f9bf57425eff2ed4f47cc57f7b72970c17051e0a65b5a14731160456b429828c0589927a7f4f198154d3087a62fa85157ecc5c7070fc55832f938659318cc8570e0f155435893360a2104ed6e224fc04c9916eb7eddc26e16a7b6ce5d922c6b4c71d7fd5e85ca45676d2eaaccfa5f89014ce27e90c108a2e8bcc6768ed0d5f8b3dd2c2898ae3ad2adaebc849f248aca9a2daab540a79f23862b1d779a5dc7bb924f5f5b6ffbeebae460fe052b55fa8760f3c113461c85ebf1f566f916c6501517d1595a2aaf5534b7fcc1e5c7c0fce4bc42d9ac779262bf767b93882fec9db47b640f5e2cc447dc5c582a617dde5a8bba175e7466098568352fc46885bee82ee79de09a0305a26f00fade8748898a044daabefcbaef7360a5dc1325928cdbbac99c40fd5969917cf8c4bf69b83aa28cf2106b85fc9fd43603d50dac836d82b0bdd958db6e30a4c566aa6dba39d1a6bb93b8207a8770733cd1384f16e0f09b9f15d61e26f0354f05ee9b5710dd66c56ed1c7641b74157e5e0ad9e28022c9d261e11373527d2ee55c9633910f0e27d76208acd21a8d"], 0x1108, 0x4000804}], 0x5, 0x20000000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/cuse\x00', 0x2, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') writev(r6, &(0x7f00000003c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) socketpair$unix(0x1, 0x400000000003, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r8 = dup3(r5, r7, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) getsockopt$TIPC_SOCK_RECVQ_DEPTH(r8, 0x10f, 0x84, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 10:00:03 executing program 1: r0 = shmget(0xffffffffffffffff, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) shmat(r0, &(0x7f0000ffe000/0x2000)=nil, 0x7800) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000300)='smaps\x00') sendfile(r5, r6, 0x0, 0x7ffff000) 10:00:04 executing program 0: socket$inet_dccp(0x2, 0x6, 0x0) openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x42400, 0x0) getsockopt$inet_int(r1, 0x10d, 0x14, 0x0, &(0x7f0000000000)) 10:00:04 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x4, 0x800, 0x8, 0x0, 0x1, 0x3, [], 0x0, 0xffffffffffffffff, 0x1}, 0x40) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001180)={r0, &(0x7f0000000040), &(0x7f00000021c0)=""/4096}, 0x18) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000001080)={r0, &(0x7f0000000040), &(0x7f0000000080)=""/4096}, 0x20) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x3fffffffffffefe, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000006c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0xfc00, 0x0) sendto$l2tp6(0xffffffffffffffff, &(0x7f0000001300)="d004d852b93c1ce94730a3c8a2201554a58f9b6615d1ea27ddd42eeea211d7352793fd3c17572ff09e479b0ec178007c49f6f9c3a83caf74837c2abd4abbe907be0cf41758263ee4dfb805b1cff2bc8e79a568a79da888931f1d83bebd05d4b13e8b2e6b8e15b4d6415f7108d74d3c2b763a5c77c7610a4a0375472c3f5e044112e1be54abda82fad71a20ed2b0f0589bf", 0x91, 0x8804, &(0x7f00000013c0)={0xa, 0x0, 0x7, @private0, 0x6, 0x2}, 0x20) sendmsg$IPCTNL_MSG_CT_DELETE(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB="1c000001020103000000000000000000000000000800084000000000"], 0x1c}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=@ipv6_delrule={0x24, 0x21, 0x505, 0x0, 0x0, {}, [@FIB_RULE_POLICY=@FRA_IP_PROTO={0x5, 0x16, 0x8}]}, 0x24}}, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r5, &(0x7f00000014c0)={&(0x7f00000010c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000001480)={&(0x7f0000001400)={0x64, 0x0, 0x4, 0x70bd25, 0x25dfdbfc, {}, [@ETHTOOL_A_LINKINFO_PORT={0x5, 0x2, 0x4e}, @ETHTOOL_A_LINKINFO_TP_MDIX_CTRL={0x5}, @ETHTOOL_A_LINKINFO_HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_LINKINFO_TP_MDIX_CTRL={0x5, 0x5, 0xb}, @ETHTOOL_A_LINKINFO_PHYADDR={0x5, 0x3, 0x78}, @ETHTOOL_A_LINKINFO_TP_MDIX_CTRL={0x5, 0x5, 0x1}]}, 0x64}, 0x1, 0x0, 0x0, 0x4000000}, 0x20000000) r6 = syz_genetlink_get_family_id$devlink(&(0x7f00000002c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r5, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)={0x44, r6, 0x1, 0x0, 0x0, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6}}]}, 0x44}}, 0x0) sendmsg$DEVLINK_CMD_PORT_GET(r4, &(0x7f0000000040)={&(0x7f0000001100)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000001140)={&(0x7f0000001200)=ANY=[@ANYBLOB="f800e309ff0000", @ANYBLOB="63c836fdc588de1f99937e482e1d32328b876eb841e5a8026a6c30fead76ddf93efdfb2ff039daf2944a78aa79fc0bb6ea6047f12879e0ad3edc102e10cefabf5947ca456c53ef53bf4d3e8580320665f65ba2cadb07ecfc0221231464b01e08bd9a5c1c49cc4612cee5a5eb9ca844b536826ae1b0a79d791324aeeebedb67677cf5ab2d1dfe3847ec6e7cb2aa6173405f80a75e813d9eb8f681b4226e98614ace8bacd5668453dfbe888bb8f396dba0f02a7f3b27f88e9120200b1fee67a0c37fd5989ebabc529c671a85ea5c106987fa25fd0a3e", @ANYRESDEC=r3], 0xf8}}, 0x4c040) getsockname$packet(r3, &(0x7f00000011c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r7}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x44}}, 0x0) 10:00:04 executing program 1: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r3, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r5 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r5, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r5, 0x1, 0x8, &(0x7f0000000000), 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r5, 0x10e, 0x4, &(0x7f00000003c0)=0x6, 0x4) sendmsg$NFT_MSG_GETRULE(r5, &(0x7f0000000300)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000400)={0x240, 0x7, 0xa, 0x101, 0x0, 0x0, {0x0, 0x0, 0x8}, [@NFTA_RULE_POSITION={0xc, 0x6, 0x1, 0x0, 0x5}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_RULE_EXPRESSIONS={0x1e0, 0x4, 0x0, 0x1, [{0x30, 0x1, 0x0, 0x1, [@flow_offload={{0x11, 0x1, 'flow_offload\x00'}, @val={0x10, 0x2, 0x0, 0x1, [@NFTA_FLOW_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}}, @dup_ipv4={{0x8, 0x1, 'dup\x00'}, @void}]}, {0x84, 0x1, 0x0, 0x1, [@nat={{0x8, 0x1, 'nat\x00'}, @void}, @redir={{0xa, 0x1, 'redir\x00'}, @val={0x2c, 0x2, 0x0, 0x1, [@NFTA_REDIR_FLAGS={0x8, 0x3, 0x1, 0x0, 0xa}, @NFTA_REDIR_FLAGS={0x8, 0x3, 0x1, 0x0, 0x2}, @NFTA_REDIR_REG_PROTO_MIN={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_REDIR_FLAGS={0x8, 0x3, 0x1, 0x0, 0x35}, @NFTA_REDIR_REG_PROTO_MAX={0x8, 0x2, 0x1, 0x0, 0xb}]}}, @connlimit={{0xe, 0x1, 'connlimit\x00'}, @void}, @fwd={{0x8, 0x1, 'fwd\x00'}, @void}, @reject={{0xb, 0x1, 'reject\x00'}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_REJECT_TYPE={0x8, 0x1, 0x1, 0x0, 0x2}, @NFTA_REJECT_TYPE={0x8}, @NFTA_REJECT_TYPE={0x8, 0x1, 0x1, 0x0, 0x1}]}}]}, {0x8c, 0x1, 0x0, 0x1, [@counter={{0xc, 0x1, 'counter\x00'}, @val={0x70, 0x2, 0x0, 0x1, [@NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x5}, @NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0x2}, @NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x1}, @NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x1}, @NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0x2}, @NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0x5}, @NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0x5}, @NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0x6}, @NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0x1}]}}, @quota={{0xa, 0x1, 'quota\x00'}, @void}]}, {0xc, 0x1, 0x0, 0x1, [@cmp={{0x8, 0x1, 'cmp\x00'}, @void}]}, {0x90, 0x1, 0x0, 0x1, [@dup={{0x8, 0x1, 'dup\x00'}, @val={0x44, 0x2, 0x0, 0x1, [@NFTA_DUP_SREG_DEV={0x8, 0x2, 0x1, 0x0, 0x9}, @NFTA_DUP_SREG_DEV={0x8, 0x2, 0x1, 0x0, 0x12}, @NFTA_DUP_SREG_DEV={0x8, 0x2, 0x1, 0x0, 0x3}, @NFTA_DUP_SREG_DEV={0x8, 0x2, 0x1, 0x0, 0x8}, @NFTA_DUP_SREG_DEV={0x8, 0x2, 0x1, 0x0, 0x1}, @NFTA_DUP_SREG_DEV={0x8}, @NFTA_DUP_SREG_DEV={0x8, 0x2, 0x1, 0x0, 0x4}, @NFTA_DUP_SREG_DEV={0x8, 0x2, 0x1, 0x0, 0xd}]}}, @fwd={{0x8, 0x1, 'fwd\x00'}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_FWD_SREG_ADDR={0x8, 0x2, 0x1, 0x0, 0x3}, @NFTA_FWD_SREG_ADDR={0x8, 0x2, 0x1, 0x0, 0x8}, @NFTA_FWD_SREG_ADDR={0x8, 0x2, 0x1, 0x0, 0x4}]}}, @dup={{0x8, 0x1, 'dup\x00'}, @void}, @counter={{0xc, 0x1, 'counter\x00'}, @void}, @ct={{0x7, 0x1, 'ct\x00'}, @void}]}]}, @NFTA_RULE_POSITION={0xc, 0x6, 0x1, 0x0, 0x4}, @NFTA_RULE_POSITION={0xc, 0x6, 0x1, 0x0, 0x1}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_RULE_POSITION_ID={0x8}, @NFTA_RULE_POSITION_ID={0x8}]}, 0x240}, 0x1, 0x0, 0x0, 0x41800}, 0x40000) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001240)=@newtfilter={0x24, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4}}, 0x24}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 417.422021][ T9074] device geneve2 entered promiscuous mode [ 417.842821][ T9076] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 417.878962][ T9079] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 10:00:05 executing program 1: mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x7fffffff, 0x8, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) migrate_pages(0x0, 0x5, &(0x7f0000000180)=0x6, &(0x7f00000001c0)=0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x400000000003, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$RNDADDENTROPY(r3, 0x40085203, &(0x7f0000000200)=ANY=[@ANYBLOB="ffffff0c57000000de168d5fb6934996c54d8edd2e704406ff63cdf7a021c75111972832f6dfeff97a9f5a0dc6addc2a2c2fa203b2726dd8420d78514c5b5eb309bc193f0ad09da476d09a74b6820e12c1956f5191ff61e3f2e21f0839f2c3e9d9b0b41dabf0dc19c813cd3804f044442e60682c329f2c6272c715a2b197898bd302d148547550dbad07c8840b88cf0767613779910d02a29c320bf36f86884c1ef36c1471581b717631ddc922e9963fc3d1ac3a9f8783ee3630c801b49b5b7235cd89871770e564541a9baeca61623425e3ec0a7a"]) r4 = shmget$private(0x0, 0x1000, 0x40, &(0x7f00005fa000/0x1000)=nil) shmat(r4, &(0x7f0000ffc000/0x1000)=nil, 0x7000) socketpair$unix(0x1, 0x400000000003, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r6 = dup3(0xffffffffffffffff, r5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x400000000003, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r9 = dup3(r7, r8, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) fanotify_mark(r6, 0x2, 0x8000000, r9, &(0x7f0000000040)='./file0\x00') shmat(0x0, &(0x7f0000ffa000/0x3000)=nil, 0x0) 10:00:05 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r3, @ANYBLOB="01000000040000001c0069ab896307bc58ef6e64adcb7080b1fda512203a3e2e7237eadd343b3da22297c17db542f2061f2168474f2aa98155250aafe97b2e62e58d9e4bf76869f5a374f63a872f0a83f5c271795012c101ce600b09f02347eb922ff9229a364607cb8ec180cf2b82fe434b50f87636036a269106beaa78374c0854ba69e7289c"], 0x3c}}, 0x0) write$binfmt_misc(r0, &(0x7f0000000300)={'syz1', "e4b6b98ff3f8d499e94d1a8cd73bf3d427b149c31efa71551a837a755a5afde633add37b1cb2ece097dacb167f6464d360a3c365d1c19d5fb9538fde727234b53942909f4e37f9c3a1ffa690c345c5e1781fb7bca011afd9ac2b2c347415a0ffc6e7f998c538e130818e9363237db349cce4286acb2437bf3cfaf0dce7356c20ff16b8f839c3d0cd0a"}, 0x8d) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x20, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x65580000}}, 0x20}}, 0x0) 10:00:05 executing program 1: r0 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=ANY=[@ANYBLOB="240000001a0001000000000000b02a001c00000000000000000000000600010000000000"], 0x24}}, 0x0) 10:00:05 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-monitor\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f00000001c0)={0x10, 0x30, 0xfa00, {&(0x7f0000000180), 0x1, {0xa, 0x4e23, 0x8, @local, 0x7}}}, 0x38) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0xfcdc6a3e0b574104, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="e1"], 0x1}}, 0x0) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x1000, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer\x00', 0x44600, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x400000000003, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) dup3(r4, r5, 0x0) splice(r5, 0x0, r3, 0x0, 0x4ffde, 0x0) [ 418.409118][ T9096] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 418.436911][ T9097] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 10:00:05 executing program 1: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r0, 0x0, 0x2000427, 0x40) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xfec) write$P9_RRENAMEAT(r0, &(0x7f0000000080)={0xffffffffffffff0d}, 0x7) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x1) rmdir(&(0x7f0000000000)='./file0\x00') 10:00:06 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x400000000003, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r5 = dup3(r3, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$apparmor_exec(r5, &(0x7f0000000080)={'exec ', '-\x00'}, 0x7) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x40, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_VFINFO_LIST={0x18, 0x16, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, [@IFLA_VF_RATE={0x10}]}]}]}, 0x55}}, 0x0) [ 418.878673][ T9108] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 10:00:06 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0x4) lstat(&(0x7f0000000140)='./file0/../file0\x00', &(0x7f0000000200)) mount(&(0x7f0000000080)=@sr0='/dev/sr0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='pipefs\x00', 0x8c050, 0x0) 10:00:06 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f7e00a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000002090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newtfilter={0x60, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {}, {0xa}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x30, 0x2, [@TCA_BASIC_EMATCHES={0x2c, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x1}}, @TCA_EMATCH_TREE_LIST={0x20, 0x2, 0x0, 0x1, [@TCF_EM_U32={0x1c, 0x1}]}]}]}}]}, 0x60}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'vcan0\x00', r6}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r7 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$sock_bt_hidp_HIDPGETCONNINFO(r7, 0x800448d3, &(0x7f0000000300)={@any, 0x34, 0x6, 0xc0, 0x2d7, 0x6, "cafa2c7e9b3c5fc6d3c48fe4555b547e145cccf436fa12fb466185be4a6ff61e0ea5c9497835fa638e288b93c7e4705659406c783bdb5a3a4334e02504aea8eadd69eea3643097ec2f8951241db4cde36c772241601f88ae38789d13cd065666d66a1fb5014137df846c8639427895d545d4e469a258665fd0374516048c77e9"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:00:06 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-monitor\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f00000001c0)={0x10, 0x30, 0xfa00, {&(0x7f0000000180), 0x1, {0xa, 0x4e23, 0x8, @local, 0x7}}}, 0x38) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0xfcdc6a3e0b574104, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="e1"], 0x1}}, 0x0) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x1000, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer\x00', 0x44600, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x400000000003, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) dup3(r4, r5, 0x0) splice(r5, 0x0, r3, 0x0, 0x4ffde, 0x0) [ 419.348178][ T9117] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 419.458979][ T9122] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 10:00:06 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x400000000003, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x400000000003, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r6 = dup3(r4, r5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r6, 0x89fa, &(0x7f0000000180)={'ip6_vti0\x00', &(0x7f0000000100)={'syztnl2\x00', 0x0, 0x4, 0x0, 0x7, 0x56, 0x20, @dev={0xfe, 0x80, [], 0x33}, @private1, 0x8, 0x20, 0x6, 0x7fffffff}}) sendmsg$nl_route_sched(r3, &(0x7f0000000300)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=@deltfilter={0x44, 0x2d, 0x100, 0x70bd2d, 0x25dfdbff, {0x0, 0x0, 0x0, r7, {0xa, 0x5}, {0x8, 0x8}, {0x7, 0x3}}, [@TCA_RATE={0x6, 0x5, {0x7e, 0xca}}, @TCA_RATE={0x6, 0x5, {0xb7, 0x89}}, @TCA_CHAIN={0x8, 0xb, 0x6}, @TCA_CHAIN={0x8, 0xb, 0x9}]}, 0x44}, 0x1, 0x0, 0x0, 0x20000801}, 0x8000) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r9 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r10 = dup(r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) r11 = socket(0x10, 0x3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000340)={0x0, 0xffffffffffffffff, 0x800, 0x9, 0xffffffff7fffffff}) sendmsg$nl_route_sched(r11, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=@newqdisc={0x44, 0x24, 0xd0b, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9, 0x1, 'gred\x00'}, {0x14, 0x2, [@TCA_GRED_DPS={0x10, 0x3, {0x10, 0x0, 0x1}}]}}]}, 0x44}}, 0x0) 10:00:07 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000000c0)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_REMOVEDEF(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x2c, r1, 0x4, 0x70bd2d, 0x25dfdbff, {}, [@NLBL_MGMT_A_FAMILY={0x6, 0xb, 0xd9d6d2e3b3eda5cc}, @NLBL_MGMT_A_CV4DOI={0x8}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x3}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4040800}, 0x20000080) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000240)={@void, @void, @mpls={[], @ipv4=@icmp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x32, 0x0, @dev, @remote={0xac, 0x14, 0x8}}, @timestamp}}}, 0x28) [ 420.606485][ C1] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 10:00:08 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x400000000003, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$NLBL_MGMT_C_PROTOCOLS(r2, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000200)={&(0x7f00000000c0)={0x30, 0x0, 0x4, 0x70bd2c, 0x25dfdbfd, {}, [@NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x2b}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}, 0x30}, 0x1, 0x0, 0x0, 0x20040081}, 0x4060044) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000500)={0xffffffffffffffff, 0xc0, &(0x7f0000001600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100), 0x0, 0x0, 0x0, &(0x7f0000000340)={0x8, 0x2}, 0x0, 0x0, &(0x7f0000000380)={0x5, 0x0, 0x0, 0x1000003}, &(0x7f0000000900)=0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f000001a740)={0x1d, 0xa, &(0x7f0000000140)=ANY=[@ANYBLOB="20c0d61abf490000950000ff37e9c7a33a67c0268a0aeca15ae11f00000000000400551b00800000a55b5000e7ffffff18000000880000000000000002000000850000002b0000009500fb0000000000850000007310000002d10400050000008b265ab5d538c4d7550c056e1f7c310c7e1a6dd198c8138bc37a066479ddb8ff5e6feb0398c30261048a52533bc7a75a0d37afa0ecccda"], &(0x7f0000000040)='GPL\x00', 0x40, 0x1000, &(0x7f0000000600)=""/4096, 0x41000, 0x5, [], 0x0, 0x18, 0xffffffffffffffff, 0x8, &(0x7f000001a6c0)={0x2, 0x2}, 0x8, 0x10, &(0x7f000001a700)={0x2, 0x2, 0x7, 0x5}, 0x10, r3}, 0x78) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x400000000003, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r6 = dup3(r4, r5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r6, 0x10e, 0x4, &(0x7f0000000280)=0x20, 0x4) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x33}, [@ldst={0x6, 0x0, 0x6, 0x0, 0x0, 0x0, 0x8}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xd0, &(0x7f0000002500)=""/208, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10, r3}, 0x78) 10:00:08 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r3, @ANYBLOB="0000400000000005280012000c00010076657468"], 0x48}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) shutdown(0xffffffffffffffff, 0x1) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in6, 0x0, 0x10001, 0x0, 0x0, 0x46}, 0x98) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f00000004c0)={0x0, @in, 0x0, 0x0, 0x0, 0x0, 0x34}, 0x98) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000000)={0x0, @in6, 0x0, 0x0, 0x0, 0x0, 0xc}, 0x9c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in6, 0x0, 0x0, 0x0, 0x0, 0x46}, 0x9c) r7 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f0000000300)=ANY=[@ANYBLOB="006ced5517904f5a2409b3a44720aeb7129bbc8def0658f4866802be96a74d6e8d1a775360c228b37fb73679c010500804c4bfeb94", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000040)={r8}, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000080)={r8, 0x1, 0x10}, &(0x7f00000000c0)=0xc) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000240)={r9, 0xe661}, 0x8) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@ipv4_newaddr={0x34, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @local}, @IFA_CACHEINFO={0x14, 0x6, {0x0, 0x400}}]}, 0x34}}, 0x0) 10:00:08 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="200000f825000537b606014c9cc075d0665878006d9b0ccdefe5175c3782ade812255c9927a8b3a8b6c9acefd3559aafd7681d372e8b1f92c0b84e204af2d6a31eed8d1617fde6e658426bafda53c24d7059347881aefc1d4a31c0610360be98a1b33c3098c9d2bf1604b3fcf0a16724508f1b1bd86ec70ea890c9c02b3c89cdf0c79328f6028433e757c3abe47f66f6f1ab599b813d641a6a9f112a28622d65f4184031dff533e9a4e682242e6d4cc2c173c01cec9e71bf6ba7a24a0e34f52160f4d681b9bbfaff38eb03ce94f7e37a2d7b9e47"], 0x20}}, 0x0) r4 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r4, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r4, &(0x7f0000000380)='\x00', 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r4, 0x1) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in6, 0x0, 0x10001, 0x0, 0x0, 0x46}, 0x98) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x9, &(0x7f00000004c0)={0x0, @in, 0x0, 0x0, 0x0, 0x0, 0x34}, 0x98) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x9, &(0x7f0000000000)={0x0, @in6, 0x0, 0x0, 0x0, 0x0, 0xc}, 0x9c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in6, 0x0, 0x0, 0x0, 0x0, 0x46}, 0x9c) getsockopt$inet_sctp_SCTP_INITMSG(r4, 0x84, 0x2, &(0x7f00000000c0), &(0x7f0000000100)=0x8) sendmsg$IPSET_CMD_LIST(r3, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000180)={0x1c, 0x7, 0x6, 0x0, 0x0, 0x0, {0xc}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x4) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) [ 421.219016][ T9155] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 421.254416][ T9155] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 10:00:08 executing program 1: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x1}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x1) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r1, &(0x7f0000000d80)=ANY=[@ANYBLOB="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"], 0x1c2) r2 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r2, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) r3 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') sendmsg$NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000b00)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYRES16=0x0, @ANYBLOB="e321be1d9214356291354f892c56b547bac57aee1d5dcdf4358443bc8d6aa2d3f3abbcc1f4c6ecf123c596926af17bbed630f97877a45d3b47c9a00cd4eb162ef0f38807cf85819a65dd34d91a3173d0a6e8e3adc4f1b81eac3492ac94917f39e6865be1768bf74f3a5a1419622fdb5fdb2ec285c6ee0ed36a504e57fa617c1437d56ba1d5233a44c5ff79042bed62e393f23761353dfd"], 0x38}, 0x1, 0x0, 0x0, 0x8002}, 0x4048841) sendmsg$NL80211_CMD_DEL_STATION(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000001c0)={&(0x7f00000006c0)=ANY=[@ANYBLOB='\b\x00\x00\x00', @ANYRES16=0x0, @ANYRES32], 0x7c}, 0x1, 0x0, 0x0, 0x4000050}, 0x0) ioctl$USBDEVFS_IOCTL(r2, 0xc0105512, &(0x7f0000000380)) sendmsg$NLBL_UNLABEL_C_STATICADD(r3, &(0x7f0000000380)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000800)={&(0x7f00000004c0)=ANY=[@ANYBLOB="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", @ANYRES16=r0, @ANYRES16], 0x1c}, 0x1, 0x0, 0x0, 0x4880}, 0x44090) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000b40)=ANY=[@ANYBLOB="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"], 0x162) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='clear_refs\x00') r5 = syz_open_procfs(0x0, &(0x7f0000000180)='stat\x00') sendfile(r4, r5, 0x0, 0x1) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, r2) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r4, 0x40405515, &(0x7f0000000100)={0x4, 0x0, 0x2, 0x1f, 'syz1\x00', 0xffff}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) open$dir(&(0x7f00000002c0)='./file0\x00', 0x0, 0x80) [ 421.448774][ C1] sd 0:0:1:0: [sg0] tag#5192 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 421.459421][ C1] sd 0:0:1:0: [sg0] tag#5192 CDB: Test Unit Ready [ 421.466192][ C1] sd 0:0:1:0: [sg0] tag#5192 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 421.476011][ C1] sd 0:0:1:0: [sg0] tag#5192 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 421.487048][ C1] sd 0:0:1:0: [sg0] tag#5192 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 421.496904][ C1] sd 0:0:1:0: [sg0] tag#5192 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 421.506724][ C1] sd 0:0:1:0: [sg0] tag#5192 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 421.517260][ C1] sd 0:0:1:0: [sg0] tag#5192 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 421.527088][ C1] sd 0:0:1:0: [sg0] tag#5192 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 421.536938][ C1] sd 0:0:1:0: [sg0] tag#5192 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 421.546790][ C1] sd 0:0:1:0: [sg0] tag#5192 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 421.556598][ C1] sd 0:0:1:0: [sg0] tag#5192 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 421.566496][ C1] sd 0:0:1:0: [sg0] tag#5192 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 421.576779][ C1] sd 0:0:1:0: [sg0] tag#5192 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 421.586611][ C1] sd 0:0:1:0: [sg0] tag#5192 CDB[c0]: 00 00 00 00 00 00 00 00 10:00:09 executing program 1: socket$inet_sctp(0x2, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x0) r0 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/net\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x400000000003, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$UI_SET_PHYS(r3, 0x4008556c, &(0x7f0000000040)='syz1\x00') ioctl$NS_GET_USERNS(r0, 0xb701, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') sendmsg$NL80211_CMD_GET_SCAN(r6, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001700)={0x14, r7, 0xab9535e9a6578fc1, 0x0, 0x0, {0x5}}, 0x14}}, 0x0) sendmsg$NL80211_CMD_SET_STATION(r4, &(0x7f00000001c0)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000180)={&(0x7f00000003c0)={0x18, r7, 0x100, 0x70bd26, 0x25dfdbff, {}, [@NL80211_ATTR_STA_SUPPORTED_CHANNELS={0x4}]}, 0x18}, 0x1, 0x0, 0x0, 0x4000444}, 0xc000000) r8 = socket(0x1, 0x803, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x30, 0x0, 0x100, 0x70bd2a, 0x25dfdbfb, {{}, {}, {0x14, 0x14, 'broadcast-link\x00'}}, ["", "", "", "", "", "", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x8004}, 0x4040050) sendmsg$nl_route(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@ipmr_getroute={0x1c, 0x1a, 0x22, 0x70bd29, 0x25dfdbfb, {0x80, 0x0, 0x20, 0xbf, 0xfc, 0x1, 0xff, 0x6, 0x2100}, ["", "", "", ""]}, 0x1c}}, 0x8000) 10:00:09 executing program 0: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000080), 0x8) mkdir(&(0x7f00000000c0)='./control\x00', 0x0) close(r0) r1 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x2c00) r2 = gettid() fcntl$setown(r0, 0x8, r2) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffa]}, 0x0, 0x8) fcntl$setsig(r1, 0xa, 0x20) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x1000000c8) ioctl$RTC_WIE_OFF(0xffffffffffffffff, 0x7010) ppoll(&(0x7f0000000140)=[{r0, 0x24e7}], 0x1, 0x0, &(0x7f0000000340)={[0x70]}, 0x8) inotify_add_watch(r1, &(0x7f0000000100)='./control\x00', 0xe4000c64) open(&(0x7f00000001c0)='./control\x00', 0x0, 0x0) 10:00:09 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r2 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) r3 = socket$nl_sock_diag(0x10, 0x3, 0x4) connect(r3, &(0x7f0000001bc0)=@nfc={0x27, 0x0, 0x1, 0x2}, 0x80) sendto$inet(r2, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r2, &(0x7f0000000380)='\x00', 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r2, 0x1) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in6, 0x0, 0x10001, 0x0, 0x0, 0x46}, 0x98) r4 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_PORT_GET(r5, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)={0x3c, r4, 0x90d, 0x0, 0x0, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0xffffffff}}}]}, 0x3c}}, 0x0) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(r0, &(0x7f0000001b80)={&(0x7f0000001a40)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000001b40)={&(0x7f0000001a80)={0x84, r4, 0x800, 0x70bd26, 0x25dfdbfd, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}, {0x8, 0xb, 0x6}, {0x6, 0x11, 0x4}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}, {0x8, 0xb, 0xf80}, {0x6, 0x11, 0x6}}]}, 0x84}, 0x1, 0x0, 0x0, 0x4044004}, 0x4000001) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000004c0)={0x0, @in, 0x0, 0x0, 0x0, 0x0, 0x34}, 0x98) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000000)={0x0, @in6, 0x0, 0x0, 0x0, 0x0, 0xc}, 0x9c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in6, 0x0, 0x0, 0x0, 0x0, 0x46}, 0x9c) sendmsg$sock(r2, &(0x7f0000000180)={&(0x7f0000000240)=@in6={0xa, 0x4e24, 0x1ff, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0xa8f0}, 0x80, &(0x7f0000001840)=[{&(0x7f00000002c0)="1de017be10dee9876de1e90838740817ac56cea853c2b2b75e2a809ba1776f4cf5ed42246fa86f4345e4a8e43c003e9a57a0d55bf4d3a31c81d4dbd81b6f3d7c3d6cc40b01ac7977121da36bb9d7a51563d73555cab0c8e52c6e0be37505f145cd1a99fb58beee661440cd60df62e4758b8e0a8d6a60caece0daacdeb087fa23dca9669b659513961e31ebfb5a", 0x8d}, {&(0x7f0000000000)="f4ff2ed61a48c93b5f54215ebfccaea4670031f68b8720e4a1d2fa4bcf3163513b8055667741d1d5a5cf24a3c63a", 0x2e}, {&(0x7f0000000380)="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", 0xfb}, {&(0x7f0000000480)="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", 0x1000}, {&(0x7f0000001480)="613e903d749a0c2d32c1aeebc403c7fa3a1c9a6e96b295eb0afcaa24954c4fb65b1d33d48175ee81a4253562a20e0d0b6e98dc213871098c691bc450a05b43ea31ac6b11", 0x44}, {&(0x7f0000001500)="1b56df8180abc93568bfc4440515c88b1299a01568a27275e6560243f6af3986a13694c6138818db2c97ec4c887f86a4fb6198c64afaf6ccc231b6114f367232decb6bb834569d5912b7d66ec971c35dcc8585e3876d117b76754a7eb0fe31282734f9d5f3735c8c2a4aca52d36f8f74987b638f2de666775ad9539e71b32fc4c673a83e71d85f9155336638741724957d1d9ab101d45f90755d0cc82710", 0x9e}, {&(0x7f00000015c0)="ae33be0da62d0ec3457292713001114fa83c80bb0b0110f9b66f03cb1ea1af876679353c193d8cad676ea16874ee40a413a5156dcac47453ca6b03ee57ec83feb77fcd7a7f864370a5f3d1b202e93d4d77b4165ddbe20dd4dae3d7fd9f6ab86358a675c6667a67218e25c533b5e984864346e77d56da95bf812eeac87ff9427026c3aad7ea4549bb2381ce6a65c459b17d8d4a1a9c7838700e6e7f5578a0e87e32e8ba1beba4678591964bddeb918ea69a7a7913fb31bda55b1cefff29cf6d234b4d2662bf1d", 0xc6}, {&(0x7f00000016c0)="5887cedc1cf926eb2f8ff43b423b14dbf2ca04d3c2ea078ab6154b7f239f9e2bb84e3e54cc5c8573c316625a5a99bcb17bcd75e56f96dd555f870aba14a7038abc395305710b19e576397b81dd7c6c91f9109005fa25086c34201f56c079e6794a3f204fbef982fb39782635d2b57a9e81d426f2732c1ba843b8fd2b51b0", 0x7e}, {&(0x7f0000001740)="92e5955f862eee5569d887fe4237135cfa59dc0b301859e954826b7f9d7951e4d627a651714d13cbf247faeebec9601e6239cdc116b747f131ab811ed4d0dc1b9c817b14e54c6dd1e7402339fba5d856564fdf5346fdd7b3efed29aa83a708eb90b7c7822c519af7385a772e8f9832fda776d78aace4851cfb24dc31997c6a9f2204c7b5e107c461b6c8d535033404c24e370762bd30bbb243170d166ed201277a4a8a77be4b9f50000f414ce5d0553d0884b086ab27f12bf86dffb46c509220443f38423b1b6339e6f41b358a1d4d086d37842e993f13bb6aad", 0xda}, {&(0x7f0000000100)="c636e3cc7f2079", 0x7}], 0xa, &(0x7f0000001900)=[@txtime={{0x18, 0x1, 0x3d, 0xfffffffffffffacf}}, @txtime={{0x18}}, @txtime={{0x18, 0x1, 0x3d, 0x2}}, @timestamping={{0x14, 0x1, 0x25, 0x1ff}}, @timestamping={{0x14, 0x1, 0x25, 0x5}}], 0x78}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000001980)=ANY=[@ANYBLOB="300000001800010300000000000000000200000000000008000000000c00090008000000", @ANYRES32=0x0, @ANYBLOB="08000400", @ANYRES32=r1, @ANYBLOB="c287aaa5cd2a5aee5bd855daa460847b7953e855b0f4c856d9d8c749080b85879b26370287d7270e66295c5d5efb6ff6719f3be00af46dff139ccb3a4b66c766a9a198aa0858391ca1bdb2ed10cbcf367f5e8ae0e830217fe684f810be9fd4df501dbef730"], 0x30}}, 0x0) 10:00:10 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x14, r1, 0x100, 0x0, 0x0, {0xc}}, 0x14}}, 0x0) 10:00:10 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_PCM_IOCTL_DELAY(0xffffffffffffffff, 0x80084121, &(0x7f0000000000)) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x4001}, 0xfea3) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)=@newtfilter={0x64, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x8}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x34, 0x2, [@TCA_FLOW_EMATCHES={0x30, 0xb, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x6}}, @TCA_EMATCH_TREE_LIST={0x24, 0x2, 0x0, 0x1, [@TCF_EM_IPT={0x20, 0x1, 0x0, 0x0, {{}, [@TCA_EM_IPT_MATCH_NAME={0xb, 0x2, 'policy\x00'}, @TCA_EM_IPT_HOOK={0x8}]}}]}]}]}}]}, 0x64}}, 0x0) r6 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r6, &(0x7f0000000200), 0x4924924924926d3, 0x0) r7 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_mreqsrc(r7, 0x0, 0x26, &(0x7f00000000c0)={@empty, @private=0xa010101, @rand_addr=0x64010102}, 0xc) sendmsg$nl_generic(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x18, 0x16, 0xd785ab268586148d, 0x0, 0x0, {0xa}, [@nested={0x4}]}, 0x18}}, 0x0) [ 423.446142][ T9189] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 10:00:10 executing program 1: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001000000000000000000080000000000a20000000000a01000000000000000000000000000900010073797a300000000070000000120a01b440d3b7010400000000000000040004800900020073a60601000000000900010073797a3000000000080003400000000022000200b76312c4110dd9b17379f32a5c4712"], 0xb8}}, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x400000000003, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r3, 0xc0945662, &(0x7f0000000080)={0x1, 0x0, [], {0x0, @reserved}}) sendmsg$NFT_MSG_GETCHAIN(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x8}, 0x0) [ 423.576417][ T9196] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 10:00:11 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_PCM_IOCTL_DELAY(0xffffffffffffffff, 0x80084121, &(0x7f0000000000)) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x4001}, 0xfea3) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)=@newtfilter={0x64, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x8}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x34, 0x2, [@TCA_FLOW_EMATCHES={0x30, 0xb, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x6}}, @TCA_EMATCH_TREE_LIST={0x24, 0x2, 0x0, 0x1, [@TCF_EM_IPT={0x20, 0x1, 0x0, 0x0, {{}, [@TCA_EM_IPT_MATCH_NAME={0xb, 0x2, 'policy\x00'}, @TCA_EM_IPT_HOOK={0x8}]}}]}]}]}}]}, 0x64}}, 0x0) r6 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r6, &(0x7f0000000200), 0x4924924924926d3, 0x0) r7 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_mreqsrc(r7, 0x0, 0x26, &(0x7f00000000c0)={@empty, @private=0xa010101, @rand_addr=0x64010102}, 0xc) sendmsg$nl_generic(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x18, 0x16, 0xd785ab268586148d, 0x0, 0x0, {0xa}, [@nested={0x4}]}, 0x18}}, 0x0) 10:00:11 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='sysfs\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x400000000003, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$GIO_CMAP(r2, 0x4b70, &(0x7f00000001c0)) bpf$OBJ_GET_PROG(0x7, &(0x7f00000000c0)={&(0x7f0000000000)='./file0\x00'}, 0x10) unshare(0x200) r3 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/mnt\x00') mount(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x100000, 0x0) r4 = socket$caif_seqpacket(0x25, 0x5, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x400000000003, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) dup3(r5, r6, 0x0) sendfile(r4, r6, &(0x7f0000000200)=0x1, 0x71) setns(r3, 0x0) clone(0x70024000, 0x0, 0x0, 0x0, 0x0) mount(&(0x7f0000000100)=@filename='./file0\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x81000, 0x0) mount$fuse(0x20000000, &(0x7f0000000580)='./file0\x00', 0x0, 0x7a04, 0x0) [ 423.841596][ T9203] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 423.959813][ T9205] IPVS: ftp: loaded support on port[0] = 21 10:00:11 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_PCM_IOCTL_DELAY(0xffffffffffffffff, 0x80084121, &(0x7f0000000000)) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x4001}, 0xfea3) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)=@newtfilter={0x64, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x8}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x34, 0x2, [@TCA_FLOW_EMATCHES={0x30, 0xb, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x6}}, @TCA_EMATCH_TREE_LIST={0x24, 0x2, 0x0, 0x1, [@TCF_EM_IPT={0x20, 0x1, 0x0, 0x0, {{}, [@TCA_EM_IPT_MATCH_NAME={0xb, 0x2, 'policy\x00'}, @TCA_EM_IPT_HOOK={0x8}]}}]}]}]}}]}, 0x64}}, 0x0) r6 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r6, &(0x7f0000000200), 0x4924924924926d3, 0x0) r7 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_mreqsrc(r7, 0x0, 0x26, &(0x7f00000000c0)={@empty, @private=0xa010101, @rand_addr=0x64010102}, 0xc) sendmsg$nl_generic(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x18, 0x16, 0xd785ab268586148d, 0x0, 0x0, {0xa}, [@nested={0x4}]}, 0x18}}, 0x0) [ 424.199188][ T9227] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 10:00:11 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_PCM_IOCTL_DELAY(0xffffffffffffffff, 0x80084121, &(0x7f0000000000)) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x4001}, 0xfea3) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)=@newtfilter={0x64, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x8}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x34, 0x2, [@TCA_FLOW_EMATCHES={0x30, 0xb, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x6}}, @TCA_EMATCH_TREE_LIST={0x24, 0x2, 0x0, 0x1, [@TCF_EM_IPT={0x20, 0x1, 0x0, 0x0, {{}, [@TCA_EM_IPT_MATCH_NAME={0xb, 0x2, 'policy\x00'}, @TCA_EM_IPT_HOOK={0x8}]}}]}]}]}}]}, 0x64}}, 0x0) r6 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r6, &(0x7f0000000200), 0x4924924924926d3, 0x0) r7 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_mreqsrc(r7, 0x0, 0x26, &(0x7f00000000c0)={@empty, @private=0xa010101, @rand_addr=0x64010102}, 0xc) sendmsg$nl_generic(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x18, 0x16, 0xd785ab268586148d, 0x0, 0x0, {0xa}, [@nested={0x4}]}, 0x18}}, 0x0) [ 424.475836][ T9243] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 10:00:11 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_PCM_IOCTL_DELAY(0xffffffffffffffff, 0x80084121, &(0x7f0000000000)) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x4001}, 0xfea3) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)=@newtfilter={0x64, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x8}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x34, 0x2, [@TCA_FLOW_EMATCHES={0x30, 0xb, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x6}}, @TCA_EMATCH_TREE_LIST={0x24, 0x2, 0x0, 0x1, [@TCF_EM_IPT={0x20, 0x1, 0x0, 0x0, {{}, [@TCA_EM_IPT_MATCH_NAME={0xb, 0x2, 'policy\x00'}, @TCA_EM_IPT_HOOK={0x8}]}}]}]}]}}]}, 0x64}}, 0x0) r6 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r6, &(0x7f0000000200), 0x4924924924926d3, 0x0) r7 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_mreqsrc(r7, 0x0, 0x26, &(0x7f00000000c0)={@empty, @private=0xa010101, @rand_addr=0x64010102}, 0xc) [ 424.638100][ T9250] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 10:00:12 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_PCM_IOCTL_DELAY(0xffffffffffffffff, 0x80084121, &(0x7f0000000000)) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x4001}, 0xfea3) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)=@newtfilter={0x64, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x8}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x34, 0x2, [@TCA_FLOW_EMATCHES={0x30, 0xb, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x6}}, @TCA_EMATCH_TREE_LIST={0x24, 0x2, 0x0, 0x1, [@TCF_EM_IPT={0x20, 0x1, 0x0, 0x0, {{}, [@TCA_EM_IPT_MATCH_NAME={0xb, 0x2, 'policy\x00'}, @TCA_EM_IPT_HOOK={0x8}]}}]}]}]}}]}, 0x64}}, 0x0) r6 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r6, &(0x7f0000000200), 0x4924924924926d3, 0x0) socket$l2tp(0x2, 0x2, 0x73) [ 424.887675][ T9259] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 10:00:12 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x400000000003, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) accept$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, &(0x7f0000000080)=0x1c) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x408102, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') sendmsg$BATADV_CMD_GET_DAT_CACHE(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000008c0)={&(0x7f0000000600)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="000426bd7000fedbdf250d00002d2c003400cf010000060028000400004db7e7dcbafe1ff055273dca0a703ca3514d96274b624176f30a401e853ad4638d3fdfd7b7b7e5e949cf6491c3eb70d0d73122a188c6f1e1982e936973e05ada0d2d183e38ca23820fde20c619957ebabe25598ac1def9ae740a78423330", @ANYRES32=0x0, @ANYBLOB], 0x2c}, 0x1, 0x0, 0x0, 0x4000}, 0x2400c004) sendmsg$BATADV_CMD_GET_HARDIF(r2, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x30, r5, 0x200, 0x70bd28, 0x25dfdbfd, {}, [@BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x3}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x6}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}]}, 0x30}}, 0x4000000) socketpair$unix(0x1, 0x400000000003, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r7 = dup3(r4, r6, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) epoll_ctl$EPOLL_CTL_DEL(r7, 0x2, r3) socket$inet_udplite(0x2, 0x2, 0x88) 10:00:12 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_PCM_IOCTL_DELAY(0xffffffffffffffff, 0x80084121, &(0x7f0000000000)) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x4001}, 0xfea3) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)=@newtfilter={0x64, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x8}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x34, 0x2, [@TCA_FLOW_EMATCHES={0x30, 0xb, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x6}}, @TCA_EMATCH_TREE_LIST={0x24, 0x2, 0x0, 0x1, [@TCF_EM_IPT={0x20, 0x1, 0x0, 0x0, {{}, [@TCA_EM_IPT_MATCH_NAME={0xb, 0x2, 'policy\x00'}, @TCA_EM_IPT_HOOK={0x8}]}}]}]}]}}]}, 0x64}}, 0x0) r6 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r6, &(0x7f0000000200), 0x4924924924926d3, 0x0) [ 425.221627][ T9270] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 10:00:12 executing program 1: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000040)={r5}, 0x0) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f00000000c0)={r5, 0x0, 0x1, [0x5]}, 0xa) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32, @ANYBLOB="00000000ffffffff00000002090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newtfilter={0x2c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0xffe0}, {}, {0xa}}, [@TCA_CHAIN={0x8, 0xb, 0x1}]}, 0x2c}, 0x1, 0x0, 0x0, 0x8000}, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f00000001c0)={'ip6tnl0\x00', &(0x7f0000000300)={'sit0\x00', 0x0, 0x2f, 0x4, 0xff, 0x8, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @private1, 0x7, 0x8000, 0x42, 0x4}}) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0004000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000880)=@newlink={0x440, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xebb, 0x60}, [@IFLA_LINKINFO={0x98, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x88, 0x2, 0x0, 0x1, [@IFLA_VLAN_EGRESS_QOS={0x7c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x4, 0x7fff}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xffff, 0x4}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x8, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x9}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x4}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1ff, 0x7ffffffe}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1, 0x3}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x80000001, 0x400}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1, 0x7}}]}, @IFLA_VLAN_ID={0x6, 0x1, 0x4}]}}}, @IFLA_GSO_MAX_SIZE={0x8, 0x29, 0xd5d0}, @IFLA_VFINFO_LIST={0x380, 0x16, 0x0, 0x1, [{0x60, 0x1, 0x0, 0x1, [@IFLA_VF_IB_PORT_GUID={0x14, 0xb, {0x4cc, 0x8}}, @IFLA_VF_TX_RATE={0xc, 0x3, {0xffffff30, 0x2d}}, @IFLA_VF_IB_PORT_GUID={0x14, 0xb, {0x7}}, @IFLA_VF_IB_PORT_GUID={0x14, 0xb, {0x5, 0x1}}, @IFLA_VF_IB_PORT_GUID={0x14, 0xb, {0x85, 0x1000}}]}, {0x64, 0x1, 0x0, 0x1, [@IFLA_VF_VLAN_LIST={0x40, 0xc, 0x0, 0x1, [{0x14, 0x1, {0x6, 0x8c6, 0x7, 0x8100}}, {0x14, 0x1, {0x83, 0xebf, 0x0, 0x88a8}}, {0x14, 0x1, {0xffff, 0x3ec, 0x1ff, 0x88a8}}]}, @IFLA_VF_IB_PORT_GUID={0x14, 0xb, {0x7, 0x1000}}, @IFLA_VF_TRUST={0xc, 0x9, {0x3, 0x8}}]}, {0x70, 0x1, 0x0, 0x1, [@IFLA_VF_IB_PORT_GUID={0x14, 0xb, {0x800, 0x10000}}, @IFLA_VF_RSS_QUERY_EN={0xc, 0x7, {0x7ff}}, @IFLA_VF_IB_NODE_GUID={0x14, 0xa, {0x50a4, 0x9b}}, @IFLA_VF_VLAN={0x10, 0x2, {0x8001, 0x452, 0x1}}, @IFLA_VF_SPOOFCHK={0xc, 0x4, {0x2, 0x4}}, @IFLA_VF_TX_RATE={0xc, 0x3, {0x1f, 0x3}}, @IFLA_VF_RATE={0x10, 0x6, {0x687, 0x9, 0x53}}]}, {0x70, 0x1, 0x0, 0x1, [@IFLA_VF_MAC={0x28, 0x1, {0x36d794c6, @dev={[], 0xc}}}, @IFLA_VF_RATE={0x10, 0x6, {0x100, 0x101, 0x5}}, @IFLA_VF_IB_PORT_GUID={0x14, 0xb, {0x80000000, 0x200}}, @IFLA_VF_IB_NODE_GUID={0x14, 0xa, {0x6, 0x57df}}, @IFLA_VF_TX_RATE={0xc, 0x3, {0x81, 0xa6f}}]}, {0x78, 0x1, 0x0, 0x1, [@IFLA_VF_VLAN_LIST={0x2c, 0xc, 0x0, 0x1, [{0x14, 0x1, {0x8, 0x188, 0x4, 0x88a8}}, {0x14, 0x1, {0x1, 0xb25}}]}, @IFLA_VF_VLAN_LIST={0x18, 0xc, 0x0, 0x1, [{0x14, 0x1, {0x3, 0xfc5, 0x5, 0x8100}}]}, @IFLA_VF_LINK_STATE={0xc, 0x5, {0x9, 0xc40}}, @IFLA_VF_TX_RATE={0xc, 0x3, {0x3ff, 0xb2}}, @IFLA_VF_TX_RATE={0xc, 0x3, {0xfa97, 0x1}}, @IFLA_VF_LINK_STATE={0xc, 0x5, {0x6fb98112, 0x3}}]}, {0x80, 0x1, 0x0, 0x1, [@IFLA_VF_TRUST={0xc, 0x9, {0x2, 0x5}}, @IFLA_VF_MAC={0x28, 0x1, {0xd9, @broadcast}}, @IFLA_VF_IB_NODE_GUID={0x14, 0xa, {0x1000, 0x7}}, @IFLA_VF_SPOOFCHK={0xc, 0x4, {0x0, 0x4}}, @IFLA_VF_MAC={0x28, 0x1, {0x300, @multicast}}]}, {0x10, 0x1, 0x0, 0x1, [@IFLA_VF_TX_RATE={0xc, 0x3, {0x43, 0x6}}]}, {0x28, 0x1, 0x0, 0x1, [@IFLA_VF_TRUST={0xc, 0x9, {0x7f, 0x800}}, @IFLA_VF_LINK_STATE={0xc, 0x5, {0x6, 0x10001}}, @IFLA_VF_RSS_QUERY_EN={0xc, 0x7, {0x19c, 0x6}}]}, {0xa8, 0x1, 0x0, 0x1, [@IFLA_VF_TX_RATE={0xc, 0x3, {0x0, 0x2}}, @IFLA_VF_VLAN_LIST={0x18, 0xc, 0x0, 0x1, [{0x14, 0x1, {0xbc8, 0x2b1, 0x1ff, 0x88a8}}]}, @IFLA_VF_VLAN_LIST={0x2c, 0xc, 0x0, 0x1, [{0x14, 0x1, {0x81, 0x88c, 0x7, 0x88a8}}, {0x14, 0x1, {0x5, 0x936, 0x7, 0x88a8}}]}, @IFLA_VF_VLAN={0x10, 0x2, {0x2, 0x8, 0x81}}, @IFLA_VF_SPOOFCHK={0xc, 0x4, {0x81, 0xb649}}, @IFLA_VF_MAC={0x28, 0x1, {0x7fb, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}}, @IFLA_VF_VLAN={0x10, 0x2, {0x82, 0x901, 0x10000}}]}]}]}, 0x440}, 0x1, 0x0, 0x0, 0x40}, 0x0) 10:00:12 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_PCM_IOCTL_DELAY(0xffffffffffffffff, 0x80084121, &(0x7f0000000000)) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x4001}, 0xfea3) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)=@newtfilter={0x64, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x8}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x34, 0x2, [@TCA_FLOW_EMATCHES={0x30, 0xb, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x6}}, @TCA_EMATCH_TREE_LIST={0x24, 0x2, 0x0, 0x1, [@TCF_EM_IPT={0x20, 0x1, 0x0, 0x0, {{}, [@TCA_EM_IPT_MATCH_NAME={0xb, 0x2, 'policy\x00'}, @TCA_EM_IPT_HOOK={0x8}]}}]}]}]}}]}, 0x64}}, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000200), 0x4924924924926d3, 0x0) [ 425.442891][ T9277] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 425.513864][ T9282] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 425.549377][ T9283] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 10:00:12 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_PCM_IOCTL_DELAY(0xffffffffffffffff, 0x80084121, &(0x7f0000000000)) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x4001}, 0xfea3) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)=@newtfilter={0x64, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x8}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x34, 0x2, [@TCA_FLOW_EMATCHES={0x30, 0xb, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x6}}, @TCA_EMATCH_TREE_LIST={0x24, 0x2, 0x0, 0x1, [@TCF_EM_IPT={0x20, 0x1, 0x0, 0x0, {{}, [@TCA_EM_IPT_MATCH_NAME={0xb, 0x2, 'policy\x00'}, @TCA_EM_IPT_HOOK={0x8}]}}]}]}]}}]}, 0x64}}, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000200), 0x4924924924926d3, 0x0) [ 425.777884][ T9296] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 10:00:13 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x400000000003, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x400000000003, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r5 = dup3(r3, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) dup(0xffffffffffffffff) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f0000000340)={0x0, 0x1, 0x3, 0x3a46}) getsockname$packet(r6, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') getsockopt$ARPT_SO_GET_REVISION_TARGET(r6, 0x0, 0x63, &(0x7f00000002c0)={'ah\x00'}, &(0x7f0000000300)=0x1e) sendmsg$TIPC_CMD_ENABLE_BEARER(r8, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r9, @ANYBLOB="93b20000000000000000010000000000000001410000001c001700020000000000006574683a73797a6b616c6c657231"], 0x38}}, 0x0) sendmsg$TIPC_CMD_SET_NODE_ADDR(r6, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x24, r9, 0x2, 0x70bd2d, 0x25dfdbfb, {{}, {}, {0x8, 0x11, 0x3}}, ["", "", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x4004000}, 0x24044051) r10 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r10, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7, 0x1, 'fq\x00'}, {0x14, 0x2, [@TCA_FQ_FLOW_MAX_RATE={0x8, 0x4}, @TCA_FQ_QUANTUM={0x8}]}}]}, 0x40}}, 0x0) 10:00:13 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_PCM_IOCTL_DELAY(0xffffffffffffffff, 0x80084121, &(0x7f0000000000)) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x4001}, 0xfea3) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)=@newtfilter={0x64, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x8}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x34, 0x2, [@TCA_FLOW_EMATCHES={0x30, 0xb, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x6}}, @TCA_EMATCH_TREE_LIST={0x24, 0x2, 0x0, 0x1, [@TCF_EM_IPT={0x20, 0x1, 0x0, 0x0, {{}, [@TCA_EM_IPT_MATCH_NAME={0xb, 0x2, 'policy\x00'}, @TCA_EM_IPT_HOOK={0x8}]}}]}]}]}}]}, 0x64}}, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000200), 0x4924924924926d3, 0x0) [ 425.942104][ T9305] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 425.979003][ T9304] tipc: Enabling of bearer rejected, failed to enable media 10:00:13 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_PCM_IOCTL_DELAY(0xffffffffffffffff, 0x80084121, &(0x7f0000000000)) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x4001}, 0xfea3) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) r6 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r6, &(0x7f0000000200), 0x4924924924926d3, 0x0) [ 426.061596][ T9311] tipc: Enabling of bearer rejected, failed to enable media 10:00:13 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='clear_refs\x00') writev(r0, &(0x7f0000000100)=[{&(0x7f0000000000)='+4', 0x2}], 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='clear_refs\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x400000000003, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r7 = dup3(r5, r6, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$KDGETLED(r7, 0x4b31, &(0x7f0000000040)) writev(r1, &(0x7f0000000100)=[{&(0x7f0000000000)='+4', 0x2}], 0x1) [ 426.172710][ T9313] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 10:00:13 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_PCM_IOCTL_DELAY(0xffffffffffffffff, 0x80084121, &(0x7f0000000000)) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x4001}, 0xfea3) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) r6 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r6, &(0x7f0000000200), 0x4924924924926d3, 0x0) 10:00:13 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000180)=""/246) ioctl$EVIOCGREP(r0, 0x4004743c, 0x0) ioctl$F2FS_IOC_RELEASE_COMPRESS_BLOCKS(r0, 0x8008f512, &(0x7f0000000000)) 10:00:13 executing program 2: r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x1000, 0x2000) ioctl$KVM_S390_UCAS_UNMAP(r0, 0x4018ae51, &(0x7f0000000040)={0xd53c, 0xfffffffffffffffc, 0x10000}) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x4000, 0x0) r2 = openat(r1, &(0x7f00000000c0)='./file0\x00', 0x200000, 0x4c) ioctl$UFFDIO_COPY(0xffffffffffffffff, 0xc028aa03, &(0x7f0000000100)={&(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, 0x4000}) ioctl$VIDIOC_G_EXT_CTRLS(r1, 0xc0205647, &(0x7f00000001c0)={0x9b0000, 0x8, 0xb3, 0xffffffffffffffff, 0x0, &(0x7f0000000180)={0xa2095b, 0x1, [], @p_u16=&(0x7f0000000140)=0x100}}) getsockopt$inet6_tcp_int(r3, 0x6, 0x1, &(0x7f0000000200), &(0x7f0000000240)=0x4) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000280)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) ioctl$DRM_IOCTL_AGP_INFO(r4, 0x80386433, &(0x7f00000002c0)=""/216) setsockopt$XDP_RX_RING(0xffffffffffffffff, 0x11b, 0x2, &(0x7f00000003c0)=0x10000, 0x4) syz_open_dev$video(&(0x7f0000000400)='/dev/video#\x00', 0x7, 0x40a00) r5 = socket$nl_crypto(0x10, 0x3, 0x15) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(r5, 0x8983, &(0x7f0000000440)={0x7, 'veth1_virt_wifi\x00', {0x3}, 0xfff}) r6 = syz_open_dev$vcsu(&(0x7f0000000480)='/dev/vcsu#\x00', 0x800, 0x100) ioctl$DRM_IOCTL_MODE_GETFB(r6, 0xc01c64ad, &(0x7f00000004c0)={0x1, 0x9, 0xfffffffa, 0x5, 0x7ff00000, 0x8, 0x80000000}) syz_open_dev$vcsn(&(0x7f0000000500)='/dev/vcs#\x00', 0x2, 0x0) ioctl$UI_SET_KEYBIT(0xffffffffffffffff, 0x40045565, 0x2fe) r7 = open$dir(&(0x7f0000000540)='./file0\x00', 0x62800, 0x8) io_uring_register$IORING_REGISTER_FILES_UPDATE(r2, 0x6, &(0x7f00000005c0)={0xfff, &(0x7f0000000580)=[r7, 0xffffffffffffffff]}, 0x2) ioctl$UI_SET_MSCBIT(0xffffffffffffffff, 0x40045568, 0x1a) [ 426.555295][ T9332] syz-executor.1 (9332) used obsolete PPPIOCDETACH ioctl 10:00:13 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_PCM_IOCTL_DELAY(0xffffffffffffffff, 0x80084121, &(0x7f0000000000)) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x4001}, 0xfea3) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) r6 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r6, &(0x7f0000000200), 0x4924924924926d3, 0x0) 10:00:14 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x4) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f00000000c0)=[@mss, @mss, @mss={0x2, 0xd12b}, @mss], 0x4) sendmmsg(r2, &(0x7f0000000880)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000002240)='9', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg$IPVS_CMD_GET_DEST(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000200)=0xffffffffffffffff, 0x4) close(r2) [ 426.991762][ T9351] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 427.020192][ T9352] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 10:00:14 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_PCM_IOCTL_DELAY(0xffffffffffffffff, 0x80084121, &(0x7f0000000000)) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x4001}, 0xfea3) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)=@newtfilter={0x64, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x8}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x34, 0x2, [@TCA_FLOW_EMATCHES={0x30, 0xb, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x6}}, @TCA_EMATCH_TREE_LIST={0x24, 0x2, 0x0, 0x1, [@TCF_EM_IPT={0x20, 0x1, 0x0, 0x0, {{}, [@TCA_EM_IPT_MATCH_NAME={0xb, 0x2, 'policy\x00'}, @TCA_EM_IPT_HOOK={0x8}]}}]}]}]}}]}, 0x64}}, 0x0) r6 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r6, &(0x7f0000000200), 0x4924924924926d3, 0x0) 10:00:14 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x4) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f00000000c0)=[@mss, @mss, @mss={0x2, 0xd12b}, @mss], 0x4) sendmmsg(r2, &(0x7f0000000880)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000002240)='9', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg$IPVS_CMD_GET_DEST(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000200)=0xffffffffffffffff, 0x4) close(r2) [ 427.310323][ T9362] IPVS: ftp: loaded support on port[0] = 21 [ 427.337976][ T9361] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 10:00:14 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_PCM_IOCTL_DELAY(0xffffffffffffffff, 0x80084121, &(0x7f0000000000)) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x4001}, 0xfea3) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)=@newtfilter={0x64, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x8}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x34, 0x2, [@TCA_FLOW_EMATCHES={0x30, 0xb, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x6}}, @TCA_EMATCH_TREE_LIST={0x24, 0x2, 0x0, 0x1, [@TCF_EM_IPT={0x20, 0x1, 0x0, 0x0, {{}, [@TCA_EM_IPT_MATCH_NAME={0xb, 0x2, 'policy\x00'}, @TCA_EM_IPT_HOOK={0x8}]}}]}]}]}}]}, 0x64}}, 0x0) r6 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r6, &(0x7f0000000200), 0x4924924924926d3, 0x0) 10:00:14 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x4) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f00000000c0)=[@mss, @mss, @mss={0x2, 0xd12b}, @mss], 0x4) sendmmsg(r2, &(0x7f0000000880)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000002240)='9', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg$IPVS_CMD_GET_DEST(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000200)=0xffffffffffffffff, 0x4) close(r2) [ 427.707405][ T9399] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 427.846783][ T9362] chnl_net:caif_netlink_parms(): no params data found 10:00:15 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_PCM_IOCTL_DELAY(0xffffffffffffffff, 0x80084121, &(0x7f0000000000)) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x4001}, 0xfea3) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)=@newtfilter={0x64, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x8}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x34, 0x2, [@TCA_FLOW_EMATCHES={0x30, 0xb, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x6}}, @TCA_EMATCH_TREE_LIST={0x24, 0x2, 0x0, 0x1, [@TCF_EM_IPT={0x20, 0x1, 0x0, 0x0, {{}, [@TCA_EM_IPT_MATCH_NAME={0xb, 0x2, 'policy\x00'}, @TCA_EM_IPT_HOOK={0x8}]}}]}]}]}}]}, 0x64}}, 0x0) r6 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r6, &(0x7f0000000200), 0x4924924924926d3, 0x0) 10:00:15 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x4) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f00000000c0)=[@mss, @mss, @mss={0x2, 0xd12b}, @mss], 0x4) sendmmsg(r2, &(0x7f0000000880)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000002240)='9', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg$IPVS_CMD_GET_DEST(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000200)=0xffffffffffffffff, 0x4) close(r2) [ 428.148744][ T9362] bridge0: port 1(bridge_slave_0) entered blocking state [ 428.157556][ T9362] bridge0: port 1(bridge_slave_0) entered disabled state [ 428.166990][ T9362] device bridge_slave_0 entered promiscuous mode [ 428.221314][ T9502] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 428.243482][ T9362] bridge0: port 2(bridge_slave_1) entered blocking state [ 428.251547][ T9362] bridge0: port 2(bridge_slave_1) entered disabled state [ 428.261104][ T9362] device bridge_slave_1 entered promiscuous mode 10:00:15 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_PCM_IOCTL_DELAY(0xffffffffffffffff, 0x80084121, &(0x7f0000000000)) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x4001}, 0xfea3) socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)=@newtfilter={0x64, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x8}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x34, 0x2, [@TCA_FLOW_EMATCHES={0x30, 0xb, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x6}}, @TCA_EMATCH_TREE_LIST={0x24, 0x2, 0x0, 0x1, [@TCF_EM_IPT={0x20, 0x1, 0x0, 0x0, {{}, [@TCA_EM_IPT_MATCH_NAME={0xb, 0x2, 'policy\x00'}, @TCA_EM_IPT_HOOK={0x8}]}}]}]}]}}]}, 0x64}}, 0x0) r5 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000200), 0x4924924924926d3, 0x0) [ 428.352214][ T9362] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 428.366336][ C1] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 10:00:15 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x4) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f00000000c0)=[@mss, @mss, @mss={0x2, 0xd12b}, @mss], 0x4) sendmmsg(r2, &(0x7f0000000880)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000002240)='9', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg$IPVS_CMD_GET_DEST(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[], 0x1}}, 0x0) close(r2) [ 428.416250][ T9362] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 428.473189][ T9362] team0: Port device team_slave_0 added [ 428.517093][ T9362] team0: Port device team_slave_1 added [ 428.648982][ T9362] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 428.656181][ T9362] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 428.682344][ T9362] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active 10:00:16 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_PCM_IOCTL_DELAY(0xffffffffffffffff, 0x80084121, &(0x7f0000000000)) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x4001}, 0xfea3) socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)=@newtfilter={0x64, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x8}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x34, 0x2, [@TCA_FLOW_EMATCHES={0x30, 0xb, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x6}}, @TCA_EMATCH_TREE_LIST={0x24, 0x2, 0x0, 0x1, [@TCF_EM_IPT={0x20, 0x1, 0x0, 0x0, {{}, [@TCA_EM_IPT_MATCH_NAME={0xb, 0x2, 'policy\x00'}, @TCA_EM_IPT_HOOK={0x8}]}}]}]}]}}]}, 0x64}}, 0x0) r5 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000200), 0x4924924924926d3, 0x0) [ 428.743121][ T9362] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 428.750409][ T9362] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 428.776742][ T9362] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 428.996529][ T9362] device hsr_slave_0 entered promiscuous mode [ 429.058673][ T9362] device hsr_slave_1 entered promiscuous mode [ 429.109371][ T9362] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 429.117239][ T9362] Cannot create hsr debugfs directory [ 429.637885][ T9362] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 429.720836][ T9362] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 429.847533][ T9362] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 429.934876][ T9362] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 430.182525][ T9362] 8021q: adding VLAN 0 to HW filter on device bond0 [ 430.221864][ T8674] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 430.233765][ T8674] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 430.266545][ T9362] 8021q: adding VLAN 0 to HW filter on device team0 [ 430.305911][ T8674] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 430.316677][ T8674] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 430.326200][ T8674] bridge0: port 1(bridge_slave_0) entered blocking state [ 430.334376][ T8674] bridge0: port 1(bridge_slave_0) entered forwarding state [ 430.376078][ T8674] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 430.385665][ T8674] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 430.395823][ T8674] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 430.405298][ T8674] bridge0: port 2(bridge_slave_1) entered blocking state [ 430.412675][ T8674] bridge0: port 2(bridge_slave_1) entered forwarding state [ 430.424580][ T8674] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 430.446792][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 430.479450][ T8674] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 430.491380][ T8674] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 430.528541][ T8674] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 430.538622][ T8674] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 430.549592][ T8674] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 430.560957][ T8674] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 430.570901][ T8674] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 430.580773][ T8674] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 430.590696][ T8674] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 430.609960][ T9362] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 430.667484][ T9362] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 430.676499][ T8674] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 430.684259][ T8674] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 430.740961][ T8674] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 430.756745][ T8674] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 430.809773][ T8674] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 430.819933][ T8674] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 430.842180][ T9362] device veth0_vlan entered promiscuous mode [ 430.854775][ T8674] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 430.864497][ T8674] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 430.895710][ T9362] device veth1_vlan entered promiscuous mode [ 430.973476][ T8674] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 430.984228][ T8674] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 431.010951][ T9362] device veth0_macvtap entered promiscuous mode [ 431.042511][ T9362] device veth1_macvtap entered promiscuous mode [ 431.113039][ T9362] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 431.124000][ T9362] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 431.134171][ T9362] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 431.144891][ T9362] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 431.159285][ T9362] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 431.175994][ T8674] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 431.185924][ T8674] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 431.195473][ T8674] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 431.205524][ T8674] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 431.252267][ T9362] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 431.262901][ T9362] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 431.272938][ T9362] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 431.283587][ T9362] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 431.297659][ T9362] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 431.310787][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 431.321039][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 10:00:18 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @dev, 0xc}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000000)=ANY=[@ANYBLOB="b9ce77398129956e572193", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000100)={0x0, 0x0, 0x8207, 0x0, 0x0, 0xfffffffc, 0x0, 0x0, r2}, &(0x7f0000000140)=0x20) 10:00:18 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x4) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f00000000c0)=[@mss, @mss, @mss={0x2, 0xd12b}, @mss], 0x4) sendmmsg(r2, &(0x7f0000000880)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000002240)='9', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg$IPVS_CMD_GET_DEST(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[], 0x1}}, 0x0) close(r2) 10:00:18 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_PCM_IOCTL_DELAY(0xffffffffffffffff, 0x80084121, &(0x7f0000000000)) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x4001}, 0xfea3) socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)=@newtfilter={0x64, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x8}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x34, 0x2, [@TCA_FLOW_EMATCHES={0x30, 0xb, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x6}}, @TCA_EMATCH_TREE_LIST={0x24, 0x2, 0x0, 0x1, [@TCF_EM_IPT={0x20, 0x1, 0x0, 0x0, {{}, [@TCA_EM_IPT_MATCH_NAME={0xb, 0x2, 'policy\x00'}, @TCA_EM_IPT_HOOK={0x8}]}}]}]}]}}]}, 0x64}}, 0x0) r5 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000200), 0x4924924924926d3, 0x0) 10:00:19 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x4) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f00000000c0)=[@mss, @mss, @mss={0x2, 0xd12b}, @mss], 0x4) sendmmsg(r2, &(0x7f0000000880)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000002240)='9', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg$IPVS_CMD_GET_DEST(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[], 0x1}}, 0x0) close(r2) 10:00:19 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_PCM_IOCTL_DELAY(0xffffffffffffffff, 0x80084121, &(0x7f0000000000)) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x4001}, 0xfea3) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)=@newtfilter={0x64, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {}, {0x8}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x34, 0x2, [@TCA_FLOW_EMATCHES={0x30, 0xb, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x6}}, @TCA_EMATCH_TREE_LIST={0x24, 0x2, 0x0, 0x1, [@TCF_EM_IPT={0x20, 0x1, 0x0, 0x0, {{}, [@TCA_EM_IPT_MATCH_NAME={0xb, 0x2, 'policy\x00'}, @TCA_EM_IPT_HOOK={0x8}]}}]}]}]}}]}, 0x64}}, 0x0) r5 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000200), 0x4924924924926d3, 0x0) [ 432.117554][ T9609] __nla_validate_parse: 5 callbacks suppressed [ 432.117585][ T9609] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 10:00:19 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x4) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f00000000c0)=[@mss, @mss, @mss={0x2, 0xd12b}, @mss], 0x4) sendmmsg(r2, &(0x7f0000000880)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000002240)='9', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000200)=0xffffffffffffffff, 0x4) close(r2) 10:00:19 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_PCM_IOCTL_DELAY(0xffffffffffffffff, 0x80084121, &(0x7f0000000000)) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x4001}, 0xfea3) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)=@newtfilter={0x64, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {}, {0x8}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x34, 0x2, [@TCA_FLOW_EMATCHES={0x30, 0xb, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x6}}, @TCA_EMATCH_TREE_LIST={0x24, 0x2, 0x0, 0x1, [@TCF_EM_IPT={0x20, 0x1, 0x0, 0x0, {{}, [@TCA_EM_IPT_MATCH_NAME={0xb, 0x2, 'policy\x00'}, @TCA_EM_IPT_HOOK={0x8}]}}]}]}]}}]}, 0x64}}, 0x0) r5 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000200), 0x4924924924926d3, 0x0) 10:00:19 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x4) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f00000000c0)=[@mss, @mss, @mss={0x2, 0xd12b}, @mss], 0x4) sendmmsg(r2, &(0x7f0000000880)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000002240)='9', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000200)=0xffffffffffffffff, 0x4) close(r2) [ 432.473948][ T9619] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 10:00:19 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x4) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f00000000c0)=[@mss, @mss, @mss={0x2, 0xd12b}, @mss], 0x4) sendmmsg(r2, &(0x7f0000000880)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000002240)='9', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000200)=0xffffffffffffffff, 0x4) close(r2) 10:00:20 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_PCM_IOCTL_DELAY(0xffffffffffffffff, 0x80084121, &(0x7f0000000000)) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x4001}, 0xfea3) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)=@newtfilter={0x64, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {}, {0x8}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x34, 0x2, [@TCA_FLOW_EMATCHES={0x30, 0xb, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x6}}, @TCA_EMATCH_TREE_LIST={0x24, 0x2, 0x0, 0x1, [@TCF_EM_IPT={0x20, 0x1, 0x0, 0x0, {{}, [@TCA_EM_IPT_MATCH_NAME={0xb, 0x2, 'policy\x00'}, @TCA_EM_IPT_HOOK={0x8}]}}]}]}]}}]}, 0x64}}, 0x0) r5 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000200), 0x4924924924926d3, 0x0) 10:00:20 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x60, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffbffff7ffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000004c0)=0x7f, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007ad, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz0\x00', 0x200002, 0x0) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x400000000003, 0x0, &(0x7f0000000140)) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(0xffffffffffffffff, 0xc06c4124, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES16=0x0], 0x2bcf) shutdown(r0, 0x1) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x30, &(0x7f0000000340)=""/231, 0x0) getsockopt$IP_SET_OP_GET_FNAME(0xffffffffffffffff, 0x1, 0x53, &(0x7f0000000280)={0x8, 0x7, 0x0, 'syz2\x00'}, &(0x7f0000000300)=0x2c) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf9b3}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) close(0xffffffffffffffff) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(0xffffffffffffffff, 0xc05064a7, &(0x7f0000000400)={&(0x7f0000000280), &(0x7f00000002c0)=[0x0, 0x0], &(0x7f0000000300), 0x0, 0x2, 0x0, 0x4, 0x0, 0x6}) setsockopt$IP_VS_SO_SET_ADDDEST(r0, 0x0, 0x487, &(0x7f00000001c0)={{0x21, @empty, 0x4e21, 0x3, 'ovf\x00', 0x15, 0x4, 0x57}, {@empty, 0x4e24, 0x2000, 0x1, 0x4, 0x7fffffff}}, 0x44) 10:00:20 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x4) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f00000000c0)=[@mss, @mss, @mss={0x2, 0xd12b}, @mss], 0x4) sendmmsg(r2, &(0x7f0000000880)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000002240)='9', 0x1}], 0x1}}], 0x1, 0x0) sendmsg$IPVS_CMD_GET_DEST(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000200)=0xffffffffffffffff, 0x4) close(r2) [ 432.898413][ T9633] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 10:00:20 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_PCM_IOCTL_DELAY(0xffffffffffffffff, 0x80084121, &(0x7f0000000000)) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x4001}, 0xfea3) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)=@newtfilter={0x64, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x8}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x34, 0x2, [@TCA_FLOW_EMATCHES={0x30, 0xb, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x6}}, @TCA_EMATCH_TREE_LIST={0x24, 0x2, 0x0, 0x1, [@TCF_EM_IPT={0x20, 0x1, 0x0, 0x0, {{}, [@TCA_EM_IPT_MATCH_NAME={0xb, 0x2, 'policy\x00'}, @TCA_EM_IPT_HOOK={0x8}]}}]}]}]}}]}, 0x64}}, 0x0) r6 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r6, &(0x7f0000000200), 0x4924924924926d3, 0x0) 10:00:20 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x4) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f00000000c0)=[@mss, @mss, @mss={0x2, 0xd12b}, @mss], 0x4) sendmmsg(r2, &(0x7f0000000880)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000002240)='9', 0x1}], 0x1}}], 0x1, 0x0) sendmsg$IPVS_CMD_GET_DEST(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000200)=0xffffffffffffffff, 0x4) close(r2) [ 433.260267][ T9645] IPVS: set_ctl: invalid protocol: 33 0.0.0.0:20001 [ 433.350472][ T9649] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 10:00:20 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x4) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f00000000c0)=[@mss, @mss, @mss={0x2, 0xd12b}, @mss], 0x4) sendmmsg(r2, &(0x7f0000000880)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000002240)='9', 0x1}], 0x1}}], 0x1, 0x0) sendmsg$IPVS_CMD_GET_DEST(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000200)=0xffffffffffffffff, 0x4) close(r2) 10:00:20 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x60, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffbffff7ffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000004c0)=0x7f, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007ad, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz0\x00', 0x200002, 0x0) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x400000000003, 0x0, &(0x7f0000000140)) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(0xffffffffffffffff, 0xc06c4124, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES16=0x0], 0x2bcf) shutdown(r0, 0x1) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x30, &(0x7f0000000340)=""/231, 0x0) getsockopt$IP_SET_OP_GET_FNAME(0xffffffffffffffff, 0x1, 0x53, &(0x7f0000000280)={0x8, 0x7, 0x0, 'syz2\x00'}, &(0x7f0000000300)=0x2c) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf9b3}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) close(0xffffffffffffffff) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(0xffffffffffffffff, 0xc05064a7, &(0x7f0000000400)={&(0x7f0000000280), &(0x7f00000002c0)=[0x0, 0x0], &(0x7f0000000300), 0x0, 0x2, 0x0, 0x4, 0x0, 0x6}) setsockopt$IP_VS_SO_SET_ADDDEST(r0, 0x0, 0x487, &(0x7f00000001c0)={{0x21, @empty, 0x4e21, 0x3, 'ovf\x00', 0x15, 0x4, 0x57}, {@empty, 0x4e24, 0x2000, 0x1, 0x4, 0x7fffffff}}, 0x44) 10:00:20 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_PCM_IOCTL_DELAY(0xffffffffffffffff, 0x80084121, &(0x7f0000000000)) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x4001}, 0xfea3) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)=@newtfilter={0x64, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x8}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x34, 0x2, [@TCA_FLOW_EMATCHES={0x30, 0xb, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x6}}, @TCA_EMATCH_TREE_LIST={0x24, 0x2, 0x0, 0x1, [@TCF_EM_IPT={0x20, 0x1, 0x0, 0x0, {{}, [@TCA_EM_IPT_MATCH_NAME={0xb, 0x2, 'policy\x00'}, @TCA_EM_IPT_HOOK={0x8}]}}]}]}]}}]}, 0x64}}, 0x0) r6 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r6, &(0x7f0000000200), 0x4924924924926d3, 0x0) [ 433.719055][ T9661] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 10:00:21 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x4) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f00000000c0)=[@mss, @mss, @mss={0x2, 0xd12b}, @mss], 0x4) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg$IPVS_CMD_GET_DEST(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000200)=0xffffffffffffffff, 0x4) close(r2) 10:00:21 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_PCM_IOCTL_DELAY(0xffffffffffffffff, 0x80084121, &(0x7f0000000000)) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x4001}, 0xfea3) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)=@newtfilter={0x64, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x8}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x34, 0x2, [@TCA_FLOW_EMATCHES={0x30, 0xb, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x6}}, @TCA_EMATCH_TREE_LIST={0x24, 0x2, 0x0, 0x1, [@TCF_EM_IPT={0x20, 0x1, 0x0, 0x0, {{}, [@TCA_EM_IPT_MATCH_NAME={0xb, 0x2, 'policy\x00'}, @TCA_EM_IPT_HOOK={0x8}]}}]}]}]}}]}, 0x64}}, 0x0) r6 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r6, &(0x7f0000000200), 0x4924924924926d3, 0x0) [ 433.964876][ T9668] IPVS: set_ctl: invalid protocol: 33 0.0.0.0:20001 [ 434.091884][ T9670] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 434.143019][ T9672] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 10:00:21 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x4) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f00000000c0)=[@mss, @mss, @mss={0x2, 0xd12b}, @mss], 0x4) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg$IPVS_CMD_GET_DEST(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000200)=0xffffffffffffffff, 0x4) close(r2) 10:00:21 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_PCM_IOCTL_DELAY(0xffffffffffffffff, 0x80084121, &(0x7f0000000000)) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x4001}, 0xfea3) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)=@newtfilter={0x64, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x8}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x34, 0x2, [@TCA_FLOW_EMATCHES={0x30, 0xb, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x6}}, @TCA_EMATCH_TREE_LIST={0x24, 0x2, 0x0, 0x1, [@TCF_EM_IPT={0x20, 0x1, 0x0, 0x0, {{}, [@TCA_EM_IPT_MATCH_NAME={0xb, 0x2, 'policy\x00'}, @TCA_EM_IPT_HOOK={0x8}]}}]}]}]}}]}, 0x64}}, 0x0) r5 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000200), 0x4924924924926d3, 0x0) [ 434.412820][ T9682] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 434.519624][ T9686] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 10:00:21 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="000001006d616300000a0005191400"/48], 0x48}}, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000000)=0x16, 0x4) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 10:00:21 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x4) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f00000000c0)=[@mss, @mss, @mss={0x2, 0xd12b}, @mss], 0x4) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg$IPVS_CMD_GET_DEST(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000200)=0xffffffffffffffff, 0x4) close(r2) 10:00:21 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_PCM_IOCTL_DELAY(0xffffffffffffffff, 0x80084121, &(0x7f0000000000)) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x4001}, 0xfea3) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)=@newtfilter={0x64, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x8}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x34, 0x2, [@TCA_FLOW_EMATCHES={0x30, 0xb, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x6}}, @TCA_EMATCH_TREE_LIST={0x24, 0x2, 0x0, 0x1, [@TCF_EM_IPT={0x20, 0x1, 0x0, 0x0, {{}, [@TCA_EM_IPT_MATCH_NAME={0xb, 0x2, 'policy\x00'}, @TCA_EM_IPT_HOOK={0x8}]}}]}]}]}}]}, 0x64}}, 0x0) r5 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000200), 0x4924924924926d3, 0x0) [ 434.733927][ T9691] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.2'. [ 434.762374][ T9691] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.2'. [ 434.808785][ T9696] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 434.892291][ T9701] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 10:00:22 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="3c0000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012800b000100627269646765"], 0x3c}}, 0x0) sendmmsg(r0, &(0x7f00000002c0), 0x40000000000009f, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x400000000003, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) dup3(r3, r4, 0x0) write$binfmt_elf32(r4, &(0x7f0000000380)={{0x7f, 0x45, 0x4c, 0x46, 0xff, 0x2, 0x2, 0x3, 0x6, 0x2, 0x6, 0x7, 0x3dd, 0x38, 0x2cf, 0xffff0001, 0x2, 0x20, 0x2, 0x5, 0xf73, 0x3f}, [{0x2, 0x1000, 0x1, 0x8, 0xffff, 0x85, 0x8, 0x7fff}], "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", [[], [], [], [], [], [], []]}, 0x857) 10:00:22 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x4) sendmmsg(r2, &(0x7f0000000880)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000002240)='9', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg$IPVS_CMD_GET_DEST(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000200)=0xffffffffffffffff, 0x4) close(r2) 10:00:22 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_PCM_IOCTL_DELAY(0xffffffffffffffff, 0x80084121, &(0x7f0000000000)) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x4001}, 0xfea3) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)=@newtfilter={0x64, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x8}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x34, 0x2, [@TCA_FLOW_EMATCHES={0x30, 0xb, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x6}}, @TCA_EMATCH_TREE_LIST={0x24, 0x2, 0x0, 0x1, [@TCF_EM_IPT={0x20, 0x1, 0x0, 0x0, {{}, [@TCA_EM_IPT_MATCH_NAME={0xb, 0x2, 'policy\x00'}, @TCA_EM_IPT_HOOK={0x8}]}}]}]}]}}]}, 0x64}}, 0x0) r5 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000200), 0x4924924924926d3, 0x0) [ 435.178879][ T9710] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 10:00:22 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) sendmmsg(r2, &(0x7f0000000880)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000002240)='9', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg$IPVS_CMD_GET_DEST(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000200)=0xffffffffffffffff, 0x4) close(r2) [ 435.407018][ C1] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 435.436439][ C1] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 10:00:22 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_PCM_IOCTL_DELAY(0xffffffffffffffff, 0x80084121, &(0x7f0000000000)) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x4001}, 0xfea3) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)=@newtfilter={0x64, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x8}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x34, 0x2, [@TCA_FLOW_EMATCHES={0x30, 0xb, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x6}}, @TCA_EMATCH_TREE_LIST={0x24, 0x2, 0x0, 0x1, [@TCF_EM_IPT={0x20, 0x1, 0x0, 0x0, {{}, [@TCA_EM_IPT_MATCH_NAME={0xb, 0x2, 'policy\x00'}, @TCA_EM_IPT_HOOK={0x8}]}}]}]}]}}]}, 0x64}}, 0x0) r5 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000200), 0x4924924924926d3, 0x0) 10:00:22 executing program 2: unshare(0x20000400) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x3a000, 0x0) ioctl$TCSETSF(r0, 0x5425, 0x0) r1 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) socket$nl_generic(0x10, 0x3, 0x10) sendto$inet(r1, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r1, 0x1) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in6, 0x0, 0x10001, 0x0, 0x0, 0x46}, 0x98) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000004c0)={0x0, @in, 0x0, 0x0, 0x0, 0x0, 0x34}, 0x98) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000000)={0x0, @in6, 0x0, 0x0, 0x0, 0x0, 0xc}, 0x9c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in6, 0x0, 0x0, 0x0, 0x0, 0x46}, 0x9c) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r1, 0x8982, &(0x7f0000000040)={0x3, 'macvlan1\x00', {0x3}}) [ 435.538159][ T9724] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 435.565942][ C1] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 435.575499][ C1] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 10:00:22 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) sendmmsg(r2, &(0x7f0000000880)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000002240)='9', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg$IPVS_CMD_GET_DEST(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000200)=0xffffffffffffffff, 0x4) close(r2) 10:00:23 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_PCM_IOCTL_DELAY(0xffffffffffffffff, 0x80084121, &(0x7f0000000000)) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x4001}, 0xfea3) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)=@newtfilter={0x64, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x8}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x34, 0x2, [@TCA_FLOW_EMATCHES={0x30, 0xb, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x6}}, @TCA_EMATCH_TREE_LIST={0x24, 0x2, 0x0, 0x1, [@TCF_EM_IPT={0x20, 0x1, 0x0, 0x0, {{}, [@TCA_EM_IPT_MATCH_NAME={0xb, 0x2, 'policy\x00'}, @TCA_EM_IPT_HOOK={0x8}]}}]}]}]}}]}, 0x64}}, 0x0) r5 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000200), 0x4924924924926d3, 0x0) [ 435.806002][ C0] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 10:00:23 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) sendmmsg(r2, &(0x7f0000000880)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000002240)='9', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg$IPVS_CMD_GET_DEST(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000200)=0xffffffffffffffff, 0x4) close(r2) 10:00:23 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_PCM_IOCTL_DELAY(0xffffffffffffffff, 0x80084121, &(0x7f0000000000)) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x4001}, 0xfea3) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)=@newtfilter={0x64, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x8}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x34, 0x2, [@TCA_FLOW_EMATCHES={0x30, 0xb, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x6}}, @TCA_EMATCH_TREE_LIST={0x24, 0x2, 0x0, 0x1, [@TCF_EM_IPT={0x20, 0x1, 0x0, 0x0, {{}, [@TCA_EM_IPT_MATCH_NAME={0xb, 0x2, 'policy\x00'}, @TCA_EM_IPT_HOOK={0x8}]}}]}]}]}}]}, 0x64}}, 0x0) r5 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000200), 0x4924924924926d3, 0x0) 10:00:23 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_PCM_IOCTL_DELAY(0xffffffffffffffff, 0x80084121, &(0x7f0000000000)) socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)=@newtfilter={0x64, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x8}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x34, 0x2, [@TCA_FLOW_EMATCHES={0x30, 0xb, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x6}}, @TCA_EMATCH_TREE_LIST={0x24, 0x2, 0x0, 0x1, [@TCF_EM_IPT={0x20, 0x1, 0x0, 0x0, {{}, [@TCA_EM_IPT_MATCH_NAME={0xb, 0x2, 'policy\x00'}, @TCA_EM_IPT_HOOK={0x8}]}}]}]}]}}]}, 0x64}}, 0x0) r5 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000200), 0x4924924924926d3, 0x0) 10:00:23 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x4) sendmmsg(r2, &(0x7f0000000880)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000002240)='9', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg$IPVS_CMD_GET_DEST(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000200)=0xffffffffffffffff, 0x4) close(r2) 10:00:23 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x4) sendmmsg(r2, &(0x7f0000000880)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000002240)='9', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg$IPVS_CMD_GET_DEST(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000200)=0xffffffffffffffff, 0x4) close(r2) 10:00:23 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_PCM_IOCTL_DELAY(0xffffffffffffffff, 0x80084121, &(0x7f0000000000)) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)=@newtfilter={0x64, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x8}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x34, 0x2, [@TCA_FLOW_EMATCHES={0x30, 0xb, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x6}}, @TCA_EMATCH_TREE_LIST={0x24, 0x2, 0x0, 0x1, [@TCF_EM_IPT={0x20, 0x1, 0x0, 0x0, {{}, [@TCA_EM_IPT_MATCH_NAME={0xb, 0x2, 'policy\x00'}, @TCA_EM_IPT_HOOK={0x8}]}}]}]}]}}]}, 0x64}}, 0x0) r5 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000200), 0x4924924924926d3, 0x0) 10:00:23 executing program 2: socket$inet(0x2, 0x80001, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="5300000044a6aeabc81e152000000000e4ffff0f3605f64017db9820000000000000d403ffff635427e59aa146175dd106f36d173f0fc7ec5800000000000000ffffbaf9459c5c953948c6801f2c0945c08ba80000fc99a7422007653872edb4f63adb415ccdfe8081018f000100000000004f2a88d25861fdda971f7ee096d74c92fad7e34bd5092d45cc36c2440eac2d224609aba9e600000000128ef922"], 0xab) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) sendmsg$NLBL_MGMT_C_REMOVEDEF(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000400)={0x0, 0x40}}, 0xc009) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm_plock\x00', 0x442, 0x0) getsockname$packet(r1, &(0x7f0000000300)={0x11, 0x0, 0x0}, &(0x7f0000000340)=0x14) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r2, 0x89f5, &(0x7f0000000380)={'sit0\x00', &(0x7f0000000480)={'ip6gre0\x00', r3, 0x2f, 0x3f, 0x82, 0x10000, 0x0, @private2={0xfc, 0x2, [], 0x1}, @loopback, 0x7, 0x20, 0x3, 0xfffffffa}}) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r4 = gettid() process_vm_writev(r4, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) userfaultfd(0x80000) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='cpuacct.usage_percpu\x00', 0x0, 0x0) pkey_alloc(0x0, 0x0) fchown(0xffffffffffffffff, 0x0, 0x0) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x1032, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x15) [ 436.757753][ C0] sd 0:0:1:0: [sg0] tag#5214 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 436.768405][ C0] sd 0:0:1:0: [sg0] tag#5214 CDB: Test Unit Ready [ 436.775016][ C0] sd 0:0:1:0: [sg0] tag#5214 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 436.784916][ C0] sd 0:0:1:0: [sg0] tag#5214 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 436.794833][ C0] sd 0:0:1:0: [sg0] tag#5214 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 436.804712][ C0] sd 0:0:1:0: [sg0] tag#5214 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 436.814535][ C0] sd 0:0:1:0: [sg0] tag#5214 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 436.824336][ C0] sd 0:0:1:0: [sg0] tag#5214 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 436.834134][ C0] sd 0:0:1:0: [sg0] tag#5214 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 436.843925][ C0] sd 0:0:1:0: [sg0] tag#5214 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 10:00:24 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x4) sendmmsg(r2, &(0x7f0000000880)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000002240)='9', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg$IPVS_CMD_GET_DEST(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000200)=0xffffffffffffffff, 0x4) close(r2) [ 436.854409][ C0] sd 0:0:1:0: [sg0] tag#5214 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 436.864214][ C0] sd 0:0:1:0: [sg0] tag#5214 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 436.874027][ C0] sd 0:0:1:0: [sg0] tag#5214 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 436.883918][ C0] sd 0:0:1:0: [sg0] tag#5214 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 436.893718][ C0] sd 0:0:1:0: [sg0] tag#5214 CDB[c0]: 00 00 00 00 00 00 00 00 10:00:24 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)=@newtfilter={0x64, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x8}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x34, 0x2, [@TCA_FLOW_EMATCHES={0x30, 0xb, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x6}}, @TCA_EMATCH_TREE_LIST={0x24, 0x2, 0x0, 0x1, [@TCF_EM_IPT={0x20, 0x1, 0x0, 0x0, {{}, [@TCA_EM_IPT_MATCH_NAME={0xb, 0x2, 'policy\x00'}, @TCA_EM_IPT_HOOK={0x8}]}}]}]}]}}]}, 0x64}}, 0x0) r5 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000200), 0x4924924924926d3, 0x0) [ 437.214669][ T9769] __nla_validate_parse: 5 callbacks suppressed [ 437.214698][ T9769] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 10:00:24 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x4) sendmmsg(r2, &(0x7f0000000880)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000002240)='9', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg$IPVS_CMD_GET_DEST(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000200)=0xffffffffffffffff, 0x4) close(r2) [ 437.453295][ C0] sd 0:0:1:0: [sg0] tag#5215 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 437.463899][ C0] sd 0:0:1:0: [sg0] tag#5215 CDB: Test Unit Ready [ 437.470627][ C0] sd 0:0:1:0: [sg0] tag#5215 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 437.480429][ C0] sd 0:0:1:0: [sg0] tag#5215 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 437.490241][ C0] sd 0:0:1:0: [sg0] tag#5215 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 437.500042][ C0] sd 0:0:1:0: [sg0] tag#5215 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 437.509859][ C0] sd 0:0:1:0: [sg0] tag#5215 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 437.519674][ C0] sd 0:0:1:0: [sg0] tag#5215 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 437.529469][ C0] sd 0:0:1:0: [sg0] tag#5215 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 437.539316][ C0] sd 0:0:1:0: [sg0] tag#5215 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 437.549194][ C0] sd 0:0:1:0: [sg0] tag#5215 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 437.559048][ C0] sd 0:0:1:0: [sg0] tag#5215 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 437.568895][ C0] sd 0:0:1:0: [sg0] tag#5215 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 437.578748][ C0] sd 0:0:1:0: [sg0] tag#5215 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 437.588631][ C0] sd 0:0:1:0: [sg0] tag#5215 CDB[c0]: 00 00 00 00 00 00 00 00 10:00:24 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x4) sendmmsg(r2, &(0x7f0000000880)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000002240)='9', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg$IPVS_CMD_GET_DEST(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000200)=0xffffffffffffffff, 0x4) close(r2) 10:00:25 executing program 2: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@mcast2, @in=@local}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}]}, 0xa0}}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x2, 0xf, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@local, @in=@multicast1}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}]}, 0xa0}}, 0x0) 10:00:25 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)=@newtfilter={0x64, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0x8}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x34, 0x2, [@TCA_FLOW_EMATCHES={0x30, 0xb, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x6}}, @TCA_EMATCH_TREE_LIST={0x24, 0x2, 0x0, 0x1, [@TCF_EM_IPT={0x20, 0x1, 0x0, 0x0, {{}, [@TCA_EM_IPT_MATCH_NAME={0xb, 0x2, 'policy\x00'}, @TCA_EM_IPT_HOOK={0x8}]}}]}]}]}}]}, 0x64}}, 0x0) r4 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000200), 0x4924924924926d3, 0x0) 10:00:25 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x4) sendmmsg(r2, &(0x7f0000000880)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000002240)='9', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg$IPVS_CMD_GET_DEST(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000200)=0xffffffffffffffff, 0x4) close(r2) [ 437.873775][ T9782] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 10:00:25 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)=@newtfilter={0x64, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0x8}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x34, 0x2, [@TCA_FLOW_EMATCHES={0x30, 0xb, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x6}}, @TCA_EMATCH_TREE_LIST={0x24, 0x2, 0x0, 0x1, [@TCF_EM_IPT={0x20, 0x1, 0x0, 0x0, {{}, [@TCA_EM_IPT_MATCH_NAME={0xb, 0x2, 'policy\x00'}, @TCA_EM_IPT_HOOK={0x8}]}}]}]}]}}]}, 0x64}}, 0x0) r4 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000200), 0x4924924924926d3, 0x0) 10:00:25 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x4) sendmmsg(0xffffffffffffffff, &(0x7f0000000880)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000002240)='9', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000200)=0xffffffffffffffff, 0x4) close(0xffffffffffffffff) [ 438.252927][ T9796] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 10:00:25 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="4c0000001000030400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000002c0012800b00ffff62726960676500001c0002800c00230000000000000000000c0002fff6223573e5b1209e9cedbb9e616622e61bef278e3da73974de74cb10bb83ab0b5c1b5c319abe74d5"], 0x4c}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newtfilter={0x60, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {}, {0xa}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x30, 0x2, [@TCA_BASIC_EMATCHES={0x2c, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x1}}, @TCA_EMATCH_TREE_LIST={0x20, 0x2, 0x0, 0x1, [@TCF_EM_U32={0x1c, 0x1}]}]}]}}]}, 0x60}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000002090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB='`\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="00000000000000000a0000000a00010062617302002c0002800800010001000000200002801c0001000000030000000000000000000000008000000000000000004299aeefefcb450df6b47c1938ba5795a18f02dac2e0e3da01abcaf5d8188d60db3a11e4601fa282784a5786c62014b70de8a1f3e57b17cb2230f3deb642ab6864666049fe498ddfa48ef0f93a053c900855342dbf351ca4c3450501e6337f041033bb186c86de7167e0c9e630e368a881b4c01a0900000000000000"], 0x60}}, 0x0) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000280)={&(0x7f0000000300)={0x224, 0x0, 0x20, 0x70bd2b, 0x25dfdbff, {}, [@ETHTOOL_A_PRIVFLAGS_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_PRIVFLAGS_HEADER={0x68, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_hsr\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip_vti0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_PRIVFLAGS_FLAGS={0x188, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0x8b, 0x5, "20b823a7241c7e322a5f4620b310008ec33601a33dff2f9f956aad6f31a0659daf467f6ae326902c950b8660b346acba78ed49f8c0b5a52b1382b47d710a2b6b970d22bbd957220c26ee3021056fa7a2e57998b322a15a0240488c771284ad98f40b24d518b6c1fefa3cd389a152c3d9648ad75b04aa26a6ca9208c694f02ff2b07feb598d375e"}, @ETHTOOL_A_BITSET_MASK={0xf6, 0x5, "1f51f8a4551f1684dc65aff442dd75aa3d910b93df795fed56b1882be518497ae9a3bf52dccbeac197176471be4d9c0e5995bf2f693f9f9d54c2045763fb910cac444a1cd8e28bd8a38abb237cacd6c308b4a8f72b167911c54a7ec439aa908070e86f0022afd4a464e994657c51cfebb617669259f449b05aa270e25036c892b4692265b0053b2952a46c43680c0e49be4a51f9c11b6ed83aa68afb047a2ca0a5ed277efeaad888d77d9769cc11f7917b67bdc35a70a12b21097b03a731c9723b01b161571c1ea685379bc16e95f7cd31bd38a834b2f4f89377a875a2be2c556cd69cb67138137703462e12f86cc53e4010"}]}, @ETHTOOL_A_PRIVFLAGS_HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}]}]}, 0x224}}, 0x44810) socketpair$unix(0x1, 0x400000000003, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r6 = dup3(r1, r5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') sendmsg$NL80211_CMD_GET_SCAN(r7, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001700)={0x14, r8, 0xab9535e9a6578fc1, 0x0, 0x0, {0x5}}, 0x14}}, 0x0) sendmsg$NL80211_CMD_GET_MPATH(r6, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)={0x50, r8, 0x20, 0x70bd2d, 0x25dfdbff, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x6, 0x3}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x3, 0x1}}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @random="c3607ec2684a"}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @multicast}]}, 0x50}, 0x1, 0x0, 0x0, 0x4}, 0x2800) 10:00:25 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x4) sendmmsg(0xffffffffffffffff, &(0x7f0000000880)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000002240)='9', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000200)=0xffffffffffffffff, 0x4) close(0xffffffffffffffff) 10:00:25 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)=@newtfilter={0x64, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0x8}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x34, 0x2, [@TCA_FLOW_EMATCHES={0x30, 0xb, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x6}}, @TCA_EMATCH_TREE_LIST={0x24, 0x2, 0x0, 0x1, [@TCF_EM_IPT={0x20, 0x1, 0x0, 0x0, {{}, [@TCA_EM_IPT_MATCH_NAME={0xb, 0x2, 'policy\x00'}, @TCA_EM_IPT_HOOK={0x8}]}}]}]}]}}]}, 0x64}}, 0x0) r4 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000200), 0x4924924924926d3, 0x0) [ 438.579674][ T9809] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 10:00:25 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4050000000000007910400000000000de0500000000e2009500000000000000"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000080), 0x10}, 0x78) 10:00:26 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x4) sendmmsg(0xffffffffffffffff, &(0x7f0000000880)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000002240)='9', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000200)=0xffffffffffffffff, 0x4) close(0xffffffffffffffff) 10:00:26 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)=@newtfilter={0x64, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x8}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x34, 0x2, [@TCA_FLOW_EMATCHES={0x30, 0xb, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x6}}, @TCA_EMATCH_TREE_LIST={0x24, 0x2, 0x0, 0x1, [@TCF_EM_IPT={0x20, 0x1, 0x0, 0x0, {{}, [@TCA_EM_IPT_MATCH_NAME={0xb, 0x2, 'policy\x00'}, @TCA_EM_IPT_HOOK={0x8}]}}]}]}]}}]}, 0x64}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) 10:00:26 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r1, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x4) sendmmsg(r1, &(0x7f0000000880)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000002240)='9', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000200)=0xffffffffffffffff, 0x4) close(r1) [ 438.984108][ T9821] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 10:00:26 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/vmstat\x00', 0x0, 0x0) ioctl$PPPIOCGIDLE(r2, 0x8010743f, &(0x7f0000000200)) r3 = socket$netlink(0x10, 0x3, 0x0) splice(r0, 0x0, r3, 0x0, 0xffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000000)="2f0000001c000507000000000d2300000200041f01000000fc000004130001", 0x1f}], 0x1, 0x0, 0x1}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffde4) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8), &(0x7f000095dffc)=0x4) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000040), 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000240)={0x0, @in6={{0xa, 0x4e23, 0x80000000, @ipv4={[], [], @empty}, 0x20}}, 0x20, 0x6, 0x6, 0x9, 0x80, 0x9, 0x7}, &(0x7f0000000300)=0x9c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x400000000003, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) socketpair$unix(0x1, 0x400000000003, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r9 = dup3(0xffffffffffffffff, r8, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) renameat2(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', r9, &(0x7f0000000180)='./file0\x00', 0x5) r10 = dup3(r6, r7, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r10, 0x84, 0x17, &(0x7f0000000340)={r5, 0x7, 0x80, "81fdde4fba77c552b2fde956686432764462064faded8dbfb68bc7f8eab6f64d3697149f80508c70914504ecc4dc0f61b96e15c51ac99b76fd6e3b5e5694bf1440660199effd388c15bd968c01944a18dcfe261af926bfb1407f652970ff7058c12367a59297c12d47039171a8e9267cda1c56206c4ddafc9bdfe3746d03fc06"}, 0xeb) [ 439.111679][ T9826] net_ratelimit: 15 callbacks suppressed [ 439.111708][ T9826] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 10:00:26 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)=@newtfilter={0x64, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x8}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x34, 0x2, [@TCA_FLOW_EMATCHES={0x30, 0xb, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x6}}, @TCA_EMATCH_TREE_LIST={0x24, 0x2, 0x0, 0x1, [@TCF_EM_IPT={0x20, 0x1, 0x0, 0x0, {{}, [@TCA_EM_IPT_MATCH_NAME={0xb, 0x2, 'policy\x00'}, @TCA_EM_IPT_HOOK={0x8}]}}]}]}]}}]}, 0x64}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) 10:00:26 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r1, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x4) sendmmsg(r1, &(0x7f0000000880)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000002240)='9', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000200)=0xffffffffffffffff, 0x4) close(r1) [ 439.331991][ T9834] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 10:00:26 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)=@newtfilter={0x64, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x8}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x34, 0x2, [@TCA_FLOW_EMATCHES={0x30, 0xb, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x6}}, @TCA_EMATCH_TREE_LIST={0x24, 0x2, 0x0, 0x1, [@TCF_EM_IPT={0x20, 0x1, 0x0, 0x0, {{}, [@TCA_EM_IPT_MATCH_NAME={0xb, 0x2, 'policy\x00'}, @TCA_EM_IPT_HOOK={0x8}]}}]}]}]}}]}, 0x64}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) [ 439.500894][ T9841] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 10:00:26 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r1, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x4) sendmmsg(r1, &(0x7f0000000880)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000002240)='9', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000200)=0xffffffffffffffff, 0x4) close(r1) [ 439.677552][ T9843] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 439.800444][ T9851] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 10:00:27 executing program 0: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)=@newtfilter={0x64, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0x8}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x34, 0x2, [@TCA_FLOW_EMATCHES={0x30, 0xb, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x6}}, @TCA_EMATCH_TREE_LIST={0x24, 0x2, 0x0, 0x1, [@TCF_EM_IPT={0x20, 0x1, 0x0, 0x0, {{}, [@TCA_EM_IPT_MATCH_NAME={0xb, 0x2, 'policy\x00'}, @TCA_EM_IPT_HOOK={0x8}]}}]}]}]}}]}, 0x64}}, 0x0) r4 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000200), 0x4924924924926d3, 0x0) 10:00:27 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x4) sendmmsg(r0, &(0x7f0000000880)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000002240)='9', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200)=0xffffffffffffffff, 0x4) close(r0) [ 440.018384][ T9853] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 10:00:27 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000004c0)='sysfs\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x400000000003, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) syz_open_dev$sndctrl(&(0x7f0000000100)='/dev/snd/controlC#\x00', 0x8, 0x111046) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_tcp_int(r2, 0x6, 0x0, &(0x7f00000000c0), 0x4) mount(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x100000, 0x0) unshare(0x24000d00) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000280), &(0x7f00000002c0)=0x14) r3 = syz_open_procfs$namespace(0x0, &(0x7f0000000480)='ns/mnt\x00') setns(r3, 0x0) clone(0x3222c100, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x400000000003, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r6 = dup3(r4, r5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$VIDIOC_G_FREQUENCY(r6, 0xc02c5638, &(0x7f0000000180)={0xaf894b32, 0x5, 0x9}) accept4$unix(r6, &(0x7f00000001c0), &(0x7f0000000240)=0x6e, 0x80800) [ 440.153445][ T9859] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 10:00:27 executing program 0: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)=@newtfilter={0x64, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0x8}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x34, 0x2, [@TCA_FLOW_EMATCHES={0x30, 0xb, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x6}}, @TCA_EMATCH_TREE_LIST={0x24, 0x2, 0x0, 0x1, [@TCF_EM_IPT={0x20, 0x1, 0x0, 0x0, {{}, [@TCA_EM_IPT_MATCH_NAME={0xb, 0x2, 'policy\x00'}, @TCA_EM_IPT_HOOK={0x8}]}}]}]}]}}]}, 0x64}}, 0x0) r4 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000200), 0x4924924924926d3, 0x0) 10:00:27 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x4) sendmmsg(r0, &(0x7f0000000880)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000002240)='9', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200)=0xffffffffffffffff, 0x4) close(r0) [ 440.380567][ T9866] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 10:00:27 executing program 2: syz_emit_ethernet(0x4e, &(0x7f0000000040)={@broadcast, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "e16a13", 0x18, 0x3a, 0xff, @empty, @mcast2, {[], @ndisc_ns={0x87, 0x0, 0x0, @mcast1, [{0x0, 0x0, "eb00"}]}}}}}}, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in6, 0x0, 0x10001, 0x0, 0x0, 0x46}, 0x98) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f00000004c0)={0x0, @in, 0x0, 0x0, 0x0, 0x0, 0x34}, 0x98) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000000)={0x0, @in6, 0x0, 0x0, 0x0, 0x0, 0xc}, 0x9c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in6, 0x0, 0x0, 0x0, 0x0, 0x46}, 0x9c) ioctl$int_out(0xffffffffffffffff, 0xa8c0, &(0x7f00000002c0)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x400000000003, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x400000000003, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r5 = gettid() ioprio_get$pid(0x2, r5) tkill(r5, 0x1004000000016) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r2, 0xc1105517, &(0x7f0000000180)={{0x5, 0xb931461dea8816f7, 0x101, 0x0, '\x00', 0x7df}, 0x3, 0x1, 0x400, r5, 0x3, 0x5b02148c, 'syz0\x00', &(0x7f0000000100)=['/\x00', '@\x00', '}{\xc2,*-\x00'], 0xb, [], [0x4, 0x6, 0x1d3a, 0x7ff]}) r6 = dup3(r3, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r6, 0x4040534e, &(0x7f00000000c0)={0x44, @tick=0x10000, 0x1, {0x92, 0x20}, 0x5, 0x3, 0x7}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TIOCSWINSZ(r2, 0x5414, &(0x7f0000000000)={0x8, 0x8, 0x4, 0x2}) [ 440.509282][ T9873] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 10:00:27 executing program 0: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)=@newtfilter={0x64, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0x8}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x34, 0x2, [@TCA_FLOW_EMATCHES={0x30, 0xb, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x6}}, @TCA_EMATCH_TREE_LIST={0x24, 0x2, 0x0, 0x1, [@TCF_EM_IPT={0x20, 0x1, 0x0, 0x0, {{}, [@TCA_EM_IPT_MATCH_NAME={0xb, 0x2, 'policy\x00'}, @TCA_EM_IPT_HOOK={0x8}]}}]}]}]}}]}, 0x64}}, 0x0) r4 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000200), 0x4924924924926d3, 0x0) [ 440.709306][ T9878] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 10:00:28 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x4) sendmmsg(r0, &(0x7f0000000880)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000002240)='9', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200)=0xffffffffffffffff, 0x4) close(r0) 10:00:28 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)=@newtfilter={0x64, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0x8}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x34, 0x2, [@TCA_FLOW_EMATCHES={0x30, 0xb, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x6}}, @TCA_EMATCH_TREE_LIST={0x24, 0x2, 0x0, 0x1, [@TCF_EM_IPT={0x20, 0x1, 0x0, 0x0, {{}, [@TCA_EM_IPT_MATCH_NAME={0xb, 0x2, 'policy\x00'}, @TCA_EM_IPT_HOOK={0x8}]}}]}]}]}}]}, 0x64}}, 0x0) r4 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000200), 0x4924924924926d3, 0x0) [ 440.922964][ T9886] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 10:00:28 executing program 1: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r1, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x4) sendmmsg(r1, &(0x7f0000000880)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000002240)='9', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000200)=0xffffffffffffffff, 0x4) close(r1) [ 441.125125][ T9895] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 10:00:28 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)=@newtfilter={0x64, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0x8}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x34, 0x2, [@TCA_FLOW_EMATCHES={0x30, 0xb, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x6}}, @TCA_EMATCH_TREE_LIST={0x24, 0x2, 0x0, 0x1, [@TCF_EM_IPT={0x20, 0x1, 0x0, 0x0, {{}, [@TCA_EM_IPT_MATCH_NAME={0xb, 0x2, 'policy\x00'}, @TCA_EM_IPT_HOOK={0x8}]}}]}]}]}}]}, 0x64}}, 0x0) r4 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000200), 0x4924924924926d3, 0x0) 10:00:28 executing program 1: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r1, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x4) sendmmsg(r1, &(0x7f0000000880)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000002240)='9', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000200)=0xffffffffffffffff, 0x4) close(r1) 10:00:28 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)=@newtfilter={0x64, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0x8}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x34, 0x2, [@TCA_FLOW_EMATCHES={0x30, 0xb, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x6}}, @TCA_EMATCH_TREE_LIST={0x24, 0x2, 0x0, 0x1, [@TCF_EM_IPT={0x20, 0x1, 0x0, 0x0, {{}, [@TCA_EM_IPT_MATCH_NAME={0xb, 0x2, 'policy\x00'}, @TCA_EM_IPT_HOOK={0x8}]}}]}]}]}}]}, 0x64}}, 0x0) r4 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000200), 0x4924924924926d3, 0x0) [ 441.409829][ T9904] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 10:00:28 executing program 1: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r1, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x4) sendmmsg(r1, &(0x7f0000000880)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000002240)='9', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000200)=0xffffffffffffffff, 0x4) close(r1) [ 441.596259][ T9909] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 10:00:29 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x4) sendmmsg(r2, &(0x7f0000000880)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000002240)='9', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg$IPVS_CMD_GET_DEST(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000200)=0xffffffffffffffff, 0x4) close(r2) 10:00:29 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)=@newtfilter={0x64, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0x8}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x34, 0x2, [@TCA_FLOW_EMATCHES={0x30, 0xb, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x6}}, @TCA_EMATCH_TREE_LIST={0x24, 0x2, 0x0, 0x1, [@TCF_EM_IPT={0x20, 0x1, 0x0, 0x0, {{}, [@TCA_EM_IPT_MATCH_NAME={0xb, 0x2, 'policy\x00'}, @TCA_EM_IPT_HOOK={0x8}]}}]}]}]}}]}, 0x64}}, 0x0) r4 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000200), 0x4924924924926d3, 0x0) [ 441.872418][ T9916] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 10:00:29 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x4) sendmmsg(r2, &(0x7f0000000880)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000002240)='9', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg$IPVS_CMD_GET_DEST(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000200)=0xffffffffffffffff, 0x4) close(r2) 10:00:30 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)=@newtfilter={0x64, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0x8}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x34, 0x2, [@TCA_FLOW_EMATCHES={0x30, 0xb, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x6}}, @TCA_EMATCH_TREE_LIST={0x24, 0x2, 0x0, 0x1, [@TCF_EM_IPT={0x20, 0x1, 0x0, 0x0, {{}, [@TCA_EM_IPT_MATCH_NAME={0xb, 0x2, 'policy\x00'}, @TCA_EM_IPT_HOOK={0x8}]}}]}]}]}}]}, 0x64}}, 0x0) r4 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000200), 0x4924924924926d3, 0x0) 10:00:30 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x4) sendmmsg(r2, &(0x7f0000000880)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000002240)='9', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg$IPVS_CMD_GET_DEST(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000200)=0xffffffffffffffff, 0x4) close(r2) 10:00:30 executing program 3: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000)='nl80211\x00') r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$BLKROTATIONAL(r1, 0x127e, &(0x7f0000000040)) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000000100)={0x9c0000, 0x9, 0x1e1, 0xffffffffffffffff, 0x0, &(0x7f00000000c0)={0x9d0902, 0xfffffff9, [], @p_u32=&(0x7f0000000080)=0x8}}) ioctl$SG_GET_SCSI_ID(r2, 0x2276, &(0x7f0000000140)) sendmsg$NET_DM_CMD_STOP(r2, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x14, 0x0, 0x121, 0x7, 0x25dfdbfd, {}, [""]}, 0x14}}, 0x10) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r2) ioctl$KVM_IRQ_LINE_STATUS(r2, 0xc008ae67, &(0x7f0000000280)={0x5, 0x80000000}) r3 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/capi/capi20ncci\x00', 0x5d1801, 0x0) sendmsg$NL80211_CMD_SET_INTERFACE(r3, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r0, 0x2, 0x70bd2d, 0x25dfdbfd, {}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0xa}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4004800}, 0x4) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000400)='/dev/sequencer2\x00', 0xa0880, 0x0) ioctl$SG_GET_SCSI_ID(r4, 0x2276, &(0x7f0000000440)) r5 = socket(0x23, 0xa, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r5, 0x891c, &(0x7f0000000480)={'virt_wifi0\x00', {0x2, 0x4e24, @local}}) r6 = syz_genetlink_get_family_id$devlink(&(0x7f0000000500)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_SET(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x9011200}, 0xc, &(0x7f00000005c0)={&(0x7f0000000540)={0x58, r6, 0x100, 0x70bd2c, 0x25dfdbfd, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}, {0x5, 0x83, 0x1}}]}, 0x58}, 0x1, 0x0, 0x0, 0xc040}, 0x81) r7 = syz_open_dev$cec(&(0x7f0000000640)='/dev/cec#\x00', 0x3, 0x2) ioctl$VIDIOC_TRY_FMT(r7, 0xc0d05640, &(0x7f00000007c0)={0x0, @win={{0x0, 0x7, 0x8, 0x81}, 0x7, 0x80, &(0x7f00000006c0)={{0x7, 0x1, 0xfffffffe, 0x1}, &(0x7f0000000680)={{0x8, 0x2, 0x5, 0x80}}}, 0x4ae2a830, &(0x7f0000000700)="283c5c9595710f3193802857658e5372656f1d3c9eb876e0ceffe7f10589ef60929102753ac7050912cfe55911e0e699c9d625d5e350900f1bf1a7235bff293d2c1822764bc67f68039f93d2d3851bbfb24cd7d94b176036d927c1856bd26071bafee1be97bd0764be92a69ee987a6c31d10e1963012be7c758f3bb35243d9b3b793d2d37dc1d6a047d755b99b6be892939ebbb3be11f3256938bcf28dbd325ba8f1abaa6f4a25667350a721e59b176981", 0x81}}) ioctl$BLKBSZGET(0xffffffffffffffff, 0x80081270, &(0x7f00000008c0)) sendmsg$DEVLINK_CMD_PORT_SET(r2, &(0x7f0000000a40)={&(0x7f0000000900)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000a00)={&(0x7f0000000980)={0x70, 0x0, 0x400, 0x70bd25, 0x25dfdbfc, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}, {0x6}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x2}}, {0x6, 0x4, 0x2}}]}, 0x70}, 0x1, 0x0, 0x0, 0x10008001}, 0x80) 10:00:31 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x4) sendmmsg(r2, &(0x7f0000000880)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000002240)='9', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg$IPVS_CMD_GET_DEST(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000200)=0xffffffffffffffff, 0x4) close(r2) [ 443.782701][ T9932] __nla_validate_parse: 4 callbacks suppressed [ 443.782732][ T9932] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 10:00:31 executing program 2: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffff48, 0x9}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x4002, 0x0) write$binfmt_misc(r0, &(0x7f0000000840)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000002d403ffff8cc7c0012a633b27e59aa146175dd109000000000000006e26560000801d2c0945c08ba8c552fc99a7422007653872f2b4f63acdfe80812d274014ae60b8ae4f2a8832d6882de16a61fd063f026ed7360627ec60cb1f7ee096d74c92fad7e34bd5522d45ce36c2442eac2d224609aba9e6000000000000000000000000000000f390d71cc6092cddd3b049f3fc650000000065f2f80a61ea6e457ebc93981b20e03b86d4e999bbb53a7b0ee0ce30e80600cf00"], 0xd9) unshare(0x0) r1 = gettid() ioprio_get$pid(0x2, r1) tkill(r1, 0x1004000000016) r2 = syz_open_procfs$namespace(r1, &(0x7f00000000c0)='ns/pid\x00') setns(r2, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f0000000000)=0xc) setresgid(0x0, 0x0, r4) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, r4}, 0xc) ioctl$SNDRV_PCM_IOCTL_WRITEI_FRAMES(0xffffffffffffffff, 0x40184150, &(0x7f0000000300)={0x0, 0x0}) r5 = syz_open_procfs(0x0, &(0x7f00000001c0)='mountstats\x00') fcntl$notify(r5, 0x402, 0xb1c661d398500c73) fcntl$setownex(r5, 0xf, &(0x7f0000000080)) fcntl$notify(0xffffffffffffffff, 0x402, 0xb1c661d398500c72) socket(0x10, 0x2, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000040)={&(0x7f0000000340)="756e6994cf17d3a530dc9a20033f6885c599651fc5938cfa60186ac77de49c701199bf2b8b90037d7af9187df5468bfb6747b841ce03bd2d2c296db233a00c6f9feaad71eb1aa87eaf8ed2ff54d3ce0a30bd2475597dc24f4f4c8e1286d917f6df86b8ff01bc01659bd0c518862fcd92790587bb754cb24370213fe8921a31028fa3884d4ab1b6fb960cd8537ac0138deaa87e0fa03bdeaa8882e2995243221ae806dff51ef3f3ae554e1d8208491ce0c691a699ba2a8042aa85f182e8b3667564d255b4fcc88d2e4b5c085eeb448e93d3e9b49d3975507ecb8f17f21d4a140c72d9de9f9c122893918355d5", &(0x7f00000004c0)=""/189, &(0x7f0000000100)="6d43cb770e493b1b73d5daff82997010620fb2819eb88f86bac0f7bf3f20c45df56788a0c8f4b7529f89a52496a0ced5729c6c465407fdd753193e2f0cbb067d06191e3ac473", &(0x7f0000000580)="a8da1a5febd9f31900392d1843d9b7978a9ca0a52e7f9772b442bec67711a0d3abfa1f6d17e2a3712ef018ae14571bf00d95d80e9503457e62e79b827216cc9cb01b5f01ae0780c0907a435ad84cbc14868cecfd2d294f55497bc8cab4d20937accd16a3712dbf4f0378bcb3e3c16fb6048d4b80df6fe70b10b7fab383", 0x4}, 0x38) 10:00:31 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)=@newtfilter={0x64, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0x8}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x34, 0x2, [@TCA_FLOW_EMATCHES={0x30, 0xb, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x6}}, @TCA_EMATCH_TREE_LIST={0x24, 0x2, 0x0, 0x1, [@TCF_EM_IPT={0x20, 0x1, 0x0, 0x0, {{}, [@TCA_EM_IPT_MATCH_NAME={0xb, 0x2, 'policy\x00'}, @TCA_EM_IPT_HOOK={0x8}]}}]}]}]}}]}, 0x64}}, 0x0) r4 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000200), 0x4924924924926d3, 0x0) 10:00:31 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x4) sendmmsg(r2, &(0x7f0000000880)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000002240)='9', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg$IPVS_CMD_GET_DEST(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000200)=0xffffffffffffffff, 0x4) close(r2) [ 444.192338][ T9945] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 444.315439][ T9951] net_ratelimit: 3 callbacks suppressed [ 444.315466][ T9951] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 10:00:31 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)=@newtfilter={0x64, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x8}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x34, 0x2, [@TCA_FLOW_EMATCHES={0x30, 0xb, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x6}}, @TCA_EMATCH_TREE_LIST={0x24, 0x2, 0x0, 0x1, [@TCF_EM_IPT={0x20, 0x1, 0x0, 0x0, {{}, [@TCA_EM_IPT_MATCH_NAME={0xb, 0x2, 'policy\x00'}, @TCA_EM_IPT_HOOK={0x8}]}}]}]}]}}]}, 0x64}}, 0x0) r5 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000200), 0x4924924924926d3, 0x0) [ 444.375552][ C1] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 10:00:31 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x4) sendmmsg(r2, &(0x7f0000000880)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000002240)='9', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg$IPVS_CMD_GET_DEST(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000200)=0xffffffffffffffff, 0x4) close(r2) [ 444.524924][ T9954] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 444.662940][ T9962] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 10:00:32 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)=@newtfilter={0x64, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x8}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x34, 0x2, [@TCA_FLOW_EMATCHES={0x30, 0xb, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x6}}, @TCA_EMATCH_TREE_LIST={0x24, 0x2, 0x0, 0x1, [@TCF_EM_IPT={0x20, 0x1, 0x0, 0x0, {{}, [@TCA_EM_IPT_MATCH_NAME={0xb, 0x2, 'policy\x00'}, @TCA_EM_IPT_HOOK={0x8}]}}]}]}]}}]}, 0x64}}, 0x0) r5 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000200), 0x4924924924926d3, 0x0) [ 444.738911][ T9963] IPVS: ftp: loaded support on port[0] = 21 10:00:32 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r1, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x4) sendmmsg(r1, &(0x7f0000000880)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000002240)='9', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000200)=0xffffffffffffffff, 0x4) close(r1) [ 444.891132][ T9969] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 444.992280][ T9978] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 10:00:32 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)=@newtfilter={0x64, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x8}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x34, 0x2, [@TCA_FLOW_EMATCHES={0x30, 0xb, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x6}}, @TCA_EMATCH_TREE_LIST={0x24, 0x2, 0x0, 0x1, [@TCF_EM_IPT={0x20, 0x1, 0x0, 0x0, {{}, [@TCA_EM_IPT_MATCH_NAME={0xb, 0x2, 'policy\x00'}, @TCA_EM_IPT_HOOK={0x8}]}}]}]}]}}]}, 0x64}}, 0x0) r5 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000200), 0x4924924924926d3, 0x0) 10:00:32 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r1, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x4) sendmmsg(r1, &(0x7f0000000880)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000002240)='9', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000200)=0xffffffffffffffff, 0x4) close(r1) [ 445.252639][ T9997] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 445.424393][T10043] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 10:00:32 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)=@newtfilter={0x64, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x8}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x34, 0x2, [@TCA_FLOW_EMATCHES={0x30, 0xb, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x6}}, @TCA_EMATCH_TREE_LIST={0x24, 0x2, 0x0, 0x1, [@TCF_EM_IPT={0x20, 0x1, 0x0, 0x0, {{}, [@TCA_EM_IPT_MATCH_NAME={0xb, 0x2, 'policy\x00'}, @TCA_EM_IPT_HOOK={0x8}]}}]}]}]}}]}, 0x64}}, 0x0) r5 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000200), 0x4924924924926d3, 0x0) [ 445.679464][ T9963] chnl_net:caif_netlink_parms(): no params data found [ 445.795950][T10091] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 446.114151][ T9963] bridge0: port 1(bridge_slave_0) entered blocking state [ 446.121631][ T9963] bridge0: port 1(bridge_slave_0) entered disabled state [ 446.177467][ T9963] device bridge_slave_0 entered promiscuous mode [ 446.226927][ T9963] bridge0: port 2(bridge_slave_1) entered blocking state [ 446.234187][ T9963] bridge0: port 2(bridge_slave_1) entered disabled state [ 446.243819][ T9963] device bridge_slave_1 entered promiscuous mode [ 446.359651][ T9963] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 446.405247][ T9963] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 446.465695][ T9963] team0: Port device team_slave_0 added [ 446.477938][ T9963] team0: Port device team_slave_1 added [ 446.531492][ T9963] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 446.539107][ T9963] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 446.565254][ T9963] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 446.698217][ T9963] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 446.705272][ T9963] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 446.731932][ T9963] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 446.885407][ T9963] device hsr_slave_0 entered promiscuous mode [ 446.918288][ T9963] device hsr_slave_1 entered promiscuous mode [ 446.986461][ T9963] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 446.994146][ T9963] Cannot create hsr debugfs directory [ 447.351124][ T9963] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 447.447010][ T9963] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 447.504792][ T9963] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 447.564817][ T9963] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 447.876182][ T9963] 8021q: adding VLAN 0 to HW filter on device bond0 [ 447.907920][ T8649] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 447.917137][ T8649] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 447.941960][ T9963] 8021q: adding VLAN 0 to HW filter on device team0 [ 447.966956][ T8649] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 447.978252][ T8649] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 447.987661][ T8649] bridge0: port 1(bridge_slave_0) entered blocking state [ 447.994857][ T8649] bridge0: port 1(bridge_slave_0) entered forwarding state [ 448.040016][ T8649] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 448.049326][ T8649] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 448.059676][ T8649] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 448.069192][ T8649] bridge0: port 2(bridge_slave_1) entered blocking state [ 448.076587][ T8649] bridge0: port 2(bridge_slave_1) entered forwarding state [ 448.085656][ T8649] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 448.096814][ T8649] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 448.107675][ T8649] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 448.118309][ T8649] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 448.136227][ T8649] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 448.164773][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 448.175620][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 448.239552][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 448.249352][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 448.270055][ T9963] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 448.283467][ T9963] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 448.300233][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 448.310019][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 448.369756][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 448.379550][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 448.402425][ T9963] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 448.454200][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 448.464660][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 448.520098][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 448.530401][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 448.553494][ T9963] device veth0_vlan entered promiscuous mode [ 448.572161][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 448.581212][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 448.611952][ T9963] device veth1_vlan entered promiscuous mode [ 448.676781][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 448.686340][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 448.695741][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 448.706169][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 448.724318][ T9963] device veth0_macvtap entered promiscuous mode [ 448.744292][ T9963] device veth1_macvtap entered promiscuous mode [ 448.793354][ T9963] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 448.804432][ T9963] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 448.814425][ T9963] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 448.824976][ T9963] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 448.834972][ T9963] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 448.845700][ T9963] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 448.860008][ T9963] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 448.872130][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 448.882285][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 448.891687][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 448.901736][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 448.954603][ T9963] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 448.970070][ T9963] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 448.980385][ T9963] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 448.990953][ T9963] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 449.000945][ T9963] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 449.011505][ T9963] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 449.025979][ T9963] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 449.037231][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 449.047273][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 10:00:36 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r1, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x4) sendmmsg(r1, &(0x7f0000000880)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000002240)='9', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000200)=0xffffffffffffffff, 0x4) close(r1) 10:00:36 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)=@newtfilter={0x64, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x8}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x34, 0x2, [@TCA_FLOW_EMATCHES={0x30, 0xb, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x6}}, @TCA_EMATCH_TREE_LIST={0x24, 0x2, 0x0, 0x1, [@TCF_EM_IPT={0x20, 0x1, 0x0, 0x0, {{}, [@TCA_EM_IPT_MATCH_NAME={0xb, 0x2, 'policy\x00'}, @TCA_EM_IPT_HOOK={0x8}]}}]}]}]}}]}, 0x64}}, 0x0) r5 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000200), 0x4924924924926d3, 0x0) 10:00:36 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x400000000003, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PPPIOCGL2TPSTATS(r2, 0x80487436, &(0x7f0000000000)="aff8a826240c7df0880fccbcb7a0d7d164d7cb34671ae9fe49943111436e9ec3451adfb5a46c2b552475508002488d1f059f0283c83ae81f1dc3452318b7ec6ba87e94f0e6faf91ccc4b89a098c509083439a13a15a2744c32bf16d5587c1ba37e7b85a1c2c84275cff3522b4d59815f62be544be09ad6ffd1953934ba9904c7ab769dd7e5271ee9d6973071137b1906c7477ecec301f56074a725fa29dc9e7fe92eddfee6c6f126e7ca09a19cbb943fdc7d0dc62a88dd745bb0") r3 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) connect$inet6(r3, &(0x7f00000001c0)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) sendmmsg$inet(r3, &(0x7f00000010c0)=[{{&(0x7f00000000c0)={0x2, 0x4e21, @initdev}, 0x10, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x38}}], 0x1, 0x8b3f) 10:00:36 executing program 3: r0 = gettid() ioprio_get$pid(0x2, r0) tkill(r0, 0x1004000000016) r1 = syz_open_procfs(r0, &(0x7f0000000000)='net/wireless\x00') r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x800, 0x80) ioctl$TIOCPKT(r2, 0x5420, &(0x7f00000000c0)=0x2) lseek(r1, 0xad34, 0x0) ioctl$SOUND_PCM_READ_RATE(r1, 0x80045002, &(0x7f0000000040)) [ 449.578984][T10210] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 449.584662][T10213] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 10:00:37 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x4) sendmmsg(r2, &(0x7f0000000880)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000002240)='9', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg$IPVS_CMD_GET_DEST(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000200)=0xffffffffffffffff, 0x4) close(r2) 10:00:37 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)=@newtfilter={0x64, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x8}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x34, 0x2, [@TCA_FLOW_EMATCHES={0x30, 0xb, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x6}}, @TCA_EMATCH_TREE_LIST={0x24, 0x2, 0x0, 0x1, [@TCF_EM_IPT={0x20, 0x1, 0x0, 0x0, {{}, [@TCA_EM_IPT_MATCH_NAME={0xb, 0x2, 'policy\x00'}, @TCA_EM_IPT_HOOK={0x8}]}}]}]}]}}]}, 0x64}}, 0x0) r5 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000200), 0x4924924924926d3, 0x0) [ 450.038996][T10225] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 450.176908][T10230] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 10:00:37 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x4) sendmmsg(r2, &(0x7f0000000880)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000002240)='9', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg$IPVS_CMD_GET_DEST(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000200)=0xffffffffffffffff, 0x4) close(r2) 10:00:37 executing program 2: r0 = gettid() ioprio_get$pid(0x2, r0) tkill(r0, 0x1004000000016) r1 = gettid() ioprio_get$pid(0x2, r1) tkill(r1, 0x1004000000016) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x400000000003, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x400000000003, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) dup3(r5, r6, 0x0) kcmp(r0, r1, 0x0, r4, r6) r7 = socket$kcm(0x11, 0x200000000000002, 0x300) r8 = socket$kcm(0x11, 0x2, 0x0) setsockopt$sock_attach_bpf(r7, 0x107, 0x12, &(0x7f00000000c0)=r8, 0x4) r9 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r9, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)="39000000140081ae10003c000500018311001f9f660fcf05acb612f691f3bd3508abca1be6eeb89cbfebb37358582bdbb7d553b4e921550000", 0x39}], 0x1}, 0x0) setsockopt$inet6_dccp_int(0xffffffffffffffff, 0x21, 0xb, &(0x7f0000000040)=0x3f, 0x4) [ 450.488393][T10238] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 10:00:37 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)=@newtfilter={0x64, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x8}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x34, 0x2, [@TCA_FLOW_EMATCHES={0x30, 0xb, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x6}}, @TCA_EMATCH_TREE_LIST={0x24, 0x2, 0x0, 0x1, [@TCF_EM_IPT={0x20, 0x1, 0x0, 0x0, {{}, [@TCA_EM_IPT_MATCH_NAME={0xb, 0x2, 'policy\x00'}, @TCA_EM_IPT_HOOK={0x8}]}}]}]}]}}]}, 0x64}}, 0x0) r5 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000200), 0x4924924924926d3, 0x0) 10:00:37 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x4) sendmmsg(r2, &(0x7f0000000880)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000002240)='9', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg$IPVS_CMD_GET_DEST(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000200)=0xffffffffffffffff, 0x4) close(r2) [ 450.684121][T10242] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 450.905683][T10250] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 10:00:38 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)=@newtfilter={0x64, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x8}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x34, 0x2, [@TCA_FLOW_EMATCHES={0x30, 0xb, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x6}}, @TCA_EMATCH_TREE_LIST={0x24, 0x2, 0x0, 0x1, [@TCF_EM_IPT={0x20, 0x1, 0x0, 0x0, {{}, [@TCA_EM_IPT_MATCH_NAME={0xb, 0x2, 'policy\x00'}, @TCA_EM_IPT_HOOK={0x8}]}}]}]}]}}]}, 0x64}}, 0x0) r5 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000200), 0x4924924924926d3, 0x0) 10:00:38 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x4) sendmmsg(r2, &(0x7f0000000880)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000002240)='9', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg$IPVS_CMD_GET_DEST(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000200)=0xffffffffffffffff, 0x4) close(r2) [ 451.111928][T10252] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 451.239373][T10260] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 451.248527][ C0] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 10:00:38 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)=@newtfilter={0x64, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x8}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x34, 0x2, [@TCA_FLOW_EMATCHES={0x30, 0xb, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x6}}, @TCA_EMATCH_TREE_LIST={0x24, 0x2, 0x0, 0x1, [@TCF_EM_IPT={0x20, 0x1, 0x0, 0x0, {{}, [@TCA_EM_IPT_MATCH_NAME={0xb, 0x2, 'policy\x00'}, @TCA_EM_IPT_HOOK={0x8}]}}]}]}]}}]}, 0x64}}, 0x0) r5 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000200), 0x4924924924926d3, 0x0) 10:00:38 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x4) sendmmsg(r2, &(0x7f0000000880)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000002240)='9', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg$IPVS_CMD_GET_DEST(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000200)=0xffffffffffffffff, 0x4) close(r2) [ 451.519234][T10263] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 451.662810][T10268] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 451.671538][ C1] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 10:00:39 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x4) sendmmsg(r2, &(0x7f0000000880)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000002240)='9', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg$IPVS_CMD_GET_DEST(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000200)=0xffffffffffffffff, 0x4) close(r2) [ 451.949638][T10274] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 451.958336][ C1] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 10:00:39 executing program 3: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f00000006c0)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x94:\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86\x06\x00\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x19\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf7Ml\x9f8\xf1\'\xdfv\x90\xbc\xd1\xda\x88j\x16\xeb?\x8c\xa1\x03\xf3\xaf\xfd\xf4&a?\xcaG\nQj\x9b}$\xfcU\x9d\x80dX\xcc\xab\x84\xd1\x01_\x7f\xf4tW.\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2L\xf0\xaf\xe1jd\xda\x1f\x8bVrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU\".\x18)\xcf\x1am\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f,\b\xcf1J\xd9\x13Q\x94R/\xdf\x1eD+\xf35\xcbH\xe6\x0f\xe0]\xef\x8b\xcdk\xfe\xf6\xcc+rp\xd5\b~\xf6\xa2\x87\xedD\x9c_\xd3\x90\x00\xb3\x8c\xce\xfb\x18\x1f\xbd<\xc2bO\x88\x03n% \x14\x8f\x18\tT\x9e\xe7\x93\x84\\\xef\xc7@\xcc\xf1\xca\x94\x1b\xd8\xc9\x93\xa6y^5\xe1\x15f\xe5\xfeu\xab\\\x01~\x88\x7fl\xd3a\x85\x05\x11\x85\xc3\xb0\xa8\xe1Gc\xa1\x81\xe4\x92\x92T;\xea\xed\xbc\x93\x85\x9f\xd5D \x1d\xdaz\xf4\x18\xa5\xe8\xb5\xe0\x9b\xe7\xa9\xf1n\x02%LH\xf7\"$\xda\xc9\xf4\xa0\xde\x80\xea?\xca<\x84\xe9\xf9\xaa[:\"\xf8\xc4\x9e\x03$Q\xce4\x83\xe2p1\xa3O\x83\x01)\xc5\x90\xae\x12q\xac\xa9F\xdeh\xac\xc1\xec\xee\x1drQ\xe9\x93\xc1\x10', 0x0) execveat(r0, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) execve(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) openat$ttyS3(0xffffffffffffff9c, 0x0, 0x44002, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='io\x00') r2 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r2, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) close(r2) ioctl$vim2m_VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000240)={0x0, 0x20, 0x0, {0x2, @win={{0xff, 0x80, 0x2, 0x3}, 0x1, 0x5, &(0x7f0000000080)={{0x8000, 0x5, 0x8}}, 0x80, &(0x7f0000000180)="c9a18e0a79ecded5830986c0d5aec09e040af8be498e4ac1e9dcc29c880f6b0e37686f58d0d6d3d486c9da9eee61f754bd376606b04687f1564eecec6c137797c6053d8bb1ff9c61a99f78eb9cf6dc03a2f10d3c1455628378f716ba2ae54ba660d9df1f9696e5ebe0f2330c6167b69b42f7cfd9a5f2bc004df25f3a0ca67777cad93a9485db1cf26f8a4e75f26fc4dd956829beb1102fe02f47", 0x7f}}, 0x2}) fstatfs(r2, &(0x7f0000000000)=""/72) preadv(r1, &(0x7f0000000100)=[{&(0x7f00000028c0)=""/4106, 0x100a}], 0x1, 0x9) sendmsg$IPCTNL_MSG_CT_DELETE(r1, &(0x7f0000000440)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000400)={&(0x7f0000000380)={0x4c, 0x2, 0x1, 0x5, 0x0, 0x0, {0x3, 0x0, 0x2}, [@CTA_STATUS={0x8, 0x3, 0x1, 0x0, 0x406}, @CTA_TIMEOUT={0x8, 0x7, 0x1, 0x0, 0x1ff}, @CTA_LABELS_MASK={0x10, 0x17, [0x5, 0x368c, 0x8]}, @CTA_LABELS_MASK={0x4}, @CTA_SEQ_ADJ_REPLY={0x14, 0x10, 0x0, 0x1, [@CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0xf0dc}, @CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0x4b}]}]}, 0x4c}, 0x1, 0x0, 0x0, 0x200000c0}, 0x14) 10:00:39 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)=@newtfilter={0x64, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x8}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x34, 0x2, [@TCA_FLOW_EMATCHES={0x30, 0xb, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x6}}, @TCA_EMATCH_TREE_LIST={0x24, 0x2, 0x0, 0x1, [@TCF_EM_IPT={0x20, 0x1, 0x0, 0x0, {{}, [@TCA_EM_IPT_MATCH_NAME={0xb, 0x2, 'policy\x00'}, @TCA_EM_IPT_HOOK={0x8}]}}]}]}]}}]}, 0x64}}, 0x0) r5 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000200), 0x4924924924926d3, 0x0) 10:00:39 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x0, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x4) sendmmsg(r2, &(0x7f0000000880)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000002240)='9', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg$IPVS_CMD_GET_DEST(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000200)=0xffffffffffffffff, 0x4) close(r2) [ 452.755498][T10279] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 10:00:40 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)=@newtfilter={0x64, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x8}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x34, 0x2, [@TCA_FLOW_EMATCHES={0x30, 0xb, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x6}}, @TCA_EMATCH_TREE_LIST={0x24, 0x2, 0x0, 0x1, [@TCF_EM_IPT={0x20, 0x1, 0x0, 0x0, {{}, [@TCA_EM_IPT_MATCH_NAME={0xb, 0x2, 'policy\x00'}, @TCA_EM_IPT_HOOK={0x8}]}}]}]}]}}]}, 0x64}}, 0x0) r5 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000200), 0x4924924924926d3, 0x0) [ 453.049703][T10293] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 10:00:40 executing program 2: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x800, 0x0, 0x0, 0x0, 0x0, 0xc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000a40)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa146175dd106736d173f0fc7ec6e26560000007c92d2e181baf9459c5c953948c6801d2c0945c08ba8c552fc99a7422007653872ecb4f63acdfe80812d274614ae40b8ae4f2a88d2fbea75e16a61fd063f026ed7360627ec60cb274e00da971f7ee096d74c92fad7e35bd5522d45cc36c2442eac2d224609aba9e6000000000000000000000000000000f390d71cc6092cddd3b049f3fc65d61c2b3c65f2f80a61ea6e457ebc93981b20e03b86d4e999bbb53a7b0ee0ce30e80600cff8ca2996e518e3e69051f6d24317f9ebfeb82ee2469fb31bdbb2768d25f196ab6f2dc045421b94d878d0d9c2a5c74633a687a135308e49ce118c81517ac7bb2994cc008dd3deaafaab51144c1ef00f00001f5e73ff040000000000000000000000000000009a583b79ab00f70d85463c57c5bb1f1084e683b591fc2c8b"], 0x1c2) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(0xffffffffffffffff) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000180)={0x4e8000, 0xffff, 0x0, r1, 0x0, 0x0}) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x275a, 0x0) unshare(0x40000000) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="9800000002c62f5252e857ce5be02a2d5a1a00000001000001340007800800064000000006050007001a000000060004405e240000050015000000000008000080050000000000002c00070005001500820000001800028014000240fe8000000000000000000000000000bb050007003200000025000100070000000900020073797a30000000000500050002000000"], 0x98}}, 0x0) sendmsg$NFT_MSG_GETSETELEM(r2, 0x0, 0x10040804) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e25, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x13}}}, 0x1c) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0xffdffffffffffffc) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, &(0x7f0000000240)={0x0, @time={0x5, 0x2}, 0x4, {0x0, 0x20}, 0x5, 0x1, 0x8}) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 10:00:40 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x0, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x4) sendmmsg(r2, &(0x7f0000000880)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000002240)='9', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg$IPVS_CMD_GET_DEST(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000200)=0xffffffffffffffff, 0x4) close(r2) 10:00:40 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)=@newtfilter={0x64, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x8}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x34, 0x2, [@TCA_FLOW_EMATCHES={0x30, 0xb, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x6}}, @TCA_EMATCH_TREE_LIST={0x24, 0x2, 0x0, 0x1, [@TCF_EM_IPT={0x20, 0x1, 0x0, 0x0, {{}, [@TCA_EM_IPT_MATCH_NAME={0xb, 0x2, 'policy\x00'}, @TCA_EM_IPT_HOOK={0x8}]}}]}]}]}}]}, 0x64}}, 0x0) r5 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000200), 0x4924924924926d3, 0x0) 10:00:40 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket(0x11, 0x800000003, 0x0) r3 = socket(0x11, 0x800000003, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x400000000003, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r7 = dup3(r5, r6, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r7, 0xae60) r8 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in6, 0x0, 0x0, 0x0, 0x0, 0x46}, 0x9c) ioctl$VIDIOC_S_EXT_CTRLS(r7, 0xc0205648, &(0x7f0000000440)={0xf000000, 0x30b, 0x2, 0xffffffffffffffff, 0x0, &(0x7f0000000400)={0x9e0902, 0x3f, [], @p_u32=&(0x7f00000003c0)=0x7}}) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r9, 0x84, 0x65, &(0x7f0000000480)=[@in={0x2, 0x4e20, @private=0xa010102}, @in6={0xa, 0x4e22, 0x9, @empty, 0x77d}, @in={0x2, 0x4e21, @rand_addr=0x64010102}], 0x3c) ioctl$KVM_SET_LAPIC(r8, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_RUN(r8, 0xae80, 0x0) r10 = dup3(r0, r1, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r8, 0x4048ae9b, &(0x7f00000000c0)={0x7b, 0x0, [0x4c000000, 0x0, 0x3, 0x8, 0xfdfdffff]}) dup2(r10, r8) [ 453.629717][T10307] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 453.699313][ C0] sd 0:0:1:0: [sg0] tag#5220 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 453.710101][ C0] sd 0:0:1:0: [sg0] tag#5220 CDB: Test Unit Ready [ 453.716873][ C0] sd 0:0:1:0: [sg0] tag#5220 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 453.726754][ C0] sd 0:0:1:0: [sg0] tag#5220 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 453.736616][ C0] sd 0:0:1:0: [sg0] tag#5220 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 453.746545][ C0] sd 0:0:1:0: [sg0] tag#5220 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 453.756411][ C0] sd 0:0:1:0: [sg0] tag#5220 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 453.766274][ C0] sd 0:0:1:0: [sg0] tag#5220 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 453.776117][ C0] sd 0:0:1:0: [sg0] tag#5220 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 453.786129][ C0] sd 0:0:1:0: [sg0] tag#5220 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 453.795983][ C0] sd 0:0:1:0: [sg0] tag#5220 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 453.805829][ C0] sd 0:0:1:0: [sg0] tag#5220 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 453.815662][ C0] sd 0:0:1:0: [sg0] tag#5220 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 453.825493][ C0] sd 0:0:1:0: [sg0] tag#5220 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 453.835363][ C0] sd 0:0:1:0: [sg0] tag#5220 CDB[c0]: 00 00 00 00 00 00 00 00 10:00:41 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, 0x0, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)=@newtfilter={0x64, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x8}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x34, 0x2, [@TCA_FLOW_EMATCHES={0x30, 0xb, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x6}}, @TCA_EMATCH_TREE_LIST={0x24, 0x2, 0x0, 0x1, [@TCF_EM_IPT={0x20, 0x1, 0x0, 0x0, {{}, [@TCA_EM_IPT_MATCH_NAME={0xb, 0x2, 'policy\x00'}, @TCA_EM_IPT_HOOK={0x8}]}}]}]}]}}]}, 0x64}}, 0x0) r5 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000200), 0x4924924924926d3, 0x0) [ 453.856524][T10321] IPVS: ftp: loaded support on port[0] = 21 [ 454.042709][T10330] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 10:00:41 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x0, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x4) sendmmsg(r2, &(0x7f0000000880)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000002240)='9', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg$IPVS_CMD_GET_DEST(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000200)=0xffffffffffffffff, 0x4) close(r2) 10:00:41 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, 0x0, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)=@newtfilter={0x64, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x8}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x34, 0x2, [@TCA_FLOW_EMATCHES={0x30, 0xb, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x6}}, @TCA_EMATCH_TREE_LIST={0x24, 0x2, 0x0, 0x1, [@TCF_EM_IPT={0x20, 0x1, 0x0, 0x0, {{}, [@TCA_EM_IPT_MATCH_NAME={0xb, 0x2, 'policy\x00'}, @TCA_EM_IPT_HOOK={0x8}]}}]}]}]}}]}, 0x64}}, 0x0) r5 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000200), 0x4924924924926d3, 0x0) 10:00:41 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, 0x0, 0x0) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x4) sendmmsg(r2, &(0x7f0000000880)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000002240)='9', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg$IPVS_CMD_GET_DEST(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000200)=0xffffffffffffffff, 0x4) close(r2) [ 454.512505][T10362] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 454.621154][T10370] net_ratelimit: 6 callbacks suppressed [ 454.621178][T10370] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 454.635659][ C0] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 10:00:41 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, 0x0, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)=@newtfilter={0x64, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x8}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x34, 0x2, [@TCA_FLOW_EMATCHES={0x30, 0xb, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x6}}, @TCA_EMATCH_TREE_LIST={0x24, 0x2, 0x0, 0x1, [@TCF_EM_IPT={0x20, 0x1, 0x0, 0x0, {{}, [@TCA_EM_IPT_MATCH_NAME={0xb, 0x2, 'policy\x00'}, @TCA_EM_IPT_HOOK={0x8}]}}]}]}]}}]}, 0x64}}, 0x0) r5 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000200), 0x4924924924926d3, 0x0) 10:00:42 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000000c0)="b2ef9f666236", 0x6) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r2, 0x0, r4, 0x0, 0x5, 0xb) 10:00:42 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, 0x0, 0x0) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x4) sendmmsg(r2, &(0x7f0000000880)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000002240)='9', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg$IPVS_CMD_GET_DEST(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000200)=0xffffffffffffffff, 0x4) close(r2) [ 454.901971][T10374] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 454.988486][T10383] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 454.997189][ C1] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 10:00:42 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)=@newtfilter={0x64, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x8}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x34, 0x2, [@TCA_FLOW_EMATCHES={0x30, 0xb, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x6}}, @TCA_EMATCH_TREE_LIST={0x24, 0x2, 0x0, 0x1, [@TCF_EM_IPT={0x20, 0x1, 0x0, 0x0, {{}, [@TCA_EM_IPT_MATCH_NAME={0xb, 0x2, 'policy\x00'}, @TCA_EM_IPT_HOOK={0x8}]}}]}]}]}}]}, 0x64}}, 0x0) r5 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000200), 0x4924924924926d3, 0x0) [ 455.282962][T10388] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 455.704214][T10313] IPVS: ftp: loaded support on port[0] = 21 [ 455.911518][ T8570] tipc: TX() has been purged, node left! 10:00:43 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x400000000003, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(r3, &(0x7f0000000480)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000440)={&(0x7f00000003c0)={0x6c, 0x2, 0x8, 0x201, 0x0, 0x0, {0x0, 0x0, 0x7}, [@CTA_TIMEOUT_DATA={0x2c, 0x4, 0x0, 0x1, @icmpv6=[@CTA_TIMEOUT_ICMPV6_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0xa94}, @CTA_TIMEOUT_ICMPV6_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x4}, @CTA_TIMEOUT_ICMPV6_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x1}, @CTA_TIMEOUT_ICMPV6_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x4}, @CTA_TIMEOUT_ICMPV6_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x10001}]}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x3a}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x21}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x21}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x6002}]}, 0x6c}}, 0x20008080) socketpair$unix(0x1, 0x400000000003, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) dup3(r0, r4, 0x0) fallocate(r0, 0x20, 0x0, 0x8) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x3b8}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000040)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x4261, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="2c0000001101358600010003e78000000780019993f094e9d57f17e60f64e8ffe23b9c1a287404c286fd9431c534e0b8897f38ebaa80c52a91a5e98ce649cd6498574ffa398bc8c8f3b9cad30399b7eea3c5680ad26736c379385cf7860f4d", @ANYRES32=r6, @ANYBLOB="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"], 0x2c}}, 0x0) r7 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r7, &(0x7f0000000140), 0x332, 0x0) r8 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x480140, 0x0) r9 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vsock\x00', 0x200c2, 0x0) mmap$snddsp_control(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x300000c, 0x10010, r9, 0x83000000) ioctl$PIO_CMAP(r8, 0x4b71, &(0x7f0000000100)={0x4, 0x8, 0x4, 0x4e3, 0x7fffffff, 0x1}) 10:00:43 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)=@newtfilter={0x64, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x8}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x34, 0x2, [@TCA_FLOW_EMATCHES={0x30, 0xb, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x6}}, @TCA_EMATCH_TREE_LIST={0x24, 0x2, 0x0, 0x1, [@TCF_EM_IPT={0x20, 0x1, 0x0, 0x0, {{}, [@TCA_EM_IPT_MATCH_NAME={0xb, 0x2, 'policy\x00'}, @TCA_EM_IPT_HOOK={0x8}]}}]}]}]}}]}, 0x64}}, 0x0) r5 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000200), 0x4924924924926d3, 0x0) 10:00:43 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, 0x0, 0x0) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x4) sendmmsg(r2, &(0x7f0000000880)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000002240)='9', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg$IPVS_CMD_GET_DEST(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000200)=0xffffffffffffffff, 0x4) close(r2) 10:00:43 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0xfd, 0x0, 0x0, 0x0, 0x61c1, 0x208, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x2800000000000000, 0x7}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000d80)=ANY=[@ANYBLOB="5001000010000307ebff0006f2c6000040040000", @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32=0x0], 0x200}}, 0x0) r0 = socket(0x10, 0x800000000080002, 0x0) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0286415, &(0x7f0000000040)={0x0, 0x0, 0x1, 0xc4, &(0x7f0000ffe000/0x1000)=nil, 0x7}) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6815, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492a3e, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(0xffffffffffffffff, 0xc06864a2, &(0x7f0000000500)={&(0x7f0000000000)=[0x8e7], 0x1, 0x8, 0xffffffd7, 0x4, 0x6, 0x7ff000, 0x3ff, {0x2, 0x1, 0x9, 0x489, 0xfda, 0x3, 0x800, 0x200, 0x3f, 0x7, 0x1, 0x120, 0x9, 0x1ff, "9fd70b243469d03f46777d59c4c4e3ded380a5936066bf4a19eecc2d91b8c6be"}}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket(0x40000000018, 0x5, 0x2) setsockopt$inet_int(r1, 0x0, 0x14, &(0x7f00000000c0)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='syz_tun\x00', 0x4d) sendto$unix(r1, 0x0, 0x0, 0x8000, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) sendmsg$unix(r1, &(0x7f0000000900)={&(0x7f0000000180)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f0000000040)=[{&(0x7f0000001900)="839c8636", 0x4}], 0x1}, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) sendmmsg(0xffffffffffffffff, &(0x7f0000000280)=[{{&(0x7f0000000380)=@ethernet={0x1, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}, 0x80, &(0x7f0000000200)=[{&(0x7f0000001940)="afe1d0a347b39439c31f8552e1a99a9c17362dcb94bbe704c746bca27a7a574db52e6992929bf28baf2923bf026a968b6513f956806b9e659e7f50a42f31b72ec142d5d63a824b13c243767acb98de144c641daff03ba46452cc15c3d44d57d6f7156a5e9463825f4920a82ab190fa56e46ba5ac4114dedc9aa9a37fe325d1e29b4ce0fe5d0f46ed43cc1f9f75d1b80b9b9da5580c87491f706169e460ac5049430567501e004507ca8d315117ed728acc4d0fa2adce95d4e746344591f3752f3e3f6c245a9bc6f0923ce92194c33481b4846000cd7c7bebc056410d92f088d0ede7381cc782704c7c9931560c28e299963f8c99694fc154a07b4ee18477f26aa1d4d38d1d528914f755ab3e493c8fe9e9e92f1fde1425912556ef5515664d27616deab3b7f8b84ff63cd224e6b1fc59a0451abb0d971bf5771b7dce164ed703d1b9ad35fc936747b41d4f2507b151800cd8c1ea16de98eda26419b490fb7b1fb23e8a0d20468a5c446ec3724f414721d3232210e78b57d68efc47e65b4da111c1afe1edd19f1668e615cfd5dfd9afb4437423387aabfd461eb56a9337d9f48bfe97f87ad16ce66205d1e917af809d4a2d8537780d0af2c32434838433c29a0ebd6d8206de0ffed5772584ff26c81775370c203402eff5d4f11864ce35a1f246b218f851da6751ebf09c35c3bf1899263401c9fc669e1f5a5c4a9661098e43495421cbc77ecea24f1d0ab62c1dc50bcb95af10a2090eb25fe41be8b5bd3775a8a41c0a36723107db5abc518c994084f396bf9f4cf02dc16467f370aadf7efdd3074870928e58f396cf9cbf6496651e63e4256c46f3536ccfef2ed333b43eb00162dc7b099eab185b0d27b6fa5e2b989356df0a1ec8084a52a300103eeca68efd503cb5b4abd91607ffb1bb4a51f2d80624bb0561586f04b4e737b9fe07960771f7194b5ebbc5bfc08a9430362b15ed41ef1c47e8b575d1382f1b94bd650657946097e4ccdc8f693be3cc5e34142e197f79621ac31abdec987e1ba56725f7aab2c2170b7d4349dd38a111b7daa0edac8de4587104d82387c24d5980966f1061dd2b9c52e8fdaca5eae78d9bae4f7b18109763c4789614a28a955150472093f44a0a02d36a3dd0fe459cce3c7d78f1b92a2d041dd7b2ee1dc8319ccae37d221172dbcedb67cf607a3efd98497dd2c118941394e2d9e24fac94111e7e43dc89d0c038b8b389987c6764249b6c1c6f442899ea91fc5a1ec33c3db2fd7ccb61ac52f9014092c1178058408e7625f7f0e9ff2e436bf7c34cc6ce8d237c7fd29828f5aac0d2f101f4c0b7b8d2365cc1af58171349b903623c53b36125a349c132a735a0807a29672e3fd215a6f38de4ffad282ab883a8cb573365f8372bb3b981b540db2e5a50eb623125d2ae4df18541d5acee26e65085294190fbee0ca5eeb49478aa25dcd24271bf868c9437702f170c5b8f6362155ff2ef70ca1e6a11cf70ea8ad57d196aa38894e91aaf1951771037092c562b36d65a32a4f05d009c711e6b386b432555f73f04da0d64675f89fb17484674a5cb4205efbbd68893fa530b160b6cb5de5c61a7849eca9fc74b9c09e754666f495abd984bdc4c7f0d502a54e5edccb5f5c76e8c259e97f9038a160ce69fe9b8a08d82efd9e5bf34ff200475edbd0777b3fd861b405c9e2ae2e11638b68cdacf2d18e454618fa6e6a56a11005f5a79f0c5c2a10d54aec188dc9ea7ecca3a8b7f8a99f27079927616b7317a8a8daa78676e3753a56d3b65a9f37504ab5abc649733bca85a67e50d09684cf81b4846a40772440b4be8021a901f42d003a1d668c76cc587b842f7b5a829f4d6366ea1bc27472ff1ef5c2b53967d9f26fd8969043898dd8560742c67365581766ebaeacc4462a87a20376b460214da3c5fcaf91cc3b52a2e1bc6c72766e5fdce995df573e2c78dc8eeaad9a264234149ce2427a3d07a56f2754a0e341cef0f6c30fd315f6843b3988d9790781abc8bc91c0d0f1ad0d2cd7a5da9edd033c3e607381d587bb894085ce26917e2587e7cf3c68e81d09c598de0d5c8d46ebda926bd9f0876c49282b6b161bcc5b44153c2d95628f9450aec20e065499160be04a8ff533fc43bcc114cb072c8ba20ec3cae21638abceee35f31841a73fb5ee129c60d2da1047d378835b168111fb7446629fb51335c905d0ad4815efe4927bedae07478384156e2f1d3f3c78b579da9350df3835e995a3fcf1386255454637f4a3621dc3d64975e888340b68647dbb527dac24c1ba911b294e7d1bbb0335a52a7028ed1d7751ef895f79beda2535b5ed71414dbf5ec58d6f8277fb85e75f70d76f2b13359f9a5bc3a1ddf865e64be4e6d661fa43a2a888a9f1a0eca3287ed79b72da9345479534026ca0c7f37b75238924de11f8064cd2083d60d4b9d40a07552d1870ad2fa37aff8bb35657493733608452fa5f46ee60eec404ffc3e0945c2917d16bf43f4ae3ad25bac0604e18b63481bb5e5f3287ddc59933b895787ee1f0d41240f219234a2e1e54dc477122541c240fec4ba7bd4aa4f6d8a12f8b8065dae772a5babac4c5520ace1d60dc0d1045c81cd3fb2c4c1e17be3446d59016e55daaf98812ed701c87723b8f460bafe56f44ee27b98a2fbcb1b31dea79c9351430120f60b92bfb083f7a032b9becbc47994780530a7403d8abd1db0dee458fb8553ae4b837cb114a005e916dce3b20b74ad9cf03b9d5d323d9ac07e53b3c69b13cfe4d5da8e066eea32193a4636788a0153f38d742d703c086a54e5d2465e1e373561e73f14f44794ad4cc5b82440a4c3b79ca0ab3175cbb105ea307f74a9af634574762dd753d72ac185cde68cb624014d5a9924cf5ec581074db856f4d5144f495053d33e6fe011e4b576a5a13adf6d9b0008b290f22e8e2fc1bb1599e6cfcf6880e0063a7f0d576101cf46d8adf95a1f87ce5254f1b6397600112b686d7ed6ad5cd50c03ee90d22d2c560c277aedaa04fc13223e1cbb60fafb3e2cefbf9b271d017c847f16d98400cc9af0c753d7b76dfd712967231dbb5778ff3103e6899e5a09f03e72fe222e5eb1e43b36820131924731aa1dd6f0e3b38c0f6b30463155abce782e9f34bcbac0da76049a8e7bc2ee9230f0839fb803d204d5eb7990ca3203e2c564e94c68d20006428726a2bdf54c4a3ddc2c6ccb3fbc2d04232d1c4e1ab669d0f9a5d63206cfe5718ee432f71dc96419b05860dd7644d04f006e7a2fdb2ff78fee9e229eeb4b14ccef0d460da79d2b6fd4370c9064e7f20114e641b0323f230bdaadc7a12749642630a90c1cd8149826d475208dfa97b0fe0d501e708bd836471247032b89942206160cf3d1c7f16241c93580cbe96669b6ae941699faeb280b35b573bf9c4647bfb63e15015e671bc5360053c029f18adf92a8ceb1852f97591dd5b4783d68394e0cf1d4eae5202849a30333df9e11a21e3d3ca4d8dbe12ac960811e9f67076b806f252f9d26a48e4a11d09b00d7ec9e821298ecd27ce2e49dc3b03422afa305be93b73d095faa09136ca527d626efb0e427df212710a397cdba8d400cd129d209e8d63891fcb7a7a46d57d713ccc64d3825557f46c6019f3ea7b6c64a10907f168679f87b83cfbc6bbd5edb2a094031e6134e2b7e4308846a83c87ea03db0acaa25558a0567cedfce3c507978a7117ae49ad95870614d8bc5fd284c4b4f7f65968bc3741fbde6715b16700c8533d64c79faeb21431a17453580381592b09fdc0f57e8738335fbf3db9b27e301ee5e025d599c0ee469df472100b50eaa212ac0d1b840a228d10dfde9ad0e8cedef3d7a65b67a70ab9741f5344c9193060dca67af46b72a4edcd8f44d087d3c7f996245986f2fc157ba282113c927aa1f00a3868e496670a33f7a540e05e6cdef7a28a236c17940dc64699a48866bc75534d8d4ec1aaae152ba58d541eb917d24bf5d383e3a2e088e3ccb2fd544a21392d4a73d52d3b3d0423559328fc2466fc91d15656b8f16432a7f6694215509c7ad2a0f82b90cb50b21ca8d466096f093bd5d6bb5d0d742a4a5bcd19ed973128380488c8309c9cdd07539c6663b1e5d05c28f1fcf650405f3504fb4765ff9380ff7d147a33c8741f8c8e04687196d8cc8797aa2a0f1f59898a6c35807ce8963c90a4b5385320665b8e7f901051c9621420942d128cd21d6b02e0008540f30b139168111449072aa4b379cfa83be6acd5c7d6c778016435c51253a05e32a027b3cd9c5e022fbd785301fbfd5ee57131de7d3108a8319371717f5d3d7d371e3b95f0a57b376af28966426fc8cb23e4bba4a6667d7f71128be82bc33e42135c20930e52b2bdda86369cc2f33cb1540a5dfa2ea7e72294febbf864d2419f6f540f6691f6d22d4f922cd20a3d5897901c67cdfee9ddaf3a9992edd1cc5615b00eed7fc64e72f759da710d3a05c63750b304b26504695c5a85e48149777d8050df2e4a816520f3556defd80771f0c2033bed5621838022eb68ab2bf3bd164b00ae2eb2d062a274cc646809d0074a327431e03db701cc538200b5fd51a3484c70344e36c9189a768b39196f66e1472636b803d366decce8b3f7b93ed654fe23004f77f5f0c1d4987d7feb7e087212de17f52e67d2a37c73e7b98e6699aff06f7ee0d21c809fdd15c3b59d93fe803d1c0807f70a74e48d2192d299941fc68f1c1ffcfdfc05830cf863dc9530d5e94283229b2ff89ca4771c44dd725c0865754dede6750ffa28e050172b55b63c6c77827fcdc0de5e3471059967363a9840d70d1ff6c8ed214c671c60e547a8097759ba346916bfbbcc21f6eafccb09e106b8c38baae44defaf784e8995c2e8a49f0aa68c75461aec52cb87ac56d222800ddb32d753c85828d28babc3b6c96d48ac917c547fa76a98a72e0f72308ea2559d1137c9b56a28323fd9fce01eddcd50fe09ac0e5604aa5fcb1580c6db985e745228bd25da4903407b58f0a1281735bcdacd6fb9d91c0f9daaebd3a7c70975da3df28fb6ae21bf1c87ebdfa44e150cd639b04238e10502a0adb269f7e110a0740f057e0f132b98629608d628bd774d1def6ecb02bcd2c5c2dcfb1e5c9991a784763785335a5efd84fab6a6d9bd208457f5b45acf2fc4f230f2d111e388acd50369d9aea0bb63b183d97bebf812cd789a511bfae1db9b6f439ebbd83efcdd637b47c97d06550c15027e89fc7d21998dfd2db80cdde9a502e5d6d21d3d359e27caf63e79fa9bdbd801be700b29d938dc6fd8957b4f4f21c7320681c64556949b399eb2417b31ff7db90bae77d9f33db8b82bc471fade67cf2cab9c2482c4901734ce8e5a8b2c90961f80ce7afea6a39fc065243be903207a96c0ae44695c540af2c325de1de89bfc72401fb8481fc0d98d246076b1a6dbe8b0d8eb6dd05a3b76a01e7620868717de2b3b143da301408781cb254c3612e682773f7ebccdd1ec4da20c126f0a8ab2d3979765689e4807aa19a7544f7a51b221a1017e9e505813ca244865334ba13c45821e1894d7712cab553075e1b697c5d8a610fb0ebe91b6ed3f197d2bf7efc7a0f250872fa4c43db34ccddaec18365d98b9898aced9ff7da1e3626ba5f352e99f3bd626e93892ebca843288be47bb7a3a0c82b409625003d12d36d5b572183c4303a922e2ab8d0eae029358e6ba81f1ab49db02897494fd2ecf60ef502cdf1c477ea4ea25ba45bd44b64f651adfc1377ce8db187ac1c0d923adaba80b9fb16b594d127c61fb22c99ca7843f7a5dc54324a3904f91e8d6c22676ae6c3a2c2bdf1e288", 0x1000}, {&(0x7f0000002940)="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", 0x1000}, {&(0x7f0000003940)="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", 0x1000}, {&(0x7f0000000400)="92ef4e4c11e4d908bf655da5bb7980f859d3ae1e7b62fe7e916045c7e8234d1f2817f97aaa8104ea9aebb78132a7baf91faa34f05d3f67e00267739b78c7b8c97b1714da1c00d1df0a4af4788357d84a2f9692536fc63627e0f3aea944ae285defbaf3ef72e5baa33e2f6cf1ccce5a9e5aa2bb9cd397649c36e3c52b76572abcba3e440dc9c721536e246e3b2620cf85c7404008e3d9d3940e931cd18d1c524eeac96c6211c392270cc615f9f26963ed9172e263879fb683b42247272281e41da29c1203e55ece6d30350d189bf773", 0xcf}], 0x4, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"], 0x280}}], 0x1, 0x8000) recvmmsg(r1, &(0x7f0000000240)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, 0x0) write$UHID_INPUT2(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[@ANYBLOB="0c0000000900f5157dcc7d904619bb7c00ae593249e06a39afe7d045b9ed3207f434c89741bcb7f34e1c1d4a963e509c01560e56189763d0fc01ae3f5dc8b61df6713ecaedb45d13fca4d5f060580a51be0a42a1347015b0759a5f45826ed4e0142a9fad3bf59fe322ce778da0ddec776c3162de4000367770f9968dfd8c66bcee65b6bf204dfb3490da703ca5e40d5dfd7e15826937f9f7b2a006"], 0xf) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) rmdir(&(0x7f0000000080)='./file0\x00') socket$nl_generic(0x10, 0x3, 0x10) [ 456.384246][T10428] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 456.392928][ C1] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 456.398903][T10424] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 456.477913][T10429] netlink: 256 bytes leftover after parsing attributes in process `syz-executor.3'. [ 456.487614][T10429] netlink: 25 bytes leftover after parsing attributes in process `syz-executor.3'. 10:00:43 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000), 0x32a) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x4) sendmmsg(r2, &(0x7f0000000880)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000002240)='9', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg$IPVS_CMD_GET_DEST(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000200)=0xffffffffffffffff, 0x4) close(r2) 10:00:43 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b707000000000000009500000000020000a6b4614b9a6a5440c61ed71e72657898e049b43baf32ebdea9c6d189aedf442cb3f45f3ef71ffaf827ec430056b1fb794b457c14abdc4a62f94005bc74a2c416d83ac5f540d0d423b87e2163ff227d5ba8d94d3d2ebe5d41bd05a52cd36f8b32059d56ffd16431d6b0308a14a1815fee6c241262dc5ecde3e988895bd41120b082f7c2ac208ac87db4b03e9ca78dd5c095802bf74f3f6bd93fb51acf4786478e2d1fb06cbf6d11664ede241d"], &(0x7f0000003ff6)='GPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffffc}, 0x48) 10:00:44 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)=@newtfilter={0x64, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x8}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x34, 0x2, [@TCA_FLOW_EMATCHES={0x30, 0xb, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x6}}, @TCA_EMATCH_TREE_LIST={0x24, 0x2, 0x0, 0x1, [@TCF_EM_IPT={0x20, 0x1, 0x0, 0x0, {{}, [@TCA_EM_IPT_MATCH_NAME={0xb, 0x2, 'policy\x00'}, @TCA_EM_IPT_HOOK={0x8}]}}]}]}]}}]}, 0x64}}, 0x0) r5 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000200), 0x4924924924926d3, 0x0) [ 456.810601][T10447] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 456.819294][ C1] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 10:00:44 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000), 0x32a) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x4) sendmmsg(r2, &(0x7f0000000880)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000002240)='9', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg$IPVS_CMD_GET_DEST(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000200)=0xffffffffffffffff, 0x4) close(r2) 10:00:44 executing program 3: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x400000000003, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = dup3(r1, r2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x400000000003, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r6 = dup3(r4, r5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$KVM_SET_TSC_KHZ(r6, 0xaea2, 0x1ff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$ASHMEM_SET_SIZE(r3, 0x40087703, 0x80000000) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x7709, &(0x7f0000000180)='\x00\x00\x00\x01\x00\x00\x00\x05\x00x\x92\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9f\xf0:\xfd$\xad\xbb\x9a|b\xe2\xff\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2oci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\U\f\x18\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c') [ 457.032515][T10450] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 457.214460][T10459] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 457.223259][ C0] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 10:00:44 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)=@newtfilter={0x64, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x8}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x34, 0x2, [@TCA_FLOW_EMATCHES={0x30, 0xb, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x6}}, @TCA_EMATCH_TREE_LIST={0x24, 0x2, 0x0, 0x1, [@TCF_EM_IPT={0x20, 0x1, 0x0, 0x0, {{}, [@TCA_EM_IPT_MATCH_NAME={0xb, 0x2, 'policy\x00'}, @TCA_EM_IPT_HOOK={0x8}]}}]}]}]}}]}, 0x64}}, 0x0) r5 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000200), 0x4924924924926d3, 0x0) 10:00:44 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88882, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0x2}) r7 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r7, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @multicast2}}) write$tun(r4, &(0x7f0000000200)={@val={0x0, 0x5}, @void, @llc={@llc={0xff, 0x1, "d60e", "70066104a2b3d4c4c1a5f2b697d0c7b8d231a3fbb1c9fcd1ad8424af06005ab497e86c1fdad993acc5d75d2376813e294bf2440747ef1790c9241a78c7725958d577ca25318c79b4eb88c10cf7a86fce6d72d0a083defbcd6735ebde670579be79ed07b5987d5adb83f7637e7c90df9a68e5cf9927de7748ac997a29c1f8d24c411f8d6a4ae9780349193a76782c35c6997954e8403a90"}}}, 0x9f) write$binfmt_misc(r4, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r3, 0x0, r5, 0x0, 0x18102, 0x0) 10:00:44 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000), 0x32a) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x4) sendmmsg(r2, &(0x7f0000000880)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000002240)='9', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg$IPVS_CMD_GET_DEST(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000200)=0xffffffffffffffff, 0x4) close(r2) [ 457.549180][T10463] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 10:00:45 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x4) sendmmsg(r2, &(0x7f0000000880)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000002240)='9', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg$IPVS_CMD_GET_DEST(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000200)=0xffffffffffffffff, 0x4) close(r2) 10:00:45 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)=@newtfilter={0x64, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x8}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x34, 0x2, [@TCA_FLOW_EMATCHES={0x30, 0xb, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x6}}, @TCA_EMATCH_TREE_LIST={0x24, 0x2, 0x0, 0x1, [@TCF_EM_IPT={0x20, 0x1, 0x0, 0x0, {{}, [@TCA_EM_IPT_MATCH_NAME={0xb, 0x2, 'policy\x00'}, @TCA_EM_IPT_HOOK={0x8}]}}]}]}]}}]}, 0x64}}, 0x0) r5 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000200), 0x4924924924926d3, 0x0) [ 457.978860][T10479] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 10:00:45 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x4) sendmmsg(r2, &(0x7f0000000880)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000002240)='9', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg$IPVS_CMD_GET_DEST(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000200)=0xffffffffffffffff, 0x4) close(r2) 10:00:45 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)=@newtfilter={0x64, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x8}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x34, 0x2, [@TCA_FLOW_EMATCHES={0x30, 0xb, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x6}}, @TCA_EMATCH_TREE_LIST={0x24, 0x2, 0x0, 0x1, [@TCF_EM_IPT={0x20, 0x1, 0x0, 0x0, {{}, [@TCA_EM_IPT_MATCH_NAME={0xb, 0x2, 'policy\x00'}, @TCA_EM_IPT_HOOK={0x8}]}}]}]}]}}]}, 0x64}}, 0x0) r5 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000200), 0x4924924924926d3, 0x0) 10:00:45 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x4) sendmmsg(r2, &(0x7f0000000880)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000002240)='9', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg$IPVS_CMD_GET_DEST(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000200)=0xffffffffffffffff, 0x4) close(r2) 10:00:46 executing program 4: r0 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r0, 0x300, 0x70bd26, 0x25dfdbfb, {{}, {}, {0x8, 0x11, 0x5e}}, ["", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x80}, 0x80) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000140)={0xffffffffffffffff}) sendmsg$AUDIT_GET(r1, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x10, 0x3e8, 0x100, 0x70bd2d, 0xa13, "", ["", "", "", "", "", "", "", "", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x4}, 0x81) r2 = socket$inet6(0xa, 0x4, 0xffff44df) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f0000000280), &(0x7f00000002c0)=0x8) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000380)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r3, &(0x7f0000000440)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x30, r4, 0x300, 0x70bd27, 0x25dfdbfb, {{}, {}, {0x14, 0x18, {0x9, @bearer=@l2={'ib', 0x3a, 'geneve0\x00'}}}}, ["", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x4000}, 0x4000) r5 = open(&(0x7f0000000480)='./file0\x00', 0x501000, 0x100) r6 = syz_open_dev$vcsu(&(0x7f00000004c0)='/dev/vcsu#\x00', 0x10000, 0x20400) syz_kvm_setup_cpu$x86(r5, r6, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000580)=[@text16={0x10, &(0x7f0000000500)="26660f38816504d8a9470066b80500000066b9000000000f01d90f20c06635000000200f22c06766c7442400000000006766c7442402700000006766c744240600000000670f011c24c4e25dcfa900000f01c80f49b0488f0fc7ad004066b9070300000f32", 0x65}], 0x1, 0x44, &(0x7f00000005c0), 0x0) socket$vsock_stream(0x28, 0x1, 0x0) execve(&(0x7f0000000600)='./file0\x00', &(0x7f0000000740)=[&(0x7f0000000640)='\xd5%*&)\x00', &(0x7f0000000680)='/dev/vcsu#\x00', &(0x7f00000006c0)='/dev/vcsu#\x00', &(0x7f0000000700)='\x00'], &(0x7f00000008c0)=[&(0x7f0000000780)='\x00', &(0x7f00000007c0)=',\x00', &(0x7f0000000800)='+/\x00', &(0x7f0000000840)='#:#\x00', &(0x7f0000000880)='geneve0\x00']) r7 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000900)='/dev/cachefiles\x00', 0x8000, 0x0) getsockopt$inet6_mreq(r1, 0x29, 0x1c, &(0x7f0000000980)={@remote, 0x0}, &(0x7f00000009c0)=0x14) sendmsg$DCCPDIAG_GETSOCK(r7, &(0x7f0000000b40)={&(0x7f0000000940)={0x10, 0x0, 0x0, 0x1010000}, 0xc, &(0x7f0000000b00)={&(0x7f0000000a00)={0xec, 0x13, 0x23, 0x70bd2a, 0x25dfdbfb, {0x3, 0x8, 0x3, 0x7, {0x4e24, 0x4e21, [0x6, 0x42, 0x3ec, 0x401], [0x4, 0xfffffffe, 0x8, 0x4], r8, [0x7, 0x9]}, 0x80000000, 0x7fffffff}, [@INET_DIAG_REQ_BYTECODE={0x9d, 0x1, "c662ef62f444c1997787462693659c9ca3aaa431fad88ac9e71ebfa6fe8d5a1df9caa6b7f3f2485ca2a1068a4dfd0de575c39495ae65439646d5a4521f0447d9d96c62b591c1d766696eb2c1db2a451794c45478c148558fe8f3e0c364438ce24b7d97db049089bb688c4bc65ed57feaeaac172cc8525e7ee13af64d1746ddba36502b6e2d51a72487962a169ec9e3e3f2b25e72f7e76ebbd5"}]}, 0xec}, 0x1, 0x0, 0x0, 0x40080}, 0x4064040) socket$pppoe(0x18, 0x1, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000b80)="af38273371d05a6bd4528759be", 0xd, 0x40000, &(0x7f0000000bc0)={0xa, 0x4e23, 0x40, @empty, 0x4}, 0x1c) sendmsg$BATADV_CMD_GET_ORIGINATORS(0xffffffffffffffff, &(0x7f0000000d40)={&(0x7f0000000c40)={0x10, 0x0, 0x0, 0x40041100}, 0xc, &(0x7f0000000d00)={&(0x7f0000000cc0)={0x3c, 0x0, 0x2, 0x70bd2c, 0x25dfdbfb, {}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x8}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x1}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x1}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}]}, 0x3c}, 0x1, 0x0, 0x0, 0x40000}, 0x24000000) 10:00:46 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x81) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_RUN(r4, 0xae80, 0x0) dup3(r0, r1, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r4, 0x4008ae9c, &(0x7f00000000c0)={0x0, 0x0, [0x400000f5, 0x0, 0x3, 0x8, 0xfdfdffff]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) r5 = accept4$unix(0xffffffffffffffff, &(0x7f0000000100), &(0x7f0000000000)=0x6e, 0xc00) r6 = syz_open_dev$tty20(0xc, 0x4, 0x0) dup2(r5, r6) ioctl$TIOCL_GETKMSGREDIRECT(0xffffffffffffffff, 0x541c, &(0x7f0000000080)) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000440)={0xffffffffffffffff, 0x0, 0x0, 0x4}, 0x20) sendmsg$NLBL_UNLABEL_C_STATICADD(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000340)={&(0x7f00000003c0)=ANY=[@ANYBLOB="dd5cd5cd49640b0c15ad8122bc8d5aab9fbc860b11a4545a4b1e0152b953b4d1dd1899bcf1b30d4c18759e108b29527b0cce6a1f085ff3827bdae0022216b339f1c6a2b31599c93d5ba3b9a8df3618e18c6a994b6d6e03cda01f573af6c3704906f31fa93128e7da3c2c78099125ffa383dbe6b8becf4582374891228fa702f60514b3992d5373036825bb0807b8590317abdf4bb78a41afb500b1d41d192ac89c03cd75194ffa765867d7cea90a0d33d5b97a1e5886bc8a05b90704e1a6085eabc7de5bed014d90f74d0bfc9d54184d99cd1b01944976", @ANYRES16, @ANYRES64], 0x1c}, 0x1, 0x0, 0x0, 0x4880}, 0x44090) sendmsg$NLBL_UNLABEL_C_STATICLIST(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x38, 0x0, 0x1, 0x70bd29, 0x25dfdbfe, {}, [@NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @private0}, @NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @initdev={0xac, 0x1e, 0x1, 0x0}}]}, 0x38}}, 0x24004800) sendmsg$NLBL_UNLABEL_C_STATICADD(r3, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x14, 0x0, 0x8, 0x70bd29, 0x25dfdbfe}, 0x14}, 0x1, 0x0, 0x0, 0x4c094}, 0x841) [ 458.808685][T10492] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 458.944123][T10509] kvm: vcpu 129: requested lapic timer restore with starting count register 0x390=4241646265 (4241646265 ns) > initial count (296265111 ns). Using initial count to start timer. 10:00:46 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r2, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x4) sendmmsg(r2, &(0x7f0000000880)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000002240)='9', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg$IPVS_CMD_GET_DEST(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000200)=0xffffffffffffffff, 0x4) close(r2) 10:00:46 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, 0x0, &(0x7f00000002c0)) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)=@newtfilter={0x64, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {}, {0x8}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x34, 0x2, [@TCA_FLOW_EMATCHES={0x30, 0xb, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x6}}, @TCA_EMATCH_TREE_LIST={0x24, 0x2, 0x0, 0x1, [@TCF_EM_IPT={0x20, 0x1, 0x0, 0x0, {{}, [@TCA_EM_IPT_MATCH_NAME={0xb, 0x2, 'policy\x00'}, @TCA_EM_IPT_HOOK={0x8}]}}]}]}]}}]}, 0x64}}, 0x0) r4 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000200), 0x4924924924926d3, 0x0) 10:00:46 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) r1 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r1, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r1, &(0x7f0000000380)='\x00', 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f00000002c0)="452c3af5ca480c8100", 0x6, 0x0, &(0x7f00000000c0)={0x2, 0x4ea4, @loopback}, 0x10) shutdown(0xffffffffffffffff, 0x1) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in6, 0x0, 0x10001, 0x0, 0x0, 0x46}, 0x98) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f00000004c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x34}, 0x9c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000000)={0x0, @in6={{0xa, 0xfffe, 0x40008002}}, 0x0, 0x0, 0x20000000, 0x0, 0xc}, 0x9c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in6={{0xa, 0x200, 0x0, @rand_addr, 0x4}}, 0x2, 0x0, 0x0, 0x80000000, 0x46}, 0x9c) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000140)={0x1, 'veth1_to_team\x00', 0x3}, 0x18) shutdown(r1, 0x1) ioctl$IOC_PR_REGISTER(r0, 0x401870c8, &(0x7f0000000100)={0x8000, 0x7, 0x1}) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in6={{0xa, 0x0, 0x0, @private1={0xfc, 0x1, [], 0x1}}}, 0x0, 0x7, 0x0, 0x0, 0x46, 0x801}, 0x9c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000004c0)={0x0, @in={{0x2, 0x0, @multicast2}}, 0x6, 0x0, 0xab5, 0x1, 0x34, 0x0, 0x2}, 0x9c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000000)={0x0, @in6, 0x0, 0x0, 0x0, 0x0, 0xc}, 0x9c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in6={{0xa, 0x4e21, 0x0, @mcast1, 0x6}}, 0x0, 0x0, 0x0, 0x0, 0x46, 0xfffffffc}, 0x9c) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x2010, r1, 0x62230000) r2 = socket$netlink(0x10, 0x3, 0x5) getsockopt$netlink(r2, 0x10e, 0x5, &(0x7f00007e0000)=""/4, &(0x7f0000000280)=0x4) [ 459.476586][T10520] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 10:00:46 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r2, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x4) sendmmsg(r2, &(0x7f0000000880)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000002240)='9', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg$IPVS_CMD_GET_DEST(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000200)=0xffffffffffffffff, 0x4) close(r2) 10:00:46 executing program 2: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x4580, 0x0) openat2(0xffffffffffffffff, &(0x7f00000003c0)='./file1\x00', &(0x7f00000000c0)={0x6142c0, 0x0, 0xe}, 0xffffffffffffffeb) close(r1) socket$netlink(0x10, 0x3, 0x6) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=ANY=[@ANYRESOCT], 0x24}, 0x1, 0x1400}, 0x0) write$binfmt_misc(r0, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x4ffe0, 0x1) sendto$inet(0xffffffffffffffff, &(0x7f0000000380)='\x00', 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(0xffffffffffffffff, 0x1) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in6, 0x0, 0x10001, 0x0, 0x0, 0x46}, 0x9c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f00000004c0)={0x0, @in, 0x0, 0x0, 0x0, 0x0, 0x34}, 0x98) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000000)={0x0, @in6={{0xa, 0x0, 0x0, @rand_addr, 0x1243}}, 0x0, 0x0, 0x5, 0x0, 0x2, 0x1, 0x2}, 0x9c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in6={{0xa, 0x4e24, 0x0, @ipv4={[], [], @empty}}}, 0x0, 0xfffe, 0xfffffffd, 0xffffffff, 0x46}, 0x9c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x400000000003, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) dup3(r2, r3, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000280)={r0, 0x1, 0xfffffffffffffff9, 0xfffffffffffffff7}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r4, 0x40505412, &(0x7f00000001c0)={0x7, 0xba, 0x1, 0x0, 0x3}) 10:00:47 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r2, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x4) sendmmsg(r2, &(0x7f0000000880)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000002240)='9', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg$IPVS_CMD_GET_DEST(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000200)=0xffffffffffffffff, 0x4) close(r2) 10:00:47 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, 0x0, &(0x7f00000002c0)) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)=@newtfilter={0x64, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {}, {0x8}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x34, 0x2, [@TCA_FLOW_EMATCHES={0x30, 0xb, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x6}}, @TCA_EMATCH_TREE_LIST={0x24, 0x2, 0x0, 0x1, [@TCF_EM_IPT={0x20, 0x1, 0x0, 0x0, {{}, [@TCA_EM_IPT_MATCH_NAME={0xb, 0x2, 'policy\x00'}, @TCA_EM_IPT_HOOK={0x8}]}}]}]}]}}]}, 0x64}}, 0x0) r4 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000200), 0x4924924924926d3, 0x0) [ 460.001425][T10538] IPVS: ftp: loaded support on port[0] = 21 [ 460.058316][ T8570] tipc: TX() has been purged, node left! [ 460.082324][T10541] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 10:00:47 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x4) sendmmsg(r2, &(0x7f0000000880)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000002240)='9', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg$IPVS_CMD_GET_DEST(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000200)=0xffffffffffffffff, 0x4) close(r2) 10:00:47 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, 0x0, &(0x7f00000002c0)) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)=@newtfilter={0x64, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {}, {0x8}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x34, 0x2, [@TCA_FLOW_EMATCHES={0x30, 0xb, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x6}}, @TCA_EMATCH_TREE_LIST={0x24, 0x2, 0x0, 0x1, [@TCF_EM_IPT={0x20, 0x1, 0x0, 0x0, {{}, [@TCA_EM_IPT_MATCH_NAME={0xb, 0x2, 'policy\x00'}, @TCA_EM_IPT_HOOK={0x8}]}}]}]}]}}]}, 0x64}}, 0x0) r4 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000200), 0x4924924924926d3, 0x0) [ 460.361802][T10556] net_ratelimit: 2 callbacks suppressed [ 460.361827][T10556] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 10:00:47 executing program 3: r0 = socket$inet6(0xa, 0x80002, 0x88) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) sendmmsg(r0, &(0x7f0000001bc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000200)=[{0x0}, {&(0x7f00000002c0)="a9", 0x1}], 0x2}}], 0x2, 0x8044) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x400000000003, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$UI_END_FF_ERASE(r3, 0x400c55cb, &(0x7f0000000000)={0xb, 0x4, 0x6}) [ 460.689269][T10582] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 461.097681][T10538] chnl_net:caif_netlink_parms(): no params data found [ 461.470705][T10538] bridge0: port 1(bridge_slave_0) entered blocking state [ 461.478072][T10538] bridge0: port 1(bridge_slave_0) entered disabled state [ 461.488136][T10538] device bridge_slave_0 entered promiscuous mode [ 461.538125][T10538] bridge0: port 2(bridge_slave_1) entered blocking state [ 461.545921][T10538] bridge0: port 2(bridge_slave_1) entered disabled state [ 461.555688][T10538] device bridge_slave_1 entered promiscuous mode [ 461.723915][T10538] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 461.771705][T10538] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 462.032387][T10538] team0: Port device team_slave_0 added [ 462.046543][T10538] team0: Port device team_slave_1 added [ 462.210014][T10538] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 462.217318][T10538] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 462.244067][T10538] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 462.283533][T10538] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 462.295045][T10538] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 462.321360][T10538] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 462.622085][T10538] device hsr_slave_0 entered promiscuous mode [ 462.678242][T10538] device hsr_slave_1 entered promiscuous mode [ 462.746040][T10538] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 462.753669][T10538] Cannot create hsr debugfs directory [ 463.150166][T10538] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 463.232496][T10538] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 463.278772][T10538] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 463.405488][T10538] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 463.733715][T10538] 8021q: adding VLAN 0 to HW filter on device bond0 [ 463.761789][ T8649] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 463.772094][ T8649] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 463.796187][T10538] 8021q: adding VLAN 0 to HW filter on device team0 [ 463.818113][ T8649] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 463.828249][ T8649] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 463.838236][ T8649] bridge0: port 1(bridge_slave_0) entered blocking state [ 463.845541][ T8649] bridge0: port 1(bridge_slave_0) entered forwarding state [ 463.861186][ T8649] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 463.886078][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 463.895833][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 463.905484][ T3080] bridge0: port 2(bridge_slave_1) entered blocking state [ 463.912766][ T3080] bridge0: port 2(bridge_slave_1) entered forwarding state [ 463.998754][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 464.010460][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 464.021500][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 464.032374][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 464.042823][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 464.053600][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 464.108384][T10538] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 464.119512][T10538] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 464.138823][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 464.148843][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 464.158742][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 464.169648][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 464.179611][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 464.259081][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 464.284439][ T2303] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 464.293357][ T2303] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 464.329159][T10538] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 464.405442][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 464.416105][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 464.501665][ T2303] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 464.511607][ T2303] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 464.531410][ T2303] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 464.540730][ T2303] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 464.569424][T10538] device veth0_vlan entered promiscuous mode [ 464.620462][T10538] device veth1_vlan entered promiscuous mode [ 464.692957][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 464.703137][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 464.712752][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 464.722867][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 464.753763][T10538] device veth0_macvtap entered promiscuous mode [ 464.784531][T10538] device veth1_macvtap entered promiscuous mode [ 464.853824][T10538] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 464.864482][T10538] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 464.875456][T10538] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 464.885993][T10538] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 464.895961][T10538] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 464.906506][T10538] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 464.916556][T10538] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 464.927783][T10538] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 464.942196][T10538] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 464.952709][ T2303] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 464.962385][ T2303] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 464.972347][ T2303] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 464.982490][ T2303] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 465.010003][T10538] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 465.020766][T10538] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 465.032702][T10538] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 465.043258][T10538] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 465.053229][T10538] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 465.063774][T10538] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 465.073765][T10538] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 465.084314][T10538] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 465.099125][T10538] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 465.113153][ T2303] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 465.123475][ T2303] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 10:00:52 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f0000000280)='.\x00', 0x2a4) splice(r1, 0x0, r0, 0x0, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) readlinkat(r1, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)=""/7, 0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x400000000003, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$PIO_UNIMAPCLR(r4, 0x4b68, &(0x7f0000000100)={0x100, 0x3ff, 0xe2}) ioctl$BLKTRACESTART(r0, 0x1274, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x400000000003, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r7 = dup3(r5, r6, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = syz_genetlink_get_family_id$batadv(&(0x7f00000001c0)='batadv\x00') sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r7, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB='=\x00\x00\x00', @ANYRES16=r8, @ANYBLOB="000429bd7000fedbdf250700000005002900010000000500300000000000080034000200000005002f00000000000500330002000000"], 0x3c}, 0x1, 0x0, 0x0, 0x80}, 0x0) fcntl$setpipe(r0, 0x407, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x88c5, 0x0) 10:00:52 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x4) sendmmsg(r2, &(0x7f0000000880)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000002240)='9', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg$IPVS_CMD_GET_DEST(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000200)=0xffffffffffffffff, 0x4) close(r2) 10:00:52 executing program 2: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, &(0x7f0000000080)={0x200, 0x0, 0x8000, 0x9}, 0x10) close(r2) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000001340)='/dev/snapshot\x00', 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x400000000003, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) dup3(r4, r5, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x400000000003, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) dup3(r6, r7, 0x0) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[@ANYRESDEC=r4, @ANYRESOCT=r3], 0x37cb1133) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 10:00:52 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000040)="d800000018008100e00f8001014cb904021d57ea0b007c06e87c55a1bc000900b8000699030007000500154001008178a800160040000100e5580000000002000000006f94007134cf6efb8000a007a290457f0189b316277ce06bbacbec4c2ee5a7cef4090000001fb791643a5ee48100000000000000d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edb3de5f863eb2084cea524b57a5025ccca9e00360db798262f3d08fad956273523d9869b4667e04adcdf634c1f215ce3bb53b409d5e1ca4e81ed0b7fece0b42a9ecbee5de6ccd40dd6e4", 0xd8}], 0x1}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x400000000003, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$kcm(r3, &(0x7f00000003c0)={&(0x7f0000000140)=@l2tp6={0xa, 0x0, 0x3f, @rand_addr=' \x01\x00', 0xdbf9, 0x1}, 0x80, &(0x7f0000000200)=[{&(0x7f00000001c0)="00617afa956052606e082379ae6b65dd693fc06c5c", 0x15}], 0x1, &(0x7f0000000240)=[{0xc0, 0x110, 0x67, "90b0e29a3d311e32e51e5bd276fc752b65c9b2e5d56cc03359539314c338d84786e15aa900e49167939512bcd6ee0e1a3c8ee1deafcc4d65811fc829eb2d66ecb72cadad06008efba307f616071f24b42c23791d6f4e9f415d9a0732c3d1a56c9d6fcbc386995c9fbaf416261bac3bae743058e9ccd204b4ea59d8b73a9b7a9aa8f57167d0d396171018628cd917e28d00018a7ec4b789eefa41eeabb6e20e15a0d691d747533a2c9338fd975c07"}, {0x88, 0x84, 0xf7, "394c56d57a4c2aa323c8bf8007554e4b2e2a78dc8b44dbd31724acab91877b17e056a9733c0bdbd17fd5a34334fec7f21da2cca4aec2fd4ac69a29cbb17bb26c312efff8ff3ebe5352603f4e1d112500e5102003220ddb519222637febe58ab2ed5269654ba764cf0da855a752fb9f4254df"}], 0x148}, 0x44000) 10:00:52 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)=@newtfilter={0x64, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x8}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x34, 0x2, [@TCA_FLOW_EMATCHES={0x30, 0xb, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x6}}, @TCA_EMATCH_TREE_LIST={0x24, 0x2, 0x0, 0x1, [@TCF_EM_IPT={0x20, 0x1, 0x0, 0x0, {{}, [@TCA_EM_IPT_MATCH_NAME={0xb, 0x2, 'policy\x00'}, @TCA_EM_IPT_HOOK={0x8}]}}]}]}]}}]}, 0x64}}, 0x0) r5 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000200), 0x4924924924926d3, 0x0) [ 465.670635][T10784] netlink: 100 bytes leftover after parsing attributes in process `syz-executor.3'. [ 465.701312][T10784] netlink: 100 bytes leftover after parsing attributes in process `syz-executor.3'. [ 465.738639][T10785] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 465.831808][T10783] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 465.877984][T10798] Unrecognized hibernate image header format! [ 465.884310][T10798] PM: hibernation: Image mismatch: architecture specific data 10:00:53 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x5e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x4) writev(r2, &(0x7f0000000080)=[{&(0x7f0000000200)="580000001400add427323b470c45b4560a067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac71082300000ffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 10:00:53 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x4) sendmmsg(r2, &(0x7f0000000880)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000002240)='9', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg$IPVS_CMD_GET_DEST(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000200)=0xffffffffffffffff, 0x4) close(r2) [ 466.160901][T10803] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 10:00:53 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)=@newtfilter={0x64, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x8}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x34, 0x2, [@TCA_FLOW_EMATCHES={0x30, 0xb, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x6}}, @TCA_EMATCH_TREE_LIST={0x24, 0x2, 0x0, 0x1, [@TCF_EM_IPT={0x20, 0x1, 0x0, 0x0, {{}, [@TCA_EM_IPT_MATCH_NAME={0xb, 0x2, 'policy\x00'}, @TCA_EM_IPT_HOOK={0x8}]}}]}]}]}}]}, 0x64}}, 0x0) r5 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000200), 0x4924924924926d3, 0x0) 10:00:53 executing program 3: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @rand_addr=0xee6}, 0x10) listen(r0, 0x800000000000401) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) recvmmsg(r1, &(0x7f0000003380)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, r3+30000000}}, 0x0) tkill(r2, 0x20000000014) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x400000000003, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r6 = dup3(r4, r5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$inet6_tcp_int(r6, 0x6, 0x1, &(0x7f00000000c0), &(0x7f0000000100)=0x4) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xe) 10:00:53 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000880)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000002240)='9', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg$IPVS_CMD_GET_DEST(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000200)=0xffffffffffffffff, 0x4) close(r2) [ 466.495089][T10812] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 466.543479][T10811] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 10:00:54 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000240)={0x3, 'veth0_macvtap\x00', 0x1}, 0x18) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) getsockname$netlink(0xffffffffffffffff, &(0x7f0000000280), &(0x7f00000002c0)=0xc) open(&(0x7f0000032ff8)='./file0\x00', 0x0, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000400)='smaps\x00') read(r1, &(0x7f00000001c0)=""/117, 0xffffffdf) sendmsg$NFNL_MSG_ACCT_DEL(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000300)={&(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x58}, 0x1, 0x0, 0x0, 0x40001040}, 0x20000000) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f0000000040), 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x1801, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x2, 0x0, 0x27) 10:00:54 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000880)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000002240)='9', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg$IPVS_CMD_GET_DEST(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000200)=0xffffffffffffffff, 0x4) close(r2) [ 466.981214][T10830] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 10:00:56 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000880)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000002240)='9', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg$IPVS_CMD_GET_DEST(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000200)=0xffffffffffffffff, 0x4) close(r2) 10:00:56 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)=@newtfilter={0x64, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x8}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x34, 0x2, [@TCA_FLOW_EMATCHES={0x30, 0xb, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x6}}, @TCA_EMATCH_TREE_LIST={0x24, 0x2, 0x0, 0x1, [@TCF_EM_IPT={0x20, 0x1, 0x0, 0x0, {{}, [@TCA_EM_IPT_MATCH_NAME={0xb, 0x2, 'policy\x00'}, @TCA_EM_IPT_HOOK={0x8}]}}]}]}]}}]}, 0x64}}, 0x0) r5 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000200), 0x4924924924926d3, 0x0) 10:00:56 executing program 2: perf_event_open(&(0x7f0000000240)={0x4, 0x70, 0x0, 0x0, 0x0, 0x2, 0x0, 0x8001, 0x22205, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x100, 0x4000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa146175dd106736d173f0fc7ec6e26560000000049d2e181baf9459c5c953948c6801d2c4945c08ba8c552fc99a7422007653872ecb4f63acdfe80810ebc261af997036da6793db013a92e2f0d8dbb301afb2901c7d442f910c7f25914567f0cef055af57978720ba7347e43fc295d33c086e8bb5970287dd9d8b7c22790a25daef93aefb98867a025df18d22e"], 0x67) r1 = memfd_create(&(0x7f0000000100)='GVL\x00\x00\x90U\x91\xaf\xd4\x01j\x12W\x11\x97e4\x0f\xc5m\xcc\x1b\xc2Y\x11\xdf+\xd8\x04\x00\x00\x00\xb2n\xe1\x82\xd6\xb3\x1a\x98H\x06l\x0e\xa0\xa23\xba\nB\x87v\xc4\x03\xec\xcb\xaf\xe7y\x87\x13\x06\xa8\xc4\xb4\x90\xa1\xef\xc5F\x80\xa0-\xcd{1uj1p\xfc\xe8\xc7uQ\xbfay\x8c\xb2\xca\xc8\xf5\x8be3\xa1,\x96\xc1k\x80\x04\x12\xb9!\xe6\x88\xc0\xb2', 0x7) add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r2, &(0x7f0000000200), 0xfffffffffffffdc0, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x4a) recvfrom(r2, &(0x7f0000000100)=""/90, 0xffffffffffffff5e, 0x1010c, 0x0, 0x38) ioctl$sock_inet_SIOCSIFDSTADDR(r2, 0x8918, &(0x7f0000000040)={'bridge0\x00', {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x37}}}) execveat(r1, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) lseek(0xffffffffffffffff, 0x7, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280)=[{&(0x7f0000000080)=""/67, 0x43}], 0x1, 0x1) openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000002140)={{{@in6=@initdev, @in6}}, {{@in6=@empty}, 0x0, @in6=@local}}, &(0x7f0000002240)=0xe8) setregid(0x0, 0x0) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) getpid() 10:00:56 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x400000000003, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x0, 0x0) ioctl$UDMABUF_CREATE(r2, 0x40187542, &(0x7f00000000c0)={r3, 0x0, 0x4000, 0xfffffffff0000000}) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff}, 0x4000) vmsplice(r4, &(0x7f00000002c0)=[{&(0x7f0000000740)="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", 0x1000}, {&(0x7f0000000200)="0cf8a9a1fa3d15f310de43e5a36c01d15f94d55a6cfa76d183d0840491c71ac31fdb43a841af17b4f08da6b0dd2245d5f4858ea8f1f329f7f986d8dee9a534", 0x3f}, {&(0x7f0000000240)="1590ea5742d3f1e50a00707c9f26638fa039606e504a00b1c5d99d9924cc258a9224167e50e5e67d16224e25f93a97fcc21ed3fa14c85b3b289093a1f38ff78282bca31ba7e12a4048a8bf6b0f1f618ea6822c98adbddc034861f163a1c708bf3e5ce9ee098c9c976dddefb625b8174048dfb10425cc", 0x76}], 0x3, 0xa) r5 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x400000000003, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r8 = dup3(r6, r7, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r9, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000040)={r10}, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(r8, 0x84, 0x0, &(0x7f0000000100)={r10, 0x4, 0x1f, 0x7}, &(0x7f0000000180)=0x10) setsockopt$EBT_SO_SET_ENTRIES(r5, 0x0, 0x80, &(0x7f0000000040)=@broute={'broute\x00', 0x20, 0x1, 0x220, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000500], 0x7, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="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"]}, 0x298) 10:00:56 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) r1 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r1, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r1, &(0x7f0000000380)='\x00', 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r1, 0x1) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in6, 0x0, 0x10001, 0x0, 0x0, 0x46}, 0x98) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000004c0)={0x0, @in, 0x0, 0x0, 0x0, 0x0, 0x34}, 0x98) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000000)={0x0, @in6, 0x0, 0x0, 0x0, 0x0, 0xc}, 0x9c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in6, 0x0, 0x0, 0x0, 0x0, 0x46}, 0x9c) getsockopt$EBT_SO_GET_INIT_INFO(r1, 0x0, 0x82, &(0x7f0000000000)={'nat\x00'}, &(0x7f0000000100)=0x78) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x400000000003, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$USERIO_CMD_SET_PORT_TYPE(r4, &(0x7f0000000140), 0x2) getsockname$packet(r0, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000240)=0x14) r6 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=@newqdisc={0x44, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_dsmark={{0xb, 0x1, 'dsmark\x00'}, {0x14, 0x2, [@TCA_DSMARK_DEFAULT_INDEX={0x6}, @TCA_DSMARK_INDICES={0x6, 0x1, 0x20}]}}]}, 0x44}}, 0x0) [ 468.984866][T10846] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 469.048482][ C1] sd 0:0:1:0: [sg0] tag#5238 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 469.059237][ C1] sd 0:0:1:0: [sg0] tag#5238 CDB: Test Unit Ready [ 469.066009][ C1] sd 0:0:1:0: [sg0] tag#5238 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 469.078401][ C1] sd 0:0:1:0: [sg0] tag#5238 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 469.088281][ C1] sd 0:0:1:0: [sg0] tag#5238 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 469.098201][ C1] sd 0:0:1:0: [sg0] tag#5238 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 469.108063][ C1] sd 0:0:1:0: [sg0] tag#5238 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 469.117941][ C1] sd 0:0:1:0: [sg0] tag#5238 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 469.127829][ C1] sd 0:0:1:0: [sg0] tag#5238 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 469.139805][ C1] sd 0:0:1:0: [sg0] tag#5238 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 469.149694][ C1] sd 0:0:1:0: [sg0] tag#5238 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 469.159561][ C1] sd 0:0:1:0: [sg0] tag#5238 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 469.168583][T10845] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 469.169455][ C1] sd 0:0:1:0: [sg0] tag#5238 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 469.187202][ C1] sd 0:0:1:0: [sg0] tag#5238 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 469.197102][ C1] sd 0:0:1:0: [sg0] tag#5238 CDB[c0]: 00 00 00 00 00 00 00 00 [ 469.241221][T10851] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 10:00:56 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f00000001c0), 0x4) sendmmsg(r2, &(0x7f0000000880)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000002240)='9', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg$IPVS_CMD_GET_DEST(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000200)=0xffffffffffffffff, 0x4) close(r2) 10:00:56 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)=@newtfilter={0x64, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0x8}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x34, 0x2, [@TCA_FLOW_EMATCHES={0x30, 0xb, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x6}}, @TCA_EMATCH_TREE_LIST={0x24, 0x2, 0x0, 0x1, [@TCF_EM_IPT={0x20, 0x1, 0x0, 0x0, {{}, [@TCA_EM_IPT_MATCH_NAME={0xb, 0x2, 'policy\x00'}, @TCA_EM_IPT_HOOK={0x8}]}}]}]}]}}]}, 0x64}}, 0x0) r4 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000200), 0x4924924924926d3, 0x0) [ 469.941138][T10874] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 469.949813][ C1] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 10:00:57 executing program 3: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x2008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff, 0x3}, 0x800, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x2, 0x3, 0x2) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r1, &(0x7f0000000300)=ANY=[@ANYRES64, @ANYRES16], 0xd3) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r2, 0x40045564, 0x11) ioctl$UI_DEV_SETUP(r2, 0x405c5503, &(0x7f00000000c0)={{}, 'syz0\x00'}) ioctl$UI_SET_LEDBIT(r2, 0x40045569, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x1, &(0x7f0000000540)={0x7, &(0x7f0000000140)=[{0x6, 0x81, 0x5, 0x1}, {0xffff, 0x20, 0x4, 0xa8e6}, {0xb3fe, 0x7, 0x4, 0x1}, {0xa167, 0x3b, 0x99, 0x45}, {0x5, 0x0, 0x1, 0x5}, {0x832, 0x17, 0x80, 0xdd9}, {0x7, 0x5, 0x1, 0xd6}]}) socket$can_raw(0x1d, 0x3, 0x1) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f0000000040)={0x0, 'vxcan1\x00', {}, 0x1}) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f0000000180), &(0x7f00000001c0)=0x8) ioctl$UI_DEV_SETUP(r2, 0x5501, 0x0) ioctl$UI_DEV_DESTROY(r2, 0x5502) sendmsg$NL80211_CMD_GET_MPP(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000080), 0xc, &(0x7f0000000200)={&(0x7f0000000400)=ANY=[], 0x3c}, 0x1, 0x0, 0x0, 0x4008850}, 0x2008005d) sync() r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="1ceeff000300007f0000000000000014ec042ba57bcdab0801c9ddf1e3b1b43b5e7f"], 0x1c}}, 0x0) 10:00:57 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)=@newtfilter={0x64, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0x8}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x34, 0x2, [@TCA_FLOW_EMATCHES={0x30, 0xb, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x6}}, @TCA_EMATCH_TREE_LIST={0x24, 0x2, 0x0, 0x1, [@TCF_EM_IPT={0x20, 0x1, 0x0, 0x0, {{}, [@TCA_EM_IPT_MATCH_NAME={0xb, 0x2, 'policy\x00'}, @TCA_EM_IPT_HOOK={0x8}]}}]}]}]}}]}, 0x64}}, 0x0) r4 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000200), 0x4924924924926d3, 0x0) 10:00:57 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f00000001c0), 0x4) sendmmsg(r2, &(0x7f0000000880)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000002240)='9', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg$IPVS_CMD_GET_DEST(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000200)=0xffffffffffffffff, 0x4) close(r2) 10:00:57 executing program 4: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x395c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x800, 0x0, 0x0, 0x0, 0x0, 0xc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) socket(0x29, 0x800, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x101005) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000140), 0x4) write$binfmt_misc(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="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"/548], 0x1c2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$BLKBSZSET(0xffffffffffffffff, 0x40081271, &(0x7f0000000080)=0x9) socket$inet_udplite(0x2, 0x2, 0x88) socket$nl_netfilter(0x10, 0x3, 0xc) gettid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write$P9_RLCREATE(0xffffffffffffffff, &(0x7f0000000040)={0x18, 0xf, 0x2, {{0x1, 0x4, 0x5}, 0x7fff}}, 0x18) clone3(&(0x7f00000002c0)={0x8000000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000100)=[0x0], 0x1}, 0x58) gettid() ioctl$TIOCEXCL(0xffffffffffffffff, 0x540c) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f00000001c0)={0xa00000, 0x845, 0xc, 0xffffffffffffffff, 0x0, 0x0}) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x35b200, 0x0) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) [ 470.533764][T10886] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 470.567034][T10890] input: syz0 as /devices/virtual/input/input7 [ 470.593016][ C0] sd 0:0:1:0: [sg0] tag#5239 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 470.603654][ C0] sd 0:0:1:0: [sg0] tag#5239 CDB: Test Unit Ready [ 470.610367][ C0] sd 0:0:1:0: [sg0] tag#5239 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 470.620246][ C0] sd 0:0:1:0: [sg0] tag#5239 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 470.630137][ C0] sd 0:0:1:0: [sg0] tag#5239 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 470.640029][ C0] sd 0:0:1:0: [sg0] tag#5239 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 470.649886][ C0] sd 0:0:1:0: [sg0] tag#5239 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 470.659731][ C0] sd 0:0:1:0: [sg0] tag#5239 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 470.669623][ C0] sd 0:0:1:0: [sg0] tag#5239 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 470.679494][ C0] sd 0:0:1:0: [sg0] tag#5239 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 10:00:58 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)=@newtfilter={0x64, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0x8}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x34, 0x2, [@TCA_FLOW_EMATCHES={0x30, 0xb, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x6}}, @TCA_EMATCH_TREE_LIST={0x24, 0x2, 0x0, 0x1, [@TCF_EM_IPT={0x20, 0x1, 0x0, 0x0, {{}, [@TCA_EM_IPT_MATCH_NAME={0xb, 0x2, 'policy\x00'}, @TCA_EM_IPT_HOOK={0x8}]}}]}]}]}}]}, 0x64}}, 0x0) r4 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000200), 0x4924924924926d3, 0x0) [ 470.689351][ C0] sd 0:0:1:0: [sg0] tag#5239 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 470.699728][ C0] sd 0:0:1:0: [sg0] tag#5239 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 470.709587][ C0] sd 0:0:1:0: [sg0] tag#5239 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 470.719432][ C0] sd 0:0:1:0: [sg0] tag#5239 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 470.729272][ C0] sd 0:0:1:0: [sg0] tag#5239 CDB[c0]: 00 00 00 00 00 00 00 00 [ 470.973451][T10898] IPVS: ftp: loaded support on port[0] = 21 [ 471.029574][T10904] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 10:00:58 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f00000001c0), 0x4) sendmmsg(r2, &(0x7f0000000880)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000002240)='9', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg$IPVS_CMD_GET_DEST(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000200)=0xffffffffffffffff, 0x4) close(r2) 10:00:58 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)=@newtfilter={0x64, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x8}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x34, 0x2, [@TCA_FLOW_EMATCHES={0x30, 0xb, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x6}}, @TCA_EMATCH_TREE_LIST={0x24, 0x2, 0x0, 0x1, [@TCF_EM_IPT={0x20, 0x1, 0x0, 0x0, {{}, [@TCA_EM_IPT_MATCH_NAME={0xb, 0x2, 'policy\x00'}, @TCA_EM_IPT_HOOK={0x8}]}}]}]}]}}]}, 0x64}}, 0x0) r5 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000200), 0x4924924924926d3, 0x0) [ 471.482224][T10890] input: syz0 as /devices/virtual/input/input8 [ 472.646494][ C0] sd 0:0:1:0: [sg0] tag#5219 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 472.657104][ C0] sd 0:0:1:0: [sg0] tag#5219 CDB: Test Unit Ready [ 472.663718][ C0] sd 0:0:1:0: [sg0] tag#5219 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 472.673621][ C0] sd 0:0:1:0: [sg0] tag#5219 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 472.683435][ C0] sd 0:0:1:0: [sg0] tag#5219 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 472.693362][ C0] sd 0:0:1:0: [sg0] tag#5219 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 472.703199][ C0] sd 0:0:1:0: [sg0] tag#5219 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 472.712998][ C0] sd 0:0:1:0: [sg0] tag#5219 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 472.722805][ C0] sd 0:0:1:0: [sg0] tag#5219 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 472.732711][ C0] sd 0:0:1:0: [sg0] tag#5219 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 472.742527][ C0] sd 0:0:1:0: [sg0] tag#5219 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 472.752341][ C0] sd 0:0:1:0: [sg0] tag#5219 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 472.762146][ C0] sd 0:0:1:0: [sg0] tag#5219 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 472.771944][ C0] sd 0:0:1:0: [sg0] tag#5219 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 472.781751][ C0] sd 0:0:1:0: [sg0] tag#5219 CDB[c0]: 00 00 00 00 00 00 00 00 [ 472.874864][T10889] IPVS: ftp: loaded support on port[0] = 21 [ 473.111681][T10571] tipc: TX() has been purged, node left! 10:01:02 executing program 2: unshare(0x200) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x338, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9f, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{0x0}], 0x1, 0x0, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0xa0) r2 = syz_open_procfs$namespace(0x0, &(0x7f0000000480)='ns/mnt\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) read$snddsp(0xffffffffffffffff, &(0x7f00000000c0)=""/38, 0x26) setns(r2, 0x0) r3 = openat$mice(0xffffffffffffff9c, &(0x7f0000001ac0)='/dev/input/mice\x00', 0x10100) sendmsg$IPSET_CMD_CREATE(r3, &(0x7f0000001c40)={&(0x7f0000001b00)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000001c00)={&(0x7f0000001b40)={0x98, 0x2, 0x6, 0x0, 0x0, 0x0, {0x1, 0x0, 0x3}, [@IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:mac\x00'}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'list:set\x00'}, @IPSET_ATTR_DATA={0x2c, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x8, 0x1, 0x0, 0xc}, @IPSET_ATTR_PORT_TO={0x6, 0x5, 0x1, 0x0, 0x4e21}, @IPSET_ATTR_MARK={0x8, 0xa, 0x1, 0x0, 0x3}, @IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x1, 0x0, 0x8000}, @IPSET_ATTR_NETMASK={0x5, 0x14, 0xf8}]}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_DATA={0x1c, 0x7, 0x0, 0x1, [@IPSET_ATTR_NETMASK={0x5, 0x14, 0x7}, @IPSET_ATTR_PORT_TO={0x6, 0x5, 0x1, 0x0, 0x4e23}, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x3ff}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x5}, @IPSET_ATTR_REVISION={0x5, 0x4, 0x3}]}, 0x98}, 0x1, 0x0, 0x0, 0x1}, 0x2400880c) clone(0x70224100, 0x0, 0x0, 0x0, 0x0) 10:01:02 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)=@newtfilter={0x64, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x8}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x34, 0x2, [@TCA_FLOW_EMATCHES={0x30, 0xb, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x6}}, @TCA_EMATCH_TREE_LIST={0x24, 0x2, 0x0, 0x1, [@TCF_EM_IPT={0x20, 0x1, 0x0, 0x0, {{}, [@TCA_EM_IPT_MATCH_NAME={0xb, 0x2, 'policy\x00'}, @TCA_EM_IPT_HOOK={0x8}]}}]}]}]}}]}, 0x64}}, 0x0) r5 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000200), 0x4924924924926d3, 0x0) 10:01:02 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x4) sendmmsg(0xffffffffffffffff, &(0x7f0000000880)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000002240)='9', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg$IPVS_CMD_GET_DEST(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000200)=0xffffffffffffffff, 0x4) close(r2) 10:01:02 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x400000000003, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$FUSE_STATFS(r3, &(0x7f00000000c0)={0x60, 0x0, 0x2, {{0x1ff, 0xd222, 0x7, 0x3f, 0xfffffffffffffd62, 0x1f, 0x1ff, 0x3}}}, 0x60) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0xd, &(0x7f0000000080)=@assoc_value={r5}, 0x8) 10:01:02 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4000000000000006e000000fcffffff000000000000"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f2, 0x10, &(0x7f0000000000), 0xfffffe51}, 0x48) 10:01:02 executing program 5: ioctl$KVM_GET_NESTED_STATE(0xffffffffffffffff, 0xc080aebe, &(0x7f0000000000)={{0x0, 0x0, 0x80}}) r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000002080)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f00000020c0)={0x3, 0x200, 0x3}) io_setup(0x7f, &(0x7f0000002100)=0x0) io_destroy(r1) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000002140)={0x0, 0xfffff001, 0xfff, 0x1, 0x8, 0x7, 0x1, 0x5, {0x0, @in6={{0xa, 0x4e24, 0x7, @loopback, 0x7}}, 0x3, 0x101, 0x3f9, 0x2, 0x1}}, &(0x7f0000002200)=0xb0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000002300)={r2, 0x94, &(0x7f0000002240)=[@in6={0xa, 0x4e22, 0x2, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x4}, @in={0x2, 0x4e20, @rand_addr=0x64010100}, @in6={0xa, 0x4e20, 0x8bc, @ipv4={[], [], @multicast1}, 0x3ff}, @in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x30}}, @in={0x2, 0x4e21, @local}, @in6={0xa, 0x0, 0x1, @private0={0xfc, 0x0, [], 0x1}, 0x401}, @in={0x2, 0x4e22, @empty}]}, &(0x7f0000002340)=0x10) ioctl$TUNSETNOCSUM(0xffffffffffffffff, 0x400454c8, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockname$netlink(r3, &(0x7f0000002380), &(0x7f00000023c0)=0xc) r4 = syz_open_dev$vcsu(&(0x7f0000002400)='/dev/vcsu#\x00', 0x6e7, 0x54b404) sendmsg$IPVS_CMD_FLUSH(r4, &(0x7f0000002580)={&(0x7f0000002440)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000002540)={&(0x7f0000002480)={0xac, 0x0, 0x100, 0x70bd2d, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_SERVICE={0x24, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x37}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'sed\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xfffffff9}, @IPVS_CMD_ATTR_DEST={0x2c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x4}, @IPVS_DEST_ATTR_U_THRESH={0x8}, @IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e24}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0x2}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0xfffff7af}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x5}, @IPVS_CMD_ATTR_DAEMON={0x30, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @empty}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x45}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3}]}, 0xac}, 0x1, 0x0, 0x0, 0x2000804}, 0x4810) connect$inet(r4, &(0x7f00000025c0)={0x2, 0x4e21, @multicast1}, 0x10) r5 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000002600)='/dev/dlm-control\x00', 0x280400, 0x0) ioctl$VIDIOC_SUBDEV_G_EDID(r5, 0xc0285628, &(0x7f0000002680)={0x0, 0x0, 0xb34, [], &(0x7f0000002640)=0x1}) r6 = openat$mice(0xffffffffffffff9c, &(0x7f00000026c0)='/dev/input/mice\x00', 0x222200) ioctl$IMGETCOUNT(r6, 0x80044943, &(0x7f0000002700)) r7 = ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) dup2(r7, r6) getsockopt$IP6T_SO_GET_REVISION_MATCH(r5, 0x29, 0x44, &(0x7f0000002740)={'TPROXY\x00'}, &(0x7f0000002780)=0x1e) [ 475.344367][T10973] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 10:01:02 executing program 4: ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) clone(0x2900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f00000008c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x390, 0x1d8, 0xa002, 0x200, 0x1d8, 0x0, 0x2c0, 0x2e8, 0x2e8, 0x2c0, 0x2e8, 0x3, 0x0, {[{{@uncond, 0x0, 0x198, 0x1d8, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50fcee4e082555f67222476147864fa03182f5cf11d8c348ff7f6dc8de1dcbde7d4e259d2206000000bb0e836ccdefd42da5ea335019ac07a602061c96baebc989f1f34a214e672a401fb8b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x4}}, @common=@inet=@l2tp={{0x30, 'l2tp\x00'}, {0x0, 0x0, 0x2, 0x0, 0x6}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@dev, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth1_virt_wifi\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3f0) 10:01:02 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)=@newtfilter={0x64, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x8}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x34, 0x2, [@TCA_FLOW_EMATCHES={0x30, 0xb, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x6}}, @TCA_EMATCH_TREE_LIST={0x24, 0x2, 0x0, 0x1, [@TCF_EM_IPT={0x20, 0x1, 0x0, 0x0, {{}, [@TCA_EM_IPT_MATCH_NAME={0xb, 0x2, 'policy\x00'}, @TCA_EM_IPT_HOOK={0x8}]}}]}]}]}}]}, 0x64}}, 0x0) r5 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000200), 0x4924924924926d3, 0x0) [ 475.428833][T10981] IPVS: ftp: loaded support on port[0] = 21 10:01:02 executing program 3: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp1\x00', 0x0, 0x0) r1 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp1\x00', 0x0, 0x0) ppoll(&(0x7f0000000080)=[{r1, 0x4301}], 0x1, &(0x7f0000000100), 0x0, 0x0) dup2(r0, r1) 10:01:02 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x4) sendmmsg(0xffffffffffffffff, &(0x7f0000000880)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000002240)='9', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg$IPVS_CMD_GET_DEST(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000200)=0xffffffffffffffff, 0x4) close(r2) [ 475.718667][T10990] xt_l2tp: missing protocol rule (udp|l2tpip) 10:01:03 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x42441) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000004c0)={0x0, 0x0, 0x0, 'queue1\x00'}) perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x0, 0x0, 0x0, 0xfd, 0x0, 0x0, 0x80430, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a35704000000b6215dd33459"}}], 0xffffff01) [ 475.817110][T10571] tipc: TX() has been purged, node left! 10:01:03 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)=@newtfilter={0x64, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x8}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x34, 0x2, [@TCA_FLOW_EMATCHES={0x30, 0xb, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x6}}, @TCA_EMATCH_TREE_LIST={0x24, 0x2, 0x0, 0x1, [@TCF_EM_IPT={0x20, 0x1, 0x0, 0x0, {{}, [@TCA_EM_IPT_MATCH_NAME={0xb, 0x2, 'policy\x00'}, @TCA_EM_IPT_HOOK={0x8}]}}]}]}]}}]}, 0x64}}, 0x0) r5 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000200), 0x4924924924926d3, 0x0) [ 476.156312][T11009] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 10:01:03 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)={0x1, 0x0, [{0x10a}]}) 10:01:03 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x4) sendmmsg(0xffffffffffffffff, &(0x7f0000000880)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000002240)='9', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg$IPVS_CMD_GET_DEST(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000200)=0xffffffffffffffff, 0x4) close(r2) 10:01:03 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x20) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000700)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f0000000000), 0x4) 10:01:03 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) socket(0x10, 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="d400000019001905000000000c000000023e"], 0x1}}, 0x0) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r2, 0x0, r4, 0x0, 0x4ffe0, 0x0) [ 476.702704][T11030] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 10:01:04 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)=@newtfilter={0x64, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x8}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x34, 0x2, [@TCA_FLOW_EMATCHES={0x30, 0xb, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x6}}, @TCA_EMATCH_TREE_LIST={0x24, 0x2, 0x0, 0x1, [@TCF_EM_IPT={0x20, 0x1, 0x0, 0x0, {{}, [@TCA_EM_IPT_MATCH_NAME={0xb, 0x2, 'policy\x00'}, @TCA_EM_IPT_HOOK={0x8}]}}]}]}]}}]}, 0x64}}, 0x0) r5 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000200), 0x4924924924926d3, 0x0) [ 476.979908][T11044] netlink: 184 bytes leftover after parsing attributes in process `syz-executor.3'. [ 477.230784][T11046] IPVS: ftp: loaded support on port[0] = 21 [ 477.491609][T11046] chnl_net:caif_netlink_parms(): no params data found [ 477.660682][ C1] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 477.691909][T11046] bridge0: port 1(bridge_slave_0) entered blocking state [ 477.700579][T11046] bridge0: port 1(bridge_slave_0) entered disabled state [ 477.710307][T11046] device bridge_slave_0 entered promiscuous mode [ 477.723873][T11046] bridge0: port 2(bridge_slave_1) entered blocking state [ 477.731244][T11046] bridge0: port 2(bridge_slave_1) entered disabled state [ 477.740758][T11046] device bridge_slave_1 entered promiscuous mode [ 477.795810][T11046] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 477.819649][T11046] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 477.872437][T11046] team0: Port device team_slave_0 added [ 477.892145][T11046] team0: Port device team_slave_1 added [ 477.988508][T11046] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 477.995723][T11046] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 478.022020][T11046] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 478.090515][T11046] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 478.097692][T11046] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 478.123833][T11046] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 478.312180][T11046] device hsr_slave_0 entered promiscuous mode [ 478.347993][T11046] device hsr_slave_1 entered promiscuous mode [ 478.395412][T11046] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 478.403041][T11046] Cannot create hsr debugfs directory [ 478.870200][T11046] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 478.938676][T11046] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 479.019100][T11046] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 479.068829][T11046] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 479.330208][T11046] 8021q: adding VLAN 0 to HW filter on device bond0 [ 479.350693][ T8649] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 479.360336][ T8649] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 479.379510][T11046] 8021q: adding VLAN 0 to HW filter on device team0 [ 479.400972][ T8649] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 479.410468][ T8649] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 479.419952][ T8649] bridge0: port 1(bridge_slave_0) entered blocking state [ 479.427336][ T8649] bridge0: port 1(bridge_slave_0) entered forwarding state [ 479.440618][ T8649] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 479.461301][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 479.471477][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 479.480998][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 479.488302][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 479.527411][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 479.538827][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 479.585360][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 479.596579][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 479.606789][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 479.617347][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 479.627603][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 479.637248][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 479.649178][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 479.673269][ T2303] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 479.683229][ T2303] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 479.707737][T11046] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 479.758837][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 479.766602][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 479.804337][T11046] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 479.842884][ T2303] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 479.852954][ T2303] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 479.898877][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 479.907786][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 479.926284][T11046] device veth0_vlan entered promiscuous mode [ 479.950093][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 479.959423][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 479.979997][T11046] device veth1_vlan entered promiscuous mode [ 480.028589][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 480.038020][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 480.047557][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 480.057447][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 480.078744][T11046] device veth0_macvtap entered promiscuous mode [ 480.095972][T11046] device veth1_macvtap entered promiscuous mode [ 480.145683][T11046] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 480.159285][T11046] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 480.169278][T11046] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 480.179887][T11046] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 480.189919][T11046] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 480.200480][T11046] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 480.210485][T11046] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 480.221039][T11046] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 480.231034][T11046] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 480.241587][T11046] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 480.256233][T11046] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 480.268461][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 480.278400][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 480.287758][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 480.297749][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 480.341075][T11046] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 480.353481][T11046] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 480.363558][T11046] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 480.374224][T11046] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 480.384268][T11046] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 480.394804][T11046] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 480.404814][T11046] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 480.415445][T11046] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 480.425409][T11046] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 480.435966][T11046] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 480.450146][T11046] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 480.461553][ T2303] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 480.471758][ T2303] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 10:01:08 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r0, &(0x7f0000000040), 0x400000000000284, 0x2b, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000080)=0x256, 0x4) sendmsg$NLBL_MGMT_C_ADDDEF(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x30, 0x0, 0x0, 0x0, 0x0, {}, [@NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @loopback}, @NLBL_MGMT_A_PROTOCOL={0x8}]}, 0x30}}, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) 10:01:08 executing program 2: clone(0x4000002206ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() r3 = getpid() rt_tgsigqueueinfo(r3, r3, 0x16, &(0x7f0000000000)) ptrace(0x10, r3) ptrace$getregset(0x4, r2, 0x21000000, 0x0) 10:01:08 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x4) sendmmsg(r2, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg$IPVS_CMD_GET_DEST(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000200)=0xffffffffffffffff, 0x4) close(r2) 10:01:08 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x20) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000700)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f0000000000), 0x4) 10:01:08 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)=@newtfilter={0x64, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x8}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x34, 0x2, [@TCA_FLOW_EMATCHES={0x30, 0xb, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x6}}, @TCA_EMATCH_TREE_LIST={0x24, 0x2, 0x0, 0x1, [@TCF_EM_IPT={0x20, 0x1, 0x0, 0x0, {{}, [@TCA_EM_IPT_MATCH_NAME={0xb, 0x2, 'policy\x00'}, @TCA_EM_IPT_HOOK={0x8}]}}]}]}]}}]}, 0x64}}, 0x0) r5 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000200), 0x4924924924926d3, 0x0) 10:01:08 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) socket(0x10, 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="d400000019001905000000000c000000023e"], 0x1}}, 0x0) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r2, 0x0, r4, 0x0, 0x4ffe0, 0x0) [ 480.951844][T11268] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 480.995006][T11277] netlink: 184 bytes leftover after parsing attributes in process `syz-executor.3'. [ 481.036262][T11279] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 10:01:08 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)=@newtfilter={0x64, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x8}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x34, 0x2, [@TCA_FLOW_EMATCHES={0x30, 0xb, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x6}}, @TCA_EMATCH_TREE_LIST={0x24, 0x2, 0x0, 0x1, [@TCF_EM_IPT={0x20, 0x1, 0x0, 0x0, {{}, [@TCA_EM_IPT_MATCH_NAME={0xb, 0x2, 'policy\x00'}, @TCA_EM_IPT_HOOK={0x8}]}}]}]}]}}]}, 0x64}}, 0x0) r5 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000200), 0x4924924924926d3, 0x0) 10:01:08 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x20) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000700)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f0000000000), 0x4) 10:01:08 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x4) sendmmsg(r2, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg$IPVS_CMD_GET_DEST(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000200)=0xffffffffffffffff, 0x4) close(r2) 10:01:08 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)=@newtfilter={0x64, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x8}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x34, 0x2, [@TCA_FLOW_EMATCHES={0x30, 0xb, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x6}}, @TCA_EMATCH_TREE_LIST={0x24, 0x2, 0x0, 0x1, [@TCF_EM_IPT={0x20, 0x1, 0x0, 0x0, {{}, [@TCA_EM_IPT_MATCH_NAME={0xb, 0x2, 'policy\x00'}, @TCA_EM_IPT_HOOK={0x8}]}}]}]}]}}]}, 0x64}}, 0x0) r5 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000200), 0x4924924924926d3, 0x0) 10:01:08 executing program 5: r0 = memfd_create(&(0x7f00000002c0)='sys`em.snckprotoname\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="34c775b72a6e8d89d136e3fac298cc3b89f00ab0dd0a2d7fadab13e87c561f3defe0dfc173f8867def100dbbc44b0a03a9e45afc4ef1be01fa8dff6aa640797ea9ed66a4f8fdeaef0ad9dfbe93fc6bccc58a45983021e95340e05284867169ac76a8ebea258731e40d7d9947c3868a8da256ae4fb338562ea2fb43f10890b8f3"], 0x80) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') creat(&(0x7f0000000400)='./file0\x00', 0x0) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) [ 481.531566][T11287] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 10:01:08 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x20) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000700)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f0000000000), 0x4) 10:01:08 executing program 2: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) r2 = getpid() r3 = getpid() kcmp$KCMP_EPOLL_TFD(r2, r3, 0x7, r0, &(0x7f0000000180)={r1}) 10:01:09 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x4) sendmmsg(r2, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg$IPVS_CMD_GET_DEST(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000200)=0xffffffffffffffff, 0x4) close(r2) 10:01:09 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) socket(0x10, 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="d400000019001905000000000c000000023e"], 0x1}}, 0x0) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r2, 0x0, r4, 0x0, 0x4ffe0, 0x0) 10:01:09 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)=@newtfilter={0x64, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x8}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x34, 0x2, [@TCA_FLOW_EMATCHES={0x30, 0xb, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x6}}, @TCA_EMATCH_TREE_LIST={0x24, 0x2, 0x0, 0x1, [@TCF_EM_IPT={0x20, 0x1, 0x0, 0x0, {{}, [@TCA_EM_IPT_MATCH_NAME={0xb, 0x2, 'policy\x00'}, @TCA_EM_IPT_HOOK={0x8}]}}]}]}]}}]}, 0x64}}, 0x0) r5 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000200), 0x4924924924926d3, 0x0) 10:01:09 executing program 5: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8003, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x9}, 0x2800, 0x0, 0x401, 0x0, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000a40)=ANY=[@ANYBLOB="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"], 0x1c2) sendmsg$NLBL_CALIPSO_C_LISTALL(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB="14000000", @ANYRES16, @ANYBLOB="010027bd70004331ecacedde66ee"], 0x14}, 0x1, 0x0, 0x0, 0x40000}, 0x8000) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000680)={0x1b4, 0x23, 0x829, 0x0, 0x0, {0x2804, 0xe00000000000000}, [@nested={0x19e, 0x16, 0x0, 0x1, [@generic="5841aa51b7b5409885ecb383fc0b8d74121a747ca092dcfe2cacade379a099bf2605000000000000007df806f6b109b4cfbb7449816b644ced0ee8a868b1a65d468a21256d4acae064e27158ef270249ce636df8db6368f2ec4be157dcf63326e4d0f29ada44727d9087409b231e20ff4f4bcd0b975b09373f18d3dd0e1c0f5df854b4e125137e510cc70071bcda04ecc193e31b707d0dbc7d59b9cb376a3009", @generic="9ac084ca577b97ee42eed73e26418461b8cfae54a49fadd0efdac44134fd81636572", @generic="63f804cc3b3c178a9ce201d919707d2d966e419726bb4494b3cdf2de4898e40eab9596490fc53af6d159a5fad8718c2a3b85a34586bf48d0f59358badd1c9302b0d98203d2d87d6683557a7cfe50e879e04d95b7d5919bf821edacc940849f3fa2588a8c3e86be60b9c0114f9db445b9dca08a7e434d5cdb29027045bc5c40925916aa622b49f2458b2d87dc4606096e5c65c87a909277b7199140978b587b9437ea783a49a6576d0a3f01e5e0276c7ca4e1fe176c636622d4531002d7d332edfc98d61b74aa499087fcbdf72da7616293916ac33b9457f9"]}]}, 0x1b4}, 0x1, 0x60}, 0x44040) [ 482.091463][T11302] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 10:01:09 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) mmap(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x0, 0x13, r0, 0x0) 10:01:09 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e0000001a000535d25a80648c63940d0124fc60100005400a00b4000200000027153e370a00018002000000d1bd", 0x2e}], 0x1}, 0x0) [ 482.180487][T11307] netlink: 184 bytes leftover after parsing attributes in process `syz-executor.3'. [ 482.264212][ C1] sd 0:0:1:0: [sg0] tag#5220 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 482.274877][ C1] sd 0:0:1:0: [sg0] tag#5220 CDB: Test Unit Ready [ 482.281694][ C1] sd 0:0:1:0: [sg0] tag#5220 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 482.291519][ C1] sd 0:0:1:0: [sg0] tag#5220 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 482.301343][ C1] sd 0:0:1:0: [sg0] tag#5220 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 482.311198][ C1] sd 0:0:1:0: [sg0] tag#5220 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 482.321049][ C1] sd 0:0:1:0: [sg0] tag#5220 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 482.331088][ C1] sd 0:0:1:0: [sg0] tag#5220 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 482.340931][ C1] sd 0:0:1:0: [sg0] tag#5220 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 482.350769][ C1] sd 0:0:1:0: [sg0] tag#5220 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 482.360628][ C1] sd 0:0:1:0: [sg0] tag#5220 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 482.370540][ C1] sd 0:0:1:0: [sg0] tag#5220 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 482.380361][ C1] sd 0:0:1:0: [sg0] tag#5220 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 482.390202][ C1] sd 0:0:1:0: [sg0] tag#5220 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 482.400631][ C1] sd 0:0:1:0: [sg0] tag#5220 CDB[c0]: 00 00 00 00 00 00 00 00 10:01:09 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)=@newtfilter={0x64, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x8}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x34, 0x2, [@TCA_FLOW_EMATCHES={0x30, 0xb, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x6}}, @TCA_EMATCH_TREE_LIST={0x24, 0x2, 0x0, 0x1, [@TCF_EM_IPT={0x20, 0x1, 0x0, 0x0, {{}, [@TCA_EM_IPT_MATCH_NAME={0xb, 0x2, 'policy\x00'}, @TCA_EM_IPT_HOOK={0x8}]}}]}]}]}}]}, 0x64}}, 0x0) r5 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000200), 0x4924924924926d3, 0x0) [ 482.472854][T11308] netlink: 'syz-executor.5': attribute type 22 has an invalid length. 10:01:09 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x4) sendmmsg(r2, &(0x7f0000000880), 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg$IPVS_CMD_GET_DEST(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000200)=0xffffffffffffffff, 0x4) close(r2) [ 482.572987][T11315] netlink: 'syz-executor.4': attribute type 5 has an invalid length. [ 482.581245][T11315] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 482.636096][T11324] binder_alloc: binder_alloc_mmap_handler: 11312 20002000-20004000 already mapped failed -16 10:01:09 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000340)=@newtfilter={0x48, 0x64, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x18, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x14, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_VXLAN={0xc, 0x2, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_VXLAN_GBP={0x8}]}, @TCA_FLOWER_KEY_ENC_OPTS_GENEVE={0x4}]}]}}]}, 0x48}}, 0x0) 10:01:10 executing program 2: r0 = epoll_create1(0x0) fcntl$getownex(r0, 0x11, &(0x7f000045fff8)) [ 482.807069][T11327] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 482.861432][T11330] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 482.933744][T11333] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. 10:01:10 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) syz_emit_ethernet(0x8e, &(0x7f0000000140)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x58, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x16, 0xc2, 0x0, 0x0, 0x0, {[@sack_perm={0x4, 0x2}, @exp_fastopen={0xfe, 0x8, 0xf989, "30133dba"}, @generic={0x0, 0xf, "04e4f20e0648d173156c1303cb"}, @mss={0x2, 0x4}, @window={0x3, 0x3}, @md5sig={0x13, 0x12, "76df00d26f75cdd7760ca91141bad6a7"}, @mptcp=@mp_join={0x1e, 0x3}, @mptcp=@capable={0x1e, 0xc}]}}}}}}}}, 0x0) [ 483.010520][T11336] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 483.187222][ C1] sd 0:0:1:0: [sg0] tag#5221 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 483.198114][ C1] sd 0:0:1:0: [sg0] tag#5221 CDB: Test Unit Ready [ 483.204724][ C1] sd 0:0:1:0: [sg0] tag#5221 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 483.214635][ C1] sd 0:0:1:0: [sg0] tag#5221 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 483.224472][ C1] sd 0:0:1:0: [sg0] tag#5221 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 483.236571][ C1] sd 0:0:1:0: [sg0] tag#5221 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 483.246434][ C1] sd 0:0:1:0: [sg0] tag#5221 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 483.256293][ C1] sd 0:0:1:0: [sg0] tag#5221 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 483.266177][ C1] sd 0:0:1:0: [sg0] tag#5221 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 483.276047][ C1] sd 0:0:1:0: [sg0] tag#5221 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 10:01:10 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) socket(0x10, 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="d400000019001905000000000c000000023e"], 0x1}}, 0x0) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r2, 0x0, r4, 0x0, 0x4ffe0, 0x0) [ 483.285932][ C1] sd 0:0:1:0: [sg0] tag#5221 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 483.295845][ C1] sd 0:0:1:0: [sg0] tag#5221 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 483.305743][ C1] sd 0:0:1:0: [sg0] tag#5221 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 483.315636][ C1] sd 0:0:1:0: [sg0] tag#5221 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 483.325518][ C1] sd 0:0:1:0: [sg0] tag#5221 CDB[c0]: 00 00 00 00 00 00 00 00 10:01:10 executing program 4: r0 = syz_open_dev$video4linux(&(0x7f0000000100)='/dev/v4l-subdev#\x00', 0xe141, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f0000000000)={0x0, 0x0, {0x0, 0x0, 0x3018}}) 10:01:10 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)=@newtfilter={0x64, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x8}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x34, 0x2, [@TCA_FLOW_EMATCHES={0x30, 0xb, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x6}}, @TCA_EMATCH_TREE_LIST={0x24, 0x2, 0x0, 0x1, [@TCF_EM_IPT={0x20, 0x1, 0x0, 0x0, {{}, [@TCA_EM_IPT_MATCH_NAME={0xb, 0x2, 'policy\x00'}, @TCA_EM_IPT_HOOK={0x8}]}}]}]}]}}]}, 0x64}}, 0x0) r5 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000200), 0x4924924924926d3, 0x0) 10:01:10 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x4) sendmmsg(r2, &(0x7f0000000880), 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg$IPVS_CMD_GET_DEST(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000200)=0xffffffffffffffff, 0x4) close(r2) [ 483.492095][T11345] netlink: 184 bytes leftover after parsing attributes in process `syz-executor.3'. [ 483.674666][T11349] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. [ 483.776228][T11352] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 10:01:11 executing program 5: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8003, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x9}, 0x2800, 0x0, 0x401, 0x0, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000a40)=ANY=[@ANYBLOB="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"], 0x1c2) sendmsg$NLBL_CALIPSO_C_LISTALL(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB="14000000", @ANYRES16, @ANYBLOB="010027bd70004331ecacedde66ee"], 0x14}, 0x1, 0x0, 0x0, 0x40000}, 0x8000) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000680)={0x1b4, 0x23, 0x829, 0x0, 0x0, {0x2804, 0xe00000000000000}, [@nested={0x19e, 0x16, 0x0, 0x1, [@generic="5841aa51b7b5409885ecb383fc0b8d74121a747ca092dcfe2cacade379a099bf2605000000000000007df806f6b109b4cfbb7449816b644ced0ee8a868b1a65d468a21256d4acae064e27158ef270249ce636df8db6368f2ec4be157dcf63326e4d0f29ada44727d9087409b231e20ff4f4bcd0b975b09373f18d3dd0e1c0f5df854b4e125137e510cc70071bcda04ecc193e31b707d0dbc7d59b9cb376a3009", @generic="9ac084ca577b97ee42eed73e26418461b8cfae54a49fadd0efdac44134fd81636572", @generic="63f804cc3b3c178a9ce201d919707d2d966e419726bb4494b3cdf2de4898e40eab9596490fc53af6d159a5fad8718c2a3b85a34586bf48d0f59358badd1c9302b0d98203d2d87d6683557a7cfe50e879e04d95b7d5919bf821edacc940849f3fa2588a8c3e86be60b9c0114f9db445b9dca08a7e434d5cdb29027045bc5c40925916aa622b49f2458b2d87dc4606096e5c65c87a909277b7199140978b587b9437ea783a49a6576d0a3f01e5e0276c7ca4e1fe176c636622d4531002d7d332edfc98d61b74aa499087fcbdf72da7616293916ac33b9457f9"]}]}, 0x1b4}, 0x1, 0x60}, 0x44040) 10:01:11 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000000)={0x8, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_MCAST_MSFILTER(r2, 0x29, 0x30, &(0x7f0000001040)=ANY=[@ANYBLOB="08000000000000000a00000000000000ff01000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000313d2d0400000000080000000a004e210000a5bd7455b9a274c6000000000000004000010900"/212], 0x490) setsockopt$inet6_group_source_req(r2, 0x29, 0x2b, &(0x7f0000000000)={0x8, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}}}, 0x108) 10:01:11 executing program 2: r0 = getpid() syz_open_procfs(r0, &(0x7f0000000080)='attr/fscreate\x00') r1 = memfd_create(&(0x7f0000000300)='\x00\xc1\xf9\xe7\x92\xc2\xe8\x82\x8e\t\x92\x84\x13\x11^h\x9a*\x0f]\x9d\xa7Z\xf8\xc1\x9cW\n\xa5\xbd\'f\x13\xc8\x8d\xc8\x9d|\x86\x99+\xfa\xef\x7f\xe9\xb2pP\xb88\xec\x84\x18\xa3\xa5^*\xc5.\xbc\xd4\x00&YY*\xa0,\x80\xef\x9e\xd7sY\x1b\x9c\b\x9b\x89\x82\x9dc\x06=\"\x8e\x10\x10\xa40\x8bJ\a\xc6\xe3K\x1a(\x9a\x7fXP\xdd\x1a\xae\b<\xc0\xee\xf8\x11\xd1<,T?\x80-\x9f\xc0[<\xe3(\xd1\xb7}\xa1:\x95m\xcf\x83t\xaa\xaa\x80\x06_\xb0\x81\xee\xdfa\xcd#\xaf\xb5=\xa1\x80\xbc\x89X\xd2\x1et\xee\x99A}\xf8\x1dN\xc6\xb1\x87\xd7\xb7\xfa\x94zt\xe9eI\xac[\xad\\b\x13\x9e\x7f\x01\xfd\xd4\x03\x82', 0x0) write$FUSE_DIRENT(r1, &(0x7f0000000080)=ANY=[], 0x29) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/netfilter\x00') unlinkat(r2, &(0x7f0000000000)='./file0\x00', 0x0) 10:01:11 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)=@newtfilter={0x64, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x8}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x34, 0x2, [@TCA_FLOW_EMATCHES={0x30, 0xb, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x6}}, @TCA_EMATCH_TREE_LIST={0x24, 0x2, 0x0, 0x1, [@TCF_EM_IPT={0x20, 0x1, 0x0, 0x0, {{}, [@TCA_EM_IPT_MATCH_NAME={0xb, 0x2, 'policy\x00'}, @TCA_EM_IPT_HOOK={0x8}]}}]}]}]}}]}, 0x64}}, 0x0) r5 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000200), 0x4924924924926d3, 0x0) 10:01:11 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x4) sendmmsg(r2, &(0x7f0000000880), 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg$IPVS_CMD_GET_DEST(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000200)=0xffffffffffffffff, 0x4) close(r2) [ 484.424515][T11360] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. [ 484.433322][T11358] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 484.550031][ C0] sd 0:0:1:0: [sg0] tag#5222 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 484.560764][ C0] sd 0:0:1:0: [sg0] tag#5222 CDB: Test Unit Ready [ 484.567489][ C0] sd 0:0:1:0: [sg0] tag#5222 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 484.577468][ C0] sd 0:0:1:0: [sg0] tag#5222 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 484.587259][ C0] sd 0:0:1:0: [sg0] tag#5222 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 484.597098][ C0] sd 0:0:1:0: [sg0] tag#5222 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 484.606890][ C0] sd 0:0:1:0: [sg0] tag#5222 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 484.616681][ C0] sd 0:0:1:0: [sg0] tag#5222 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 484.626518][ C0] sd 0:0:1:0: [sg0] tag#5222 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 484.636384][ C0] sd 0:0:1:0: [sg0] tag#5222 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 10:01:11 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x81) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = dup3(r0, r1, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r4, 0x4068aea3, &(0x7f0000000000)={0x94, 0x0, [0x0, 0x0, 0x0, 0x8, 0xfdfdffff]}) dup2(r5, r4) [ 484.646231][ C0] sd 0:0:1:0: [sg0] tag#5222 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 484.656064][ C0] sd 0:0:1:0: [sg0] tag#5222 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 484.665927][ C0] sd 0:0:1:0: [sg0] tag#5222 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 484.675805][ C0] sd 0:0:1:0: [sg0] tag#5222 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 484.685641][ C0] sd 0:0:1:0: [sg0] tag#5222 CDB[c0]: 00 00 00 00 00 00 00 00 [ 484.715842][T11366] netlink: 'syz-executor.5': attribute type 22 has an invalid length. 10:01:12 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000640)={@void, @val={0x5, 0x3, 0x0, 0x5b81}, @mpls={[], @ipv4=@gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @empty, @empty=0xffffffff}, {{0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x6558}, {}, {}, {0x8, 0x88be, 0x0, {{}, 0x5700}}, {0x2c}}}}}, 0x62) 10:01:12 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x4) sendmmsg(r2, &(0x7f0000000880)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg$IPVS_CMD_GET_DEST(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000200)=0xffffffffffffffff, 0x4) close(r2) 10:01:12 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000140)='tls\x00', 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000040)=0x80, 0x4) 10:01:12 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)=@newtfilter={0x64, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x8}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x34, 0x2, [@TCA_FLOW_EMATCHES={0x30, 0xb, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x6}}, @TCA_EMATCH_TREE_LIST={0x24, 0x2, 0x0, 0x1, [@TCF_EM_IPT={0x20, 0x1, 0x0, 0x0, {{}, [@TCA_EM_IPT_MATCH_NAME={0xb, 0x2, 'policy\x00'}, @TCA_EM_IPT_HOOK={0x8}]}}]}]}]}}]}, 0x64}}, 0x0) r5 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000200), 0x4924924924926d3, 0x0) [ 484.883228][T11369] kvm: vcpu 129: requested lapic timer restore with starting count register 0x390=4241646265 (4241646265 ns) > initial count (296265111 ns). Using initial count to start timer. [ 485.023105][T11382] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 10:01:12 executing program 5: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8003, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x9}, 0x2800, 0x0, 0x401, 0x0, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000a40)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa146175dd106736d173f0fc7ec6e26560000000049d2e181baf9459c5c953948c6801d2c0945c08ba8c552fc99a7422007653872ecb4f63acdfe80812d274014ae40b8ae4f2a88d2fbea75e16a61fd063f026ed7360627ec60cb274e00da971f7ee096d74c92fad7e35bd5522d45cc36c2442eac2d224609aba9e6000000000000000000000000000000f390d71cc6092cddd3b049f3fc65d61c2b3c65f2f80a61ea6e457ebc93981b20e03b86d4e999bbb53a7b0ee0ce30e80600cff8ca2996e518e3e69051f6d24317f9ebfeb82ee2469fb31bdbb2768d25f196ab6f2dc045421b94d878d0d9c2a5c74633a687a135308e49ce118c81517ac7bb2994cc008dd3deaafaab51144c1ef00f00001f5e73ff040000000000000000000000000000009a583b79ab00f70d85463c57c5bb1f1084e683b591fc2c8b8a38b7ee00000000ea88fb413e1ee8ebbdf1fa9155bf6409b065a980528827de08737cf643db6de62f253b1304780753de6634bf57fbe09a7eb84cae7f000000886871080d1588bb30abcbfecb4e10d4067a02736f08914faa037346191241c88e57569256cd58ec82518bc8bac2ef0f6e8bfd9ad94599c3230328ddf749f6c754f2781bccc42e6ef592a1fc36a03c9a0328b63ed42db18137f243d01a67ea9fe8e34b25676f9816cdae263897bbb3aaa1148cb80e7aa12869a052b3ea1dfa17ce754e76f57ed0868864d66429bc1d9e8c430deeb6331c152d637740b4efbe95880a2f28902b3358519f08f638235a295a63eb1c8f9460ced7b22ceb4c2c5504a2012c2c8f47fd9152910bc908e41e38ba60cbdffefadbe92a7ed8ce577bdb383c2f625067eec438180f282d638ac72b92ec020d66863813f5ab6189075ebf22d92ecafe4eb1fb9c6b2b88eb965af65c3d0b179a439cf1840dc8466796c04a4baa9f82bbd989477b56d1a9e60dd7da5c5b437be2f2fcdd62a20b6ba534ed9dc198fc041c003bc1340d124062352ad8e3ce63546ded69d5fcaafcffed51ab1b1f4ff88615446fe96983cabf08c3e7ccc1d4e8bdf884347f6156d91f42060477bdf30abcb5e9b6705c5adc1cedd2e7d38fbdef12d569db367978805652eb6f5ccaa6b377839d2b7525417fe4a97300017f2410fc9448ab6c3b9fea9f2287e2a0b83beee2c77a6bb5c3cafea3a7a42f9b5324b98680e6ecf240abdeee92ecd6c972701c39c3e7a77d8dcd1ed368eaf557ad34b0c1cb8eec9c963001f3905cba6c67b6eab0fae90504e30dc799fe07128d"], 0x1c2) sendmsg$NLBL_CALIPSO_C_LISTALL(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB="14000000", @ANYRES16, @ANYBLOB="010027bd70004331ecacedde66ee"], 0x14}, 0x1, 0x0, 0x0, 0x40000}, 0x8000) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000680)={0x1b4, 0x23, 0x829, 0x0, 0x0, {0x2804, 0xe00000000000000}, [@nested={0x19e, 0x16, 0x0, 0x1, [@generic="5841aa51b7b5409885ecb383fc0b8d74121a747ca092dcfe2cacade379a099bf2605000000000000007df806f6b109b4cfbb7449816b644ced0ee8a868b1a65d468a21256d4acae064e27158ef270249ce636df8db6368f2ec4be157dcf63326e4d0f29ada44727d9087409b231e20ff4f4bcd0b975b09373f18d3dd0e1c0f5df854b4e125137e510cc70071bcda04ecc193e31b707d0dbc7d59b9cb376a3009", @generic="9ac084ca577b97ee42eed73e26418461b8cfae54a49fadd0efdac44134fd81636572", @generic="63f804cc3b3c178a9ce201d919707d2d966e419726bb4494b3cdf2de4898e40eab9596490fc53af6d159a5fad8718c2a3b85a34586bf48d0f59358badd1c9302b0d98203d2d87d6683557a7cfe50e879e04d95b7d5919bf821edacc940849f3fa2588a8c3e86be60b9c0114f9db445b9dca08a7e434d5cdb29027045bc5c40925916aa622b49f2458b2d87dc4606096e5c65c87a909277b7199140978b587b9437ea783a49a6576d0a3f01e5e0276c7ca4e1fe176c636622d4531002d7d332edfc98d61b74aa499087fcbdf72da7616293916ac33b9457f9"]}]}, 0x1b4}, 0x1, 0x60}, 0x44040) 10:01:12 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x4) sendmmsg(r2, &(0x7f0000000880)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg$IPVS_CMD_GET_DEST(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000200)=0xffffffffffffffff, 0x4) close(r2) [ 485.431700][ C0] sd 0:0:1:0: [sg0] tag#5223 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 485.442330][ C0] sd 0:0:1:0: [sg0] tag#5223 CDB: Test Unit Ready [ 485.449044][ C0] sd 0:0:1:0: [sg0] tag#5223 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 485.458860][ C0] sd 0:0:1:0: [sg0] tag#5223 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 485.468684][ C0] sd 0:0:1:0: [sg0] tag#5223 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 485.478526][ C0] sd 0:0:1:0: [sg0] tag#5223 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 485.488341][ C0] sd 0:0:1:0: [sg0] tag#5223 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 485.498133][ C0] sd 0:0:1:0: [sg0] tag#5223 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 485.507941][ C0] sd 0:0:1:0: [sg0] tag#5223 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 485.517743][ C0] sd 0:0:1:0: [sg0] tag#5223 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 485.527543][ C0] sd 0:0:1:0: [sg0] tag#5223 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 485.537342][ C0] sd 0:0:1:0: [sg0] tag#5223 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 485.547175][ C0] sd 0:0:1:0: [sg0] tag#5223 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 485.557022][ C0] sd 0:0:1:0: [sg0] tag#5223 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 485.566852][ C0] sd 0:0:1:0: [sg0] tag#5223 CDB[c0]: 00 00 00 00 00 00 00 00 [ 485.629615][T11400] netlink: 'syz-executor.5': attribute type 22 has an invalid length. 10:01:12 executing program 3: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000100)={0x54, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x40, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0xa, 0x4, {{0x14, 0x1, @in={0x2, 0x0, @multicast1}}, {0x14, 0x2, @in={0x2, 0x0, @broadcast}}}}]}]}, 0x54}}, 0x0) [ 485.764503][T11407] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 486.071860][T11399] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. 10:01:13 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)=@newtfilter={0x64, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x8}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x34, 0x2, [@TCA_FLOW_EMATCHES={0x30, 0xb, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x6}}, @TCA_EMATCH_TREE_LIST={0x24, 0x2, 0x0, 0x1, [@TCF_EM_IPT={0x20, 0x1, 0x0, 0x0, {{}, [@TCA_EM_IPT_MATCH_NAME={0xb, 0x2, 'policy\x00'}, @TCA_EM_IPT_HOOK={0x8}]}}]}]}]}}]}, 0x64}}, 0x0) r5 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000200), 0x4924924924926d3, 0x0) 10:01:13 executing program 2: prctl$PR_SET_NAME(0xf, &(0x7f0000000000)='/\x00') openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x102, 0x0) 10:01:13 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x4) sendmmsg(r2, &(0x7f0000000880)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg$IPVS_CMD_GET_DEST(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000200)=0xffffffffffffffff, 0x4) close(r2) 10:01:13 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c000000100085060000e4ff0c00000000000000", @ANYRES32=r2, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x4c}}, 0x0) 10:01:13 executing program 5: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8003, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x9}, 0x2800, 0x0, 0x401, 0x0, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000a40)=ANY=[@ANYBLOB="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"], 0x1c2) sendmsg$NLBL_CALIPSO_C_LISTALL(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB="14000000", @ANYRES16, @ANYBLOB="010027bd70004331ecacedde66ee"], 0x14}, 0x1, 0x0, 0x0, 0x40000}, 0x8000) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000680)={0x1b4, 0x23, 0x829, 0x0, 0x0, {0x2804, 0xe00000000000000}, [@nested={0x19e, 0x16, 0x0, 0x1, [@generic="5841aa51b7b5409885ecb383fc0b8d74121a747ca092dcfe2cacade379a099bf2605000000000000007df806f6b109b4cfbb7449816b644ced0ee8a868b1a65d468a21256d4acae064e27158ef270249ce636df8db6368f2ec4be157dcf63326e4d0f29ada44727d9087409b231e20ff4f4bcd0b975b09373f18d3dd0e1c0f5df854b4e125137e510cc70071bcda04ecc193e31b707d0dbc7d59b9cb376a3009", @generic="9ac084ca577b97ee42eed73e26418461b8cfae54a49fadd0efdac44134fd81636572", @generic="63f804cc3b3c178a9ce201d919707d2d966e419726bb4494b3cdf2de4898e40eab9596490fc53af6d159a5fad8718c2a3b85a34586bf48d0f59358badd1c9302b0d98203d2d87d6683557a7cfe50e879e04d95b7d5919bf821edacc940849f3fa2588a8c3e86be60b9c0114f9db445b9dca08a7e434d5cdb29027045bc5c40925916aa622b49f2458b2d87dc4606096e5c65c87a909277b7199140978b587b9437ea783a49a6576d0a3f01e5e0276c7ca4e1fe176c636622d4531002d7d332edfc98d61b74aa499087fcbdf72da7616293916ac33b9457f9"]}]}, 0x1b4}, 0x1, 0x60}, 0x44040) [ 486.703696][T11436] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 486.815552][ C0] sd 0:0:1:0: [sg0] tag#5224 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 486.826300][ C0] sd 0:0:1:0: [sg0] tag#5224 CDB: Test Unit Ready [ 486.832923][ C0] sd 0:0:1:0: [sg0] tag#5224 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 486.842792][ C0] sd 0:0:1:0: [sg0] tag#5224 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 486.852626][ C0] sd 0:0:1:0: [sg0] tag#5224 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 486.862467][ C0] sd 0:0:1:0: [sg0] tag#5224 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 486.872332][ C0] sd 0:0:1:0: [sg0] tag#5224 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 486.882184][ C0] sd 0:0:1:0: [sg0] tag#5224 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 486.892043][ C0] sd 0:0:1:0: [sg0] tag#5224 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 486.901897][ C0] sd 0:0:1:0: [sg0] tag#5224 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 486.911853][ C0] sd 0:0:1:0: [sg0] tag#5224 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 486.921743][ C0] sd 0:0:1:0: [sg0] tag#5224 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 486.931673][ C0] sd 0:0:1:0: [sg0] tag#5224 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 486.941511][ C0] sd 0:0:1:0: [sg0] tag#5224 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 486.951340][ C0] sd 0:0:1:0: [sg0] tag#5224 CDB[c0]: 00 00 00 00 00 00 00 00 [ 486.989739][T11441] netlink: 'syz-executor.5': attribute type 22 has an invalid length. [ 487.103678][T11432] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. [ 487.128163][T11435] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 487.209425][T11435] 8021q: adding VLAN 0 to HW filter on device bond1 [ 487.769347][T11488] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 10:01:15 executing program 2: r0 = socket(0x40000000015, 0x805, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback={0xff00000000000000}}, 0x1c) 10:01:15 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x4) sendmmsg(r2, &(0x7f0000000880)=[{{0x0, 0x0, &(0x7f0000000100)}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg$IPVS_CMD_GET_DEST(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000200)=0xffffffffffffffff, 0x4) close(r2) 10:01:15 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)=@newtfilter={0x64, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x8}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x34, 0x2, [@TCA_FLOW_EMATCHES={0x30, 0xb, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x6}}, @TCA_EMATCH_TREE_LIST={0x24, 0x2, 0x0, 0x1, [@TCF_EM_IPT={0x20, 0x1, 0x0, 0x0, {{}, [@TCA_EM_IPT_MATCH_NAME={0xb, 0x2, 'policy\x00'}, @TCA_EM_IPT_HOOK={0x8}]}}]}]}]}}]}, 0x64}}, 0x0) r5 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000200), 0x4924924924926d3, 0x0) 10:01:15 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x40003, 0x0) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f00000000c0), &(0x7f0000000100)=0x4) chdir(&(0x7f0000000240)='./file0\x00') r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000280)=0x7) 10:01:15 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c000000100085060000e4ff0c00000000000000", @ANYRES32=r2, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x4c}}, 0x0) [ 487.993945][T11496] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. [ 488.060829][T11497] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 488.138283][ T32] audit: type=1804 audit(1595066475.396:7): pid=11502 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/newroot/16/file0/bus" dev="sda1" ino=15754 res=1 10:01:15 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt(0xffffffffffffffff, 0x10d, 0x0, 0x0, 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r2, &(0x7f0000000d40)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db98"], 0x14f) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp6\x00') sendfile(r1, r3, 0x0, 0x100000edc3) [ 488.212136][T11504] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 10:01:15 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00(\x00'], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)=@newtfilter={0x64, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x8}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x34, 0x2, [@TCA_FLOW_EMATCHES={0x30, 0xb, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x6}}, @TCA_EMATCH_TREE_LIST={0x24, 0x2, 0x0, 0x1, [@TCF_EM_IPT={0x20, 0x1, 0x0, 0x0, {{}, [@TCA_EM_IPT_MATCH_NAME={0xb, 0x2, 'policy\x00'}, @TCA_EM_IPT_HOOK={0x8}]}}]}]}]}}]}, 0x64}}, 0x0) r5 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000200), 0x4924924924926d3, 0x0) [ 488.314344][T11504] 8021q: adding VLAN 0 to HW filter on device bond2 [ 488.336092][ T32] audit: type=1804 audit(1595066475.546:8): pid=11502 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/newroot/16/file0/file0/bus" dev="sda1" ino=15756 res=1 10:01:15 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x4) sendmmsg(r2, &(0x7f0000000880)=[{{0x0, 0x0, &(0x7f0000000100)}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg$IPVS_CMD_GET_DEST(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000200)=0xffffffffffffffff, 0x4) close(r2) 10:01:15 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) chdir(&(0x7f0000000240)='./file0\x00') r2 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0x81, &(0x7f0000000040)=0x0) io_submit(r3, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x200a00}]) ioctl$FS_IOC_FIEMAP(r2, 0xc020660b, &(0x7f0000000580)={0x0, 0x1000000000000009}) 10:01:15 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000440)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = open(&(0x7f0000000100)='./file1\x00', 0x164142, 0x0) io_setup(0x9, &(0x7f0000000040)=0x0) io_submit(r1, 0x1, &(0x7f0000000200)=[&(0x7f0000000140)={0x0, 0x0, 0xc, 0x1, 0x0, r0, 0x0, 0x0, 0x31800}]) [ 488.631011][ C1] sd 0:0:1:0: [sg0] tag#5225 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 488.641745][ C1] sd 0:0:1:0: [sg0] tag#5225 CDB: Test Unit Ready [ 488.648510][ C1] sd 0:0:1:0: [sg0] tag#5225 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 488.658347][ C1] sd 0:0:1:0: [sg0] tag#5225 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 488.668196][ C1] sd 0:0:1:0: [sg0] tag#5225 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 488.678130][ C1] sd 0:0:1:0: [sg0] tag#5225 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 488.687939][ C1] sd 0:0:1:0: [sg0] tag#5225 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 488.697757][ C1] sd 0:0:1:0: [sg0] tag#5225 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 488.707588][ C1] sd 0:0:1:0: [sg0] tag#5225 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 488.717408][ C1] sd 0:0:1:0: [sg0] tag#5225 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 488.727220][ C1] sd 0:0:1:0: [sg0] tag#5225 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 488.737067][ C1] sd 0:0:1:0: [sg0] tag#5225 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 488.746891][ C1] sd 0:0:1:0: [sg0] tag#5225 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 488.756730][ C1] sd 0:0:1:0: [sg0] tag#5225 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 488.766542][ C1] sd 0:0:1:0: [sg0] tag#5225 CDB[c0]: 00 00 00 00 00 00 00 00 [ 488.800639][ C1] ===================================================== [ 488.807609][ C1] BUG: KMSAN: uninit-value in dccp_v4_rcv+0x411/0x2720 [ 488.814468][ C1] CPU: 1 PID: 16 Comm: ksoftirqd/1 Not tainted 5.8.0-rc5-syzkaller #0 [ 488.822617][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 488.832701][ C1] Call Trace: [ 488.836028][ C1] dump_stack+0x1df/0x240 [ 488.840374][ C1] kmsan_report+0xf7/0x1e0 [ 488.844889][ C1] __msan_warning+0x58/0xa0 [ 488.849416][ C1] dccp_v4_rcv+0x411/0x2720 [ 488.853945][ C1] ? ipv4_confirm+0x31f/0x3f0 [ 488.858629][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 488.863828][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 488.869044][ C1] ? local_bh_enable+0x40/0x40 [ 488.873904][ C1] ip_protocol_deliver_rcu+0x700/0xbc0 [ 488.879385][ C1] ip_local_deliver+0x62a/0x7c0 [ 488.884263][ C1] ? ip_local_deliver+0x7c0/0x7c0 [ 488.889294][ C1] ? ip_protocol_deliver_rcu+0xbc0/0xbc0 [ 488.894929][ C1] ip_rcv+0x6cf/0x750 [ 488.898927][ C1] ? ip_rcv_core+0x12c0/0x12c0 [ 488.903692][ C1] ? ip_local_deliver_finish+0x350/0x350 [ 488.909335][ C1] process_backlog+0xfb5/0x14e0 [ 488.914199][ C1] ? kmsan_set_origin_checked+0x95/0xf0 [ 488.919815][ C1] ? rps_trigger_softirq+0x2e0/0x2e0 [ 488.925111][ C1] net_rx_action+0x746/0x1aa0 [ 488.929818][ C1] ? net_tx_action+0xc40/0xc40 [ 488.934622][ C1] __do_softirq+0x311/0x83d [ 488.939144][ C1] ? ksoftirqd_should_run+0x30/0x30 [ 488.944343][ C1] ? takeover_tasklets+0x8f0/0x8f0 [ 488.949454][ C1] run_ksoftirqd+0x25/0x40 [ 488.953888][ C1] smpboot_thread_fn+0x493/0x980 [ 488.958870][ C1] kthread+0x515/0x550 [ 488.962945][ C1] ? cpu_report_death+0x180/0x180 [ 488.967979][ C1] ? kthread_blkcg+0xf0/0xf0 [ 488.972586][ C1] ret_from_fork+0x22/0x30 [ 488.977016][ C1] [ 488.979338][ C1] Uninit was stored to memory at: [ 488.984365][ C1] kmsan_internal_chain_origin+0xad/0x130 [ 488.990100][ C1] __msan_chain_origin+0x50/0x90 [ 488.995037][ C1] dccp_invalid_packet+0xc59/0xee0 [ 489.000147][ C1] dccp_v4_rcv+0x50/0x2720 [ 489.004566][ C1] ip_protocol_deliver_rcu+0x700/0xbc0 [ 489.010025][ C1] ip_local_deliver+0x62a/0x7c0 [ 489.014895][ C1] ip_rcv+0x6cf/0x750 [ 489.018886][ C1] process_backlog+0xfb5/0x14e0 [ 489.023740][ C1] net_rx_action+0x746/0x1aa0 [ 489.028423][ C1] __do_softirq+0x311/0x83d [ 489.033018][ C1] [ 489.035339][ C1] Uninit was stored to memory at: [ 489.040363][ C1] kmsan_internal_chain_origin+0xad/0x130 [ 489.046079][ C1] kmsan_memcpy_memmove_metadata+0x272/0x2e0 [ 489.052065][ C1] kmsan_memcpy_metadata+0xb/0x10 [ 489.057089][ C1] __msan_memcpy+0x43/0x50 [ 489.061506][ C1] _copy_from_iter_full+0xbfe/0x13b0 [ 489.066798][ C1] dccp_sendmsg+0x932/0x12e0 [ 489.071585][ C1] inet_sendmsg+0x2d8/0x2e0 [ 489.076090][ C1] kernel_sendmsg+0x384/0x440 [ 489.080785][ C1] sock_no_sendpage+0x235/0x300 [ 489.085656][ C1] sock_sendpage+0x1e1/0x2c0 [ 489.090251][ C1] pipe_to_sendpage+0x38c/0x4c0 [ 489.095105][ C1] __splice_from_pipe+0x565/0xf00 [ 489.100129][ C1] generic_splice_sendpage+0x1d5/0x2d0 [ 489.105590][ C1] direct_splice_actor+0x1fd/0x580 [ 489.110700][ C1] splice_direct_to_actor+0x6b2/0xf50 [ 489.116078][ C1] do_splice_direct+0x342/0x580 [ 489.120931][ C1] do_sendfile+0x101b/0x1d40 [ 489.125522][ C1] __se_sys_sendfile64+0x2bb/0x360 [ 489.130637][ C1] __x64_sys_sendfile64+0x56/0x70 [ 489.135681][ C1] do_syscall_64+0xb0/0x150 [ 489.140217][ C1] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 489.146151][ C1] [ 489.148476][ C1] Uninit was created at: [ 489.152725][ C1] kmsan_save_stack_with_flags+0x3c/0x90 [ 489.158367][ C1] kmsan_alloc_page+0xb9/0x180 [ 489.163137][ C1] __alloc_pages_nodemask+0x56a2/0x5dc0 [ 489.168690][ C1] alloc_pages_current+0x672/0x990 [ 489.173803][ C1] push_pipe+0x605/0xb70 [ 489.178051][ C1] iov_iter_get_pages_alloc+0x18a9/0x21c0 [ 489.183771][ C1] do_splice_to+0x4fc/0x14f0 [ 489.188383][ C1] splice_direct_to_actor+0x45c/0xf50 [ 489.193755][ C1] do_splice_direct+0x342/0x580 [ 489.198604][ C1] do_sendfile+0x101b/0x1d40 [ 489.203192][ C1] __se_sys_sendfile64+0x2bb/0x360 [ 489.208301][ C1] __x64_sys_sendfile64+0x56/0x70 [ 489.213328][ C1] do_syscall_64+0xb0/0x150 [ 489.217837][ C1] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 489.223718][ C1] ===================================================== [ 489.230645][ C1] Disabling lock debugging due to kernel taint [ 489.236797][ C1] Kernel panic - not syncing: panic_on_warn set ... [ 489.243390][ C1] CPU: 1 PID: 16 Comm: ksoftirqd/1 Tainted: G B 5.8.0-rc5-syzkaller #0 [ 489.252923][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 489.263067][ C1] Call Trace: [ 489.266371][ C1] dump_stack+0x1df/0x240 [ 489.270718][ C1] panic+0x3d5/0xc3e [ 489.274662][ C1] kmsan_report+0x1df/0x1e0 [ 489.279185][ C1] __msan_warning+0x58/0xa0 [ 489.283791][ C1] dccp_v4_rcv+0x411/0x2720 [ 489.288325][ C1] ? ipv4_confirm+0x31f/0x3f0 [ 489.293010][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 489.298217][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 489.303429][ C1] ? local_bh_enable+0x40/0x40 [ 489.308204][ C1] ip_protocol_deliver_rcu+0x700/0xbc0 [ 489.313692][ C1] ip_local_deliver+0x62a/0x7c0 [ 489.318574][ C1] ? ip_local_deliver+0x7c0/0x7c0 [ 489.323608][ C1] ? ip_protocol_deliver_rcu+0xbc0/0xbc0 [ 489.329251][ C1] ip_rcv+0x6cf/0x750 [ 489.333257][ C1] ? ip_rcv_core+0x12c0/0x12c0 [ 489.338030][ C1] ? ip_local_deliver_finish+0x350/0x350 [ 489.343676][ C1] process_backlog+0xfb5/0x14e0 [ 489.348540][ C1] ? kmsan_set_origin_checked+0x95/0xf0 [ 489.354120][ C1] ? rps_trigger_softirq+0x2e0/0x2e0 [ 489.359409][ C1] net_rx_action+0x746/0x1aa0 [ 489.364117][ C1] ? net_tx_action+0xc40/0xc40 [ 489.368900][ C1] __do_softirq+0x311/0x83d [ 489.373442][ C1] ? ksoftirqd_should_run+0x30/0x30 [ 489.378648][ C1] ? takeover_tasklets+0x8f0/0x8f0 [ 489.383766][ C1] run_ksoftirqd+0x25/0x40 [ 489.388215][ C1] smpboot_thread_fn+0x493/0x980 [ 489.393183][ C1] kthread+0x515/0x550 [ 489.397263][ C1] ? cpu_report_death+0x180/0x180 [ 489.402298][ C1] ? kthread_blkcg+0xf0/0xf0 [ 489.406897][ C1] ret_from_fork+0x22/0x30 [ 489.412489][ C1] Kernel Offset: 0x27a00000 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffffbfffffff) [ 489.424110][ C1] Rebooting in 86400 seconds..