m={'trusted.', '/dev/video#\x00'}, &(0x7f0000000200)=""/219, 0xdb) r3 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x800, 0x0) ioctl$VIDIOC_TRY_FMT(r3, 0xc0d05605, &(0x7f0000000100)={0xa, @pix_mp={0x0, 0x0, 0x36314d4e, 0x8}}) ioctl$VIDIOC_G_FMT(r3, 0xc0d05604, &(0x7f0000000080)={0x3, @sdr={0x31324d59, 0xfffff8ba}}) 21:48:29 executing program 3: pipe(&(0x7f0000000d00)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet6(0xa, 0x1, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) close(r2) socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$nl_crypto(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x4c, &(0x7f0000000140)={&(0x7f0000000000)=@get={0xe0, 0x13, 0x1, 0x0, 0x0, {{'blake2s-160\x00'}}}, 0xe0}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000380)=@newlink={0x58, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_VFINFO_LIST={0x30, 0x16, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, [@IFLA_VF_MAC={0x28, 0x2, {0x0, @local}}]}]}]}, 0x58}}, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000100), &(0x7f00000001c0)=0xc) splice(r0, 0x0, r2, 0x0, 0x4ffdf, 0x0) [ 2327.008104][ C1] sd 0:0:1:0: [sg0] tag#3837 CDB[c0]: 00 00 00 00 00 00 00 00 [ 2327.034667][T10074] input: syz0 as /devices/virtual/input/input74 21:48:29 executing program 0: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x44000}, 0x0) r3 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0x0, 0x2) getsockname$packet(r2, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$VIDIOC_S_EDID(0xffffffffffffffff, 0xc0285629, &(0x7f0000000380)={0x0, 0x0, 0x0, [], &(0x7f0000000340)=0x80}) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB="940000002c00270d00"/20, @ANYRES32=r4, @ANYBLOB="00001000000000000e00000009000100666c6f7700000000640002000800060000000000080001"], 0x94}}, 0x0) r5 = socket$unix(0x1, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r7, 0xc2604110, &(0x7f0000000040)={0x0, [[0x0, 0xfffffff8], [0x8], [0x7]]}) r8 = pidfd_getfd(r6, r7, 0x0) ioctl$VIDIOC_QUERYBUF(r3, 0xc0585609, &(0x7f0000000400)={0x7ff, 0x7, 0x4, 0xe000, 0x3, {0x77359400}, {0x1, 0x0, 0x81, 0x7, 0x8, 0x40, "54902994"}, 0x80000001, 0x3, @userptr=0x9, 0x0, 0x0, r8}) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 2327.647720][T10145] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 2327.655129][T10145] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 21:48:30 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$VHOST_SET_VRING_CALL(r0, 0x4008af22, &(0x7f0000000000)={0x2, r2}) r3 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) r4 = socket(0x10, 0x3, 0x0) write(r4, &(0x7f0000000000)="2600000013003ff1eb14c1f8030322ff0f1000e3130000000939036800000000060003003a4b", 0x26) getsockopt$inet_sctp_SCTP_EVENTS(r4, 0x84, 0xb, &(0x7f0000000300), &(0x7f0000000340)=0xe) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r3, 0xc2604110, &(0x7f0000000040)={0x0, [[0x0, 0xfffffff8], [0x8], [0x7]]}) r5 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r5, 0xc2604110, &(0x7f0000000040)={0x0, [[0x0, 0xfffffff8], [0x8], [0x7]]}) r6 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r6, 0xc2604110, &(0x7f0000000040)={0x0, [[0x0, 0xfffffff8], [0x8], [0x7]]}) r7 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r7, 0xc2604110, &(0x7f0000000040)={0x0, [[0x0, 0xfffffff8], [0x8], [0x7]]}) r8 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/sys/net/ipv4/vs/conntrack\x00', 0x2, 0x0) dup2(r0, r8) 21:48:30 executing program 0: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8003, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x9}, 0x2800, 0x0, 0x401, 0x0, 0x20, 0x7fff, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000200)={'syz1', "f54d25893b84b5d867c5e05b5623c121a740d3d8b2dd6c285feedbcc"}, 0x20) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x1c2) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(0xffffffffffffffff, 0x8911, &(0x7f0000000180)={'bridge_slave_1\x00', @ifru_names='geneve1\x00'}) sendmsg$IPSET_CMD_RENAME(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000300)={&(0x7f0000000140)={0x20, 0x5, 0x6, 0x3, 0x0, 0x0, {0x12, 0x0, 0x4}, [@IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz2\x00'}]}, 0x20}, 0x1, 0x0, 0x0, 0x20000840}, 0x400d5) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$VIDIOC_CROPCAP(0xffffffffffffffff, 0xc02c563a, &(0x7f0000000000)) pwritev(0xffffffffffffffff, &(0x7f0000000900)=[{&(0x7f0000000840)="718bfb29d93ab2afb726bdc0cc85d92565d26f8ab4805dccb44148a6f584a83a9a9ccdf47994f4a49a2c75f01a171c0aa72feeabf29509314f4be97924d0e428530c260a4d16c0f5de6758e3015d86fe878a75d14acd1ab22e0fb2900d3d3ec2c7ff605a1e1ea88f7b8385baa01a219b56646e210d558cda7a1cbf3e23c1dc939304d8fff1187b0a8c57d08b732d3c105c10c9195889855a8a9cd400023212064fa4a6f9b953e1e22549f9f0", 0xac}, {&(0x7f0000000080)}], 0x2, 0x401) dup(r1) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r2, 0x84, 0x6c, &(0x7f0000000800)=ANY=[@ANYRES32=0x0, @ANYBLOB="e04c669abf57e223a2a54420188803b0ccd00958ff64db3d26ad4327057a89be415638b3b81d3497774e557ab5ecb7b30bdc6ccc"], &(0x7f0000000100)=0x8) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000380)={0x0, 0x1}, 0x8) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="1c0000000a0200000000000000000000000000000500010007000000"], 0x1c}}, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000940)={0xf0, 0x23, 0x829, 0x0, 0x0, {0x2804, 0xe00000000000000}, [@generic="2abe980d449ecad1d54cdf7b969721828ba2565da46edf8a0c088763ff7d676bc34396794d8459b8de337f2805a56d2bc802a48c11e1022faf9d790d58df4611bd29ab09ec474460da094d3b8ac9300c866222a45c3d9f1e45ad66129703291850ca8288dcccaeea23bd12f4e82ea40178485d189fdc6f8de916d176310ff0a42d1e552ea77b98d5922f514e89cb15a7d38918a0f4c3aacc51d6c8310b0f471f0b4c060eb2fcbaf0670a8df274bafebf063478b63f5d1f21fceb226d5a5fcd888ffbbf23339dc8f4fdc51d97ac4b7101bfdc14c2a388c46501dd"]}, 0xf0}, 0x1, 0x60}, 0x44040) [ 2327.806810][T10151] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 2328.057634][ C1] sd 0:0:1:0: [sg0] tag#3802 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 2328.057776][ C1] sd 0:0:1:0: [sg0] tag#3802 CDB: Test Unit Ready [ 2328.057867][ C1] sd 0:0:1:0: [sg0] tag#3802 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 21:48:30 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88882, 0x0) r6 = socket$unix(0x1, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) write$tun(r7, &(0x7f00000001c0)=ANY=[@ANYBLOB="00008600aa004f85a56588e5ca3849cf12eaebd5941df01cbc308cafeaccd2fe81e116c80a1cdb85a4178695e949c4020b55"], 0x3c) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0x2}) r8 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r8, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @multicast2}}) write$tun(0xffffffffffffffff, &(0x7f0000000400)={@val={0x0, 0x9200}, @void, @x25={0x0, 0x3f, 0xf7, "449c6a6b6f8349a2d6147c3c416d90bce79dc39a35a7db951d7dfb0766567135463416f2911bfcc809c2deed21275c5b60b56a15b771a7cabd268b646e5728fcf10617a84358d0727ec5b7c20e351b44c27b2a6b6694e273f45b19a5be7324387af7b626d276ad3d6cf36bda7a581c845b88aec300b07b4d46e0142a5821b9cf7496d0ec7cd3c2556171ddf778a64ecd3c870f4cd6c1ab9c194bbf6768723da52c2bab315606f8e795f592dd58ee862d098e35dbc30727ff19720abfb130887c3056a51a43195681e8087b116c8de0"}}, 0xd6) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x1000000c8) r9 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r9, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000380)=ANY=[@ANYBLOB="580000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000008001b00000000003001802800020000000000aaaaaaaaaaaa00"/59], 0x58}}, 0x0) ioctl$sock_SIOCBRDELBR(r9, 0x89a1, &(0x7f00000000c0)='batadv0\x00') splice(r2, 0x0, r4, 0x0, 0x18102, 0x0) [ 2328.057956][ C1] sd 0:0:1:0: [sg0] tag#3802 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2328.058044][ C1] sd 0:0:1:0: [sg0] tag#3802 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2328.058144][ C1] sd 0:0:1:0: [sg0] tag#3802 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 21:48:30 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x1000, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f00000004c0)={0x45fa}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000140)={[0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x8, 0x7, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x1, 0x0, 0x9], 0x0, 0x206001}) r3 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r3, 0xc2604110, &(0x7f0000000040)={0x0, [[0x0, 0xfffffff8, 0xfffffffd, 0x0, 0xfd, 0x0, 0x425b], [0x10000008, 0x0, 0x1, 0x0, 0x0, 0x10000000], [0x7, 0x0, 0x6]], [], [{}, {0x20000, 0xfffffffc}]}) pread64(r3, &(0x7f0000000040)=""/10, 0xa, 0x6) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, &(0x7f0000000080)='veth0\x00') ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000200)={[{0x1ff, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x3}]}) r4 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000400)={[0x81, 0xfff, 0x8, 0xfb, 0x2, 0xc8, 0x5, 0x1000, 0xd934, 0x8, 0x7ff, 0x3, 0xffffffffffffffff, 0x9, 0x5, 0x1], 0x3000, 0x100}) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r4, 0xc2604110, &(0x7f0000000040)={0x0, [[0x0, 0xfffffff8], [0x10000008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc000], [0x7, 0xfff]]}) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r4, 0x800c6613, &(0x7f00000003c0)=@v1={0x0, @aes128, 0x1, "07c4b79169669f6b"}) ioctl$EVIOCGKEYCODE(0xffffffffffffffff, 0x80084504, &(0x7f00000002c0)=""/254) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 2328.058224][ C1] sd 0:0:1:0: [sg0] tag#3802 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 21:48:31 executing program 5: unshare(0x2000400) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x1d9180, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000fe7000/0x1000)=nil}) ioctl$VHOST_GET_FEATURES(0xffffffffffffffff, 0x8008af00, &(0x7f0000000000)) eventfd2(0x8, 0x801) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fd4000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) [ 2328.058306][ C1] sd 0:0:1:0: [sg0] tag#3802 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2328.058392][ C1] sd 0:0:1:0: [sg0] tag#3802 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2328.058485][ C1] sd 0:0:1:0: [sg0] tag#3802 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2328.058576][ C1] sd 0:0:1:0: [sg0] tag#3802 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2328.058666][ C1] sd 0:0:1:0: [sg0] tag#3802 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2328.058757][ C1] sd 0:0:1:0: [sg0] tag#3802 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2328.058851][ C1] sd 0:0:1:0: [sg0] tag#3802 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2328.058963][ C1] sd 0:0:1:0: [sg0] tag#3802 CDB[c0]: 00 00 00 00 00 00 00 00 [ 2328.116403][T10158] netlink: 220 bytes leftover after parsing attributes in process `syz-executor.0'. [ 2328.576052][T10179] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.4'. [ 2328.595278][T10179] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 2328.877158][ C1] sd 0:0:1:0: [sg0] tag#3806 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 2328.877262][ C1] sd 0:0:1:0: [sg0] tag#3806 CDB: Test Unit Ready [ 2328.877445][ C1] sd 0:0:1:0: [sg0] tag#3806 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2328.877617][ C1] sd 0:0:1:0: [sg0] tag#3806 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2328.877716][ C1] sd 0:0:1:0: [sg0] tag#3806 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2328.877818][ C1] sd 0:0:1:0: [sg0] tag#3806 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2328.877923][ C1] sd 0:0:1:0: [sg0] tag#3806 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2328.878017][ C1] sd 0:0:1:0: [sg0] tag#3806 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2328.878118][ C1] sd 0:0:1:0: [sg0] tag#3806 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2328.878217][ C1] sd 0:0:1:0: [sg0] tag#3806 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2328.878318][ C1] sd 0:0:1:0: [sg0] tag#3806 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2328.878447][ C1] sd 0:0:1:0: [sg0] tag#3806 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2328.878559][ C1] sd 0:0:1:0: [sg0] tag#3806 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 21:48:31 executing program 1: ioctl$DRM_IOCTL_GET_STATS(0xffffffffffffffff, 0x80f86406, &(0x7f0000000200)=""/165) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x40, 0x0) setsockopt$pppl2tp_PPPOL2TP_SO_SENDSEQ(r0, 0x111, 0x3, 0x1, 0x4) r1 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x0, 0x68001) write$RDMA_USER_CM_CMD_LEAVE_MCAST(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x10, 0xfa00, {&(0x7f0000000100)}}, 0x18) write(0xffffffffffffffff, &(0x7f0000000000)="2600000013003ff1eb14c1f8030322ff0f1000e3130000000939036800000000060003003a4b", 0x26) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f00000002c0)=[@in6={0xa, 0x4e22, 0x1ff, @remote, 0x4}, @in={0x2, 0x4e20, @multicast2}, @in6={0xa, 0x4e24, 0x8, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1}, @in={0x2, 0x4e23, @remote}, @in={0x2, 0x4e23, @broadcast}, @in6={0xa, 0x4e24, 0x7, @mcast2}], 0x84) r2 = socket$unix(0x1, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) r3 = socket$unix(0x1, 0x1, 0x0) r4 = socket$unix(0x1, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$P9_RSYMLINK(r5, &(0x7f00000000c0)={0x14, 0x11, 0x1, {0x10, 0x100003, 0x7}}, 0x14) r6 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x7) ioctl$USBDEVFS_CONTROL(r1, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0}) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x41000, 0x0) 21:48:31 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x260) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2000000012000102c5ff2cf59ea7da4e8669022700005fd70a76093d"], 0x20}}, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x4924b68, 0x0) 21:48:31 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000200)={0x0}) ioctl$DRM_IOCTL_SWITCH_CTX(0xffffffffffffffff, 0x40086424, &(0x7f0000000240)={r4, 0x3}) ioctl$DRM_IOCTL_GET_SAREA_CTX(0xffffffffffffffff, 0xc010641d, &(0x7f00000000c0)={r4, &(0x7f0000000080)=""/12}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@mcast2, @in=@multicast1}}, {{@in6=@dev}, 0x0, @in6=@dev}}, &(0x7f0000000200)=0xe8) r5 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r6 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x81) ioctl$KVM_SET_LAPIC(r6, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_RUN(r6, 0xae80, 0x0) r7 = dup3(r0, r1, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r6, 0x5000aea5, &(0x7f0000000000)={0x0, 0x0, [0x0, 0x0, 0x0, 0x8, 0xfdfdffff]}) dup2(r7, r6) 21:48:31 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000c80)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000000)={r4}, 0x8) r5 = socket$unix(0x1, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$SG_GET_SCSI_ID(r6, 0x2276, &(0x7f0000000100)) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000040)={r4, 0x80, 0x10, 0x2, 0x6}, &(0x7f00000000c0)=0x18) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB='<\x00\x00\x00\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="040000000000000008001b000000000014001680100001800c0009000000000000000000"], 0x3c}}, 0x0) [ 2328.878665][ C1] sd 0:0:1:0: [sg0] tag#3806 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2328.878749][ C1] sd 0:0:1:0: [sg0] tag#3806 CDB[c0]: 00 00 00 00 00 00 00 00 21:48:32 executing program 2: syz_open_dev$tty20(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) socket$inet(0x2, 0x2, 0x0) ioctl$UI_SET_PHYS(0xffffffffffffffff, 0x4008556c, &(0x7f00000002c0)='syz0\x00') syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="2600000013003ff1eb14c1f8030322ff0f1000e3130000000939036800000000060003003a4b", 0x26) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, &(0x7f0000000400)={0x2, 'geneve0\x00', 0x2}, 0x18) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r3, 0xc2604110, &(0x7f0000000040)={0x0, [[0x0, 0xfffffff8], [0x8], [0x7]]}) getpeername$unix(0xffffffffffffffff, &(0x7f0000000340)=@abs, &(0x7f00000003c0)=0x6e) ioctl$FS_IOC_FSGETXATTR(r3, 0x801c581f, &(0x7f00000000c0)={0x0, 0x0, 0x400, 0x0, 0xfe}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="48000000070000000083cae4c2cf05f3727c31520658be04f300", @ANYRES32=r2, @ANYBLOB="00000000ffffffff0080000008000100636273001c000200180001"], 0x48}}, 0x0) r4 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r4, &(0x7f0000000140), 0x4924b68, 0x0) 21:48:32 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0x0) r3 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r3, 0x0, 0x8, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0x1) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000000140)={0x0, @local, @local}, &(0x7f0000000000)=0xc) fcntl$getownex(r2, 0x10, &(0x7f00000000c0)) sendmsg$nl_route_sched(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000040)=@newqdisc={0x30, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x8, 'tbf\x00'}, {0x4}}]}, 0x30}}, 0x0) [ 2329.998411][T10210] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 21:48:32 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000580)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELTABLE={0x48, 0x2, 0xa, 0x5, 0x0, 0x0, {}, [@NFTA_TABLE_FLAGS={0x8}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}, @NFTA_TABLE_FLAGS={0x8}]}, @NFT_MSG_DELOBJ={0x34, 0x14, 0xa, 0x201, 0x0, 0x0, {0x1}, [@NFTA_OBJ_TYPE={0x8}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0xc4}}, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x202, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) r2 = socket(0x21, 0x4, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000380)=@newlink={0x58, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_VFINFO_LIST={0x30, 0x16, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, [@IFLA_VF_MAC={0x28, 0x2, {0x0, @local}}]}]}]}, 0x58}}, 0x0) r4 = socket$unix(0x1, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$apparmor_exec(r5, &(0x7f0000000540)={'stack ', 'TIPC\x00'}, 0xb) sendmsg$nl_route(r3, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000340)=@RTM_GETNSID={0x44, 0x5a, 0x100, 0x70bd2b, 0x25dfdbfc, {}, [@NETNSA_NSID={0x8, 0x1, 0x1}, @NETNSA_FD={0x8, 0x3, r5}, @NETNSA_FD={0x8, 0x3, r1}, @NETNSA_FD={0x8}, @NETNSA_NSID={0x8, 0x1, 0x2}, @NETNSA_NSID={0x8, 0x1, 0x4}]}, 0x44}, 0x1, 0x0, 0x0, 0x4084}, 0xc004) write(r2, &(0x7f0000000000)="2600000013003ff1eb14c1f8030322ff0f1000e3130000000939036800000000060003003a4b", 0x26) r6 = socket(0x10, 0x3, 0x0) write(r6, &(0x7f0000000000)="2600000013003ff1eb14c1f8030322ff0f1000e3130000000939036800000000060003003a4b", 0x26) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r7, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r8, @ANYBLOB="93b20000000000000000010000000000000001410008001cf3170002000000000000655d18d60074683a73797a6b616c"], 0x38}}, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r6, &(0x7f0000000500)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x1c, r8, 0x800, 0x70bd2d, 0x25dfdbfe, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x18000}, 0x40001) sendmsg$inet_sctp(r2, &(0x7f00000002c0)={&(0x7f0000000100)=@in={0x2, 0x4e20, @loopback}, 0x10, &(0x7f0000000240)=[{&(0x7f0000000140)="4709e6c611af8951079a5258c2dd6bba8fc531b0add9c39951dcb10a1dcbf0668e0d849fb5480d8d02cbd0699495dab746af6727669d2f3a28e86cef8f76d5fa89825745a922f76f8676473e742b0ba6c44ab48d0f3692bd4fd67fe5385e219dcdfb1f096cadfc58cd8bdc4f98505d429f0cfd51e37795120cb604ed21aeef5d3c674652b1db3c64db749be8637f016c477aa5ff6981e739d93ffdea097c332f0066f45d543f1f29f9a8bebf44a0267b399a863a59118711ca472c3a26056e0bd0fa8ad3451fccb62278f1e5012353f3bafa4c541fc17176366e0b44aeb8", 0xde}], 0x1, &(0x7f0000000280)=[@prinfo={0x18, 0x84, 0x5, {0x20, 0x172}}, @dstaddrv4={0x18, 0x84, 0x7, @local}], 0x30, 0x24048010}, 0x40810) [ 2330.177768][T10220] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 21:48:32 executing program 5: socket$packet(0x11, 0x3, 0x300) r0 = socket$inet6(0xa, 0x3, 0x3c) sendto$inet6(r0, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) [ 2330.282835][T10224] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 2330.368910][T10234] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 21:48:32 executing program 3: unshare(0x600) r0 = memfd_create(&(0x7f0000000180)='\x00\x00\x00\x00\x00\x00z\x9b\xb0\t\xe9\xaa4\xc3\xadAV\xaf\x1d\xdc\xbdt\xc0\xa3\x96\xda\xfe\xa3a\xe9Pmd\x12{H\x86*N9k\x9a&<\b\xc8#\xe0\x88\xb6\x0f\x0e\xb6 e\xd6\xbc\x9e\xc1\xe8oY\xfb\xe5\xfeS%\x94\b\xbcb%\xf8\xf8\xd49_\xdc\v\xea\xd4\x97\xd9o\x17\xbf\xdbUq\xd6\x06c\xc80 \xb0\xbe\x8a\xb8\xc6\x9a\xb2A\x88\xb3\xa5\xd4\x86\xb2|\xf1\xd0\x8d\x1a\x11\xcf\xb5\xf2\xbb\x0f\x04\x19\xa2\xa8\xa0\x1cy\xd2\x97\x7f\xbc\x11l!|\x970 \x8f]\x10\a\xfc+\b\xc4D\x0eoR\xcc\x9d\xf9\x9a\x183[\xb2\xdbGs=\x93 \x1dlW\xc73\xc9\x90\xc2\xccZ\xa4!\xd1\xdd\x96\xd2c\xc6\xb8\xe1\x03\b\xa7\x14', 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) io_uring_enter(r2, 0x80, 0x8000, 0x2, &(0x7f0000000080)={[0x3]}, 0x8) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000580)='TIPCv2\x00') r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_PUBL_GET(r4, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)={0x28, r3, 0xf591d3ee456bd401, 0x0, 0x0, {0x5}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0x5, 0x1, @udp='udp:syz2\x00'}]}]}, 0x28}}, 0x0) sendmsg$TIPC_NL_BEARER_DISABLE(r2, &(0x7f0000000140)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000100)={&(0x7f0000000240)={0x128, r3, 0x2, 0x70bd28, 0x25dfdbff, {}, [@TIPC_NLA_PUBL={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x6}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x7}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x53dedb40}]}, @TIPC_NLA_MEDIA={0xb4, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x47}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7f}]}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x32}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffffef68}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}]}, @TIPC_NLA_NET={0x38, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x2000000000000}, @TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x200}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x23aa}]}, @TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}]}]}, 0x128}, 0x1, 0x0, 0x0, 0x801}, 0xc001) r5 = socket$inet6(0xa, 0x2, 0x3) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r5, 0x84, 0x15, &(0x7f0000000040)={0x3}, 0x1) 21:48:32 executing program 2: syz_open_dev$tty20(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) socket$inet(0x2, 0x2, 0x0) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="48000000240007050083cae4c2cf0658be04f300", @ANYRES32=r2, @ANYBLOB="00000000ffffffff0080000008000100636273001c000200180001"], 0x48}}, 0x0) r3 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0x4924b68, 0x0) 21:48:32 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000000)={r2}, 0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000000)={r2, 0x4}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000140)={r3, 0x1, 0x4939}, 0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x2}, 0x8) r4 = socket(0x10, 0x3, 0x0) write(r4, &(0x7f0000000000)="2600000013003ff1eb14c1f8030322ff0f1000e3130000000939036800000000060003003a4b", 0x26) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000000)={r6}, 0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x66, &(0x7f0000000080)={r6, 0x1}, &(0x7f0000000200)=0x8) sendto$inet6(r0, &(0x7f0000847fff)='x', 0x1, 0x0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={[], [], @rand_addr=0x64010101}}, 0x1c) sendto$inet6(r0, &(0x7f00000000c0)="81", 0x1, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @private2}, 0x1c) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000300), 0x8) [ 2330.558006][T10239] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 21:48:32 executing program 1: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x40, 0x0) setsockopt$pppl2tp_PPPOL2TP_SO_SENDSEQ(r0, 0x111, 0x3, 0x1, 0x4) r1 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x0, 0x68001) r2 = socket(0x10, 0x3, 0x0) write(r2, &(0x7f0000000000)="2600000013003ff1eb14c1f8030322ff0f1000e3130000000939036800000000060003003a4b", 0x26) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000000200)=[@in6={0xa, 0x4e22, 0x1ff, @remote, 0x4}, @in6={0xa, 0x4e20, 0x10001, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x37}}, 0x15}, @in6={0xa, 0x4e24, 0x108, @private2={0xfc, 0x2, [], 0x1}, 0x1}, @in={0x2, 0x4e21, @local}, @in={0x2, 0x4e23, @broadcast}, @in={0x2, 0x4e21, @rand_addr=0x64010102}, @in={0x2, 0x4e23, @remote}, @in={0x2, 0x4e23, @remote}, @in6={0xa, 0x4e21, 0xd897, @dev={0xfe, 0x80, [], 0x21}, 0xe046}, @in={0x2, 0x4e21, @multicast2}, @in={0x2, 0x4e24, @private=0xa010101}, @in={0x2, 0x4e20, @rand_addr=0x64010102}], 0xf0) r3 = socket$unix(0x1, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) r5 = socket$unix(0x1, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) r7 = socket$unix(0x1, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r4, 0x40505331, &(0x7f0000000080)={{0xca, 0x2}, {0x4, 0x40}, 0x6, 0x2, 0x7}) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$TIOCCBRK(r8, 0x5428) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x7) ioctl$USBDEVFS_CONTROL(r1, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0}) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x41000, 0x0) 21:48:32 executing program 4: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'syzkaller1\x00'}) r4 = socket(0x10, 0x3, 0x0) write(r4, &(0x7f0000000000)="2600000013003ff1eb14c1f8030322ff0f1000e3130000000939036800000000060003003a4b", 0x26) getsockopt$PNPIPE_IFINDEX(r4, 0x113, 0x2, &(0x7f00000000c0), &(0x7f0000000140)=0x4) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) socket$inet6(0x10, 0x3, 0x0) r6 = socket(0x10, 0x3, 0x0) write(r6, &(0x7f0000000000)="2600000013003ff1eb14c1f8030322ff0f1000e3130000000939036800000000060003003a4b", 0x26) sendto$inet6(r6, &(0x7f0000000040)="c286ec6d34953efe03850991204fe62a43622e99f7b25fb64c66c8d5711a9dda8052c0faa1bf2d448aec8c27309ccbc6b89f57590c207ade0fe3c07f7dc8a499a8a0b34a54bbcfebdd38a42c028dda2127b6dc77715adf00"/102, 0x66, 0x0, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r5, 0x0, 0x4ffe1, 0x0) 21:48:32 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c000100000000000000498b7e56010000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x11, 0x0, &(0x7f0000000180)) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_ifreq(r3, 0x891d, &(0x7f00000001c0)={'xfrm0\x00', @ifru_map={0x100000001, 0x4, 0xfffa, 0x1f, 0x80, 0xff}}) setsockopt$sock_int(r2, 0x1, 0x2c, &(0x7f0000000040)=0x200, 0x4) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) connect$rxrpc(r5, &(0x7f0000000200)=@in4={0x21, 0x3, 0x2, 0x10, {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0xc}}}, 0x24) getsockname$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000080)=0xfffffffffffffde6) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = dup2(r7, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) bind$vsock_stream(r8, &(0x7f0000000000)={0x28, 0x0, 0x0, @hyper}, 0x10) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r9, 0x6, 0x24, 0x0, &(0x7f0000012ffc)) ioctl$sock_inet6_SIOCADDRT(r9, 0x890b, &(0x7f00000000c0)={@private0={0xfc, 0x0, [], 0x1}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @private1, 0x0, 0x0, 0x1, 0x300, 0x0, 0x3, r6}) [ 2330.801900][T10674] tipc: TX() has been purged, node left! 21:48:32 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000380)=@newlink={0x58, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_VFINFO_LIST={0x30, 0x16, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, [@IFLA_VF_MAC={0x28, 0x2, {0x0, @local}}]}]}]}, 0x58}}, 0x0) r1 = accept4(r0, &(0x7f0000000100)=@nfc, &(0x7f0000000180)=0x80, 0x80800) getsockopt$CAN_RAW_RECV_OWN_MSGS(r1, 0x65, 0x4, &(0x7f00000001c0), &(0x7f0000000200)=0x4) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000300)="d800000018008102e00f80ecdb4cb9040a4465ef0b007c15e862150008008178a8000500060001c00200001203ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a0200000014d6d930dfe1d9d322fe04000000730d16683e4f6d0200003f5aeb4edbb57a5025c3ca9e0036c505db24a4850db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace82ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a9230fe4e4bce07a894b87a5feefa1349c9b210", 0xd8}], 0x1}, 0x0) r3 = socket(0x10, 0x3, 0x0) write(r3, &(0x7f0000000000)="2600000013003ff1eb14c1f8030322ff0f1000e3130000000939036800000000060003003a4b", 0x26) getsockopt$packet_int(r3, 0x107, 0x12, &(0x7f0000000040), &(0x7f00000000c0)=0x4) [ 2330.903812][T10259] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 2330.917998][T10259] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 2330.967583][T10262] netlink: 172 bytes leftover after parsing attributes in process `syz-executor.3'. 21:48:33 executing program 2: syz_open_dev$tty20(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) socket$inet(0x2, 0x2, 0x0) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x3, 0x2402) socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="48000000240007050083cae4c2cf0658be04f300", @ANYRES32=r1, @ANYBLOB="00000000ffffffff0080000008000100636273001c000200180001"], 0x48}}, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x4924b68, 0x0) 21:48:33 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$key(r0, &(0x7f0000001000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)={0x2, 0x1, 0x1, 0x0, 0x7, 0x0, 0x0, 0x0, [@sadb_address={0x200000f0, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback}}]}, 0x38}}, 0x0) 21:48:33 executing program 3: syz_emit_ethernet(0x29e, &(0x7f0000000300)={@broadcast, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x268, 0x3a, 0x0, @dev, @mcast2, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "5de682", 0x0, 0x6c, 0x0, @mcast2, @remote, [@srh={0x1d, 0xc, 0x4, 0x6, 0x1, 0xb8, 0xfff, [@ipv4={[], [], @remote}, @ipv4={[], [], @private=0xa010100}, @private0={0xfc, 0x0, [], 0x1}, @mcast2, @initdev={0xfe, 0x88, [], 0x1, 0x0}, @rand_addr=' \x01\x00']}, @fragment={0x2, 0x0, 0x6, 0x0, 0x0, 0x7, 0x67}, @fragment={0x0, 0x0, 0x48, 0x0, 0x0, 0x8, 0x67}, @hopopts={0x2b, 0x6, [], [@ra, @hao={0xc9, 0x10, @local}, @calipso={0x7, 0x18, {0x1, 0x4, 0x4, 0x9a7d, [0x5, 0x6d5e]}}, @enc_lim={0x4, 0x1, 0x91}]}, @dstopts={0x1d, 0x10, [], [@pad1, @enc_lim={0x4, 0x1, 0x33}, @jumbo={0xc2, 0x4, 0x401}, @generic={0x5, 0x72, "8c908c5e6599a3fba257747b0f603cc244a8f9836727b698eb03d86720dcd5b4c594a6d6c595a848fe1607a37766c2a5f477240a576d781ac1e49ecea184201a11f0b6da822c08195888adb40ee28a577be75ed8fae1fb668437b97c9e8dfa01d733505a4fbc86f496dae44f56250dace211"}]}, @dstopts={0x29, 0x2, [], [@jumbo={0xc2, 0x4, 0x4}, @pad1, @jumbo={0xc2, 0x4, 0x7}, @pad1, @pad1]}, @dstopts={0x87, 0x2, [], [@padn={0x1, 0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @ra={0x5, 0x2, 0x3}, @padn={0x1, 0x1, [0x0]}, @enc_lim={0x4, 0x1, 0x3}]}, @routing={0x96, 0x2, 0x2, 0x0, 0x0, [@loopback]}, @routing={0x29, 0x12, 0x2, 0xff, 0x0, [@private2, @local, @mcast2, @ipv4={[], [], @broadcast}, @private0, @dev={0xfe, 0x80, [], 0x2c}, @rand_addr=' \x01\x00', @local, @private1]}], "ee71292adf5fc156"}}}}}}}, 0x0) 21:48:33 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) socket$rxrpc(0x21, 0x2, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)=@newlink={0x44, 0x10, 0xfffffe1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_IGMP_VERSION={0x5}, @IFLA_BR_MCAST_SNOOPING={0x5, 0x17, 0x1}]}}}]}, 0x44}}, 0x0) 21:48:33 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000200)='./file0\x00') r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x50) r3 = open(&(0x7f0000000080)='./bus\x00', 0x14d002, 0x0) r4 = creat(&(0x7f0000000300)='./bus\x00', 0x0) socket$inet6(0xa, 0x2, 0x0) r5 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$TIOCSPGRP(0xffffffffffffffff, 0x5410, 0x0) io_setup(0x90, &(0x7f00000001c0)=0x0) write$rfkill(r2, &(0x7f0000000180)={0x99ab}, 0x8) io_submit(r6, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r4, &(0x7f0000000100)="ef", 0x1, 0x80000}]) sendfile(r1, r3, 0x0, 0x80001d00c0d0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6628) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f00000002c0)={0x0, 0x20c1, 0x0, 0xfffffeff, 0xe0, 0x8}, &(0x7f0000000340)=0x14) 21:48:33 executing program 0: r0 = socket$kcm(0x10, 0x7, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast1=0xe0000306, @dev={0xac, 0x14, 0x14, 0xc}, @multicast1}, 0xc) sendmsg$kcm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e000000100081fdff0f80ecdb4cb92e0a480e000d000000e8bd6efb25030900004300120167b1066d7c69d14000", 0x2e}], 0x1}, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$cgroup_ro(r4, &(0x7f0000000240)='cpuacct.usage_percpu\x00', 0x0, 0x0) ioctl$VIDIOC_S_CROP(r5, 0x4014563c, &(0x7f0000000340)={0x4, {0x9, 0x8, 0x4, 0xfff}}) r6 = socket(0x10, 0x3, 0x0) write(r6, &(0x7f0000000000)="2600000013003ff1eb14c1f8030322ff0f1000e3130000000939036800000000060003003a4b", 0x26) r7 = socket$inet(0x2, 0x80007, 0x5) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) ioctl$FS_IOC_GET_ENCRYPTION_NONCE(0xffffffffffffffff, 0x8010661b, &(0x7f00000003c0)) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000000)={r8}, 0x8) getsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000280)={r8, 0xa, 0x808, 0x1000000}, &(0x7f0000000100)=0x10) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r6, 0x84, 0xf, &(0x7f0000000140)={r9, @in={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0xc}}}, 0x5, 0x1, 0x4, 0x20, 0x8}, &(0x7f0000000200)=0x98) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00390340d5ae7d0200ff050005", 0x28}], 0x1}, 0x8080) openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/locks\x00', 0x0, 0x0) 21:48:33 executing program 2: syz_open_dev$tty20(0xc, 0x4, 0x1) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x410100, 0x0) ioctl$DRM_IOCTL_SET_MASTER(r0, 0x641e) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) socket$inet(0x2, 0x2, 0x0) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="48000000240007050083cae4c2cf0658be04f300", @ANYRES32=r3, @ANYBLOB="00000000ffffffff0080000008000100636273001c000200180001"], 0x48}}, 0x0) r4 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r4, &(0x7f0000000140), 0x4924b68, 0x0) 21:48:33 executing program 3: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x800, 0x0, 0x0, 0x4, 0x0, 0xc, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x2, 0x3, 0x2) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(0xffffffffffffffff, 0xc0605345, &(0x7f0000000200)={0x80000000, 0x1, {0x2, 0x2, 0x0, 0x2, 0x1}, 0x2}) write$binfmt_misc(r0, &(0x7f0000000e80)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa146175dd106736d173f0fc7ec6e26560000000049d2e181baf9459c5c953948c6801d2c0945c08ba8c552fc99a7422007653872ecb4f63acdfe80812d274014ae40b8ae4f2a88d2fbea0627ec60cb276e00da971f7ee096d74c92fad7e35bd5522d45cc36c2442eac2d224609aba3e6000000000600000000000000000000f390d71cc6092cddd3b049f3fc65d61c2b3c65f2f80a61ea6e457ebc93981b20e03b86d4e999bbb53a7b0ee0ce30e80600cff8ca2996e518e3e69051f6d24317f9ebfeb82ee2469fb31bdbb2768d25f196ab6f2dc045421b94d878d0d9c2a5c74633a687a135308e49ce118c81517ac7bb294bd01fa4685794cc008dd3deaafa4c51144c1ef00f00001f5e73ff040000000000000000000000000000009a583b8dab00f70d85463c57c5bb1f1084e683b591fc2c8b8a38b7ee57afa01aea88fb413e1ee8ebbdf1fa9155bf6409b065a980528827de08737cf643db6de62f253b1304780753de6634bf57fbe09a7eb84cae7f000000886871080d1588bb30abcbfecb4e10d4067a02736f08914faa037346191241c88e57569256cd58ec82518bc8bac2ef0f6e8bfd9ad94599c3230328ddf749f6c754f2781bccc42e6ef592a1fc36a03c9a0328b63ed42db18137f243d01a67ea9fe8e34b25676f9816cdae263897bbb3aaa1148cb80e7aa12869a052b3ea1dfa17ce754e76f57ed0868864d66429bc1d9e8c430deeb6331c152d637740b4efbe95880a2f2c902b3358519f08f638235a295a63eb1c8f9460ced7b22ceb4c2c5504a2012c2c8f47fd9152910bc908e41e38ba60cbdffefadbe92a7ed8ce577bdb383c2f625067eec438180f282d638ac72b92ec020d66863813f5ab6189075ebf22d92ecafe4eb1fb9c6b2b88eb965af65c3d0b179a439cf1840dc8466796c04a4baa9f82bbd989477b56d1a9e60dd7da5c5b437be2f2fcdd62a20b6ba534ed9dc198fc041c003bc1340d124062352ad8e3ce63546ded69d5fcaafcffed51ab1b1f4ff88615446fe96983cabf08c3e7ccc1d4e8bdf884347f6156d91f42060477bdf30abcb5e9b6705c5adc1cedd2e7d38fbdef12d569db367978805652eb6f5ccaa6b377839d2b7525417fe4a97300017f2410fc9448ab6c3b9fea9f2287e2a0b83beee2c77a6bb5c3cafea3a7a42f9b5324b98680e6ecf240abdeee92ecd6c972701c39c3e7a77d8dcd1ed368eaf557ad34b0c1cb8eec9c963001f3905cba6c67b6eab0fae90504e30dc799fe07128d0000000000fc0628db14e3f94edca988ac34f8967815c70be1db412dced017ec29fe57d04613cc47527a4ca8bb718100c9d8cff3798217e2a74ca492c940f0c4357db8e534fa95f5cfd43a2719161b5fa47168ecef491a729b0e79242100df1b942654cb38bed6d3"], 0x1c2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) prctl$PR_CAPBSET_DROP(0x18, 0x10) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000300)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000480)=ANY=[@ANYBLOB="14000000", @ANYRES16=r3, @ANYBLOB="010020000000000080000416bdd48000ac4d2775d8fb6833cc9f07659a86b14e919b7a135a73bbb8bebcdba6d87a71cbe69dd91b5c5fa7e9a992423a308f16e1b47f9652ccc2e8fa5ac58e001cfea9859ee162144beb8f26c2219d40763fe80e80ab3d18507b123e26e13c14ddfa83bb48b1cedc695bac3540dc66fd7bb27f3a9869d938034d86fad42202f7e61b251243f8f405d9d902c06389766acff4e2c61660da10b3327a311ee8a577f7a2c2eb3a432fd78426e5ca7525a2441e58ce9cd3503896d2c0a7061eaa1ab42226e155"], 0x14}}, 0x0) r4 = socket(0x10, 0x803, 0x0) r5 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000580)='/proc/self/net/pfkey\x00', 0x200002, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0xe, &(0x7f0000000180)={0x0}}, 0x80d0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$CAIFSO_LINK_SELECT(r4, 0x116, 0x7f, &(0x7f0000000440)=0x81, 0x4) sendmsg$IPVS_CMD_GET_SERVICE(r2, &(0x7f0000000400)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000280)={&(0x7f0000000700)=ANY=[@ANYBLOB="14000000", @ANYRES16=r3, @ANYBLOB="020028bd7000fcdbdf250400000077d47677136397633d010af82c54d2264cb047cc2b66fe47376beb436320b281cd471658df40d27b7213a7737057acea7655d87c06df3fe17eca20a152bc0604619c9b056c272ecc95d0196876c2a89120af2bab8bf1c63df808c0eefd3f682d0526920e335493fb5fbacbae51ecee09d6d88746f1bcac8101ffe5d25d6fe1869d11f555b3ce290d5e2669f81891d2da649f3fcd91953d568291fb8d93375cdfff3eddb2f0d5ed82c8ed73d895947a1e91352123911a782a8facd8a9"], 0x14}, 0x1, 0x0, 0x0, 0x12}, 0x10) ioctl$sock_SIOCGIFCONF(r1, 0x8912, &(0x7f0000000100)=@buf={0x8d, &(0x7f0000000140)="76cc5b56eed532067a12dc8084942adb2439c9b1e0bdb3f584ae7fcc8e182fb622785e6ad3c96b43d71b65553ed7a45add8033b59ee6507c1f1800d658eada3b53e6975d55e28a43dcfec6c8fce760a81bfd9085b12be032a38ee1155d5d1bcd1e9457ea88965cd4118acd41e6f7020e3ecbf237aac0fb8dc0336df53e9f72f1ca5f5bf2d5f87c24dd1d72f2dc"}) r6 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)={0x1c, 0x23, 0x829, 0x0, 0x0, {0x2804, 0xe00000000000000}, [@typed={0x5, 0xb, 0x0, 0x0, @str='\x00'}]}, 0x1c}, 0x1, 0x60}, 0x0) [ 2331.786201][ T32] audit: type=1800 audit(1593985713.861:173): pid=10295 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=15815 res=0 21:48:33 executing program 1: write(0xffffffffffffffff, &(0x7f0000000000)="2600000013003ff1eb14c1f8030322ff0f1000e3130000000939036800000000060003003a4b", 0x26) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r1, 0x1, 0x0, 0x0, {0x3}, [@L2TP_ATTR_CONN_ID={0x8, 0x9, 0x2}]}, 0x1c}}, 0x0) sendmsg$L2TP_CMD_TUNNEL_MODIFY(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x70, r1, 0x8, 0x70bd2b, 0x25dfdbfc, {}, [@L2TP_ATTR_UDP_CSUM={0x5}, @L2TP_ATTR_PEER_COOKIE={0xc, 0x10, 0x2}, @L2TP_ATTR_UDP_ZERO_CSUM6_TX={0x5, 0x21, 0x1}, @L2TP_ATTR_IFNAME={0x14, 0x8, 'veth0_to_bridge\x00'}, @L2TP_ATTR_UDP_ZERO_CSUM6_RX={0x5, 0x22, 0x1}, @L2TP_ATTR_RECV_TIMEOUT={0xc, 0x16, 0x2}, @L2TP_ATTR_SESSION_ID={0x8, 0xb, 0x3}, @L2TP_ATTR_SEND_SEQ={0x5, 0x13, 0x3f}, @L2TP_ATTR_SESSION_ID={0x8, 0xb, 0x2}]}, 0x70}, 0x1, 0x0, 0x0, 0x24000086}, 0x4800) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x40, 0x0) setsockopt$pppl2tp_PPPOL2TP_SO_SENDSEQ(r2, 0x111, 0x3, 0x1, 0x4) r3 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x0, 0x68001) r4 = socket(0x10, 0x3, 0x0) write(r4, &(0x7f0000000000)="2600000013003ff1eb14c1f8030322ff0f1000e3130000000939036800000000060003003a4b", 0x26) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f00000000c0)=[@in6={0xa, 0x4e22, 0x1ff, @remote, 0x4}, @in={0x2, 0x4e20, @multicast1}, @in6={0xa, 0x4e24, 0x8, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1}, @in6={0xa, 0x4e20, 0xfffff001, @mcast1, 0x72}, @in={0x2, 0x4e23, @broadcast}, @in={0x2, 0x4e21, @broadcast}], 0x84) r5 = socket$unix(0x1, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r5) r6 = socket$unix(0x1, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x7) ioctl$USBDEVFS_CONTROL(r3, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0}) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x41000, 0x0) [ 2331.874498][ C1] sd 0:0:1:0: [sg0] tag#3813 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 2331.885226][ C1] sd 0:0:1:0: [sg0] tag#3813 CDB: Test Unit Ready [ 2331.891943][ C1] sd 0:0:1:0: [sg0] tag#3813 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2331.901797][ C1] sd 0:0:1:0: [sg0] tag#3813 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2331.911630][ C1] sd 0:0:1:0: [sg0] tag#3813 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2331.921498][ C1] sd 0:0:1:0: [sg0] tag#3813 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2331.931337][ C1] sd 0:0:1:0: [sg0] tag#3813 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2331.941064][ C1] sd 0:0:1:0: [sg0] tag#3813 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2331.950903][ C1] sd 0:0:1:0: [sg0] tag#3813 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2331.960697][ C1] sd 0:0:1:0: [sg0] tag#3813 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 21:48:34 executing program 4: r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000000)='/dev/input/mice\x00', 0xc0000) ioctl$TIOCNOTTY(r0, 0x5422) pipe(&(0x7f0000000040)={0xffffffffffffffff}) ioctl$TCSETAW(r1, 0x5407, &(0x7f0000000080)={0x7ff, 0x1, 0x100, 0x5, 0x4, "636e9c83b2217ed4"}) r2 = syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x40, 0x100) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000100)={0x2, 0x3, 0x4, 0x288f2e5a7c118c6d, r2}) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000140), 0x12) clock_getres(0x0, &(0x7f0000000180)) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(r1, 0xc01064c7, &(0x7f0000000200)={0x1, 0x0, &(0x7f00000001c0)=[0x0]}) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r1, 0x800442d2, &(0x7f0000000280)={0x2, &(0x7f0000000240)=[{0x0, 0x0, 0x0, @remote}, {0x0, 0x0, 0x0, @random}]}) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$DRM_IOCTL_CONTROL(r3, 0x40086414, &(0x7f0000000300)={0x0, 0x7fffffff}) r4 = open(&(0x7f0000000340)='./file0\x00', 0x40200, 0x10a) ioctl$SIOCPNENABLEPIPE(r4, 0x89ed, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000380)=0x0) pidfd_open(r5, 0x0) r6 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/dlm-control\x00', 0x2000, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000880)={0x0, 0x8}, &(0x7f00000008c0)=0x8) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r6, 0x84, 0x5, &(0x7f0000000900)={r7, @in={{0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, 0x84) ioctl$PPPIOCSMRRU(0xffffffffffffffff, 0x4004743b, &(0x7f0000000a00)=0x7) [ 2331.970482][ C1] sd 0:0:1:0: [sg0] tag#3813 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2331.980270][ C1] sd 0:0:1:0: [sg0] tag#3813 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2331.990061][ C1] sd 0:0:1:0: [sg0] tag#3813 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2331.999814][ C1] sd 0:0:1:0: [sg0] tag#3813 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2332.009809][ C1] sd 0:0:1:0: [sg0] tag#3813 CDB[c0]: 00 00 00 00 00 00 00 00 [ 2332.296248][ T32] audit: type=1800 audit(1593985714.381:174): pid=10295 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=15817 res=0 [ 2332.531854][T10329] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 2332.590685][T10331] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 2332.682030][T10339] netlink: 1148 bytes leftover after parsing attributes in process `syz-executor.2'. [ 2332.782051][T10331] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 2332.798126][T10342] netlink: 1148 bytes leftover after parsing attributes in process `syz-executor.2'. [ 2332.830267][T10329] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 21:48:34 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0)='ethtool\x00') socket$netlink(0x10, 0x3, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000380)=@newlink={0x58, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_VFINFO_LIST={0x30, 0x16, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, [@IFLA_VF_MAC={0x28, 0x2, {0x0, @local}}]}]}]}, 0x58}}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000089a173d2000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtfilter={0x58, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xb6ea6f9b087d72b3}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x28, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x1c, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_ERSPAN={0x14, 0x3, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_ERSPAN_VER={0x5, 0x1, 0x1}, @TCA_FLOWER_KEY_ENC_OPT_ERSPAN_INDEX={0x8}]}, @TCA_FLOWER_KEY_ENC_OPTS_ERSPAN={0x4}]}, @TCA_FLOWER_KEY_ENC_OPTS_MASK={0x8, 0x55, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_ERSPAN={0x4}]}]}}]}, 0x58}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=@newlink={0x20, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x63565}}, 0x20}}, 0x0) 21:48:34 executing program 2: syz_open_dev$tty20(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) socket$inet(0x2, 0x2, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000f00)=ANY=[@ANYBLOB="9c0400001000010800"/20, @ANYRES64, @ANYBLOB="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"/1156], 0x49c}}, 0x0) recvmmsg(r2, &(0x7f0000000700)=[{{0x0, 0x0, &(0x7f0000000600)=[{&(0x7f00000002c0)=""/242, 0xf2}, {&(0x7f00000003c0)=""/159, 0x9f}, {&(0x7f00000001c0)=""/93, 0x5d}, {&(0x7f0000000140)=""/24, 0x18}, {&(0x7f0000000480)=""/65, 0x41}, {&(0x7f0000000500)=""/217, 0xd9}], 0x6, &(0x7f0000000680)=""/116, 0x74}, 0x7}], 0x1, 0x0, &(0x7f0000000740)={0x0, 0x989680}) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000d40)=ANY=[@ANYRESHEX, @ANYRES32=r4, @ANYBLOB="00000000ffffffff00288e955e77cb31b24c7a7e04800000080001a6c76273001c000200180001"], 0x48}}, 0x0) ioctl$KVM_ARM_SET_DEVICE_ADDR(0xffffffffffffffff, 0x4010aeab, &(0x7f00000000c0)={0x1, 0xd000}) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000800)='nl80211\x00') sendmsg$NL80211_CMD_SET_WIPHY_NETNS(0xffffffffffffffff, &(0x7f0000000ec0)={&(0x7f00000007c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000840)={&(0x7f0000000880)=ANY=[@ANYBLOB="4400f1ffa0b180566139f427", @ANYRES16=r5, @ANYBLOB="20002cbd7000fbdbdf25310000000c009900ffffff7f030000000c00990009000000000000000c00990006000000ffffffff0c009900ffffffff04000000"], 0x44}, 0x1, 0x0, 0x0, 0x4000001}, 0x24048004) r6 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r6, &(0x7f0000000140), 0x4924b68, 0x0) [ 2332.967465][ C1] sd 0:0:1:0: [sg0] tag#3778 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 2332.978170][ C1] sd 0:0:1:0: [sg0] tag#3778 CDB: Test Unit Ready [ 2332.984886][ C1] sd 0:0:1:0: [sg0] tag#3778 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2332.994706][ C1] sd 0:0:1:0: [sg0] tag#3778 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2333.004522][ C1] sd 0:0:1:0: [sg0] tag#3778 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2333.014314][ C1] sd 0:0:1:0: [sg0] tag#3778 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2333.024122][ C1] sd 0:0:1:0: [sg0] tag#3778 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2333.033919][ C1] sd 0:0:1:0: [sg0] tag#3778 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2333.043741][ C1] sd 0:0:1:0: [sg0] tag#3778 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2333.053521][ C1] sd 0:0:1:0: [sg0] tag#3778 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2333.063330][ C1] sd 0:0:1:0: [sg0] tag#3778 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2333.073251][ C1] sd 0:0:1:0: [sg0] tag#3778 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2333.083138][ C1] sd 0:0:1:0: [sg0] tag#3778 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2333.092932][ C1] sd 0:0:1:0: [sg0] tag#3778 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2333.102720][ C1] sd 0:0:1:0: [sg0] tag#3778 CDB[c0]: 00 00 00 00 00 00 00 00 21:48:35 executing program 0: arch_prctl$ARCH_GET_CPUID(0x1011) r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x140, 0x0) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x15, &(0x7f0000000040), 0x1) ftruncate(r0, 0x1063) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000100)={0x9f0000, 0x100, 0x3f, 0xffffffffffffffff, 0x0, &(0x7f00000000c0)={0x99096d, 0x6, [], @string=&(0x7f0000000080)=0x7}}) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000140)={0x0, 0xd3, "d6ac4246a8607c49126cf0e1ad365817843152639d7085d2a9b4e189caac5c7a80bf52bbf2df8b93f4449c573043c24711f6934b791a4d6ce4b9fd1ce6d9936a09111b8a478511cff4e2f0ae4a1c26306150b1472ab6106ad48f526bda7688a035446dc334d1f030733111b67cb19ae04f7a31dd8b2ca77795c2f644fff18567c89494d9e3c6247716be7874bc76c097a5f8efa884b4b7de2395576d205c358ddb3ab184a05a4e31e138f7b0a15bd3e9828e8302607997f267554d4cf82df403b63c14f9c054fbce27b04149f0ff7f3474a091"}, &(0x7f0000000240)=0xdb) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000280)={r2, 0x1f, 0x1, [0x800]}, 0xa) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000300)={0x980000, 0x9, 0x2, 0xffffffffffffffff, 0x0, &(0x7f00000002c0)={0x9e0907, 0x8, [], @ptr=0x8}}) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f00000003c0)={&(0x7f0000000340)=""/119, 0x200000, 0x1000, 0x1, 0x1}, 0x20) r4 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000400)='/dev/cachefiles\x00', 0x165d40, 0x0) write$sndseq(r4, &(0x7f0000000480)=[{0x75, 0x1, 0x9, 0x9, @tick=0x8, {0x3, 0x2}, {0xd5, 0x3f}, @addr={0x0, 0x8}}, {0x0, 0x0, 0x1, 0x5e, @time={0x7, 0x63a}, {0x2, 0xd1}, {0x5, 0x1}, @quote={{0x40}, 0x1, &(0x7f0000000440)={0x8, 0x7, 0x7, 0x8, @tick=0x1, {0x81, 0xc8}, {0xfb, 0x5}, @note={0x0, 0x1f, 0x5, 0xff, 0x1}}}}], 0x38) syz_kvm_setup_cpu$x86(r1, r4, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000500)=[@textreal={0x8, &(0x7f00000004c0)="dac7f2dee00fc75d00bad104edbaa000ec0f320f060f060f09ba2100b000ee", 0x1f}], 0x1, 0x69, &(0x7f0000000540)=[@vmwrite={0x8, 0x0, 0xe, 0x0, 0x3, 0x0, 0x2, 0x0, 0x9}, @cstype0={0x4, 0xc}], 0x2) sendmsg$NL80211_CMD_JOIN_MESH(r3, &(0x7f00000006c0)={&(0x7f0000000580), 0xc, &(0x7f0000000680)={&(0x7f00000005c0)={0x94, 0x0, 0x100, 0x70bd27, 0x25dfdbfc, {}, [@NL80211_ATTR_BSS_BASIC_RATES={0x6a, 0x24, "afb151da5c733792eba262c5314977e83b10e891922783b555c263f90a1db39c14289cb6a7812a4c69afbb03dee3632dd56c91858fcc5c19f4c8e2cc03c848b39d3468a9e941dfcf877f9836592e9f18da287232af898a5c270f134d23c995e9ae92e18f8608"}, @NL80211_ATTR_BEACON_INTERVAL={0x8, 0xc, 0x10000}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_SOCKET_OWNER={0x4}]}, 0x94}, 0x1, 0x0, 0x0, 0x4044800}, 0xad2c8b715cf76eb7) ioctl$NBD_DO_IT(r1, 0xab03) r5 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) readv(r5, &(0x7f0000000840)=[{&(0x7f0000000700)=""/116, 0x74}, {&(0x7f0000000780)=""/177, 0xb1}], 0x2) r6 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000880)='/dev/vga_arbiter\x00', 0xb0102, 0x0) write$binfmt_misc(r6, &(0x7f00000008c0)={'syz1', "9fc3c9dcf0f2e15fa76907d4b54051141e75ba0fa50e94b2d0be01f01644febe335f46cba5b5a86ba81a10e49440e1e26a6307e62643f685c92ed9f5c48301110f9ca817bb04c88ce1f266fcd6612305ad656306cc2816a7b273ead4e9a052a934b77ef485acdc040ea6f7667ae516f4505954ad29dd3da7c830023744bfbfdfd3b503c0789f5679b398ed5869eabd352baa378daf44d91dbfe65c179b6678219b48661944dd2d2df737ef34f395fc97db3f616d6de94b021a15eb8c8f1b76f0a13f465c2f1fb05ff25683e3fc86b7b826212f6510d87bda1a"}, 0xdd) r7 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(r7, &(0x7f0000000a80)={&(0x7f00000009c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000a40)={&(0x7f0000000a00)={0x20, 0x2, 0x8, 0x5, 0x0, 0x0, {0x1, 0x0, 0x1}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x20}, 0x1, 0x0, 0x0, 0x40080004}, 0x4) 21:48:35 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mknodat(r2, &(0x7f0000000000)='./file0\x00', 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f00000000c0)={'HL\x00'}, &(0x7f0000000100)=0x1e) [ 2333.457311][T10351] netlink: 1148 bytes leftover after parsing attributes in process `syz-executor.2'. 21:48:35 executing program 3: getpeername(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff}}, &(0x7f0000000080)=0x80) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000100)='l2tp\x00') sendmsg$L2TP_CMD_NOOP(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x2c, r1, 0x100, 0x70bd2b, 0x25dfdbfb, {}, [@L2TP_ATTR_UDP_ZERO_CSUM6_TX={0x5, 0x21, 0x1}, @L2TP_ATTR_UDP_DPORT={0x6, 0x1b, 0x4e22}, @L2TP_ATTR_L2SPEC_LEN={0x5, 0x6, 0x5}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20000000}, 0x20000000) r2 = syz_open_dev$vcsa(&(0x7f0000000200)='/dev/vcsa#\x00', 0x10001, 0x82) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000280)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_PORTS(r2, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c, r3, 0x100, 0x5, 0x25dfdbff, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20008000}, 0x8000) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f0000000380), &(0x7f00000003c0)=0x4) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000400)={&(0x7f0000fec000/0x14000)=nil, 0x14000}, &(0x7f0000000440)=0x10) r4 = socket$nl_rdma(0x10, 0x3, 0x14) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000004c0)='cgroup.events\x00', 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_SYS_SET(r4, &(0x7f00000005c0)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x11009800}, 0xc, &(0x7f0000000580)={&(0x7f0000000500)={0x6c, 0x1407, 0x1, 0x70bd2b, 0x25dfdbfb, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5, 0x54, 0x1}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5, 0x54, 0x1}, @RDMA_NLDEV_NET_NS_FD={0x8}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz1\x00'}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5, 0x54, 0x1}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5, 0x54, 0x1}, @RDMA_NLDEV_NET_NS_FD={0x8, 0x44, r5}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz1\x00'}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz2\x00'}]}, 0x6c}}, 0x4000080) r6 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000600)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) sendmsg$NLBL_CIPSOV4_C_LIST(r6, &(0x7f0000000a00)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000009c0)={&(0x7f0000000680)={0x320, 0x0, 0x100, 0x70bd25, 0x25dfdbfc, {}, [@NLBL_CIPSOV4_A_TAGLST={0x3c, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x5}, {0x5, 0x3, 0x6}, {0x5, 0x3, 0x2}, {0x5, 0x3, 0x6}, {0x5, 0x3, 0x2}, {0x5, 0x3, 0x5}, {0x5, 0x3, 0x1}]}, @NLBL_CIPSOV4_A_MLSLVLLST={0x128, 0x8, 0x0, 0x1, [{0x24, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x5f}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x5b2a1d3d}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x50ec628b}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x9b4eb53}]}, {0x34, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x67511568}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x1a98d5f6}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x2150d3ba}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x1641aac5}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xe5}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x52}]}, {0x1c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xb9}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x3c6ff901}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x53242c30}]}, {0x1c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x3c}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x1edcd726}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x6eebe088}]}, {0x2c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x5e204863}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x78f8f12d}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x67}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x91}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x12d0fba0}]}, {0x34, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x17f3eb11}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x83}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x6f489143}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x1ac4b55e}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xa}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x6af2a25b}]}, {0x34, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x7ffa6754}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x3}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x437cab5}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x106cec1e}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xa7}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x1220ca87}]}]}, @NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_TAGLST={0x14, 0x4, 0x0, 0x1, [{0x5}, {0x5, 0x3, 0x5}]}, @NLBL_CIPSOV4_A_MLSLVLLST={0xbc, 0x8, 0x0, 0x1, [{0x1c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x48}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x17}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x6e4402e8}]}, {0x54, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x71b42eda}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x79fa346d}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x1f}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x4dcedc5e}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xb}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x61d603b7}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x1}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x41}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x7d2d0898}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x16c6cda3}]}, {0x2c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xa3}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x2d}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x86}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x17}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x3b51d3c}]}, {0x1c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x1c64e065}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xa4}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x26021cbf}]}]}, @NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0xffffffffffffffff}, @NLBL_CIPSOV4_A_MLSLVLLST={0xc8, 0x8, 0x0, 0x1, [{0x44, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0xeb84226}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x288fc287}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x2795cdb2}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x27f05f88}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x72}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x4b181565}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x209c2e1e}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xa4}]}, {0x4c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x24b5ca15}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x26ad8da4}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x37}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xed}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x8f}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x33f14846}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xae}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x2f32de52}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x64}]}, {0x14, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x1d7c0e6e}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x5fd5b54b}]}, {0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x42949983}]}, {0x14, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x579d942d}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x53}]}]}]}, 0x320}, 0x1, 0x0, 0x0, 0x8082}, 0x48d0) sendmsg$NFT_MSG_GETOBJ(r6, &(0x7f0000000b00)={&(0x7f0000000a40)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000ac0)={&(0x7f0000000a80)={0x28, 0x13, 0xa, 0x5, 0x0, 0x0, {0x7, 0x0, 0x4}, [@NFTA_OBJ_TYPE={0x8, 0x3, 0x1, 0x0, 0x3}, @NFTA_OBJ_HANDLE={0xc, 0x6, 0x1, 0x0, 0x3}]}, 0x28}}, 0xc9) r7 = syz_open_procfs$namespace(0x0, &(0x7f0000000b40)='ns/mnt\x00') ioctl$VIDIOC_S_EXT_CTRLS(r2, 0xc0205648, &(0x7f0000000c00)={0xf000000, 0x9, 0x1, r7, 0x0, &(0x7f0000000bc0)={0x990a2e, 0x1, [], @p_u32=&(0x7f0000000b80)}}) r8 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) getresgid(&(0x7f0000000c40)=0x0, &(0x7f0000000c80), &(0x7f0000000cc0)) ioctl$TUNSETGROUP(r8, 0x400454ce, r9) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000d00)=0x8, 0x4) 21:48:35 executing program 2: syz_open_dev$tty20(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) r2 = socket(0x10, 0x3, 0x0) write(r2, &(0x7f0000000000)="2600000013003ff1eb14c1f8030322ff0f1000e3130000000939036800000000060003003a4b", 0x26) sendmsg$TIPC_CMD_SET_NETID(r2, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0xffffffffffffff4d, 0x0, 0x718, 0x70bd2b, 0x25dfdbfb, {{}, {}, {0x8, 0x2, 0xce}}, ["", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x44}, 0x4000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) socket$inet(0x2, 0x2, 0x0) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="48000000240007050083cae4c2cf0658be04f300", @ANYRES32=r3, @ANYBLOB="00000000ffffffff0080000008000100636273001c000200180001"], 0x48}}, 0x0) r4 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r4, &(0x7f0000000140), 0x4924b68, 0x0) 21:48:36 executing program 1: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x40, 0x0) setsockopt$pppl2tp_PPPOL2TP_SO_SENDSEQ(r0, 0x111, 0x3, 0x1, 0x4) r1 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x0, 0x68001) r2 = socket(0x10, 0x3, 0x0) write(r2, &(0x7f0000000200)="2600000013003ff1eb14c1f8030322ff0f1000e3130000000939036800000000060003003a4b2f90e0a0e0ee14ab1c967a77a6ba69f11cb08bb89dd5395495d40acbbcc89adaefe7ce93586a2a640cdc291db5fa87ab98cafe081f01c042c45d846e9d1db61c397f32ceb4244a5eb6d8aaccb52f5ef9731b5ee99f12594921cec5c7d39cd74f7656abe75870fa05512714f409f1a4e553a416afe174dd231bee561c16c81209d3e02866cce728c5211aeac4b1853f20cc565aa900ef430f6db677d9c11a5153479baef247f4694cfb0d6e5c1f3159d4edfd5e5e16407816cd2006a55a5908e5ae1001d2766b3d5cfee70c7a39dc", 0xf4) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000300)=[@in6={0xa, 0x4e22, 0x1ff, @remote, 0x4}, @in={0x2, 0x4e20, @loopback}, @in6={0xa, 0x4e24, 0x8, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1}, @in={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in6={0xa, 0x4e20, 0x3, @dev={0xfe, 0x80, [], 0x1b}, 0x6}, @in={0x2, 0x4e21, @private=0xa010100}], 0x84) r3 = socket$unix(0x1, 0x1, 0x0) fcntl$dupfd(r3, 0x0, r3) r4 = socket$unix(0x1, 0x1, 0x0) syz_open_pts(0xffffffffffffffff, 0xa80) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r6 = ioctl$LOOP_CTL_GET_FREE(r5, 0x4c82) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, r6) ioctl$LOOP_CTL_ADD(r0, 0x4c80, r6) r7 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x3) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x7) ioctl$USBDEVFS_CONTROL(r1, 0xc0185500, &(0x7f0000000000)={0x20, 0x3, 0xffff, 0x1, 0x0, 0x0, 0x0}) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x41000, 0x0) 21:48:36 executing program 2: syz_open_dev$tty20(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$video4linux(&(0x7f00000000c0)='/dev/v4l-subdev#\x00', 0x100, 0x701043) dup(r1) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) socket$inet(0x2, 0x2, 0x0) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="48000000240007050083cae4c2cf0658be04f300", @ANYRES32=r2, @ANYBLOB="00000000ffffffff0080000008000100636273001c000200180001"], 0x48}}, 0x0) r3 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0x4924b68, 0x0) 21:48:36 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000280)='illinois\x00', 0x9) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) r1 = socket(0x10, 0x3, 0x9) write(r1, &(0x7f0000000000)="2600000013003ff1eb14c1f8030322ff0f1000e3130000000939036800000000060003003a4b", 0x26) ioctl$SIOCPNGETOBJECT(r1, 0x89e0, &(0x7f0000000000)=0x327) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffdc0, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x4a) recvfrom(r0, &(0x7f0000000100)=""/90, 0xffffffffffffff5e, 0x1010c, 0x0, 0x38) 21:48:36 executing program 3: io_setup(0x8, &(0x7f0000000600)) mlockall(0x6) r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="2600000013003ff1eb14c1f8030322ff0f1000e3130000000939036800000000060003003a4b", 0x26) r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000000)="2600000013003ff1eb14c1f8030322ff0f1000e3130000000939036800000000060003003a4b", 0x26) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000000)={r3}, 0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000000)={r3}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f00000000c0)={r4, 0x200, 0x401}, 0x8) pwritev(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)="4fcd1a16a26d89783f1e31d25fbda59371c7eadc80cd4dad11e2a009130c717a973f47f8ff541b1b56ca02c394f72a0dc857c30048bd13ef4f3681f9baf2c7519a89afe782337dec272a9cc492ad92abe8e7e203cb7bb496de6e6f458f5ffb6ffe9269164bd8ead9c6ec4bcb2779757fefc157e267553f4bd921d90f6d65f77dc9287441c30d62865fe3bf2c2dfaf2f7f4", 0x91}], 0x1, 0x0) clone(0x986100, 0x0, 0x0, 0x0, &(0x7f0000000040)="d35f7e258a178400100000000020f60ab6") 21:48:36 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = socket(0x10, 0x3, 0x0) write(r2, &(0x7f0000000000)="2600000013003ff1eb14c1f8030322ff0f1000e3130000000939036800000000060003003a4b", 0x26) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000000)={r4}, 0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f0000000040)={0x20, 0x6, 0x4, 0x9, 0x80000000, 0x3, 0x5, 0x2bb00, r4}, 0x20) r5 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r7 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r7, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x58, 0x24, 0xf0d, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x28, 0x2, {{}, [@TCA_NETEM_LATENCY64={0xc}]}}}]}, 0x58}}, 0x0) 21:48:36 executing program 4: r0 = userfaultfd(0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x4c8641, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r5, 0x8955, &(0x7f0000000000)={{}, {}, 0x8, {0x2, 0x0, @broadcast}, 'veth0_to_bond\x00'}) r6 = timerfd_create(0x0, 0x0) timerfd_settime(r6, 0x0, &(0x7f0000000080), &(0x7f00000000c0)) r7 = socket$unix(0x1, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(0xffffffffffffffff, 0x110, 0x3) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$KVM_X86_SET_MCE(r8, 0x4040ae9e, &(0x7f0000000100)={0x200000000000000, 0x2000, 0xffff, 0x9, 0x1e}) dup3(0xffffffffffffffff, r6, 0x0) r9 = socket$alg(0x26, 0x5, 0x0) r10 = dup2(r0, r9) r11 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x6) syz_kvm_setup_cpu$x86(r10, r11, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 21:48:36 executing program 0: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x800, 0x0, 0x0, 0x0, 0x0, 0xc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000a40)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa146175dd106736d173f0fc7ec6e26560000007c92d2e181baf9459c5c953948c6801d2c0945c08ba8c552fc99a7422007653872ecb4f63acdfe80812d274614ae40b8ae4f2a88d2fbea75e16a61fd063f026ed7360627ec60cb274e00da971f7ee096d74c92fad7e35bd5522d45cc36c2442eac2d224609aba9e6000000000000000000000000000000f390d71cc6092cddd3b049f3fc65d61c2b3c65f2f80a61ea6e457ebc93981b20e03b86d4e999bbb53a7b0ee0ce30e80600cff8ca2996e518e3e69051f6d24317f9ebfeb82ee2469fb31bdbb2768d25f196ab6f2dc045421b94d878d0d9c2a5c74633a687a135308e49ce118c81517ac7bb2994cc008dd3deaafaab51144c1ef00f00001f5e73ff040000000000000000000000000000009a583b79ab00f70d85463c57c5bb1f1084e683b591fc2c8b"], 0x1c2) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(0xffffffffffffffff) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000180)={0x4e8000, 0xffff, 0x0, r1, 0x0, 0x0}) unshare(0x40000000) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000740)=ANY=[@ANYBLOB="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"/554], 0x70}}, 0x0) sendmsg$NFT_MSG_GETSETELEM(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000080), 0xc, &(0x7f0000000100)={&(0x7f0000000340)=ANY=[@ANYBLOB="ebd2dcb89b8239c85431b3c0f8b061d0bcd53042af7e8167eb9878eaea679b94466bbbba9a221cc64af3e2ddc37c7522d61f5dea90707af0578bfd599e1674e69175c437428417f2000000008c930e5debaaaeba8e9d671fc94477ec076bcbcb6635ffb998de3e701bb6b0147b49a0ccd4734f233811106729ef474fd08f6bce044b467ce0"], 0x2c}, 0x1, 0x0, 0x0, 0x10000004}, 0x10040804) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RLERRORu(r2, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00'/18], 0x12) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) [ 2334.350151][ C1] sd 0:0:1:0: [sg0] tag#3779 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 2334.360815][ C1] sd 0:0:1:0: [sg0] tag#3779 CDB: Test Unit Ready [ 2334.367577][ C1] sd 0:0:1:0: [sg0] tag#3779 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2334.377386][ C1] sd 0:0:1:0: [sg0] tag#3779 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2334.387191][ C1] sd 0:0:1:0: [sg0] tag#3779 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 21:48:36 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000100)={0x0, 0x0, 0x0, &(0x7f0000000000)=""/254, 0x0}) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f00000001c0)) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000140)=0x4000000) r2 = socket$unix(0x1, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_KVMCLOCK_CTRL(r3, 0xaead) mq_timedsend(r1, &(0x7f00000002c0)="675064615cbed39867f6ee8141ceb666b7d15cd777f8136fc3910fb909a7c921d1aa14e0743c2c55692e762f658bc3f85d270148bc61cc88d35ca6499c8b3cfff299d7870dff76760e5a1e6e5c67f7f55677295e7a", 0x55, 0x5, &(0x7f0000000340)) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) syz_genetlink_get_family_id$l2tp(0x0) [ 2334.397085][ C1] sd 0:0:1:0: [sg0] tag#3779 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2334.406888][ C1] sd 0:0:1:0: [sg0] tag#3779 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2334.416711][ C1] sd 0:0:1:0: [sg0] tag#3779 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2334.426546][ C1] sd 0:0:1:0: [sg0] tag#3779 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2334.436334][ C1] sd 0:0:1:0: [sg0] tag#3779 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2334.446148][ C1] sd 0:0:1:0: [sg0] tag#3779 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2334.455967][ C1] sd 0:0:1:0: [sg0] tag#3779 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2334.465773][ C1] sd 0:0:1:0: [sg0] tag#3779 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2334.475587][ C1] sd 0:0:1:0: [sg0] tag#3779 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2334.485378][ C1] sd 0:0:1:0: [sg0] tag#3779 CDB[c0]: 00 00 00 00 00 00 00 00 21:48:36 executing program 2: syz_open_dev$tty20(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) socket$inet(0x2, 0x2, 0x0) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="48000000240007050083cae4c2cf0658be04f300", @ANYRES32=r2, @ANYBLOB="00000000ffffffff0080000008000100636273001c000200180001"], 0x48}}, 0x0) r3 = socket(0xa, 0x5, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0x4924b68, 0x0) [ 2334.558759][T10388] IPVS: ftp: loaded support on port[0] = 21 21:48:37 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x4e20}, 0x1c) recvmmsg(r0, &(0x7f0000000040), 0x400000000000284, 0x2b, 0x0) r1 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TIOCGPTPEER(r1, 0x5441, 0x10001) setsockopt$inet6_int(r0, 0x29, 0x4a, &(0x7f0000000040)=0x800009, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r4, 0xc2604110, &(0x7f0000000040)={0x0, [[0x0, 0xfffffff8], [0x8], [0x7]]}) fsetxattr$trusted_overlay_redirect(r4, &(0x7f0000000000)='trusted.overlay.redirect\x00', &(0x7f0000000080)='./file0\x00', 0x8, 0x0) 21:48:37 executing program 2: syz_open_dev$tty20(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) socket$inet(0x2, 0x2, 0x0) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="48000000240007050083cae4c2cf0658be04f300", @ANYRES32=r2, @ANYBLOB="00000000ffffffff0080000008000100636273001c000200180001"], 0x48}}, 0x0) r3 = socket(0x11, 0x3, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0x4924b68, 0x0) 21:48:37 executing program 4: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffff48, 0x40}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000840)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000002e903ffff633b27e59aa146175dd106736d173f0fc7ec6e26560000801d2c0945c08ba8c552fc99a7422007653872f2b4f63acdfe80812d274014ae60b8ae4f2a88d2fbea75e16a61fd063f"], 0xd9) unshare(0x20000) r1 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') setns(r1, 0x0) r2 = socket$nl_rdma(0x10, 0x3, 0x14) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000180)={0x80000000}, 0x19a) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(0xffffffffffffffff, 0x114, 0xa, &(0x7f00000003c0)=ANY=[@ANYBLOB="1a8f06b507a659d803909458e2c3"], 0x1) sendmsg$RDMA_NLDEV_CMD_RES_CM_ID_GET(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000500)=ANY=[@ANYBLOB="100000000b140102000000000000a80ef031009f6a034a8eaa32628c5b8ad46ea632d5e51e05824ba8dee53d41cac671fdd9e48445e7869466d12f4f2eb136d1539209f3e7d383306d36ddd8240a6d11a9f11dfb6ec1eb3ef3be852ee2835869885595394db1eeb061d2e92eb106ede5885de48a047c760ae6289c6086b0e7"], 0x10}}, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r2, 0x8983, &(0x7f00000004c0)={0x0, 'vlan0\x00', {0x2}, 0x1ff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000180)={0x80000000}, 0x19a) write(r3, &(0x7f0000000040)="240000001a005f3814f9f407000903018000200000000000000000000800020040000000", 0x24) getsockopt$inet_sctp6_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000080)=@assoc_value, &(0x7f0000000400)=0x8) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x40, 0x0) getsockopt$EBT_SO_GET_ENTRIES(r4, 0x0, 0x81, &(0x7f0000000300)={'filter\x00', 0x0, 0x4, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000380)=0x78) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r1, 0x8008ae9d, &(0x7f0000000440)=""/95) 21:48:37 executing program 1: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x40, 0x0) setsockopt$pppl2tp_PPPOL2TP_SO_SENDSEQ(r0, 0x111, 0x3, 0x1, 0x4) r1 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x0, 0x4c150be9d886b581) r2 = socket(0x10, 0x3, 0x0) write(r2, &(0x7f0000000000)="2600000013003ff1eb14c1f8030322ff0f1000e3130000000939036800000000060003003a4b", 0x26) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f00000000c0)=[@in6={0xa, 0x4e22, 0x1ff, @remote, 0x4}, @in={0x2, 0x4e20, @multicast1}, @in6={0xa, 0x4e24, 0x8, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1}, @in6={0xa, 0x4e20, 0xfffff001, @mcast1, 0x72}, @in={0x2, 0x4e23, @broadcast}, @in={0x2, 0x4e21, @broadcast}], 0x84) r3 = socket$unix(0x1, 0x1, 0x0) fcntl$dupfd(r3, 0x0, r3) r4 = socket$unix(0x1, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x8000) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x7) ioctl$USBDEVFS_CONTROL(r1, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0}) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x41000, 0x0) [ 2335.830324][ C0] sd 0:0:1:0: [sg0] tag#3780 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 2335.841029][ C0] sd 0:0:1:0: [sg0] tag#3780 CDB: Test Unit Ready [ 2335.847765][ C0] sd 0:0:1:0: [sg0] tag#3780 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2335.857623][ C0] sd 0:0:1:0: [sg0] tag#3780 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2335.867493][ C0] sd 0:0:1:0: [sg0] tag#3780 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2335.877407][ C0] sd 0:0:1:0: [sg0] tag#3780 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2335.887264][ C0] sd 0:0:1:0: [sg0] tag#3780 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2335.897117][ C0] sd 0:0:1:0: [sg0] tag#3780 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2335.906949][ C0] sd 0:0:1:0: [sg0] tag#3780 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2335.916796][ C0] sd 0:0:1:0: [sg0] tag#3780 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 21:48:37 executing program 5: r0 = socket$inet(0x2, 0x2000000080002, 0x0) pause() setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000040)=@broute={'broute\x00', 0x20, 0x2, 0x1d8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200005c0], 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="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"]}, 0x293) 21:48:37 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_MACSEC_CIPHER_SUITE={0xc}]}}}]}, 0x40}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x3, 0x0) write(r3, &(0x7f0000000100)="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", 0x108) setsockopt$inet6_tcp_buf(r3, 0x6, 0xe, &(0x7f0000000380)="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", 0x1000) sendmmsg(r0, &(0x7f00000002c0), 0x40000000000009f, 0x0) [ 2335.926630][ C0] sd 0:0:1:0: [sg0] tag#3780 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2335.936453][ C0] sd 0:0:1:0: [sg0] tag#3780 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2335.946265][ C0] sd 0:0:1:0: [sg0] tag#3780 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2335.956091][ C0] sd 0:0:1:0: [sg0] tag#3780 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2335.965921][ C0] sd 0:0:1:0: [sg0] tag#3780 CDB[c0]: 00 00 00 00 00 00 00 00 21:48:37 executing program 2: syz_open_dev$tty20(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) r3 = syz_open_dev$vim2m(&(0x7f0000000340)='/dev/video#\x00', 0x4, 0x2) r4 = syz_open_dev$rtc(&(0x7f0000000380)='/dev/rtc#\x00', 0x3, 0x100) dup3(r3, r4, 0x80000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) r5 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000140)='SEG6\x00') sendmsg$SEG6_CMD_SET_TUNSRC(r2, &(0x7f0000000300)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000002c0)={&(0x7f00000001c0)={0x50, r5, 0x400, 0x70bd25, 0x25dfdbfe, {}, [@SEG6_ATTR_DST={0x14, 0x1, @empty}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x1}, @SEG6_ATTR_ALGID={0x5, 0x6, 0x7f}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x5}, @SEG6_ATTR_ALGID={0x5, 0x6, 0x40}, @SEG6_ATTR_ALGID={0x5, 0x6, 0x20}]}, 0x50}, 0x1, 0x0, 0x0, 0x4000000}, 0x40010) socket$inet(0x2, 0x2, 0x0) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="48000000240007050083cae4c2cf0658be04f300", @ANYRES32=r6, @ANYBLOB="00000000ffffffff0080000008000100636273001c000200180001"], 0x48}}, 0x0) r7 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r7, &(0x7f0000000140), 0x4924b68, 0x0) [ 2336.193087][T10457] IPVS: ftp: loaded support on port[0] = 21 21:48:38 executing program 4: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffff48, 0x40}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000840)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000002e903ffff633b27e59aa146175dd106736d173f0fc7ec6e26560000801d2c0945c08ba8c552fc99a7422007653872f2b4f63acdfe80812d274014ae60b8ae4f2a88d2fbea75e16a61fd063f"], 0xd9) unshare(0x20000) r1 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') setns(r1, 0x0) r2 = socket$nl_rdma(0x10, 0x3, 0x14) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000180)={0x80000000}, 0x19a) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(0xffffffffffffffff, 0x114, 0xa, &(0x7f00000003c0)=ANY=[@ANYBLOB="1a8f06b507a659d803909458e2c3"], 0x1) sendmsg$RDMA_NLDEV_CMD_RES_CM_ID_GET(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000500)=ANY=[@ANYBLOB="100000000b140102000000000000a80ef031009f6a034a8eaa32628c5b8ad46ea632d5e51e05824ba8dee53d41cac671fdd9e48445e7869466d12f4f2eb136d1539209f3e7d383306d36ddd8240a6d11a9f11dfb6ec1eb3ef3be852ee2835869885595394db1eeb061d2e92eb106ede5885de48a047c760ae6289c6086b0e7"], 0x10}}, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r2, 0x8983, &(0x7f00000004c0)={0x0, 'vlan0\x00', {0x2}, 0x1ff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000180)={0x80000000}, 0x19a) write(r3, &(0x7f0000000040)="240000001a005f3814f9f407000903018000200000000000000000000800020040000000", 0x24) getsockopt$inet_sctp6_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000080)=@assoc_value, &(0x7f0000000400)=0x8) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x40, 0x0) getsockopt$EBT_SO_GET_ENTRIES(r4, 0x0, 0x81, &(0x7f0000000300)={'filter\x00', 0x0, 0x4, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000380)=0x78) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r1, 0x8008ae9d, &(0x7f0000000440)=""/95) 21:48:38 executing program 2: syz_open_dev$tty20(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = creat(&(0x7f00000001c0)='./file0/file0/file0\x00', 0x373) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000000)={r3}, 0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000140)={r3, 0x80000001}, 0x8) dup(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r4) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) socket$inet(0x2, 0x2, 0x7) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="ff83425afa30014b4c1ec2cb0b9ef11efdd6f3", @ANYRES32=r5, @ANYBLOB="9fcb4c0408000000f324dfe55f02ce14955b86915f000b"], 0x48}}, 0x0) r6 = socket(0x0, 0x1, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="2600000013003ff1eb14c1f8030322ff0f1000e3130000000939036800000000060003003a4b", 0x26) bind$inet(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) sendmmsg$alg(r6, &(0x7f0000000140), 0x4924b68, 0x0) 21:48:38 executing program 1: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x40, 0x0) setsockopt$pppl2tp_PPPOL2TP_SO_SENDSEQ(r0, 0x111, 0x3, 0x1, 0x4) r1 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x0, 0x68001) r2 = socket(0x10, 0x3, 0x0) write(r2, &(0x7f0000000000)="2600000013003ff1eb14c1f8030322ff0f1000e3130000000939036800000000060003003a4b", 0x26) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f00000000c0)=[@in6={0xa, 0x4e22, 0x1ff, @remote, 0x4}, @in={0x2, 0x4e20, @multicast1}, @in6={0xa, 0x4e24, 0x8, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1}, @in6={0xa, 0x4e20, 0xfffff001, @mcast1, 0x72}, @in={0x2, 0x4e24, @broadcast}, @in={0x2, 0x4e20, @broadcast}], 0x84) r3 = socket$unix(0x1, 0x1, 0x0) fcntl$dupfd(r3, 0x0, r3) r4 = socket$unix(0x1, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x7) ioctl$USBDEVFS_CONTROL(r1, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0}) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x41000, 0x0) r6 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000000)={r7}, 0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000080)={0x5, 0xffff, 0xa, 0x3, 0x7, 0x3f, 0x4b, 0x10001, r7}, &(0x7f0000000200)=0x20) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000240)=ANY=[@ANYRES32=r8, @ANYBLOB="390000006137d6b76464c800f0fbce99165a70b26399a0330ec77668037e010000001f28b2d33fa199bada26bc5bdbbdd7398f0d5330c54c3957ded951"], &(0x7f00000002c0)=0x41) 21:48:38 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='comm\x00') prlimit64(0x0, 0x0, &(0x7f0000000080)={0x0, 0x7f}, 0x0) writev(r0, &(0x7f0000000080), 0x5b) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r1, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000000)={0x30, r2, 0x1, 0x0, 0x0, {0x8}, [@ETHTOOL_A_STRSET_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_STRSET_STRINGSETS={0x4}]}, 0x30}}, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f00000005c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000580)={&(0x7f00000000c0)={0x4a0, r2, 0x803, 0x70bd28, 0x25dfdbfe, {}, [@ETHTOOL_A_LINKMODES_OURS={0x164, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0x5d, 0x4, "e9b86346ec0b2cb56dcb43f7f50802166856fce53506bb26d3183b544ddd67c91f4ef219d46cd371e3cbbe7d7aaca6b031985dd8d7cbdb1af2d7db7eb15fb64653310114df08b1687c74a01d0b98d583f3430c292926619670"}, @ETHTOOL_A_BITSET_BITS={0x40, 0x3, 0x0, 0x1, [{0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, 'comm\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x3}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, 'comm\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x9}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x2}]}]}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x7f}, @ETHTOOL_A_BITSET_BITS={0xb8, 0x3, 0x0, 0x1, [{0x48, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x2}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xffffffff}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, 'comm\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '[\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '/\x00'}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, 'comm\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xb, 0x2, '^\'&#}$\x00'}]}, {0x10, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x401}]}, {0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x3}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x100}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, 'comm\x00'}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, '-#,\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, 'comm\x00'}]}]}]}, @ETHTOOL_A_LINKMODES_OURS={0x2e8, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0xb4, 0x3, 0x0, 0x1, [{0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7f}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '[\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x80000001}]}, {0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xfff}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x8a3}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, '-%)\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}]}, {0x10, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, 'comm\x00'}]}, {0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '.:\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, 'comm\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '.\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, 'comm\x00'}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, '\x84-\\-\xf2\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '&\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x8, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}]}, @ETHTOOL_A_BITSET_VALUE={0x5d, 0x4, "88ce1b6e1796de2e441655d3ee325a6f61e09ac5f2666e3003bc1321d61134fabc1a1a628bfdb722c08c8fc406b432fc8bd3ab04fc67f561110fcfecd1ca33070ebc50b97098b10505f16b93f66b6ba68081f0f4b8d2959e84"}, @ETHTOOL_A_BITSET_MASK={0x96, 0x5, "5976e39e466787bca50b45e1d2811bcd8adf5a0504213f624f8768be7bbc2a5c468fb165ad94a22fc1f73e8e7d217f55f98abc7b89d72ed1c4c8cda7fd65c4755fea9f624f9beadec5bf71730179f80165979d4a6df1f8bccd5f49a7e469bbf0f6976f6a26d33cf34626d9f88a9e31e49ad69365136ba9bb5530237b8d91c7d790ad560c9c9c31e4afca90644097e3c14b14"}, @ETHTOOL_A_BITSET_BITS={0x128, 0x3, 0x0, 0x1, [{0x8, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x48, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x6}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, 'comm\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, 'comm\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}]}, {0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, '{@)\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xb, 0x2, '(-:-#@\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xb66}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '&\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x90a}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x3f}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '[\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x3a01}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, '(-&\\@/^\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x3f}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1ff}, @ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, '%\xd3--.\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, 'comm\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, 'comm\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, 'comm\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}]}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x7ff}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x6}]}, @ETHTOOL_A_LINKMODES_OURS={0x40, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0x2f, 0x5, "e888199f7413e1ef2327e50641b95a214b6e6efd1c2677a339c22f603967e513236c6a79d1c0c5a541731b"}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_SIZE={0x8}]}]}, 0x4a0}, 0x1, 0x0, 0x0, 0x4001}, 0x4000080) 21:48:38 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000340)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(&(0x7f0000000000), 0x0) pwritev(r1, &(0x7f00000001c0)=[{&(0x7f0000000580)='\x00', 0x1}], 0x1, 0x108180a) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x2000005) socketpair$unix(0x1, 0x1, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/bus/input/devices\x00', 0x0, 0x0) write$capi20(r2, &(0x7f0000000080)={0x10, 0xfc01, 0x87, 0x81, 0x0, 0x1}, 0x10) r3 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000000)='/dev/udmabuf\x00', 0x2) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x10, "f8ca781d5f7e93115c52fa936f014904ccdb29372829d175a4e80426585243b3926d887f686449fdd786f718d8343d49d4273cc82ed2a2cf63524fc21d710476", "92ef27daf4634f9065ecbc04c983083f390c3d7bf9ac5c11d0b60f5d070e9826557914da1567ee4534b1192353f3f801223d563be035c7fb9992f799973e9c78", "1e3c5b7be4da2a17da000000f6ff000000000000080000001d000000000000c3", [0x0, 0xd375]}) r5 = msgget$private(0x0, 0x0) msgrcv(r5, &(0x7f00000001c0)={0x0, ""/237}, 0xf5, 0x0, 0x0) msgsnd(r5, &(0x7f0000000400)=ANY=[@ANYBLOB="01"], 0x8, 0x0) r6 = msgget$private(0x0, 0x0) msgrcv(r6, &(0x7f00000001c0)={0x0, ""/237}, 0xf5, 0x0, 0x0) msgctl$IPC_RMID(0x0, 0x0) 21:48:39 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0xe0802, 0x0) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f00000000c0)={[0x2, 0x2, 0x2, 0x6, 0x81, 0x8001, 0xba23, 0x7, 0x2, 0x0, 0x8, 0xf28b, 0x7, 0xfb3, 0x7, 0x2], 0xd000, 0x101}) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SCSI_IOCTL_SYNC(r2, 0x4) ioctl$KVM_RUN(r2, 0xae80, 0x0) write$sndseq(r0, &(0x7f0000000080)=[{0x10081, 0x0, 0x0, 0x0, @time={0x0, 0x94}, {}, {}, @queue}], 0x1c) r3 = msgget$private(0x0, 0x0) msgrcv(r3, &(0x7f00000001c0)={0x0, ""/237}, 0xf5, 0x0, 0x0) msgsnd(r3, &(0x7f0000000400)=ANY=[@ANYBLOB="01"], 0x8, 0x0) r4 = dup2(r0, 0xffffffffffffffff) ioctl$sock_inet_sctp_SIOCINQ(r4, 0x541b, &(0x7f0000001180)) ioctl$TUNSETVNETLE(r4, 0x400454dc, &(0x7f0000000000)) msgctl$IPC_INFO(r3, 0x3, &(0x7f0000000180)=""/4096) syz_open_dev$char_usb(0xc, 0xb4, 0x0) 21:48:39 executing program 4: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r0, 0xc2604110, &(0x7f0000000040)={0x0, [[0x0, 0xfffffff8], [0x8], [0x7]], [], [{}, {}, {0x0, 0xac}, {}, {}, {0xfffffffd}]}) r1 = fcntl$dupfd(r0, 0x406, 0xffffffffffffffff) sendmsg$kcm(r1, &(0x7f00000027c0)={0x0, 0x0, &(0x7f0000000980)=[{&(0x7f0000000280)="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", 0x5fa}, {&(0x7f0000000880)="80e0d70f9d8f8650eb1e8f145584d75b4481f71e5ba72e1ef6ff2288e24cedfa6668de79090081e9f41a86a2b4ded9e6c55f9ae86114984fbbc4c24714e0f3f1e78e385bc02a205a214c2125b949f6dea26193ab8378336c05004cff2c6fcd2a70f00ff17715dcd489f29f384e5fc76cf01c90699851268cd0b161913e4d85101120dc6930d558396adaea9cce7734afa49fc09795f2088ac47615284d55db29e11e9578aca3935984011554001b557b37f5eac3278f970d7871a4a4653c238775517ff9e64ad4969e7b38e4da7c138ab6823542d12c3f900a42d8cb288334b3580322cf4a23923c425d07c8ff5e2216791f3de4afc5e4fe9d", 0xf9}], 0x2}, 0x8080) r2 = socket$kcm(0x11, 0x8000000000000003, 0x0) setsockopt$sock_attach_bpf(r2, 0x107, 0xf, &(0x7f0000001640), 0xff5f) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/zero\x00', 0x141000, 0x0) ioctl$CAPI_MANUFACTURER_CMD(r3, 0xc0104320, &(0x7f0000000b00)={0x9, &(0x7f0000000a40)="9b19fadea922a17c1218fcf1f1daf6f768458de149d339a0571519e1d98ac5639df9b54c1e7820dbb07c05ac29cf4513ad203e95834699fae87fc03c03355e78c0fe775183e3ac6bc1a39784cb801251b74a5307478e49367d4f5a2d2e48239ac26b870a51c7c263f9c8581dd676ba5c58a102f359629ca5dcef145318c6ce8979a50ef0f72bb12558ddee472449193ebca58f"}) sendmsg(r2, &(0x7f0000000440)={&(0x7f00000006c0)=@nfc={0x104, 0x6}, 0x60, &(0x7f0000000140)=[{&(0x7f00000027c0)="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", 0x5}, {&(0x7f0000000840)='\x00', 0x49ed}], 0x2, 0x0, 0x0, 0x1a0}, 0xe869) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f00000009c0)=@req3={0x5c0b612e, 0x6, 0x8, 0x10000, 0xffffffff, 0x80000000, 0xffffffff}, 0x1c) [ 2337.199274][ C0] sd 0:0:1:0: [sg0] tag#3781 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 2337.209894][ C0] sd 0:0:1:0: [sg0] tag#3781 CDB: Test Unit Ready [ 2337.216735][ C0] sd 0:0:1:0: [sg0] tag#3781 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2337.226633][ C0] sd 0:0:1:0: [sg0] tag#3781 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2337.236483][ C0] sd 0:0:1:0: [sg0] tag#3781 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2337.246341][ C0] sd 0:0:1:0: [sg0] tag#3781 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2337.256209][ C0] sd 0:0:1:0: [sg0] tag#3781 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2337.266057][ C0] sd 0:0:1:0: [sg0] tag#3781 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2337.275903][ C0] sd 0:0:1:0: [sg0] tag#3781 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2337.285770][ C0] sd 0:0:1:0: [sg0] tag#3781 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2337.295648][ C0] sd 0:0:1:0: [sg0] tag#3781 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2337.305498][ C0] sd 0:0:1:0: [sg0] tag#3781 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2337.315365][ C0] sd 0:0:1:0: [sg0] tag#3781 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2337.325213][ C0] sd 0:0:1:0: [sg0] tag#3781 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2337.335063][ C0] sd 0:0:1:0: [sg0] tag#3781 CDB[c0]: 00 00 00 00 00 00 00 00 21:48:39 executing program 2: syz_open_dev$tty20(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) socket$inet(0x2, 0x2, 0x0) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="48c2cf0659be04f300"/20, @ANYRES32=r3, @ANYRESHEX=r2], 0x48}}, 0x0) r4 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r4, &(0x7f0000000140), 0x4924b68, 0x0) 21:48:39 executing program 0: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff3b, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/98, 0x62, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000019001f", 0x7, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="fd20000015", 0x5, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$P9_RWRITE(r3, &(0x7f0000000080)={0xb, 0x77, 0x2, 0x3f}, 0xb) sendto$inet6(r1, &(0x7f0000000000)='s', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) [ 2337.690246][T10526] netlink: 8147 bytes leftover after parsing attributes in process `syz-executor.0'. 21:48:39 executing program 2: syz_open_dev$tty20(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000380)=@newlink={0x58, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_VFINFO_LIST={0x30, 0x16, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, [@IFLA_VF_MAC={0x28, 0x2, {0x0, @local}}]}]}]}, 0x58}}, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r1, 0x10e, 0x3, &(0x7f0000000140)=0x4, 0x4) dup(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) socket$inet(0x2, 0x2, 0x1) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="48000000240007050083cae4c2cf0658be04f300", @ANYRES32=r3, @ANYBLOB="00050000000000000080000008000100636273001c000200180001"], 0x48}}, 0x0) r4 = getpgid(0xffffffffffffffff) ptrace$getenv(0x4201, r4, 0x0, &(0x7f00000000c0)) r5 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r5, &(0x7f0000000140), 0x4924b68, 0x0) 21:48:40 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$vimc2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video2\x00', 0x2, 0x0) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet(0x2, 0x80001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000400)=@raw={'raw\x00', 0x8, 0x3, 0x2c8, 0x148, 0x140, 0x140, 0x148, 0x0, 0x230, 0x1d8, 0x1d8, 0x230, 0x1d8, 0x3, 0x0, {[{{@uncond, 0x0, 0x100, 0x148, 0x0, {}, [@common=@ttl={{0x28, 'ttl\x00'}}, @common=@unspec=@physdev={{0x68, 'physdev\x00'}, {'ip6gre0\x00', {}, 'veth0_vlan\x00', {}, 0x0, 0x11}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00'}}}, {{@uncond, 0x0, 0xc0, 0xe8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@icmp={{0x28, 'icmp\x00'}, {0x0, "94a5"}}]}, @common=@unspec=@CLASSIFY={0x28, 'CLASSIFY\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x328) getsockopt$EBT_SO_GET_INIT_INFO(r1, 0x0, 0x82, &(0x7f0000000100)={'nat\x00'}, &(0x7f0000000180)=0x78) r2 = socket$unix(0x1, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000001c0)='icmp\x00', r3}, 0x10) r4 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_STEREO(r4, 0xc0045003, &(0x7f0000000040)=0x1) 21:48:39 executing program 5: r0 = getpgrp(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() clone(0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r1) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0x375) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000cc0)=[{&(0x7f0000000580)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000b80)=[{&(0x7f0000000600)="31a8a74c68e0576d9cd0c4741a0f6839f84fc6baa465a3f1153fbe538f25a929d282536660351a3581028e66de385e10e131124fe3f5ba72073e2d3c3f96cfb6d13ca9b9c6d5a0fee2b32c81839ef87b1843cf32bb270e925b79761d84da87242cd3d97cf159acc29f558ec395850eaaaa9061726fb30646066dd00503f0eec9f7c956570dddedbf0e6692cbf6427e52855de62360ab42e3", 0x98}, {&(0x7f0000000800)="d0a5fa7f0cb087dc535dfdf450ae158bbc5c6c79303c3eebd9d824d333f53078f9f6cb8e76f8", 0x26}, {&(0x7f0000000900)="525ff4c0d7782b41717deb7f1afff48415cd28092b64355e883331de6f58ce5273b3e1cbffb5419e1dafbd06fbfba3cc1b091df7424a9f5f4d0889a1936f8c8df12585d15a2acb32e1694bfaa185709d39e8fc7e37f393305d8fe04e2c5a8fb5f787a2b21a23a4ae7409ecbb499c02937c5fb32383c1a40c454e63d53179ad14101cada44359d2bc9227", 0x8a}, {0x0}, {&(0x7f0000000ac0)="399d0210dcdacdcfc962b6b1e6a648c706b138082fe892fc7182d998a8ebe7434ed827118dfae41d466b687c54ee7de1a1a7d161c69189c18fa3e6725fb232affdeeeb5f00512d184d7742481fe79bc233f329b9d0d4208db657723a2c2808f0d046a1e794ee44e6fa84bb4588f7797bb32979da462f5021d24ebe82b2a26e871ee8916b24b21ad7ed57a55b9f9157f37f335379b3acef4f56e9b3b95fb732e294f61e226657dd1c9ffe29f78b589084a5", 0xb1}], 0x5, &(0x7f00000003c0)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=r2, @ANYRES32, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRESOCT, @ANYBLOB="9c439a31654d9ecda9054ef37e184baacdd4f4ba02703297bdf0756a24cb3f6450098f17e98202b64b3925fbd72117071243fa753983919478ce04b57f0fa8cd21ea68a9fb9ed6c65bf1dab0950d6a6f0dd23cfd57a16c6310233a7f7e2ac3503de692d0475d449886aa5ad31e5740c9b1821a51b9b62a37400652da2832e3be1c98", @ANYRES32, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="9012169d0c"], 0xa8}], 0x1, 0x0) r3 = gettid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0x375) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000cc0)=[{&(0x7f0000000580)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000b80)=[{&(0x7f0000000600)="31a8a74c68e0576d9cd0c4741a0f6839f84fc6baa465a3f1153fbe538f25a929d282536660351a3581028e66de385e10e131124fe3f5ba72073e2d3c3f96cfb6d13ca9b9c6d5a0fee2b32c81839ef87b1843cf32bb270e925b79761d84da87242cd3d97cf159acc29f558ec395850eaaaa9061726fb30646066dd00503f0eec9f7c956570dddedbf0e6692cbf6427e52855de62360ab42e3", 0x98}, {&(0x7f0000000800)="d0a5fa7f0cb087dc535dfdf450ae158bbc5c6c79303c3eebd9d824d333f53078f9f6cb8e76f8", 0x26}, {&(0x7f0000000900)="525ff4c0d7782b41717deb7f1afff48415cd28092b64355e883331de6f58ce5273b3e1cbffb5419e1dafbd06fbfba3cc1b091df7424a9f5f4d0889a1936f8c8df12585d15a2acb32e1694bfaa185709d39e8fc7e37f393305d8fe04e2c5a8fb5f787a2b21a23a4ae7409ecbb499c02937c5fb32383c1a40c454e63d53179ad14101cada44359d2bc9227", 0x8a}, {0x0}, {&(0x7f0000000ac0)="399d0210dcdacdcfc962b6b1e6a648c706b138082fe892fc7182d998a8ebe7434ed827118dfae41d466b687c54ee7de1a1a7d161c69189c18fa3e6725fb232affdeeeb5f00512d184d7742481fe79bc233f329b9d0d4208db657723a2c2808f0d046a1e794ee44e6fa84bb4588f7797bb32979da462f5021d24ebe82b2a26e871ee8916b24b21ad7ed57a55b9f9157f37f335379b3acef4f56e9b3b95fb732e294f61e226657dd1c9ffe29f78b589084a5", 0xb1}], 0x5, &(0x7f0000000240)=ANY=[@ANYRES64, @ANYRES32, @ANYRES32=0x0, @ANYRESOCT, @ANYRES32=r5, @ANYRES32=r3, @ANYBLOB="e248b784666409d2430ef6c5a78bb7871345d97945c0444e957d5208903b2f88275722948b019b8f7d00b457ec9b4332116ebc3334106a6d31e8654138ae4156d5eea23dbcfb3460d575cb1d22d82f69be96afeac6bd7939a2cdf8ba28d81dfd02993ef9cfe2c54a1e3749f9a2a68802a0620d018e4dd3a863b1e40436d9862977669b90141c66154e5b703b6101bfa149d482e24db19ea8a1af18eaf574d004d3fe44922bff37cb5c67ff6e429f97039a0623f1c4e1012f8e05c71fe753f43004b177db1c", @ANYRESDEC=r4, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYBLOB, @ANYRESOCT, @ANYRESHEX, @ANYRES32=0x0, @ANYBLOB="9012169d0c"], 0xa8}], 0x1, 0x4000000) r6 = gettid() ptrace$setopts(0x4206, r6, 0x0, 0x0) tkill(r6, 0x1e) ptrace$cont(0x18, r6, 0x3ff, 0x6) ptrace$setregs(0xd, r6, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r6, 0x0, 0x0) msgctl$IPC_SET(0xffffffffffffffff, 0x1, &(0x7f0000000000)={{0x0, 0x0, r2, 0xee00, r5, 0x104, 0x673}, 0x0, 0x0, 0x5, 0x2, 0x101, 0x20, 0x6, 0x9, 0xa741, 0x0, r6, 0xffffffffffffffff}) tkill(r1, 0x1f) wait4(0x0, 0x0, 0x0, 0x0) 21:48:40 executing program 1: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x40, 0x0) setsockopt$pppl2tp_PPPOL2TP_SO_SENDSEQ(r0, 0x111, 0x3, 0x1, 0x4) r1 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x0, 0x68001) r2 = socket(0x10, 0x3, 0x0) write(r2, &(0x7f0000000000)="2600000013003ff1eb14c1f8030322ff0f1000e3130000000939036800000000060003003a4b", 0x26) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000000280)=[@in6={0xa, 0x4e22, 0x1ff, @rand_addr=' \x01\x00', 0x4}, @in={0x2, 0x4e20, @multicast1}, @in6={0xa, 0x4e24, 0x4, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1}, @in6={0xa, 0x4e20, 0xfffff001, @mcast1, 0x72}, @in={0x2, 0x4e23, @broadcast}, @in6={0xa, 0x4e24, 0x5bc, @local}], 0x90) r3 = socket$unix(0x1, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) r5 = socket$unix(0x1, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r7, 0xc2604110, &(0x7f0000000040)={0x0, [[0x0, 0xfffffff8], [0x8], [0x7]]}) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000340)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r6, r2, r1, r5, r7], 0x8) getpeername$unix(r4, &(0x7f00000000c0), &(0x7f0000000140)=0x6e) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x7) ioctl$USBDEVFS_CONTROL(r1, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0}) accept(r2, &(0x7f0000000200)=@can, &(0x7f0000000080)=0x80) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x41000, 0x0) [ 2337.960454][T10529] netlink: 8147 bytes leftover after parsing attributes in process `syz-executor.0'. [ 2338.105048][T10536] xt_CT: You must specify a L4 protocol and not use inversions on it 21:48:40 executing program 4: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x101080, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_ADD(r0, 0x4c80, r3) r4 = socket$alg(0x26, 0x5, 0x0) r5 = pidfd_getfd(0xffffffffffffffff, r4, 0x0) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000580)='TIPCv2\x00') r7 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_PUBL_GET(r7, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000004c0)=ANY=[@ANYBLOB="d70d4d56c3767e6d4fb2a94fc7871d2f9c70db09138f45479b9ab6f0dec42ad7de6bb5c2fc2fe9448d740fb5e4c464a1e59ff6002cfabd4807dee0c9b0f297dafa64eb1a7a4719f2d7524aedac5f9339049276dc7e6eaec35b4f4e673a98d7c4be86bd041aa21e349157b5ba2dc98b70da4e409eb423b388e092a1f0d89a6bd52029e5aa73800318483a9f05", @ANYRES16=r6, @ANYBLOB="01d400000000000000000500000014000180050001007564703a73797a3200000000"], 0x28}}, 0x0) sendmsg$TIPC_NL_NET_SET(r5, &(0x7f0000000480)={&(0x7f00000000c0), 0xc, &(0x7f0000000440)={&(0x7f0000000100)={0x31c, r6, 0x100, 0x70bd2b, 0x25dfdbfc, {}, [@TIPC_NLA_MEDIA={0xc, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}]}, @TIPC_NLA_BEARER={0x78, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0x15, 0x1, @l2={'eth', 0x3a, 'team_slave_1\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x3, @local, 0x367}}, {0x14, 0x2, @in={0x2, 0x4e22, @broadcast}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xde73}]}]}, @TIPC_NLA_MEDIA={0x8c, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x752}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7fff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffffe1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x32}]}]}, @TIPC_NLA_MON={0x54, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x20}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x5}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7ff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x6}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8000}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xffffffff}]}, @TIPC_NLA_MON={0x2c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfb13}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x5}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7819}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x24}]}, @TIPC_NLA_NET={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x8}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x81}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x7939}]}, @TIPC_NLA_PUBL={0x3c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x9}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0xffffffff}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x3f8}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x3}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x82f207b0}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x3}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x7f}]}, @TIPC_NLA_NODE={0x120, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ID={0xa, 0x3, "4a9b300dbeba"}, @TIPC_NLA_NODE_KEY={0x3e, 0x4, {'gcm(aes)\x00', 0x16, "79824eac9b3cf184e2520c0ae0aaed549e1bb6dc7c1b"}}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_NODE_ID={0xc7, 0x3, "6f244c23232caee637ce03269f8ed37955d6c8c0c4c89ef1f081115fa2d45a85d10570b50121c5ed360401b2c62ca5e886e700fc3386b0c67da94674220760619869081647ebbe6b1600110752e253431b05c474b43610c521087aaefeee87a77eb9386e1ca796c62a947f67558d4b63e882a1866824e3ba3fbddb47ed654378ef1edbb72f74ff4645b792f63954d42046dcfe22597ce3f5572182b55d2f2e97488dd5e5ab869680fa4448dd8ad0aa83eca00bc80803f313a04fc05c6e3724d67746dd"}]}]}, 0x31c}, 0x1, 0x0, 0x0, 0x48c0}, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) writev(r8, &(0x7f0000000040), 0x1) [ 2338.217445][T10674] tipc: TX() has been purged, node left! [ 2338.228578][T10674] tipc: TX() has been purged, node left! [ 2338.271061][T10531] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 2338.288722][T10539] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 21:48:40 executing program 1: set_mempolicy(0x2, &(0x7f00000000c0)=0x8, 0x4) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) [ 2338.339045][T10536] xt_CT: You must specify a L4 protocol and not use inversions on it 21:48:40 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f00000000c0)={0x20, 0x28, 0x6, 0x0, 0x0, 0x0, 0x0}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$USBDEVFS_RESET(r0, 0x5514) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x800, 0x0) ioctl$VIDIOC_TRY_FMT(r3, 0xc0d05605, &(0x7f0000000100)={0xa, @pix_mp={0x0, 0x0, 0x36314d4e, 0x8, 0x0, [{}, {}, {}, {}, {}, {}, {0x10000}]}}) ioctl$VIDIOC_S_HW_FREQ_SEEK(r3, 0x40305652, &(0x7f0000000000)={0x8001, 0x4, 0x9, 0x3f, 0x4, 0x8001, 0xfffffffc}) r4 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup2(r1, r0) [ 2338.428928][T10539] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 2338.460390][T10551] IPVS: ftp: loaded support on port[0] = 21 21:48:40 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x801}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @lowpan={{0xb, 0x1, 'lowpan\x00'}, {0x4}}}, @IFLA_MASTER={0x8}]}, 0x3c}}, 0x0) 21:48:40 executing program 0: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="2600000013003ff1eb14c1f8030322ff0f1000e3130000000939036800000000060003003a4b", 0x26) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000380)=ANY=[@ANYBLOB="58000000100001080000000000000033beecda38", @ANYRES32=0x0, @ANYBLOB="000000000000000008001b0000000000300016802c0001802800020000000000aaaaaaaaaaaa00"/64], 0x58}}, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r1, 0x891a, &(0x7f00000001c0)={'\x00', {0x2, 0x4e23, @broadcast}}) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)=ANY=[@ANYBLOB="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"/368], 0x170}}, 0x11) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, @perf_config_ext={0x3, 0x2}, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket(0x10, 0x3, 0x0) write(r2, &(0x7f0000000000)="2600000013003ff1eb14c1f8030322ff0f1000e3130000000939036800000000060003003a4b", 0x26) r3 = socket(0x10, 0x3, 0x0) write(r3, &(0x7f0000000000)="2600000013003ff1eb14c1f8030322ff0f1000e3130000000939036800000000060003003a4b", 0x26) ioctl$sock_inet_SIOCDARP(r3, 0x8953, &(0x7f0000000080)={{0x2, 0x4e21, @remote}, {0x1, @broadcast}, 0x14, {0x2, 0x4e24, @remote}, 'dummy0\x00'}) r4 = openat$mice(0xffffffffffffff9c, &(0x7f0000000440)='/dev/input/mice\x00', 0x210e00) sendmsg$alg(r4, &(0x7f00000015c0)={0x0, 0x0, &(0x7f0000000480), 0x0, &(0x7f00000004c0)=[@op={0x18}, @assoc={0x18, 0x117, 0x4, 0xfffffbff}, @assoc={0x18, 0x117, 0x4, 0xde6a}, @op={0x18, 0x117, 0x3, 0x1}, @iv={0x1018, 0x117, 0x2, 0x1000, "7c927ba43fd41c35cd955de3cb9533aa930436b12a5f8b96d50d41d6f549575b5e327c2a9b5daf4cccdcba6b1c5a7dd1d9c6e888cc8059bd99221466c780dd62cec54fa0e68a34e5c00b2eee2caed0d210ce1ff05802e7c24d7f827b22522ebc66a0dce319cd64c06017b22c02d9194027b9c1e8d989ece61c425b9623314ca73c2a411f3b5c00ee26c67d67ed6946a98938523ae615c734109cf38876d83c00b947f06d4ad17fb699b2433448032e3ace72dcc2428ec3faabeca461e40bad059a7aeae2399a43c16a623a477159d367e6382e2b7f3ede6ab20b22de8d30452f18e518f152e75240f5f98cc49ab2d991a6d3b9797e3f602f556e2771c9338845c9e4b2de782c6dcd3d5311fa239b62a3bb47d9d6a9df25515b461ad52b3bbe8f2367b634dc30aa424b0996e06f43a0309cec3bfa001f27f9adfb7bfd5bb89b51e8ab8debb1c9983409cbc5ba3a7edd024b551d3ca7c4c18f4e4c34999fe277dc2301bf8c5845379b693e3c1264c1a3ac00d5729148babb7f0e1c384ae2ba015336073da2a4347bcd777857ebdb124868cf9b2c0ef6e274c79b2ad20e6e284fee3b3ed29535fdb3ca07517f153e15ddcc6ad74140714ef77b86130ee602d7a0aa142011ae7936d15145396a7f62936e3d3137ec8f0527e03a873db2645527270160032f38635f34eb9bc9e42ab9c0ef310a51f2d2f5a95fc63af97b7c29b365e48194826a6de818ad789e9bd290e1b85c46f240551dc61e0557e5cfdc624fa17a13c5551c6327b6e9bdaba00337de8cc84cb0467f0e1f1fdbce28c6a67093f731aae5de57055571dc2c6d38e1cf8946d19e4c99d435461b5910f8a67ce076a05995c6fa5d10c3fa8e25ab2fff2ed38c0be15ab2e9ece3dc0da8aa15315cbc1d02de7d000eeef807875bc98754a45f8bda1a1f900a22fdf214f08bde1f6bb975162e1e3b12992bc835d2c918ffbc3ffb5fbd5b2e2b971dc0004989cca2686cd1446c46ba5a0dd60f5892384010bf1b17c864d508eb37661dee94a1cf8eb1ae3aaa67735727eb0515060004a5a0cd9bd0b139b33e154e2b9344878e525a03f6c1a879fbbe3ca3755ff9797d2ec37f58ed33565d56c4f830e2c4991d0080dd3de652d731d57af060878867922c403636b788b242f0d45a429269f5df8a2d347c0ea4ae64a29966616014d45aec605949259d04645e5d976685c74b53df021558ce0fb5502b1200a31358ad21f2c918421a5ca06e9ca33c351555d53f815b3bed62af73978e8e1a962527163f8b8475fcedbaee1977002d16f2b483d6c6e20d40b17485a70a41d4bb32fbe0b646199d48bbc06c4b5ae3d75aba16820663b8e1341b1e607ce78771ceb92a3f869b31640c18d219dfd80315c8551e74ca8222cac16e4ecfa277ac1fb2349466eb8caba1fa170a4593824d0a60ccb131d31214c81c8a0bef0c48741301f59b9507a49070e1c22c80ba3b308b9af0e60d8764309b20030154680cd0fbca8227fd049d62134b7b188ac3c0daa1d19b0ec61af681675e37178be27a54348f2d2d33d90a44ee23ae18f5a1369742c6279b0e50d61613be2ea63186cfcb45b013fd66e6266fe4cdb41502f6a648d81ea86b3d7cfe5518b9bc2d21f68b00caf21fd2017543b93ac7b6ae60b9169dae3971f34fdce5fb186c2d989fcd717d569ff31e21bbb8966c53114fc11f7b4087ef1442f38632268f3ea2508666a96ba7d1e9e0c2b205928c6e40fd791366d46b4ddc61d554b7f7ed810ef74f1aedc7fb1c50b0e7fb1f2781569b886d5fad99aa11c72420450af8641610452881a61b78d2969f7b4ad2cf53c37c47671e38e091d4023f2462aa0dfd42262f723a1548079bf3821f4d97234bb3e967d65d53443619b816c8cd924e114ef6e28ce1eaace0b7d89b136bbac41c380f71cbc9f8c97fc8d3b5bc85340e3ab0cc2713b4ded90da2bfa0183c14566e00f28404874bc8fc2874ad1b666604adca208b46d77097a860a710fe69bc348cd0426f6f12cbe5435d5c14b28ba27835486c651303527cfe0e4e464e3c3d3f453d0932fcfd2b08e3db663e7200becdee3b62c6a0ec327ce39b48c164e6504a68aa9a43bf230ae5a1bc26be20440e4080ee1eb39407a1806a9074f2a160d82cf4da3cfd10c71a1bddedd0d387aede2c6733cb213078a18154dc0da7da675ea74020d77d9183647d7633e818a5de02b4046fe2ddc44ea5a9af4afe41c5c0930e191514400f4a3e2a115cb9674da26f62e4ba01b80a4e0a73f66bad1f025579344929583c760e2ff40dad68096f267f83e0a744ff7e133d0ccb746469bd6116a5f0fcdc4de14fe56a74fd88cc277c6daf76710247ed105747927e5072b1b8c97a5028e3aa4e07b21168436e6d2bf4ea2493c4e7cd51ea670075718a8feebdcf919ce4616206499b944326a95c96255250fd73e33ab9ccc971b9f7d9cd259970a29ba25064bc46340b9b8c06853d623c690425d8bc394a24d5d8c08f273463fd4808369d7e6daaa550badb84c4cf865bf1982272dbca824570bad10cf28f3f444a7f78838c41acb82971691f012e0d8deee6e2715ee43aef0b4f6014abcbab708e22446c5bf02a2210f78bacd3967db8818f270c645afd113946610da1636dc9f1b880426f18b7e7b485be8fcd650c4dde4a5a6f81bd1c2aa7c7a34ce35342f5d3475cefab1db6f4cfe0ceb488cb676e13e7162c4f87f698ed056880a71abfa0b9625fd9d9a440548e604b95193f4407dac9460b708c38b493c840df82d9e6b8075ca236b3974ab3e6c84826471523cc0941680b7517e423a83702c7c299aa7bc051f0f7e7c20594c5992da4f4338c9d1e6dbb2e973c2ddddc6b429c04eff997c839479447cf0430673234d542b3d7db3391749bb082c027a45f0822d3010cc5a02ea2546fd9f58b294c21107ff24d0c3385e23f237874289bc4b92a83e87f58f69980253182ee2090c8761f34efd9ecf07d41f8016392ab8da16c7e4d336fa9ac5ccc241d2b7418ef271635944f4199312484a273e8ba383c9193666a35c4b48efe22d70004229aa1dbb0bbf1c156f6fa432a39b3fac260a319de107a495f758729fc563b99c521a949bfcfce49892185736418e327aeb44bf90e6b976eb97850042182817ebb2dc140314a4fa8586999aea1a1b4c6d5567f5b2cb2e4a92bc8bc061eb5edc4fd4e98a5bfcfef3f065af1325437e5f71a4c2744e99f55acfd06ed4650657c9fee3e4620dab0c8f9da1e2a8d2115e5323604a5d8bdc4c4ff82687717f2d6a2fa1d556aca0964b8f8535dc31311dd0e3ca266442025ee361863efa8d5d647fc69ac7fc428cb3f68e624e85d1c713d5f7ca6c3f851579e5397ec21f4271bbf66ab08e2656926304dd48e6042cfcfa7efa071e5d3c13308c4d4948c19aaa710e41fa0e3a9a5b0949478c2b39a717081bb3bf32de901ef5b869d32e5193faf862ade1dd3572fc5b1a6f701e105af3660b138abff670a5760333b137bda06b6d4319a0f63390989dcd1a3bc97c3aa73a2409ea963f4648d149e919e2cb1f69d4cbf6abba4374d0fb57d4b173fb0d2326d3de45cea54002667eaaee0c0bd510b2ddc254ca8ad73da02df9ab3d8d03352c0f2b553820787ff5c89aeb2e27acdc3d4ac30e61ccdeeff04d9e8cb8caae02368ee861dc58c6d92cbfe637314aeb40bf99f13d0680071c41922c2b6815c63046e83294789eb07c5cf2e627ded21a4b0b90c64ad0ef52d279a512a7320b269c3cc4126d2ad416d8bf9315a9a2f8ee4233e80e52b9a31f4d1b3fb12e0c712fce9cb8958483ca763cf337d13d0b94c1b96a103a95c84f55f20244b608923635b38b1e9bc89aa75c3ad13e515a0ae3dd1d3548c25519b267e40ecb075d544a05ea929bdebd24bf4cc6ff41195584a96e58174a762384a3ea5207fd6f588986fdb30514781ca5fbe155d89ffddc19f68ac296e070306063313d0f4b173cf65332169ee548bd997a2bbdf7171981204dcf1b6d33fade314c239d14e05e2184c911b6f779b82876577faa0e3ad05b18893c896112debd5b66b4b3d810b05bd654603ecf0f1b95ff8ade9111ac61fc9a3c8adc9810d72688da9c6b78dc90980a87a43b996ec436852e7b2f1ec99d493eb37a54065c75f7b3d774ad244f185b75d42a0c2327b234c6fba56e308cb5f01889de943e53535d70d6572a23819a1fc2ed5be58f61daa6d54d54dfd73bb38817d4b7f1a9e5cf29eee149bf4fae77375e37d0c79c3f4fd0b255c5a8704c04501eeef476f8d495ece7cf1a461046cd449f2bb06673db09b8f214c2e00a71c09dba2d81f615a306455218e84c7048001bec74e9e0ddaa7b3036d118b74032fc4efaa6be9f69b8864ee13a12b97b0152d2fd5ae5094f671e910d879504d70e0a30ec9422f682ee15627beb387b01e2fc544615bc636d4f689d529b692b3272febc57ab65230c8163d620c6c87ecf0b479f899d71a6dbb3660f47014a922403c7cebfa763d1766c6d2603641e6b7cbd465613dcc5b0d2eece52507aa0916d0a8659a66124d9961454c8c4ce17f7005ca81e05eeca157c70f7cbec2142a42d19a978e1dd28677655acab96282fde74f9e2f5834e70e4c5cc42f9fe05c9f95265581a304c8a14bfaa81f973c192e0d8316a10c14ead813f8e5929a76e0c1d8de183d8d960e52a86ae70c1f85806c524b07a52c3efd10d04b16b90fcae53b97ac1921affc9922f39900f84e2aeb5177257805098f081413b3865bb0e3e0111fa8466e78c5bb30c43c58a9334f7d99cf2465683c7da57380b0b0acb5e5d31111affcf164ad0e84343dd7fc90093d8686649bff50f89c20408553efd504c84bf85d88c77dd48b8eedad681a75b7a9e6f7282254c87c16e6b4b3e94d38d831e2ca65d185edf406626c3a19c19b9053e78b21d565cae169fe3e8b1ba5443936f29936259425a80bb522643a780a6889ccb70cda1a4009618c1c63a9c31da01573e98123311a90d9277413bc3f6d172b2ee487ab0cdfe5a48ad3c61ef48e5293fd36d9e2182aaafd2ebe482dbd9fffe982f9f280146b63546748c6155460f5d37ee00e83882378be18ae2d3eb5a82366d9367e208e052d0912e5e7960b1eab857355386a7af3f8d777a25d1155d8a18842158c7d906033cc226e74d7e8cb7f7e7d40eb2d410a149d07cdb01406ce446a9b1592b1bbb8b34c1b5fdbf0db69a194b18ab6298aa9bce293bbc9e94203772f5ffc0e8bb89c2c2420845f9679f2ee07f757d8cb311e0bab7f15960a100bec5fe100fa2a16e749ba3c3663c4eeea5223060fbb0c9ae0813399c654c97db1b1c022e24eb01d2efdc3797159c52fe81f11ab0cf388c515b74678f2e23609f95f86cc3fbde7846ee7ebe75560f8e147172141ff8cec4572f1333eec1912aa4070d10302015bc276164c54f5cec4ec80b32a2c53938a0f323ee9cccda291ceb7e2f2bbcd7e3ddcbd0a870a75725ddd9604c3fbff8b00c393cdcf550d8d062e4838da92f66cd9768eded1ea6f87efacccb86260202dca0b266f86748d5580f76e4becd0c947905a8008246d52e46a24d1b38001482fb360b752d53fb55fd43f0555f20cd602bb3219b2d1f64742259925e3884f08427c037e585ce95cdd09cac86f87d61bbd4007afc47e2c2fc543c0f6dffd7091fdeb8fc3f5cdee7a0e5f55f827d8aa6baabb5d937da2741f1a449e8179fcb9806b152ef2b98bb127d9733ae6920509d42f4851422c9efb2bdb306ee12b4151321043d479754958226f2193729affac63d4f2b726dcf071c907be"}, @op={0x18, 0x117, 0x3, 0x1}, @op={0x18, 0x117, 0x3, 0x1}, @op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x8}, @op={0x18, 0x117, 0x3, 0x1}], 0x10f0, 0x8880}, 0x0) accept4$vsock_stream(r2, &(0x7f0000000040)={0x28, 0x0, 0x2711, @local}, 0x10, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0xc, 0x1a, 0x0, 0x1, [@AF_INET={0x8, 0x2, 0x0, 0x1, {0x4}}]}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) [ 2338.800131][T10563] IPVS: ftp: loaded support on port[0] = 21 21:48:41 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockopt$inet_dccp_buf(r2, 0x21, 0x80, &(0x7f00000002c0)=""/184, &(0x7f0000000380)=0xb8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) dup(r3) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) socket$inet(0x2, 0x2, 0x0) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0xfffffffffffffffd, 0x0) r5 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r5, 0xc2604110, &(0x7f0000000040)={0x0, [[0x0, 0xfffffff8], [0x8], [0x7]]}) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r5, 0x660c) r6 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="48000000240007050083cae4c2cf0658be04f300", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000000001006362730022b80200180001"], 0x48}}, 0x0) r7 = socket(0x10, 0x3, 0x0) ioctl$VIDIOC_G_INPUT(r4, 0x80045626, &(0x7f00000003c0)) sendmmsg$alg(r7, &(0x7f0000000140), 0x4924b68, 0x0) [ 2338.885942][T10567] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 21:48:41 executing program 3: ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x8000, 0x0, 0x2) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000380)=""/3, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(r0, 0xc06864a1, &(0x7f00000002c0)={&(0x7f0000000200)=[0x7fff, 0x81, 0xfffffffb], 0x3, 0x7, 0x5, 0x2, 0x800, 0x101, 0x0, {0x7, 0x3ff, 0x0, 0x3, 0x4, 0x8, 0x6, 0xff, 0x6, 0x1, 0x401, 0x6, 0x10001, 0x8, "1362754ded9ca54751b2b08a339a9eaf0ac62e2ef5220f6f63a80341953b283e"}}) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r1, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x1b2) socket$bt_cmtp(0x1f, 0x3, 0x5) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x1) r4 = openat$mice(0xffffffffffffff9c, &(0x7f0000000040)='/dev/input/mice\x00', 0x10240) ftruncate(0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r4, 0xc0a85320, &(0x7f00000000c0)={{0x9, 0x3}, 'port0\x00', 0xc6, 0x4, 0xf605, 0x40, 0xc4, 0xaa9c, 0x5, 0x0, 0x1, 0x1f}) ftruncate(r3, 0x200004) sendfile(r2, r3, 0x0, 0x80001d00c0d0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000100)={&(0x7f0000000340)=ANY=[@ANYBLOB="d22636acbf56e80b84268e2136f39be9f718", @ANYRES16, @ANYBLOB="000228bd7000fbdbdf250c000000000000000400000014000180060001000a00000008000b00736970000800070001000000"], 0x38}, 0x1, 0x0, 0x0, 0x8010}, 0x63365fd52eed70d1) sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000140)={&(0x7f00000002c0)={0x48, 0x0, 0x100, 0x70bd2b, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x6264}, @IPVS_CMD_ATTR_DEST={0x2c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e22}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x91}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x3}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x8001}, @IPVS_DEST_ATTR_WEIGHT={0x8}]}]}, 0x48}, 0x1, 0x0, 0x0, 0x40000}, 0x20000000) sendmsg$IPVS_CMD_ZERO(r4, &(0x7f0000000340)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000001c0)={&(0x7f00000005c0)={0x88, 0x0, 0x10, 0x70bd28, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x401}, @IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e24}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'wlc\x00'}, @IPVS_SVC_ATTR_SCHED_NAME={0xa, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x2, 0x4}}]}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_L_THRESH={0x8}, @IPVS_DEST_ATTR_TUN_TYPE={0x5, 0xd, 0x1}]}, @IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x2b}, @IPVS_SVC_ATTR_FWMARK={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xffff}]}, 0x88}, 0x1, 0x0, 0x0, 0x4001}, 0x0) [ 2339.020794][T10567] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 21:48:41 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) sendmsg$IPCTNL_MSG_EXP_DELETE(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x1c, 0x2, 0x2, 0x301, 0x0, 0x0, {0x5, 0x0, 0x1003}, [@CTA_EXPECT_ZONE={0x6, 0x7, 0x1, 0x0, 0x1}]}, 0x1c}}, 0x8800) listxattr(&(0x7f0000000180)='./bus\x00', &(0x7f0000000280)=""/154, 0x9a) chdir(&(0x7f0000000240)='./file0\x00') r0 = open(&(0x7f0000000080)='./bus\x00', 0x164142, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f000001cff0)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000080)={&(0x7f0000000100)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10, 0x0, 0x0, &(0x7f0000001240)}, 0x0) finit_module(r1, &(0x7f0000000140)='(^]#vmnet0][em1lo}+@^\x00', 0x3) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(0xffffffffffffffff, 0xc2604111, &(0x7f0000000500)={0x7ffbffff, [[0x400, 0x0, 0x7fff, 0x4, 0x8, 0x0, 0x2, 0x1], [0x8001, 0x1, 0x9, 0x20, 0x8, 0x4, 0x8, 0x587c], [0x1, 0x0, 0x1, 0x10001, 0x2, 0x2, 0x1, 0x25]], [], [{0x6, 0x3ff, 0x0, 0x0, 0x1}, {0x5, 0x2, 0x1, 0x1, 0x1}, {0x1, 0xdd1a, 0x1, 0x0, 0x1, 0x1}, {0xfffffffa, 0x3, 0x0, 0x1, 0x1, 0x1}, {0x4, 0x0, 0x1, 0x0, 0x1, 0x1}, {0xffff, 0x0, 0x0, 0x1, 0x1, 0x1}, {0x7, 0xc0, 0x1}, {0x95, 0x81, 0x0, 0x0, 0x0, 0x1}, {0xfffffeff, 0x7, 0x1, 0x0, 0x1}, {0x1000, 0x7}, {0x2, 0x8001, 0x1, 0x1, 0x0, 0x1}, {0xa537, 0x6, 0x1, 0x1}], [], 0x5}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r0, 0xc0096616, &(0x7f0000000040)={0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSGETXATTR(r2, 0x40305839, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x4000004}) openat$cgroup_ro(r2, &(0x7f00000001c0)='cpuset.effective_mems\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_mems\x00', 0x275a, 0x0) writev(r3, &(0x7f0000000080)=[{&(0x7f00000000c0)='7', 0x1}], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r3, 0x0) write$sndseq(r0, &(0x7f0000000200)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @connect}], 0x1fee00) [ 2339.227932][T10589] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.2'. [ 2339.351069][ T32] audit: type=1800 audit(1593985721.430:175): pid=10597 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=15812 res=0 [ 2339.435762][T10596] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.2'. [ 2339.482105][T10614] IPVS: ftp: loaded support on port[0] = 21 [ 2340.416884][T10551] IPVS: ftp: loaded support on port[0] = 21 21:48:43 executing program 3: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0xe) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0x40047438, &(0x7f0000000180)=""/246) r2 = socket(0x10, 0x3, 0x0) write(r2, &(0x7f0000000000)="2600000013003ff1eb14c1f8030322ff0f1000e3130000000939036800000000060003003a4b", 0x26) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)={0x14, r4, 0x24a0189630bedf9d, 0x0, 0x0, {0x2f}}, 0x14}}, 0x0) sendmsg$DEVLINK_CMD_PORT_UNSPLIT(r2, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x600100}, 0xc, &(0x7f00000000c0)={&(0x7f00000002c0)={0x80, r4, 0x20, 0x70bd25, 0x25dfdbfb, {}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x1}}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x2}}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}}]}, 0x80}, 0x1, 0x0, 0x0, 0x44001}, 0x830) ioctl$PPPIOCSFLAGS1(r1, 0x80047455, &(0x7f0000000000)) 21:48:43 executing program 2: syz_open_dev$tty20(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$VFIO_IOMMU_GET_INFO(r1, 0x3b70, &(0x7f00000000c0)={0x18, 0x0, 0x0, 0x3ff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) r3 = socket(0x10, 0x3, 0x0) write(r3, &(0x7f0000000000)="2600000013003ff1eb14c1f8030322ff0f1000e3130000000939036800000000060003003a4b", 0x26) connect$unix(r3, &(0x7f00000001c0)=@file={0x0, './file0\x00'}, 0x6e) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) socket$inet(0x2, 0x2, 0x0) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="48800000240007050083cae4c2cf0658be04f300", @ANYRES32=r4, @ANYBLOB="00000000ffffffff0080000008000100636273001c000200180001"], 0x48}}, 0x0) r5 = socket(0x1f, 0x1, 0x0) sendmmsg$alg(r5, &(0x7f0000000140), 0x4924b68, 0x0) 21:48:43 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000002780)=ANY=[@ANYBLOB="2800000012001fff000000040000000007000000", @ANYRES32=0x0, @ANYBLOB="0000009292d4000000000004d91be1", @ANYRES32=0x0, @ANYBLOB], 0x28}}, 0x0) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/seq\x00', 0x40) r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000000)="2600000013003ff1eb14c1f8030322ff0f1000e3130000000939036800000000060003003a4b", 0x26) setsockopt$TIPC_DEST_DROPPABLE(r1, 0x10f, 0x81, &(0x7f0000000000)=0x1, 0x4) openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x200040, 0x0) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/cachefiles\x00', 0xc800, 0x0) r3 = socket(0x10, 0x3, 0x0) write(r3, &(0x7f0000000000)="2600000013003ff1eb14c1f8030322ff0f1000e3130000000939036800000000060003003a4b", 0x26) sendmsg$NFT_BATCH(r3, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000280)={&(0x7f0000003c00)=ANY=[@ANYBLOB="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"], 0x1334}, 0x1, 0x0, 0x0, 0x44}, 0x10) r4 = socket$unix(0x1, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$unix(0x1, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) semctl$SEM_STAT(0x0, 0x4, 0x12, &(0x7f0000000440)=""/4108) perf_event_open$cgroup(&(0x7f0000000100)={0x5, 0x70, 0x40, 0x86, 0x4, 0x7f, 0x0, 0x5, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x2, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0xb61d}, 0x1040, 0x8001, 0x8, 0x2, 0x1f, 0xc51a, 0x5}, r5, 0xe, r7, 0x4) getsockopt$IP_VS_SO_GET_DESTS(r2, 0x0, 0x484, &(0x7f0000000340)=""/236, &(0x7f0000000200)=0xec) 21:48:43 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD(r0, 0x8982, &(0x7f0000000000)={0x7, 'macvlan0\x00', {0x10000}, 0x7fff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000004c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) r4 = socket$packet(0x11, 0x2, 0x300) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) keyctl$chown(0x4, r3, r5, r6) sendmsg$nl_generic(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="1c0000002300290800000000000000001400000008004c00", @ANYRES32=r5, @ANYBLOB], 0x1c}, 0x1, 0x60, 0x0, 0x45}, 0x0) [ 2341.107219][T10664] IPVS: ftp: loaded support on port[0] = 21 [ 2341.125626][T10663] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 2341.135311][T10663] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 2341.254539][T10663] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 2341.264254][T10663] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 2341.591407][T10674] tipc: TX() has been purged, node left! 21:48:43 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) getgroups(0x0, 0x0) fchown(0xffffffffffffffff, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x7fb}, 0x10) r3 = socket$unix(0x1, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = pidfd_getfd(r4, 0xffffffffffffffff, 0x0) getsockopt$inet_tcp_buf(r5, 0x6, 0x1a, &(0x7f0000000080)=""/104, &(0x7f0000000140)=0x68) sendmsg(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="24000000120007031dfffd946f610500070000006700000400000000421ba3a20400ff7e280000001100ffffba16a004000000000008000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 21:48:43 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000040)=[{&(0x7f0000000180)='w', 0x1}], 0x1, 0x0) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace$cont(0x18, r1, 0x0, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat(r3, &(0x7f00000000c0)='./file0\x00', 0xa00, 0x171) ioctl$SG_GET_TIMEOUT(r4, 0x2202, 0x0) ptrace$setregs(0xd, r1, 0x2, &(0x7f00000001c0)="5852cb8f") ptrace$cont(0x20, r1, 0x5, 0x0) r5 = gettid() ptrace$setopts(0x4206, r5, 0x0, 0x0) tkill(r5, 0x1e) ptrace$cont(0x18, r5, 0x0, 0x0) ptrace$setregs(0xd, r5, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, 0x0, 0x0, 0x0) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000140)=r5) move_pages(r1, 0x1, &(0x7f0000000000)=[&(0x7f0000000000/0x2000)=nil], &(0x7f0000000100)=[0x1], 0x0, 0x2) 21:48:43 executing program 5: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000072000162010000000000000007"], 0x1}}, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000000)="18", 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) r1 = socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="4800000010000507000000c9ef0f38933335b552", @ANYRES32, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) r4 = socket(0x10, 0x3, 0x0) write(r4, &(0x7f0000000000)="2600000013003ff1eb14c1f8030322ff0f1000e3130000000939036800000000060003003a4b", 0x26) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="4800000010000507000000000089a173d2000000", @ANYRES32=r7, @ANYBLOB="0008051bffc19d5fbdbf4b0e3200a2acd3167468bab01400dfffffff000000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r7, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtfilter={0x58, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {}, {0xb6ea6f9b087d72b3}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x28, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x1c, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_ERSPAN={0x14, 0x3, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_ERSPAN_VER={0x5, 0x1, 0x1}, @TCA_FLOWER_KEY_ENC_OPT_ERSPAN_INDEX={0x8}]}, @TCA_FLOWER_KEY_ENC_OPTS_ERSPAN={0x4}]}, @TCA_FLOWER_KEY_ENC_OPTS_MASK={0x8, 0x55, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_ERSPAN={0x4}]}]}}]}, 0x58}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r4, 0x890b, &(0x7f0000000100)={@local, @mcast2, @ipv4={[], [], @empty}, 0x0, 0xd62b, 0x9, 0x100, 0x8, 0x100014, r7}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) recvmsg(r0, &(0x7f00000007c0)={0x0, 0x0, 0x0}, 0x0) 21:48:43 executing program 2: syz_open_dev$tty20(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) socket$inet(0x2, 0x2, 0x0) r2 = socket(0x10, 0x3, 0x0) write(r2, &(0x7f0000000000)="2600000013003ff1eb14c1f8030322ff0f1000e3130000000939036800000000060003003a4b", 0x26) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r4, 0x1, 0x0, 0x0, {0x3}, [@L2TP_ATTR_CONN_ID={0x8, 0x9, 0x2}]}, 0x1c}}, 0x0) sendmsg$L2TP_CMD_TUNNEL_CREATE(r2, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x3c, r4, 0x20, 0x70bd29, 0x25dfdbfb, {}, [@L2TP_ATTR_LNS_MODE={0x5, 0x14, 0x7}, @L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_UDP_CSUM={0x5}, @L2TP_ATTR_DATA_SEQ={0x5, 0x4, 0x1c}, @L2TP_ATTR_SEND_SEQ={0x5, 0x13, 0x6}]}, 0x3c}, 0x1, 0x0, 0x0, 0x1779dd1ac3a36016}, 0x40010) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="48000000240007050083cae4c2cf0658be04f300", @ANYRES32=r5, @ANYBLOB="00000000ffffffff0080000008000100636273001c000200180001"], 0x48}}, 0x0) r6 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r6, &(0x7f0000000140), 0x4924b68, 0x0) 21:48:43 executing program 1: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x113, 0x0, 0x0, 0x0) r6 = gettid() ptrace$setopts(0x4206, r6, 0x0, 0x0) tkill(r6, 0x1e) ptrace$cont(0x18, r6, 0x0, 0x0) ptrace$setregs(0xd, r6, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r6, 0x0, 0x0) setpriority(0x1, r6, 0x4) [ 2341.885509][T10703] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 21:48:44 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x404800, 0x0) ioctl$USBDEVFS_RELEASEINTERFACE(r1, 0x80045510, &(0x7f0000000100)=0x101) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r2 = socket(0x2b, 0x802, 0x0) write(r2, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0xa, &(0x7f0000000000), 0x10) [ 2342.098042][T10720] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.5'. 21:48:44 executing program 2: syz_open_dev$tty20(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) socket$inet(0x2, 0x2, 0x0) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x3f, 0x80000) r2 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000400)=ANY=[@ANYBLOB="48000000240007050083cae4c2cf0658be04f300", @ANYRES32=r2, @ANYBLOB="00000000ffffffff0080000008000100636273001c000200180008f9b8a461aa04787b955767f7e22419fbf3e08405cd4fa30d14b166e990694e68b6ee5e2057c816f92f41808b50ab1a7b1fba557cb4a63e5f8c7818a78378396fc52c30bc80605837925c4024f2ebc8086390a4122a98b0219e2696a36e3dcdbb974714b579fbb1089767dce8b43af9c5fdcbfa5f598aa7a1cf5fa15266a3668c58370a96aafce2a99a12475e0bc58377daf177f009e3a0effd841dcc33cf5c2289f066bd5d849c21d05b4999065de9a261f5ca666ba9b53144566d278c65dd5567ebc37e34c9366285151fe93648b6586fb588b8cf8636962bbfed55548f33b89195431a7f55ae70a0f002202642b1ea783a1b6ea168406737f78632c98bfaca8c30f68f7a72a68a2355bd5c335307dcf006f6dd8e19398c1af469b2c8f764db546313fd0d228fbb4f92ac5ba7e5ad188723d7564a"], 0x48}}, 0x0) r3 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0x4924b68, 0x0) [ 2342.301787][T10669] IPVS: ftp: loaded support on port[0] = 21 21:48:44 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000011000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(0xffffffffffffffff, 0xc2604110, &(0x7f0000000040)={0x0, [[0x0, 0xfffffff8], [0x8], [0x7]]}) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, &(0x7f00000001c0)='trusted.overlay.upper\x00', &(0x7f0000000440)=ANY=[@ANYBLOB="9e0945a85135bf8000fb1501ff8a0fb0f1b56c5a2270fe7f62df1bf27ea1a8ccadce862315e06b973bfd1b43b59c4e7be675294969dc772597eb7e5ff6edf1e0b93327a32b03faf0f604332603493e0f671bb38f1dfb309b3fc9ab4c961d5ed005130be9f8911e27624b5dcfb5cf9cb1f5cdc91ee6a417b8b566c92752fcc81939dcc1cd1cd7f6"], 0x15, 0x2) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r3, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000980)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c9]}) ioctl$KVM_SET_PIT2(r3, 0x4070aea0, &(0x7f00000003c0)={[{0x0, 0x0, 0x0, 0xfe}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f}]}) r5 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) write(r5, &(0x7f0000000180)="8b37bbcf9928b952c83739205bc09f2cffffff3f251b651eb7915e68", 0x1c) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r5, 0xc02c5341, &(0x7f0000000140)) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 21:48:45 executing program 2: syz_open_dev$tty20(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) socket$inet(0x2, 0x2, 0x0) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="48000000240007050083cae4c2cf0658be04f300", @ANYRES32=r2, @ANYBLOB="00000000ffffffff0080000008000100636273001c000200180001"], 0x48}}, 0x0) r3 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0x4924b68, 0x0) r4 = socket$unix(0x1, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$DRM_IOCTL_AUTH_MAGIC(r5, 0x40046411, &(0x7f00000000c0)=0x5) 21:48:45 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x5, 0x2104c2) write$FUSE_DIRENT(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], 0x80) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='limits\x00') setsockopt$inet_MCAST_LEAVE_GROUP(r1, 0x0, 0x2d, &(0x7f0000000000)={0x3ff, {{0x2, 0x4e22, @empty}}}, 0x88) preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0) r2 = socket(0x10, 0x3, 0x0) write(r2, &(0x7f0000000000)="2600000013003ff1eb14c1f8030322ff0f1000e3130000000939036800000000060003003a4b", 0x26) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000100)={0x0, 0x10000}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f00000003c0)=@assoc_value={r3, 0xb7}, 0x8) 21:48:45 executing program 5: socket$inet6_icmp(0xa, 0x2, 0x3a) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xa}], 0x1, 0x8) close(r1) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB="50000000020601080000000000000000000000000c00032d686173683a690a5e3b150400000000000900020073797e3100c9bc119a00010006000000050005000a0000000c000780080012"], 0x1}}, 0x0) ioctl$NBD_SET_TIMEOUT(r1, 0xab09, 0x1000) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 21:48:45 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x7fffffff, 0x8, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0xe, 0x0, &(0x7f000034f000)) migrate_pages(0x0, 0x5, &(0x7f0000000180)=0x6, &(0x7f00000001c0)=0x1) r2 = socket(0x10, 0x3, 0x0) write(r2, &(0x7f0000000000)="2600000013003ff1eb14c1f8030322ff0f1000e3130000000939036800000000060003003a4b", 0x26) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000200)={0x0}, &(0x7f0000000240)=0xc) get_robust_list(r3, &(0x7f00000003c0)=&(0x7f0000000380)={&(0x7f00000002c0)={&(0x7f0000000280)}, 0x0, &(0x7f0000000340)={&(0x7f0000000300)}}, &(0x7f0000000400)=0x18) sendmsg$IPSET_CMD_DESTROY(r2, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x7c, 0x3, 0x6, 0x104, 0x0, 0x0, {0x3, 0x0, 0x7}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x7c}, 0x1, 0x0, 0x0, 0x4004800}, 0x9df521c289a14d28) r4 = openat2(r1, &(0x7f0000001d40)='./file0\x00', &(0x7f0000000580)={0x200000, 0x2, 0x10}, 0xffffff77) write$binfmt_elf32(r4, &(0x7f00000005c0)={{0x7f, 0x45, 0x4c, 0x46, 0x1, 0xe9, 0x1f, 0x0, 0x10000, 0x3, 0x0, 0xffffffff, 0x213, 0x38, 0x2ca, 0x7, 0xffff, 0x20, 0x1, 0x1a49, 0x7}, [{0x5, 0x3, 0x8, 0xc2ea, 0x281e, 0x2, 0x6, 0xffffffc1}, {0x6, 0x8cc, 0x20, 0x69, 0x64, 0x6, 0x7, 0xe6}], "59a6afbbb6f62591ed0e85be306c00583c1c3fd2d989c349d72d828223de53cdee92184abb94bdeffd0fde1eb2629fe36975b445500dff651bc21b31007ed83f9a047430d71ced9c2c2736f19f51a667369985efa2dc9e1bda0d0691c474f5451d9eedf8ebe999a7afa4561e1d311750a38dc43717117b9af95a0f49625882b49f572cae0c6d3df8f567845d24595d6d597f9c019a3deed2381dd32300ff2be5d8a2692c3e899f24b335ac74049f200472543825b16d832bff551a653059c836bb0ec7c669742041a5c9381045f9fb1b203f5121cfdb51d75ad7623597bf89effdc92523f3d48ce99c56086c2c6490f1ac941985c2cb2098f61ce31d1c49897b595d3f78605cd22c6877e3cceac168c9951c4586a65711ce0b859cf8c83509c8caa731d7423503b843c77ed754ded218c31b2b86e81497052570cd70bbef7a73e3fe07bfdd6bee6f272ae9e33f11ab650bdcc31766971c01b23d32bfdf3f6c9071ef4feeccc11a682a3bff7dffc34fc6134d0d5ecb94fc714483b3eb002f6789ff522db40884b65f93b3e3b1b44a4b259ceb91c21be5528f4756e215ea2c57d129a48bc2150e3cc91f61332f2c49a70e8de536cf37519a28ba90ff7cef26f088de08eb8194b399a515ce5c6a09783a48c352a79c2ddf9d8794d576f8dbb8bd40f7e76608594f2d60a53cf56546ec718d7ddf6b362f33eb2f2bd650c720384f751871daf4c1667d0ce1e6a447bd002e4020b29ad7ed79eda8ac71cc9f175af600e30e9c49f63b51c92ed35de67c27fd4c3b94a5d564c4c7aaa29b837bf7270f2ba30b0a622e0bed1f6e97cc78e19f6fd9dd67d3e17ff91a52c98c182b723312050bbb977a0d8c29090f37fc622be097a8acb0c129788f0bf195adbd225c53913e582b98c8f38883fa8022a1664da012d1ffb4977dc107e9d221afe5e4308c8ae52a111c68de09817fb77e48826790948d6baf932d9fb32917d725f3f7a4218fc5ac7ade21b8d0f849cc11af1cad06769316a24003920f4d92ff2518bec38c2cdaa0f000b30a6ad893ef19329a52382617bf94e800464721667e7860f56572d14a2fe70baabfcf579e65d84a5467403cc2ca50968c6245917d62fb4cd4a08537e94ee878044b0dba9271e581119812751640352f6b244812aba19009f4a60517fb1661b798aaf1ad6400ab08b0e08719bcc0bd91cd2d4fa4e43c52b4e9c16b1bc8371ce0333e522682caac5902eddafda72250423ed21f5b348fab30c49735a86250de88045f7c474eb9138412012f6b545a84b280dd8a8ea96b4e935d55c814f6d0067375e8b07711fc0b9324f5dbf296c1ee288300fb0a34bce93d28c1d321057dbb9e5fefb91b5452d7a3f2bbf3e8a212bad9a9b6b5423ccd80fcb04c158f76e643564987486ee146e2d6cc090eb2c9c531b21b995dfa20ead22e1cc7a90950bb4b56fd0f821140c8b1a88c3f0d815f2f65b643fb59f7122f6454397b57c91acbb6d12b3ffceaa74bbe65564ddbcefa3bf685a5e4e9954f67e8dd5dca56526cfda63d88ba52a8b7e896f650e1189295da8197e7cc9620d93b517228e830fd312d9bb25233ab5b85cae09971e9f0ab3b7bd1f4cdad2bfad3f4964c705ce3dbe0b5be99387923e98908ed92acec9582e4f6f6b4edc92626eaea3c8f7c39115a0f6064e6e08bcbaafc4137c675fcc5a2f15da3e8f36e0303419e1537055807e0fd515968360f29041a6cb84b6908597cceb63ee416effaabb00210f9ff464c3141ceab82cc323ab0c25f6fe64a505fe68f2b7dc11850701b90902cc6065994f3dcdae29a91251addb19e325496ad5b3775ff4e79f5b13999e966bba94caeced22ed90e876f14f3a3c423de810240f2ebe0bc0bb9633a8d8feacd647d28e279b56eeb3ca98f10bc7c846899832f95f06d1201e6a783d0dcb82630488c5cc2b362c27ce62c56b6243485b185a6d96925f2c881c3271598c528bd8016b53af620d9fa23f3d63fda68bd6cb875a8e482d2f91b15e52abe808cce8a1a12e238b104919845ae8f5fde778b2695f2ed6f0352cd1accf131142f2fafe64ef52088e1178dd90d3dd726459586cdeef71724df55af024e93973a566b5e94c59c7de39fb1bbcdad3e434392364964c48622fb2fb1a08bc6802c6056c0e41b10f3cc3c136455b7959ef2aac9c882179b2451bce24b2bb5ca03659a8c2f4f999adc5a1569cf61b4309dae68afcc8decc009ae64409770e4e8b3b83d2456307044208ecd17d068d123135440aca96fd6cca430873695437aa09d5742ed0add665797b64ad99f40295e57e3b606e21d81d8d8d5cb6944129227332928b0ad3664e906bf2131323fbe7e53ee6711836d747ce56d0315c51b15f0a899ba2870b7255496d2723ad43ff7c2536ee5102944b6201162c35143996b1adc955cf5fe50c678081bd69f0184fab67f4465bf8bb479c6e8670a788d5308ab010a845240697a633a677408bb3665c1e8cc115d3ff4678158486a782196b1c3612b0c6ab82133a053025c0c89c000f0ac61b72b00bd2553d769c901b556b25b7e9161aecc09202dd329a9c4c3497c0f333975c49149bb52e545636ee69d17f215b39d635a7c90fdba09f4b071d93f906b7fea77d4188fdf2a6bdf2cfe5f934fe52ca5b1c839000293ab891b2a711d5d3a2f7d5dcabb7c99ab2d64a510144077d74d94efa0cb833d8225839a3b72eca0aea23d1c54715a426b08ff131c13fcca38b729f4a06d3bd8f90e507cca3406519a38a977a5f420bfd8c66863a8e740dd69d73ec1c84f74ffad6d2476b306165246334b802a83024c1ee284fb92ca06bedd94dc2be74935907c225e2a528776fc8141e5ec10ad21f00b1ee94601d64c4aeba64d9e2cc90f796491f96e0abadb5f53c00a84f6dfb7268ec206afdaa48df122c091e7dae60c1b735f4ae18e8f63ef32a5d7f7349af81744f709ff73c59710a76d8fe022250f57d0c9e51529b34a56365846d4acbe41171fb538a651fd9fc0bccbd6ab5bf02983ac677e4481b5f5324290f56d33dfd524534f8dd547df3c20c2d5bbacac635558f3c0973307c445dd253ffc617d8c8b8cebe6651b0a205a9f59ecc7934cc4b67ad1391fcf7cee36101e7964d2637639df098144e5c045d4a4a9dc25b4540c4cb776229f08a4d14597c020dd21de4a284dd478d66888452d497b6fe4f9b78e6d090b3f13b73b50485aad44a55f985cc51afe7f38234567781f953b6a55a43502b8c37e59be85f898a0b8d0b676e2e3ea20db27e23d0875d4b8f5afb508d4bd57bf4164620833d55b0c3588801d9c54adf5827dd8d834973a65fab7f71861affd327eb9ffc436d88780ddb8cbced589a7689f3b4206abdb77ac8143c3fef5e05f94197cc2c26751ee4c2274f6d668814300ec7568349a341073c3a43ec277530da84dfd13501ec3ef705a38994cf667b63b9e572f7dd11eb75a91c3a257de0d8a4595e097d7f44ab0c51e43639bacdca4e1e6b0651e2e103d1c3dc42a2c0c6379cd8b929d6f57dda20fd3263aef70d0a5f7e5dac8b01ce4481ce5550f7dec6287aa72581211db75e6dcebb98b386b12d0d9110b522fca381a8011d63946ccd434bf284efc02574bb812573fb20f4ac4f4da7e2be202a6c6d60277f7927fc657e2978d009e95431ec81bec412fdf8cd70975a2c65ff4d23a9338a112b36867d1e52a18e1a82a5fab93bba7e0a407c5839f09516800019b832372272a56f898e4030bf998a94cc0873bca6c8cc7badead06ee57202b9c67f443110cb35bd1bd759cb7603757f7c3fe2442189b9c735c6f6b51a056fd8716b6d496dee918bc7206be8705836c59311b74edb3d7974e151f24aaface86e9d5940a6c91f4efbf8cd65f504864f5e7d3244280ac33325e0ce287cd1c1868e44f94fe65e58ed3e653c52999b87c0ecf7461c26e5ce2b78d0a77ef7391d7731d3235143fc8b24dd7fd218ca21231dbcf1d014939f976a99cbc06b33d416d34bc482cf062ef7cf3071c967c6afc1e3386d3eb5e9722541871caeea5b710646926db7167448ad03ae76dfae015b5b57d9a451b94417c46724cc42dece3aa5004ed91d7cb29f71135483dc73b6388ab2786fa3323dc43dea139dc8205df33dcd6b2c2953f317922949b77366d4852b9295f72c20179998dd1f8266b6a1f35380f8c8ffd631efa10b3fd225aa2ea0ba01a335f9e36b24ea9b8ed451a6e5ec2478a1835a8c7f63076d68d2f75b33e26bd90ed3bc3e02ce088cb5840d0d74cc6b0998f1be4970624ebf5aab2198bd5ca306986a83e04599d7edbc94e0901c7f1e7fadfed2cbc5331fe39959a94bd855329af6867e2fb33832c4efab3a1027252784f0adf5b1d86fd24a3b60036d33ed0dedc8b9aea3cc388296c63d7c28d6145c5ce506b1c0843ec32d204d35198170f2376449cc24e53fd1509a5f93ed3f22107e548d3609ba618b68c3f20f8ed1532a6525c394aea2268a921800d32a2ba8e6aadcd4cd0369ad3d55e6791bf1a92dfd1721ad08ab02b72a902207380ab0f0eb2aefb9905faa28c4df538ca0b958200dd636f3722b90afe9e187880c264f3530ba1b5b683105edca5a251d2492568f66c944a9f71733482f830b53a35630b5f515af7e27ed4ede03c5989cddc8737841da85c8d4027b0a2c15e52191e6b2b2bc8b7803c7cd4e243b53a4dd00d90074a5e412bfb621a6f2bc94d4fb4bf3eb853da1284fc724f8c2772ebdbd013f24ad74760232e22dbcab93083af988803f05738c22b1f994f21515c10bf29005c46dd539443b22e8b6425a3c0dd7cc2c52aef8241a87ab00117064bec06c786e0e623fcd702491c99951dc1524945d4362e8366639a8929add99f5cb03d16899d9ed8c2f180b9aa6759efec46285536762bf749f84d8c38ce3afbac91701a539660c48c4df3162e4777e8fe99ba65b7ef3fd204cbf547024cb01c34e65640bb25ec9e7a919ce9da5f533c7edf7ed4d7285944cd1e56e0dea2ed561793a8eba87eb6c488b1ccb9e3f86e7ab13580f438fbbc7094a9375af15e21c155be81adbb0876cb46fc171e732f238cfba380673e6b534ed57677d4c3594be602567dc568fd6575e3c74d48dc9e3015f3cb2baba860b8fb71d77c07c62900b6afda35c9235dce21c1be6b6924f2eda02c255ec92bc74d2ed733826f6e82bc635e395b723a4818539eeaa98a76e385435545a0a8c9f9335e7306b65e67a297b9c07853801913060d60f1fe85c5ed36030bc088ffa4eae263a7135d9cc2ed548cc2f1197aee4e854e6d8e9410da8ccc4f05528baeee45b768a9d42054b2d55f2d753dbab252cd21e62561053f3125b55a3db4f488e275b4564b48de6c207433289ae5713dee6a082ab6e7efe0900a14975938072896b78c6872844ad2b48584bb70eaff8b8abafb9ad403e15a14fc5dbfd9ce3e4411af5b826dfcb39a2fd10cc82f4d76ca8da762bfe22016e848f7db4316b791b228735db6cfdba9cc1dc97e6d6f7c980832dfe4d6a4ce64bc2e76cbc11401f453354f8996d842fbe83e0735a3db7af56b5a3212ab6f032ee48adeae86b1aeed1ab1f29bf26523e61bd9030bf82f3016b49a14d17bbe9635d939325cc83c7010db830a6a3fd08c1197d5e73e9213caea885beac736f8eac68b272713f84c9f6edc3f183d078f15084412f192173c0b1a118fd469b43fac1e3cee47f22180bf838fe98150874ac0ea2fec0bc4120a7acb7d25814e7747cc0188d479641f6fc33ba7b419615122047328afcb06c128c9525abff77c19b5669a79192b", [[], [], [], [], [], [], []]}, 0x1778) getsockopt$netlink(r1, 0x10e, 0x8, &(0x7f0000000440)=""/149, &(0x7f0000000500)=0x95) socket$inet(0x2, 0x80001, 0x0) 21:48:45 executing program 0: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r0, 0xc2604110, &(0x7f0000000040)={0x0, [[0x0, 0xfffffff8], [0x8], [0x7]]}) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000400)=ANY=[], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc4, &(0x7f00000002c0)=""/196, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 21:48:46 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x82, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000100)={0x8, 0x2000000021d, 0x0, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000040)={0xa00401, 0x20000000209, 0x1, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = dup2(r0, r4) ioctl$ION_IOC_ALLOC(r7, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x29, 0x0, 0xffffffffffffffff, 0x8}) 21:48:46 executing program 3: ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc028aa03, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}, 0x200000}) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, 0x0) userfaultfd(0x0) write(0xffffffffffffffff, &(0x7f0000000000)="2600000013003ff1eb14c1f8030322ff0f1000e3130000000939036800000000060003003a4b", 0x26) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$inet6_tcp_buf(r1, 0x6, 0xd, &(0x7f0000000100)="0967c7a87faa131c64ec6e8e01f2d49db738048192a08061ef2d38cb1f349f1b47efb21492011e5f6a48fd9d7c77e115c02bde2875fb029681f9d014486e22a64b7cd778ac42586f35c57934890cde43", 0x50) r2 = socket$inet(0x2, 0x0, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) dup3(r2, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0xc, 0x0, &(0x7f00000001c0)) socket$inet(0x2, 0x4000000805, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) 21:48:46 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000680)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x14}]}, 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x3f00, &(0x7f0000000200)={&(0x7f0000000640)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x7, 0x0, 0x0, r3}}, 0x20}}, 0x0) [ 2344.168669][T10801] __nla_validate_parse: 3 callbacks suppressed [ 2344.168773][T10801] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 21:48:46 executing program 5: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) socket$rxrpc(0x21, 0x2, 0x2) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') r2 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x7fffffff, 0x4, 0xffff, 0x5, 0x6, 0xeed, 0x3f}, 0xffffffffffffffb5) sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000280)={0x24, r1, 0xc15, 0x0, 0x0, {{}, {}, {0x8, 0x11, 0x7f}}}, 0x24}}, 0x0) 21:48:46 executing program 2: syz_open_dev$tty20(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000000)="2600000013003ff1eb14c1f8030322ff0f1000e3130000000939036800000000060003003a4b", 0x26) setsockopt$inet_dccp_int(r1, 0x21, 0x1, &(0x7f0000000140)=0x80000000, 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$rtc(&(0x7f0000000200)='/dev/rtc#\x00', 0x0, 0xc8400) dup(r2) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) socket$inet(0x2, 0x2, 0x0) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=ANY=[@ANYBLOB="48000000240007050083cae4c2cf0658be04f300", @ANYRES32=r3, @ANYBLOB="00000000ffff72c95510f1ffff0080000008000100636273021c00449bcffa3835b573a2cb1a012ed749910dd27db6a790cc7d760868d40014cb30cdefdbcf8bdade7793afcfd95381c49713c385465c41f928cbb0d39c28e32692678c13c89e072bfee1d83c600121"], 0x48}}, 0x0) close(0xffffffffffffffff) r4 = socket(0x10, 0x800, 0x0) sendmmsg$alg(r4, &(0x7f0000000140), 0x4924b68, 0x0) r5 = getpgid(0xffffffffffffffff) sched_setaffinity(r5, 0x8, &(0x7f00000000c0)=0x1f) [ 2344.401595][T10674] tipc: TX() has been purged, node left! [ 2344.449638][T10813] IPVS: ftp: loaded support on port[0] = 21 21:48:46 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'sm3-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000007440)=[{0xffffff7f00000000, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000340)='d', 0x1}, {&(0x7f0000000000)="8d03341f54bd5213b1d478d88452c5edce6b439eb46adce6bb60af76a4f9c25b0cad2753bd81d8a7986bf3c14e4e357638027f1d26962e612fe14e22d829974360830ac95f8d3799a4b0678e5696638d04c55dc593aecb4bb271410d6f65d74407ca1adc51017d5fb711eab3e5efdc2bf3634af02b836486e3e50622472d110519e9c967f46ab83dbd2a1a215d5f71ce7505b1f9d7dfbb35cd47e057ce561333e7b3d59c9212faf5441ae2f047105ea160c01c9df6b6465feac0f1a957", 0xbd}], 0x2}], 0x4924924924925c0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) ioctl$sock_SIOCDELRT(r1, 0x890c, &(0x7f00000003c0)={0x0, @rc={0x1f, @fixed={[], 0x12}, 0x50}, @ethernet={0x306, @remote}, @can={0x1d, r2}, 0xfffd, 0x0, 0x0, 0x0, 0x200, &(0x7f0000000380)='rose0\x00', 0x6, 0xfffffffffffffffe, 0x9}) [ 2344.817981][T10817] tipc: Cannot configure node identity twice [ 2344.825990][T10674] tipc: TX() has been purged, node left! [ 2345.049285][T10674] tipc: TX() has been purged, node left! 21:48:47 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x11, 0xa, 0x0) sendto$isdn(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="0600ecfffeffffff53ccb32284b3a287a9ee4d2338f99bf29e43d6440dc95face08876019c18b6b2d564aec26bd78b6889774dbc31850b4622fe"], 0x3a, 0x20000010, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r2, 0x1, 0x14, &(0x7f0000000000), 0x20a154cc) r3 = socket$unix(0x1, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_KVMCLOCK_CTRL(r4, 0xaead) ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, &(0x7f00000000c0)) sendmsg$alg(0xffffffffffffffff, 0x0, 0x0) r5 = socket(0x10, 0x3, 0x0) write(r5, &(0x7f0000000000)="2600000013003ff1eb14c1f8030322ff0f1000e3130000000939036800000000060003003a4b", 0x26) ioctl$SIOCGIFMTU(r5, 0x8921, &(0x7f0000000040)) [ 2345.240825][T10817] IPVS: ftp: loaded support on port[0] = 21 21:48:47 executing program 2: syz_open_dev$tty20(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) socket$inet(0x2, 0x2, 0x0) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="3a101d31bfd9b5090083cae4c2cf0658be04f300", @ANYRES32=r2, @ANYBLOB="00000000ffffffff0080000008000100636273001c000200180001"], 0x48}}, 0x0) r3 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0x4924b68, 0x0) 21:48:48 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000003000)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) r2 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r2, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x20000811) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000040)={r2, r1}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$mouse(&(0x7f0000000180)='/dev/input/mouse#\x00', 0x7f, 0x200080) ioctl$KVM_SMI(r3, 0xaeb7) sendmsg$inet(r0, &(0x7f0000000a80)={0x0, 0x2, &(0x7f0000000a00)=[{&(0x7f0000000280)="04", 0x140000}], 0x1}, 0x0) 21:48:48 executing program 2: syz_open_dev$tty20(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) socket$inet(0x2, 0x2, 0x0) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="48000000240007050083cae4c2cf0658be04f300", @ANYRES32=r2, @ANYBLOB="00000000ffffffff0080000008000100636273001c000200180001"], 0x48}}, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0x4924b68, 0x0) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x8003, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup2(r4, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = syz_genetlink_get_family_id$batadv(&(0x7f00000004c0)='batadv\x00') sendmsg$BATADV_CMD_GET_ORIGINATORS(r5, &(0x7f0000000680)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000640)={&(0x7f0000000600)={0x1c, r6, 0x8, 0x70bd28, 0x25dfdbff, {}, [@BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8094}, 0x20040000) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r3, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x30, r6, 0x400, 0x70bd27, 0x25dfdbfc, {}, [@BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x1000}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x9}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @random="31a9aee1c5d6"}]}, 0x30}, 0x1, 0x0, 0x0, 0x40800}, 0x850) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000002c0)={&(0x7f00000001c0)={0x58, r6, 0x100, 0x70bd2b, 0x25dfdbfb, {}, [@BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x47118670}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @dev={[], 0x18}}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x100}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0xb4}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0xe2c}]}, 0x58}, 0x1, 0x0, 0x0, 0x4048084}, 0x40) 21:48:48 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x80000, 0x0) ioctl$KVM_HYPERV_EVENTFD(r2, 0x4018aebd, &(0x7f00000000c0)={0x0, r3}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x804}, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="18000000520001000000000000000f001c00000004000580"], 0x18}}, 0x0) 21:48:48 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x3, &(0x7f0000000000)=[{0x2}, {0x4d}, {0x6, 0x0, 0x0, 0x7ffffff1}]}) socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8003, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42b1, 0x0, @perf_config_ext={0x3, 0x2bb}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000000700fff64017db9820000000000000d423ffff633b27e59aa146175dd106736d173f0fc7ec6e2656000000ed4b1049bd1a0049d23822c013286344c03948c6801d2c0945c08ba8c552fc99a7422007653872ecb4f63acdfe80819a277d9079cc4cb5e0ab17d599b81f2d274014ae40b8ae4f2a88d2fbea75e16af8ffffffffffffff0627dbf52c1400a07e2f89d458cba65704fa5c26a873eef29bec60cb1a4e02da971f92fad7e34bd5522400cc36c2442eac2d224609abe062060800000200000000000000000000f390d71cc6092cddd3b056f3fc65d61c2b3c65f2f80a61ea6e457ebc93981b20e03b86d4e999bbb53a0e786b6d985f7f04533da93f7b0ee0ceb0e806eacef8ca2996e518e3e69051f6d243e0e9b2be17f9ebfeb82ee2469fb39bdbb2768d25193b5db55f8721e5df96f19600002dc045421b94d878d0d9c2a5c74633b6cd8ae563734d4f1089a687a13530"], 0x259) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = perf_event_open$cgroup(&(0x7f00000002c0)={0x5, 0x70, 0x1, 0x1, 0x2, 0x0, 0x0, 0x9, 0x0, 0x9, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x2, @perf_config_ext={0x1, 0x9}, 0x412, 0x10001, 0x0, 0x9, 0x1, 0x3, 0x100}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x4e22, @dev}, {0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x4e21, @empty}, 0x2c, 0x0, 0x0, 0x0, 0xf2f5, &(0x7f0000000040)='ipvlan1\x00', 0x5a6, 0x4, 0x5}) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) r5 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r6, 0x0) ioctl$DRM_IOCTL_AGP_RELEASE(r6, 0x6431) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x5, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r5, &(0x7f0000000340)={0x4}) syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x1, 0x2) 21:48:48 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000001780)=ANY=[@ANYRES64], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) r6 = socket$packet(0x11, 0x2, 0x300) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) keyctl$chown(0x4, 0x0, r7, r8) r9 = getegid() r10 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r10, 0xc2604110, &(0x7f0000000040)={0x0, [[0x0, 0xfffffff8], [0x8], [0x7]]}) r11 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r11, 0xc2604110, &(0x7f0000000040)={0x0, [[0x0, 0xfffffff8], [0x8], [0x7, 0x0, 0x0, 0x0, 0x0, 0x7ff]]}) r12 = socket$unix(0x1, 0x1, 0x0) r13 = fcntl$dupfd(r12, 0x0, r12) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) r14 = perf_event_open$cgroup(&(0x7f0000003a80)={0x2fe3618b95073d7b, 0x70, 0xfa, 0x2, 0x4, 0x4, 0x0, 0xb63c, 0x800, 0x4, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x3, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x100, 0x4, @perf_bp={&(0x7f0000003a40), 0x4}, 0x80, 0x0, 0x6, 0x2, 0x4, 0x9, 0x4}, r13, 0x5, 0xffffffffffffffff, 0x8) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000003b80)=[{&(0x7f0000000180)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000100)=[{&(0x7f0000000200)="f31bcf247a369e83ea4d84aa6e1b43c323f0505edb1c5394c70bc7adc0f38749c15a63e5dfc04cc199af69325e99aeccd2851987035a6663c57e5cf3473c2e85f86af333961b74a0e3d98a65130445d62cb582dd39a0e2afc3b20c15fe5cecc10f5bf19cbf5efce615743ccf25335096341c8a7de325543e447ad652904e001e30d329ae1a88c41d40e569d97fc0539fbdb738d53538dab3a064d348f362efde901526eb4c5845d566f0d134d9da3ab75b90b01f068c2f14b5196b95b83bc6d05848c16adbc1903b5eb713b48b", 0xcd}, {&(0x7f0000000040)="104e67b268a46858fb4e85fb5aff5e134e34afe8887dc11f46661e0ca817933e9d0df717d2e164907dcade45254a", 0x2e}], 0x2, &(0x7f00000009c0)=[@rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r1, 0xffffffffffffffff, r5]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff}}}, @cred={{0x1c}}, @cred={{0x1c}}], 0xa0, 0x20048000}, {&(0x7f0000000a80)=@abs={0x1, 0x0, 0x4e21}, 0x6e, &(0x7f0000000e00)=[{&(0x7f0000000b00)="541334580c6dc58902dfd0d494ab507c4ca27fd7abbba315dbd0597d61930c57a490737044582a4f4a7422079db608514af574735c55049a668f69c28f34be09ff4a0808193f2133ebc6868e24123eff7a8ad11e803a3ee10552ea47e58b246b6c968d", 0x63}, {&(0x7f0000000b80)="efd76949e60005c52ebd44f4fe2c8a2661ea88e6f7dde787e43af6bd9204b3004b80aac0ed891caa41344259bb60d240e8f505452cbab9272ed9e658966fa665546a4420ab52810743f89655bdd49b1a5d3ebc1c6b4ed9e2ab8f3e12b1b73112424b36297f712517136d4b117f1e05a393bb6f2a4b04309c24dc7fda01af87e1939d9359ac264a7b9335270db57c3cc5a42df462d34dcf265310dc3d99135094ca7834ff9d2e04", 0xa7}, {&(0x7f0000000c40)="7691b49c7fa7e7e1a515a81f3163037e65462b1ffe9e153fbea07356fc39112a8aef19e0f71adce26bd40fb609df8e74b378c156e5087506a590810e7d65905cc2a6acaa3b7a71f745b802f4194e4272eaa17aebeaeca82bde1453008b5ef31d2574b0c2e0a92e0b2826bb3b2e653a98fd04884048f93b65ee5ea576fdb9a6883deb5d0681eb1acbacb748fa51d915bf8932ec79d71ab9824d36bd2d9578b8457ec598f68172a40aa197df123658b6be84811d9cee31345c6bc5d8d2a4bf18968208ba313a28", 0xc6}, {&(0x7f0000000440)}, {&(0x7f0000000d40)="fc99700e48285912159fe00bbfba765fe52dc1943468d926eb4ca7471aa0611167ff789a74db83677e5d8da3cdeca31e2851f2382fe86edb9f085baca8d99c67946dfb0d4cbe26550092baf937c2dd080d58f926593f3cdad8a5bee3bae5e3b6173880dd4e1406a6899bfd0c75c899f766234d23d13da49f750f446f796ebe8d3e0bc9e56ff6ffb918000373d7168c969f6acb8e14697925a68d0183fb", 0x9d}], 0x5, &(0x7f0000000e80), 0x0, 0x4000000}, {&(0x7f0000000ec0)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000001380)=[{&(0x7f0000000f40)="e5954d93a1f4572034abbcc3a5d245f37645a31f069232466d0c90d98f495b516cb415fbbfd4387da3b9bae424dc0cff869d704a0d538898e4d86516fab382ada7c2501cbc4363a3c05a89fa0e54150d6d3185a98718650664473dcdb36704892b52fd95e650eb742f871306a8eccad8808b3fb6eb68c5f3", 0x78}, {&(0x7f0000000fc0)="f70eef31af1e81dc9c49bf393b7c00d3e0314ae19f9fede15491d5284bc27fa8da461eccdd2bf8934d292382c70da5323478015aeec4bb6c43523c660c2d31aa6da7eb0490436c2dc9f16f4916681eb93329616b51f4333f88796f169dc2afeed13f7724937e6000e1a9887f35befaa3e931d4408877c3bccdbf246e8e8eeea4c24087c679dc0ff8ed644c9001373880ac6afd4fc85eed0b53393275669d9a3c18854c7ff02ef1b79a64be", 0xab}, {&(0x7f0000001080)="bc4e02c331c3463b595d41dad428380902acd70a998ccedf2fcb7b72340fc3c64a12fd14ff3bc2f5a0feb50a1ae8daa079011137f9b11b8e584c51553f615f583d5cfc57e6537d60460c80e21c0e1909a83f59846e84c159f32f49588347d72a", 0x60}, {&(0x7f0000001100)="7b900ccd9e50b639080f970cdf3c1969633a0412dac8ca39cb0e1dc5475bf0b6236f78def2cbd89e0de399e1ac3b67c669e1da80d91163b35df29d78732caa45e2826e6b0fa1f9d197de12673eba11f16212cf46f0fd8eec30530b7e312faafb1efe9d7993101bf9196b", 0x6a}, {&(0x7f0000001180)="17f4ca4270111a611d829f87a50724a6c76e8211558e6d03780c04622de687675a86a47da8a2ee3e6d327acca8f002a5a86321887b4b39092ef52a717b4b2bc6ca88", 0x42}, {&(0x7f0000001200)="abe9edc95ae03c1265ddcca1b84485a37d81e9e92844fcbd6169b6fe00978a8677205842349fa9623b1d855c", 0x2c}, {&(0x7f0000001240)="7ced2861327752e38786ce6be916ec46b238c0327642cc541a99b1d3c48d6335906d0b5fc93d3d9de01b2caf8f52c91dfd3db490ef6c737c6bb25766683727bd79477143607152523015810c8429a31e27f8a331f061bfeef957c868c0410fb234b95a0c19c74f1c23e680911f24b83513328cedec3d4390d0198f68119b423c43b16f34d25120c1599ecefdd90af01aeadbc971275e441d9c33742d744c6ccb9d5fd6d6cd61d4dbeeb135555135166d15e6d2d93141fd73ab434fa6218daf05e8f997217ef6abe9e345b3b2937aa398ac0fca9909109eb3f1b009266ab3b9b257b523ad", 0xe4}, {&(0x7f0000001340)="05aaa1f4cb7164f8cc4c1c5a91e2d68d918cbf98a236aa6b94d9", 0x1a}], 0x8, &(0x7f0000001400)=[@rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x38, 0x40040}, {&(0x7f0000001440)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f00000014c0)=[{&(0x7f00000017c0)="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", 0x1000}], 0x1, &(0x7f0000001680)=[@rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, r0]}}, @cred={{0x1c}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, r0, 0xffffffffffffffff, 0xffffffffffffffff, r2]}}], 0xc0, 0x80}, {&(0x7f00000027c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001740)=[{&(0x7f0000002840)="5c9b1442ff379c4232198e1393bbafe4cabc996cf1492b58e79f4912b0cfa3e64a1128def6a8bbac238286dc6f1b9e29a2bbc393210127dc5fc0b217882adf336dfc2d76093e7780889bfa82d504b6eeac79d260cfc93018a2e53e0837a571f8797af058185f267f84c6264342664b03d161b71a4425758fe3cc747be9e32ee73e18a148a7698479afc50f6a2f5290f998e8426dcb789aa213083902a9af2f4349727b6717cb50ec6ab16b93d5f0bf3e1da5e8f9c88fa973a3374270d68f6cb61b1acc573a1c1391fc20b8ff96dcfed69ca67e1f18c846740cef5533f46f429016402b64b7a2d266ccde30b604cc5d39670f81abecebfa3b466ab011d88add4ea6049ec5a774bef3f1acedb3966630b529841691074e6da2413a6f9e546d57bfc230d212eb4fa5ba33e6bb8f416696ac5daf835691e4bbf7463818926e84066fae1996a20a4a8079c88c485a19c09a4a8e5cf8d5385c12682540b667874b2966cda25c1631cf6d7fd9efea452df37a059b4f30c2072d0850c3b5dd3c3d4056780bf01ff5b5b764f94e8a89b3a77a96d78a58b3a70e407381f4d989b7e59ada1b09f331de7c3ff34ca74a725761bc81eed6883b15f7d2e4db5079cec863604d31d713066b6ee2bdf4805be37fc69209cfdf9395951d9a46e0a1cff22e1372943c57cc68ef573b161088cf2e56d0a8b2f9328ad214c9a5ab5f1501aa1db570ae29a4ada4838d154a148c7d0e8cfeb3b2435141df31ed0c18adbc26cdd23c97f1b814fd636acaa2c32d1fe123fe2d72a7b6e096079f178774c132b9b058a9342d12126d311fd4a50d89d586648672a8243a46552feb2e3c7ce86427879b44febbf6e6a29ef70dd49f4581b4534a223630f423660f4d5f5d28551f23019b14d1d9c416c32e266bc2d92bd249924d58db6af833cf8341f6dc93c3b900a112dd87ad04d4b8cfbde586c1fb1dee5b5ebb9c888794db5301a7ad579632e653aafcd2b5fa68c6e153751d5268a176bd102fae631e928f2d4a90e472a0c0f5d6cd63f57948e780dc3cfea113f5a6b13a2281a46c2c25993a3467f2de2a18c1d2d80600ecfb6badf2eadf1a92151180947f0d74aeccce8ca76d123788ed4bcfede51b6b69ce5d1e99194e019d15cd752563af3a6d8d5e921d7b321117cf1c7414176e7003bdf70cfabf42eaed419f626fb524066e952294181d0acfe053f385983d1150f7ca3ee51bd660ed2f6e9552db1d0174b3e57afc34a6467b76e180f052a8b87af6f225f579fa9d04175c3cdab24301aa7d37749a1ac00a26ba2063ebdc00d15e4b1811ca718e8b77555c50015abbd378d23c61cc8e081af8eee73cd456e3a9e5025529f0f185d0152c31851c2b809d77d8504a9988e8807d6e161e7fb3fa5085276e0fb285e302f4ddc02b4aa87d47f9cc04a19b28eb7d722308ce30681fbd5bbf75205778b6735b3f85758a18339487eec284a6c2eabdc3f5e28fe049f8df5ba586dfd4f8154fcf2b09482f4eb477253a4962f3b3b6b494e13ee5c0a439d64377c45ac78274b649219f9f4bcbe5c020693548c920c464ed490342497f2425d32f1242c618a63354e36cd1011296f0c494490c1d1608e3799aec94622417b5f32dc8e3dd66fe480aa896c2a3ee801b5f31d6892c95908211c54a15ec325b772fbd90a4a5baee6517af8fa6c8724fa9f699926e41b6a0ca0860ba83d79c9fb98f6eb8df00c49cdcb93e709b901f7919dad926bb383e51e2f86a4c5487b83f51763bef1478bff3ab5aa94160b0cc0bd6ba7d5a3d93f37bbf96b797c0cd5d8605f4fea0bd70590e723f6d40f72a8e24bb45e3535174582063cbf1716bc83415064981578965fa38070f2c96594cf178a7427a38160c1f89fac170ecfe1efcb1a9f16d22c93e30b257c78a88ef1fe325dd42709d5e94fbea66957339617123d1e5ac1bd4e23bb400def7035b84d7c98d98d4a0fe9fe9332bdebc412e3cbfe72d015a92f167a5376409808e6861bac6d45223818b5a005899105fdac50bd6bb5cf01e1d28e383ecd77a705264ac84a25762e5c4df24bdc3c4bd466ba2153e06839fa0c1d7778a17168ef976f50c5ef59e146d75e9b413a60a17539bbf60ee38d7f410ccfe1c3533db56fa54a62607cab9eacfadb0892e38ca1a657a0d2c3cb19e6a22d38f24af217ef315f208991b8830fed7315f6d4b7873066126a9154e0d3809bd9a0c4442f9293590fd768e9649d18cdf9acbf0114e7ab676264a160c4742feceb189ea9bf0227ed7819c36a79c43ab76f60ebef229ad247bd058b8583ea0819db890f4d64a6f45a61ae8c47aa4b758d46fa07aa52571c4d3da923ccdcfa9e83e5b7fd298ff83fb09c58a5e8a735e533ca4f4e41b5cebf9ebbf742805f49d17c9e8db53dd750fe231ff7911d6bc7b7d595466f2034751c5c47395ae2ca8c82b92f807a63d63f619a0b33ca427d5f74733e9cdf58e92fb8f28e50a583176ab91413558c71a12ef14c0e95d624f6e543726e7562bb1c5b6ed1b446993596241e9a85f5255441d9de2c9f421d69e8b5a9503b542d0db50ec8754d076df36bb42c06d8f106031e8552d45d1c13a34c72712e3e356458294dc22a0dc51fd46d69a48c8ceae44b005fad55fb786fbe3181efd7b28ee1ddd17afb9366f426a932ea138a917b37f17009cec92bbc783477df9e564f109044df6ae3a361786b1f98fab01da2bf80674de2d81f06a33de2d4676eb6377728cf221f9446cf5c4a85a3b1d50c05f6d3314ceb4b38374af930c2bd2e08867466f4ec7dca4566b60ea34a7a127982d37a1a6032648c820f86d78b9419ccb9098f0da6841b25bcfeffb8b55d752d92551732df39c7b1e9047c51f05c9ce12cd90581fb3224eee85f4341eab5e72544ecad9178940263f80f1ee36b1c527ad87840f1908dae34d6c0a60dc212bfb56db2dcce8f1dee6fd4adcd5d5d4cfaf35564423063cffa8c80431b0720cbc38dfe2ff8b785dead776470359c8ffc16af67858dd7c7a1f5f506de4c2ad828240d00b4d9d3e5c0bc5ab3e085ef3c42d79690984fff88b07fd123cd115917f87b78071354cfe772c3e37ada51dfaca1c8a9ca61b0a55ef94a3a73a8040266f44459dec610d7c159fd1c6082c6b459de79346cf1d605dc2f22f83dc2c07d1acac6f98195b1db9bd0d82bf3f2fda8fecff769739a8ddc718c7f9225b5cc53d21a280f84b6330f05d634b78e52d796feaa814f6ce0a6ccf18ed873a92b94db9bc1d92b7ee206dcd2f96544e6896caf09928b7c7bb41cd21684e049ad52f1d96fedd5720b42dc1720f227b968a103135d3695fe523d0bc5fe38106cc08a30e4c806610e58d1d5e36f650bf922667801ec644e21f350db1512e4a061be0db5dbb0ae969ca48ce9cfa1a5de9547243824e081786f513dc28ee2be35f95221e3f1935849a097969b5e74db84cced47606ddb8926a9bd7b6b8e1db99cc1b89abebf39513e4594beacb0f4fc5f45b2d366359446cc06d8b0a3f252cced6410872bf9ae7d591aaf94e3460f9af85eb4b5f7384cb921160a21da91468f8439945f0286a3aeedaa18f3f1dbbf499b763563a8a0cb30d05f76ad75651eaa1cf413c8e88b58c3b697363021f3b83cb70fbe926c5788b9da5fafe5d6e35a9d4ecbfae52cb7292c1c1e5fe5de8d048b117259243a7d7d89aa8e8b8a5072ab4c27e4a86869c860d2543853697fdaffb5f9f9713cdc213154f79dd75e63d1259453f45865a852c7d399930e90f253a91558a870dcf110e803196f04e58e7a5d5fdaa555ed220a47a036e6122e0c41acc11e1a972f7f314e8e5b9f14d9d70f2e6f681500084e91399f0724c9b632f16cbb20f131ee273ebb4ff0a5db12866462faf16623ff0e3e5db843dcbbb29489b30f27a144a666683c7603f9a2ff846bf67f6c2c1bc60f0f30b83138296ef1c2040a730f13f62eaf386c58a80bd9a940d509841f2e49660f950f9aaf25978546bf1bc67d86da8d4259c20813890c45fe22eb34f4d28f1f77225fa36be561b172c422b932bee89e2b8720858fb8ddc24019841d373815880c9795893f44be896658d003b6478fff5872e211b118fa366169d839a325061877f30a80767fde3b46da9ad93a8dc514b1e5534015472b7318e8996ef60b72b650fecd8514b1e10cbf7c7509435669008f30dd9e89231de3fa89bd2dde94c8043747bf9ca470facd46643a688a7b880a2b0577b10a85a4cb45e61d2cef0ef7c9e7dd41dca522b4d2381a3180388a5c13eebfd617a51a8e317737f8f889c32897f9b086269b904e5e09478b4c59638c33da986761eeb384fd0f7b90dc2ba9c2a5680066b1ed56b89aae4d245f36e2848efa466116635fc989d8139c8fd704b2c43bbfb2eca7a87c4245991b39e9aac9c76c305365bd8dcff307f2586c5d91b16f31da64caae83aab98199a4fa52aad0c6434d67f50fdcca23a80065d4178f300b582c297947f14afdeeae20e7e835816da121cd6a205c56c185e41956c41faa8c3dde0171a00b15b88793fa1bb82a35f023eaa94c009f1263a7fba469b1abb03161619505e1f292f8e3b073b6af0b70f9458c4f4d63f2d4cbf2dab83ec0e023dad20eaf0acfab77f8746b3ec59dbbf008a1faf6b0e18ab12f2f87f4e6e625ac566b8ef6bc39d326cfee3856039fb93269d6881c153b75774d7c78af904c51b22d6d79af8c3b94e67659baac921e19c0f160a7f10c8d0fed1cfd993e8a7325f0c2ecb29a4dd225f4534cd73b3dc47d7b1b00a1c3bc8f973cd838c4f53755bfb9d8f824619b9f1c7f82071265577043b060a7ae230cd6783cfb8e9b2dc4189c10d05b52d8071a975200d2b3d6e35ae20c72652a244d0244373910c9d315ba7755088ff0d5294f821dc995b8ad4c15bcbdc6036e63812a8dcd65c20bb13143dda23287c973d890cf2888bc87ff5aa131ab18b45373562eec38f462cbea16dba523e8ec500cb5cd423e1ba68db3e2bc9604d5c0255eb441eb1e90e11dca34d1006250f76f701b72d29760aba491384d4f263b97392d8fdf47c721499b66249857bd79b18614c0963632bdb1a6d12a1bc45bed22d52aaa01d0603c6c76e78ba105d3b8deb284963f41d215373f297704df49df72b2da3f6850577b9b45dfc4f0fd0574cb96d85f4cddf5362fc4014eaad1e394716f96404f14098f0da7ee90f132f918610e6010538f02db38b2ea54b6ad1b1b26cc693b66d4213a147f43adf80db638222806dbf57e968cc22c03bcc0743ec138e36682b71f8515bbee14faddd72bef9068290214c5374f0f66f603dc2493e57fefbe73b55ae2c099225c06d9d14cf334ddccbb5769da179283a3d25c5d12c51ab9ba3d121413b3ffbfe48802571242a3c196febf6793a624eb29825f0700964b90bb70ba95464f5c400e42e3fd80979d3c4f0f726240bad1cd42053019410305f0d388c37af2259879d5a21a3faf3debc1dffa5589d8d497ab4c7547a10e85a3d5637620e07101ad2c261facb135a56e697f04028f2035b3e1496f7e3366ebfce7bc13c4b42b61aecf545da05d0f410e20ebc1e5359a6349ba49fcbac23459c0621aed1030ac0074774d6d8aa76ff7cdb11a4b516b277e015fad182b6318c6e9f5d496732256cf41c763596c7a5d36e5aa7ef59f36918c282135954e9e47c39dc364ff8a41c0c5da2d3b1e9ffd04ff3857f6c91b075bb5846015a6f8e643a22d691adf0f9ea2eae175a95e49b165a2b5efe2f9bf2fdda97c9d0c0a34b02d15a11752b17c8ccd55a1d61c7d5ff149885fbf795c4fd31df", 0x1000}, {&(0x7f0000003840)="abf749f1634eb00827dfbab66a376cbe41dba54023d5312b690daf186a8b34c6c82381f056f533a8611d5641ac9f251d01d85ba01f5f513e0e648c8411cb63e54635ed2fcccee8be94e5bd9a069d12a05e1c73bbd187211a8424a0771dd088ff97021fc4a221638cafd92456206da2145eb028e7b130c55085a3ef255d34fadee524cd476e2baa7e0829bb8d6b2b3d114ae0520d7e45db24511646868769343161e3b501ede967bfabe1998b5af3416b226d837b6a8d1fde3c", 0xb9}, {&(0x7f0000003900)="d0978c481e1cbbb082bcba1835dad4c317034c81e0db4af2e75da2435004d961b7516e52269d28872ae862c629a19344599878197e9d160afcd8dda296786b3cbdccca7e9f8a1f3e6c9780e232ea72293b72513627480c1825b02b7cbd9e7c5c309372a9e307add191ce70d4fc8b4eea5865897c47ee95a51b920fa294589790a4fa52be43f2486504d96b094ab7b9f07ad6cc4714860ef6a89f93d9b6bb0ac848237133f35fb083eb319459a6bbd4c2d0a46ee3203afc13a25f3e62320777b29f9a216a68d9c01141ef87fdb393aa003f", 0xd1}], 0x3, &(0x7f0000003b00)=[@cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0x0, r7, r9}}}, @rights={{0x34, 0x1, 0x1, [r2, r10, r11, r3, r4, r14, r5, r1, r4]}}], 0x78, 0x4000000}], 0x5, 0x20040000) setsockopt$IPT_SO_SET_REPLACE(r5, 0x4000000000000, 0x40, &(0x7f0000000480)=@raw={'raw\x00', 0x201, 0x3, 0x438, 0x2c8, 0x8f, 0x1a0, 0xbe03, 0x198, 0x3a0, 0x290, 0x290, 0x3a0, 0x290, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x2a0, 0x2c8, 0x0, {}, [@common=@unspec=@bpf1={{0x230, 'bpf\x00'}, @fd={0x2, 0x0, r0}}]}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00'}}, {{@uncond, 0x0, 0x70, 0xd8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'syz0\x00', 'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x498) [ 2346.623017][T10817] tipc: Started in network mode [ 2346.627955][T10817] tipc: Own node identity 7f, cluster identity 4711 [ 2346.635103][T10817] tipc: 32-bit node address hash set to 7f 21:48:48 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000180)={0x0, 0xea60}, 0x10) getsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000000), &(0x7f0000000080)=0x4) r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000000)="2600000013003ff1eb14c1f8030322ff0f1000e3130000000939036800000000060003003a4b", 0x26) getsockopt$inet6_tcp_int(r1, 0x6, 0x3, &(0x7f00000000c0), &(0x7f0000000100)=0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) 21:48:48 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = gettid() ptrace$setopts(0x4206, r3, 0x0, 0x0) r4 = socket$unix(0x1, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$P9_RREAD(r5, &(0x7f0000000200)={0x67, 0x75, 0x2, {0x5c, "2eeb1d68db8be9b2d23fed1718a1cb6d6b0f58882be0e1e9e30245bbbf411ac5782428b79e552acdff6434d6cc2ae82288d2b2b483275540c87a49a31a9cb57380aecb57599109f5aa0092fda8cc2382e34773cfd5ef9a24443b1b52"}}, 0x67) getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000280)={'nat\x00'}, &(0x7f0000000300)=0x78) tkill(r3, 0x1e) ptrace$cont(0x18, r3, 0x0, 0x0) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r3, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r2, 0xc1105518, &(0x7f00000000c0)={{0x3, 0x1, 0x92, 0x400, 'syz0\x00', 0x6}, 0x6, 0x4, 0xffffffff, r3, 0x5, 0x442b, 'syz0\x00', &(0x7f0000000000)=['$%#,:\x00', '/+})%\'^#\x00', '/.\x00', '-!\x00', ':\x00'], 0x17, [], [0x7, 0xdc1, 0x3ff, 0xa6]}) r6 = socket$inet6(0xa, 0x3, 0x2) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000128990865928478e9d8b99c93415f86c010000000000000000001800000a14000000000a000000000000000000000000000034000000140aadbe0000000000000000000000000900000008000340000000000900020073797a3000000000140000001100010000000000000000000000000a"], 0x70}}, 0x20040801) [ 2346.920994][ C0] sd 0:0:1:0: [sg0] tag#3791 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 2346.931705][ C0] sd 0:0:1:0: [sg0] tag#3791 CDB: Test Unit Ready [ 2346.938436][ C0] sd 0:0:1:0: [sg0] tag#3791 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2346.948296][ C0] sd 0:0:1:0: [sg0] tag#3791 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2346.958106][ C0] sd 0:0:1:0: [sg0] tag#3791 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2346.967986][ C0] sd 0:0:1:0: [sg0] tag#3791 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2346.977824][ C0] sd 0:0:1:0: [sg0] tag#3791 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2346.987683][ C0] sd 0:0:1:0: [sg0] tag#3791 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2346.997676][ C0] sd 0:0:1:0: [sg0] tag#3791 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2347.007530][ C0] sd 0:0:1:0: [sg0] tag#3791 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2347.017350][ C0] sd 0:0:1:0: [sg0] tag#3791 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2347.027227][ C0] sd 0:0:1:0: [sg0] tag#3791 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2347.037113][ C0] sd 0:0:1:0: [sg0] tag#3791 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2347.046926][ C0] sd 0:0:1:0: [sg0] tag#3791 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2347.056786][ C0] sd 0:0:1:0: [sg0] tag#3791 CDB[c0]: 00 00 00 00 00 00 00 00 21:48:49 executing program 3: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="2600000013003ff1eb14c1f8030322ff0f1000e3130000000939036800000000060003003a4b", 0x26) setsockopt$CAN_RAW_JOIN_FILTERS(r0, 0x65, 0x6, &(0x7f0000000080), 0x4) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x40, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfc, 0x100010001}, 0x0, 0x7, 0x5, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r1, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], 0x14f) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, &(0x7f00000001c0)={0x2, {0x2, 0x7f, 0x1, 0xc83, 0xff80, 0x1}}) openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cachefiles\x00', 0x400880, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) prctl$PR_GET_FPEMU(0x9, &(0x7f0000000200)) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpu.stat\x00', 0x275a, 0x0) accept$inet(r0, &(0x7f0000000100)={0x2, 0x0, @dev}, &(0x7f0000000140)=0x10) ioctl$FS_IOC_RESVSP(r2, 0x40305839, &(0x7f0000000180)={0x0, 0x2, 0x0, 0x7fffffd}) 21:48:49 executing program 0: socket$inet6(0xa, 0x2, 0x0) socket$kcm(0x29, 0x0, 0x0) socket(0x1e, 0x1, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(0xffffffffffffffff, 0xc0945662, &(0x7f0000000300)={0x0, 0x0, [], {0x0, @bt={0x0, 0x3, 0x1, 0x3, 0x6, 0x9, 0x40, 0xffffffff, 0x0, 0x0, 0x1, 0x400, 0xe702, 0x6, 0x1d, 0x10, {0x5, 0x5}, 0xc7, 0xc1}}}) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1008, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r1, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0x121) socket$inet_udplite(0x2, 0x2, 0x88) dup2(0xffffffffffffffff, 0xffffffffffffffff) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x1) r3 = socket$inet6(0xa, 0x803, 0x3) getsockopt$IP6T_SO_GET_REVISION_MATCH(r3, 0x29, 0x44, 0x0, &(0x7f0000000080)) r4 = socket$inet6(0xa, 0x803, 0x3) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000080)=0xc) ioctl$UDMABUF_CREATE(r2, 0x40187542, &(0x7f00000000c0)={0xffffffffffffffff, 0x1, 0xfffff000, 0x1000}) ioctl$VFIO_IOMMU_GET_INFO(0xffffffffffffffff, 0x3b70, &(0x7f00000002c0)={0x18}) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0x18}}, 0x0) close(r0) 21:48:49 executing program 2: syz_open_dev$tty20(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) r2 = socket(0x10, 0x3, 0x0) write(r2, &(0x7f0000000000)="2600000013003ff1eb14c1f8030322ff0f1000e3130000000939036800000000060003003a4b", 0x26) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r2, &(0x7f0000000580)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000540)={&(0x7f0000000500)={0x1c, 0x0, 0x0, 0x70bd2d, 0x25dfdbfb, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x8080}, 0x20008011) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) socket$inet(0x2, 0x2, 0x0) r3 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r3, 0xc2604110, &(0x7f0000000040)={0x0, [[0x0, 0xfffffff8], [0x8], [0x7]]}) writev(r3, &(0x7f00000000c0)=[{&(0x7f00000001c0)="6614a8c7efc981bf7bd0f8de25282e70c99237a7f44c2ef0a98f547ecf583806d047b993792db7d9222bde80b59732d7bcc3adff4185ef296ab79bd47f02feeec322c3e6a7f25adff2f469b92e61a60cb69fd69fcaca41defd498302cfe513803f", 0x61}, {&(0x7f00000002c0)="20de33b1827794e52430b019e2a5dbb86e8b365ba091e9146fade248d6e58260745cd76eff1ae865ed7769cb1ef9d77948410c217f12cf2e1356a128313fb3cad1442f87d0101c9b937e73b9293988c151fa7b0d144744596a9cf60efc88a472a1f8fbc9c509", 0x66}, {&(0x7f0000000340)="d1019f2bca3ccb18407df8d9c8a2d8f1e9aa1dec2e62df13b83665d32e0813e6b9cbf620f27c3a169df925932ce543f55c23bbe264dfb5c1e450e729db8ecfcde92ada847dbe5baf7d496010dc531765cbe917eff24c0befb463c644e4cd0c448057d7c0baf25eab76", 0x69}, {&(0x7f00000003c0)="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", 0xfa}], 0x4) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="48000000240007050083cae4c2cf0658be04f300", @ANYRES32=r4, @ANYBLOB="00000000ffffffff0080000008000100636273001c000200180001"], 0x48}}, 0x0) r5 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r5, &(0x7f0000000140), 0x4924b68, 0x0) 21:48:49 executing program 5: syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip_tables_targets\x00') setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x39, 0x0, 0x8) ftruncate(0xffffffffffffffff, 0x0) close(0xffffffffffffffff) r1 = socket$inet(0x2, 0x80001, 0x0) connect$l2tp(0xffffffffffffffff, 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x1238c0, 0x0) iopl(0x0) ioctl$sock_bt_bnep_BNEPGETCONNLIST(0xffffffffffffffff, 0x800442d2, &(0x7f0000000380)={0x1, &(0x7f0000000340)=[{}]}) r2 = dup(r1) r3 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r3, 0xc2604110, &(0x7f0000000040)={0x0, [[0x0, 0xfffffff8], [0x8], [0x7]]}) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r3, &(0x7f00000002c0)={0xa}) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5eae}, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004200)=[{{0x0, 0x0, &(0x7f0000001740), 0x0, &(0x7f0000001780)=""/4096, 0x1000}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) r4 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r4, 0xc2604110, &(0x7f0000000040)={0x0, [[0x0, 0xfffffffc], [0x8], [0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]], [], [{0x0, 0x2}, {0xffffffff}, {0x0, 0xfffffffd}, {}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x1}]}) sendfile(r1, r4, 0x0, 0x8) [ 2347.401876][ C1] sd 0:0:1:0: [sg0] tag#3792 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 2347.412503][ C1] sd 0:0:1:0: [sg0] tag#3792 CDB: Test Unit Ready [ 2347.419152][ C1] sd 0:0:1:0: [sg0] tag#3792 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2347.428992][ C1] sd 0:0:1:0: [sg0] tag#3792 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2347.438757][ C1] sd 0:0:1:0: [sg0] tag#3792 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2347.448589][ C1] sd 0:0:1:0: [sg0] tag#3792 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2347.458394][ C1] sd 0:0:1:0: [sg0] tag#3792 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2347.468171][ C1] sd 0:0:1:0: [sg0] tag#3792 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2347.477972][ C1] sd 0:0:1:0: [sg0] tag#3792 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2347.478073][ C1] sd 0:0:1:0: [sg0] tag#3792 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2347.478192][ C1] sd 0:0:1:0: [sg0] tag#3792 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2347.507187][ C1] sd 0:0:1:0: [sg0] tag#3792 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2347.517017][ C1] sd 0:0:1:0: [sg0] tag#3792 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2347.526806][ C1] sd 0:0:1:0: [sg0] tag#3792 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2347.536590][ C1] sd 0:0:1:0: [sg0] tag#3792 CDB[c0]: 00 00 00 00 00 00 00 00 21:48:50 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/locks\x00', 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r1, 0xc2604110, &(0x7f0000000040)={0x0, [[0x0, 0xfffffff8], [0x8], [0x7]]}) ioctl$FITHAW(r1, 0xc0045878) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/locks\x00', 0x0, 0x0) fcntl$setlease(r2, 0x400, 0x0) preadv(r2, &(0x7f00000018c0)=[{&(0x7f0000000440)=""/135, 0xeb}], 0x1, 0x0) fcntl$setlease(r2, 0x400, 0x2) 21:48:50 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x60, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8}, @IPSET_ATTR_HASHSIZE={0x8}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x60}}, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$NS_GET_NSTYPE(r3, 0xb703, 0x0) sendmmsg$inet6(r0, &(0x7f0000005ac0)=[{{&(0x7f0000000080)={0xa, 0x0, 0x0, @remote}, 0x1c, 0x0}}, {{&(0x7f0000000000)={0xa, 0x0, 0x0, @private2, 0x3}, 0x1c, 0x0}}], 0x2, 0x0) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x200000, 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(r4, 0x84, 0x3, &(0x7f0000000140), &(0x7f00000002c0)=0x4) r5 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x40, 0x0) sendmsg$NFT_MSG_GETOBJ_RESET(r5, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB="5c000000150a010100000000000000000c0000000900020073797a32000000000900020073797a32000000000900020073797a30000000000900020073797a3200000000797a31000000000900010073797a3000000000dba36621a5db2819ff414865246df75dc6b819a4d6a66008d3dffc4d74c54481e499f2930f83f55e660000000000"], 0x5c}}, 0x20000000) [ 2348.142509][ C1] sd 0:0:1:0: [sg0] tag#3793 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 2348.153236][ C1] sd 0:0:1:0: [sg0] tag#3793 CDB: Test Unit Ready [ 2348.159816][ C1] sd 0:0:1:0: [sg0] tag#3793 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2348.169771][ C1] sd 0:0:1:0: [sg0] tag#3793 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2348.179666][ C1] sd 0:0:1:0: [sg0] tag#3793 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2348.189488][ C1] sd 0:0:1:0: [sg0] tag#3793 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2348.199305][ C1] sd 0:0:1:0: [sg0] tag#3793 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2348.209127][ C1] sd 0:0:1:0: [sg0] tag#3793 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2348.218944][ C1] sd 0:0:1:0: [sg0] tag#3793 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2348.228783][ C1] sd 0:0:1:0: [sg0] tag#3793 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2348.238587][ C1] sd 0:0:1:0: [sg0] tag#3793 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2348.248378][ C1] sd 0:0:1:0: [sg0] tag#3793 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2348.258182][ C1] sd 0:0:1:0: [sg0] tag#3793 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2348.268005][ C1] sd 0:0:1:0: [sg0] tag#3793 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2348.277829][ C1] sd 0:0:1:0: [sg0] tag#3793 CDB[c0]: 00 00 00 00 00 00 00 00 [ 2348.285683][ C1] sd 0:0:1:0: [sg0] tag#3794 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 2348.296247][ C1] sd 0:0:1:0: [sg0] tag#3794 CDB: Test Unit Ready [ 2348.302927][ C1] sd 0:0:1:0: [sg0] tag#3794 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2348.312720][ C1] sd 0:0:1:0: [sg0] tag#3794 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2348.322504][ C1] sd 0:0:1:0: [sg0] tag#3794 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2348.332288][ C1] sd 0:0:1:0: [sg0] tag#3794 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2348.342123][ C1] sd 0:0:1:0: [sg0] tag#3794 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2348.352017][ C1] sd 0:0:1:0: [sg0] tag#3794 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2348.361863][ C1] sd 0:0:1:0: [sg0] tag#3794 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2348.371647][ C1] sd 0:0:1:0: [sg0] tag#3794 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2348.381416][ C1] sd 0:0:1:0: [sg0] tag#3794 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 21:48:50 executing program 5: syz_emit_ethernet(0x7e, &(0x7f0000000000)=ANY=[@ANYBLOB="aaa6aaaaaaaaaaaaaaaaaaaa0800450000700000000000019078ac1e0001ac1414aa0b009078002c0000450000000000000000290000e0000001000000004434000300003a00000000000000000000000000ac1e0001000000000000000000000000b71414aa000000000000000000000000440c0001ac1414bb00000000c88ebed6b774e17dd803ea4bce6e2a3a6d03158b1503cb277c47487bd5f34035b13f5660cb3dbdcf955b2daf3b8f993c5f68117d9ebb97133b371592ef1e62e300ca93975bd9e05eb25d3f07366ade9202f401ef5e109cb52c671a4aa9c8ef129e55dcc7d397ed02f61b7c4c7f929f76523dc3801eb13440ebdb7d29df5ea44d65d9d2fa48931fb3456144f0110e08c970d03d259e644456b6e8f39833ffaf2d0deb193d07060d683b94bb803fe2a8fc91c784ae701919e41caf4c48892b4f435fbf9689aec2a80331cb02a300"/346], 0x0) 21:48:50 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$VFIO_CHECK_EXTENSION(r1, 0x3b65, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x36, &(0x7f0000000000)={@local, @local, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x6, 0x5}}}}}}, 0x0) socket$phonet(0x23, 0x2, 0x1) [ 2348.391161][ C1] sd 0:0:1:0: [sg0] tag#3794 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2348.400927][ C1] sd 0:0:1:0: [sg0] tag#3794 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2348.410699][ C1] sd 0:0:1:0: [sg0] tag#3794 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2348.420460][ C1] sd 0:0:1:0: [sg0] tag#3794 CDB[c0]: 00 00 00 00 00 00 00 00 21:48:51 executing program 4: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000400)='/proc/diskstats\x00', 0x0, 0x0) sendmsg$IPCTNL_MSG_EXP_NEW(r1, &(0x7f00000005c0)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000580)={&(0x7f0000000480)=ANY=[@ANYBLOB="d40000000002010100000000000000000100000308000940fffffffdb8000280060003400000000006000340000200002c000180140003002001000000000000000000000000000114000400fe8000000000000000000000000000bb06000340000400001400018008000100ac1e0101080002007f00000106000340080100001400018008000100ac1414bb08000200000000002c00018014000300fc00000000000000000000000000002114000400fe8000000000000000000000000000aa140001800800010000000000080002000a010101"], 0xd4}, 0x1, 0x0, 0x0, 0x804}, 0x4080) r2 = openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x10041, 0x0) write$sndseq(r2, &(0x7f0000000340)=[{0x24, 0x9, 0x6, 0x0, @time={0xffffffff, 0x5}, {0xe6, 0x8}, {0x0, 0x1}, @raw8={"1ed9efda18439968388b6a3c"}}, {0x9, 0x3, 0x1f, 0x1, @time={0x8, 0x1}, {0x98, 0x2}, {0x2, 0x4}, @result={0xbb20, 0xabe}}, {0x80, 0x4, 0xc, 0x1f, @tick=0x1f, {0x1, 0x80}, {0x0, 0x6}, @addr={0x4, 0x7}}, {0x5a, 0x1f, 0x4, 0x8, @tick, {0x1f, 0x3}, {0x3, 0x3}, @queue={0x7f, {0x2, 0x8}}}, {0x9, 0x20, 0x0, 0x1, @tick=0x7fffffff, {0xf9, 0x1f}, {0x9, 0x3f}, @ext={0x2a, &(0x7f0000000300)="f41f3c85aebe80900cbac690055c1bb19d36d097ac18c2fad9d77447391e0742af534fa985a427284e93"}}], 0x8c) ioctl$NBD_SET_SIZE(r1, 0xab02, 0x20) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r0, 0xc2604110, &(0x7f0000000040)={0x0, [[0x0, 0xfffffff8], [0x8], [0x7, 0x0, 0x0, 0x0, 0x4]]}) syz_emit_ethernet(0xbe, &(0x7f00000002c0)=ANY=[], 0x0) [ 2348.940046][ C1] sd 0:0:1:0: [sg0] tag#3797 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 2348.950708][ C1] sd 0:0:1:0: [sg0] tag#3797 CDB: Test Unit Ready [ 2348.957470][ C1] sd 0:0:1:0: [sg0] tag#3797 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2348.967271][ C1] sd 0:0:1:0: [sg0] tag#3797 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2348.977074][ C1] sd 0:0:1:0: [sg0] tag#3797 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2348.986848][ C1] sd 0:0:1:0: [sg0] tag#3797 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2348.996714][ C1] sd 0:0:1:0: [sg0] tag#3797 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2349.006532][ C1] sd 0:0:1:0: [sg0] tag#3797 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2349.016349][ C1] sd 0:0:1:0: [sg0] tag#3797 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2349.026160][ C1] sd 0:0:1:0: [sg0] tag#3797 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2349.035980][ C1] sd 0:0:1:0: [sg0] tag#3797 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2349.045774][ C1] sd 0:0:1:0: [sg0] tag#3797 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2349.055583][ C1] sd 0:0:1:0: [sg0] tag#3797 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2349.065391][ C1] sd 0:0:1:0: [sg0] tag#3797 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2349.075199][ C1] sd 0:0:1:0: [sg0] tag#3797 CDB[c0]: 00 00 00 00 00 00 00 00 21:48:51 executing program 2: unshare(0x2e020600) openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat(r1, &(0x7f0000000000)='./file0\x00', 0x10000, 0x4) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmat(r4, &(0x7f0000ffa000/0x4000)=nil, 0x7000) shmctl$IPC_INFO(r4, 0x3, &(0x7f0000000d00)=""/4096) shmctl$IPC_STAT(r4, 0x2, &(0x7f00000000c0)=""/131) ioctl$KVM_HYPERV_EVENTFD(r3, 0x4018aebd, &(0x7f0000000080)={0xfffffffc}) 21:48:51 executing program 5: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x2000000000000, 0x40, &(0x7f0000000000)=ANY=[@ANYBLOB="726177b9f70000000000000000000000000000000000000000000000000000000200000003000000880400000000000098000000000000009800000500000000f0030000f0030000f0030000f0030000f00300000300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000070009800000000000000000000000000000000000000000028004e46515545554500000000000000000000000000000000000000000000010000070000000000ac1414aa00000000000000000000000076657468315f746f5f626f6e6400000065716c00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001003580300000000000000000000000000000000000000005001686173686c696d697400000000000000000000000000000000000000000269705f7674693000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000fcffffff0e0000600000000000000000000000005001686173686c696d697400000001000000000000000000000000000000000276657468305f746f5f7b737200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000090000000000000000000000000000006e00000000000000000000000900000008000000000000000000000000000000480054454500000000000000000000ba60eabc545ffd22000000000000000001ac1414bb0000000000000000000000007465716c3000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x2000000000000, 0x40, &(0x7f0000000000)=ANY=[], 0x0) r3 = socket(0x10, 0x3, 0x0) write(r3, &(0x7f0000000000)="2600000013003ff1eb14c1f8030322ff0f1000e3130000000939036800000000060003003a4b", 0x26) r4 = socket$unix(0x1, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_INFO(r5, 0x80e85411, &(0x7f0000000680)=""/91) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = fcntl$dupfd(r7, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000000c0)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICLIST(r8, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000001c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="9eec004688", @ANYRES16=r9, @ANYBLOB="000426bd7000fbdbdf25050000002f00070073797374656d5f753a6f626a6563745f723a7379736c6f67645f696e697472635f657865635f743a73300000080005000a01010108000500ffffffff14000200fe8000000000000000000000000000301400020000000000000000000000ffff0a01010214000200fe88000000000000000000000000010108000500e000000214000300fe80000000000000000000000000000d"], 0xac}, 0x1, 0x0, 0x0, 0x20004000}, 0x80) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(r3, &(0x7f0000000640)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000600)={&(0x7f0000000580)={0x60, r9, 0x0, 0x70bd29, 0x25dfdbfd, {}, [@NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @ipv4={[], [], @private=0xa010100}}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @rand_addr=0x64010102}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @local}, @NLBL_UNLABEL_A_SECCTX={0x28, 0x7, 'system_u:object_r:hald_var_lib_t:s0\x00'}]}, 0x60}, 0x1, 0x0, 0x0, 0x880}, 0x1) r10 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r10, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000500)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x10801}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) 21:48:51 executing program 1: syz_emit_ethernet(0x22, &(0x7f0000000900)=ANY=[@ANYBLOB="0180c2000003aaaaaa0000140000000000009078ac141400e0000001000000000000"], 0x0) ioctl$SOUND_OLD_MIXER_INFO(0xffffffffffffffff, 0x80304d65, &(0x7f0000000000)) r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="2600000013003ff1eb14c1f8030322ff0f1000e3130000000939036800000000060003003a4b", 0x26) connect$l2tp(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) set_robust_list(&(0x7f0000000100)={0x0, 0x2, &(0x7f00000000c0)={&(0x7f0000000080)}}, 0x18) 21:48:51 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000140)={0xf18, 0x6}, 0x8) r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000000)="2600000013003ff1eb14c1f8030322ff0f1000e3130000000939036800000000060003003a4b", 0x26) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="c8000000", @ANYRES16=r2, @ANYBLOB="04002dbd7000fddbdf250400000008000600faffffff08000400060000006400018008000500020000001400030000000000000000000000000000000000060004004e230000090006006e6f6e65000000000c0007003800000000000000060001000a00000014000300ff020000000000000000000000000001060002006c0000003000028006000e004e22000008000700020000001400010020010000000000000000000000000001080005000200000008000400000000800800060006000000f3b406be9c4224daa9215a8537cffd7b8569d69da70532f3"], 0xc8}, 0x1, 0x0, 0x0, 0x4040}, 0x1) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 21:48:51 executing program 0: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="2600000013003ff1eb14c1f8030322ff0f1000e3130000000939036800000000060003003a4b", 0x26) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f0000000300)={0x9f0000, 0x9, 0x0, 0xffffffffffffffff, 0x0, &(0x7f00000002c0)={0x980909, 0x8, [], @p_u8=&(0x7f0000000240)=0x7f}}) ioctl$DRM_IOCTL_MODE_GETFB(r1, 0xc01c64ad, &(0x7f0000000340)={0x5a, 0x3f, 0x1, 0x6, 0x81, 0x5, 0x5}) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000180), &(0x7f0000000200)=0x4) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000006e000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f00000000c0)="20e06767f26e0f22e06766c7442400007000006766c7442402050000006766c7442406000000000f01d10f01c80f01c326641f01cf0f41d566b9ae0b000066b80000000066ba000080801a301a30af3b3b0f01c9", 0x54}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000140)="bad004ec0f4188de1f738cf20f2a00bad10466b8f100000066ef0f20d86635080000000f22d8f30f09b82f000f00d89a281b6800", 0x34}], 0x1, 0x0, 0x0, 0x0) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$KVM_RUN(r4, 0xae80, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x6}]}) 21:48:51 executing program 4: r0 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$key(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000240)={0x0, 0xfffffe7a}}, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(r0, 0x8983, &(0x7f0000000000)={0x6, 'syzkaller1\x00', {0x434}, 0x1}) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0xf8, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xff0f}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x44}}, 0x0) 21:48:51 executing program 5: socket(0x0, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x4000050) r0 = syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x1, 0x2) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000040)={0x0, @in6={{0xa, 0x0, 0x0, @mcast2}}, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0) ioctl$SNDCTL_DSP_NONBLOCK(r0, 0x500e, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0xc0386106, &(0x7f00000000c0)) socket(0x15, 0x5, 0x100) 21:48:51 executing program 2: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') lseek(r3, 0xffffffffffbffffc, 0x0) write$binfmt_elf32(r3, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], 0x571) ioctl$SIOCPNADDRESOURCE(r3, 0x89e0, &(0x7f0000000080)=0xfffffffa) splice(r0, 0x0, r2, 0x0, 0xffff, 0x0) r4 = socket$inet(0x2, 0xa, 0x0) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r8}]}}}]}, 0x3c}}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) [ 2350.090056][T11010] device macvtap1 entered promiscuous mode [ 2350.096059][T11010] device virt_wifi0 entered promiscuous mode 21:48:52 executing program 1: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000240)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) r3 = socket$inet6(0xa, 0x40000080806, 0x0) listen(r3, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$unix(0x1, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r0, r7, &(0x7f0000fd9000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) [ 2350.286166][T11010] device virt_wifi0 left promiscuous mode 21:48:52 executing program 5: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) write$P9_RVERSION(r0, &(0x7f0000000000)={0x15, 0x65, 0xffff, 0x6, 0x8, '9P2000.L'}, 0x15) ioctl$UFFDIO_UNREGISTER(0xffffffffffffffff, 0x8010aa01, &(0x7f0000000040)={&(0x7f0000ffd000/0x2000)=nil, 0x2000}) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x58, r1, 0x3cd6a1af07e20bd0, 0x70bd2a, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xd57a}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xfffffff7}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x6}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x200}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x5}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x5}]}, 0x58}, 0x1, 0x0, 0x0, 0x20000005}, 0x804) getegid() r2 = getpgrp(0xffffffffffffffff) r3 = getpgid(0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000380)=0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000400)={0x0, 0xffffffffffffffff, 0x0, 0x0, &(0x7f00000003c0), 0xffffffffffffffff}, 0x30) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000440)=0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000480)={0x0, 0x0}) clone3(&(0x7f0000000500)={0x84008000, &(0x7f0000000200), &(0x7f0000000240), &(0x7f0000000280), {0x5}, &(0x7f00000002c0)=""/9, 0x9, &(0x7f0000000300)=""/122, &(0x7f00000004c0)=[r2, r3, r4, 0x0, r5, r6, r7], 0x7, {r0}}, 0x58) sendmsg$IPVS_CMD_NEW_SERVICE(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000640)={&(0x7f00000005c0)={0x74, 0x0, 0x100, 0x70bd25, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DAEMON={0x58, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'gretap0\x00'}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x9}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x9}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @private=0xa010100}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x40}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x80}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e24}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x6}]}, 0x74}, 0x1, 0x0, 0x0, 0x20008000}, 0x44001) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/loop-control\x00', 0x8000, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000700)=0x0) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r8, 0x401, &(0x7f0000000740)=""/47) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x800) ioctl$UI_SET_MSCBIT(0xffffffffffffffff, 0x40045568, 0x2a) write$RDMA_USER_CM_CMD_JOIN_MCAST(0xffffffffffffffff, &(0x7f0000000840)={0x16, 0x98, 0xfa00, {&(0x7f0000000780), 0x2, 0xffffffffffffffff, 0x1c, 0x1, @in6={0xa, 0x4e23, 0x9, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0xa50}}}, 0xa0) 21:48:53 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x15) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000040010000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd000000100001000b0c10000000000000000000", 0x58}], 0x1) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x38, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x24, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x5, 0x4}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}]}, 0x38}}, 0x0) sendmsg$TIPC_NL_NODE_GET(r0, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000040)={&(0x7f0000000a00)={0x33c, r2, 0x2, 0x70bd2c, 0x25dfdbfc, {}, [@TIPC_NLA_SOCK={0x7c, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x80}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x703253a8}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x8}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x5}, @TIPC_NLA_SOCK_CON={0x4c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x5}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x7806}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0xcd}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x3ff}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x8}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x9}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x2}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x400}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x7}]}]}, @TIPC_NLA_LINK={0x28, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}]}, @TIPC_NLA_MEDIA={0x40, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xce}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffff}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}]}, @TIPC_NLA_MEDIA={0x14, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x4}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}]}]}, @TIPC_NLA_NET={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x1ff}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x8001}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x3}]}, @TIPC_NLA_MON={0x34, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x47cb}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x2}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xfd}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}]}, @TIPC_NLA_MEDIA={0xc0, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}]}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x20}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1cc}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80000000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1000}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_PUBL={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x8}]}, @TIPC_NLA_SOCK={0x10c, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x44, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x2}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0xffffff7f}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0xff}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x4}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x5}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0xffff3b0d}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x4}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x8}]}, @TIPC_NLA_SOCK_CON={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x6}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x7}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x8}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x60}]}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xe00}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_CON={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x9}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0xd6}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x6}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0xba}]}, @TIPC_NLA_SOCK_CON={0x44, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0xfffffffd}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0xfffffff9}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x8001}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0xfffffffd}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x1}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1000}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x2a6c}]}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x137}, @TIPC_NLA_SOCK_CON={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x10001}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x4}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x9}]}]}]}, 0x33c}, 0x1, 0x0, 0x0, 0x20040080}, 0x801) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) r7 = socket(0x10, 0x2, 0x0) recvmmsg(r7, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0xa48}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f00000024c0)=""/4096, 0x1048}, {&(0x7f0000000400)=""/120, 0x1aa}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0xfffffee4}, {&(0x7f0000000340)=""/9, 0xc1}], 0x5, &(0x7f0000002400)=""/191, 0x1f9}}], 0x4000000000001de, 0x0, &(0x7f0000003700)={0x77359400}) sendto$inet6(r7, &(0x7f0000000000)="1c0000001200050f0c1000000049b276062f763e04000a0006000000", 0x1c, 0x0, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c00020008000100010000004ae1557ca6f4802e4db674f5047d5bf9546f0fb245e0241d3a36a2f270de1fa31db274877efc5b104e6bb0d13cae3c6a07ce61a4dd9477e3aa4bf40c992290"], 0x3c}}, 0x0) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)=ANY=[@ANYBLOB="5000000010001fff000000000008000000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES32, @ANYBLOB], 0x50}}, 0x0) sendmsg$nl_generic(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)={0x5c, 0x23, 0x829, 0x0, 0x0, {0x2804, 0xe00000000000000}, [@typed={0x45, 0x11, 0x0, 0x0, @binary="b658dbadc7675083ba3ad947759746ae57ab7072f5194a317794e0c21a2b76b4765fd6d886f9972aff80459d01287aaebb0f50bed2ddc5c4e854b1ac4381d85937"}]}, 0x5c}, 0x1, 0x60}, 0x0) 21:48:53 executing program 0: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r0, 0xc2604110, &(0x7f0000000040)={0x0, [[0x0, 0xfffffff8], [0x8], [0x7]]}) pread64(r0, &(0x7f0000000140)=""/239, 0xef, 0x5) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000000)={r5}, 0x8) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f00000004c0)={r5, 0x5}, &(0x7f0000000500)=0x8) socket(0x10, 0x2, 0x0) r6 = dup(r1) sendmsg$nl_route_sched(r6, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@gettaction={0x20, 0x32, 0x6bdd3c08e881e1ee, 0x0, 0x0, {}, [@action_gd=@TCA_ACT_TAB={0xc, 0x1, [{0x8, 0x1c, 0x0, 0x0, @TCA_ACT_KIND={0x4}}]}]}, 0x20}, 0x1, 0x0, 0x0, 0x4801}, 0x0) ioctl$KVM_SET_FPU(r3, 0x41a0ae8d, &(0x7f0000000300)={[], 0x1, 0x9, 0x3, 0x0, 0x0, 0x4000, 0x2, [], 0x1ff}) 21:48:53 executing program 3: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x20, 0x1407, 0x1, 0x0, 0x0, "", [{{0x8, 0x8}, {0x8}}]}, 0x20}}, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r1, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) bind$pptp(0xffffffffffffffff, 0x0, 0x0) r2 = socket(0x40000000015, 0x5, 0x0) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r2, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendmsg$kcm(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)=[{0x0}, {0x0}, {&(0x7f0000000180)="d8", 0x1}], 0x3, &(0x7f0000000780)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00'], 0x10}, 0x0) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000000)={r4}, 0x8) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r2, 0x84, 0x1b, &(0x7f0000000040)={r4, 0x26, "723d23fd71b56a0b940532e9299edd7e487881668370f2aa39dd456c78ab9f85eeed48a1c869"}, &(0x7f0000000080)=0x2e) bind$tipc(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)=[{0x0}], 0x1}, 0x0) setsockopt$MISDN_TIME_STAMP(0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000000), 0x4) 21:48:53 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe6a, &(0x7f0000000180)=[{0x0}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000280012000c24799de9a57e92ae09fde3b9b279d56800000400006e64000200140008000effdf0000009834a28f20100d3f7d5fd9184aba5a966a49491a8f5a6959ca41abe5d631511f0485a8c279c256d51cc4b9edf6cf9d7aa7f6376beee4a2580b39814881be20698bcb2f951395e18d3b2d7cb973c2c1ec6b6be949114f161f99d2fbd70b98f2fa03cfeefb07664ff039b92dc6c961df5542f036cb8bcef6cea0c5072479766e746d7f7829fb98060125cd5d470370f1c1dd7dd9ce272744173d700eacd0b0b8a3fbc7e6c6bd5751d9a3dc5b0000000000"], 0x48}}, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f0000000080)='batadv0\x00') [ 2351.346836][T11062] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.5'. [ 2351.350728][T11064] netlink: 'syz-executor.3': attribute type 8 has an invalid length. [ 2351.420074][T11064] netlink: 'syz-executor.3': attribute type 8 has an invalid length. 21:48:53 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x6f}, [@exit]}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) [ 2351.521106][T11062] netlink: 'syz-executor.5': attribute type 10 has an invalid length. [ 2351.529585][T11062] netlink: 'syz-executor.5': attribute type 10 has an invalid length. [ 2351.540313][T11067] netlink: 'syz-executor.5': attribute type 10 has an invalid length. 21:48:53 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000)='/dev/nullb0\x00', 0x101802, 0x0) r3 = dup(r2) syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x4, 0x200100) fadvise64(r2, 0x0, 0x0, 0x1) sendfile(r2, r3, 0x0, 0x80006) 21:48:53 executing program 4: openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000002540)='/dev/vhost-vsock\x00', 0x2, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x406, r0) r2 = socket$unix(0x1, 0x2, 0x0) r3 = fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0xffffffffffffffff) r4 = gettid() ptrace$setopts(0x4206, r4, 0x1, 0x0) tkill(r4, 0x1e) ptrace$cont(0x18, r4, 0x0, 0x0) ptrace$setregs(0xf, 0x0, 0x4cec, &(0x7f00000000c0)) ptrace$cont(0x20, r4, 0xfffffffffffffffc, 0x0) write$cgroup_pid(r3, &(0x7f0000000080)=r4, 0x12) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x4000040) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, 0x0) r5 = socket$unix(0x1, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x100400200) ioctl$VHOST_GET_VRING_BASE(r1, 0xc008af12, &(0x7f0000000040)) write$cgroup_type(r6, &(0x7f0000000000)='threaded\x00', 0x9) [ 2351.592766][T11071] netlink: 'syz-executor.5': attribute type 1 has an invalid length. 21:48:53 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000089a173d2000000", @ANYRES32, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000640)=ANY=[@ANYBLOB="3800000024000705000000400787dea40100dfbbb9a2a30005001e00", @ANYRES32, @ANYBLOB="00000000ffe9ffffff000000000900010068667300000000000800028deb9c507067734bd5a9c2b7cfc307448dcae76d980deb9ed9e90c69e904519267886245723028889abddcf641281f601c2140efff08454cb1eb89296dda037ea3411a8eda5d229b8ef8a7abfdb17f4ee170835677ea796a4dfbc9"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtfilter={0x58, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {}, {0xb6ea6f9b087d72b3}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x28, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x1c, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_ERSPAN={0x14, 0x3, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_ERSPAN_VER={0x21, 0x1, 0x1}, @TCA_FLOWER_KEY_ENC_OPT_ERSPAN_INDEX={0x8}]}, @TCA_FLOWER_KEY_ENC_OPTS_ERSPAN={0x4}]}, @TCA_FLOWER_KEY_ENC_OPTS_MASK={0x8, 0x55, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_ERSPAN={0x4}]}]}}]}, 0x58}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000280)={@initdev={0xfe, 0x88, [], 0x1, 0x0}, @rand_addr=' \x01\x00', @private1={0xfc, 0x1, [], 0x1}, 0x90000000, 0x5, 0x20, 0x100, 0x8001}) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = socket(0x10, 0x803, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000340)={0x0}, 0x1, 0x0, 0x0, 0x1}, 0xc080) r4 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) close(r1) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000480)=ANY=[@ANYBLOB="34000000100001440000000000000000000000006d90c72dd4b1c3a7c913dd124477f077d129ea3f3425ee8f5147a83658aaaa5f1dda2e8c74a55f11f61b51befb076b4aa2f0267816de8ee7a8da208b7c8c03a769dfdf0ab6494c4a4e9d0ec0ab5b411d9ef8e2820d8a132f84749d1680a7981e68b4f293a0d80b1892b643852cbfc762b2ae5a72a284f94c5b1935b9c54b86e35d24278e7c42eeb8c9a8bac30be89f6189beabddcd76a61e22af9cf2fbb0c6ec8af0807b3623928dd21f72703172feaa672c72f2a7df921f929e898466d5cae8a367a8b7e091c7418e7773", @ANYRES32=r7, @ANYBLOB="0000000000000000140012800b000100627269646765000004000280"], 0x34}}, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f00000003c0)=ANY=[@ANYRES64=r5], 0xfffffecc) splice(r0, 0x0, r1, 0x0, 0x8001, 0x0) [ 2351.722369][T11071] bond13 (uninitialized): Released all slaves [ 2351.795205][T11067] netlink: 'syz-executor.5': attribute type 10 has an invalid length. 21:48:53 executing program 0: rseq(&(0x7f0000000040), 0xffffffffffffff96, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000000c0)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICLIST(r2, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000001c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="9eec004688", @ANYRES16=r3, @ANYBLOB="000426bd7000fbdbdf25050000002f00070073797374656d5f753a6f626a6563745f723a7379736c6f67645f696e697472635f657865635f743a73300000080005000a01010108000500ffffffff14000200fe8000000000000000000000000000301400020000000000000000000000ffff0a01010214000200fe88000000000000000000000000010108000500e000000214000300fe80000000000000000000000000000d"], 0xac}, 0x1, 0x0, 0x0, 0x20004000}, 0x80) rseq(&(0x7f0000000000), 0x20, 0x100000001, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000480)=ANY=[@ANYBLOB="3800000024000705aa9774ce06d46a5db12e093ed1875cc70000004007a2a30005000000e0f9ec48e0173c3a49376388162a8804d96a7045bafbfeb0eff4c24adbe0dd8d4ce1017857fb58c2e17aed5704338d985c9b10000000000000000024fc9bc912c4661d04177a45c6", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB='8\x00\x00\x00,\x00%\r\x00'/20, @ANYRES32=r4, @ANYBLOB="00001000000000000f00000008000100070de792390a391b577e859f8177b61218345da6a638507244aeff753332000c0002000800040004000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)=@gettclass={0x24, 0x2a, 0x10, 0x70bd27, 0x25dfdbfd, {0x0, 0x0, 0x0, r4, {0xc, 0xe}, {0x6, 0xfff2}, {0x6, 0xfff3}}, ["", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x40001}, 0x538536668101e9c8) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=ANY=[@ANYBLOB="680000001000f2040017000000000000000000006a3684daffa60e9205a320ff6ae5b7140ef9390ac3995b71433794decb0ae1831734eb482c48ba0a0b116851522e94db679c5a7f9b5d1bc183e8c94c335bb6d09fa6796fda92823e02fdf649719a5e24218a445316c2", @ANYRES32=0x0, @ANYBLOB="2b03000000000000380012800b00010067656e65766500002800028005000300090000000800010001000000140007000000000000000005000000000000000108000500", @ANYRES32=r7, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r7, @ANYBLOB], 0x68}}, 0x20000040) [ 2351.843622][T11073] bond7: (slave veth151): Enslaving as an active interface with an up link 21:48:54 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/timer\x00', 0x202000) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TIOCGDEV(r1, 0x80045432, &(0x7f0000000080)) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000140)=@updpolicy={0xc4, 0x19, 0x1, 0x0, 0x0, {{@in6=@ipv4={[], [], @multicast2}, @in=@local, 0x0, 0x0, 0x0, 0x0, 0xa}}, [@sec_ctx={0xc, 0x8, {0x8}}]}, 0xc4}}, 0x0) [ 2351.973371][T11067] netlink: 'syz-executor.5': attribute type 10 has an invalid length. [ 2352.107924][T11067] netlink: 'syz-executor.5': attribute type 10 has an invalid length. [ 2352.150818][T11062] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.5'. 21:48:54 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SYS_GET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000440)={0xff79, 0x1406, 0x330, 0x0, 0x200}, 0x10}}, 0x20040800) [ 2352.191389][T11101] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. [ 2352.212975][T11102] netlink: 'syz-executor.5': attribute type 10 has an invalid length. 21:48:54 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x1da) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) chdir(&(0x7f0000000280)='./file0\x00') r0 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x27) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r0, 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x40046629, &(0x7f0000000200)) 21:48:54 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$mice(0xffffffffffffff9c, &(0x7f0000000080)='/dev/input/mice\x00', 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x233) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000300)='sit0\x00', 0x10) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0xdf5, 0x21f6}, 0x14) r4 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f00000014c0)=ANY=[], 0xfffffebc) splice(r0, 0x0, r3, 0x0, 0xb00, 0x0) syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x9, 0x900) 21:48:54 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b40500000000000071107b000000000004000000000000009500000100000000"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000080), 0xfffffffffffffffb}, 0x48) r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="2600000013003ff1eb14c1f8030322ff0f1000e3130000000939036800000000060003003a4b", 0x26) getsockname$l2tp(r0, &(0x7f00000000c0)={0x2, 0x0, @empty}, &(0x7f0000000100)=0x10) r1 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r1, 0xc2604110, &(0x7f0000000040)={0x0, [[0x0, 0xfffffff8], [0x8], [0x7]]}) signalfd(r1, &(0x7f0000000140)={[0x2]}, 0x8) 21:48:54 executing program 5: r0 = memfd_create(&(0x7f0000000140)='#em3#/\x00n\xaa\xaa\xe4\x01U\x8b\xc2\f\x03\x19\x9c\x8e\xcb\x90\x00\x00\xaegQ\x0e\x94\\y\x0fU2@\'\x8a\x80\x00$\x12\xfc\xe4.)\x9b\xf2@\xf0\xe0\xdb\x1f\xe6\xb4gcg,\"\x1dD4\x17\xc0\xe6\b\x00\x00\x00\x00\x00\x00\x00vob/~\xc2\xdd\x84\x1cVJ\xf0\xear \xff\xf1\xdem\x9c\xfa\xb4\x17\xa8z\x19\xebl\x17\x84\xd2\x86\xbf\x89.\xd7q\xbb\x7fN\xd1\r%;%\xb5\"\xe4\xf1x2\x8a\x19p\x04\\\xaa-\x93\xd1\xc4 )\xbf\x8c\x19\r\x81j\x88d\x9d5\x97\x15\xf0\xab\x86\x90k\x10\xcer\x14\xe0a\xaf\xab\xfe\xd9V\x19\xa5d\x16\x8e]:3\xff\t\xe6\xf7\xb3\xbf\x8e\xc0\xe8\xefd\x88\xddz\xa25)\x17\xef\xfb4\xff\xdb\t\x8e\xeb\x1d|\xf9\x14\xc7\v\xa8\x89\xdb A\xbaBAj\xfe\x18\xc3-+\xd6\xb0K\xee\x1b+\xc7lA\x84\xa6\xfe\x8bU<&\x1a\xe7m\x86\xb7\xa1A\xf9\x02S;C\x99\a.$K\xe8] \x87A[y\xdc\x14\f\xcet\x00\x1f\x0f\xef\xca\xcfz\x7f\an0\xebB\xb8}&\xdd\xc9\x12?\xc7zL\x01\r-~\xaa\x80\xec\xc7\xf1\xdf\xf8\x80\\\x1c8\xfe\xc4\xe3\xb0\x90\xcb\x8b1r\x94\x85\xda\xa3\xe1\xc3\x84\x8c\xc9+\xad\x81Ks\xba\xbbC6\xd6\x13\xb5\xe086EzD\x18\xd5\x16\x88E\xc6\xf0A9\xf1u\xb3\x85\x02\x12\\Sp\xf4\x9a\xe8\x96^\xf8|}\xb4\xa8Ao3\x0f\xe6\xa8K\x12\b}\xff\xcb{\xc6\xf6\xb4\x8b\xb6\xa8p\xf2\x90\x03\xd6\xb2\xd6Y\xf2\x91\xc2\xeb\"\\\xa70k\x9f\x9b-1\xe3\x17\x04\xb0\xdc\x0fk\x11\xe1\x9a\a\x16\xb7\x9baom\xd60\x80P!m\x88\xfa\x1e`\x84$\xfc\xd7\xf5^X\x98[}\x032\xb6\b\x9b\xcc\x94Vp\xa5\xcd(\xab\xb6\x95sR\xab\xfc\x8c\'\x9c\x16Q\xad\xbc\xb04%\xb7\xe5\x14\xb1`\x87#X\\W`;\'_4\xc5\xc9\x921<\xd9\xad\x9f\x12@!\xfaI\x88\xab\xef\x86\xe9\a>\xdd7\xb7\x8e\x9c;-o\xc9\xec_|\x02\xc8Ru\x95\xa8\xc8\x14\xcb\xd1nK\xd8\xb9\x0e\x9bA\xed\xbcs\x1fS\r\x12O\x83\x15\xcb(\xdb\xb1S\x1f%\x04\x9a\xa0l\xa3}\xe7r\xf7\x1d_\xba\x8aeh;FA\xcdN#\xfb\xb0\xf2\x1e\x0e#J\xd0hB<\xc0\x82A0)p\xe7&B\x82\x83\x83\xd14\x01\xef\x1b\xa9\x1d\x1efM \x1d\x8e,\x0f\x86(1\xd6l\xd2\x8f\xb0\xd4\xb5\x1ae\xc1p0U\xb8\xb2\x9a\xcbA\x80\xbf\x00'/644, 0x0) sendmsg$IPSET_CMD_SWAP(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000400)={&(0x7f0000000100)={0x20, 0x6, 0x6, 0x201, 0x0, 0x0, {0x5}, [@IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz1\x00'}]}, 0x20}, 0x1, 0x0, 0x0, 0x841}, 0x4c085) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8010002}) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x1, 0x12, r0, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) ioctl$sock_inet_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000080)) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getdents(r2, &(0x7f0000000040)=""/40, 0x28) syz_open_procfs(0x0, &(0x7f0000000180)='ns\x00') 21:48:54 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) ioctl$USBDEVFS_IOCTL(r2, 0xc0105512, &(0x7f0000000000)=@usbdevfs_disconnect={0x8}) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r1, 0x660c) r3 = socket$unix(0x1, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$USBDEVFS_CLAIM_PORT(r4, 0x80045518, &(0x7f0000000180)=0x12) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000040)="48590952245ad36d58d5f79b9ad39bf7fd6adbb8c64c42141b56eb92379d138b991d15b1f378ec1181c15f8d41dfc027adc422465e83c7a45ef40226ccb4b23e1f1ae3dde08f2a0f71e88f78f9d24ccaf554d13ddb6341c946222305291c0c60af85347b759b", 0x66) r5 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r5, 0xc2604110, &(0x7f0000000040)={0x0, [[0x0, 0xfffffff8, 0x0, 0xfffffffd, 0xfffffffd, 0x0, 0xfffffffc], [0x8, 0x0, 0x7], [0x7, 0x0, 0x0, 0xeb16]], [], [{}, {}, {}, {}, {}, {}, {}, {0x0, 0x9}, {0x1}, {0x1}, {0xffff281d}, {0x0, 0x9}]}) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vga_arbiter\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x8, 0x3, &(0x7f0000000140)=ANY=[@ANYRESOCT, @ANYRESHEX=r5, @ANYRESDEC], &(0x7f00000000c0)='GPL\x00', 0xfff, 0x1000, &(0x7f000062b000)=""/4096, 0x40f00, 0x0, [], 0x0, 0x3, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) r6 = socket$unix(0x1, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_MIGRATE_ID(0xffffffffffffffff, &(0x7f00000003c0)={0x12, 0x10, 0xfa00, {&(0x7f0000000300), 0xffffffffffffffff, r7}}, 0x18) 21:48:54 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x9c}, [@ldst={0x3, 0x0, 0x3}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VT_SETMODE(r1, 0x5602, &(0x7f0000000080)={0x7f, 0x2, 0x4, 0x8000, 0xffff}) 21:48:55 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r1, &(0x7f00000001c0)={0xa, 0xce20}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r3, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r5, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r5, &(0x7f00000001c0)={0xa, 0xce20}, 0x1c) r6 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r6, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r6, &(0x7f0000000080)={0xa, 0xce20, 0x0, @local, 0x4}, 0x1c) r7 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r7, &(0x7f00000001c0)={0xa, 0xce20}, 0x1c) r8 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r8, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r8, &(0x7f00000001c0)={0xa, 0xce20}, 0x1c) r9 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r9, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r9, &(0x7f00000001c0)={0xa, 0xce20}, 0x1c) r10 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r10, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r10, &(0x7f00000001c0)={0xa, 0xce20}, 0x1c) r11 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r11, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r11, &(0x7f00000001c0)={0xa, 0xce20}, 0x1c) r12 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r12, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r12, &(0x7f00000001c0)={0xa, 0xce20, 0x0, @private0={0xfc, 0x0, [], 0x1}}, 0x1c) r13 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r13, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r13, &(0x7f00000001c0)={0xa, 0xce20}, 0x1c) r14 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r14, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r14, &(0x7f00000001c0)={0xa, 0xce20}, 0x1c) 21:48:55 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x1, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000040)) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000780)=""/4096, 0x1000}], 0x1) read$dsp(r0, &(0x7f0000000000)=""/80, 0x50) r1 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r1, 0xc004500b, 0x0) ioctl$SNDCTL_DSP_SPEED(r1, 0xc0045002, &(0x7f0000000080)=0x2) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r2, 0x29, 0x41, &(0x7f00000001c0)={'raw\x00', 0xa5, "11f9cf388d9c2fdedee50e9c7a6d9b0a505d78f45be6f85229df6a23ec895aa2a06e0f577c50e463aa2b08bcf8cd9ef44d1c9966af4fa28c63390af3863fa1be9109055c21b873101f004a9d8d83d0da80b017476a4bd98a57dbffe1b8809d7cf0353bac7aaee2d3d8ccad7e021cfafaf3fb58af1d4f26677481a73aca5e16011c9f488a563ece3d310506f26d55ad90e8a0f5beabf7fd5a2c5019f50454e4ba4128cfa174"}, &(0x7f00000000c0)=0xc9) 21:48:55 executing program 2: r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000080)='threaded\x00', 0xfffffe58) socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) dup2(0xffffffffffffffff, 0xffffffffffffffff) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xb7e2}, 0x0, 0xfffffffffffffffb, 0xffffffffffffffff, 0x0) r2 = gettid() process_vm_writev(r2, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x2, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, 0x0, 0x0) 21:48:55 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="600000000906018100deffffffffffffff00060005000100060000fd100008800c00078008aa0940fe0000040900020073797a3000000000080009"], 0x1}}, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_GET_REGS(r4, 0x8090ae81, &(0x7f0000000140)) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x47fe2, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) listen(r5, 0x0) syz_emit_ethernet(0x3e, &(0x7f0000000200)={@local, @dev, @val={@val={0x9100, 0x2, 0x1, 0x3}, {0x8100, 0x7, 0x1, 0x2}}, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @empty, @empty}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10, 0x1000}}}}}}, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0xa8) 21:48:55 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c13e9966ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x25}], 0x1, 0x0, 0x0, 0x0) ioctl$TCSETXW(0xffffffffffffffff, 0x5435, &(0x7f0000000040)={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x1515], 0x9}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = socket$inet(0x2, 0x80001, 0x84) prctl$PR_GET_UNALIGN(0x5, &(0x7f0000000180)) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x14, 0x4, 0x1, 0x5}, 0x14}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x53d, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 21:48:55 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000380)=@newlink={0x58, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_VFINFO_LIST={0x30, 0x16, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, [@IFLA_VF_MAC={0x28, 0x2, {0x0, @local}}]}]}]}, 0x58}}, 0x0) ioctl$sock_SIOCGSKNS(r2, 0x894c, &(0x7f0000000300)=0x5) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0x375) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000cc0)=[{&(0x7f0000000580)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000b80)=[{&(0x7f0000000600)="31a8a74c68e0576d9cd0c4741a0f6839f84fc6baa465a3f1153fbe538f25a929d282536660351a3581028e66de385e10e131124fe3f5ba72073e2d3c3f96cfb6d13ca9b9c6d5a0fee2b32c81839ef87b1843cf32bb270e925b79761d84da87242cd3d97cf159acc29f558ec395850eaaaa9061726fb30646066dd00503f0eec9f7c956570dddedbf0e6692cbf6427e52855de62360ab42e3", 0x98}, {&(0x7f0000000800)="d0a5fa7f0cb087dc535dfdf450ae158bbc5c6c79303c3eebd9d824d333f53078f9f6cb8e76f8", 0x26}, {&(0x7f0000000900)="525ff4c0d7782b41717deb7f1afff48415cd28092b64355e883331de6f58ce5273b3e1cbffb5419e1dafbd06fbfba3cc1b091df7424a9f5f4d0889a1936f8c8df12585d15a2acb32e1694bfaa185709d39e8fc7e37f393305d8fe04e2c5a8fb5f787a2b21a23a4ae7409ecbb499c02937c5fb32383c1a40c454e63d53179ad14101cada44359d2bc9227", 0x8a}, {0x0}, {&(0x7f0000000ac0)="399d0210dcdacdcfc962b6b1e6a648c706b138082fe892fc7182d998a8ebe7434ed827118dfae41d466b687c54ee7de1a1a7d161c69189c18fa3e6725fb232affdeeeb5f00512d184d7742481fe79bc233f329b9d0d4208db657723a2c2808f0d046a1e794ee44e6fa84bb4588f7797bb32979da462f5021d24ebe82b2a26e871ee8916b24b21ad7ed57a55b9f9157f37f335379b3acef4f56e9b3b95fb732e294f61e226657dd1c9ffe29f78b589084a5", 0xb1}], 0x5, &(0x7f00000003c0)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=r3, @ANYRES32, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="3028b179d501000000", @ANYBLOB, @ANYRES32, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="9012169d0c"], 0xa8}], 0x1, 0x0) r4 = gettid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0x375) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000cc0)=[{&(0x7f0000000580)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000b80)=[{&(0x7f0000000600)="31a8a74c68e0576d9cd0c4741a0f6839f84fc6baa465a3f1153fbe538f25a929d282536660351a3581028e66de385e10e131124fe3f5ba72073e2d3c3f96cfb6d13ca9b9c6d5a0fee2b32c81839ef87b1843cf32bb270e925b79761d84da87242cd3d97cf159acc29f558ec395850eaaaa9061726fb30646066dd00503f0eec9f7c956570dddedbf0e6692cbf6427e52855de62360ab42e3", 0x98}, {&(0x7f0000000800)="d0a5fa7f0cb087dc535dfdf450ae158bbc5c6c79303c3eebd9d824d333f53078f9f6cb8e76f8", 0x26}, {&(0x7f0000000900)="525ff4c0d7782b41717deb7f1afff48415cd28092b64355e883331de6f58ce5273b3e1cbffb5419e1dafbd06fbfba3cc1b091df7424a9f5f4d0889a1936f8c8df12585d15a2acb32e1694bfaa185709d39e8fc7e37f393305d8fe04e2c5a8fb5f787a2b21a23a4ae7409ecbb499c02937c5fb32383c1a40c454e63d53179ad14101cada44359d2bc9227", 0x8a}, {0x0}, {&(0x7f0000000ac0)="399d0210dcdacdcfc962b6b1e6a648c706b138082fe892fc7182d998a8ebe7434ed827118dfae41d466b687c54ee7de1a1a7d161c69189c18fa3e6725fb232affdeeeb5f00512d184d7742481fe79bc233f329b9d0d4208db657723a2c2808f0d046a1e794ee44e6fa84bb4588f7797bb32979da462f5021d24ebe82b2a26e871ee8916b24b21ad7ed57a55b9f9157f37f335379b3acef4f56e9b3b95fb732e294f61e226657dd1c9ffe29f78b589084a5", 0xb1}], 0x5, &(0x7f00000003c0)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=r5, @ANYRES32=r4, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="3028b179d501000000", @ANYBLOB, @ANYRES32, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="9012169d0c"], 0xa8}], 0x1, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000340)='system.posix_acl_default\x00', &(0x7f00000004c0)={{}, {0x1, 0x7}, [{0x2, 0x4}, {0x2, 0x1}, {0x2, 0x6}, {0x2, 0x1}, {0x2, 0x6}], {0x4, 0x5}, [{}, {0x8, 0x5}, {0x8, 0x2}, {0x8, 0x3, r3}, {0x8, 0x2, r5}], {0x10, 0x1}, {0x20, 0x4}}, 0x74, 0x0) r6 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x404c080, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000280)=ANY=[], 0xffdc) clock_gettime(0x0, &(0x7f0000000080)) r7 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r7, 0xc2604110, &(0x7f0000000040)={0x0, [[0x0, 0xfffffff8], [0x8], [0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000]], [], [{}, {}, {}, {0x0, 0x400}, {}, {}, {}, {}, {0x0, 0x8000}]}) ppoll(&(0x7f00000002c0)=[{r7, 0x2}], 0x1, &(0x7f00000016c0)={0x0, 0x989680}, 0x0, 0x0) 21:48:55 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x2000000024000300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x100, 0x0) setsockopt$IPT_SO_SET_REPLACE(r3, 0x4000000000000, 0x40, &(0x7f0000000680)=@raw={'raw\x00', 0xc01, 0x3, 0x278, 0x0, 0x5002004a, 0x0, 0x0, 0x0, 0x1e0, 0x3c8, 0x3c8, 0x1e0, 0x3c8, 0x3, 0x0, {[{{@ip={@empty, @empty, 0x0, 0x0, 'vlan0\x00', 'gretap0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x9, 0x0, 0x0, 0x0, 'syz0\x00', 'syz0\x00'}}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x60], 0x0, 0xc0, 0x108, 0x0, {}, [@common=@osf={{0x50, 'osf\x00'}, {'syz0\x00', 0x0, 0x0, 0x2}}]}, @unspec=@CT0={0x48, 'CT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2d8) r4 = memfd_create(&(0x7f00000001c0)='$\xbbNt\t\x00\x00\x00\x00\x00\x00\x00\x00\x8a%\xf3\xf9K\x0e\xe8r\xdaz!\xcf\xec\xfcS\xb2\xcf\n\xb0>\x95\x8f\x1614(s\xff\xff/\xc7\xb2\xa9\xa6\xb3\x92S\xfe\xd4\x890\xc3\x1b\xb8\xaa\xa1\xec\xcb%\xf6sh\xe6\x82\xc3\x1b\x8a,K4b5\x17>P\\N\xbc:\xa2\xbcw*%\xa5W\xc5\xc5\x12Nr_\xc2\xe1\xd7\xe42\x10\xf0C\xa0[\x7f\x99Is\x90+\xd2x\x87\xec\x1a\xd1\x03\'\xaa\x90\xe26\xbc6\xecf\xe1/\xd8\xed\xe2\xcb8U\xca\xaaIf\xcb\x96N\x96\xa2L?%\x11\x9b\x98.\xc7\x1a\x05\xb0:^u\xd1b\xd1&\xc3\x14b\xe8\xbe\x8b\x00\a6l\x80\xe0\xa8d\xdfh\xab\x05[\x11\xa0\xd36\x85\xac\xb5*\xf9\x80', 0x0) r5 = syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0xffffffffffffffc1, 0x545000) ioctl$SNDRV_PCM_IOCTL_PAUSE(r5, 0x40044145, &(0x7f00000000c0)=0x1) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r4, 0x0) prctl$PR_SET_DUMPABLE(0x4, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, 0x80000002, 0x0}, 0x0, 0x8, &(0x7f0000000000)) r6 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/qat_adf_ctl\x00', 0x402000, 0x0) setsockopt$PNPIPE_INITSTATE(r6, 0x113, 0x4, &(0x7f0000000180)=0x1, 0x4) syz_open_procfs(0x0, &(0x7f0000000340)='net/connector\x00') syz_open_procfs(0x0, &(0x7f0000000040)='net/psched\x00') [ 2353.661156][T11155] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 2353.675519][T11155] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 2353.782532][T10674] tipc: Left network mode 21:48:55 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x1) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r3 = socket(0x11, 0x800000003, 0x0) getsockname$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000280)={r2, 0x3, 0x6, @broadcast}, 0x10) r4 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) ioprio_set$uid(0x1, r5, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000880)='pagemap\x00') r7 = socket$unix(0x1, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$KDGETMODE(r8, 0x4b3b, &(0x7f0000000100)) sendfile(r0, r6, 0x0, 0xa808) [ 2353.820674][T11159] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.4'. [ 2353.830216][T11159] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 2353.931505][T10674] tipc: TX(7f) has been purged, node left! [ 2354.054296][T10674] tipc: TX() has been purged, node left! 21:48:56 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='yeah\x00', 0x5) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0xfffffffffffffc00, 0x14000) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$UI_END_FF_ERASE(r2, 0x400c55cb, &(0x7f0000000040)={0xa, 0x7b, 0xfff}) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) recvfrom(r0, &(0x7f0000000100)=""/94, 0xffffffffffffff5e, 0x10100, 0x0, 0x0) 21:48:56 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) r2 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000004c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) r3 = socket$packet(0x11, 0x2, 0x300) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) write(0xffffffffffffffff, &(0x7f0000000000)="2600000013003ff1eb14c1f8030322ff0f1000e3130000000939036800000000060003003a4b", 0x26) r6 = socket(0x10, 0x3, 0x0) write(r6, &(0x7f0000000000)="2600000013003ff1eb14c1f8030322ff0f1000e3130000000939036800000000060003003a4b", 0x26) sendmsg$NBD_CMD_STATUS(r1, &(0x7f0000000500)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000480)={&(0x7f0000001c00)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="00042abd7000fbdbdf25050000000c0005000200000000000000040007802c00078008000100", @ANYRES32=r6, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="6b081001", @ANYRES32=r1, @ANYBLOB="08000100", @ANYRES32=r1, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="0c00050023000000000000000c0004000001000000000000"], 0x68}, 0x1, 0x0, 0x0, 0x4004000}, 0x24000810) keyctl$chown(0x4, r2, r4, r5) setfsuid(r4) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r7 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x0, 0x0) sendmmsg$sock(r7, &(0x7f0000001980)=[{{&(0x7f0000001a40)=@qipcrtr={0x2a, 0x1e3b9d9904aaad9b, 0xfffffffe}, 0x80, &(0x7f00000001c0)=[{&(0x7f0000000080)="31cbedd72b54f49184af66c108b0f61eb1a386ff33b136be86eb", 0x1a}, {&(0x7f00000002c0)="afa3eab9c672d151bb226897d325ee10f5217cc4063e8f51c12c6f1f567ac2a36d807d7d87a3a4cebb3417040bee34c2aef7b73051a8453f047d3048764038fb932119e659fa8ecfc412b47eb6dfee6dcd3dce37e980fa9a813bce", 0x5b}], 0x2, &(0x7f0000000340)=[@timestamping={{0x14, 0x1, 0x25, 0x40}}, @txtime={{0x18, 0x1, 0x3d, 0x6}}], 0x30}}, {{&(0x7f0000000380)=@l2={0x1f, 0x5, @fixed={[], 0x10}, 0x4}, 0x80, &(0x7f0000001840)=[{&(0x7f0000000400)="4b46003c5715fbf30219c1bc48998b542383ae335b2f8ca8c29f78816f8fb9e7053b3900c55331c856cd7cb41b6e372853a3bcb512d7e421c547797aedf162c1020811bfa16c79ed5929c8ec294f999c4946854cdf9b365a3d47a6ddc90327fb990d9067b2d7f20868b4470bc1d373708ec96914c1aa6e6403305140bb1ff650", 0x80}, {&(0x7f0000001ac0)="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"/278, 0x116}, {&(0x7f0000000540)="dff340576f5a7f385c2d1b9dbebb1abc8c5f20497612cea1db959bd934ccd580785ffc683914fd76851bbaf722591bc3f3b6223f0f233813d9c108dfd3d5cc156bd037a8eca6540bb7a979e1d752bb692a0c7fd2588d5c1bd384b7e8b20b6034d9333133dbb27bbf8514b5d7ffb2c5c41a6a1a24f315b3631bf54190f7a9c5fa3c7e8c1fbc129b5d3d012a4802bcd95d00689ee253bc75254104b30e4e4e59200c94018ccaeed622cba2da22ff743fc289b2bc6457", 0xb5}, {&(0x7f0000000640)="bb06637282c014667d56770cc7af5e3e05ff2f7e0ffb2817e955151fdafa683f811981c2766e77d193d71d1a0b4a8dc85f19433de6e853b0a52d9052516db3e16c2772cc8f3ef8922ac57d4e3c835c088775a29d503bca32af79757c2640af77bffb0869b8ded07610ced36767cd6a2afa66a9440c94c90fab728a48c1906168df1c4435aa66e283230f366e8610608f29d4b40af8959114aef6255a2c9adab03a43523c814fd3b8f8e3f4840d918e216e054c0eb52ebf7ba210", 0xba}, {&(0x7f0000000700)="98678d966a367b1f782db2b57c2b1d2d05d555cf95e29ab9bf96ee4ad51bd565415e7bf8745b688fa899a360276337efe32428fd330c1bc2955a1bf37f058f56330398cc3906dd5250b4fbe18003b699ed843465d05374a20753827f29c57befb4b579ff5e2c990c5c3fdd0e162e58ca7d4addd0cd4c9e50a9a4e07e2b0f8741c75327f38bfa06d92172d2bbd2c68e2df6f55d953bbe781a83e9fd4e142495d8559a4b42e408d8c02895cd86a3e4508eebff258b00f4fa59e6cdd9d8f6c219e9418b76c04095614614f4b79c8092ae8462c38d468a929c", 0xd7}, {&(0x7f0000000800)="d83c", 0x2}, {&(0x7f0000000840)="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", 0x1000}], 0x7, &(0x7f00000018c0)=[@mark={{0x14, 0x1, 0x24, 0x5}}, @timestamping={{0x14, 0x1, 0x25, 0x1ee}}, @mark={{0x14, 0x1, 0x24, 0x16}}, @txtime={{0x18, 0x1, 0x3d, 0x2}}, @txtime={{0x18, 0x1, 0x3d, 0x7fffffff}}, @timestamping={{0x14, 0x1, 0x25, 0x148a}}, @timestamping={{0x14, 0x1, 0x25, 0x85}}], 0xa8}}], 0x2, 0x80) ioctl$NBD_SET_TIMEOUT(r1, 0xab09, 0x8) r8 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000600)='/dev/rfkill\x00', 0x101012, 0x0) r9 = memfd_create(&(0x7f00000000c0)=')\xb2\xb6W|\x99\xe1\xff\'\xa7I\x8a\x1c\x06p\xbb\x9d\x0e\x97\xcb\x06j\x02\x00\x00P\x80-\x0ePU\xba\x19G\x97\xd9\xa8\x9b\xcbc\xdb\\\xefTW\xed\xa7\x0f\x19\xc3\x8d\x16\xfa\x11w\x18H\xee\xbc-{\xe5i)\xef\xa8\x17\xe79\xd3\x11\x86\x90/\xd7%\xd7\xff\xff\xff\xff\xd0\xa9y\xd4\xa4\xd3\xca\xde\a\x87\xefF\x91\x91\x97\xc4\xce\xf9nFu\xf8\xff\x8f\x10\xe2\xe0\xaf{l\xfan\x1a\x8a\xaf2\x01\x1b\x1f\xf2]\xde<\x80\xd3\x83\\\xf2\x91\xbe\xc9\xeeI\x0ft\xae\xef\xc6\x1d\xcdV\xee\'\x9a<5\xdf\xe03\xc83\xea%\xe6\xbe\xea\x14b\xad\xd25\xcb\xa6\xd3G\xdd=\xb5\x1a\xca\x9b\xf3\xb4\xf2\xf1\xa8G1\xbd\x87M`y\xd8\x83\xa6\x06\xa1#\x10d\x90\x9a\xbc\xe3?\x93s\xe6:\x1c\x8b=\xbddZG!}\xc6t\x06\xb9\x88\xcd\xb5\xb4\x040\xc5\x81Z\xea[\x11M\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_aout(r3, &(0x7f0000001a00)=ANY=[@ANYRES64=r7], 0x6) write$binfmt_aout(r9, &(0x7f0000000080)=ANY=[], 0x12) sendfile(r8, r9, &(0x7f0000000000)=0x400, 0x7fffffffffffffff) 21:48:56 executing program 0: r0 = socket$kcm(0xa, 0x922000000003, 0x11) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000cc0)=[{0x0, 0x0, &(0x7f0000000b80)=[{&(0x7f0000000100)="31a8a74c68e0576d9cb5c465e4908836741a0f6839f84fc6baa465a3f1153fbe538f25a929d282536620351a3581028e66de385e10e131124fe3f5ba20073e2d3cbf96cfb6d13ca9b9c6d5a0fed32b2c81839e87242cd3d95cf159acc29fff8ec3123cf10503f375b281f94513d61f65f250d3a1ed05c6bb5d2b91fba6a26d9fae0b8c78e840903c80ae4ecb5ca93e2389c458480b2967047f92", 0x9a}], 0x1}], 0x1, 0x0) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f00000000c0), 0x0) 21:48:56 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x200a02, 0x0) ioctl$BLKROTATIONAL(r1, 0x127e, &(0x7f0000000340)) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg$inet(r0, &(0x7f00000046c0)=[{{&(0x7f0000000180)={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000000040)=[@ip_retopts={{0x18, 0x0, 0x7, {[@rr={0x7, 0x3, 0x67}, @timestamp_prespec={0x44, 0x4, 0xa}]}}}], 0x18}}], 0x1, 0x0) ioctl$SOUND_MIXER_READ_RECSRC(0xffffffffffffffff, 0x80044dff, &(0x7f0000000080)) r2 = socket(0x10, 0x3, 0x0) write(r2, &(0x7f0000000000)="2600000013003ff1eb14c1f8030322ff0f1000e3130000000939036800000000060003003a4b", 0x26) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000089a173d2000000", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtfilter={0x58, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0xb6ea6f9b087d72b3}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x28, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x1c, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_ERSPAN={0x14, 0x3, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_ERSPAN_VER={0x5, 0x1, 0x1}, @TCA_FLOWER_KEY_ENC_OPT_ERSPAN_INDEX={0x8}]}, @TCA_FLOWER_KEY_ENC_OPTS_ERSPAN={0x4}]}, @TCA_FLOWER_KEY_ENC_OPTS_MASK={0x8, 0x55, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_ERSPAN={0x4}]}]}}]}, 0x58}}, 0x0) bind$packet(r2, &(0x7f00000000c0)={0x11, 0xf6, r5, 0x1, 0x2, 0x6, @random="bcf1e5a62e80"}, 0x14) 21:48:56 executing program 4: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/meminfo\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') preadv(r2, &(0x7f0000000040), 0x0, 0x10000002000000) 21:48:56 executing program 3: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x4}, 0x0, 0x0, 0x3, 0x0, 0x0, 0xfffffffc}, 0x0, 0xd, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000)='/dev/nullb0\x00', 0x101802, 0x0) r1 = dup(r0) sendfile(r0, r1, 0x0, 0x80006) socket(0x10, 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f00000003c0)={0x0, @adiantum}) [ 2354.915870][T11182] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 2355.209896][T11188] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 21:48:57 executing program 2: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x0, 0x6, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa146175dd106736d173f0fc7016e26560000000049d2e181baf9459c5c953948c6801d2c0945c08ba8c552fc99814810279f41c83d4ebc76360b34a8b9cf10c2aac6b927631409633158e5627f560c2a2a6009be3cbf6f9cc971a3ddf0bd568a15de6dd26d4eebe1e5c18f16a6be18f520f679d395781df99a68220c8a965a0300ee79841292001e7e95be0611671810284facc8125c0bc55d02dcfd2e14976a59e9ecf6296f54ac1ac0df63a094aff00f87"], 0x58) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f00000002c0)={0x0, 0x70, 0x87, 0xac, 0x4, 0x7a, 0x0, 0x6, 0x108a4, 0x4, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x3, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x3, 0x4, @perf_config_ext={0x69, 0xffffffffffffcb7e}, 0x10, 0x3, 0x1000, 0x4, 0x4, 0x6, 0x8}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_DIRTY_TLB(0xffffffffffffffff, 0x4010aeaa, &(0x7f0000000540)={0x7, 0x6}) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) socket(0x2000000000000021, 0x2, 0x10000000000002) ioctl$SCSI_IOCTL_PROBE_HOST(0xffffffffffffffff, 0x5385, &(0x7f0000000340)={0x93, ""/147}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = dup3(r1, r2, 0x0) r5 = dup2(r4, r3) clone(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r5, 0xc01864c6, &(0x7f0000000200)={&(0x7f00000001c0)=[0xced], 0x1, 0x800, 0x0, r1}) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, 0xffffffffffffffff, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr, 0xfffffffe}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, 0xffffffffffffffff, 0x20}}, 0x48) write$RDMA_USER_CM_CMD_ACCEPT(0xffffffffffffffff, &(0x7f0000000400)={0x8, 0x120, 0xfa00, {0x0, {0xffffffe0, 0x4, "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", 0x7, 0x6, 0x7, 0x8, 0x3, 0x6, 0x5}}}, 0x128) 21:48:57 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) r2 = getpid() sched_rr_get_interval(r2, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r3, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_NEWTABLE={0x14}, @NFT_MSG_DELCHAIN={0x14, 0x5, 0xa, 0x201}], {0x14}}, 0x50}}, 0x0) 21:48:57 executing program 4: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000001140)={&(0x7f00000c2000/0x4000)=nil, &(0x7f0000229000/0x3000)=nil, &(0x7f0000227000/0x4000)=nil, &(0x7f0000e14000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000e14000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f00005d1000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0}, 0x68) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='environ\x00') read$rfkill(r0, &(0x7f0000000000), 0x8) read$FUSE(r0, &(0x7f0000000140), 0xfffffefa) mremap(&(0x7f00007cc000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000018b000/0x1000)=nil) 21:48:57 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/bus/input/devices\x00', 0x0, 0x0) ioctl$BLKROTATIONAL(r0, 0x127e, &(0x7f0000000140)) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) setsockopt$inet_tcp_buf(r1, 0x6, 0x1a, &(0x7f00000000c0)="1f0b81cf1f1414e16cebf4f665ca65c6391c534f55a854d99ebcabb47ea5c3ca8d4d1454bc811b4f859ada2c0cdbeaf44a291b0ba0a0652a442a2b4c8baa010491c9bd66d768fee63b920a9e6a5f75c528a8", 0x52) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f0000002400)=""/4082, 0xff2}], 0x1, 0x0) r4 = gettid() epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, &(0x7f0000000340)={0x8}) ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x1e) ptrace$cont(0x18, r4, 0x0, 0x0) ptrace$setregs(0xd, r4, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r4, 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000380)='/dev/loop-control\x00', 0xbd0c0, 0x0) r5 = syz_open_procfs(r4, &(0x7f0000000000)='net/tcp\x00') ioctl$TUNGETSNDBUF(r1, 0x800454d3, &(0x7f0000000300)) r6 = syz_genetlink_get_family_id$batadv(&(0x7f0000000200)='batadv\x00') sendmsg$BATADV_CMD_GET_DAT_CACHE(r3, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1100000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x24, r6, 0x4, 0x70bd27, 0x25dfdbfd, {}, [@BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x7}]}, 0x24}, 0x1, 0x0, 0x0, 0x4000}, 0x1) preadv(r5, &(0x7f00000017c0), 0x218, 0x0) 21:48:57 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000000)="2600000013003ff1eb14c1f8030322ff0f1000e3130000000939036800000000060003003a4b", 0x26) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f00000003c0)=@filter={'filter\x00', 0xe, 0x4, 0x378, 0xffffffff, 0x248, 0x98, 0x98, 0xffffffff, 0xffffffff, 0x2e0, 0x2e0, 0x2e0, 0xffffffff, 0x4, &(0x7f0000000180), {[{{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@CLASSIFY={0x28, 'CLASSIFY\x00', 0x0, {0x8}}}, {{@ip={@empty, @loopback, 0xffffffff, 0xa0cd0f15ff735615, 'geneve1\x00', 'ip6gretap0\x00', {}, {}, 0x73, 0x3, 0x20}, 0x0, 0x188, 0x1b0, 0x0, {}, [@common=@inet=@set3={{0x50, 'set\x00'}, {{0x2}, {0x3, 0x9}, {0x7f, 0x9}, 0xb004}}, @common=@unspec=@conntrack3={{0xc8, 'conntrack\x00'}, {{@ipv6=@mcast1, [0xff000000, 0x0, 0xffffff00, 0xffffffff], @ipv4=@empty, [0xffffff00, 0xff, 0xff, 0xff000000], @ipv6=@private0, [0xffffffff, 0xff, 0xff, 0xffffff], @ipv4=@multicast2, [0xffffffff, 0xff000000, 0xffffff00, 0xff], 0x10000, 0x2, 0x15, 0x4e24, 0x4e23, 0x4e24, 0x4e23, 0x40, 0x1200}, 0x0, 0x24, 0x4e22, 0x4e24, 0x4e22, 0x4e21}}]}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x1}}}, {{@ip={@dev={0xac, 0x14, 0x14, 0x25}, @private=0xa010100, 0xff, 0xff000000, 'batadv_slave_1\x00', 'veth0\x00', {0xff}, {}, 0x8, 0x1, 0x1}, 0x0, 0x70, 0x98}, @common=@inet=@SET1={0x28, 'SET\x00', 0x1, {{0xffffffffffffffff, 0x3, 0x2}, {0x1, 0x1, 0x3}}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3d8) r2 = socket$kcm(0x10, 0x2, 0x0) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x0, 0x0) ioctl$BLKRAGET(r3, 0x1263, &(0x7f00000000c0)) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x32b, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00390340d5ae7d0200ff050e05", 0x2e}], 0x1}, 0x80) 21:48:57 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x80, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x2000000000003, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) getpid() bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) listen(r0, 0x10001) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 21:48:58 executing program 3: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) link(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)='./file0\x00') mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='sysfs\x00', 0x0, 0x0) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/mnt\x00') mount(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0x1104090, 0x0) setns(r0, 0x0) clone(0x70024000, 0x0, 0x0, 0x0, 0x0) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB='/?'], 0x2) mount$fuse(0x20000000, &(0x7f0000000580)='./file0\x00', 0x0, 0x7a04, 0x0) umount2(&(0x7f00000001c0)='./file0\x00', 0x2) openat$dsp(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dsp\x00', 0x18081, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) r3 = socket$unix(0x1, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$EVIOCGREP(r4, 0x80084503, &(0x7f0000000400)=""/241) pselect6(0x40, &(0x7f0000000040)={0x200, 0x101, 0x2, 0x100000000000, 0x4, 0x0, 0x4, 0x8af}, &(0x7f0000000080)={0x43, 0x1000, 0x4, 0x9, 0x0, 0x5, 0x1, 0x5}, &(0x7f00000000c0)={0x0, 0x8310, 0xfffffffffffffff9, 0x100, 0x7fffffff, 0x5, 0xf, 0x3}, &(0x7f0000000180)={r1, r2+10000000}, &(0x7f0000000280)={&(0x7f0000000240)={[0x7ff]}, 0x8}) waitid(0x2, 0x0, &(0x7f00000005c0), 0x8, &(0x7f0000000640)) 21:48:58 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) r1 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)='X', 0x1, 0xfffffffffffffffe) r2 = syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x1ff, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r2, 0xc04064a0, &(0x7f0000000140)={0x0, 0x0, 0x0, &(0x7f0000000100)=[0x0], 0x0, 0x0, 0x0, 0x1}) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x9a, 0xfffffffffffffffd) add_key$user(&(0x7f0000000740)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000004c0)="004dde0301b3d8a52150dbf7f3649aa4a133b1b47392870e2defc66e389f1912e8d05566b4faa7040cc60d103d385210cae9cc0804628a83533410d5996991644a3fe726a1063c39e41d570890b0d9256e0b19698ef7213a67bcfc7af200080000f071991224ad9524b280b9fa224a833ea0cc3c5a51d5d20acd5aa3a5926c8079170000000000000000000000000054db45165107b9c877a83a6bfaf6f33a59150445c45cc59c3a967d69bd8ecb5724a39784673c37c977e61cc6b3e20cd4f9", 0xc0, 0xfffffffffffffffe) r4 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000380)={'syz'}, &(0x7f00000001c0)="bc", 0x1, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f0000000280)={r4, r1, r3}, &(0x7f0000000600)=""/270, 0x10e, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000004c0)={'\x00', 0x20000005402}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(0xffffffffffffffff, 0x54a2) ioctl$TUNSETOFFLOAD(r0, 0x400454c9, 0xb) ioctl$TUNSETLINK(r0, 0x400454cd, 0x0) 21:48:58 executing program 4: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x6000, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r0, 0xc0bc5310, &(0x7f0000000080)) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x38, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x10, 0x1a, 0x0, 0x1, [@AF_INET6={0xc, 0xa, 0x0, 0x1, [@IFLA_INET6_ADDR_GEN_MODE={0x5}]}]}, @IFLA_GROUP={0x8}]}, 0x38}}, 0x0) 21:48:59 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x8109}, 0x10) r3 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x0, 0x7, 0x3, 0x7}]}) write(r3, &(0x7f0000000200)="200000001200010002276b66835f7f08004c0fba9eb4b572745fc16cdcbddee0", 0x20) [ 2357.012164][T11231] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.1'. [ 2357.022424][T11231] device bridge0 left promiscuous mode 21:48:59 executing program 2: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket$unix(0x1, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000200)='/proc/self/net/pfkey\x00', 0x280980, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$vim2m_VIDIOC_S_CTRL(r3, 0xc008561c, &(0x7f0000000040)={0xa6500, 0xffff}) r5 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000000)={'bond_slave_1\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB="4400000010000100"/20, @ANYRES32=r6, @ANYBLOB="000020000000000024001200140001006272696467655f736c617665000000000c000500080005"], 0x3}}, 0x0) r7 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000001c0)={0x14}, 0x14}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) [ 2357.680380][T11242] device bridge0 entered promiscuous mode [ 2357.968070][T11246] tap0: tun_chr_ioctl cmd 1074025677 [ 2357.974061][T11246] tap0: linktype set to 0 [ 2357.978642][T11247] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.1'. [ 2357.988712][T11247] device bridge0 left promiscuous mode 21:49:00 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000001c0)={@in6={{0xa, 0x0, 0x0, @local}}, 0x0, 0x0, 0x27, 0x0, "a3cc25cd8b71fce55c57f9175e48ffc428397f4a9dbd18410dfb81c120bfd02561190478d6fbfdc53ddf937aaf10b37198d6b03d74d942046c39507f84990c0678099971f64ac90a954914b81f9c1ecb"}, 0xd8) syz_emit_ethernet(0x9e, &(0x7f0000000040)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "027f00", 0x68, 0x6, 0x0, @local, @mcast2, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x1a, 0x0, 0x0, 0x0, 0x0, {[@md5sig={0x13, 0x12, "cf317901c738b823619bc18f06ead949"}, @exp_fastopen={0xfe, 0x12, 0xf989, "5612b7f448d9b4621940fa938043"}, @md5sig={0x13, 0x12, "9c8651100c69818a6e5813a85d730de8"}, @mptcp=@ack={0x1e, 0x9, 0x0, 0x4, "a6acbba1a9"}, @sack={0x5, 0x12, [0x0, 0x0, 0x0, 0x0]}]}}}}}}}}, 0x0) r1 = syz_open_dev$vivid(&(0x7f0000000100)='/dev/video#\x00', 0x2, 0x2) pread64(r1, &(0x7f00000002c0)=""/215, 0xd7, 0x8) 21:49:00 executing program 0: ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5335, &(0x7f0000000300)={0x9, 0xffffffff, 0x1, 'queue1\x00', 0x3ff}) socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000700)={@in6={{0xa, 0x4e24, 0x9, @mcast2, 0x202b}}, 0x0, 0x40, 0x2a, 0x0, "000000000000000100000000002000225f55d80700009b48a91b030000fdffffff000000200000000000000000090000000000000000001602000000000000000000000000000000002000"}, 0xd8) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x5) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r1) sendmsg$BATADV_CMD_GET_DAT_CACHE(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000008c0)={&(0x7f0000000680)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB], 0x34}}, 0x0) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, 0x0, 0x8001) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000000c0)) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[], 0x100000530) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 21:49:00 executing program 3: socket$unix(0x1, 0x1, 0x0) socket$inet(0x2, 0x2, 0x0) r0 = socket(0x10, 0x80002, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/autofs\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket(0x0, 0x3, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/autofs\x00', 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$PPPIOCSACTIVE(r4, 0x40107446, &(0x7f0000000100)={0x4, &(0x7f0000000000)=[{0x2, 0x7f, 0x7f, 0x7f}, {0x5, 0xed, 0x3, 0x1}, {0x8001, 0x1, 0x2, 0xc109}, {0x200, 0xff, 0x3, 0x1f}]}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="500000001000074774270600fd5721540001a381", @ANYRES32=0x0, @ANYBLOB="7fff0002810300001c0012000b0001006d616373656300e10b00020005000d00000300000a0005c0100000000000000008000a0009d35b4f000000b0b9cad4a128"], 0x50}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924cb, 0x0) 21:49:00 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)=@newtfilter={0x74, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x8}}, [@filter_kind_options=@f_matchall={{0xd, 0x1, 'matchall\x00'}, {0x40, 0x2, [@TCA_MATCHALL_ACT={0x34, 0x2, [@m_gact={0x30, 0x1, 0x0, 0x0, {{0x9, 0x1, 'gact\x00'}, {0x1c, 0x2, 0x0, 0x1, [@TCA_GACT_PARMS={0x18, 0x2, {0x0, 0x0, 0x7}}]}, {0x4}}}]}, @TCA_MATCHALL_FLAGS={0x8, 0x3, 0x2}]}}]}, 0x74}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) r4 = socket$unix(0x1, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KDGKBMODE(r5, 0x4b44, &(0x7f00000000c0)) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) 21:49:00 executing program 4: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mbind(&(0x7f0000688000/0x2000)=nil, 0x2000, 0x3, &(0x7f0000000000)=0x5, 0x800, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x2000000000002) r2 = socket(0x10, 0x3, 0x0) write(r2, &(0x7f0000000000)="2600000013003ff1eb14c1f8030322ff0f1000e3130000000939036800000000060003003a4b", 0x26) getsockopt$inet_dccp_buf(r2, 0x21, 0xe, &(0x7f0000000040)=""/152, &(0x7f0000000100)=0x98) [ 2358.378983][T11290] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 2358.457843][T11296] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 21:49:00 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7e05, 0x0) chdir(&(0x7f0000000240)='./file0\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400ffe) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpu.stat\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305839, &(0x7f0000000180)={0x0, 0x2, 0x0, 0x7fffffd}) 21:49:00 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x8, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x5, 0x1, 0x38}]}, &(0x7f0000000100)='GPL\x00'}, 0x48) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x4060c0, 0x0) ioctl$KVM_ASSIGN_PCI_DEVICE(r0, 0x8040ae69, &(0x7f0000000140)={0xfffffff8, 0x5, 0x0, 0xc, 0x747d6b72}) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x8003, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_genetlink_get_family_id$batadv(&(0x7f00000004c0)='batadv\x00') sendmsg$BATADV_CMD_GET_ORIGINATORS(r3, &(0x7f0000000680)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000640)={&(0x7f0000000600)={0x1c, r4, 0x8, 0x70bd28, 0x25dfdbff, {}, [@BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8094}, 0x20040000) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r1, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x30, r4, 0x400, 0x70bd27, 0x25dfdbfc, {}, [@BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x1000}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x9}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @random="31a9aee1c5d6"}]}, 0x30}, 0x1, 0x0, 0x0, 0x40800}, 0x850) sendmsg$BATADV_CMD_TP_METER_CANCEL(r0, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x44, r4, 0x10, 0x70bd27, 0x25dfdbfd, {}, [@BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x1000}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5, 0x2a, 0x1}, @BATADV_ATTR_GW_MODE={0x5, 0x33, 0x2}, @BATADV_ATTR_BONDING_ENABLED={0x5}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x8f}]}, 0x44}, 0x1, 0x0, 0x0, 0x4000041}, 0x0) [ 2358.653749][T11303] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 21:49:00 executing program 3: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8034}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0xfc) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x4}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x0, 0x0) ioctl$TIOCMIWAIT(0xffffffffffffffff, 0x545c, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000080)={'bond_slave_0\x00', {0x2, 0x4e20, @remote}}) sendfile(r0, r1, 0x0, 0xa808) [ 2358.700270][T11296] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 2358.752116][T11296] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 21:49:01 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) r2 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r2, 0xc2604110, &(0x7f0000000040)={0x0, [[0x0, 0xfffffff8], [0x8], [0x7]]}) fcntl$F_SET_RW_HINT(r2, 0x40c, &(0x7f0000000140)) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r3, @ANYBLOB="004e7c7c5b8a00001c0012000c000100626f6e64000000060c000200080006"], 0x3c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) r7 = socket(0x1, 0x803, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @gre={{0x8, 0x1, 'gre\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r8}]}}}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x40}}, 0x0) [ 2359.118287][T11312] validate_nla: 93 callbacks suppressed [ 2359.118315][T11312] netlink: 'syz-executor.0': attribute type 6 has an invalid length. [ 2359.232982][T11315] bond12: (slave gre2): The slave device specified does not support setting the MAC address [ 2359.249915][T11315] bond12: (slave gre2): Error -95 calling set_mac_address 21:49:01 executing program 2: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x800, 0x0, 0x0, 0x0, 0x0, 0xc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000bc0)=ANY=[@ANYBLOB="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", @ANYRESOCT, @ANYRES64], 0x1c2) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(0xffffffffffffffff) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000180)={0x4e8000, 0xffff, 0x0, r1, 0x0, 0x0}) unshare(0x40000000) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000740)=ANY=[@ANYBLOB="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"/554], 0x70}}, 0x0) sendmsg$NFT_MSG_GETSETELEM(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000080), 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB], 0x2c}, 0x1, 0x0, 0x0, 0x10000004}, 0x10040804) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000140)='batadv\x00') sendmsg$BATADV_CMD_GET_NEIGHBORS(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000340)={&(0x7f00000005c0)=ANY=[@ANYBLOB="64000000739fe6d8145907f371a6663b88d2951ae2355acce50031ba831b971e2b60644f5956fb73eca7ff3eb79f8c8f764083c293c4d3bbb6ebe68a6b3d62f014aca7896fdb5ce5609542bdb914d5d758b9ad2613fa7e69a664f47abe6da9b10f8a68927b270db0a28df19b394b9e3e73f0dad3cd61503620f0cc1827bc70abc0521a820a6c9e76aea7cee7614166ec7fa7b0596f576b7eaaefb64639f190b6be", @ANYRES16=r2, @ANYBLOB="010026bd7000fcdbdf250900000005002a000100000005003500000000000500370001000000010028000000000008003900050000000500350002000000050033000208de0ddf261844d45fe000000005002f0001000000050033000000000005002e0000000000"], 0x64}, 0x1, 0x0, 0x0, 0x20008091}, 0x10) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$P9_RLERRORu(r3, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00'/18], 0x12) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) [ 2359.587748][T11312] netlink: 'syz-executor.0': attribute type 6 has an invalid length. [ 2359.615688][ C0] sd 0:0:1:0: [sg0] tag#3818 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 2359.626443][ C0] sd 0:0:1:0: [sg0] tag#3818 CDB: Test Unit Ready [ 2359.633175][ C0] sd 0:0:1:0: [sg0] tag#3818 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2359.642977][ C0] sd 0:0:1:0: [sg0] tag#3818 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2359.652779][ C0] sd 0:0:1:0: [sg0] tag#3818 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2359.662702][ C0] sd 0:0:1:0: [sg0] tag#3818 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2359.672506][ C0] sd 0:0:1:0: [sg0] tag#3818 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2359.682350][ C0] sd 0:0:1:0: [sg0] tag#3818 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2359.692239][ C0] sd 0:0:1:0: [sg0] tag#3818 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2359.702051][ C0] sd 0:0:1:0: [sg0] tag#3818 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2359.711935][ C0] sd 0:0:1:0: [sg0] tag#3818 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2359.721759][ C0] sd 0:0:1:0: [sg0] tag#3818 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 21:49:01 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x52, 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_STAT_DEL(0xffffffffffffffff, &(0x7f0000001c40)={0x0, 0x0, &(0x7f0000001c00)={&(0x7f0000000000)=ANY=[@ANYBLOB="009960d2a200001400"], 0x1}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:49:01 executing program 5: r0 = fsopen(&(0x7f00000000c0)='devpts\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000000)='devpts\x00', &(0x7f0000000040)='\x00', 0x0) eventfd(0x7) ioctl$SNDRV_PCM_IOCTL_HW_FREE(0xffffffffffffffff, 0x4112, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r2 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r2, 0xc2604110, &(0x7f0000000040)={0x0, [[0x0, 0xfffffff8], [0x8], [0x7]]}) fsync(r2) write$P9_RSETATTR(r1, &(0x7f00000000c0)={0x7}, 0x7) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1, 0x10012, r1, 0x10000) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, &(0x7f0000000080)='silent\x00', 0x0, 0x0) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) [ 2359.731600][ C0] sd 0:0:1:0: [sg0] tag#3818 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2359.741455][ C0] sd 0:0:1:0: [sg0] tag#3818 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2359.751362][ C0] sd 0:0:1:0: [sg0] tag#3818 CDB[c0]: 00 00 00 00 00 00 00 00 [ 2359.868440][T11358] IPVS: ftp: loaded support on port[0] = 21 21:49:02 executing program 0: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x800, 0x0, 0x0, 0x0, 0x0, 0xc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x21, 0x3, 0x2) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x1c2) socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000180)={0x4e8000, 0xffff, 0xffffffff, r2, 0x0, 0x0}) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000140)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='pids.current\x00', 0x275a, 0x0) socket$pptp(0x18, 0x1, 0x2) unshare(0x40000000) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) sendmsg$NFT_MSG_GETSETELEM(r3, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2c0000000d1000773f0000002beaaab92b00010b00010073797a30000000000900"], 0x2c}, 0x1, 0x0, 0x0, 0x10000004}, 0x10040804) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$VIDIOC_G_STD(0xffffffffffffffff, 0x80085617, &(0x7f00000002c0)) io_uring_register$IORING_UNREGISTER_FILES(0xffffffffffffffff, 0x3, 0x0, 0x0) [ 2360.139034][ C1] sd 0:0:1:0: [sg0] tag#3819 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 2360.149818][ C1] sd 0:0:1:0: [sg0] tag#3819 CDB: Test Unit Ready [ 2360.156555][ C1] sd 0:0:1:0: [sg0] tag#3819 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2360.166377][ C1] sd 0:0:1:0: [sg0] tag#3819 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2360.176186][ C1] sd 0:0:1:0: [sg0] tag#3819 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2360.186034][ C1] sd 0:0:1:0: [sg0] tag#3819 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2360.195843][ C1] sd 0:0:1:0: [sg0] tag#3819 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2360.205655][ C1] sd 0:0:1:0: [sg0] tag#3819 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2360.215467][ C1] sd 0:0:1:0: [sg0] tag#3819 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2360.225314][ C1] sd 0:0:1:0: [sg0] tag#3819 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2360.235172][ C1] sd 0:0:1:0: [sg0] tag#3819 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2360.245172][ C1] sd 0:0:1:0: [sg0] tag#3819 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2360.255088][ C1] sd 0:0:1:0: [sg0] tag#3819 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2360.264929][ C1] sd 0:0:1:0: [sg0] tag#3819 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2360.274753][ C1] sd 0:0:1:0: [sg0] tag#3819 CDB[c0]: 00 00 00 00 00 00 00 00 21:49:02 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000a80)=ANY=[@ANYBLOB="5901000010000307ebfff40606c6070004000000", @ANYRES32, @ANYBLOB="000000000000000008000a0010000000250012000800010076657468"], 0x200}}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) ioctl$DRM_IOCTL_MODE_SETGAMMA(r0, 0xc02064a5, &(0x7f0000000680)={0x11c, 0x6, &(0x7f00000005c0)=[0x6, 0x0, 0x7, 0x9, 0x9, 0x8001], &(0x7f0000000600)=[0x4], &(0x7f0000000640)=[0x3, 0x5, 0x9, 0x3]}) r1 = socket(0x10, 0x6, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x6815, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492a3e, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNLIST(0xffffffffffffffff, 0x800448d2, &(0x7f0000000480)={0x5, &(0x7f0000000180)=[{@fixed}, {@none}, {@none}, {}, {}]}) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0xa00000000000000, 0x80, 0x0, 0x78) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x0, 0x0) r2 = socket(0x11, 0x800000003, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r2, 0x8983, &(0x7f0000000080)={0x0, 'veth1\x00', {}, 0x9}) r3 = socket(0x11, 0x800000003, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r3, 0x5411, &(0x7f0000000040)) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r3, &(0x7f0000000540)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0xc0000100}, 0xc, &(0x7f0000000500)={&(0x7f0000000740)=ANY=[@ANYBLOB="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"], 0x90}, 0x1, 0x0, 0x0, 0x8000}, 0x10000) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000)={r4}, 0x8) [ 2360.365975][T11409] IPVS: ftp: loaded support on port[0] = 21 21:49:02 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x18d, 0x101}, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x29, 0x1, 0x0) setsockopt$sock_void(r0, 0x1, 0x1b, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0xe, &(0x7f0000caaffb), &(0x7f0000000200)=0xc) r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000000)="2600000013003ff1eb14c1f8030322ff0f1000e3130000000939036800000000060003003a4b", 0x26) setsockopt$inet6_IPV6_RTHDR(r1, 0x29, 0x39, &(0x7f00000000c0)={0x2e, 0xc, 0x1, 0x8, 0x0, [@loopback, @dev={0xfe, 0x80, [], 0x20}, @rand_addr=' \x01\x00', @dev={0xfe, 0x80, [], 0x21}, @empty, @ipv4={[], [], @rand_addr=0x64010102}]}, 0x68) 21:49:02 executing program 1: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa146175dd106736d173f0fc7ec6e26560000000049d2e181baf9459c5c953948c6801d2c0945c08ba8c552fc99a7422007653872ecb4f63acdfe80812d274014ae40b8ae4f2a88d2fbea75e16a61fd063f026ed7360627ec60cb274e00da971f7ee096d74c92fad7e34bd5522d45cc36c2442e"], 0x195) getsockopt$TIPC_SRC_DROPPABLE(0xffffffffffffffff, 0x10f, 0x80, &(0x7f0000000180), &(0x7f00000001c0)=0x4) socket$inet(0x2, 0x4000000805, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x10, 0xfa00, {&(0x7f0000000080)}}, 0x18) write$RDMA_USER_CM_CMD_LEAVE_MCAST(0xffffffffffffffff, &(0x7f0000000180)={0x11, 0x10, 0xfa00, {&(0x7f0000000140)}}, 0x18) write$RDMA_USER_CM_CMD_LEAVE_MCAST(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x10, 0xfa00, {&(0x7f0000000040)}}, 0x18) write$RDMA_USER_CM_CMD_LEAVE_MCAST(0xffffffffffffffff, &(0x7f0000000300)={0x11, 0x10, 0xfa00, {&(0x7f00000002c0)}}, 0x18) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff}) ppoll(&(0x7f0000000280)=[{r3}, {r2}], 0x2, 0x0, 0x0, 0x0) r4 = dup(r1) getsockname$packet(r4, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_ACTIVE_SLAVE={0x8, 0xb, r5}, @IFLA_BOND_MODE={0x5, 0x1, 0x5}]}}}]}, 0x44}}, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000480)={0x18, 0x0, 0x703, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x18}}, 0x0) 21:49:03 executing program 4: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0xa, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000880)=@nat={'nat\x00', 0x19, 0x2, 0x348, [0x20000280, 0x0, 0x0, 0x200002b0, 0x200002e0], 0x2, 0x0, &(0x7f0000000900)=ANY=[@ANYBLOB="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"/844]}, 0x3c4) r1 = memfd_create(&(0x7f0000000040)='/dev/auts\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x2000005, 0x11, r1, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, 0x80000004, 0x0}, 0x0, 0x8, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f00000000c0)='net/l2cap\x00') prctl$PR_SET_DUMPABLE(0x4, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) r4 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r4, 0xc2604110, &(0x7f0000000040)={0x0, [[0x0, 0xfffffff8], [0x8], [0x7]]}) lseek(r4, 0x3, 0x3) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000000080)='auxv\x00') r5 = syz_open_dev$audion(&(0x7f0000000100)='/dev/audio#\x00', 0x4e053a51, 0x2000) ioctl$SIOCSIFHWADDR(r5, 0x8924, &(0x7f0000000140)={'ip_vti0\x00', @dev={[], 0x1a}}) 21:49:03 executing program 3: arch_prctl$ARCH_GET_CPUID(0x1011) syz_emit_ethernet(0x72, &(0x7f0000000100)={@multicast, @empty, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "209200", 0x3c, 0x3c, 0x0, @remote, @mcast2, {[@hopopts={0x0, 0x3, [], [@hao={0xc9, 0x10, @ipv4={[], [], @multicast2}}, @calipso={0x7, 0x8}]}], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 21:49:04 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x200, 0x100) r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="2600000013003ff1eb14c1f8030322ff0f1000e3130000000939036800000000060003003a4b", 0x26) sendto$l2tp6(r0, &(0x7f0000000300)="584c81aaea1290d5367fc60f450aa828c9c083e8637852903bb65fcc4a1ff45306dcf5104789cee05a11c8955a1e11af87ccf5d190cb0251b621c6baea6cf4cc1b1900dab2920ac860d0e0f2b9210b1af0072555fa28a4b9311b0b4aef0cb855528453abab01792f16810457e779b8bb6a22b183e76682287646414bcd9e1f32fd89f0a13680eb44ab678e40456205c412c1fac4d04c0244810ca1ae63e7de72852666c093060e67bca90b8e21e3bed73b15", 0xb2, 0x20000840, &(0x7f0000000000)={0xa, 0x0, 0x5fa5f36f, @mcast1, 0x80000000, 0x1}, 0x20) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x3c, 0x10, 0x403, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vxcan={{0xa, 0x1, 'vxcan\x00'}, {0x4, 0x2, 0x0, 0x1, @void}}}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x3c}}, 0x0) 21:49:04 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0xc000, 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, r4) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000100)=@newlink={0x5c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x20, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x10}, @IFLA_MACVLAN_MACADDR_MODE={0x8, 0x3, 0x3}, @IFLA_MACVLAN_MACADDR={0xa, 0x5, @local}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}]}, 0x5c}}, 0x0) r5 = socket$unix(0x1, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$SG_SET_TIMEOUT(r6, 0x2201, &(0x7f0000000040)=0x3) [ 2362.035547][ C1] sd 0:0:1:0: [sg0] tag#3820 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 2362.046214][ C1] sd 0:0:1:0: [sg0] tag#3820 CDB: Test Unit Ready [ 2362.052970][ C1] sd 0:0:1:0: [sg0] tag#3820 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2362.062795][ C1] sd 0:0:1:0: [sg0] tag#3820 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2362.073209][ C1] sd 0:0:1:0: [sg0] tag#3820 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2362.083060][ C1] sd 0:0:1:0: [sg0] tag#3820 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2362.092867][ C1] sd 0:0:1:0: [sg0] tag#3820 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2362.102694][ C1] sd 0:0:1:0: [sg0] tag#3820 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2362.112486][ C1] sd 0:0:1:0: [sg0] tag#3820 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2362.122396][ C1] sd 0:0:1:0: [sg0] tag#3820 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 21:49:04 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000200)=ANY=[@ANYBLOB="3c00000013001d0400000000000000006c0e003f", @ANYRES32=0x0, @ANYBLOB="000000000000000008000a0010000000140003006970766c616e31"], 0x3c}, 0x1, 0xf0}, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r1, 0xc2604110, &(0x7f0000000040)={0x0, [[0x0, 0xfffffff8], [0x8], [0x7]]}) r2 = dup(r1) sendmsg$OSF_MSG_ADD(r2, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000040)={&(0x7f0000000340)={0xbb8, 0x0, 0x5, 0x401, 0x0, 0x0, {0xf, 0x0, 0x3}, [{{0x254, 0x1, {{0x3, 0x20}, 0x2, 0x5, 0x4, 0xf4, 0xc, 'syz0\x00', "3e79a405f5354382384ce433049cea126b7a278518428230b4c31cf60acb7e33", "cf8e97c08d9e5a3175b21997516c5e45f2f5b5df96a7d40101e898dab79ed814", [{0x7, 0x1, {0x3, 0x8}}, {0x2, 0x7, {0x3, 0x7ff}}, {0x1, 0xeb79, {0x6, 0x9}}, {0x3, 0x4f, {0x1, 0x5}}, {0xff, 0x6, {0x3, 0xfffff2a9}}, {0x1000, 0x1, {0x2, 0x8}}, {0x4, 0x1, {0x2, 0x200}}, {0x3, 0x75c, {0x2, 0x100000}}, {0x400, 0x3ff, {0x2, 0x7}}, {0x9, 0x40, {0x3, 0x20}}, {0x7ff, 0x4, {0x3, 0x1}}, {0xf2, 0x6, {0x0, 0x7f64}}, {0x9, 0x4, {0x3, 0x2}}, {0x6, 0xfffe, {0x3, 0x9}}, {0x15, 0x7, {0x2, 0x1}}, {0x83a, 0x4, {0x2, 0xfd}}, {0x4b, 0xe8, {0x2, 0x60000}}, {0x1, 0xf5, {0x2, 0x10000}}, {0xfff9, 0x5ea, {0x0, 0x5}}, {0xffff, 0xffff, {0x0, 0x400}}, {0x1f, 0x7ff, {0x2, 0x5}}, {0x664, 0x8000, {0x0, 0x80}}, {0x4, 0x0, {0x3, 0xce48}}, {0x6, 0x7, {0x1, 0x68}}, {0x6c, 0x3a, {0x3, 0xfffffffa}}, {0x6, 0x200, {0x2, 0xfff}}, {0x8000, 0x7, {0x0, 0x5b}}, {0xfb34, 0xff, {0x0, 0xd}}, {0x0, 0x9, {0x2}}, {0x0, 0x63, {0x1, 0x7ff}}, {0x6, 0x7, {0x2, 0x5}}, {0x7ff, 0x3000, {0x3, 0x401}}, {0x5, 0x5, {0x2, 0x5}}, {0x1ff, 0x9, {0x3}}, {0x3f, 0x1, {0x3, 0x2}}, {0x7a, 0x6, {0x3, 0xce1}}, {0x28, 0x0, {0x1, 0x1}}, {0xffff, 0xe127, {0x2, 0x9}}, {0x6, 0x81, {0x1, 0xfffffffe}}, {0x4, 0x8, {0x0, 0xc68}}]}}}, {{0x254, 0x1, {{0x3, 0x8}, 0x1, 0xca, 0x1f, 0x9, 0x24, 'syz0\x00', "ebf4a5829f41417198d4f055cfe859b9bae233fb073fb93bc36cfbd05208e744", "b4551bf27487272fd87350f9aade24be7a357b10859e270836dd3dcd1d502daf", [{0x40, 0xffff, {0x1, 0xfffffff8}}, {0x1, 0x5, {0x1, 0xffffff69}}, {0x9, 0xf800, {0x3, 0xfffffffa}}, {0x3, 0x8, {0x0, 0xb5}}, {0x9, 0x6, {0x2, 0xd1}}, {0xd0bd, 0x6, {0x0, 0xffffffff}}, {0x8, 0x10, {0x2, 0x4}}, {0x1, 0x8001, {0x2, 0x1}}, {0x4, 0x8001, {0x2}}, {0x8, 0x101, {0x1, 0x9}}, {0x8, 0x2}, {0x4, 0x1f, {0x0, 0xfaea}}, {0x0, 0x40, {0x1, 0x5}}, {0x200, 0x53e, {0x1, 0x7f}}, {0x6, 0x2, {0x1, 0x6}}, {0x6, 0x4, {0x1, 0x3}}, {0x2, 0x9, {0x2, 0x6}}, {0x0, 0x4, {0xfade7900567b37ad, 0x3}}, {0x80, 0x0, {0x1, 0x400}}, {0xfff7, 0x7ff, {0x2, 0xfa}}, {0x9e88, 0x1, {0x1, 0x3}}, {0x6, 0x8, {0x2, 0x5}}, {0x0, 0x7ff, {0x2, 0xe9d5}}, {0xb06a, 0x0, {0x3}}, {0x4, 0x357, {0x0, 0x9}}, {0x8000, 0x401, {0x3, 0x4}}, {0x53, 0x4, {0x2, 0x7ff}}, {0x7, 0x97, {0x1, 0xffff}}, {0x3, 0x1, {0x2, 0x8001}}, {0x6, 0x6, {0x2, 0x3}}, {0x400, 0x0, {0x3, 0x510}}, {0x69, 0x401, {0x1, 0x8}}, {0x6, 0x80, {0x3, 0xffffff53}}, {0x3, 0x6980, {0x0, 0x1000}}, {0x7f, 0xfffc, {0x0, 0xcfe8}}, {0x5, 0x3, {0x0, 0x100}}, {0x9, 0x9, {0x3, 0x100}}, {0x1, 0xfffc, {0x3, 0x10001}}, {0x6, 0xea70, {0x2, 0x4a}}, {0x6, 0x1, {0x0, 0x6de}}]}}}, {{0x254, 0x1, {{0x0, 0x200}, 0x9, 0x1f, 0x6, 0x8, 0x11, 'syz1\x00', "670c4056facde4b0637e19d1797a9c5af59ead8e96d888a7be115df550a182c5", "50da975adab97e20f5ab5f7c31f659c67cbf89502addd75c0eab31b19fce10cf", [{0xa9, 0x3, {0x2, 0x1}}, {0x8, 0x3, {0x5, 0x2748d9b9}}, {0x1ff, 0x81, {0x2, 0x1}}, {0x7fff, 0x6ba, {0x2, 0x8001}}, {0x0, 0x4, {0x1, 0x9}}, {0x8, 0x1, {0x1, 0x7}}, {0x3, 0x3, {0x0, 0xfffffffd}}, {0x1, 0x0, {0x1, 0x25d}}, {0x4000, 0xffff, {0x0, 0x6}}, {0x0, 0x8, {0x3, 0x9d7}}, {0x3, 0x5, {0x2, 0x7}}, {0x6, 0xcda, {0x2, 0x80000000}}, {0x0, 0x0, {0x3, 0x3}}, {0xfff, 0x9, {0x3, 0x23}}, {0x4, 0x0, {0x2, 0x6}}, {0x5, 0x7fff, {0x1, 0x122d}}, {0x2, 0x3f, {0x3, 0x5}}, {0x2, 0x8000, {0x1, 0x7}}, {0x3, 0xfe00, {0x1, 0x100}}, {0x33, 0x7, {0x0, 0x8}}, {0x7f, 0x3f, {0x2, 0x9}}, {0x1fae, 0x1, {0x2, 0x3}}, {0x8000, 0x3, {0x0, 0x8}}, {0x6, 0x5, {0x1}}, {0x1, 0x200, {0x2, 0x8}}, {0x8, 0x5, {0x1, 0x6}}, {0x81, 0xff, {0x2, 0x7}}, {0x9, 0x3, {0x2, 0x6}}, {0x7, 0x3f, {0x1, 0x7fffffff}}, {0x3, 0x2, {0x3, 0x7ff}}, {0x4, 0x3c4, {0x3, 0x4}}, {0x3, 0xd60, {0x3, 0x1}}, {0x1000, 0x2, {0x0, 0x8}}, {0x3ff, 0xaae2, {0x2, 0x7}}, {0x0, 0x40, {0x1, 0x5}}, {0x30dd, 0x9, {0x1, 0x1ff}}, {0x8f6, 0x5, {0x2, 0xfffffffd}}, {0x205, 0x63, {0x3, 0x7}}, {0x2, 0x5, {0x3, 0x81}}, {0x8, 0x6, {0x3, 0xffff}}]}}}, {{0x254, 0x1, {{0x0, 0x3}, 0x8, 0x40, 0xd5d, 0x70, 0x1b, 'syz1\x00', "69000000000000000055a19123a771f08b16bbeec22e89e55add5f00", "7d52ef66c1966e014f1ff29683e9b991f34d1b5a5980c2ffa69a4ae7c7c19dbf", [{0x3, 0xce87, {0x0, 0xffff8000}}, {0x200, 0x2, {0x2}}, {0xffff, 0x8, {0x1, 0xff}}, {0x3f, 0x1e, {0x2, 0xd6}}, {0xfff8, 0x865, {0x3, 0x3ff}}, {0x8, 0x5, {0x2, 0xffff}}, {0x0, 0x1f, {0x1, 0x3}}, {0x8000, 0x38f1, {0x0, 0x100}}, {0x9, 0x8, {0x3, 0x4}}, {0x800, 0x3, {0x0, 0x10001}}, {0x4, 0x5, {0x1, 0x1}}, {0x0, 0x81, {0x1, 0x7}}, {0x3, 0x1, {0x3, 0xfffffffa}}, {0xff, 0xff, {0x3, 0x400}}, {0xf9d, 0x1000, {0x2, 0x5}}, {0x5, 0x10, {0x2, 0x4}}, {0x81, 0x0, {0x0, 0xfffffff8}}, {0x8, 0x0, {0x1, 0x80}}, {0x2, 0x400, {0x3, 0x6}}, {0x0, 0xbf8, {0x1, 0x8}}, {0x8, 0x4, {0x2, 0x80000000}}, {0x5, 0x5, {0x1, 0x7}}, {0x0, 0x0, {0x0, 0x3f}}, {0x9, 0x3f, {0x3, 0xfff}}, {0xffff, 0x7, {0x1, 0x80000001}}, {0x8001, 0x6, {0x3}}, {0x0, 0x8, {0x1, 0x1f}}, {0x0, 0x6, {0x3}}, {0x2, 0x9, {0x3, 0x1}}, {0x7, 0x7f, {0x2, 0x80000000}}, {0x4add, 0x1, {0x2, 0x1}}, {0x5, 0x7ab8, {0x3, 0x400}}, {0x3cb8, 0xffff, {0x3, 0x200}}, {0xfff, 0x9, {0x1, 0x5}}, {0xc4f, 0x2, {0x2, 0x10000}}, {0x8, 0x2, {0x1, 0xd}}, {0x9, 0x0, {0x2, 0x3}}, {0x7, 0xb0, {0x2, 0x800}}, {0x1000, 0x3f, {0x2, 0x1}}, {0x9, 0x43, {0x2, 0x800}}]}}}, {{0x254, 0x1, {{0x0, 0xfcb}, 0x13, 0x7, 0x1, 0x8, 0x9, 'syz1\x00', "28ed66b0c088b04b162f60f2efeec5e4a6b90ce5a1ae65894d942efa42a3bb32", "9c91f2861b72ca51cef3f16cb911d154a15fbdb223444d7dd63f535b63a72b5e", [{0x2, 0x4, {0x1, 0x400}}, {0x1f, 0x1, {0x1}}, {0x6, 0x9, {0x0, 0x649}}, {0x20, 0x1, {0x3, 0x3142}}, {0x1f, 0x1, {0x3, 0x2}}, {0x6, 0x7fff, {0x1, 0x6}}, {0x7f, 0x5, {0x3, 0x1ff}}, {0x8, 0x4, {0x3, 0x7f}}, {0x1, 0x3c, {0x2, 0x8}}, {0x120, 0xffe0, {0x0, 0x25027eec}}, {0x9cd, 0x8, {0x2, 0x7}}, {0x1, 0x7, {0x0, 0x7}}, {0x6, 0x3f, {0x2, 0xabd1}}, {0x4, 0x5, {0x3, 0x1}}, {0x3, 0x8001, {0x0, 0x400}}, {0x6, 0x2, {0x1, 0xff}}, {0x40, 0x1, {0x3, 0x3}}, {0xfff8, 0x0, {0x3, 0x3f}}, {0x176, 0x100, {0x2, 0x8001}}, {0x8, 0x7ff, {0x2, 0xffffffc0}}, {0x4, 0x1, {0x3, 0x401}}, {0x7, 0x80, {0x0, 0x7fff}}, {0x5, 0x800, {0x2, 0x7f}}, {0x2, 0xfff, {0x2, 0x8001}}, {0x401, 0x100, {0x2, 0x6b5}}, {0x964, 0x8001, {0x3, 0x9}}, {0x6, 0x8, {0x2, 0x2}}, {0x0, 0x164b, {0x3, 0x7}}, {0x81, 0x4, {0x0, 0x3}}, {0x3, 0x7f, {0x2, 0x693}}, {0x1, 0x6, {0x3, 0x2}}, {0x5, 0x26, {0x1, 0x9}}, {0x80, 0x121, {0x1, 0xffffffff}}, {0xec3, 0x7, {0x3, 0x3c9c}}, {0x2, 0x2, {0x3, 0x3}}, {0x3, 0xad, {0x0, 0xffffffff}}, {0x7, 0x400, {0x3}}, {0x20, 0x8, {0x1, 0x6}}, {0x9, 0x8, {0x0, 0x4}}, {0x0, 0x4, {0x0, 0x9}}]}}}]}, 0xbb8}, 0x1, 0x0, 0x0, 0x40000c0}, 0x10) [ 2362.132153][ C1] sd 0:0:1:0: [sg0] tag#3820 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2362.141914][ C1] sd 0:0:1:0: [sg0] tag#3820 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2362.151659][ C1] sd 0:0:1:0: [sg0] tag#3820 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2362.161419][ C1] sd 0:0:1:0: [sg0] tag#3820 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2362.171172][ C1] sd 0:0:1:0: [sg0] tag#3820 CDB[c0]: 00 00 00 00 00 00 00 00 [ 2362.218714][T11512] IPVS: ftp: loaded support on port[0] = 21 [ 2362.292837][T11515] team0: Device ipvlan1 failed to register rx_handler [ 2362.926893][T11525] netlink: 'syz-executor.5': attribute type 5 has an invalid length. [ 2363.116227][T10700] tipc: TX() has been purged, node left! 21:49:05 executing program 4: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x800, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05605, &(0x7f0000000100)={0xa, @pix_mp={0x2, 0x0, 0x36314d4e, 0x8, 0x0, [{}, {}, {}, {0x0, 0x5}, {}, {0x0, 0x1}], 0x0, 0x0, 0x0, 0x0, 0x7}}) ioctl$VIDIOC_S_FBUF(r0, 0x4030560b, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup(r1) r3 = socket$unix(0x1, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_VCPU_EVENTS(r4, 0x4040aea0, &(0x7f0000000000)={0x14, 0x0, 0x8, 0x0, 0xffff, 0x1, 0x80, 0x81, 0x6, 0x1, 0x8, 0x7, 0x0, 0x1, 0x1, 0x1, 0x1, 0x2e, 0x1, [], 0x6, 0x3}) setsockopt$ARPT_SO_SET_REPLACE(r2, 0xa02000000000000, 0x60, &(0x7f0000000840)={'filter\x00', 0x1002, 0x4, 0x3d0, 0x0, 0x0, 0xe8, 0x2e8, 0x2e8, 0x2e8, 0x4, 0x0, {[{{@arp={@initdev={0xac, 0x1e, 0x0, 0x0}, @empty, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth1_vlan\x00', 'tunl0\x00'}, 0xc0, 0xe8}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0x1d8}}, {{@arp={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'netdevsim0\x00', 'ip6tnl0\x00'}, 0xc0, 0xf0}, @unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@dev, @empty, @local, @loopback}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x420) 21:49:05 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000280)='net/route\x00') r1 = syz_open_dev$tty1(0xc, 0x4, 0x4) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05605, &(0x7f0000000000)={0x2, @raw_data="2a21263b51b533a09841a4486fda865a9bd032566d115251e49281e15183b22e704cf15b61000e4a85e5524631a5a3dd6c00726512dfcbf65b5b5e3e8fab773d989a7c439799625ac8a641936c11f7fb27dd2c6fdaf2092df6ff31958f9fc8d3a463f169b30ff9bced67d489e62eefe8910462857102e64000663a7dc05d1f9f3ba7318076402aafe8087940a57bf5d57c55418744b74a846f5321273f910d37ebc76249b1386c2e47349e41c8812234b11dcd167009a6d6e49bff00"}) sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r2, &(0x7f00000022c0)=ANY=[@ANYBLOB="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"], 0x1c6) bind$inet(r0, &(0x7f0000000240)={0x2, 0x4e23, @loopback}, 0x10) socket$netlink(0x10, 0x3, 0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000001c0)=[{0x0}, {0x0}], 0x2, 0x9) r3 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1aa1, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clock_gettime(0x0, &(0x7f0000001040)={0x0, 0x0}) recvmmsg(0xffffffffffffffff, &(0x7f0000000f40)=[{{&(0x7f00000002c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000440)=""/152, 0x98}, {&(0x7f0000000500)=""/112, 0x70}], 0x2, &(0x7f0000000340)=""/47, 0x2f}, 0xf57}, {{&(0x7f0000000580)=@rc={0x1f, @none}, 0x80, &(0x7f0000000640)=[{&(0x7f0000000600)=""/64, 0x40}, {&(0x7f0000000880)=""/130, 0x82}, {&(0x7f0000000940)=""/174, 0xae}], 0x3, &(0x7f0000000a00)=""/217, 0xd9}, 0x82}, {{0x0, 0x0, &(0x7f0000000b80)=[{&(0x7f0000000b00)=""/110, 0x6e}], 0x1, &(0x7f0000000bc0)=""/153, 0x99}, 0xb3d}, {{&(0x7f0000000c80)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80, &(0x7f0000000e00)=[{&(0x7f0000000d00)=""/66, 0x42}, {&(0x7f00000012c0)=""/4096, 0x1000}, {&(0x7f0000000d80)=""/83, 0x53}], 0x3, &(0x7f0000000e40)=""/215, 0xd7}, 0x9}], 0x4, 0x10002, &(0x7f0000001080)={r4, r5+60000000}) sendmsg$BATADV_CMD_SET_VLAN(0xffffffffffffffff, &(0x7f0000001180)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000001140)={&(0x7f00000011c0)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000325bd7000fcdbdf251200000008000600", @ANYRES32=r6, @ANYBLOB="05002a000000000008003a006edc71330500330892000000050035000100000008002c0008000000f440968f2c4e1d36ea73e5cd93"], 0x44}, 0x1, 0x0, 0x0, 0x8c1}, 0x4880) semop(0x0, &(0x7f0000000100)=[{0x4, 0x5c}], 0x1) write$binfmt_script(0xffffffffffffffff, 0x0, 0x110) sendfile(r1, r0, 0x0, 0x800000080004103) 21:49:05 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000200)="ab553fec94248c32e27d04000000288a", 0x10) r3 = accept$alg(r2, 0x0, 0x0) sendmsg$alg(r3, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_script(r3, &(0x7f00000000c0)=ANY=[], 0x271) recvmmsg(r3, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000000)=""/84, 0xf}, {&(0x7f0000000780)=""/98, 0x1e9}, {&(0x7f0000000280)=""/112, 0x70}, {&(0x7f0000000340)=""/249, 0xf9}], 0x4, &(0x7f0000000440)=""/45, 0x2d}}], 0x4000000000000e9, 0x271, &(0x7f0000000640)={0x77359400}) 21:49:05 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$RNDADDENTROPY(r1, 0x40085203, &(0x7f0000001900)={0x4, 0x1000, "392b7f3c6523cfc0f29b91267567c5a9f2372d98bdccdcd14fedc3aab9d3bb49ac5ae742c58df4977a306635b29fa1c1a70512b2514d1a61adb9acaabeca96f79e2a6db4184a33b2558aab07ce0fbdaf6b6609eff5bb200c98d4b85d07551e4de7b28f9ec77975ef8d798d2b5242aeef13dcd41f52e26a63ff3bf1ccc1cf8db9aa6978d519b0298dbe02e53651430d03a087c98f57ddaeb022663087381bf3e3596e1b083506d79d9aa9936b8e388f46175fcf0cc1f1fa98c09ce2db1929d8a779b773f1b8f28b42f4b3aaf24f692107d4f9264844cd348418cfb0f2b03546fcb2e48061922bbd4c0fcb63fe1d6365b3c8e11bf78b3b1798a53d40f1b7d402a4c34ccd7df8fb745f7626aa2de2a7c662593dc80f258dfefe861b4bc90b5e69a90c3bc74da80c9828d4bfa0b889405169ad6943259ac5b197d9bd810281877d9eb1edd673a868513b0e647c684d02b03bc41c8d362c15a3090cbe085bec77b6f9f9d92dfcaeb5b4132cdbdf083f7be764c10d193877290fb9b0248a99de24e9a4288fb56743c14d339dfbcb0904fd31f009082bb5490a4260f7a6d940882f1cd16808929052c5f2b2c74dd74b01ea6b0e58f0bf03c389a34a081e21032c988f94d05c688e4dc3d72a1f507e4bb679566134c969d78a9abc53fe370faa7195459eb346fd6cdbd8411b2975cb26c0af393c567e4df9fc3c895138917166df77faf1153448bc0df91a0f02d23da0b18a9b891f93affb1fa83448b658fd434ea5491114b3619441a59d3799339de127e72e72cd92286c8ee4c4a8043fabecef8df324b42178c1680ea62f33824973be7badb70a37050d8a5169cee3a43808c050b9e9664359f35afbd595a49de57ec3b121a8302772eac88b870401ef8699dcfbc593bfa84fdfc66bc18aea16593c3880e591aa3a4206b55d22fbec4aa589d49bf5cf1a76bc43ff7dbd98eaa2aea75046df873871f8884c72d18a867faadfa1203753c0e78e867c397831c4954a7446db88a371a47bbb71b727d666101d401a443301cbac9f8387b4287a55e46e61ed7f99e5267cd55449898964825afc0341b49392ab72868300d3da23fbcbfc009e6ebe1251e54109ad0791dbabe4ad57ca89311541928567edabeb28fb614b4dac6fac1d0a3afba662762ab50749254d176de3e1564ef4ba974b30d474683ec94f5440bb05cf1903fd80a74c6d73730148c01f7104d7b4fe08ffb1e0f58ed11aaf86b212262f537f8058fa5cb0f067f0dc2c5b2de3f8741bf661b35cc3a2a80fd92e6473fd03cde9a477039b476b19dac4b51e967e81aeea6e0699315f68b3f38c84d7b9eca8ade958a287c956f2fe9b1f063fd860656da63e0086fe656688ea5a8885f960d92005b08cf329554f2e28983080b032270cbe7dbfebc4d2311a213d4b343c09f762e88dca1420212e25f7910a5101eeb80c271a3c3c50b15aa5feeeadc2eb836a754a0ca31ee2421ccf29982e038e6eba748ecd8532b02b2a3063d021eb66deaa6a0f02aafeea600b0bbde2f20e5f6308a7d77fa491542bd36fe6fc51aa3a60a447f0f7219c6866e6ce1d414a4655f04e8c26fd188fa91eaa14258ce4493f05b3d3d4a63c476839f3d120c0f997c7c688c394241d90948f4dd28fd80b9f29c00c6402ffbb09b89b6f8e979ccc52189475c536f84ba7361d91dfd755726d28ce848e383cd8d57cd597717343456d3efd469b07e52e372c673b71c14c40af7000d2503631c60488eeebff64e5201c44a2b0b9e6717217dd40af8b67a87dc12aeb752dc11ca0bad70f77bbeebd321b4fb3c53a61664a62fec2d0d6753d70918972e641589aebc6c3d05b39471e260082d312f1f28385d4e2788c90150421d17432ea75e546f45c99c1486b4ba70422b7137d2df2c32a2553cece6df93c7bd834dc395cf161080814ae28d7b19a8fe456ade62747c3d244973463e66d8bff5d973a32583a2e8ef33b8dcb01deafbef98ad18a1ac17f926542c984407d8f6c17a201c12e260a4fd398deb59beafcbcedf577b5c7fc4e2f907e21d939deecdd8858e8ad79c2b69f9814aa9093279775e3710082829637eeb8ca0aa7b221faf658946d50c61c60df8ae71dcf2c4eeea86e926874ee4797e522c82a96fbd89249931a4770995d5d750d5f495a89501dc61440ab99609cc7b5d11a40c26a477394ec08f860af9303ed14b9f1c16bf57b7c49f1efe08c7f5921ea2c29584694d0a320605cf318a27f76af2a31a6b4294584d2049b3ea9f2a531b92ecadc6aa997dc402bae7566bbbcd84a4682f4c5fe048d7dc6ede861772d9d58b96e5427c55e5c7a68c0233034ebe1b487b4048c7f9c8e8dcb51afc125bf603f1f66be2fd2009a25d7353c9a1d6b7e7cc54ed54222709dcc7aaba899adca9ca3ff6b4e9b973ca7f74d99bfa5be1dea98f664f0f67a28323279a675d476da4648b6bfbfb51f0be0b4e825d45729d37e56f1bddcc7721a92be1e1c30e5eb39f1741935f05e04598dd12f9fcd77ed02a19ebe38b82e98a5e562278f0da692a904ab2af02831dfc28aefe2c43ad29c759d32a7b1b235ae8ce0d2ea4f946894c13b1a7cf46282b8362aec49c44017be455ea9d81829bd2bb4ede8c21015d98a149654efd9bd0e5da707afbd79c900c5926009c8a686cb28dbb32bf3f1e9d6cc061ed60d175869026f9517f0ac2e41fb62f4612815a89b46ec5edf4d7ab215b4b9c0c42c13451a91a06e03c0b6c794071a1cf90168d10ad7d622513855632e5e4790d24b94bbcf7e9e48d1a8b40799fab5d3b0512742ff362720fda434c10769906282cd594a5e827a85ca6dabfeaf0205ce81d682c09e64de046b86733f95d7bb39c11f76fd5956df3135bfe04b57ef3a0d8953cfd1da5bc0468249e466c9c51c921fbf9872961a752e3d4bd508cf5d32411956bb844fc955a5fcf06547d1098a2d673d4e63d330a5e5753f3b15b0c9744b23374b21b17161a5bd55beb287afa46827d36f1402507547073032aa7337ff21f59d49630d2b24bb475a56d966c87b647a498b11cd3ebcc8bb2454a07cdaba1bd7c7ce834ee57fb88707d039ad9b1c4c208b815b3c6be90cbf3b419254952a68eaf5d3c86e5f1672729fff5fba3a38d44bc4ded37aa1b3174e00aebb1eea3692d7543f5abad30c1b0ebf91157ec7980e8c1fa54e085e92a288bec765f5f24b45e937d1e5c9fa1107511b1c6c246f6245ede795b2939eff03dca0c20d5d015538ff10f4b820caf4acace06879f8218cdd0cf5a26a681602b7931c088a25e7b0b58884af8fecbf4da8a7e4c0a97faaa37bf8d81571a45baa0a8e21c4bc70a488e11f241916d6edc2630392702000eabae8655927aa250afe32d55d2235a089514226608b9daca735d86f963dd93d1c3caa4ce6c57b43d0b6139e0c942876db65ad0c2bfbc0c05a1f8fb30ab8bc343d15d497cc2a513c85106c024b47e8f8f3f9c52539b43f87f058d2ced0511a1c682b7f58c4b3e2251667c530ec69ff244d9b419df14aa9fb5654df0a3fe9848824090c9feeada95d2968240bbbedd210e1bbf937a2c74094f4bd72f00270dd19afb30f72fd7ceb776a6814c807e3b1733f8b5b4755b99f896ac0513b3103f06ba491288393cbc437be12c65460e80273aef53c2e3438a2a19037005cc8de0ff3b5493382e2ce0d116645171652e26fac857825527b99b3d68260159002615a942cde4a009622736db51ef823e3ddc7103af7443c342a0205e651817bb9c3ecfbbd1c7002bfd222b822d67323449f0d366f5d5501076a15449876b203035366320109ccea5b8fcef1653f94ceee206986a989390ce3eddbc29d2acec2c0fece989c5b2199944db68ffd376002017bc4521b8a211ca227c00e49d1ae2086c6cfc79fb1158b280218e8b81e10035fe0655f423fe1d46e72fb8edce1ef2bdcf59b6e2d2edb84b8fe03ac7e007cad3195c57244189d0546c5ea4b8ddddbb4c7679decac13d620252933403c810e51e9ec22dba137697cc2ed859743da2185e67567c90bbd825bd38240003332bfbe232dd3023efb336a54c89808236e963333bf06df0eca660de72d2d51d5853cb6530fbe5bea64dd5af54e423d6262cad88c5dd6e99c17043ade9f9319089ee59d8344e8d4ac72a5f5b14ebfe206ca7d57e3ee1fb7daea562e16780f70eea204d3c8c0c40abbe228f1047165bcb4c943263f0f20534091ef92348d13e6c0cfff2be5f69f58e9de82812532f95ec5d5a7f740dab8e18fc6d607e11d6a91c45d6fbab5af3daa2c4dbd4187e9c2720747d21abc1c15a37517d7aeffbfae809f49e43b72c5ed8f67f3531438f786f40551cf4dff4cb22d9dc37062b828eb00b2520dc71dc68bea87eeb1c86acf248a951c8c4e3b6e7447e5aed758296b4baf0068e6dd73b986488504f42423141735bda523c22f004682b54d6e30e63f3f037038369e16e433466a6a12bcc687b6971227c16eb9447b63ed12e77026b986015028b72bc18ed084ded94638728040235008faad7c93379e1edff587c3bf6026271ee1d03a539aa430ff3dd1c8c94e91d1043307342254f0e805e3bf1377df1bdaaced270307205b4b85ce23bc3692fa37424bb9eed1f25c745ae1415447ea1b3439f8eb964d11283fe5c7de72f76203077661730e1be23eb3f83819d156da28b29b16c03b25a2be2dae23ba9cdb814bab6d0ba43a405d89ea898ce861ef87832c6553d0c8c39fceb8bfdf1289793734d26172948ded8d2b9b9d79d9ca82b7dca9a520ec2ea1ceb787c78345ca25fa2791ef93c3d20e27b3776089ad2326c096353a535458f4728a9b5352b4f5d18bcce04cecfd05b4d1df59418a37e5fac7f3192178ab5bdc201d9a568faa5eab51cadc72ae9da02858dc41603519bbb380745610c71dda4f9575995149494f5cc88395be52148f4132a86f960c24fef51b24170dba8716f27e3e55c660d90e56b5417da5857984d9f0bd734fbfacc34f509b981de0cffed7a59ecf1a4f9290142af1e6b290dcd9b604eb139513de56816750a60b4a2933d2269e21dce93c8a37128ef2f6c255d05b78e3501c405847b0c1421baa99f09bd99846686d0bb11a5b4e4c58d35c93aa81a52e958fc7c130f40afb92421c2743ca97ba7959de01c28df5be247bc0dc08444443ce5e76820478a59971752b0588c09d8fa6cb75c2a5a91ac5e8048752a10a22104e0bb50bdde1d23e1eed130ac4919e58cd0a0af50709845d10a66fb41acf2305cb71aeb916a95b5132c25021562671dde13585582ed3e83e1a79d3f61e21d24bc308822f898e5f39bbcb5d69f9c2879d138152d3abb58d2e4bd97b73cb92556b513d3686929457056934d04608555ecf97b987322c0472a1a392ca5c623575c47dc4a21352f03a510fc882cb2f735b34eb5066dca8a5133854d9127f4c87c30ea3059bfdb46952ed3bdf1dc55cf1b6c4681e40fd8fdaaaf984666488c28d350da149af5ff90577838651bef3e0bba9e4135d6d39b892f71172f3b52a4326094bb3b173b0579db6a85a3a3cfb01aa0272f2f219125d86c450077c1a6546e64a881833b3d7b22c2d462b3bd5501640d9dacf2d1e3f841415a49f9181a1f752bd3af547e4d578bee62d0230929e55e887abcd4eb678de10d1ec40c58622307ddae83e6ae3a97fee691d786dce2bea90ac6d9e16bc7801145b4085a8c9631dcaa2e0df9eb938cd73a9a64fc484d650ebaff0c2e0e79532e35e347818d2716e6132a030ccd343e5ad78c9b16ab0a5abf8ab0f15c70df26f1b74cf0f61dc120c"}) r2 = socket$inet(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000300)={0x2, 0x200000000004e23, @multicast1}, 0x10) r3 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r3, 0xc2604110, &(0x7f0000000040)={0x0, [[0x0, 0xfffffff8], [0x8], [0x7]]}) fgetxattr(r3, &(0x7f0000000040)=@random={'user.', 'lp\x00'}, &(0x7f0000000900)=""/4096, 0x1000) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='lp\x00', 0x3) sendto$inet(r2, 0x0, 0x0, 0x240087bd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r4 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/snd/timer\x00', 0x200) r5 = add_key$keyring(0x0, &(0x7f0000000140)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) request_key(&(0x7f0000000000)='cifs.spnego\x00', 0x0, &(0x7f0000000080)='\x00', r5) r6 = add_key$fscrypt_provisioning(&(0x7f0000000340)='fscrypt-provisioning\x00', &(0x7f0000000380)={'syz', 0x1}, &(0x7f00000003c0)={0x3, 0x0, "577a8e528e334a61c21fc8df"}, 0x14, r5) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r4, 0xc0506617, &(0x7f0000000400)={{0x0, 0x0, @identifier="291328cb034cdf7642166435625f682b"}, 0x8a, r6, [], "987b96e02d2f6e0309ea0b34389550e9a4d7e2d574da4470d3fc0afc6a4b03077e5a1a64e4db28d5c2a64bdb857c723f39e02b0965ed0f51d8754043f1513501e3d9fcb697da0d062051ab0072fb84a5692136e09d5fb4b1fcd08fce59128e9c0eef57c95f5eb7a4925b8a44707ff3983e77f3e6b4edd7d5a87eedf4c0ef6468e0941e346f66eca8ce20"}) 21:49:05 executing program 0: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0xff, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x800, 0x0, 0x0, 0x0, 0x0, 0xc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0x1c2) openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x2000, 0x0) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000380)=@newlink={0x58, 0x10, 0x801, 0x3, 0x0, {}, [@IFLA_GROUP={0x8, 0x1b, 0x400}, @IFLA_VFINFO_LIST={0x30, 0x16, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, [@IFLA_VF_MAC={0x28, 0x2, {0x0, @local}}]}]}]}, 0x58}}, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000180)=0x800, 0x4) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000040), 0x10) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000340)={0x0, @in={{0x2, 0x2, @multicast2}}}, &(0x7f0000000400)=0x90) mknod$loop(&(0x7f00000001c0)='./file0\x00', 0x6000, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x4, 0x70, 0x20, 0x1, 0x2, 0x40, 0x0, 0x6, 0x80000, 0x3, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1000, 0x0, @perf_config_ext={0x1, 0x400}, 0x100, 0x9c, 0x4, 0x8, 0x1000, 0x1, 0xc93}, 0xffffffffffffffff, 0x1, r2, 0xb) r3 = socket$nl_generic(0x10, 0x3, 0x10) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000740)='/dev/dlm_plock\x00', 0x82, 0x0) sendmsg$nl_generic(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000017c0)=ANY=[@ANYBLOB="180000000a002908feffffff00000000040070fa80468b00"], 0x6f}, 0x1, 0x60}, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) 21:49:05 executing program 2: rt_sigprocmask(0x0, &(0x7f000078b000)={[0xfffffffffffffffd]}, 0x0, 0x8) r0 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0xc, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)) r1 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8)={[0xfffffffffffffffc]}, 0x8) read(r1, &(0x7f0000000740)=""/384, 0x200008c0) mq_getsetattr(0xffffffffffffffff, 0x0, &(0x7f0000000140)) r2 = socket$unix(0x1, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_SET_VAPIC_ADDR(r3, 0x4008ae93, &(0x7f0000000000)=0x1) timer_settime(0x0, 0x3, &(0x7f000004a000)={{0x0, 0x1}, {0x7, 0xe4c}}, 0x0) pipe(&(0x7f00000000c0)) syz_open_dev$vcsu(0x0, 0x0, 0x4b0400) r4 = socket$netlink(0x10, 0x3, 0x0) dup2(r1, r4) read$snddsp(0xffffffffffffffff, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x77359400}, {0x77359400}}, 0xfffffffffffffffe) [ 2363.699748][ C1] sd 0:0:1:0: [sg0] tag#3821 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 2363.710372][ C1] sd 0:0:1:0: [sg0] tag#3821 CDB: Test Unit Ready [ 2363.717093][ C1] sd 0:0:1:0: [sg0] tag#3821 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2363.726896][ C1] sd 0:0:1:0: [sg0] tag#3821 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2363.736705][ C1] sd 0:0:1:0: [sg0] tag#3821 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 21:49:05 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r1, 0xc2604110, &(0x7f0000000040)={0x0, [[0x0, 0xfffffff8], [0x8], [0x7]]}) r2 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r2, 0xc2604110, &(0x7f0000000040)={0x0, [[0x0, 0xfffffff8], [0x8], [0x7]]}) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000002c0)=ANY=[@ANYRES16=r1, @ANYRES32=r2], 0x154}, 0x1, 0x0, 0x0, 0x4008084}, 0x8000) [ 2363.746576][ C1] sd 0:0:1:0: [sg0] tag#3821 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2363.756403][ C1] sd 0:0:1:0: [sg0] tag#3821 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2363.766206][ C1] sd 0:0:1:0: [sg0] tag#3821 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2363.776051][ C1] sd 0:0:1:0: [sg0] tag#3821 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2363.785839][ C1] sd 0:0:1:0: [sg0] tag#3821 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2363.795653][ C1] sd 0:0:1:0: [sg0] tag#3821 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2363.805452][ C1] sd 0:0:1:0: [sg0] tag#3821 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2363.815274][ C1] sd 0:0:1:0: [sg0] tag#3821 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2363.825072][ C1] sd 0:0:1:0: [sg0] tag#3821 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2363.834878][ C1] sd 0:0:1:0: [sg0] tag#3821 CDB[c0]: 00 00 00 00 00 00 00 00 [ 2363.847635][ C0] sd 0:0:1:0: [sg0] tag#3822 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 2363.858340][ C0] sd 0:0:1:0: [sg0] tag#3822 CDB: Test Unit Ready [ 2363.865096][ C0] sd 0:0:1:0: [sg0] tag#3822 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2363.874946][ C0] sd 0:0:1:0: [sg0] tag#3822 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2363.884820][ C0] sd 0:0:1:0: [sg0] tag#3822 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2363.894721][ C0] sd 0:0:1:0: [sg0] tag#3822 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2363.904568][ C0] sd 0:0:1:0: [sg0] tag#3822 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2363.914437][ C0] sd 0:0:1:0: [sg0] tag#3822 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2363.924294][ C0] sd 0:0:1:0: [sg0] tag#3822 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2363.934127][ C0] sd 0:0:1:0: [sg0] tag#3822 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 21:49:06 executing program 3: socket$xdp(0x2c, 0x3, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x802, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000)='/dev/nullb0\x00', 0x101802, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) r4 = socket(0x10, 0x3, 0x0) write(r4, &(0x7f0000000000)="2600000013003ff1eb14c1f8030322ff0f1000e3130000000939036800000000060003003a4b", 0x26) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r4, 0x84, 0x22, &(0x7f0000000040)={0xb3, 0x8, 0x3, 0x7, 0x0}, &(0x7f00000000c0)=0x10) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r3, 0x84, 0x5, &(0x7f00000001c0)={r5, @in={{0x2, 0x4e1e, @dev={0xac, 0x14, 0x14, 0x24}}}}, 0x84) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r6 = dup(r1) sendfile(r1, r6, 0x0, 0x80006) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000080)={0x0, 0x882200}) [ 2363.943987][ C0] sd 0:0:1:0: [sg0] tag#3822 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2363.953821][ C0] sd 0:0:1:0: [sg0] tag#3822 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2363.963676][ C0] sd 0:0:1:0: [sg0] tag#3822 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2363.973640][ C0] sd 0:0:1:0: [sg0] tag#3822 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2363.983465][ C0] sd 0:0:1:0: [sg0] tag#3822 CDB[c0]: 00 00 00 00 00 00 00 00 [ 2364.272934][ C1] sd 0:0:1:0: [sg0] tag#3823 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 2364.283510][ C1] sd 0:0:1:0: [sg0] tag#3823 CDB: Test Unit Ready [ 2364.290098][ C1] sd 0:0:1:0: [sg0] tag#3823 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2364.299903][ C1] sd 0:0:1:0: [sg0] tag#3823 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2364.309676][ C1] sd 0:0:1:0: [sg0] tag#3823 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2364.319555][ C1] sd 0:0:1:0: [sg0] tag#3823 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2364.329356][ C1] sd 0:0:1:0: [sg0] tag#3823 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2364.339143][ C1] sd 0:0:1:0: [sg0] tag#3823 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2364.348909][ C1] sd 0:0:1:0: [sg0] tag#3823 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2364.358702][ C1] sd 0:0:1:0: [sg0] tag#3823 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2364.368498][ C1] sd 0:0:1:0: [sg0] tag#3823 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2364.378259][ C1] sd 0:0:1:0: [sg0] tag#3823 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2364.388009][ C1] sd 0:0:1:0: [sg0] tag#3823 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2364.397787][ C1] sd 0:0:1:0: [sg0] tag#3823 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2364.407568][ C1] sd 0:0:1:0: [sg0] tag#3823 CDB[c0]: 00 00 00 00 00 00 00 00 21:49:06 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fd5000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a0e0000008e00660f3882af724d00002ed8dd65660f382201c7442402c43a727fc7442406000000000f0114240f01c40f013a360f06c4c18d72d6830f01caed", 0x4e}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4802, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000140)}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x55) r3 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) write(r3, &(0x7f0000000180)="8b37bbcf9928b952c83739205bc09f2cffffff3f251b651eb7915e68", 0x1c) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r3, 0xc0bc5351, &(0x7f00000002c0)={0x60, 0x2, 'client0\x00', 0x5, "d72b453af34b3a1b", "28bf337b98f40ad5e0beb2e15866517bc32d8fd3b9a7750c469f818695541b4c", 0x1, 0xde96}) openat(0xffffffffffffff9c, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r6 = fcntl$dupfd(r4, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000005e000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$TUNATTACHFILTER(r6, 0x401054d5, &(0x7f0000000240)={0x5, &(0x7f0000000200)=[{0x4, 0xff, 0x2c, 0x4}, {0x3f, 0x0, 0x7f, 0x1ca}, {0x47, 0xb0, 0x9, 0x80000000}, {0x5, 0xff, 0x4, 0x20}, {0x6, 0x3, 0x9, 0x1}]}) 21:49:08 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fd5000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a0e0000008e00660f3882af724d00002ed8dd65660f382201c7442402c43a727fc7442406000000000f0114240f01c40f013a360f06c4c18d72d6830f01caed", 0x4e}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4802, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000140)}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x55) r3 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) write(r3, &(0x7f0000000180)="8b37bbcf9928b952c83739205bc09f2cffffff3f251b651eb7915e68", 0x1c) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r3, 0xc0bc5351, &(0x7f00000002c0)={0x60, 0x2, 'client0\x00', 0x5, "d72b453af34b3a1b", "28bf337b98f40ad5e0beb2e15866517bc32d8fd3b9a7750c469f818695541b4c", 0x1, 0xde96}) openat(0xffffffffffffff9c, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r6 = fcntl$dupfd(r4, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000005e000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$TUNATTACHFILTER(r6, 0x401054d5, &(0x7f0000000240)={0x5, &(0x7f0000000200)=[{0x4, 0xff, 0x2c, 0x4}, {0x3f, 0x0, 0x7f, 0x1ca}, {0x47, 0xb0, 0x9, 0x80000000}, {0x5, 0xff, 0x4, 0x20}, {0x6, 0x3, 0x9, 0x1}]}) 21:49:08 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) r3 = socket$unix(0x1, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KDGKBMODE(r4, 0x4b44, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x4c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0xf, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_MACSEC_SCI={0xc}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x14]}]}, 0x4c}}, 0x0) [ 2366.247932][T11595] netlink: 'syz-executor.3': attribute type 5 has an invalid length. [ 2366.328429][T11594] kvm [11592]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0xc2 data 0x1 [ 2366.415145][T11594] kvm [11592]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0xc1 data 0x10 21:49:08 executing program 5: openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x101000, 0x0) r0 = socket(0x2, 0x803, 0xff) sendmmsg$inet(r0, &(0x7f0000001f40)=[{{&(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10, &(0x7f0000002100)=[{&(0x7f0000000040)="cf9d398d39b59205818ea5192310a3866f3fe2ad", 0x14}], 0x1}}], 0x1, 0x10) fcntl$setstatus(r0, 0x4, 0x40400) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vga_arbiter\x00', 0x400, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0xae02, 0x0) ioctl$VFIO_SET_IOMMU(r2, 0x3b66, 0x8) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000000)={r4}, 0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f0000000100)=ANY=[@ANYRES32=r4, @ANYBLOB="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"], &(0x7f0000000380)=0xb2) 21:49:08 executing program 0: r0 = perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x20024, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x800, 0x0, 0x0, 0xfffffffd}, 0x0, 0xfdffffffffffffff, 0xffffffffffffffff, 0xb) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000800)='/dev/nullb0\x00', 0x802, 0x0) ioctl$BLKIOOPT(0xffffffffffffffff, 0x1279, &(0x7f0000000080)) ioctl$BLKZEROOUT(r1, 0x127f, &(0x7f0000000000)={0x0, 0x882200}) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) fchdir(r0) r2 = openat$mice(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/input/mice\x00', 0xc0100) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r2, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x24, 0x0, 0x800, 0x70bd27, 0x25dfdbfb, {}, [@BATADV_ATTR_BONDING_ENABLED={0x5, 0x2d, 0x1}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8}]}, 0x24}, 0x1, 0x0, 0x0, 0xc0}, 0x40040) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f00000001c0)) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x4e20, 0x6aba, @remote, 0xff0c}, 0x1c) socket$alg(0x26, 0x5, 0x0) 21:49:08 executing program 1: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000140)='\x00\x00\x00\x9d', 0x0) write$binfmt_elf32(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="7f454c466000002ed8e4f96765ce27b90300060000000000000000b738000000570035f4c38422a3bc822000050000000402030006000000000000000400b3d7c52ebf31a8b70be85ecb000000090000f8ffffffffffffff0300"], 0xd8) execveat(r0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x1100) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = memfd_create(&(0x7f0000000040)='/dev/auts\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x2000005, 0x11, r3, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, 0x80000004, 0x0}, 0x0, 0x8, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_mr_cache\x00') prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f0000000480)='net/udp\x00') 21:49:08 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfc, 0x10001}, 0x0, 0x1f, 0x5, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000500)=ANY=[], 0x14f) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r2, &(0x7f00000000c0)='./file0\x00') getsockopt$bt_rfcomm_RFCOMM_CONNINFO(0xffffffffffffffff, 0x12, 0x2, &(0x7f00000001c0)=""/32, &(0x7f0000000200)=0x20) mkdirat(0xffffffffffffffff, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) socket$inet6(0xa, 0x800000000000002, 0x0) dup(r1) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpu.stat\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r3, 0x40305839, &(0x7f0000000180)={0x0, 0x3, 0x1, 0x7fffffd}) bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x1, 0x5844, 0x5, 0x18, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x20000}, 0x40) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000100)={0x1f, @fixed={[], 0x10}, 0x7f}, 0xa) 21:49:08 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x5, &(0x7f0000000040)={&(0x7f0000000580)=@newlink={0xfc, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_AF_SPEC={0xd4, 0x1a, 0x0, 0x1, [@AF_INET6={0x54, 0xa, 0x0, 0x1, [@IFLA_INET6_ADDR_GEN_MODE={0x5}, @IFLA_INET6_TOKEN={0x48, 0x7, @mcast1}, @IFLA_INET6_TOKEN={0x14, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @IFLA_INET6_ADDR_GEN_MODE={0x5}, @IFLA_INET6_ADDR_GEN_MODE={0x5}, @IFLA_INET6_ADDR_GEN_MODE={0x5}, @IFLA_INET6_ADDR_GEN_MODE={0x5}]}, @AF_MPLS={0xfffffffffffffee7}, @AF_BRIDGE={0x4}, @AF_INET={0x10, 0x2, 0x0, 0x1, {0xc, 0x1, 0x0, 0x1, [{0x8}]}}, @AF_INET={0x10, 0x2, 0x0, 0x1, {0xc, 0x1, 0x0, 0x1, [{0x8}]}}, @AF_INET={0x28, 0x2, 0x0, 0x1, {0x24, 0x1, 0x0, 0x1, [{}, {0x8}, {0x8}, {0x8}]}}, @AF_BRIDGE={0x4}, @AF_INET={0x28, 0x2, 0x0, 0x1, {0x24, 0x1, 0x0, 0x1, [{0x8}, {0x8}, {0x8}, {0x8}]}}]}, @IFLA_PROTO_DOWN={0x5}]}, 0xfc}}, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) r5 = dup(r4) ioctl$VIDIOC_G_EXT_CTRLS(r5, 0xc0205647, &(0x7f0000000180)={0xa30000, 0x100, 0xf0f, 0xffffffffffffffff, 0x0, &(0x7f0000000100)={0x990904, 0x400, [], @string=&(0x7f0000000000)=0x40}}) ioctl$VHOST_GET_VRING_BASE(r6, 0xc008af12, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$VIDIOC_SUBDEV_S_SELECTION(0xffffffffffffffff, 0xc040563e, &(0x7f0000000200)={0x1, 0x0, 0x2, 0x4, {0x40, 0x7, 0x400, 0x8}}) r7 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/sys/net/ipv4/vs/am_droprate\x00', 0x2, 0x0) write$P9_RLOCK(r7, &(0x7f0000000280)={0x8, 0x35, 0x2}, 0x8) [ 2366.874043][T11618] A link change request failed with some changes committed already. Interface erspan0 may have been left with an inconsistent configuration, please check. [ 2366.889916][T11621] netlink: 'syz-executor.3': attribute type 5 has an invalid length. 21:49:09 executing program 0: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000480)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) write$FUSE_BMAP(r0, &(0x7f00000004c0)={0x18, 0x0, 0x7, {0x1}}, 0x18) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) signalfd4(r2, &(0x7f0000000500)={[0x5]}, 0x8, 0x80000) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r2, 0xc01064b5, &(0x7f0000000440)={&(0x7f0000000400)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x7}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$TIOCSSOFTCAR(r4, 0x541a, &(0x7f0000000680)=0x1) clone(0x7fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) setsockopt$IP6T_SO_SET_REPLACE(r5, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x368, 0x0, 0x111, 0x0, 0x160, 0x0, 0x298, 0x278, 0x278, 0x298, 0x278, 0x3, 0x0, {[{{@ipv6={@empty={[0x0, 0x0, 0xc1]}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'ipvlan0\x00', 'team_slave_0\x00', {}, {}, 0x11}, 0x0, 0x140, 0x160, 0x0, {}, [@common=@inet=@multiport={{0x50, 'multiport\x00'}}, @common=@unspec=@nfacct={{0x48, 'nfacct\x00'}, {'syz0\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@uncond, 0x0, 0xd0, 0x138, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp\x00', 'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3c8) r6 = socket(0x10, 0x3, 0x0) write(r6, &(0x7f0000000000)="2600000013003ff1eb14c1f8030322ff0f1000e3130000000939036800000000060003003a4b", 0x26) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000000540)={{{@in=@local, @in=@remote}}, {{@in6=@dev}, 0x0, @in=@remote}}, &(0x7f0000000640)=0xe8) [ 2366.972137][T11628] A link change request failed with some changes committed already. Interface erspan0 may have been left with an inconsistent configuration, please check. [ 2367.129592][T11637] xt_nfacct: accounting object `syz0' does not exists 21:49:09 executing program 0: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x800, 0x0, 0x0, 0x0, 0x0, 0xc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000a40)=ANY=[@ANYBLOB="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"], 0x1c2) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(0xffffffffffffffff) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000180)={0x4e8000, 0xffff, 0x0, 0xffffffffffffffff, 0x0, 0x0}) unshare(0x40000000) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000740)=ANY=[@ANYBLOB="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"/554], 0x70}}, 0x0) sendmsg$NFT_MSG_GETSETELEM(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000080), 0xc, &(0x7f0000000400)={&(0x7f00000000c0)=ANY=[@ANYBLOB], 0x2c}}, 0x10040804) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000140)='batadv\x00') sendmsg$BATADV_CMD_GET_NEIGHBORS(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000340)={0x64, r1, 0x200, 0x70bd26, 0x25dfdbfc, {}, [@BATADV_ATTR_AP_ISOLATION_ENABLED={0x5, 0x2a, 0x1}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x7f}, @BATADV_ATTR_ISOLATION_MASK={0x0, 0x2c, 0x7}, @BATADV_ATTR_VLANID={0x6}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x5}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x2}, @BATADV_ATTR_GW_MODE={0xfffffffffffffdc0, 0x33, 0x2}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x9}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x10001}]}, 0x64}}, 0x10) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RLERRORu(r2, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00'/18], 0x12) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) 21:49:09 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ip_mr_cache\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x1e) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, 0x0, 0x0, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = clone3(&(0x7f0000000380)={0x220000, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100), {0x27}, &(0x7f0000000200)=""/252, 0xfc, &(0x7f0000000140)=""/68, &(0x7f0000000300)=[0x0, 0x0, 0x0], 0x3, {r3}}, 0x58) prctl$PR_SET_PTRACER(0x59616d61, r4) r5 = syz_open_pts(r1, 0x4000000000000002) r6 = dup3(r5, r0, 0x0) write$P9_RATTACH(r0, &(0x7f00000001c0)={0x14}, 0xffffffde) write$FUSE_STATFS(r6, 0x0, 0x0) r7 = inotify_init() dup3(r7, r1, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r6, 0x8905, &(0x7f0000000000)) 21:49:09 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000003e80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000e00)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="10000000000000000000000002000400"], 0x20}}], 0x2, 0x0) 21:49:09 executing program 1: r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000400)={0x81, 0x5, 0x2}) r1 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x800, 0x0) ioctl$VIDIOC_TRY_FMT(r1, 0xc0d05605, &(0x7f0000000100)={0xa, @pix_mp={0x0, 0x0, 0x36314d4e, 0x8}}) ioctl$VIDIOC_QBUF(r1, 0xc058560f, &(0x7f0000000140)={0x0, 0x5, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "bc4c74c7"}, 0x0, 0x2, @userptr=0x400000, 0xff04}) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) 21:49:09 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="480000001000010400"/20, @ANYRESHEX=r0, @ANYBLOB="8867443aace751bf1a67ad6ce1b6eec221f4e6d74c226a4f5600000000000000001c0012800c0001006d6163766c616e000c00028006005133ee08123a777cbd025b5adbaebebf3fa6bb2efaa23904adb21e85e70b9e1e0c8a5a04b7eb9ba5ecc3d7d958d1"], 0x48}}, 0x4) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PPPIOCDISCONN(r2, 0x7439) r3 = socket(0x10, 0x3, 0x0) write(r3, &(0x7f0000000000)="2600000013003ff1eb14c1f8030322ff0f1000e3130000000939036800000000060003003a4b", 0x26) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000040), &(0x7f00000000c0)=0x14) [ 2367.494508][ C1] sd 0:0:1:0: [sg0] tag#3827 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 2367.505260][ C1] sd 0:0:1:0: [sg0] tag#3827 CDB: Test Unit Ready [ 2367.512046][ C1] sd 0:0:1:0: [sg0] tag#3827 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2367.521844][ C1] sd 0:0:1:0: [sg0] tag#3827 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2367.531718][ C1] sd 0:0:1:0: [sg0] tag#3827 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2367.541553][ C1] sd 0:0:1:0: [sg0] tag#3827 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2367.551360][ C1] sd 0:0:1:0: [sg0] tag#3827 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2367.555604][T11647] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.5'. [ 2367.561062][ C1] sd 0:0:1:0: [sg0] tag#3827 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2367.580108][ C1] sd 0:0:1:0: [sg0] tag#3827 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2367.589900][ C1] sd 0:0:1:0: [sg0] tag#3827 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2367.599697][ C1] sd 0:0:1:0: [sg0] tag#3827 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2367.609486][ C1] sd 0:0:1:0: [sg0] tag#3827 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2367.619324][ C1] sd 0:0:1:0: [sg0] tag#3827 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2367.629080][ C1] sd 0:0:1:0: [sg0] tag#3827 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2367.638834][ C1] sd 0:0:1:0: [sg0] tag#3827 CDB[c0]: 00 00 00 00 00 00 00 00 [ 2367.713970][T11647] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.5'. [ 2367.725563][T11642] IPVS: ftp: loaded support on port[0] = 21 21:49:10 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) socket$packet(0x11, 0x0, 0x300) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000a80)=ANY=[@ANYBLOB="5001000010000307ebfff40606c6000040041200", @ANYRES32=0x0, @ANYBLOB="000000000000000008000a00100000002500120008000100766574680000000018000200000033d2"], 0x200}}, 0x0) r0 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6815, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492a3e, 0x0) ioctl$SNDCTL_DSP_NONBLOCK(0xffffffffffffffff, 0x500e, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$AUDIT_GET(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x3e8, 0x0, 0x0, 0x25dfdbfa, "", ["", ""]}, 0x10}}, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000080)={0x0, 0xa516}, 0x8) 21:49:10 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x80001, 0x0) sendmsg$NBD_CMD_STATUS(r3, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x14, 0x0, 0x400, 0x70bd29, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x800}, 0x4040) r4 = dup(r2) getsockname$packet(r4, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000200)=ANY=[@ANYBLOB="4c0000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000002c00128008000100687372002000028008000200", @ANYRES32=0x0, @ANYBLOB="000004000180c200000300000500060000000000"], 0x4c}}, 0x0) [ 2368.083000][T11666] netlink: 256 bytes leftover after parsing attributes in process `syz-executor.5'. [ 2368.092888][T11666] netlink: 25 bytes leftover after parsing attributes in process `syz-executor.5'. [ 2368.358864][T11666] device veth155 entered promiscuous mode [ 2368.382217][T11666] team0: Port device veth155 added [ 2368.407914][T11671] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 2368.681465][T11674] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 2368.758401][T11697] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 2368.844830][T11704] IPVS: ftp: loaded support on port[0] = 21 [ 2368.878281][T11703] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 21:49:10 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) ioctl$DRM_IOCTL_MODE_OBJ_SETPROPERTY(0xffffffffffffffff, 0xc01864ba, &(0x7f0000000340)={0x832, 0x1f, 0xa7e, 0xbbbbbbbb}) writev(r1, &(0x7f0000000440), 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)=ANY=[@ANYBLOB='|\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r2, @ANYBLOB="0000ffff000000400e0000000700010066770000500002004c000400480001000b00010073696d706c6500001c00028018000200ff010000000000000000000000ed000000000000040006000c00070000000000000000000c0008000000000000000000"], 0x7c}}, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x8001, 0x10) r4 = socket(0x22, 0x2, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) dup2(r6, r4) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(r6, 0xc01064c7, &(0x7f0000000180)={0x2, 0x0, &(0x7f00000000c0)=[0x0, 0x0]}) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f00000001c0)={&(0x7f0000000280)=[0x6], 0x1, 0x40800, r7}) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r3, 0xc01864c6, &(0x7f00000001c0)={&(0x7f0000000100)=[0x9, 0x5, 0x101], 0x3, 0x800, r7}) r8 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r8, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 21:49:10 executing program 5: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0xfd, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x800, 0x0, 0x0, 0x7, 0x0, 0xc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x21, 0x3, 0x2) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000a40)=ANY=[@ANYBLOB="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"], 0x1c2) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_icmp_raw(0x2, 0x3, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) shutdown(r1, 0x7fba12080a2ee945) accept$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @initdev}, &(0x7f00000001c0)=0x1c) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)) dup(0xffffffffffffffff) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000180)={0x4e8000, 0xffff, 0xffffffff, r2, 0x0, &(0x7f0000000140)={0x98090c, 0x10001, [], @value64=0x2}}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='pids.current\x00', 0x275a, 0x0) socket$pptp(0x18, 0x1, 0x2) unshare(0x40000000) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="6c0000000000000000000000000e0003006269746d61703a69700000000900020073797a31000000002400078005001500810000001800028006000240fe800000bb05000100070000000500040000000000050005000200"/97], 0x6c}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket(0x10, 0x803, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 21:49:10 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vxcan={{0xa, 0x1, 'vxcan\x00'}, {0x18, 0x2, 0x0, 0x1, @val={0x14}}}}]}, 0x48}}, 0x0) r6 = socket(0x10, 0x3, 0x0) write(r6, &(0x7f0000000000)="2600000013003ff1eb14c1f8030322ff0f1000e3130000000939036800000000060003003a4b", 0x26) r7 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f00000000c0)='NLBL_CIPSOv4\x00') sendmsg$NLBL_CIPSOV4_C_LIST(r6, &(0x7f0000000480)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000380)={0xdc, r7, 0x300, 0x70bd25, 0x25dfdbfd, {}, [@NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x2}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_TAGLST={0x4}, @NLBL_CIPSOV4_A_TAGLST={0x34, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x7}, {0x5, 0x3, 0x5}, {0x5}, {0x5, 0x3, 0x5}, {0x5, 0x3, 0x5}, {0x5, 0x3, 0x5}]}, @NLBL_CIPSOV4_A_MLSLVLLST={0x48, 0x8, 0x0, 0x1, [{0x44, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x7bc815fd}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xb6}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x778aaf55}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x95}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x78988f0d}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x6d}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xdf}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xac}]}]}, @NLBL_CIPSOV4_A_MLSCATLST={0x38, 0xc, 0x0, 0x1, [{0x34, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xbb1d}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x7b8c96d1}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x3d465eed}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x3495c799}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x18c14e54}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x2a40d2c}]}]}]}, 0xdc}}, 0x8d0) sendmsg$nl_route(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)=@ipv4_newaddr={0x28, 0x10, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_FLAGS={0x8}, @IFA_ADDRESS={0x8, 0x4, @multicast2=0x10000000}]}, 0x28}}, 0x0) 21:49:11 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) r3 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r3, 0xc2604110, &(0x7f0000000040)={0x0, [[0x0, 0xfffffff8], [0x8], [0x7]]}) r4 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r4, 0x40046207, 0x0) r5 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r5, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r6 = dup2(r5, r4) ioctl$BINDER_WRITE_READ(r6, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="0b7f0000"], 0x1, 0x0, &(0x7f0000000140)="0e"}) r7 = mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r5, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r6, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r6, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="447ffd250883f4beab45eded85b3355b68e124cbcb08a8d2f126881d5db783cb146126a73460129a6c92256b2a57f768a5bc29f99b0a65f3d0c74f280eaf6f6963760f84fa57a58bc1b4e0ec457a7ef8f4e2b800a178b0cce041230fa3ed1410fa7766b2506d9b94b50dd4668c644eea83d8e2081ac06a5143399a347a2b25ec8b2498ee4a919b6358cf31c7ee63a0bd33df67e835f2e6f777be"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r6, 0xc0306201, &(0x7f0000000100)={0xc, 0x0, &(0x7f0000000380)=[@free_buffer={0x40086303, r7}], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000100)={0x68, 0x0, &(0x7f0000000340)=[@transaction_sg={0x40486311, {0x2, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x48, 0x18, &(0x7f0000000200)={@fd={0x66642a85, 0x0, r3}, @fd={0x66642a85, 0x0, r1}, @flat=@handle={0x73682a85, 0x1}}, &(0x7f0000000000)={0x0, 0x18, 0x30}}}, @decrefs={0x40046307, 0x2}, @increfs, @free_buffer={0x40086303, r7}], 0x64, 0x0, &(0x7f0000000040)="9cd45566ef94f86b8a05231a9449b5ef91acfb57eeba745e6227ccd24bc9c5590b816b073015e6d130e6f61a14f62f15ffcb85f566403042dd9618a86156a8b1f2e553597eef7527cb863d822e9a5e076f397029fdc263d1e4427e7cd7c0f8c75a6faf20"}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fsconfig$FSCONFIG_SET_PATH_EMPTY(0xffffffffffffffff, 0x4, &(0x7f00000002c0)='/dev/snd/pcmC#D#c\x00', &(0x7f0000000480)='./file0\x00', r6) r8 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r8, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000680)=ANY=[@ANYBLOB="4801000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="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"], 0x148}}, 0x0) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r2, 0x84, 0x15, &(0x7f0000000140)={0x6}, 0x1) 21:49:11 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000280)='fd\x00') getdents64(r0, 0x0, 0x3d) r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000000)="2600000013003ff1eb14c1f8030322ff0f1000e3130000000939036800000000060003003a4b", 0x26) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000380)=@newlink={0x58, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_VFINFO_LIST={0x30, 0x16, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, [@IFLA_VF_MAC={0x28, 0x2, {0x0, @local}}]}]}]}, 0x58}}, 0x0) getsockopt$IP_SET_OP_GET_FNAME(r4, 0x1, 0x53, &(0x7f0000000140)={0x8, 0x7, 0x0, 'syz2\x00'}, &(0x7f0000000180)=0x2c) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000000)={r3}, 0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000040)={r3, 0x1ff, 0x1000, 0x6, 0x37d, 0x401}, &(0x7f0000000080)=0x14) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f00000000c0)={r5, 0x7ff}, &(0x7f0000000100)=0x8) setsockopt$netlink_NETLINK_RX_RING(r0, 0x10e, 0x6, &(0x7f0000000000)={0xffff, 0xfff, 0x3, 0x101}, 0x10) [ 2369.155605][T11734] binder: 11732:11734 unknown command 32523 [ 2369.162197][T11734] binder: 11732:11734 ioctl c0306201 200000c0 returned -22 [ 2369.218701][T11735] binder: 11732:11735 unknown command 637370180 [ 2369.225234][T11735] binder: 11732:11735 ioctl c0306201 20000280 returned -22 [ 2369.271510][T11734] netlink: 296 bytes leftover after parsing attributes in process `syz-executor.4'. [ 2369.439984][T11738] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 2369.455303][T11738] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 2369.654366][T11740] IPVS: ftp: loaded support on port[0] = 21 [ 2369.974099][T10700] tipc: TX() has been purged, node left! 21:49:12 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = gettid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0x375) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000cc0)=[{&(0x7f0000000580)=@abs={0x0, 0x0, 0x4e22}, 0x6e, &(0x7f0000000b80)=[{&(0x7f0000000600)="31a8a74c68e0576d9cd0c4741a0f6839f84fc6baa465a3f1153fbe538f25a929d282536660351a3581028e66de385e10e131124fe3f5ba72073e2d3c3f96cfb6d13ca9b9c6d5a0fee2b32c81839ef87b1843cf32bb270e925b79761d84da87242cd3d97cf159acc29f558ec395850eaaaa9061726fb30646066dd00503f0eec9f7c956570dddedbf0e6692cbf6427e52855de62360ab42e3", 0x98}, {&(0x7f0000000800)="d0a5fa7f0cb087dc535dfdf450ae158bbc5c6c79303c3eebd9d824d333f53078f9f6cb8e76f8", 0x26}, {&(0x7f0000000900)="525ff4c0d7782b41717deb7f1afff48415cd28092b64355e883331de6f58ce5273b3e1cbffb5419e1dafbd06fbfba3cc1b091df7424a9f5f4d0889a1936f8c8df12585d15a2acb32e1694bfaa185709d39e8fc7e37f393305d8fe04e2c5a8fb5f787a2b21a23a4ae7409ecbb499c02937c5fb32383c1a40c454e63d53179ad14101cada44359d2bc9227", 0x8a}, {0x0}, {&(0x7f0000000ac0)="399d0210dcdacdcfc962b6b1e6a648c706b138082fe892fc7182d998a8ebe7434ed827118dfae41d466b687c54ee7de1a1a7d161c69189c18fa3e6725fb232affdeeeb5f00512d184d7742481fe79bc233f329b9d0d4208db657723a2c2808f0d046a1e794ee44e6fa84bb4588f7797bb32979da462f5021d24ebe82b2a26e871ee8916b24b21ad7ed57a55b9f9157f37f335379b3acef4f56e9b3b95fb732e294f61e226657dd1c9ffe29f78b589084a5", 0xb1}], 0x5, &(0x7f0000000d00)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=r3, @ANYRES32=r2, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="3028b179d501000000", @ANYBLOB, @ANYRES32, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="9012169d0c"], 0xa8}], 0x1, 0x0) setgid(r3) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYBLOB="69e1379f0221e3", @ANYBLOB="0000400000000005280012000c00010076657468"], 0x48}}, 0x8040) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="2000000014002101000000000000000002010000", @ANYRES32=r6, @ANYBLOB="0800fcffac1414aa"], 0x20}}, 0x0) sendmsg$nl_route(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r6}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000480)={{{@in6, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@initdev}}, &(0x7f0000000280)=0xe8) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)=@ipv6_newaddr={0x2c, 0x14, 0x8, 0x70bd27, 0x25dfdbfe, {0xa, 0x0, 0x1, 0xc8, r8}, [@IFA_LOCAL={0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}, 0x2c}}, 0x0) 21:49:12 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=ANY=[@ANYBLOB="3800000010000507000200"/20, @ANYRES32=r3, @ANYBLOB="00000016010000001800120008000100736974000c00020008000300", @ANYRES32=r4], 0x38}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$unix(0x1, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$USBDEVFS_DISCARDURB(r8, 0x550b, &(0x7f0000000000)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="400000001400210100000000000000000a000000", @ANYRES32=r4, @ANYBLOB="14000600000000b150ead6000000000000000002000000016db8f93fa2139d8ed42818e7674c2f5c8597f5ec"], 0x40}}, 0x0) sendmmsg(r0, &(0x7f00000002c0), 0x40000000000009f, 0x0) 21:49:12 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup(r0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r3, 0x8001000000000000, 0x40, &(0x7f0000000040)=@raw={'raw\x00', 0x8, 0x3, 0x340, 0x148, 0x0, 0x148, 0x0, 0x0, 0x2a8, 0x2a8, 0x2a8, 0x2a8, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x100, 0x148, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'bond_slave_1\x00', {0x0, 0x0, 0x3, 0x0, 0x0, 0x20000003, 0x7}}}, @common=@unspec=@devgroup={{0x38, 'devgroup\x00'}, {0x5}}]}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz0\x00'}}}, {{@uncond, 0x0, 0x100, 0x160, 0x0, {}, [@common=@osf={{0x50, 'osf\x00'}, {'syz1\x00'}}, @common=@set={{0x40, 'set\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3a0) r4 = syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x7fffffff, 0x408000) ioctl$KVM_GET_MSR_INDEX_LIST(r4, 0xc004ae02, &(0x7f0000000400)={0x2, [0x0, 0x0]}) 21:49:12 executing program 1: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="2600000013003ff1eb14c1f8030322ff0f1000e3130000000939036800000000060003003a4b", 0x26) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000000000)={0x4, [0x1, 0x80, 0x117, 0xea]}, 0xc) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[@ANYBLOB="24000000180001040000000000000097000000010000000008000500ff00000000"], 0x24}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 21:49:12 executing program 0: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) prctl$PR_GET_FPEMU(0x9, &(0x7f0000000040)) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)) r1 = semget$private(0x0, 0x20000000102, 0x0) semtimedop(r1, &(0x7f0000000000)=[{0x2, 0xfe00}, {0x2, 0x8, 0x1800}], 0x2, 0x0) semop(r1, &(0x7f0000000080)=[{0x2, 0x7fff, 0x1000}], 0x1) get_mempolicy(&(0x7f0000000140), &(0x7f00000002c0), 0x3, &(0x7f0000ffd000/0x1000)=nil, 0x3) semctl$GETNCNT(r1, 0x0, 0xe, &(0x7f00000001c0)=""/101) recvmmsg(r0, &(0x7f0000002980)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000380)=""/261, 0x105}], 0x1}}], 0x20a, 0x40010002, 0x0) [ 2370.141596][T10700] tipc: TX() has been purged, node left! [ 2370.206000][T11766] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. 21:49:12 executing program 3: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r0 = socket(0x1000000010, 0x80002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB="9000000010003b24dee523010b00fbfef0000009", @ANYRES32=0x0, @ANYBLOB="b5219e771300000008000a00", @ANYRES32=0x6, @ANYBLOB="6800120008000100677265005c00020008000400ac"], 0x90}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) socket$nl_route(0x10, 0x3, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000089a173d2000000", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtfilter={0x58, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0xb6ea6f9b087d72b3}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x28, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x1c, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_ERSPAN={0x14, 0x3, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_ERSPAN_VER={0x5, 0x1, 0x1}, @TCA_FLOWER_KEY_ENC_OPT_ERSPAN_INDEX={0x8}]}, @TCA_FLOWER_KEY_ENC_OPTS_ERSPAN={0x4}]}, @TCA_FLOWER_KEY_ENC_OPTS_MASK={0x8, 0x55, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_ERSPAN={0x4}]}]}}]}, 0x58}}, 0x0) ioctl$sock_inet6_SIOCDIFADDR(r2, 0x8936, &(0x7f0000000000)={@private0, 0x1d, r5}) 21:49:12 executing program 2: socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="2600000013003ff1eb14c1f8030322ff0f1000e3130000000939036800000000060003003a4b", 0x26) sendmsg$IPSET_CMD_ADD(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000140)={&(0x7f0000000040)={0xe8, 0x9, 0x6, 0x801, 0x0, 0x0, {0x2, 0x0, 0x1}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_ADT={0x10, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_SKBQUEUE={0x6, 0x1d, 0x1, 0x0, 0x8000}}]}, @IPSET_ATTR_ADT={0x20, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x1, 0x0, 0x7fff}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_NAME={0x9, 0x12, 'syz2\x00'}}]}, @IPSET_ATTR_ADT={0x9c, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_CIDR2={0x5, 0x15, 0x3}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_PORT={0x6, 0x4, 0x1, 0x0, 0x4e22}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_NAMEREF={0x9, 0x13, 'syz1\x00'}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_NAME={0x9, 0x12, 'syz1\x00'}}, {0x18, 0x7, 0x0, 0x1, @IPSET_ATTR_IFACE={0x14, 0x17, 'wg2\x00'}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_SKBQUEUE={0x6, 0x1d, 0x1, 0x0, 0x2}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_SKBPRIO={0x8, 0x1c, 0x1, 0x0, 0x2}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_IP2_TO={0xc, 0x16, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @loopback}}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_NAMEREF={0x9, 0x13, 'syz2\x00'}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_ETHER={0xa}}]}]}, 0xe8}, 0x1, 0x0, 0x0, 0x40000}, 0x8000) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000a00)=@mangle={'mangle\x00', 0x64, 0x6, 0x5c0, 0x300, 0x300, 0x230, 0x3d0, 0x300, 0x4f0, 0x4f0, 0x4f0, 0x4f0, 0x4f0, 0x6, 0x0, {[{{@ipv6={@loopback, @mcast1, [], [], 'syzkaller1\x00', 'veth0_to_bridge\x00'}, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00', 0x0, {0x1}}}, {{@ipv6={@dev, @local, [], [], 'veth1\x00', 'ip6tnl0\x00', {}, {}, 0x6}, 0x0, 0xf8, 0x138, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv4=@local}}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @dev, [], [], 'gretap0\x00', 'veth0\x00'}, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ipv6={@loopback, @local, [], [], 'ip6_vti0\x00', 'veth0_to_hsr\x00'}, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@uncond, 0x0, 0xf8, 0x120, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x620) 21:49:12 executing program 4: r0 = socket$inet6(0xa, 0x8000080003, 0x800000000000005) socket$inet6(0xa, 0x3, 0x84) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@IFLA_GSO_MAX_SIZE={0x8}]}, 0x28}}, 0x0) [ 2370.766714][T11790] x_tables: ip6_tables: rpfilter match: used from hooks FORWARD, but only valid from PREROUTING [ 2370.890216][T11704] IPVS: ftp: loaded support on port[0] = 21 21:49:13 executing program 1: set_mempolicy(0x3, &(0x7f00000000c0)=0x1, 0x4) clone(0x4402c500, 0x0, 0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r0, 0xc2604110, &(0x7f0000000040)={0x0, [[0x0, 0xfffffff8], [0x8], [0x7]]}) r1 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r1, 0xc2604110, &(0x7f0000000040)={0x0, [[0x0, 0xfffffff8], [0x8], [0x7]]}) r2 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r2, 0xc2604110, &(0x7f0000000040)={0x0, [[0x0, 0xfffffff8], [0x8], [0x7]]}) r3 = socket(0x10, 0x3, 0x0) write(r3, &(0x7f0000000000)="2600000013003ff1eb14c1f8030322ff0f1000e3130000000939036800000000060003003a4b", 0x26) ioctl$SIOCSIFMTU(r3, 0x8922, &(0x7f00000002c0)={'virt_wifi0\x00', 0x4}) r4 = dup2(r0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x101) 21:49:13 executing program 5: memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xa, 0x30}, {}, {0x1}, 0x0, 0x0, 0x1}, {{@in=@broadcast, 0x0, 0x33}, 0x0, @in6=@local}}, 0xe8) r1 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r1, 0xc004500b, 0x0) ioctl$SNDCTL_DSP_GETTRIGGER(r1, 0x80045010, &(0x7f0000000000)) 21:49:13 executing program 2: socket$nl_netfilter(0x10, 0x3, 0xc) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0xd2242, 0x0) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000080)='wireguard\x00') sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="1000800026e21da3097c3052d1c3e2bc99", @ANYRES16=r1, @ANYBLOB="10002bbd7000fddbdf25000000000800070003000000"], 0x1c}, 0x1, 0x0, 0x0, 0x4000009}, 0x20008008) 21:49:13 executing program 4: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0/../file0\x00', &(0x7f0000000300)='fuse\x00', 0x4001, &(0x7f00000001c0)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@default_permissions='default_permissions'}, {@allow_other='allow_other'}, {@blksize={'blksize', 0x3d, 0x1600}}, {@allow_other='allow_other'}]}}) 21:49:13 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000002e00)="b10b938636ea69df7b5a9984bb1bc72ef58d96e56e11df900a707f4946b1637e2096c584b9a1b4e017163fbdb35160a56c11dfbe74df97d36d19ad6a91c6fb4ad19581b8cf707131830f7a22b1b263c9da0e44115e969ed6a0d3bc508bf75c3147447379f585759ceba0de5cda46291dc1b8f106a83e1cde43a862d95413ce2616b261ed9f79913ae781b3b843ea1b4429a750b8ccb1952a7b863d0bada9f61df6609fe368eaf47c0ce9e46a22b0d75b063deeaa94285d0c43353046e0a308296a76b0b0145f8af9aa0ed0e18bc50509eaef21c8e03842a97df3a462ea3f9d5f83bf1d4d2875f0d5b24e941483f863cd2ea7c769bd3e594fb173dd873c7d9a3fd20939ad1d5867881ed77a078007b4972aba36cae02004373a6a74d74cb15a52c5f8426cb6f235d38048fd91f5d6100fd58a335df10add227d804167ba191c7a035c5a2a916e7fef18a6003578820b3e0be26a22f2c149f40a0335cadcca64a5e44179e6ce4d7f7c16e8a96c5be7cdf66eef901cb8eeabc94bae30acca8c6fa02889c32311044dcbc9a2e02e0632f7f9aa96849abede543773745e4652fccc503003f10cd68ddab594969ad36cb622ed7ba22dc46a80fb63ac2c561a80ae5c10b295b9f75d9536ba1ac24b8e9ae217611ffe79cb9422158475c1a89a51547d13c03b68d75ffb5717a35f381774567871e9e4190272c97eafcfa0a07a751d0bc8eeb0c206e12b2cff1065a3d5622635fa44c0dcb0722ad4c97e6b7d5844b2e9bab9ba1d083fa2930a3ea267d7f15d817e2b2e055ccfbaf019292f6156efd3a9a13ea90ecf59fc1bf35c6626db1c6759a50ed84acefd3cdb3532da1f23a262055223e7a3a62f15eeb8060dc9cfa30e6783757ae2f0ac6e", 0x276}], 0x1}, 0x0) dup3(r1, r0, 0x0) r2 = socket(0x10, 0x3, 0x0) write(r2, &(0x7f0000000000)="2600000013003ff1eb14c1f8030322ff0f1000e3130000000939036800000000060003003a4b", 0x26) r3 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000080)='wireguard\x00') sendmsg$WG_CMD_GET_DEVICE(r2, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x1c, r3, 0x8, 0x70bd27, 0x25dfdbfe, {}, [@WGDEVICE_A_FWMARK={0x8, 0x7, 0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x801) r4 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r4, 0x0, 0xedc0) 21:49:13 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$vim2m_VIDIOC_STREAMOFF(r3, 0x40045612, &(0x7f0000000000)) r4 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r5, &(0x7f0000000280)={0x0, 0x50, &(0x7f0000000100)=[{&(0x7f0000000080)="2e0000002300817ee45de087715082cf0400b0eb04000d001600117a0586f9835b3f2f009148790028f85acc7c45", 0x2e}], 0x1}, 0x0) [ 2371.990939][T11817] fuse: blksize only supported for fuseblk [ 2372.068549][T11832] IPVS: ftp: loaded support on port[0] = 21 [ 2372.187514][T11837] virt_wifi0: mtu less than device minimum 21:49:14 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x4c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_MACSEC_SCI={0xc}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x14]}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4800}, 0x0) [ 2372.431577][T10700] tipc: TX() has been purged, node left! 21:49:14 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r1, 0xc2604110, &(0x7f0000000040)={0x0, [[0x0, 0xfffffff8], [0x8], [0x7]]}) pipe(&(0x7f0000000300)) r2 = socket$unix(0x1, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap$IORING_OFF_SQES(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x8, 0x80010, r3, 0x10000000) ioctl$sock_bt_cmtp_CMTPCONNDEL(r0, 0x400443c9, &(0x7f0000000000)={@fixed={[], 0x11}}) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/nf_conntrack\x00') r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r5, r4, 0x0, 0xfffff) 21:49:14 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f00000000c0)=ANY=[], 0xfffffc4e) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) open(&(0x7f0000000080)='./file0\x00', 0x14b042, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000300)={0x0, 0x2, 0x0, 0x0, 0x20, 0x6}, 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0xfffffffffffffffd}, 0x0, 0x0) splice(r2, 0x0, r4, 0x0, 0x8100000, 0x0) splice(r0, 0x0, r3, 0x0, 0x8, 0x0) 21:49:14 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x7ff, 0xfffffff8, 0x2, 0xfffffffe}, 0x10) r3 = semget$private(0x0, 0x20000000102, 0x0) semtimedop(r3, &(0x7f0000000000)=[{0x2, 0xfe00}, {0x2, 0x8, 0x1800}], 0x2, 0x0) semop(r3, &(0x7f0000000080)=[{0x2, 0x7fff, 0x1000}], 0x1) semctl$GETVAL(r3, 0x2, 0xc, &(0x7f0000000080)=""/236) r4 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r4, 0xc2604110, &(0x7f0000000040)={0x0, [[0x0, 0xfffffff8], [0x8], [0x7]]}) ioctl$SNDRV_PCM_IOCTL_HW_REFINE_OLD(r4, 0xc1004110, &(0x7f0000000180)={0x501, [0x0, 0x0, 0x5040], [{0x401, 0x5, 0x1, 0x1, 0x0, 0x1}, {0x1ff, 0x2, 0x1}, {0x401, 0x7, 0x1, 0x1, 0x1, 0x1}, {0x0, 0xbc, 0x0, 0x0, 0x0, 0x1}, {0xffff, 0x5, 0x1, 0x0, 0x1, 0x1}, {0x1, 0x4, 0x1, 0x0, 0x1}, {0x4a, 0x40, 0x1}, {0x0, 0x7fffffff, 0x0, 0x1, 0x1}, {0x1, 0x800, 0x1, 0x0, 0x1}, {0x4, 0x4, 0x0, 0x0, 0x1, 0x1}, {0xd7a8, 0x0, 0x0, 0x0, 0x0, 0x1}, {0x77, 0x7f, 0x1, 0x0, 0x0, 0x1}], 0x9}) write(r2, &(0x7f000018efdc)="240000005a001f6414f9f407000904fcffffff1010000500feffffff0800000000000000", 0x24) [ 2372.614701][T10700] tipc: TX() has been purged, node left! [ 2372.630311][T11863] IPVS: ftp: loaded support on port[0] = 21 [ 2372.650240][T11868] netlink: 'syz-executor.3': attribute type 5 has an invalid length. [ 2372.762624][T11877] netlink: 'syz-executor.3': attribute type 5 has an invalid length. [ 2372.812346][T10700] tipc: TX() has been purged, node left! 21:49:15 executing program 3: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='cpu&3\n\n\n\n\x00\x00\xc8 \xf4\xb3\xca\f\x1ff\xf0\xed\xe2\xdaX\x96\xe8\xd2\x9ba\xdd\xba\x93\xf3\xa2\x97e\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-S\xeb\x9c\xf5\xe5!d\x99]\x17~\x9e\\\xac\x1f\x93\x00\x02\x00\x80T\"\x00\x80\xff\xff\x03\x00\x00\x00\x00\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0xfc, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x800, 0x0, 0xc31e, 0x0, 0x4000000, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000019680)=ANY=[@ANYBLOB="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"], 0x1a3) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f00000003c0)={0x0, 0x1}, 0x1, 0x0, 0x0, 0x4000010}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$IOC_PR_PREEMPT_ABORT(0xffffffffffffffff, 0x401870cc, &(0x7f00000001c0)={0x6, 0xfffffffffffffffc, 0x3, 0x6}) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000040)={0x7ff, 0x4, 0x72, 0x6, 0x7}) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000080)={0x0, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82032, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x100000}) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000080)=0x81) add_key$keyring(&(0x7f0000000980)='keyring\x00', &(0x7f00000007c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) ioctl$RTC_UIE_ON(0xffffffffffffffff, 0x7003) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0xb, 0x800, 0x8, 0x0, 0x1}, 0x3c) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001180)={r0, 0x0, 0x0}, 0x20) ioctl$SNDCTL_DSP_GETODELAY(0xffffffffffffffff, 0x80045017, &(0x7f0000000200)) r1 = syz_open_dev$vcsa(&(0x7f0000000640)='/dev/vcsa#\x00', 0x6, 0x0) readv(r1, &(0x7f00000003c0)=[{&(0x7f0000000680)=""/102400, 0x19000}], 0x1) ioctl$SNDCTL_DSP_GETIPTR(r1, 0x800c5011, &(0x7f0000000180)) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) [ 2373.012173][T11888] IPVS: ftp: loaded support on port[0] = 21 21:49:15 executing program 5: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="2600000013003ff1eb14c1f8030322ff0f1000e3130000000939036800000000060003003a4b", 0x26) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$IPCTNL_MSG_CT_GET_UNCONFIRMED(r1, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x82030801}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x7, 0x1, 0x201, 0x0, 0x0, {0x1, 0x0, 0x8}, ["", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x8000}, 0x4c901) r2 = socket$inet6(0x10, 0x3, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendto$inet6(r2, &(0x7f0000000100)="900000001d001f4d154a81739327abff0a80a578020200000404840014000100ac1414bb0542d6401051a2d708f37ac8da1a297e0099c5ac0000c5b068d0bf46d323456536016466fcb78dcaaf6c3efed495a46215be0000766436c0c80cefd28581d158ba86c9d2896c6d3bca2d0000000b0015009e49a6560641263da4de1df32c1739d7fbee9aa241731ae9e0b390", 0x90, 0x0, 0x0, 0x0) epoll_create1(0x0) [ 2373.263595][T11934] IPVS: ftp: loaded support on port[0] = 21 21:49:15 executing program 1: ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x8000, 0x0, 0x100) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(r0, 0xc06864a1, &(0x7f00000002c0)={&(0x7f0000000200)=[0x7fff, 0x81, 0xfffffffb], 0x3, 0x7, 0x5, 0x2, 0x800, 0x101, 0x0, {0x7, 0x3ff, 0x0, 0x3, 0x4, 0x8, 0x6, 0xff, 0x6, 0x1, 0x401, 0x6, 0x10001, 0x8, "1362754ded9ca54751b2b08a339a9eaf0ac62e2ef5220f6f63a80341953b283e"}}) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x1b2) r2 = socket$inet6(0xa, 0x800, 0x28665e52) close(r2) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x1) ftruncate(r3, 0x200004) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, &(0x7f0000000040)) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f00000000c0)={0x0, r3, 0xfffffffffffffff7, 0x2, 0xffffffffffffff01, 0x7fffffff}) shutdown(r4, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) socket$inet(0x2, 0x80001, 0x84) sendfile(r2, r3, 0x0, 0x80001d00c0d0) 21:49:15 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r1, 0xc2604110, &(0x7f0000000040)={0x0, [[0x0, 0xfffffff8], [0x8], [0x7]]}) r2 = fcntl$dupfd(r1, 0x4ddcbd074830b862, r0) r3 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000480)=@newlink={0x58, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x57}, @IFLA_VFINFO_LIST={0x30, 0x16, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, [@IFLA_VF_RSS_QUERY_EN={0x0, 0x7, {0x1f, 0x2}}]}]}]}, 0x58}}, 0x0) ioctl$sock_netdev_private(r3, 0x89fc, &(0x7f0000000380)="9ea9b779b4ea1b1729575fd0c4a139b6a9f37ca9050f3dd08eef46922c11433a6ba5f2a4f3c86dbbe7deb634bdc0f31f9405074b551a88a74de0264ac8136df900dd5ca97998f5770d7c577d633f6cbd0eca0d51912eeaedc287cb8bcad4e89fee97534d5936de628d022a5048473b5d8cdd74687d470635d481826e9e32ce098acc63a738ce9baf301225868e9f942c2718bb2247c547d7410e340468960a24055ccf751ae5922c") ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f000000b180)=[{{0x0, 0x0, &(0x7f0000002e00)=[{&(0x7f00000002c0)=""/147, 0x93}], 0x1}}], 0x1, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x20) r5 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') r6 = socket(0x10, 0x3, 0x0) write(r6, &(0x7f0000000000)="2600000013003ff1eb14c1f8030322ff0f1000e3130000000939036800000000060003003a4b", 0x26) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r6, 0x84, 0xc, &(0x7f0000000440)=0x7fffffff, 0x4) preadv(r5, &(0x7f00000017c0), 0x1d0, 0x3c) 21:49:15 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="2600000013003ff1eb14c1f8030322ff0f1000e3130000000939036800000000060003003a4b", 0x26) recvfrom$unix(r0, &(0x7f0000000040)=""/71, 0x47, 0x1, &(0x7f00000000c0)=@abs={0x1, 0x0, 0x4e21}, 0x6e) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r1 = creat(&(0x7f0000000240)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000240)='./bus\x00', 0x0) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0xfd14) fallocate(r2, 0x100000003, 0x0, 0x28120001) fallocate(r1, 0x100000003, 0x10000000000400, 0x6) [ 2373.528462][ C0] sd 0:0:1:0: [sg0] tag#3828 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 2373.539253][ C0] sd 0:0:1:0: [sg0] tag#3828 CDB: Test Unit Ready [ 2373.545983][ C0] sd 0:0:1:0: [sg0] tag#3828 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2373.555873][ C0] sd 0:0:1:0: [sg0] tag#3828 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2373.565857][ C0] sd 0:0:1:0: [sg0] tag#3828 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2373.575704][ C0] sd 0:0:1:0: [sg0] tag#3828 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2373.585567][ C0] sd 0:0:1:0: [sg0] tag#3828 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2373.595421][ C0] sd 0:0:1:0: [sg0] tag#3828 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2373.605237][ C0] sd 0:0:1:0: [sg0] tag#3828 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2373.615167][ C0] sd 0:0:1:0: [sg0] tag#3828 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 21:49:15 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000000000)=0x8, 0x4) syz_emit_ethernet(0x6e, &(0x7f00000000c0)={@broadcast, @dev, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "d64d4d", 0x38, 0x3a, 0x0, @rand_addr=' \x01\x00', @mcast2, {[], @dest_unreach={0x5, 0x0, 0x0, 0x0, [], {0x0, 0x6, '$\x00@', 0x0, 0x3a, 0x1, @dev, @mcast2, [], "39a4ef13f5cff0be"}}}}}}}, 0x0) [ 2373.624995][ C0] sd 0:0:1:0: [sg0] tag#3828 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2373.634842][ C0] sd 0:0:1:0: [sg0] tag#3828 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2373.644668][ C0] sd 0:0:1:0: [sg0] tag#3828 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2373.654490][ C0] sd 0:0:1:0: [sg0] tag#3828 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2373.664314][ C0] sd 0:0:1:0: [sg0] tag#3828 CDB[c0]: 00 00 00 00 00 00 00 00 [ 2373.745020][T11963] __nla_validate_parse: 5 callbacks suppressed [ 2373.745046][T11963] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.4'. [ 2373.842895][T11968] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.4'. 21:49:16 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_tcp(0x2, 0x1, 0x0) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x44, r7, 0x1, 0x0, 0x0, {0xc}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_OURS={0x18, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x14, 0x3, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}]}, {0x4}]}]}]}, 0x44}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) sendmsg$IPCTNL_MSG_CT_GET_DYING(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, 0x6, 0x1, 0x201}, 0x14}}, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r2, 0x29, 0xd3, &(0x7f0000000000)={{0xa, 0x4e20, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x1}, {0xa, 0x4e20, 0x0, @private0={0xfc, 0x0, [], 0x1}, 0x800}, 0x81, [0x2, 0x8000, 0xa45, 0x2, 0x0, 0x7, 0x0, 0x100]}, 0x5c) 21:49:16 executing program 0: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, &(0x7f0000000780)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='cpu&3\n\n\n\n\x00\x00\xc8 \xf4\xb3\xca\f\x1ff\xf0\xed\xe2\xdaX\x96\xe8\xd2\x9ba\xdd\xba\x93\xf3\xa2\x97e\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-S\xeb\x9c\xf5\xe5!d\x99]\x17~\x9e\\\xac\x1f\x93\x00\x02\x00\x80T\"\x00\x80\xff\xff\x03\x00\x00\x00\x00\x00') perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x8e, 0x9e, 0x0, 0x0, 0x8001, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x800, 0x4, 0x0, 0x5, 0x0, 0x8, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) set_mempolicy(0x1, &(0x7f0000000040), 0x2) socket(0x25, 0x5, 0x2) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r1, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], 0xed) getitimer(0x0, 0x0) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x5, &(0x7f00000005c0)={0x0, @in6={{0xa, 0x4e21, 0x6, @mcast1, 0x6}}}, 0x84) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000000)={0x11, @multicast2=0xe000000f, 0x0, 0x2, 'wrr\x00'}, 0x2c) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, &(0x7f0000000200)={0x9, 0x9, 0x81, 0x305}) sendmsg$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000500)="68cac8dc7d669ffadfcc0a8e110e619932fefdb960ae7237cc3b6a6ccf018b8063125b671d575f2cb40ba90a2c620da950f1e1b2957e4e31acdfdd8bbd3c85b589640a4a605106f54ede9f8d77fbe6e9ed01219aa73c6c00afb80248c354077ba9df2be89185af2a77c5bff3586bb653375be0d4794c49aa154056cf4f576ac47b7abe8b2d178837a3d9cc3698e420369efe9a8784acc2", 0x97}], 0x1}, 0x4000) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f00000002c0)={0x2, 'macvtap0\x00'}, 0xfde0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000180)='bboxne\x01\x04\x00\x00usetr\xf9K\xf3setselin\x06\x00\x00\x00\x00\x00\x00\x00xnet1\x00') clone(0x80004600, 0x0, 0x0, 0x0, 0x0) 21:49:16 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000240)='./bus\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfd14) fallocate(r0, 0x100000001, 0x0, 0x28120001) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) openat$adsp1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/adsp1\x00', 0x200, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fallocate(r0, 0x100000003, 0x1008, 0x28120001) open(&(0x7f00000000c0)='./file0\x00', 0x8a800, 0x22) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) pidfd_getfd(r4, r0, 0x0) r5 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r5, 0xc2604110, &(0x7f0000000040)={0x0, [[0x0, 0xfffffff8], [0x8], [0x7]]}) fsetxattr$security_ima(0xffffffffffffffff, &(0x7f0000000040)='security.ima\x00', &(0x7f0000000100)=@v2={0x3, 0x3, 0x13, 0x3, 0x93, "c16f572c2799c5af48a12a3caab73bf959c735e039886d130329aec2ea6f9741bdd3941220a0806239ccc25deef023eb9bfe740bf98e367b748b70adefa059eb2eac710a651a7d345740b02eb57559e7173f0bbd196b6e12e0f17ffd9f8c24c69ebb7d0800a6c3495fa68ce89a404fc837b37d28e3c272696a397c5da95bc608ea09ceb4e78fefa0e6b25865fb1495c10f2114"}, 0x9c, 0x1) openat(0xffffffffffffffff, &(0x7f00000002c0)='./file0\x00', 0x400000, 0x22) 21:49:16 executing program 1: r0 = memfd_create(&(0x7f0000000040)='4\xacXrcO\b\xc4ut/eve\x94\xa1m\x1e\x12\x8ai,\xbeTnt#\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="7f454c46000000d2000000000001c4a7e2f7d20372000003003e000000260000000000000000004000b5a05bd0bbe1688c0000000000000000001000003800020000000000000003"], 0x44) write$P9_RGETATTR(r0, &(0x7f0000000080)={0xa0}, 0xa0) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) 21:49:16 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x7) getsockopt$inet6_int(r0, 0x29, 0xcb, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = request_key(&(0x7f0000000000)='.request_key_auth\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f00000000c0)='\x00', 0x0) keyctl$get_keyring_id(0x0, r2, 0x7) socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000700)=ANY=[@ANYBLOB="50000000100039042bbd70000000000000000000", @ANYRES32=r4, @ANYBLOB="03000000000000003000128008000100736974002400028008000100", @ANYRES32, @ANYBLOB="09000300e00000011f000e10070000000601a06f7a2bcddee7f4e1000000000000ac055f795cd5130c4ddcd68daac164932d29cb8a42265ee9f01d8cb2827bad33976a3cc6c771686ac471ea6c19f23785b6e60d1d52fa068697704daa0404bad2338a6f34fb2d4c6fdaea09682c56bc4f7dd1bfeed6eb3d21717ddf992a37b7d2a89cd0f65cc07b537ed1fa17277ba8bb29cc14e83095b5448be525aa80a3cba054187085423a3c1abee7cbd375dca19dcd80dfccca218298c7c6357b"], 0x50}}, 0x0) 21:49:16 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1f) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1e) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r1, 0x0, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000440)='pagemap\x00') ioctl$VIDIOC_CROPCAP(r2, 0xc02c563a, &(0x7f0000000000)={0x2, {0x1, 0x9, 0x401, 0xed}, {0x10001, 0x5, 0x7, 0x8}, {0x9, 0x5}}) sendfile(r0, r2, 0x0, 0xedc0) [ 2374.495489][T11993] netlink: 'syz-executor.3': attribute type 3 has an invalid length. [ 2374.503999][T11993] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 21:49:16 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x200000000000000, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc0045540, &(0x7f0000001000)) r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000000)="2600000013003ff1eb14c1f8030322ff0f1000e3130000000939036800000000060003003a4b", 0x26) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000380)=@newlink={0x58, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_VFINFO_LIST={0x30, 0x16, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, [@IFLA_VF_MAC={0x28, 0x2, {0x0, @local}}]}]}]}, 0x58}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r7 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r7, 0xc2604110, &(0x7f0000000040)={0x0, [[0x0, 0xfffffff8], [0x8], [0x7]]}) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, r7) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000089a173d2000000", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtfilter={0x58, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {}, {0xb6ea6f9b087d72b3}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x28, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x1c, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_ERSPAN={0x14, 0x3, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_ERSPAN_VER={0x5, 0x1, 0x1}, @TCA_FLOWER_KEY_ENC_OPT_ERSPAN_INDEX={0x8}]}, @TCA_FLOWER_KEY_ENC_OPTS_ERSPAN={0x4}]}, @TCA_FLOWER_KEY_ENC_OPTS_MASK={0x8, 0x55, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_ERSPAN={0x4}]}]}}]}, 0x58}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000380)=@dellink={0x3c, 0x11, 0x100, 0x70bd2d, 0x25dfdbfe, {0x0, 0x0, 0x0, r6, 0x1bb93, 0x500}, [@IFLA_MASTER={0x8}, @IFLA_IFNAME={0x14, 0x3, 'team0\x00'}]}, 0x3c}, 0x1, 0x0, 0x0, 0x11}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000000)={r2}) sendmsg$RDMA_NLDEV_CMD_SYS_GET(r8, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x18, 0x1406, 0x100, 0x70bd25, 0x25dfdbfb, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x18}, 0x1, 0x0, 0x0, 0x4840}, 0x20004001) 21:49:16 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$DCCPDIAG_GETSOCK(0xffffffffffffffff, &(0x7f0000001900)={&(0x7f0000000780)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000018c0)={&(0x7f0000003180)=ANY=[@ANYBLOB="68100000130001022bbd7000fbdbdf252007fa004e234e22e7070000008000000300000003000000ee000000070000003977000001000000", @ANYRES32=0x0, @ANYBLOB="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"], 0x1068}, 0x1, 0x0, 0x0, 0x80}, 0x4000000) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'geneve1\x00'}) sendmsg$AUDIT_DEL_RULE(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000180)={&(0x7f00000008c0)=ANY=[@ANYBLOB="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"/1094], 0x444}, 0x1, 0x0, 0x0, 0x4000000}, 0x41) syz_open_procfs(0x0, &(0x7f0000000100)='syscall\x00') socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x9, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmdt(0x0) ioctl$BLKROGET(0xffffffffffffffff, 0x125e, &(0x7f0000000880)) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f00000007c0)=@ipx, 0x80, 0x0, 0x44}}], 0x1, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e23, 0x6, @dev={0xfe, 0x80, [], 0x28}, 0x28d9}, 0x1c) exit(0x80) openat$ion(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='net/dev_snmp6\x00') preadv(r1, &(0x7f00000017c0), 0x1b4, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="19a3000dac824a259d762572d483d47498a68d55b1ccce3db9f690b8f1fae1c1ea0941c19ffc8b110c583416e3622507d2d666be4119bf1d385adac56402729d3ef17c144afd5d7590a51dc7437ec674dee99d7c6af0400ba70fe1d354558812b7c4f82f253192bb0901616c20cd1563f64d157e7aa01233ba3e809c640c56b851a7fce5feda05ce7c6238e7a04857b6ae77f2a689e88fa7fda8b66fc426bac63bd5313b029ca608aa3b80afefe6ceb0ce986277", @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32=r3, @ANYBLOB], 0x50}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) [ 2374.856992][T12001] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 2375.086006][T12003] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 21:49:17 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000014000/0x18000)=nil, &(0x7f0000000100)=[@text32={0x20, &(0x7f0000000000)="0fc7aa00000000c4e2613d770e0f0159f9c4c14458e466b8dc000f00d0ff14bd8f000000660f3881849ee700000066660fc7b006000000ea09000000c800360f01c8", 0x42}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = socket(0x10, 0x803, 0x0) r4 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000140)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ENABLE(r4, 0x40086432, &(0x7f0000000300)=0x5) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5], 0x48}}, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x11d000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000a80)={0x5f8, 0x0, 0x0, 0x0, 0x0, {}, [{{0x8}, {0x25c, 0x2, 0x0, 0x1, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x44, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0x11, 0x4, 'activebackup\x00'}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x34, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x4}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8}}}]}}, {{0x8}, {0x250, 0x2, 0x0, 0x1, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8}}}]}}, {{0x8}, {0x120, 0x2, 0x0, 0x1, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8}}}, {0x34, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x4}}}]}}]}, 0x5f8}}, 0x0) [ 2375.289999][T12003] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 2375.368086][T12017] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 21:49:17 executing program 3: ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000c34000)) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x40400, 0x0) r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000280)='/dev/input/mice\x00', 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(0xffffffffffffffff, 0xc018aa06, &(0x7f0000000080)={{&(0x7f0000291000/0x400000)=nil, 0x400000}, 0x0, 0x6000000}) ioctl$vim2m_VIDIOC_S_FMT(0xffffffffffffffff, 0xc0d05605, &(0x7f0000000180)={0x2, @pix={0x9, 0x4, 0x47425247, 0x7, 0xf8ad, 0x100, 0x4, 0x1, 0x1, 0x7, 0x0, 0x7}}) r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000000)="2600000013003ff1eb14c1f8030322ff0f1000e3130000000939036800000000060003003a4b", 0x26) getsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000100), &(0x7f0000000140)=0xe) 21:49:18 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=@newqdisc={0x3c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0xc, 0x2, [@TCA_CAKE_MEMORY={0x8, 0xa, 0x143}]}}]}, 0x3c}}, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) r5 = socket(0x10, 0x3, 0x0) write(r5, &(0x7f0000000000)="2600000013003ff1eb14c1f8030322ff0f1000e3130000000939036800000000060003003a4b", 0x26) ioctl$IMCTRLREQ(r5, 0x80044945, &(0x7f0000000180)={0x4002, 0x70, 0x80000001, 0x400}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r6 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$inet6_udp_int(r6, 0x11, 0x67, &(0x7f0000000100)=0x2e4, 0x4) connect$inet6(r6, &(0x7f0000004540)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r6, &(0x7f0000004d80)=[{{0x0, 0x200e0ff, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479ceef2fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fb38", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71df7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}, 0x10}], 0x400000000000132, 0x4000000) 21:49:18 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001b00)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$unix(0x1, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VT_RESIZE(r3, 0x5609, &(0x7f0000000000)={0x9, 0x0, 0x4}) r4 = socket(0x2, 0xa, 0xfffffffc) setsockopt$netlink_NETLINK_TX_RING(r4, 0x10e, 0xc, &(0x7f0000000040)={0x80}, 0x10) sendmsg(r4, &(0x7f00000000c0)={0x0, 0xffffffffffffff93, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000160003041dfffd946f6105000a0003044000000077000000421ba3a20400ff7e2dcf369a920131b51810542028f82bfa0802c5391ea9927b71046d439d399921", 0x44}], 0x1}, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r3, 0x408c5333, &(0x7f0000000180)={0x52e2, 0x5, 0x0, 'queue1\x00', 0x3}) 21:49:18 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000000)) r1 = socket$nl_route(0x10, 0x3, 0x0) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000100)='NLBL_UNLBL\x00') sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="000000000000020008001b0000000000"], 0x28}}, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_TPR_ACCESS_REPORTING(r3, 0xc028ae92, &(0x7f0000000040)={0x1, 0x7fff}) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x7fffffff, 0x8, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0xe, 0x0, &(0x7f000034f000)) migrate_pages(0x0, 0x5, &(0x7f0000000180)=0x6, &(0x7f00000001c0)=0x1) r4 = gettid() process_vm_writev(r4, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/233, 0xe9}], 0x1, &(0x7f00000000c0)=[{&(0x7f0000217f28)=""/220, 0xdc}], 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) socket$netlink(0x10, 0x3, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) creat(0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(0xffffffffffffffff, 0xc01064b5, &(0x7f0000000140)={&(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x9}) 21:49:18 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x50, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x10}, @IFLA_MACVLAN_MACADDR_MODE={0x8}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}]}, 0x50}}, 0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x48641, 0x0) ioctl$DRM_IOCTL_VERSION(r1, 0xc0406400, &(0x7f0000000240)={0x1ff, 0x4, 0x20, 0x59, &(0x7f0000000100)=""/89, 0x4e, &(0x7f0000000180)=""/78, 0x6, &(0x7f0000000200)=""/6}) 21:49:18 executing program 4: socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, &(0x7f0000000580)) chmod(0x0, 0x4d) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8003, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42b1, 0x0, @perf_config_ext={0x0, 0xffff}, 0x0, 0x2, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"], 0x259) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000440)=[{0x0}], 0x1}, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) fstat(0xffffffffffffffff, &(0x7f0000000100)) r4 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0xaa17, 0x0) ioctl$VIDIOC_ENUM_FMT(r4, 0xc0405602, &(0x7f0000000040)={0x17, 0x1, 0x0, "be1979f94a3b050fcfeb703cb633e1c96967d944e10919b8d5b11331a2fc3465"}) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r4, 0xc034564b, &(0x7f00000000c0)={0x1, 0x51424752, 0x10001, 0x800, 0x2, @stepwise={{0x6, 0x6}, {0xf660}, {0x1000, 0x8}}}) socket$inet_tcp(0x2, 0x1, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x5, 0x0, 0x0) clone(0x68a80600, 0x0, 0x0, 0x0, 0x0) [ 2376.296076][T12044] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 2376.337920][ C0] sd 0:0:1:0: [sg0] tag#3829 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 2376.348688][ C0] sd 0:0:1:0: [sg0] tag#3829 CDB: Test Unit Ready [ 2376.355404][ C0] sd 0:0:1:0: [sg0] tag#3829 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2376.365299][ C0] sd 0:0:1:0: [sg0] tag#3829 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2376.375143][ C0] sd 0:0:1:0: [sg0] tag#3829 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2376.385086][ C0] sd 0:0:1:0: [sg0] tag#3829 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2376.394909][ C0] sd 0:0:1:0: [sg0] tag#3829 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2376.404747][ C0] sd 0:0:1:0: [sg0] tag#3829 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2376.414580][ C0] sd 0:0:1:0: [sg0] tag#3829 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2376.424457][ C0] sd 0:0:1:0: [sg0] tag#3829 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2376.434321][ C0] sd 0:0:1:0: [sg0] tag#3829 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2376.444139][ C0] sd 0:0:1:0: [sg0] tag#3829 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2376.453960][ C0] sd 0:0:1:0: [sg0] tag#3829 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2376.463793][ C0] sd 0:0:1:0: [sg0] tag#3829 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2376.473617][ C0] sd 0:0:1:0: [sg0] tag#3829 CDB[c0]: 00 00 00 00 00 00 00 00 21:49:18 executing program 0: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="2600000013003ff1eb14c1f8030322ff0f1000e3130000000939036800000000060003003a4b", 0x26) sendmsg$IPSET_CMD_ADD(r0, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000280)={&(0x7f0000000180)={0xd8, 0x9, 0x6, 0x301, 0x0, 0x0, {0x7, 0x0, 0x1}, [@IPSET_ATTR_ADT={0x20, 0x8, 0x0, 0x1, [{0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_SKBMARK={0xc, 0x1b, 0x1, 0x0, 0x1}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_CIDR2={0x5, 0x15, 0x20}}]}, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0xfffffc01}, @IPSET_ATTR_ADT={0x1c, 0x8, 0x0, 0x1, [{0x18, 0x7, 0x0, 0x1, @IPSET_ATTR_IFACE={0x14, 0x17, 'veth1_vlan\x00'}}]}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_DATA={0x74, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @rand_addr=0x64010102}}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @multicast2}}, @IPSET_ATTR_PORT_TO={0x6, 0x5, 0x1, 0x0, 0x4e21}, @IPSET_ATTR_IP_TO={0x18, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}}, @IPSET_ATTR_ETHER={0xa, 0x11, @local}, @IPSET_ATTR_SKBMARK={0xc}, @IPSET_ATTR_MARK={0x8}, @IPSET_ATTR_SKBMARK={0xc, 0x1b, 0x1, 0x0, 0x7}, @IPSET_ATTR_IP2_TO={0xc, 0x16, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @empty}}]}]}, 0xd8}, 0x1, 0x0, 0x0, 0x8040}, 0x800) r1 = socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r1) ioctl$sock_SIOCGIFBR(r4, 0x8940, &(0x7f00000000c0)=@add_del={0x2, &(0x7f0000000000)='ip6erspan0\x00'}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$sock_SIOCGIFBR(r2, 0x8940, &(0x7f0000000080)=@add_del={0x3, &(0x7f0000000100)='ip6erspan0\x00'}) r7 = socket$netlink(0x10, 0x3, 0x0) ioctl(r7, 0x1000008912, &(0x7f00000002c0)) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(0x0) [ 2376.607928][T12048] IPVS: ftp: loaded support on port[0] = 21 21:49:18 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xec, &(0x7f00000003c0)="c4fe910c6786cec96ddb5322addeff7bee6333b5cacd891969b718328b470c94d61f3514dca7712c225da4a455f4c9fd98a5680956f9291607e39a209852ce7aa4acd6ecd74d473ff2bdb9693122311ae02ee3d3f8fbe0a10fff4bbaef7cd058ec3a5411c890a73cef2d68533220798a410180000000000000765d36cea17bd8d700000000000000003f2623193c8ff3177fc84e28d36d47e7f970ed174ce21c760da77598e5821b74c38949570d4ef85426a2de07f4a215f3e1a5538450ec70deefcfbe2677e06e487e1a5c79bb11cddc9463d98486c7bcea0514732ab48f1593e0443caf845b2daef88ea0"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000017c0)={{0x7f, 0x45, 0x4c, 0x46, 0x8, 0xdb, 0x81, 0x7c, 0x3, 0x1, 0x3, 0x8, 0x377, 0x40, 0x261, 0x3f, 0x5, 0x38, 0x2, 0x81, 0x1, 0x3}, [{0x1, 0x9, 0x7, 0x80000000, 0x8000, 0x9, 0x74}], "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", [[], [], [], []]}, 0x1478) ptrace$setregs(0xd, r0, 0x7, &(0x7f0000000080)) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000380)=ANY=[@ANYBLOB="580000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="82674ca0000000000000000000300016802c0001802800050000000000aaaaaaaaaaaa00"/62], 0x58}}, 0x0) r4 = socket(0x10, 0x3, 0x0) write(r4, &(0x7f0000000000)="2600000013003ff1eb14c1f8030322ff0f1000e3130000000939036800000000060003003a4b", 0x26) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f00000015c0)={{{@in=@empty, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@private1}}, &(0x7f0000000340)=0xe8) sendmmsg$inet(r3, &(0x7f0000000380)=[{{&(0x7f0000000080)={0x2, 0x4e24, @remote}, 0x10, &(0x7f0000000140)=[{&(0x7f00000004c0)="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", 0x1000}], 0x1, &(0x7f00000016c0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r5, @private=0xa010101, @rand_addr=0x64010102}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x5}}, @ip_retopts={{0x28, 0x0, 0x7, {[@generic={0x94, 0x12, "8ea001000000000000000000006d56c8"}, @ra={0x94, 0x4, 0x1}]}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x4}}, @ip_tos_int={{0x14}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x9}}, @ip_ttl={{0x14, 0x0, 0x2, 0xffff8001}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x40}}], 0xd8}}], 0x1, 0x4000000) ptrace$cont(0x7, r0, 0x0, 0x0) 21:49:18 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r3, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff3b, 0x0, 0x0, 0x0) recvfrom$inet6(r3, &(0x7f0000000000)=""/60, 0x3c, 0x0, 0x0, 0x0) add_key(&(0x7f0000000000)='encrypted\x00', 0x0, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) writev(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000000)="48050000140019", 0x7}], 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup3(r4, r5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = epoll_create(0x1000) fcntl$getflags(r7, 0x401) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0xe22c, 0x0) [ 2377.320662][ C0] sd 0:0:1:0: [sg0] tag#3830 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 2377.331409][ C0] sd 0:0:1:0: [sg0] tag#3830 CDB: Test Unit Ready [ 2377.337994][ C0] sd 0:0:1:0: [sg0] tag#3830 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2377.347858][ C0] sd 0:0:1:0: [sg0] tag#3830 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2377.357805][ C0] sd 0:0:1:0: [sg0] tag#3830 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2377.367626][ C0] sd 0:0:1:0: [sg0] tag#3830 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2377.377474][ C0] sd 0:0:1:0: [sg0] tag#3830 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2377.387299][ C0] sd 0:0:1:0: [sg0] tag#3830 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2377.397129][ C0] sd 0:0:1:0: [sg0] tag#3830 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2377.407171][ C0] sd 0:0:1:0: [sg0] tag#3830 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2377.417030][ C0] sd 0:0:1:0: [sg0] tag#3830 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2377.426884][ C0] sd 0:0:1:0: [sg0] tag#3830 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2377.436732][ C0] sd 0:0:1:0: [sg0] tag#3830 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2377.446564][ C0] sd 0:0:1:0: [sg0] tag#3830 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2377.456406][ C0] sd 0:0:1:0: [sg0] tag#3830 CDB[c0]: 00 00 00 00 00 00 00 00 [ 2377.597288][T12072] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.5'. [ 2377.612415][T12042] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 21:49:19 executing program 0: syz_emit_ethernet(0x36, &(0x7f00000000c0)={@broadcast, @dev, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "a7f796", 0x0, 0x0, 0x0, @remote, @loopback}}}}, 0x0) 21:49:20 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0xfffe, @private}}, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000140)='./file0\x00') creat(&(0x7f00000000c0)='./bus\x00', 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000280)={0x4, &(0x7f0000000100)=[{0x8, 0x6, 0x5, 0x10000}, {0x2, 0x6, 0x1, 0x4}, {0x2, 0xed, 0x1, 0x6}, {0x6, 0x1, 0x40, 0x4}]}, 0x10) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) prctl$PR_SET_PDEATHSIG(0x1, 0x10) ftruncate(r2, 0x200006) sendfile(r1, r2, 0x0, 0x80001d00c0d0) r3 = socket$inet6(0xa, 0x5, 0x0) close(r3) open(&(0x7f0000000080)='./bus\x00', 0x10d002, 0x0) sendfile(r3, r1, 0x0, 0x80001d00c0d0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x0, 0x0) 21:49:20 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x14, 0x0, 0x8, 0x101}, 0x14}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xffd7) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6(0xa, 0x2, 0x0) r5 = fcntl$dupfd(r3, 0x0, r4) sendmsg$NFNL_MSG_ACCT_NEW(r1, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="84000000000703000000000000000000010000010c00034000000000000008000c00064000000000000001010c000340000000000000000108000540000000020c00034000000000000000000c00024000000000000000070c00064000000000000080010c000300020c00024000000000000000010800054000000003"], 0x84}, 0x1, 0x0, 0x0, 0x40c80c1}, 0x40001) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x80000000, 0x0) 21:49:20 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmat(r2, &(0x7f0000ffa000/0x4000)=nil, 0x7000) shmctl$IPC_INFO(r2, 0x3, &(0x7f0000000d00)=""/4096) shmctl$IPC_INFO(r2, 0x3, &(0x7f00000002c0)=""/138) write$FUSE_NOTIFY_INVAL_INODE(r1, &(0x7f00000000c0)={0x28, 0x2, 0x0, {0x1, 0x0, 0x1}}, 0x28) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) r4 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r4, 0xc2604110, &(0x7f0000000040)={0x0, [[0x0, 0xfffffff8], [0x8], [0x7]]}) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r4) listen(r3, 0xfffffffd) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) io_cancel(0x0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x5, 0x7, 0xffffffffffffffff, &(0x7f0000000380)="f19455b9f57136e92848d4b76c53ba3d4c0f64b5e7097bb69a977401f0aca97e8b670717dcc6daed92371bfa42a65d3f38eff21719057554fe272e9658e208a42825811ad2ee919081b4ed55f5317d4db38d382e3e71c9aefd3886fe1d7afb02860ac7764f67bd8b12ba486b86e1f49311b341ab2a432cfea9cbdf9f0f0147fb3e56e9725cfadfbca0197e5e2c92ae14205a2aaa73d840546931ae047b7748b1621df590a4e4", 0xa6, 0x2, 0x0, 0x1}, &(0x7f0000000480)) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000040)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "25f290", 0x18, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x6, 0xc2, 0x0, 0x0, 0x0, {[@generic={0xfe, 0x2}]}}}}}}}}, 0x0) 21:49:20 executing program 1: r0 = socket$inet6(0xa, 0x0, 0x88) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000400)={{{@in=@multicast2, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x80, 0x3c}, {0x5fd, 0x0, 0xfffffffffffffff8, 0x0, 0x40}, {}, 0x0, 0x0, 0x0, 0x1, 0x6}, {{@in=@private=0xa010100, 0x4d5, 0x2b}, 0x0, @in6=@dev={0xfe, 0x80, [], 0x1a}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff}}, 0xe8) r1 = msgget$private(0x0, 0x0) msgsnd(r1, &(0x7f0000000080)={0x3}, 0x8, 0x0) msgrcv(r1, &(0x7f0000000640)={0x0, ""/156}, 0xa4, 0xffffffffa0008000, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3000002, 0x1010, 0xffffffffffffffff, 0x8f0b8000) openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$EBT_SO_SET_COUNTERS(r3, 0x0, 0x81, &(0x7f0000000440)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0}, 0x78) getsockopt$inet_mtu(r3, 0x0, 0xa, &(0x7f0000000000), &(0x7f0000000080)=0x4) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000000)=0x20) r4 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r4, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MIF(r4, 0x29, 0xca, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x3}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r4, 0x29, 0xc9, 0x0, 0x0) [ 2378.974295][T12134] IPVS: ftp: loaded support on port[0] = 21 21:49:21 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_open_dev$mouse(&(0x7f0000000500)='/dev/input/mouse#\x00', 0x20b21d, 0x4e8102) write$P9_RSTAT(r1, &(0x7f0000000380)={0x49, 0x7d, 0x1001, {0x0, 0x42, 0xf021, 0x448a8162, {0x4, 0x1, 0x3}, 0x11200000, 0xfff, 0xffffffff, 0x20, 0x1, '\x00', 0x7, 'geneve\x00', 0x0, '', 0x7, 'geneve\x00'}}, 0x49) r2 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r2, 0xc2604110, &(0x7f0000000040)={0x0, [[0x0, 0xfffffff8], [0x9, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x1], [0x7, 0x10009]], [], [{}, {}, {}, {0x0, 0x4}, {}, {0x3}, {0x400}, {0x200000, 0xfffffffe}, {}, {0x0, 0x2}], [], 0xffffffff}) ioctl$int_out(r2, 0x0, &(0x7f0000000040)) r3 = socket(0x10, 0x3, 0x0) write(r3, &(0x7f0000000000)="2600000013003ff1eb14c1f8030322ff0f1000e3130000000939036800000000060003003a4b", 0x26) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_SET_BEACON(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)={0x1c, r5, 0x90fc047e054328f9, 0x0, 0x0, {}, [@NL80211_ATTR_FTM_RESPONDER={0x8, 0x117, 0x0, 0x1, [@NL80211_FTM_RESP_ATTR_CIVICLOC={0x4}]}]}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_GET_STATION(r3, &(0x7f0000000480)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000440)={&(0x7f0000000540)=ANY=[@ANYBLOB="04010000", @ANYRES16=r5, @ANYBLOB="04002cbd7000fddbdf2511000000ef00be005041560b8cda53bd219e0600beb4014e94b9b03ee5f9849b6dea1b1c3144b6463da7f2afb14ceb57dc95bff27f8458763055989d6ca3e128706862f03c6302027acf49ece9198221e78dc112430457d78f413913b9a0b213610acec18e96d2042ff181ed8f956c2642d1244eeaa12b90e3d3b7dd3a8a7781d6e9fb2240b1e558736e6ef2a0daaa8daf9894a93eb246d53c244e02de961239c2dfc9b04364c2bcf81a818eced6352fb81f04d11821132ea0ba5f00873b2c61cafe6ee801119eb91cf7ffffffb5f66da874ebe7571fb1f4a4818f5df59e28579f48b87a98cbe83cfc9600e27041de1cfa8e23f00000000000000000"], 0x104}, 0x1, 0x0, 0x0, 0x10}, 0x5) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newlink={0x48, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GENEVE_REMOTE6={0x14, 0x7, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc]}}]}}}]}, 0x48}}, 0x0) r6 = socket(0x10, 0x3, 0x0) write(r6, &(0x7f0000000000)="2600000013003ff1eb14c1f8030322ff0f1000e3130000000939036800000000060003003a4b", 0x26) ioctl$sock_kcm_SIOCKCMCLONE(r6, 0x89e2, &(0x7f0000000300)={r4}) sendmsg$SOCK_DIAG_BY_FAMILY(r7, &(0x7f0000000680)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000880)={0x2454, 0x14, 0x400, 0x70bd2b, 0x25dfdbff, {0x2a, 0x5}, [@INET_DIAG_REQ_BYTECODE={0x6f, 0x1, "339889ec74d075db1aa9b2741bb6ee6c3cfb1fee30a4301f1cb4b803ac38e0a0db70e22ab44b90ee5af12bea38906b5f8dde0cd01cffdfa5777c15afe7781d4b9f0a36363ddc3753603c92e547484223bb6c2fdc6a127a4c1c36d2c51d5dc6087939b7a0f5dd6ec8abb70b"}, @INET_DIAG_REQ_BYTECODE={0x54, 0x1, "9fd874283ab0f65fae9e0fd60e1d694dba25de472a100c5bbb1a39fc3234c6cea2b82438b9502ce07751590363efc18f2cd466679589acfe0c84108ed44a05808aea8157d0c916fc7cf17a69e20136e8"}, @INET_DIAG_REQ_BYTECODE={0xe4, 0x1, "f7fb74d4a98908b3b2fa859450b5b15fc6a19ef12f090f3482b90b4275633385b376bf81cffb0a634ac97dfc0f848faa77a671ae4b356dbe7c917e21584d5247e87a6ede52216dc7bb23397c4883f40df0da531adeec4e825aa75af8c64df711146f9de9bd4cebe8406e599c7874950381db50ac1fb9f83e11251ac7247be66ec3cb67b823505079e3154733a683f5e9f644ec8422f7281b32c924783265321a49a2f2d0980b0848976ef2091a30aca309fb7f99c6d23cfb665345383e2d43dc0024a5cb1f03dedcbb78ef19ff9b6b0022f7d12f9098b4926c934780c0e4d783"}, @INET_DIAG_REQ_BYTECODE={0xcc, 0x1, "99ea68b129ca5c5cb78d176e5f323741f17d7f5795bca0d32fbc7bd00ed7e4ac078709c7847d10d7096007bfec39d83d2f34622eaad0cfa7a567618775ed3b2b6db3ebffeb27d8becce029859282e57f2142d10947511b155ebbf9bd557c553b5f0d9ece14d93662e16585cf918fc6530588b1f7428a68824485f62f35993bbb266212621a54bea8d8050a52d3300ea869dba20c5fec264c256d1234f1906533f5cb08988bd99b969d99bdbe0eb3edc83fbcad7c9f34a777f8d0039ff760a0d9e695572ee913a8d7"}, @INET_DIAG_REQ_BYTECODE={0xf9, 0x1, "7cd0eca82407511dbe66c19bfefa2669d1563d9c89455f15543d0de8547c3a54b29720297cc5af2656dbd2bf615e89b677d9dbd74dd8c223ebd25f249f1b3e08da748ea264a269cabf39ca7f38cf7ad1ec4a37bece1e300ae4db84261b296e1eadf2c970d4c4ed63c53be816bbc2da25360a72f60305e7ce0988f8d247d9d9cef09e1a2e4218d3518e6e4778df350aa310b9c927c25cf4c9a9ecdf74b776aecfe6373d95f643764a551a43d960faa33a18ce07b783368b92401ae10a26952164a34aefa81b1ea48fb8f22e8c7cc9d4a22c180bb4a520086e70b6f69d1483e23cc5d3f1715d86b9e426eddd86142c9d60d55a8ffadf"}, @INET_DIAG_REQ_BYTECODE={0x1004, 0x1, "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"}, @INET_DIAG_REQ_BYTECODE={0x1004, 0x1, "2f30b6a143d5bb8f6d4a8d4b56a74d4bfff3dca5da5120c5c7638d2b4a55b0fb4e61b2435baf751a512a59ba0b2fed77e9e34f71c130521bfb41040edb0959b44041a98fdc762997001af9fefd40aed11f52f9f558950a74b7dbebaa9c333fdebced91cd77619769afa5ee2161715f4f4965523df13c83822b7709f15da9b0429c74bab30b6138a903fb805ed34149875c6aa1ecbf69d2b3dc3d6177947c3e69f98321b5c155b325384736bc768bd9d0b2a1d47f8933e5cb8d4e1b57975dc6234d1d332dd6471ff2d07dc461644ebc94a40e18e8c70e604e61f8173fd514407f952e514c140ce6e510d9cc5fce8aeb9e5da4440f02b2714c6cc67cd01a84f43f35c7fb8d2e00e147b4c6a5ce22c91c54426b586b54fc59a37268d1dd08f6cd3f9e68b56a59e555268aad6d55df66a3f6941fda6ae75c8bd58f838505344f89c177b449e32c925777682b144cd69ac92989f5c19d246e17f3b583284e574759f51a4ff7a4516059027d03411792bcecdceaa0a058abd7fc218d8e750450c0da2505cb52ca960bf796469c99d4981d197ed685e96ece9a283fd6a8c99697d2e56652ce2a9a9c57a57604d05e3d393484f51bf0dfd3f8d4f9cc135727382c9188af1e12ee5401f870f42ef11076757138794c53758c783c120503caa36040e5234cf5b4446c93f1a14312cd789df55c35626711d83d9988ebc17b5ddbd2c3cde07eba68804634a45d43aa680379834fc63d22fba79157099dc9394c9e739998869a559e2233189ecb058869cc6b352702a50ad3529aba78fc8b95b01c8b38c084f31e04ed94bcc6afba7324631265ff0771df9fa351dd290ca5c22c5f99397434f95940960473dffe843d42ce7ef5a59359e9f6f5d1f6712621650a2e8c6c43b83a3d9de3fb0821f14d4ce64881333e37c309543c14fbe827f3d74aab74def2d25ac07f14c6e4f8322959d0a6c6d746a404b84cc3822fa7cb5d51f07afb71781240e3acbe5735903da871017989aa8be0d115714fdf91847b9b6c38e26d1f25b3d5ed070680edb0e51601832876a2896d80b696a003d565a47d8074440d1933c52ee588c799934dad2408b11a525e9d9e921f8ee809791970eb92c5c09ad74a72145b55287dd977fc6e46fdae03c2552c2aa86e86e94178ec2dfda0a8a27f75a797d35b1f67a6a15d0d64620feb15235ee1976313ef462e131b81eff57e97593e3d38db2dd152bf71c06c68fb826355c87664b1abeb00cd8370ec0f1fd775c3e431c29e614eb74b98b1cfd25f0df210394d5a1807cb5794f681d1d2ec7cd0bdffae77533769a7525f8f1eec96810fa81b5b4f811d3935fbebe7ac821ffe0e313bbe54aff115e389a9486093070cb85e54fce183046a2e31b1ca37e706c94984b1e59d673be5ea881bc138050c7b8b39a4895ad775d51b16efbcbeca1ac04987efc04fe0313d5a7bdba94ddfb17d419d29e01fc45cc06e8c19c07b30ea46e3e64dbca50de2ea02ea0e9edca23c350b10c3bf67d1e1a0b9eb7cff39ea5eeee8e5a122deedda1adbe2bcfefa763d9efeb4d70ea9ac99b9ef9262d86b4035d3b8f5a1184a17a94893a471bd83856978cd5e976138df6c84daf088aa0d0bdc941ae9f01e1486e5c389ccd20bdab97b55fe7769ef0414391cc6b4d72e61eb5d98cd7703575147acc392064f6aa534e4527cd82edf4e1aa41593b3f722bc7e86cff644a1759be6859119348029297b0014a3a18a24b54a81e7860aaa0e538e1f745071989299c47f0d8b207ffeb180683a078047ba39da7c37ce127cf30be37aeb6d5d9464096f9e5acd4e3f498d6590f106ed8ca80c126360e426d82d99c7db23f654de0d8ddd1b9150ab358ac2f4b994d1c3b8622ef5ed736e7d857ad6bf0f5b5bbee5b1c66e52cf519f027e8361600078566658b97ff1b0807f603c733f8356d2c4e3bc9771452d069cb66b89859294705788c1a732212261038f0483431f40c34072f3b6615d45fcd75ecfa8bc0e9eea4714988c9b70263c75fad0ab835bfbcaa50e3c4b247bdfbd24c13b9071d673bb2c599bbb6536f3f1a521d0599bb37cabbb1567ba7becf7d40474648ab700e925bebb062747d1865e9ca56c38495275d888d34cc3179838331ebb79e1b29c128589bef3aba190d6a182a150d19efd39f7072fbf0d714323892da19adfa265899389b9e4e627a8d356b935ebcbac649f2242ace157fd2747e98d6e39c0a1d494814b51bf9092474ac302766c72c8be021983a955ca6adbd8fc8a3ebe7fe33a9a9500483f883c436de5415cc1489d22aa886816b539eabd4b2b5c28ad1c25bdc5f4fca40281f332b4ba1f5d319b74cc757abe142ece891c230c6fa26ba6bf792b5186ffd9c49802173179d797b907abf6838c69f28667b64b09f874f446e9215ab0a2b4b8e8e4de6b721ffc2c7cc6448f695d45a3b364adca976362a555c31480da431c4e4726ffc7e75caf826f674c1bd215ddd08c0c0b5a5331a77f25b49e50ed4178d861fc345fec0a4d1c653f4b6a8988e1103a576422ddf0ec4785b6f0791226e67ddab286d6d781505d1966725bce34ff54ca6bb8c208d6e25f66ccc10840ad66622bd9e4ae51949cc1c7e01624061addeb840f9fd36a430127ecdb02c683603de32f46a1a9ea797d4aa2facea8f82a6452af269611bc248ae927d98f2997151022c89c4aa1710389c275f848b319d30931df9d84825fefaa1f2655089e3932204223bbfd8ba092ea792ab61bd5ea3637c648166753b634f75af91907244deae42272771736cb6935e734ca3ff41e935f4b2a2e12e407288b86b20e5ab5e6f11eecd6d4870fce2667e6e97504d7c14d36d3afa56cfc9e462b583f7d053663e6ae6a6cfd3347d04d01530281af69f6fc7ec3fddcdcf184ae46de8d3cb20697e3249c76714a55c7ffc046e239329c35288ea0f8c6a95bdb4ce5db151a4f971a893a279b9cf2175ead421ba8b9429a9014f92979c41217cd0c0e7d7464f39badc40d888c14e640550b94d2c5e915faceb2204b54736a2bd78b135dec07836132b10e4b7958faeccaf11056968b78b26b44f6681ff0e4342fe03c4a63498dcafe6a929ac427e74785d55b1de8e5572121e388ebacfe94fa16de506a5c6550b1d53376c0028b844c9413f53ff81cc3908c63a01e0d2fc34293f417520cf18f34f0c395e03e5ce2cc04645a26fa7f84d574fb1fed76f3f7947f70920ea563a1555dc027fb6bb1bc9e7575dde55fea7489c3ccd934d122493d404542483c24dc5f0babb466a8db474e1181dbc2a4d2cb1b64dd86d701233ce2b92aa41609f6b90ddf5176d5c7f88e90b78bcf5542613621adf75ac733a7f64549062c68cf47092fdb09ed5a26ad24fe221a2873bcc0cf7d248fd548e0f037c33042531a88b6632721b530fbfedb4a41ad27e92dc35f6352963106d9b7311a02c2ad5076225893b95fd2a62142049f35c8cca2042b796e93e4dc5517aa63fb518a86fd48f8ebabdb825ec6b8324ea87e739329f3642a0d49db3a8525e7989d40701ffd1c1987455ba59d8568bb57d134461db68c4a55a4a907faf5757dc3df42bbaf84807b031dbd08953d43a9747e982769eabdc4c1388c8b95866f11d30573d26cd0d7fe670fc173a7ef4cace95914a7752c76127c19fbf26af6df95babf4f769c088ed1ff88b20c82c95dab88330a0821118e8c0dce7a5a1625267a34f42cd6e3e40ed2479899085b62c6c567eec7934a5a2fea7fb0002b59ccea37029fa8ad68f8b6af6ec66660482b4bba2b46ffc3f1893553ba52994faf5629c2a736268d9303ff4812f77ddcd058a275a94978b005c9f92f65f224ce58fc20e6541c6c41d64917691f151b58f264e12c90a3515d1f58c3320ee5798ea3aa1b2b9c797f0a87f115fae88c40fae985fe7de2856832807693a89239b09f9b06a5599f8c001583681ad5d81fa3149a94b99d650b641717cc6d65d3253ea19080ea423d6f957777d3462215720ebf025689fb961f9a86c7acc8f3c2f79b2414c5fc7b6f2bed08bec83968a2b109be884b353b7886c4b4d0c3020d55d4fcad2c704050a31cb27b9b2fb6f12d632c3b811190d837d26aa2b4c843f947d15b66e29033e90ea52e0cd5939754c6debbabe0c074c67f50b029882b9d897b8a2b43e7202c6ff60dff2a6808932c0dc731ebc6841d225038eeb15ce845607e34a47536988c496cef927fdd6e98403994ce2ebbb322ce0a533e876a4a06d7399c39ab2d3a45d26354d493b139e1799635072ebe9ea8f775de26a7f4b5b5745d3a227201c33c3098e5471583f799ec3c4b998346bd48a9f8d455ccb8889394436b047f69b13e1c98b796ea1560c55811aea89d6748b338eabce228a06a3871305e4d4844273d2198d690b983e4c550381e9d39aa7c80544ca4720abf4b128e0c4cb804b4fec9f81aba427339513e062a13dc91eb6f19b5cf3b441c6558f3782abaeec1c2f02263deaaa4d6728cc7ab08084403552e3d1c43224ca4384ba6146dc1d126a2bf562f86cfc64d3116fc9c112d97ad0d44cbb5a20016203bf695a1fa88214810edff52177d0fd2966bbb8df9173d00d7fd5df4373382ddd90c5918f03ac028faa6eb246db200a68021fa759e9ffc81d679f570186317c61de78c9ccc2f84b685e760502d9b6bb9aaf3fdc86bdb16f3cba338e57a11954dde7c27fede601af27f66a39dc565162c16cff2b2a95fc3f6e34bdecfc0e915b543d892d33e8b3c4b4883744fb16ac66a1ab56520fd705937cd43a51fa700081130178c588ae9be39404fd620e14db9f672d921ebaeaf6053986d9b2e047ed25940a6b7122b68b46d12d5b1562464b3bbf0ab7a08ea3879f0184bebb98378316c823a808aa2a42d58c952a9ac48302b0b6c72b349c577805a72d8faceb54a839710342351710edbc31e4e946fd2547bb150f2e7c30426c3a359a1c53624811fc49bd964025e557d1f910be66c99663f577070611ff7ace6a0e96f6c6b751edc88d11eaa75ffc9e3e3a203e8eb7e188d7fcfb1149963fd1a4b3aa209b1881b4dc8a2f0547bfc10504d8c58eca5d50c9072bc77bd6193ac8fd5a6a134aef004ed81761ca72b4fe20bf031281d4224957dc6ee2452280945bafbeaf07ae92dd811ba1fcf2ac35a20e35afb0a743e04ef168b09c903c8a4236c04f689f9cef4361a727e066e6556b22ec904d78a34e59a69e7b905fec8c1d3061cb6c50d9c13078d5326281daa673880be18556d838f1332b550488ab9a93fddd7d54aa7f650bb3aeb567f01c0957d7b34583bd11588f8bdbce84f3b4e654ea0c633370463ab1671e009436a117df3e886937c05a3e1c857915063846c0aa358d34ece27298fe50a78a31784cfe1c8d388603f9ef23a3c6b0d9fcebabca39677f1276eb98beb9439c87664520e2185462b383af4212e98eee3335d7e4d933a10284aea4c24d857e9697f1590ae9b53d5897c91c6a260f0aa6da3709245cb4b64e16a269936a53c5c9bad7ac11e588efb3fe34b40a7859991bcae1c97969e7114aefd34f0ee4f9a3cf50830c7e229be15eb6b9a26bf340b62314271b917c419a91215e2a74b1efa4fadc04cd93d54fe1f4e9f2a15bf06d971a7098c481b1bc06f4e01be751484982562cddca014a267781e27ac6a88440ab1adc5776aaf70f5d114a2f46ad5945b51fd629f6166b719bbb29ce58e28c85ed2618c844b5449f6e300d27e35881b1334daccd1ed271038fc2126f87a705abaf077ea57604946622345605a0d543cbdd37c42c3202ccb7e5a9540bcdd"}, @INET_DIAG_REQ_BYTECODE={0xbe, 0x1, "5d275635e5289fccfe7119a24d5d89bd975fdda21159a2333156e58a18af5adae035875a81f4bef9e8fc3bc13c797c8b4ee5910faf2f07e55211174f32bc2b4cc214251c72d936e2edfcc9c3d36134ad029794a7efbea006ead9c5fbdf0cf86dc5925b8fb894bb8da04816c3218dd94ee99c08facf0ada3b3324cbe19cc13ed21375e2820ef9093f1a14439717949077344fa33bfe1b6a5876fc7a039b242e2bd0a544380f6c6fa7207a5fbe5f7c30b433dcc0619fbfd5ec2c29"}, @INET_DIAG_REQ_BYTECODE={0x7, 0x1, 'ah\"'}]}, 0x2454}, 0x1, 0x0, 0x0, 0x2400a000}, 0x40) [ 2379.264728][T12136] IPVS: ftp: loaded support on port[0] = 21 [ 2379.279626][T12164] netlink: 18 bytes leftover after parsing attributes in process `syz-executor.0'. [ 2379.891340][T10700] tipc: TX() has been purged, node left! [ 2380.051355][T10700] tipc: TX() has been purged, node left! [ 2380.213179][T10700] tipc: TX() has been purged, node left! 21:49:24 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) utimensat(r2, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={{0x77359400}}, 0x0) r3 = dup2(r0, r0) r4 = socket$unix(0x1, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$PIO_FONTRESET(r5, 0x4b6d, 0x0) ioctl$RTC_WIE_ON(r3, 0x700f) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r6 = socket(0x10, 0x3, 0x0) write(r6, &(0x7f0000000000)="2600000013003ff1eb14c1f8030322ff0f1000e3130000000939036800000000060003003a4b", 0x26) r7 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000000)={r8}, 0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r6, 0x84, 0x73, &(0x7f00000001c0)={r8, 0x7, 0x0, 0x0, 0x1}, &(0x7f0000000200)=0x18) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000240)={0x0, 0x3, 0xfb8, 0x6, 0x7, 0x4919, 0x2, 0x0, {r9, @in6={{0xa, 0x4e21, 0x8, @private1={0xfc, 0x1, [], 0x1}, 0x1000}}, 0x1, 0x10000, 0x7ff, 0x0, 0x5}}, &(0x7f0000000300)=0xb0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x35, 0x0, 0x0, 0x2}, [@ldst={0x4}]}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x0, 0xfffffffc}, 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 21:49:24 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$unix(0x1, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) tkill(0x0, 0x1e) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x19, 0xffff7fff, 0x350, 0x1, 0xe12, 0x3, 0x5, 0x3}, 0x0) r4 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000024c0)="2e00000019008102e00f80ecdb4cb9020a00000000800000810040eb120418000000ca1b40d719a9060005000007", 0x2e}], 0x1, 0x0, 0x0, 0x10}, 0x0) recvmsg$kcm(r4, &(0x7f000001a680)={&(0x7f000001a0c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x80, &(0x7f000001a540)=[{&(0x7f000001a140)=""/153, 0x99}, {&(0x7f000001a200)=""/77, 0x4d}, {&(0x7f000001a280)=""/124, 0x7c}, {&(0x7f000001a300)=""/79, 0x4f}, {&(0x7f000001a380)=""/252, 0xfc}, {&(0x7f000001a480)=""/147, 0x93}], 0x6, &(0x7f000001a5c0)=""/173, 0xad}, 0x10000) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r6, 0x4030582a, &(0x7f0000000040)) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000500)={0xffffffffffffffff, 0xc0, &(0x7f0000001600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100), 0x0, 0x0, 0x0, &(0x7f0000000340)={0x8, 0x2}, 0x0, 0x0, &(0x7f0000000380)={0x5, 0x0, 0x0, 0x1000003}, &(0x7f0000000900)=0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x4, 0x0, &(0x7f00000001c0), &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1e, 0xffffffffffffffff, 0x8, &(0x7f0000000280)={0x8, 0x5}, 0x8, 0x10, &(0x7f00000002c0)={0x4, 0x1, 0xb4}, 0x10, r7}, 0x78) bpf$PROG_LOAD(0x5, &(0x7f000001a740)={0x1d, 0xa, &(0x7f00000003c0)=ANY=[@ANYBLOB="20c0d61abf090000950000ff37e98c523a67c0268a0aeca15ae11f00000000000400551b00800000a55b5000e7ffffff18000000080000000000000002000000850000002b0000009500000000000000850000007310000002d1040005000000"], &(0x7f0000000040)='GPL\x00', 0x40, 0x1000, &(0x7f0000000600)=""/4096, 0x41000, 0x5, [], r5, 0x18, r6, 0x8, &(0x7f000001a6c0)={0x2, 0x2}, 0x8, 0x10, &(0x7f000001a700)={0x2, 0x2, 0x7, 0x5}, 0x10, r7}, 0x78) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x18, 0x0, &(0x7f0000000040), &(0x7f0000000080)='syzkaller\x00', 0x3, 0xfb, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10, r7}, 0x78) 21:49:24 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x88) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000000)="2600000013003ff1eb14c1f8030322ff0f1000e3130000000939036800000000060003003a4b", 0x26) sendmsg$IPCTNL_MSG_CT_GET(r1, &(0x7f0000000300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8a00000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="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"], 0x124}, 0x1, 0x0, 0x0, 0x90}, 0x8040000) sendmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000200)=[{0x0, 0x2}, {&(0x7f00000002c0)="a9", 0x1}], 0x2}}], 0x2, 0x0) 21:49:24 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x2e8941, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x2d, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x42, 0x0, 0x0) r3 = dup3(r1, 0xffffffffffffffff, 0x80000) sendmsg$RDMA_NLDEV_CMD_STAT_DEL(r3, &(0x7f0000001c40)={0x0, 0x0, &(0x7f0000001c00)={&(0x7f0000000040)=ANY=[@ANYBLOB="0005d600cc8424eba86e00003ea2bdbfeb6136760000"], 0x1}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:49:24 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x6, 0x6, 0x20000040) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="780000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="444fc9fe000000004800128009000100766c616e000000003800028006000100000000000c0002000000000016000000040004801c0003800c00030068e30000030000000c0001007f0000000700000008000500", @ANYRES32=r4, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r4], 0x78}}, 0x4004000) 21:49:24 executing program 3: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000d40)=ANY=[], 0x14f) syz_open_dev$sndpcmp(&(0x7f0000000180)='/dev/snd/pcmC#D#p\x00', 0x6, 0xc0301) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0xc) keyctl$get_persistent(0x3, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xf, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000d40)=ANY=[@ANYBLOB="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"], 0x14f) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0x375) socket$netlink(0x10, 0x3, 0x4) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000040)={{0x2, 0x0, 0x0, r1, r2, 0x3e92d500a6e8cd5a, 0x2}, 0x0, 0x4000000002, 0x0, 0x0, 0x0, 0x0, 0x8}) r3 = userfaultfd(0x0) syz_open_dev$sg(&(0x7f00000001c0)='/dev/sg#\x00', 0x7f, 0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000100)={0xaa, 0xa0}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380)='/dev/nullb0\x00', 0x4000000044882, 0x0) io_setup(0x204, &(0x7f00000004c0)=0x0) io_submit(r5, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, r4, &(0x7f0000000000)="98", 0x3e80000000}]) [ 2382.388387][ C1] sd 0:0:1:0: [sg0] tag#3794 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 2382.394242][T12201] netlink: 18 bytes leftover after parsing attributes in process `syz-executor.2'. [ 2382.399155][ C1] sd 0:0:1:0: [sg0] tag#3794 CDB: Test Unit Ready [ 2382.415124][ C1] sd 0:0:1:0: [sg0] tag#3794 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2382.424935][ C1] sd 0:0:1:0: [sg0] tag#3794 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2382.434845][ C1] sd 0:0:1:0: [sg0] tag#3794 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2382.444760][ C1] sd 0:0:1:0: [sg0] tag#3794 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2382.454575][ C1] sd 0:0:1:0: [sg0] tag#3794 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2382.464564][ C1] sd 0:0:1:0: [sg0] tag#3794 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2382.468007][T12206] device vlan2 entered promiscuous mode [ 2382.474444][ C1] sd 0:0:1:0: [sg0] tag#3794 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2382.489802][ C1] sd 0:0:1:0: [sg0] tag#3794 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2382.499632][ C1] sd 0:0:1:0: [sg0] tag#3794 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2382.509423][ C1] sd 0:0:1:0: [sg0] tag#3794 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2382.519214][ C1] sd 0:0:1:0: [sg0] tag#3794 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2382.529033][ C1] sd 0:0:1:0: [sg0] tag#3794 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2382.538848][ C1] sd 0:0:1:0: [sg0] tag#3794 CDB[c0]: 00 00 00 00 00 00 00 00 21:49:24 executing program 4: prctl$PR_SET_SECUREBITS(0x1c, 0x3d) r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0xb, &(0x7f0000000080)=0x20000000, 0x4) open(&(0x7f0000000080)='./file0\x00', 0x40, 0x1) setxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.capability\x00', &(0x7f0000000500)=@v3, 0x18, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000440)='./file0\x00', 0x0, 0x0) [ 2382.685091][T12210] netlink: 18 bytes leftover after parsing attributes in process `syz-executor.2'. 21:49:24 executing program 0: r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, 0x0, 0x0, {0x0, 0xca, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, "0000001c000000160000000000000000000000000000008100006e00"}}) 21:49:24 executing program 4: socket$nl_netfilter(0x10, 0x3, 0xc) r0 = mq_open(&(0x7f0000000000)='eth0\x00xK_d\xc8`\xa41\x1c\xae\xbd\xa9\xf3N\x04\t\x01m\xc6\xc2{\xee\x00\x87cb\x8cw\x969N\x92\xf4P\x03\xc8\xb2\xaaA\x85sy%\xc8\xa7', 0x1, 0x0, 0x0) r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000000)="2600000013003ff1eb14c1f8030322ff0f1000e3130000000939036800000000060003003a4b", 0x26) getsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r2 = dup2(r0, r0) r3 = gettid() ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x1e) ptrace$cont(0x18, r3, 0x0, 0x0) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r3, 0x0, 0x2) mq_notify(r2, &(0x7f0000000040)={0x20000000, 0x1003, 0x2, @tid=r3}) 21:49:25 executing program 5: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="4c0000001200ff0cfffefd956fa283b7549c911e00000000000000683540150024002e00", 0x24}], 0x1}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x18, 0xa, 0x1f) sendmmsg$alg(r3, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 21:49:25 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="200000001a00010a00d80000000000000000c1"], 0x20}}, 0x0) r2 = socket(0x10, 0x3, 0x0) write(r2, &(0x7f0000000000)="2600000013003ff1eb14c1f8030322ff0f1000e3130000000939036800000000060003003a4b", 0x26) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000280)={{{@in=@empty, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}}}, &(0x7f0000000100)=0xe8) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000600)={0xffffffffffffffff, 0xc0, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=0x3, 0x0, 0x0, 0x0, &(0x7f0000000440)={0xa, 0x4}, 0x0, 0x0, &(0x7f0000000480)={0x4, 0x0, 0x4, 0x7f}, &(0x7f00000004c0)=0x52347485, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=0xa39}}, 0x10) r5 = socket$unix(0x1, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x1c, 0x4, &(0x7f0000000080)=@raw=[@call, @initr0={0x18, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x7ff}, @func={0x85, 0x0, 0x1, 0x0, 0x1}], &(0x7f00000000c0)='syzkaller\x00', 0x2, 0x5c, &(0x7f00000001c0)=""/92, 0x41000, 0x4, [], r3, 0x12, r0, 0x8, &(0x7f0000000380)={0x7, 0x4}, 0x8, 0x10, &(0x7f00000003c0)={0x5, 0xc, 0x7f, 0x7}, 0x10, r4, r6}, 0x78) r7 = socket$inet_udplite(0x2, 0x2, 0x88) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) r9 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r9, 0x10e, 0xc, &(0x7f0000000040)={0x3}, 0x10) splice(r0, 0x0, r9, 0x0, 0x4ffe0, 0x0) [ 2383.233452][ C1] sd 0:0:1:0: [sg0] tag#3796 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 2383.244106][ C1] sd 0:0:1:0: [sg0] tag#3796 CDB: Test Unit Ready [ 2383.250686][ C1] sd 0:0:1:0: [sg0] tag#3796 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2383.260690][ C1] sd 0:0:1:0: [sg0] tag#3796 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2383.270501][ C1] sd 0:0:1:0: [sg0] tag#3796 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2383.280288][ C1] sd 0:0:1:0: [sg0] tag#3796 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2383.290093][ C1] sd 0:0:1:0: [sg0] tag#3796 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2383.299896][ C1] sd 0:0:1:0: [sg0] tag#3796 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2383.309681][ C1] sd 0:0:1:0: [sg0] tag#3796 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2383.319488][ C1] sd 0:0:1:0: [sg0] tag#3796 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2383.329306][ C1] sd 0:0:1:0: [sg0] tag#3796 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2383.339130][ C1] sd 0:0:1:0: [sg0] tag#3796 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2383.349004][ C1] sd 0:0:1:0: [sg0] tag#3796 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2383.358854][ C1] sd 0:0:1:0: [sg0] tag#3796 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2383.368644][ C1] sd 0:0:1:0: [sg0] tag#3796 CDB[c0]: 00 00 00 00 00 00 00 00 21:49:25 executing program 4: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x800, 0x0, 0x0, 0x0, 0x0, 0xc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000a40)=ANY=[@ANYBLOB="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"], 0x1c2) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(0xffffffffffffffff) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000180)={0x4e8000, 0xffff, 0x0, r1, 0x0, 0x0}) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x275a, 0x0) unshare(0x40000000) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = socket(0x10, 0x3, 0x0) write(r3, &(0x7f0000000000)="2600000013003ff1eb14c1f8030322ff0f1000e3130000000939036800000000060003003a4b", 0x26) sendmsg$IPSET_CMD_CREATE(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)={0x14, 0x2, 0x6, 0x5, 0x0, 0x0, {0x0, 0x0, 0x4}}, 0x14}}, 0x40000) sendmsg$NFT_MSG_GETSETELEM(r2, &(0x7f0000000200)={&(0x7f0000000080), 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2c0000000d0a03000051d70000000000000040010900010073797a3000"/44], 0x2c}, 0x1, 0x0, 0x0, 0x10000004}, 0x10040804) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, &(0x7f0000000240)={0x0, @time={0x5, 0x2}, 0x4, {0x0, 0x20}, 0x5, 0x1, 0x8}) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) [ 2383.558143][ C0] sd 0:0:1:0: [sg0] tag#3812 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 2383.568788][ C0] sd 0:0:1:0: [sg0] tag#3812 CDB: Test Unit Ready [ 2383.575489][ C0] sd 0:0:1:0: [sg0] tag#3812 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2383.585320][ C0] sd 0:0:1:0: [sg0] tag#3812 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2383.595141][ C0] sd 0:0:1:0: [sg0] tag#3812 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2383.604987][ C0] sd 0:0:1:0: [sg0] tag#3812 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2383.614839][ C0] sd 0:0:1:0: [sg0] tag#3812 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2383.624661][ C0] sd 0:0:1:0: [sg0] tag#3812 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2383.634563][ C0] sd 0:0:1:0: [sg0] tag#3812 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2383.644374][ C0] sd 0:0:1:0: [sg0] tag#3812 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2383.654173][ C0] sd 0:0:1:0: [sg0] tag#3812 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2383.664000][ C0] sd 0:0:1:0: [sg0] tag#3812 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2383.673864][ C0] sd 0:0:1:0: [sg0] tag#3812 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2383.683730][ C0] sd 0:0:1:0: [sg0] tag#3812 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2383.693541][ C0] sd 0:0:1:0: [sg0] tag#3812 CDB[c0]: 00 00 00 00 00 00 00 00 [ 2383.764956][T12239] IPVS: ftp: loaded support on port[0] = 21 [ 2383.809056][T12240] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 2384.351498][T12263] device vlan2 entered promiscuous mode 21:49:26 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="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", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff3, 0xffff}}}, 0x24}}, 0x0) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000089a173d2000000", @ANYRES32, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtfilter={0x58, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {}, {0xb6ea6f9b087d72b3}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x28, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x1c, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_ERSPAN={0x14, 0x3, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_ERSPAN_VER={0x5, 0x1, 0x1}, @TCA_FLOWER_KEY_ENC_OPT_ERSPAN_INDEX={0x8}]}, @TCA_FLOWER_KEY_ENC_OPTS_ERSPAN={0x4}]}, @TCA_FLOWER_KEY_ENC_OPTS_MASK={0x8, 0x55, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_ERSPAN={0x4}]}]}}]}, 0x58}}, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000140)={&(0x7f0000000380)={0x44, 0x0, 0x200, 0x70bd2a, 0x25dfdbfd, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_hsr\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @ETHTOOL_A_LINKMODES_SPEED={0x8, 0x5, 0x3ff}]}, 0x44}, 0x1, 0x0, 0x0, 0x10}, 0x0) sendmsg$nl_route(r7, &(0x7f00000002c0)={0x0, 0x68, &(0x7f0000000280)={&(0x7f0000000400)=ANY=[@ANYBLOB="2000000011000d04000000000000000010050000", @ANYRES32=r9, @ANYBLOB="08a2e390ae75b5dc1168936638fc07df8a00000000000000"], 0x20}}, 0x0) 21:49:26 executing program 0: r0 = semget$private(0x0, 0x20000000102, 0x0) semtimedop(r0, &(0x7f0000000000)=[{0x2, 0xfe00}, {0x2, 0x8, 0x1800}], 0x2, 0x0) semop(r0, &(0x7f0000000080)=[{0x2, 0x7fff, 0x1000}], 0x1) semctl$SETVAL(r0, 0x2, 0x10, &(0x7f0000000080)=0x80000000) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_gettime(r1, &(0x7f00000000c0)) r2 = socket$unix(0x1, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$P9_RRENAMEAT(r3, &(0x7f0000000100)={0x7, 0x4b, 0x1}, 0x7) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r4 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000000c0)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICLIST(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000001c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="9eec004688", @ANYRES16=r4, @ANYBLOB="000426bd7000fbdbdf25050000002f00070073797374656d5f753a6f626a6563745f723a7379736c6f67645f696e697472635f657865635f743a73300000080005000a01010108000500ffffffff14000200fe8000000000000000000000000000301400020000000000000000000000ffff0a01010214000200fe88000000000000000000000000010108000500e000000214000300fe80000000000000000000000000000d"], 0xac}, 0x1, 0x0, 0x0, 0x20004000}, 0x80) sendmsg$NLBL_UNLABEL_C_ACCEPT(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000440)={0xc4, r4, 0x401, 0x70bd29, 0x25dfdbfc, {}, [@NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @loopback}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @empty}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @empty}, @NLBL_UNLABEL_A_SECCTX={0x2b, 0x7, 'system_u:object_r:framebuf_device_t:s0\x00'}, @NLBL_UNLABEL_A_SECCTX={0x29, 0x7, 'system_u:object_r:auditctl_exec_t:s0\x00'}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'bond_slave_1\x00'}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'dummy0\x00'}]}, 0xc4}, 0x1, 0x0, 0x0, 0x40000}, 0x8804) r5 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) write(r5, &(0x7f0000000180)="8b37bbcf9928b952c83739205bc09f2cffffff3f251b651eb7915e68", 0x1c) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r5, 0xc058534f, &(0x7f0000000240)={{0x3, 0x2}, 0x1, 0x7, 0x5, {0xba, 0xff}, 0x81, 0x1}) r6 = socket(0x40000000002, 0x3, 0x80000000002) setsockopt$IP_VS_SO_SET_ADDDEST(r6, 0x0, 0x487, &(0x7f0000000000)={{0x11, @remote, 0x4e22, 0x2, 'rr\x00', 0x0, 0x0, 0x23}, {@rand_addr=0x64010102, 0x0, 0x0, 0x0, 0x5}}, 0x44) 21:49:26 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) select(0x40, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x2fe00000000007}, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000000080)={0x9c0000, 0x374, 0x80000000, 0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x9b0982, 0x9, [], @value64=0x81}}) ioctl$VIDIOC_S_CTRL(r3, 0xc008561c, &(0x7f0000000100)={0x9, 0x7f}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r4 = socket$unix(0x1, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_NMI(r2, 0xae9a) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000000c0)='OVN|', 0x4) prctl$PR_GET_DUMPABLE(0x3) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:49:26 executing program 3: socket$nl_netfilter(0x10, 0x3, 0xc) r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$IOC_PR_CLEAR(r1, 0x401070cd, &(0x7f0000000000)={0x61e}) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0xffffff8d, &(0x7f0000000240)={&(0x7f0000000680)=ANY=[@ANYBLOB="140000001000000000010600000000000000000a20000000000a010000000000040000000000000f0900010073797a300000000070000000120a0100001000000000000000800000040004800900020073797a30000000000900010073797a3000000000080003400000000009000200723ace1515acc1ae04000480040004800800034000000001140004800c000100140000001100000200000000000008000000000a0000000000000000a1170da00cfe363d228b39185c3967c0f698bb93dc047affad1440288546596f39b277a62ec47361d0fde65bb4b0bda333f5da015ffbe9be857df96f9f38bf9e1544d3b194cfc4fcb81023560d63dadb7f7b5fe922c47ae02620de710a46fb20305f71813dcacf3d9504888c15b4e22a31a6c395c9a39382b8c4caeacd6d19dc1274ba0674779b4ee084b94c36f7fb4bc8aed9feb2e52c2b4af5dbc995bd2e5f35bede651c5e1ffb82b3fc61655750ad2a74bc5d91fef0d85e72f5376bef86775d02163800068fbaea874c232478cd9425a992d4a65446d6606d9371f5ae5e606708e79e04e511125d06a1e8c6cd3b25f2d5514a98eabe1ebc344f55ff4e5a32f3123818b0964d4e69b4b97b47fe9945dee649e6359542c6f708e3d06e7c95dd28e458395c4e8471b55b01f8c84dcb8fbf000f4e5948f91f313cb15dfb92e57073a45b38ee83949d889df4aca2a3"], 0xb8}}, 0x0) sendmsg$NFT_MSG_GETCHAIN(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x8, 0x0, 0x0, 0x800}, 0x4008880) 21:49:26 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) socket$unix(0x1, 0x1, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r1, 0xc2604110, &(0x7f0000000040)={0x0, [[0x0, 0xfffffff8], [0x8, 0x0, 0x0, 0x91b0], [0x7]]}) r2 = dup2(r1, r0) r3 = socket(0x10, 0x3, 0x0) write(r3, &(0x7f0000000000)="2600000013003ff1eb14c1f8030322ff08000000000000000939bbe33e1d9b1a50a85a036800", 0x26) r4 = socket$unix(0x1, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$TIOCGDEV(r5, 0x80045432, &(0x7f00000002c0)) sendmsg$AUDIT_MAKE_EQUIV(r3, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x28, 0x3f7, 0x400, 0x70bd25, 0x25dfdbfd, {0x7, 0x7, './file0', './file0'}, ["", "", "", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x20044015}, 0xc800) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_RMFB(r2, 0xc00464af, &(0x7f0000000040)=0x6) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="05000000b75de56aad0ed6f6a6523c3c06d55110006500dc046100615e1548fed38c8712c4099660b411"], 0x1}}, 0x0) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) chdir(&(0x7f0000000240)='./file0\x00') write$binfmt_misc(r7, &(0x7f0000000140)=ANY=[], 0xff99) splice(r6, 0x0, r8, 0x0, 0x8007fbf, 0x0) 21:49:26 executing program 3: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="2600000013003ff1eb14c1f8030322ff0f1000e3130000000939036800000000060003003a4b", 0x26) sendmsg$NFT_MSG_GETGEN(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x10, 0xa, 0x5, 0x0, 0x0, {0x2, 0x0, 0x4}, ["", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x8800}, 0x880) unshare(0x2e040600) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = openat$random(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x0, 0x0) r5 = dup(r4) syz_kvm_setup_cpu$x86(r5, r3, &(0x7f000004c000/0x18000)=nil, 0x0, 0xffffffffffffffd7, 0x0, 0x0, 0x0) [ 2384.865054][T12296] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.1'. 21:49:27 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x1000000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r3, 0x8001000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x330, 0x158, 0x0, 0x148, 0x158, 0x0, 0x298, 0x2a8, 0x2a8, 0x298, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x110, 0x158, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'veth1_to_batadv\x00', {0x0, 0x0, 0x9, 0x0, 0x0, 0x3, 0x7}}}, @common=@unspec=@ipvs={{0x48, 'ipvs\x00'}, {@ipv6=@empty}}]}, @unspec=@CT0={0x48, 'CT\x00'}}, {{@uncond, 0x0, 0xd8, 0x140, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}, {0xffff}}, @common=@set={{0x40, 'set\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'syz1\x00', 'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x44c) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 21:49:27 executing program 5: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000600)=ANY=[@ANYBLOB="48000000002d7b1bf3f3a1b1fa070000fa678783", @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="62b04887cbad45e695c94a2580187477def6083b88d93c9fef2f4237658d9c49bccdd1cf598763f6af4a8197b95bdd6930f112fc60f36e75bb232154af7aafa0437caa9717e67970cff4653bf30672c6cdc0825476b20b354b516d524b9967da04d285ea1bf65dc190b83c58bc1c8b9f986caa25f0b92a92db0e5cdd556b70493972121e01c7686882cb3e8f1ad3bbec6155485d208865c8f46aa0e73503"], 0x48}}, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x0) [ 2385.176152][ C0] sd 0:0:1:0: [sg0] tag#3817 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 2385.186742][ C0] sd 0:0:1:0: [sg0] tag#3817 CDB: Test Unit Ready [ 2385.193375][ C0] sd 0:0:1:0: [sg0] tag#3817 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2385.203361][ C0] sd 0:0:1:0: [sg0] tag#3817 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2385.213182][ C0] sd 0:0:1:0: [sg0] tag#3817 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2385.223005][ C0] sd 0:0:1:0: [sg0] tag#3817 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2385.232853][ C0] sd 0:0:1:0: [sg0] tag#3817 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2385.242672][ C0] sd 0:0:1:0: [sg0] tag#3817 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2385.252478][ C0] sd 0:0:1:0: [sg0] tag#3817 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2385.262310][ C0] sd 0:0:1:0: [sg0] tag#3817 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2385.272132][ C0] sd 0:0:1:0: [sg0] tag#3817 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2385.281958][ C0] sd 0:0:1:0: [sg0] tag#3817 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2385.291775][ C0] sd 0:0:1:0: [sg0] tag#3817 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2385.301587][ C0] sd 0:0:1:0: [sg0] tag#3817 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2385.311404][ C0] sd 0:0:1:0: [sg0] tag#3817 CDB[c0]: 00 00 00 00 00 00 00 00 [ 2385.334093][T12303] IPVS: ftp: loaded support on port[0] = 21 [ 2385.376228][T12306] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 21:49:27 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x2, @thr={&(0x7f0000000300)="ad0d3177bc88de64f3d6383065b7f950c3dea3e31c2916904449d42d22d1077261c0e08fdc17bae0ceaf9519e214585e274cc6cd4566ed284fef387862c00fd1b722f6258244c46edeb44f2340cebd831d6200"/93, &(0x7f0000000380)="0f0303ad4aad37ad60c724097145d6950618ecab111a21aa51ac9e7a1a37ebc2e959849f8a4060de2609232797255fa1404c8ded08546dff945f8010fb8f373e5028fda473457493d14df05a1e76ae5973f92fa29f1e0130e1d6a280265d3c183d195fbe5519321c0ef179ad4ab038aeeb27fb71"}}, &(0x7f0000000400)) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snd/seq\x00', 0x0) read(r1, &(0x7f0000000080)=""/241, 0xf1) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000180)={0x1d3}) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000000)={r3}, 0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(0xffffffffffffffff, 0x84, 0x17, &(0x7f0000000a80)=ANY=[@ANYRES32=r3, @ANYBLOB="8a00b3004c7bf0f7fb72b8db99a8b4228b8a041ece627ef8cc2f5dbd74a14d29e04ae6d3d6ba8e8ae6d9be44c6fc6db44daa838f23ae28562800750c3b28470df90e1795fc2672cbd28a55dab65eaf81b6ae285e9d54a2bd8b91246488d108ae93c7f0c3e338215f74c8af927433d8ad14da4f9e1879864dfa5f196f5cef6e9ed61c8f46169391cc2ec0cb64b65edebbb6a5bed7734f721efc35f474c1f56ce298c05001a92dd6fc7b252d906ce013e7492b5362602419"], 0xbb) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r1, 0x80045300, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x5) dup3(r5, r1, 0x0) tkill(r0, 0x1004000000016) r6 = socket(0x10, 0x3, 0x0) write(r6, &(0x7f0000000000)="2600000013003ff1eb14c1f8030322ff0f1000e3130000000939036800000000060003003a4b", 0x26) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_SET_STATION(r6, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000280)={&(0x7f0000000440)=ANY=[@ANYBLOB="6c000000c8cc41cb29e6121d2856733973ee4811afa5131f960b7b1b0ad260afdcd5fdfbe743486295808bf9c20fefb7d906ce2dc46259d00bb9a0b9791f82a6995f2f2f91ad35181b3b52429ef48d5a1725cd8915e01accd0a7bc417b4f6e6a7f3de7c6b3a4b9b6dc19160c2778842b9c3d117be57d1537f500c9854e58e30c8b0a61a8fc78582d1c475f04b750283aa5332018a3beb2266762200b36ba0e9013edd9af6a121b6760cc0ccf2c5a5a19cb46b7e44ee92405d9ad4cc4dcb19b30aa96ff096cbc38429c314d67befacbe611471e2628a6b8cdf864079c57ccf741dc8cc1053a2b522f0ccfe02d", @ANYRES16=r7, @ANYBLOB="00022bbd7000fedbdf251200000005007400010000004500be00029aa66d5cae2fcf3d734986c18a4f2859f8443df509eeb2a2d7cea36647e66f64b4a34e25b03a970bc9edb2a592549c0b125d327336a5ee3884031583c85440e10000000500190000000000"], 0x6c}, 0x1, 0x0, 0x0, 0x81}, 0x44000) 21:49:27 executing program 1: r0 = memfd_create(&(0x7f0000000200)='\x00\x83\xc5\xcb\xc7\x108\xa4\x03\x9c0T3\xc5\x97\x95\xb5\x8fM\xddU\x10\xaaod\x96\xeeM\xbe\x0e\xe4\xcc\xc4\xcf,\x9f7\xcc(Z\x13`\x00\x00\x00\x00 \x00\x00\x00\x00\x00\x00c\r\x14\xd8g\x02S -\xfd\xb5a\xedf|\xc4\xf9\xd2J\xadi\xcc[\\P\xa6F\x8c^\xc7i)d\x9f\xfckW\x86\xe4Qg1\xbdD\x1c\x13O\\\x7fS/\xc9d!\x19\"\x16\xfdC\tz\xf1\xf3q\xfd\'.\xb4\x14\x14m_&\x88\x8cfI\x18&\xea5\xa0\x00\xd2\xcd\xf0\xd5\x03\x9f\x18\x8d6\xc9,\xc9Y\xb8\xc9\xdd\xadp3\xbe\x93C\xa3b\x18\xe7\xcdx\x86aA\x9e\x83\aKc\xba\x05\x19\xb1\x9cJ\xce2\x9fW\xd3', 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[], 0x560) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r0, 0x0) r1 = socket$inet(0x2, 0x4000000805, 0x0) r2 = socket$inet_sctp(0x2, 0x1, 0x84) r3 = dup3(r1, r2, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r3, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @dev}, 0x10) sendto$inet(r2, &(0x7f00003cef9f)='7', 0x1, 0x4010, &(0x7f0000618000)={0x2, 0x4ea0, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYBLOB="5501c4b7", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0xe, &(0x7f000059aff8)={r4}, &(0x7f00000001c0)=0x8) 21:49:28 executing program 5: r0 = add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000180)="b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3903dd4a71c2ffffff7f000000002d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50eaa3c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e425561f6110fd7b06f90b5274cc5c1e298a1604000000a2a9d5ba9ff3c00973f4772539000000000000000000261849a6", 0xc0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000140)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000940)='big_key\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000a00)="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", 0xfdea, r1) request_key(&(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, r1) r2 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000240)={'syz', 0x0}, &(0x7f0000000400)="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", 0x1000, r1) r3 = add_key$keyring(0x0, &(0x7f0000000140)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) r4 = request_key(&(0x7f0000000000)='cifs.spnego\x00', 0x0, &(0x7f0000000080)='\x00', r3) keyctl$link(0x8, r4, 0x0) keyctl$dh_compute(0x17, &(0x7f0000000140)={r4, r2, r0}, &(0x7f0000000300)=""/234, 0xea, &(0x7f0000000080)={&(0x7f00000002c0)={'poly1305-neon\x00'}}) [ 2386.281561][T12347] could not allocate digest TFM handle poly1305-neon [ 2386.379736][T12355] could not allocate digest TFM handle poly1305-neon [ 2386.485287][T10719] tipc: TX() has been purged, node left! 21:49:28 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'veth0_to_bond\x00', 0x420000015001}) r1 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @local}}) write$tun(r0, &(0x7f0000000440)={@void, @val, @mpls={[], @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x21, 0x0, @rand_addr=0x3fd, @dev}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, 'R\x00', 0x0, "1000"}}}}}, 0x2e) 21:49:28 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x1fc) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) socket$netlink(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$l2tp(&(0x7f00000000c0)='l2tp\x00') r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000380)=@newlink={0x58, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_VFINFO_LIST={0x30, 0x16, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, [@IFLA_VF_MAC={0x28, 0x2, {0x0, @local}}]}]}]}, 0x58}}, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r5, 0x8983, &(0x7f0000000180)) sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000100)=ANY=[@ANYBLOB="c4b1f6f8005d88c5abce3600"/22, @ANYRES16=r4, @ANYBLOB="170900000000000000000100000005000700000000000800090000000000060002000000000008000a000000000008001800ac1414bb"], 0x3c}}, 0x0) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r2, 0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x4) r6 = socket$inet(0x2, 0xa, 0x7ffffffe) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000000)={r7}, 0x8) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000000)={r8}, 0x8) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f00000001c0)={r8, 0x3f, 0xa, [0xfff, 0x400, 0x8, 0x2, 0x6, 0x200, 0x8000, 0xff68, 0x0, 0xce]}, &(0x7f0000000280)=0x1c) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f00000002c0)={r9, 0x0, 0x1, [0x7]}, &(0x7f0000000300)=0xa) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f0000000040)={0x101, 0x7f, 0x204, 0x7fff, 0x0, 0x8, 0x5, 0x160c, r7}, &(0x7f0000000080)=0x20) [ 2386.812338][T12363] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 21:49:29 executing program 0: r0 = semget$private(0x0, 0x20000000102, 0x0) semtimedop(r0, &(0x7f0000000000)=[{0x2, 0xfe00}, {0x2, 0x8, 0x1800}], 0x2, 0x0) semop(r0, &(0x7f0000000080)=[{0x2, 0x7fff, 0x1000}], 0x1) semctl$SETVAL(r0, 0x2, 0x10, &(0x7f0000000080)=0x80000000) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_gettime(r1, &(0x7f00000000c0)) r2 = socket$unix(0x1, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$P9_RRENAMEAT(r3, &(0x7f0000000100)={0x7, 0x4b, 0x1}, 0x7) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r4 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000000c0)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICLIST(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000001c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="9eec004688", @ANYRES16=r4, @ANYBLOB="000426bd7000fbdbdf25050000002f00070073797374656d5f753a6f626a6563745f723a7379736c6f67645f696e697472635f657865635f743a73300000080005000a01010108000500ffffffff14000200fe8000000000000000000000000000301400020000000000000000000000ffff0a01010214000200fe88000000000000000000000000010108000500e000000214000300fe80000000000000000000000000000d"], 0xac}, 0x1, 0x0, 0x0, 0x20004000}, 0x80) sendmsg$NLBL_UNLABEL_C_ACCEPT(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000440)={0xc4, r4, 0x401, 0x70bd29, 0x25dfdbfc, {}, [@NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @loopback}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @empty}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @empty}, @NLBL_UNLABEL_A_SECCTX={0x2b, 0x7, 'system_u:object_r:framebuf_device_t:s0\x00'}, @NLBL_UNLABEL_A_SECCTX={0x29, 0x7, 'system_u:object_r:auditctl_exec_t:s0\x00'}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'bond_slave_1\x00'}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'dummy0\x00'}]}, 0xc4}, 0x1, 0x0, 0x0, 0x40000}, 0x8804) r5 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) write(r5, &(0x7f0000000180)="8b37bbcf9928b952c83739205bc09f2cffffff3f251b651eb7915e68", 0x1c) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r5, 0xc058534f, &(0x7f0000000240)={{0x3, 0x2}, 0x1, 0x7, 0x5, {0xba, 0xff}, 0x81, 0x1}) r6 = socket(0x40000000002, 0x3, 0x80000000002) setsockopt$IP_VS_SO_SET_ADDDEST(r6, 0x0, 0x487, &(0x7f0000000000)={{0x11, @remote, 0x4e22, 0x2, 'rr\x00', 0x0, 0x0, 0x23}, {@rand_addr=0x64010102, 0x0, 0x0, 0x0, 0x5}}, 0x44) 21:49:29 executing program 5: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, &(0x7f0000000780)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='cpu&3\n\n\n\n\x00\x00\xc8 \xf4\xb3\xca\f\x1ff\xf0\xed\xe2\xdaX\x96\xe8\xd2\x9ba\xdd\xba\x93\xf3\xa2\x97e\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-S\xeb\x9c\xf5\xe5!d\x99]\x17~\x9e\\\xac\x1f\x93\x00\x02\x00\x80T\"\x00\x80\xff\xff\x03\x00\x00\x00\x00\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x800, 0x0, 0xbce, 0x5, 0x0, 0x8, 0x1}, 0x0, 0xf, 0xffffffffffffffff, 0x9) set_mempolicy(0x1, &(0x7f0000000040), 0x2) socket(0x25, 0x5, 0x2) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], 0xed) getitimer(0x0, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) writev(r1, &(0x7f00000001c0)=[{&(0x7f00000000c0)="45ca6b3807898f9a2d839537d419dd3c8cc2247bd3ed96f025dc9a54b62f20cf665145b3", 0x24}], 0x1) ioctl$int_out(r1, 0x0, &(0x7f00000000c0)) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x5, &(0x7f00000005c0)={0x0, @in={{0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, 0x84) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000000)={0x11, @multicast2=0xe000000f, 0x0, 0x0, 'wrr\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r2, 0x0, 0x48c, &(0x7f00000002c0)={0x0, 'netdevsim0\x00'}, 0x18) r3 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x0, 0x2) ioctl$VIDIOC_ENUMINPUT(r3, 0xc050561a, &(0x7f0000000180)={0x401, "e653c14fb70516a366f4c6e49b282d5f2f40aa92640688a59dd5f39577e210fb", 0x2, 0x3, 0x1, 0x8, 0x1000006, 0x2}) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) 21:49:29 executing program 4: socket$caif_seqpacket(0x25, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x3) r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x4e20, @empty}], 0x10) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r1, 0x0) ioctl$KVM_SET_MP_STATE(0xffffffffffffffff, 0x4004ae99, &(0x7f0000000280)=0x1) sendto$inet(r0, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) request_key(&(0x7f0000000340)='.request_key_auth\x00', &(0x7f0000000440)={'syz', 0x2}, 0x0, 0x0) keyctl$unlink(0x9, 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000300)='/dev/zero\x00', 0xb4140, 0x0) ioctl$KVM_GET_SREGS(r1, 0x8138ae83, &(0x7f0000000780)) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, &(0x7f0000000380)={{r0}, 0x7fff, 0xd, 0x400}) sendmsg$NLBL_MGMT_C_REMOVEDEF(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x20028061}, 0x0) r2 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000600)=[{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f00000000c0)="8e6a57370e6f948058428b2e72a71fd7616dcc4fbe93d8e93eba5b62fb379441fec83a7b7983c320489d635f", 0x2c}, {&(0x7f0000000480)="ad5dfeac09d10cb7bb38c3311593c0d74573aa37e9a45c8c41c8388abddaede9a72fdb352e25fc848c238a288959889fb2b49c59882980b5141f0f5f2480418bf85ea958314abd3aed72b280e28c392dd47aa29814023660326c296b5071c0cfb1227ce5807c4618ef6fbc48576c5f9b49c44c63cfc926df71377b71f31e79ef6b98130a96d66e816cb9d8a953e25d95bbfa95678b492306b65728264791d6a35c8f0dc60c2f9e9b11b205", 0xab}, {&(0x7f0000000100)="2e26a8da4a88a1565d681b0374254c72112cd59d669f67eed839441e1ef7960283", 0x21}], 0x3, &(0x7f0000000580)=[@op={0x18, 0x117, 0x3, 0x1}, @op={0x18, 0x117, 0x3, 0x1}, @op={0x18}], 0x48, 0x400c080}], 0x1, 0x4040) r3 = syz_open_dev$vcsn(&(0x7f00000001c0)='/dev/vcs#\x00', 0x5, 0x28000) ioctl$SNDCTL_DSP_POST(r3, 0x5008, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x12, &(0x7f0000000240)=0x1, 0x4) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/sys/net/ipv4/vs/expire_nodest_conn\x00', 0x2, 0x0) 21:49:29 executing program 3: r0 = gettid() r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x40482, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r2, 0xc004500a, &(0x7f0000000100)) sendfile(r2, r1, 0x0, 0x1c02) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12, 0x0, @thr={&(0x7f0000000140)="4d883bc513ebc76b455d571b437ae9e7b6f79d93e99108a20aa014377f2b1f86df8cd1f59ca5e5576f243d86719b80012ecccc1cb30036ab57fb2b8c53235c49deacde5b2334099807ae81a5dc8a1e68e8c39a6511e4006d53a0f2dfe491", &(0x7f00000000c0)="3d8db9a642019a082e8f0594c9b24898ee73ade1f929148a82fa9cd05335d51f495f"}}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 21:49:29 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x800, 0x0) ioctl$VIDIOC_TRY_FMT(r1, 0xc0d05605, &(0x7f0000000100)={0xa, @pix_mp={0x0, 0x0, 0x36314d4e, 0x8}}) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205648, &(0x7f0000000100)={0x64ffff, 0x1f, 0x10001, 0xffffffffffffffff, 0x0, &(0x7f00000000c0)={0x990af7, 0xf1c, [], @ptr=0x800}}) r3 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r3, 0xc2604110, &(0x7f0000000040)={0x0, [[0x0, 0xfffffff8], [0x8], [0x7]]}) lseek(r3, 0x8, 0x2) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r2, 0xc08c5336, &(0x7f0000000140)={0xfd, 0x1, 0x0, 'queue1\x00', 0x8001}) r4 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket$inet_udp(0x2, 0x2, 0x0) close(r7) socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKINFO_SET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x18, r8, 0xfffffffffffffff9, 0x0, 0x0, {0x4}, [@ETHTOOL_A_LINKINFO_HEADER={0x4}]}, 0x18}}, 0x0) write$binfmt_misc(r6, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r5, 0x0, r7, 0x0, 0x4ffe0, 0x0) 21:49:29 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') socketpair(0x26, 0x6, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$CAN_RAW_FD_FRAMES(r1, 0x65, 0x5, &(0x7f00000000c0), &(0x7f0000000100)=0x4) listen(r0, 0x0) syz_emit_ethernet(0x96, &(0x7f00000002c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x60, 0x6, 0x0, @remote, @local, {[], {{0x800, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x18, 0xc2, 0x0, 0x0, 0xffff, {[@timestamp={0x8, 0xa}, @sack_perm={0x4, 0x2}, @exp_fastopen={0xfe, 0x13, 0xf989, "4916140cbf13c3e1ee922042608221"}, @fastopen={0x22, 0x4, "65a9"}, @md5sig={0x13, 0x12, "9e8f2ccd9c1b067c2e9abf2651b8b82c"}, @sack_perm={0x4, 0x2}, @md5sig={0x13, 0x12, "39a644f23380512bd45eabe953c3fd53"}]}}}}}}}}, 0x0) [ 2387.744166][T12371] IPVS: ftp: loaded support on port[0] = 21 21:49:30 executing program 0: r0 = semget$private(0x0, 0x20000000102, 0x0) semtimedop(r0, &(0x7f0000000000)=[{0x2, 0xfe00}, {0x2, 0x8, 0x1800}], 0x2, 0x0) semop(r0, &(0x7f0000000080)=[{0x2, 0x7fff, 0x1000}], 0x1) semctl$SETVAL(r0, 0x2, 0x10, &(0x7f0000000080)=0x80000000) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_gettime(r1, &(0x7f00000000c0)) r2 = socket$unix(0x1, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$P9_RRENAMEAT(r3, &(0x7f0000000100)={0x7, 0x4b, 0x1}, 0x7) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r4 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000000c0)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICLIST(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000001c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="9eec004688", @ANYRES16=r4, @ANYBLOB="000426bd7000fbdbdf25050000002f00070073797374656d5f753a6f626a6563745f723a7379736c6f67645f696e697472635f657865635f743a73300000080005000a01010108000500ffffffff14000200fe8000000000000000000000000000301400020000000000000000000000ffff0a01010214000200fe88000000000000000000000000010108000500e000000214000300fe80000000000000000000000000000d"], 0xac}, 0x1, 0x0, 0x0, 0x20004000}, 0x80) sendmsg$NLBL_UNLABEL_C_ACCEPT(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000440)={0xc4, r4, 0x401, 0x70bd29, 0x25dfdbfc, {}, [@NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @loopback}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @empty}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @empty}, @NLBL_UNLABEL_A_SECCTX={0x2b, 0x7, 'system_u:object_r:framebuf_device_t:s0\x00'}, @NLBL_UNLABEL_A_SECCTX={0x29, 0x7, 'system_u:object_r:auditctl_exec_t:s0\x00'}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'bond_slave_1\x00'}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'dummy0\x00'}]}, 0xc4}, 0x1, 0x0, 0x0, 0x40000}, 0x8804) r5 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) write(r5, &(0x7f0000000180)="8b37bbcf9928b952c83739205bc09f2cffffff3f251b651eb7915e68", 0x1c) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r5, 0xc058534f, &(0x7f0000000240)={{0x3, 0x2}, 0x1, 0x7, 0x5, {0xba, 0xff}, 0x81, 0x1}) r6 = socket(0x40000000002, 0x3, 0x80000000002) setsockopt$IP_VS_SO_SET_ADDDEST(r6, 0x0, 0x487, &(0x7f0000000000)={{0x11, @remote, 0x4e22, 0x2, 'rr\x00', 0x0, 0x0, 0x23}, {@rand_addr=0x64010102, 0x0, 0x0, 0x0, 0x5}}, 0x44) 21:49:30 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0xfffffffffffffeae, &(0x7f0000000980), 0x0, 0x0, 0xfffffffffffffea8, 0x20000001}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'\x00', 0x200085}) pipe2(&(0x7f00000000c0)={0xffffffffffffffff}, 0x4800) ioctl$BLKDISCARD(r0, 0x1277, &(0x7f0000000100)=0x6) r1 = socket(0x10, 0x3, 0x0) r2 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$BINDER_GET_NODE_DEBUG_INFO(r3, 0xc018620b, &(0x7f0000000040)={0x1}) write(r1, &(0x7f0000000000)="2600000013003ff1eb14c1f8030322ff0f1000e3130000000939036800000000060003003a4b", 0x26) sendmsg$IPSET_CMD_SWAP(r1, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x34, 0x6, 0x6, 0x301, 0x0, 0x0, {0x3, 0x0, 0x8}, [@IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz1\x00'}, @IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x34}, 0x1, 0x0, 0x0, 0x80}, 0x4000000) socketpair(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') r5 = socket$inet6(0xa, 0x1, 0x0) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89f2, &(0x7f0000000000)='l0\x00') [ 2388.078997][T12402] IPVS: ftp: loaded support on port[0] = 21 21:49:30 executing program 5: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{0x0}], 0x1}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="4c00000010000507000000000000000072030000", @ANYRES32=0x0, @ANYBLOB="00010000000000002c0012000c000100626f6e64"], 0x4c}}, 0x0) r0 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x2, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 21:49:30 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8982, &(0x7f0000000240)) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000100)={@mcast2, 0x122946a8, 0x2, 0x2, 0xb, 0x400, 0x90}, &(0x7f00000001c0)=0x20) write(r1, &(0x7f0000000000)="2600000013003ff1eb14c1f8030322ff0f1000e3130000000939036800000000060003003a4b", 0x26) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r2, 0x6, 0x15, &(0x7f0000000400)=0x4, 0x4) r4 = syz_open_dev$audion(&(0x7f0000000340)='/dev/audio#\x00', 0x7, 0x280480) epoll_wait(r4, &(0x7f0000000380)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x8, 0x401) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000000)={r3}, 0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={r3, 0x2c, &(0x7f0000000080)=[@in={0x2, 0x4e20, @loopback}, @in6={0xa, 0x4e21, 0x8, @remote, 0x4}]}, &(0x7f0000000180)=0x10) r5 = openat$mice(0xffffffffffffff9c, &(0x7f0000000040)='/dev/input/mice\x00', 0x141200) setsockopt$TIPC_MCAST_BROADCAST(r5, 0x10f, 0x85) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB="5800000010000108000000000000000000000000c7b269cc50187bf56024f7e944275ca498803ff59141b9636d20530cb175f9390ac34634938ad1d7f8f334bbc027026cc4952958dacb68af6a5577aaa4a05ab1ee942721abf2385b34d68d7da3bf4e", @ANYRES32=0x0, @ANYBLOB="000000000000000008001b0000000000300016802c0001802800020000000000aaaaaaaaaaaa00"/64], 0x58}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r6, 0x8933, &(0x7f00000000c0)={'wg0\x00'}) 21:49:30 executing program 0: r0 = semget$private(0x0, 0x20000000102, 0x0) semtimedop(r0, &(0x7f0000000000)=[{0x2, 0xfe00}, {0x2, 0x8, 0x1800}], 0x2, 0x0) semop(r0, &(0x7f0000000080)=[{0x2, 0x7fff, 0x1000}], 0x1) semctl$SETVAL(r0, 0x2, 0x10, &(0x7f0000000080)=0x80000000) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_gettime(r1, &(0x7f00000000c0)) r2 = socket$unix(0x1, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$P9_RRENAMEAT(r3, &(0x7f0000000100)={0x7, 0x4b, 0x1}, 0x7) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r4 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000000c0)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICLIST(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000001c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="9eec004688", @ANYRES16=r4, @ANYBLOB="000426bd7000fbdbdf25050000002f00070073797374656d5f753a6f626a6563745f723a7379736c6f67645f696e697472635f657865635f743a73300000080005000a01010108000500ffffffff14000200fe8000000000000000000000000000301400020000000000000000000000ffff0a01010214000200fe88000000000000000000000000010108000500e000000214000300fe80000000000000000000000000000d"], 0xac}, 0x1, 0x0, 0x0, 0x20004000}, 0x80) sendmsg$NLBL_UNLABEL_C_ACCEPT(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000440)={0xc4, r4, 0x401, 0x70bd29, 0x25dfdbfc, {}, [@NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @loopback}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @empty}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @empty}, @NLBL_UNLABEL_A_SECCTX={0x2b, 0x7, 'system_u:object_r:framebuf_device_t:s0\x00'}, @NLBL_UNLABEL_A_SECCTX={0x29, 0x7, 'system_u:object_r:auditctl_exec_t:s0\x00'}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'bond_slave_1\x00'}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'dummy0\x00'}]}, 0xc4}, 0x1, 0x0, 0x0, 0x40000}, 0x8804) r5 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) write(r5, &(0x7f0000000180)="8b37bbcf9928b952c83739205bc09f2cffffff3f251b651eb7915e68", 0x1c) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r5, 0xc058534f, &(0x7f0000000240)={{0x3, 0x2}, 0x1, 0x7, 0x5, {0xba, 0xff}, 0x81, 0x1}) r6 = socket(0x40000000002, 0x3, 0x80000000002) setsockopt$IP_VS_SO_SET_ADDDEST(r6, 0x0, 0x487, &(0x7f0000000000)={{0x11, @remote, 0x4e22, 0x2, 'rr\x00', 0x0, 0x0, 0x23}, {@rand_addr=0x64010102, 0x0, 0x0, 0x0, 0x5}}, 0x44) 21:49:30 executing program 3: clone(0x1000000210007fb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$CAPI_GET_FLAGS(r1, 0x80044323, &(0x7f00000000c0)) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r3 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000400)={'syz', 0x2}, &(0x7f0000000180)="88", 0x1, r2) r4 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x5ba8, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000280)={r3, r4, r3}, 0x0, 0x0, 0x0) [ 2388.551558][T10719] tipc: TX() has been purged, node left! 21:49:30 executing program 0: add_key(&(0x7f0000000080)='big_key\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff8) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000500)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa146175dd106736d173f0fc7ec6e26710000000049d2e181baf9459c5c95a5c128935ae2f2f8e1db0879e5d2a2f53148c6801d2c0945c08ba8c552fc99a742200765020000000000000080812d274014ae40b8ae4f2a88d2fbea75e16a61fd063f026bd7360627ec60cb274e00da971f7ee096d74c92fad7e34bd5522d45cc36c2442eac2d22460baba9e60000000000000000e7ff00000000007539d16352dcd84341e2f780fef390d71cc6092c0100b049f3fc65d61c2b3c65f2f80a61ea6e457ebc93981b20e03b86d4e999bba83a7b0ee0ce30e80600cff8ca2996e518e3e69051f6d24317f9ebfeb82ee2469fb31be3d0373501010000000000002b11a5dbb27622cd9f9d843a8d25f196ab6f2dc045421b94d878d0d9c2a5c74633a687a135308e49ce118c81517ac7bb2994ccc7e054d3f18cee7f2024c1f80121190f07c0e5653b1acda5895a0bde5ef9c1e8fe7b3e42beb12c62c7ffa3eef020e01722b4f236f839b248f04145b275d407a1354f907feca6d91e6d0f62040bb1780afaeab15c6fe2516feb3b27103431cf166e8661f334920d80baa050d1e26eccef6bf8195e7a5417366fa164138491239b71b0ee1a7e35427972a98013642d2aa2d60458611f5b1bdbb28c3b590963d946c85259bd680e0d9a0bf5f8b03b0a4183c92f517a4126b8ebeccfcf8808f18a9d553b1f664340778a84b2676ba3c5c592fb91"], 0x14f) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000380)={{0x88, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x4e21, 0x1, 'none\x00', 0x19, 0xff}, {@rand_addr=0x64010102, 0x4e20, 0x2, 0xf82f, 0x7f}}, 0x44) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000940)=@raw={'raw\x00', 0x3c1, 0x3, 0x320, 0x0, 0x0, 0x0, 0x168, 0x0, 0x250, 0x238, 0x238, 0x250, 0x238, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c], 0x0, 0x100, 0x168, 0x0, {}, [@common=@inet=@ecn={{0x28, 'ecn\x00'}}, @common=@inet=@ipcomp={{0x30, 'ipcomp\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'syz1\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x380) [ 2388.650106][T12450] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.2'. [ 2388.736462][ C1] sd 0:0:1:0: [sg0] tag#3818 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 2388.747387][ C1] sd 0:0:1:0: [sg0] tag#3818 CDB: Test Unit Ready [ 2388.754108][ C1] sd 0:0:1:0: [sg0] tag#3818 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2388.763948][ C1] sd 0:0:1:0: [sg0] tag#3818 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2388.773776][ C1] sd 0:0:1:0: [sg0] tag#3818 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2388.783644][ C1] sd 0:0:1:0: [sg0] tag#3818 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2388.793423][ C1] sd 0:0:1:0: [sg0] tag#3818 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2388.803321][ C1] sd 0:0:1:0: [sg0] tag#3818 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2388.813140][ C1] sd 0:0:1:0: [sg0] tag#3818 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2388.823040][ C1] sd 0:0:1:0: [sg0] tag#3818 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 21:49:30 executing program 4: openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/keys\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001180)=[{{&(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private2}}}, 0x0, &(0x7f0000001140)=[{&(0x7f0000000240)=""/57}, {&(0x7f00000013c0)=""/4089}, {&(0x7f0000001040)=""/180}, {&(0x7f0000001100)=""/36}]}, 0xfffffffd}], 0x0, 0x0, 0x0) socket(0x40000000002, 0x3, 0x0) add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000280)={'syz'}, &(0x7f0000000600), 0x0, 0x0) add_key$user(&(0x7f0000000380)='user\x00', 0x0, &(0x7f00000003c0)='X', 0x1, 0xfffffffffffffffe) r0 = add_key$user(&(0x7f0000000200)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f0000000280)={r0, 0xbe8, 0x25}, &(0x7f00000002c0)={'enc=', 'pkcs1', ' hash=', {'sha512-avx2\x00'}}, &(0x7f0000000340)="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", &(0x7f0000001340)="0df72bd5872aa0a3d50103de0f223458a351518e61106e37c4020bb2a5d4e76a02d9c0e514") sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000001480)=ANY=[], 0x24}}, 0x0) sendmsg$BATADV_CMD_GET_HARDIF(0xffffffffffffffff, &(0x7f0000001380)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000001c0)={&(0x7f0000000f40)=ANY=[@ANYBLOB="4bc1257900bb35d40cad18008fe268dd89427eea02f523199b8710e97853364745d34664894c552c17dae9d960b1b919556b2ed7c90ab4f4087a94bd4db90bfa814ef69c9ca527bc7145506adacf64427c3696800a94d475e8ed990c2ffe14d7c08e9c23eb5bf7ff09616ac13832138d770c02d3a339f9f7fd23e8904b5265d9e6b78d8c741c1d6c6827c16c0d499c1b36673be16dfd9e6e2b090f876e55ce10298b8acd5bf8a29ba22b774ff12371ed", @ANYRES16=0x0, @ANYBLOB="010028bd7000fbdbdf2505000000050029000100000008002b00f9ffffff060028000300000008003c00050000000600280001000000"], 0x3c}, 0x1, 0x0, 0x0, 0xc004001}, 0x40000) r1 = socket(0x40000000002, 0x3, 0x2) setsockopt(r1, 0x0, 0x1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r4, &(0x7f00000000c0)=[{&(0x7f0000000180)='w', 0x1}], 0x1, 0x0) close(r4) openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x2002, 0x0) splice(r3, 0x0, r4, 0x0, 0xfffd, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1221}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r2, &(0x7f00000017c0), 0x3da, 0x0) sendmsg$xdp(r2, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000}, 0x0) [ 2388.832854][ C1] sd 0:0:1:0: [sg0] tag#3818 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2388.842662][ C1] sd 0:0:1:0: [sg0] tag#3818 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2388.852459][ C1] sd 0:0:1:0: [sg0] tag#3818 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2388.862263][ C1] sd 0:0:1:0: [sg0] tag#3818 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2388.872105][ C1] sd 0:0:1:0: [sg0] tag#3818 CDB[c0]: 00 00 00 00 00 00 00 00 21:49:31 executing program 5: set_mempolicy(0x1, &(0x7f00000000c0)=0x1, 0x7f) r0 = socket(0x23, 0x3, 0x9f3) write(r0, &(0x7f0000000000)="2600000013003ff1eb14c1f8030322ff0f1000e3130000000939036800000000060003003a4b", 0x26) recvfrom$l2tp(r0, &(0x7f0000000000)=""/40, 0x28, 0x40000000, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) clone(0x4402c500, 0x0, 0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 21:49:31 executing program 1: syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x73, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000080)='NLBL_MGMT\x00') openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x80, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet6(r0, &(0x7f00000005c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x18) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000000)={0x1fe}, &(0x7f0000000200)={0x0, 0x3938700}, 0x0) r3 = socket(0x10, 0x3, 0x0) write(r3, &(0x7f0000000000)="2600000013003ff1eb14c1f8030322ff0f1000e3130000000939036800000000060003003a4b", 0x26) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_SET_BEACON(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)={0x14, r5, 0x100, 0x70bd29}, 0x14}}, 0x0) sendmsg$NL80211_CMD_DEL_KEY(r3, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="1a7271f0bcad9a82aab0e3348757b6e5f8355c3d3b375d834fb56270c3497a57b334e7fdc18025448a9fa9964b264f7360536a98fab61dc3704b7c336fe924ae393e3548d312b070fee24300b1122c846e44a1a57e51b804ecc43b38d00d9664c06b5f537d364c8cfe", @ANYRES16=r5, @ANYBLOB="080027bd7000fddbdf250c0000000400280011000700a4592a45b78dacedb44fd8f7c100000011000700bc5f515c37402182cf57192656d73120ecdc4667db86ef3089564c5100000004000a00ab5f6efc0913b3b533c3e300794b5aaaeb98ae3dd9dadc13c31f65ff3a716078788895e4d6e66f24225e871369a63eb76e40283a6e09c45656d41b63eba24f02f8859be9e7675715bc2b9ab3b2dc"], 0x44}, 0x1, 0x0, 0x0, 0x50}, 0x801) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000380)=ANY=[@ANYBLOB="580000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000008001b00003dbf000000c7134fa801802800020000000000aaaaaaaaaaaa00"/64], 0x58}}, 0x0) accept$unix(0xffffffffffffffff, &(0x7f0000001f00), &(0x7f0000001f80)=0x6e) sendmmsg$sock(r6, &(0x7f00000042c0), 0x0, 0x20000041) [ 2388.962191][T12457] xt_CT: No such helper "syz1" [ 2389.053574][T12465] IPVS: ftp: loaded support on port[0] = 21 21:49:31 executing program 0: rseq(&(0x7f0000000040), 0xffffffffffffff96, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000000c0)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICLIST(r2, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000001c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="9eec004688", @ANYRES16=r3, @ANYBLOB="000426bd7000fbdbdf25050000002f00070073797374656d5f753a6f626a6563745f723a7379736c6f67645f696e697472635f657865635f743a73300000080005000a01010108000500ffffffff14000200fe8000000000000000000000000000301400020000000000000000000000ffff0a01010214000200fe88000000000000000000000000010108000500e000000214000300fe80000000000000000000000000000d"], 0xac}, 0x1, 0x0, 0x0, 0x20004000}, 0x80) rseq(&(0x7f0000000000), 0x20, 0x100000001, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000480)=ANY=[@ANYBLOB="3800000024000705aa9774ce06d46a5db12e093ed1875cc70000004007a2a30005000000e0f9ec48e0173c3a49376388162a8804d96a7045bafbfeb0eff4c24adbe0dd8d4ce1017857fb58c2e17aed5704338d985c9b10000000000000000024fc9bc912c4661d04177a45c6", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r2, 0xc0505405, &(0x7f0000000380)={{0x0, 0x2, 0xfffffffd, 0x2}, 0xffffffff, 0x6}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB='8\x00\x00\x00,\x00%\r\x00'/20, @ANYRES32=r4, @ANYBLOB="00001000000000000f00000008000100070de792390a391b577e859f8177b61218345da6a638507244aeff753332000c0002000800040004000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)=@gettclass={0x24, 0x2a, 0x10, 0x70bd27, 0x25dfdbfd, {0x0, 0x0, 0x0, r4, {0xc, 0xe}, {0x6, 0xfff2}, {0x6, 0xfff3}}, ["", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x40001}, 0x538536668101e9c8) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, &(0x7f0000000400)=0x0, &(0x7f0000000440)=0x4) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newlink={0x68, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x38, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x28, 0x2, 0x0, 0x1, [@IFLA_GENEVE_TTL={0x5, 0x3, 0x9}, @IFLA_GENEVE_ID={0x8, 0x1, 0x1}, @IFLA_GENEVE_REMOTE6={0x14, 0x7, @loopback={0x5}}]}}}, @IFLA_MASTER={0x8, 0xa, r8}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x68}}, 0x20000040) 21:49:31 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6(0xa, 0x80003, 0x6b) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x48}], 0x1, 0x0, 0x0, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm-monitor\x00', 0x8000, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x400001}, 0xc, 0x0}, 0x0) socket$inet6(0xa, 0x800000000000002, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x7, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_TIMESTAMP(r2, 0x1, 0x1d, &(0x7f0000000080)=0x7fffffff, 0x4) pipe2(&(0x7f0000000000), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f000002f000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 2389.364631][ C1] sd 0:0:1:0: [sg0] tag#3819 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 2389.375458][ C1] sd 0:0:1:0: [sg0] tag#3819 CDB: Test Unit Ready [ 2389.382206][ C1] sd 0:0:1:0: [sg0] tag#3819 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2389.392012][ C1] sd 0:0:1:0: [sg0] tag#3819 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2389.401837][ C1] sd 0:0:1:0: [sg0] tag#3819 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2389.411679][ C1] sd 0:0:1:0: [sg0] tag#3819 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2389.421499][ C1] sd 0:0:1:0: [sg0] tag#3819 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2389.431325][ C1] sd 0:0:1:0: [sg0] tag#3819 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2389.441036][ C1] sd 0:0:1:0: [sg0] tag#3819 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2389.450872][ C1] sd 0:0:1:0: [sg0] tag#3819 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2389.460722][ C1] sd 0:0:1:0: [sg0] tag#3819 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2389.470545][ C1] sd 0:0:1:0: [sg0] tag#3819 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2389.479243][T12476] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.1'. [ 2389.480368][ C1] sd 0:0:1:0: [sg0] tag#3819 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2389.499373][ C1] sd 0:0:1:0: [sg0] tag#3819 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2389.509170][ C1] sd 0:0:1:0: [sg0] tag#3819 CDB[c0]: 00 00 00 00 00 00 00 00 [ 2389.520162][T12471] IPVS: ftp: loaded support on port[0] = 21 21:49:31 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x9c}, {0x80000006}]}, 0x10) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20\x00', 0x10001, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r1, 0x891c, &(0x7f00000001c0)={'hsr0\x00', {0x2, 0x4e20, @local}}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) r4 = socket(0x10, 0x3, 0x0) write(r4, &(0x7f0000000000)="2600000013003ff1eb14c1f8030322ff0f1000e3130000000939036800000000060003003a4b", 0x26) ioctl$sock_bt_hidp_HIDPGETCONNINFO(r4, 0x800448d3, &(0x7f0000000200)={@fixed={[], 0x11}, 0x0, 0x0, 0x4, 0xfffb, 0x3f, "51a445ca0b8f42a3b89247586325ffe54f477e32359e31d20c49dc79bfa0434c06e0232f10634d61e13ad6eba4e6135817cc26c0ce115ce01095966ff9c2964830fb63dbde6b67d834f40e79523c78ff61513abd46377889d79325496eed9f5f3ed3b1972b68437395e4b5457775c08aa77ac2998c3aa5b21796c2c37fbe162a"}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r5 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000080)='bridge0\x00', 0x10) connect$inet(r5, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r3, 0x6, 0x14, &(0x7f0000000100), 0x4) sendmmsg(r5, &(0x7f0000007fc0), 0x400000000000090, 0x0) 21:49:31 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x8) r1 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$PPPIOCSFLAGS(r1, 0x40047459, &(0x7f00000002c0)=0x181) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe(&(0x7f0000000340)={0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f000000b000)={&(0x7f0000000000)=ANY=[@ANYBLOB="240000001800210000000000000000001c140000fe0000010000000008000100000005"], 0x1}}, 0x0) r5 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r5, 0xc2604110, &(0x7f0000000040)={0x0, [[0x0, 0xfffffff8], [0x8, 0x0, 0x0, 0x0, 0x5, 0x4000000], [0x7, 0x0, 0x0, 0x0, 0x10001]], [], [{}, {}, {}, {0x0, 0x1}, {}, {0x0, 0x2}]}) r6 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r6, 0xc2604110, &(0x7f0000000040)={0x0, [[0x0, 0xfffffff8], [0x8], [0x7]]}) r7 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r7, 0xc2604110, &(0x7f0000000040)={0x0, [[0x0, 0xfffffff8], [0x8], [0x7]]}) write$binfmt_misc(r6, &(0x7f0000000300)=ANY=[@ANYRESHEX=r7, @ANYRES16=r7], 0xfffffecc) splice(r3, 0x0, r4, 0x0, 0x4ffe0, 0x0) 21:49:32 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000fe6000)={0x3, 0x4, 0x4, 0x100000009}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000f40)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe89}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0xfffffcbf) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') sendfile(r2, r3, 0x0, 0x80000001) [ 2390.292252][T12545] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.2'. 21:49:32 executing program 5: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x2000000000000, 0x40, &(0x7f0000000000)=ANY=[@ANYBLOB="726177b9f70000000000000000000000000000000000000000000000000000000200000003000000880400000000000098000000000000009800000500000000f0030000f0030000f0030000f0030000f00300000300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000070009800000000000000000000000000000000000000000028004e46515545554500000000000000000000000000000000000000000000010000070000000000ac1414aa00000000000000000000000076657468315f746f5f626f6e6400000065716c00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001003580300000000000000000000000000000000000000005001686173686c696d697400000000000000000000000000000000000000000269705f7674693000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000fcffffff0e0000600000000000000000000000005001686173686c696d697400000001000000000000000000000000000000000276657468305f746f5f7b737200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000090000000000000000000000000000006e00000000000000000000000900000008000000000000000000000000000000480054454500000000000000000000ba60eabc545ffd22000000000000000001ac1414bb0000000000000000000000007465716c3000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x2000000000000, 0x40, &(0x7f0000000000)=ANY=[], 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000040)) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000500)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_GROUP_FWD_MASK={0x6, 0x9, 0xd1e5}]}}}]}, 0x3c}}, 0x0) getrusage(0xffffffffffffffff, &(0x7f0000000540)) 21:49:32 executing program 4: connect$inet6(0xffffffffffffffff, &(0x7f0000000300)={0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}}, 0x1c) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000080)=@nat={'nat\x00', 0x19, 0x3, 0x3c8, [0x20000100, 0x0, 0x0, 0x20000328, 0x20000358], 0x0, 0x0, &(0x7f0000000ac0)=ANY=[@ANYBLOB="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"/1073]}, 0x4a9) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r1, 0x8982, &(0x7f0000000000)={0x1, 'vlan0\x00', {}, 0x800}) ioctl$VIDIOC_PREPARE_BUF(r1, 0xc058565d, &(0x7f0000000500)={0x7, 0x7, 0x4, 0x4000, 0x7, {0x0, 0x2710}, {0x1, 0x2, 0x2, 0x5, 0x8, 0x1, "cc0a1f0a"}, 0x2, 0x2, @planes=&(0x7f0000000040)={0x4, 0x11d3, @fd, 0x6}, 0x1, 0x0, 0xffffffffffffffff}) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r3, &(0x7f0000000200)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f0000000180)=[{0x0, 0x0, [0x1, 0x3, 0x1f, 0x4, 0xb03c, 0x68a, 0x8, 0x80000001, 0x8, 0x0, 0x0, 0xfff, 0x3ff, 0x10001, 0x40, 0xd29]}], r5, 0x1, 0x1, 0x48}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(0xffffffffffffffff, &(0x7f0000000600)={0x10, 0x30, 0xfa00, {&(0x7f00000005c0)={0xffffffffffffffff}, 0x1, {0xa, 0x4e21, 0xe2b, @rand_addr=' \x01\x00', 0x8}, r5}}, 0x38) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r2, &(0x7f0000000640)={0x11, 0x10, 0xfa00, {&(0x7f0000000580), r6}}, 0x18) write$RDMA_USER_CM_CMD_LEAVE_MCAST(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x10, 0xfa00, {&(0x7f0000000080), r6}}, 0x18) write$RDMA_USER_CM_CMD_LEAVE_MCAST(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x10, 0xfa00, {&(0x7f0000000180), r6}}, 0x18) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000100)={0x11, 0x10, 0xfa00, {&(0x7f00000000c0), r6}}, 0x18) semctl$SETALL(0x0, 0x0, 0x11, 0x0) semctl$GETZCNT(0x0, 0x0, 0x10, 0x0) r7 = accept$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000040)=0x1c) ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD(r7, 0x8982, &(0x7f0000000080)={0x7, 'geneve1\x00', {0x1}, 0x5}) 21:49:32 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x74, 0x41) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) rename(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='./file0\x00') ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) chdir(&(0x7f0000000240)='./file0\x00') semtimedop(0x0, &(0x7f0000000000)=[{0x2, 0xfe00}, {0x2, 0x8, 0x1800}], 0x2, 0x0) semop(0x0, &(0x7f0000000080)=[{0x2, 0x7fff, 0x1000}], 0x1) semctl$GETVAL(0x0, 0x0, 0xc, &(0x7f0000000300)=""/67) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000000)=ANY=[@ANYBLOB="66696c7465720000000000000000000010000000a10042f01e2fbf23a775a1b969b8dd4000"/52], &(0x7f00000000c0)=0x34) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cpuacct.usage_all\x00', 0x275a, 0x0) r4 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio1\x00', 0x80002, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r4, 0x40045010, &(0x7f0000000040)) ioctl$SNDCTL_DSP_GETCAPS(r4, 0x8004500f, &(0x7f0000000140)) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) ftruncate(r3, 0x40) r5 = accept4(0xffffffffffffffff, &(0x7f0000000540)=@ipx, &(0x7f00000005c0)=0x80, 0x0) sendmsg$IPCTNL_MSG_EXP_GET_STATS_CPU(r5, &(0x7f00000006c0)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000680)={&(0x7f0000000640)={0x14, 0x3, 0x2, 0x101, 0x0, 0x0, {0x5, 0x0, 0x7}, ["", "", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4810}, 0x800) setsockopt$inet6_IPV6_RTHDR(r5, 0x29, 0x39, &(0x7f00000002c0)={0x3c, 0x6, 0x2, 0x40, 0x0, [@empty, @rand_addr=' \x01\x00', @local]}, 0x38) ioctl$USBDEVFS_IOCTL(r0, 0x80045505, &(0x7f0000000040)=@usbdevfs_connect={0x0, 0x5516}) 21:49:32 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x577180, 0x0) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000000)={r3}, 0x8) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000140)={r3, 0x4, 0x5, [0x3, 0x20, 0xcc, 0x702, 0x6857]}, &(0x7f0000000180)=0x12) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r5 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) write$FUSE_POLL(r5, &(0x7f0000000040)={0x18, 0xfffffffffffffffe, 0x7, {0x9}}, 0x18) write$binfmt_script(r4, &(0x7f0000000140)=ANY=[], 0x14) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r4, 0x0) sendmmsg(r0, &(0x7f0000004cc0)=[{{&(0x7f0000000500)=@rc={0x1f, @fixed}, 0x80, 0x0}}, {{&(0x7f0000000740)=@isdn, 0x80, 0x0, 0x0, &(0x7f0000000a80)=ANY=[], 0x368}}], 0x2, 0x0) 21:49:32 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDGKBDIACR(r0, 0x4b4a, &(0x7f0000000000)=""/8) socket$unix(0x1, 0x1, 0x0) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x2c0040, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x4001fc) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000000)={r3}, 0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000080)={r3, 0x3f}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000100)={r4, 0x4}, &(0x7f0000000140)=0x8) ioctl$TIOCGISO7816(0xffffffffffffffff, 0x80285442, &(0x7f0000000040)) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x2, &(0x7f00000001c0)=0xe, 0x4) [ 2390.782509][T12571] usb usb6: usbfs: interface 0 claimed by hub while 'syz-executor.2' sets config #0 21:49:33 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_GSO_MAX_SEGS={0x8}]}, 0x3c}}, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000040)={r2, &(0x7f0000000000)="2737691d267c5a96928802c2a2ac7e8a525f", &(0x7f0000000140)=""/151}, 0x20) r3 = socket(0x10, 0x3, 0x0) write(r3, &(0x7f0000000000)="2600000013003ff1eb14c1f8030322ff0f1000e3130000000939036800000000060003003a4b", 0x26) r4 = accept4$inet(r3, &(0x7f0000000080)={0x2, 0x0, @local}, &(0x7f0000000200)=0x10, 0x80800) getsockopt$IP_VS_SO_GET_SERVICES(r4, 0x0, 0x482, &(0x7f0000000240)=""/191, &(0x7f0000000340)=0xbf) 21:49:33 executing program 1: r0 = getpid() modify_ldt$read_default(0x2, &(0x7f0000000400)=""/4096, 0x1000) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) close(0xffffffffffffffff) write$P9_RLOCK(r1, 0x0, 0x0) 21:49:34 executing program 0: getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1fc, {0x0, @in={{0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2d}}}}}, &(0x7f00000000c0)=0xb0) r0 = socket$inet(0x10, 0x2, 0x0) write(r0, &(0x7f0000000040)="240000001e005f0214fffffffff8070000000f0000000000000008000800080000b70000", 0x52) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, &(0x7f0000000100)={@broadcast, @empty, @broadcast}, 0xc) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtfilter={0x58, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {}, {0xb6ea6f9b087d72b3}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x28, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x1c, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_ERSPAN={0x14, 0x3, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_ERSPAN_VER={0x5, 0x1, 0x1}, @TCA_FLOWER_KEY_ENC_OPT_ERSPAN_INDEX={0x8}]}, @TCA_FLOWER_KEY_ENC_OPTS_ERSPAN={0x4}]}, @TCA_FLOWER_KEY_ENC_OPTS_MASK={0x8, 0x55, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_ERSPAN={0x4}]}]}}]}, 0x58}}, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000580)={0x0, @can, @qipcrtr={0x2a, 0xffffffffffffffff, 0x7ffe}, @in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x40, 0x0, 0x0, 0x0, 0x401, &(0x7f0000000300)='dummy0\x00', 0x0, 0x4c01}) write$binfmt_misc(r1, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x1ba) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x20002, 0x0) ioctl$KDADDIO(r3, 0x4004510d, 0x400000) setsockopt$IP_VS_SO_SET_STARTDAEMON(r2, 0x0, 0x48b, &(0x7f0000000040)={0x1, 'veth0\x00', 0x2}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000c40)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffd00}, 0x48) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) splice(r4, 0x0, r5, 0x0, 0x80000001, 0x0) sendmsg$IPSET_CMD_FLUSH(r4, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)={0x6c, 0x4, 0x6, 0x201, 0x0, 0x0, {0x2, 0x0, 0x2}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x6c}, 0x1, 0x0, 0x0, 0x40044}, 0x10) [ 2392.346649][ C1] sd 0:0:1:0: [sg0] tag#3776 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 2392.357447][ C1] sd 0:0:1:0: [sg0] tag#3776 CDB: Test Unit Ready [ 2392.364199][ C1] sd 0:0:1:0: [sg0] tag#3776 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2392.374018][ C1] sd 0:0:1:0: [sg0] tag#3776 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2392.384086][ C1] sd 0:0:1:0: [sg0] tag#3776 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2392.393954][ C1] sd 0:0:1:0: [sg0] tag#3776 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2392.403762][ C1] sd 0:0:1:0: [sg0] tag#3776 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2392.413571][ C1] sd 0:0:1:0: [sg0] tag#3776 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2392.423370][ C1] sd 0:0:1:0: [sg0] tag#3776 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2392.433205][ C1] sd 0:0:1:0: [sg0] tag#3776 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2392.443029][ C1] sd 0:0:1:0: [sg0] tag#3776 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2392.452867][ C1] sd 0:0:1:0: [sg0] tag#3776 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2392.462681][ C1] sd 0:0:1:0: [sg0] tag#3776 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2392.472483][ C1] sd 0:0:1:0: [sg0] tag#3776 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2392.482312][ C1] sd 0:0:1:0: [sg0] tag#3776 CDB[c0]: 00 00 00 00 00 00 00 00 21:49:34 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r2 = accept$packet(0xffffffffffffffff, &(0x7f0000000040), &(0x7f0000000080)=0x14) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000089a173d2000000", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtfilter={0x58, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0xb6ea6f9b087d72b3}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x28, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x1c, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_ERSPAN={0x14, 0x3, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_ERSPAN_VER={0x5, 0x1, 0x1}, @TCA_FLOWER_KEY_ENC_OPT_ERSPAN_INDEX={0x8}]}, @TCA_FLOWER_KEY_ENC_OPTS_ERSPAN={0x4}]}, @TCA_FLOWER_KEY_ENC_OPTS_MASK={0x8, 0x55, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_ERSPAN={0x4}]}]}}]}, 0x58}}, 0x0) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f0000000100)={r5, 0x1, 0x6, @multicast}, 0x10) symlink(0x0, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYRESDEC=0x0]) 21:49:34 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x5012c0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) unlink(&(0x7f0000000200)='./file0\x00') ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fd7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r4, 0x4008ae93, &(0x7f0000000080)=0x4) ioctl$KVM_GET_VCPU_EVENTS(r4, 0x4400ae8f, &(0x7f00000000c0)) ioctl$KVM_RUN(r4, 0xae80, 0x0) 21:49:34 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000000040)="ff0204000000000100000000000000000000000000000205", 0x18) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x80100, 0x0) ioctl$SG_GET_COMMAND_Q(r1, 0x2270, &(0x7f0000000100)) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000000)=ANY=[], 0x20) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000080)=0x5, 0x4) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f00000000c0)=ANY=[@ANYBLOB="0001"], 0x18) sendto$inet6(r0, &(0x7f0000000600)="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", 0x569, 0x0, &(0x7f00004d4fe4)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 21:49:34 executing program 0: getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1fc, {0x0, @in={{0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2d}}}}}, &(0x7f00000000c0)=0xb0) r0 = socket$inet(0x10, 0x2, 0x0) write(r0, &(0x7f0000000040)="240000001e005f0214fffffffff8070000000f0000000000000008000800080000b70000", 0x52) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, &(0x7f0000000100)={@broadcast, @empty, @broadcast}, 0xc) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtfilter={0x58, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {}, {0xb6ea6f9b087d72b3}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x28, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x1c, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_ERSPAN={0x14, 0x3, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_ERSPAN_VER={0x5, 0x1, 0x1}, @TCA_FLOWER_KEY_ENC_OPT_ERSPAN_INDEX={0x8}]}, @TCA_FLOWER_KEY_ENC_OPTS_ERSPAN={0x4}]}, @TCA_FLOWER_KEY_ENC_OPTS_MASK={0x8, 0x55, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_ERSPAN={0x4}]}]}}]}, 0x58}}, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000580)={0x0, @can, @qipcrtr={0x2a, 0xffffffffffffffff, 0x7ffe}, @in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x40, 0x0, 0x0, 0x0, 0x401, &(0x7f0000000300)='dummy0\x00', 0x0, 0x4c01}) write$binfmt_misc(r1, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x1ba) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x20002, 0x0) ioctl$KDADDIO(r3, 0x4004510d, 0x400000) setsockopt$IP_VS_SO_SET_STARTDAEMON(r2, 0x0, 0x48b, &(0x7f0000000040)={0x1, 'veth0\x00', 0x2}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000c40)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffd00}, 0x48) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) splice(r4, 0x0, r5, 0x0, 0x80000001, 0x0) sendmsg$IPSET_CMD_FLUSH(r4, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)={0x6c, 0x4, 0x6, 0x201, 0x0, 0x0, {0x2, 0x0, 0x2}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x6c}, 0x1, 0x0, 0x0, 0x40044}, 0x10) [ 2392.808946][T12629] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 2392.859260][ C1] sd 0:0:1:0: [sg0] tag#3777 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 2392.869911][ C1] sd 0:0:1:0: [sg0] tag#3777 CDB: Test Unit Ready [ 2392.876645][ C1] sd 0:0:1:0: [sg0] tag#3777 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2392.886460][ C1] sd 0:0:1:0: [sg0] tag#3777 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2392.896299][ C1] sd 0:0:1:0: [sg0] tag#3777 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2392.906319][ C1] sd 0:0:1:0: [sg0] tag#3777 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2392.916318][ C1] sd 0:0:1:0: [sg0] tag#3777 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2392.926150][ C1] sd 0:0:1:0: [sg0] tag#3777 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2392.935965][ C1] sd 0:0:1:0: [sg0] tag#3777 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2392.945777][ C1] sd 0:0:1:0: [sg0] tag#3777 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2392.955568][ C1] sd 0:0:1:0: [sg0] tag#3777 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2392.965348][ C1] sd 0:0:1:0: [sg0] tag#3777 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2392.975153][ C1] sd 0:0:1:0: [sg0] tag#3777 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2392.984939][ C1] sd 0:0:1:0: [sg0] tag#3777 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2392.994758][ C1] sd 0:0:1:0: [sg0] tag#3777 CDB[c0]: 00 00 00 00 00 00 00 00 [ 2393.002655][ C1] sd 0:0:1:0: [sg0] tag#3778 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 2393.013232][ C1] sd 0:0:1:0: [sg0] tag#3778 CDB: Test Unit Ready [ 2393.019928][ C1] sd 0:0:1:0: [sg0] tag#3778 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2393.029828][ C1] sd 0:0:1:0: [sg0] tag#3778 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2393.039650][ C1] sd 0:0:1:0: [sg0] tag#3778 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2393.049472][ C1] sd 0:0:1:0: [sg0] tag#3778 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2393.059310][ C1] sd 0:0:1:0: [sg0] tag#3778 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2393.069142][ C1] sd 0:0:1:0: [sg0] tag#3778 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2393.078983][ C1] sd 0:0:1:0: [sg0] tag#3778 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2393.088815][ C1] sd 0:0:1:0: [sg0] tag#3778 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2393.098637][ C1] sd 0:0:1:0: [sg0] tag#3778 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 21:49:35 executing program 2: socket$unix(0x1, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_POWER_STATE(0xffffffffffffffff, 0x800455d1, &(0x7f0000000000)) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[], 0x40}}, 0x40000) 21:49:35 executing program 0: getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1fc, {0x0, @in={{0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2d}}}}}, &(0x7f00000000c0)=0xb0) r0 = socket$inet(0x10, 0x2, 0x0) write(r0, &(0x7f0000000040)="240000001e005f0214fffffffff8070000000f0000000000000008000800080000b70000", 0x52) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, &(0x7f0000000100)={@broadcast, @empty, @broadcast}, 0xc) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtfilter={0x58, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {}, {0xb6ea6f9b087d72b3}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x28, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x1c, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_ERSPAN={0x14, 0x3, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_ERSPAN_VER={0x5, 0x1, 0x1}, @TCA_FLOWER_KEY_ENC_OPT_ERSPAN_INDEX={0x8}]}, @TCA_FLOWER_KEY_ENC_OPTS_ERSPAN={0x4}]}, @TCA_FLOWER_KEY_ENC_OPTS_MASK={0x8, 0x55, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_ERSPAN={0x4}]}]}}]}, 0x58}}, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000580)={0x0, @can, @qipcrtr={0x2a, 0xffffffffffffffff, 0x7ffe}, @in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x40, 0x0, 0x0, 0x0, 0x401, &(0x7f0000000300)='dummy0\x00', 0x0, 0x4c01}) write$binfmt_misc(r1, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x1ba) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x20002, 0x0) ioctl$KDADDIO(r3, 0x4004510d, 0x400000) setsockopt$IP_VS_SO_SET_STARTDAEMON(r2, 0x0, 0x48b, &(0x7f0000000040)={0x1, 'veth0\x00', 0x2}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000c40)=ANY=[@ANYBLOB="b700000001000000bfa30000000000000703000020feffff720af0fff8ffffff71a4f0ff000000002d040000000000001d400500000000004704000001ed00007b030000000000001d440000000000007a0a00fe00ffffffc303000000000000b5000000000000009500000000000000023bc065b78111c6dfa041b63af4a3912435f1a864a710aad58db6a693002e7f3be361917adef6ee1c8a2a4f8ef1e50becb19bc461e91a7168c50000000190f32050e436fe275daf51efd601b6bf01c8e8b1b526375ec4dd6fcd82e4fee5bef7af9aa0d7d600c095199fe3ff3128e599b0eaebbdbd732c9cc00eec363e4a8f6456e2cc21557c0afc646cb7798b3e6440c2fbdb00a3e35208b0bb0d2cd829e654400e2438ec649dc74a28610643a98d9ec21ead2ed51b104d4d91af25b845d8a7925c3109b151b8b9f75dd08d123deda88c658d42ecbf28bf7076c15b463bebc72f526d8e8afcb913466aaa7f6df70252e79166d858fcd0e06dd31af9612f2460d0b11008e59a5923906f88b53987ad1714e72ba7a54f0c33d39000d06a59ff616236fd9aa58f2477184b6a89adaf17b0a6041bdef728d236619074d6ebdfd1f5089048ddff6da40f9411fe722631cb467600ade70063e5291569b33d21dae356e1c51f03a801be8189679a16da18ec0ae564162a27afea62d84f3a10746443d6438e959532e0617d419c6bc6ea9f2bca4464f56e24e6d2105bd901204a1deeed4155617572652d950ad31928b0b0c3dc2869f478341d02d0f5ad94b081fcd507acb4b9c65fee9d5a17f48a7382f13d000000225d85ae49cee383dc5049076b989b40000000000000da60d2ae20cfb91d6a49964757cdf538f9ce2bdb1ab062cd54e67011d355d84ce97bb0c6b4a595e487efbb2d71cde2c140952f9a0f0bc6980fe78683ac5c0c31032599ddd71063be9261b2e1aab1675b34a22048ef8c126aeef5f510a8f1aded94a129e4aec6f8d9ab06faffc3a15d96c2ea3e2e04cfe031b2875353193f82ade69d0540059fe6c7fe7cd8697502c7596566d674e425da5e87e59602a9f6590521d31d3804b3e0a1053abdc31282dfb15eb6841bb64a1b304502dda787343ce3c953992e4a982f3c48153baae244e7bf37548c7f1a4cad2422ee965a38f7defbd2960242b104e20dc2d9b0c35608d402ccdd9069bd50b994fda7a9de44028d6112a0c2d21b2dc98816106dec28eaeb883418f562ae00003ea96d10f172c0374d6eed826416050000000bfe9b4a9c5a90ff59d54d1f92ecc4e95dd2d18383117c039862198899b212c55318294270a1ad10c80fef7c24d47afce829ba0f85da6d888f18ea40ab959f6074ab2a40d85d15017ab513cdc6c0e57fb1c1ca571380d7b4ead35a385e0b4a26b702396df7e0c1e02b6e4114f244a9bf93f04bf072f0861f7580e69db384ac7eeedcf2ba1a9508f9d6aba582a896a9f1ffa968eacea75caf822a7a63ba34015ea5aacb1188883ad2a3b1832371fe5bc621426d1ed0a4a99702cc1b6912a1e717d29135753208165b9cdbae2ed9dc7358f0ebadde0b727f27feeb744ddcc536cbae315c7d1fe1399562ba6824840bd2951680f6f2f9a6a8346962a350845ffa0d829e4f79adc287906943408e6df3c391e97ba48db0a5adbfd03aac93df8866fb010aec0e92bed1fe39af169d2a466f0db6f3d9436a7d55fc30511d00000000c95265b2bd83d64a532869d701723fedcbada1ee7baa5b6a686b50f0937f778af083e055f6138a757ebd0ed91124a6b244f9acf41ac5d73a008364e0606a594817031fc2f52c8785fe0721719b3d654026c6ea08b83b123145ab5703dad844ceb201ddeb6dc5f6a9037d2283c42efc54fa84323afc4c10eff462c8843187f1dd48ef3fa293774d582956ff0f40b10ca94f6feeb2893c17888e1cdba94a6ea80c33ead5722c3293a493f1479531dd88261458f40d31fe8df15efaaeea831555877f9538d6ee6ba65893ff1f908ba7554ba583fef3ec7932f5954f31a878e2fae6691d1aee1da02ba516467df3e7d1daac43738012e4fee18a22da19fcdb4c2890cda1f96b952511e3a69d694d625e0b2f808890205f3a6da2819d2f9e77c7c64affa54fec0136cbafa5f62e96753b639a924599c1f69219927ea5301fff0a6063d427f0688430754c02180d61542c2571f983e9673560000000000000000005a7b57f03ca91a01ba2e30ca99e8ebc15ecb4d91675767999d146aef7799738b292fd64bbca48568325b2969e2b15f36b788bce5ccdbaf75c94cb93499f6947a967a7bce14c6de4e7c0660d80010f5c653d22d49030a8c2a4ab595bf4238f18ca428dafc7ac96d404607a0000000051a2104f22e6db5a62b5089c1b45282d38864daa3ae81d6b0968d1d2867b91b7d120617d12d91db2633d6864da40b54783a17aaeb6737c323f9f98e354cc98dcfe23ad01bd1c61563e69ffe1c2c73e1661261173f359e93d2c5e424c17998809ec8f0232b3955e052a4cecd89008f70314a0bdd491ec86a4555d89fe0120f64c62e8e3ed8bcb45202c3d4bbec8d722824c0ebca8db1ea4a003d2fbdc1f9be78537756ab5bbe4fe9af5d785d0128171c90d9900ce2532b0f9d01c4b45294fbba468df3e1b393cb4e62e754598e47df6bd06431c94bc5d047899fd219f448bf9189c65c9d91eda6b52a373803a9efe44f86909bc90addb7b9aee813df534aac4b3093c91b8068cd849904568916694d461b76a58d88cf0f520310a1e9fdc18cde98d662eee077515d0a8811922929e085392ab3d1311b8243266d87047f601fa88a0da36b9f302e8262395174328f2482d14008de83070744f143fdec90ba5a82668d5fac114c13955ad6dca5db2231d8ba14c54c47ed04a4b4ace17e357e1d6432399f87a7a14245bbd796a09313b247b95d37ff40a404bda7a2ad74bd20000000000000000000099fef7cd7af3ce64a92f95d89d125b1e641240d7e5e27a3d1f7684448c3e3822d617e205061298b939a191be4b48e169bde2cae3accc5bd40a2968b59c93d35f8e42366fdef9a2abae1cf01ce68abff28861aac8302d268569dd42e194e330c7aaa54ebbcefd23f21ce8153b9926e12e925cb56119df72c7533a48d028ad0c74e2a9478fa3be18a1a2b65079cc1c7bc46dd12305a1ae9dd19e8d525206c0a728cfd421ec3ed8d22aa60ef469841f3d7799ac04bdc590bb1c89b9c695f163e57343c9bfb59909433c9001c5f8b23e38534a538fc933cac6c2a9"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffd00}, 0x48) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) splice(r4, 0x0, r5, 0x0, 0x80000001, 0x0) sendmsg$IPSET_CMD_FLUSH(r4, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)={0x6c, 0x4, 0x6, 0x201, 0x0, 0x0, {0x2, 0x0, 0x2}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x6c}, 0x1, 0x0, 0x0, 0x40044}, 0x10) [ 2393.108450][ C1] sd 0:0:1:0: [sg0] tag#3778 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2393.118285][ C1] sd 0:0:1:0: [sg0] tag#3778 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2393.128162][ C1] sd 0:0:1:0: [sg0] tag#3778 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2393.137961][ C1] sd 0:0:1:0: [sg0] tag#3778 CDB[c0]: 00 00 00 00 00 00 00 00 21:49:35 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000140)={0x8, 0x2e, 0x0, 0xffffffffffffff9c}) r4 = socket(0x10, 0x3, 0x0) write(r4, &(0x7f0000000000)="2600000013003ff1eb14c1f8030322ff0f1000e3130000000939036800000000060003003a4b", 0x26) setsockopt$inet6_IPV6_ADDRFORM(r4, 0x29, 0x1, &(0x7f0000000000), 0x4) r5 = dup(r3) mmap(&(0x7f000000a000/0x200000)=nil, 0x200000, 0x0, 0x30051, r5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r6 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r6, 0xc0184900, &(0x7f0000000140)={0x8, 0x2e, 0x0, 0xffffffffffffff9c}) r7 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r7, 0xc2604110, &(0x7f0000000040)={0x0, [[0x0, 0xfffffff8], [0x8], [0x7]]}) r8 = dup(r7) mmap(&(0x7f000000a000/0x200000)=nil, 0x200000, 0x0, 0x30051, r8, 0x0) 21:49:35 executing program 5: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x1420000e77, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="220000001500070500e80000004c030502", 0x11) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xff1a) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r5, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_getoverrun(r5) 21:49:35 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00'}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="380000002400074712aad600000000001b000100", @ANYRES32, @ANYBLOB="00000000ffffffff00001a0008000100706965000c"], 0x38}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x41f809b1a7d7b00, 0x0) [ 2393.518181][T12651] netlink: 10 bytes leftover after parsing attributes in process `syz-executor.5'. 21:49:35 executing program 0: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(0x0, 0x0, 0x5) write$binfmt_misc(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db98"], 0x186) openat$zero(0xffffffffffffff9c, 0x0, 0x400000, 0x0) syz_open_dev$swradio(0x0, 0xffffffffffffffff, 0x2) ioctl$DRM_IOCTL_SWITCH_CTX(0xffffffffffffffff, 0x40086424, &(0x7f0000000800)) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r2, r1, 0x0, 0x20000000000000d8) r3 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r3, 0xc2604110, &(0x7f0000000040)={0x0, [[0x0, 0xfffffff8], [0x8], [0x7]]}) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x8, 0x810, r3, 0x59cd5000) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) getsockopt$TIPC_CONN_TIMEOUT(r4, 0x10f, 0x82, &(0x7f0000000080), 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000140), 0xc, 0x0}, 0x4010) [ 2393.817302][ C1] sd 0:0:1:0: [sg0] tag#3779 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 2393.828151][ C1] sd 0:0:1:0: [sg0] tag#3779 CDB: Test Unit Ready [ 2393.835009][ C1] sd 0:0:1:0: [sg0] tag#3779 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2393.845105][ C1] sd 0:0:1:0: [sg0] tag#3779 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2393.855067][ C1] sd 0:0:1:0: [sg0] tag#3779 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2393.864972][ C1] sd 0:0:1:0: [sg0] tag#3779 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2393.874906][ C1] sd 0:0:1:0: [sg0] tag#3779 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2393.884887][ C1] sd 0:0:1:0: [sg0] tag#3779 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2393.894792][ C1] sd 0:0:1:0: [sg0] tag#3779 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2393.904725][ C1] sd 0:0:1:0: [sg0] tag#3779 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2393.914654][ C1] sd 0:0:1:0: [sg0] tag#3779 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2393.924601][ C1] sd 0:0:1:0: [sg0] tag#3779 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2393.934523][ C1] sd 0:0:1:0: [sg0] tag#3779 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2393.944474][ C1] sd 0:0:1:0: [sg0] tag#3779 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2393.954378][ C1] sd 0:0:1:0: [sg0] tag#3779 CDB[c0]: 00 00 00 00 00 00 00 00 21:49:36 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCSKEYCODE_V2(r2, 0x40284504, &(0x7f00000000c0)={0x7f, 0x7, 0x3f, 0x0, "eaf283ebda64e1ae321d5d0f3c883ac3fff5c8975942b72e7bd9446cfd83983f"}) r3 = dup(r0) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vsock\x00', 0x521403, 0x0) ioctl$sock_SIOCADDDLCI(r4, 0x8980, &(0x7f0000000140)={'vlan1\x00'}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="740000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000005400128009000100626f6e64008d15803c00028005000e00c5"], 0x74}}, 0x0) sendmmsg(r5, &(0x7f00000002c0), 0x40000000000009f, 0x0) 21:49:36 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=ANY=[@ANYRESDEC=r0, @ANYBLOB="20466861391ee7fe6bca05c09f081f617b69b1e9316a8d64bf53", @ANYRESDEC=r2], 0x48}, 0x1, 0x0, 0x0, 0x104}, 0x1) r3 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r3, 0xc2604110, &(0x7f0000000040)={0x0, [[0x0, 0xfffffff8], [0x8], [0x7]]}) r4 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r4, 0xc2604110, &(0x7f0000000040)={0x0, [[0x0, 0xfffffff8], [0x8], [0x7]]}) r5 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r5, 0xc2604110, &(0x7f0000000040)={0x0, [[0x0, 0xfffffff8], [0x8], [0x7]]}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYRESHEX, @ANYRESHEX, @ANYBLOB="000000000000feff00100000090001006866c12baecd0087fc0daaf657858c79cf8ab8dcd8671f0002dce211449f9c27cb772a09e22ec1239a", @ANYRES16=r1, @ANYRES32=r4, @ANYRESHEX=r5], 0x38}}, 0x40000) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=ANY=[@ANYBLOB="700000002c00270d00e2b50ddf498a3ac5000000", @ANYRES32=r2, @ANYBLOB="00000000000000000800000009000100666c6f7700000000400002003c000b800800010006000000300002802c000100009249"], 0x70}}, 0x0) r6 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r6, &(0x7f0000000200), 0x4924924924926d3, 0x0) 21:49:36 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') r2 = socket(0x10, 0x3, 0x0) write(r2, &(0x7f0000000000)="2600000013003ff1eb14c1f8030322ff0f1000e3130000000939036800000000060003003a4b", 0x26) r3 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000100)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_PROTOCOLS(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x2c, r3, 0x200, 0x70bd25, 0x25dfdbff, {}, [@NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x8}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @rand_addr=0x64010100}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @loopback}]}, 0x2c}, 0x1, 0x0, 0x0, 0x40004}, 0x20010040) sendmsg$NLBL_MGMT_C_REMOVEDEF(r2, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)={0x5c, r3, 0x220, 0x70bd2b, 0x25dfdbfb, {}, [@NLBL_MGMT_A_DOMAIN={0x5, 0x1, '\x00'}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x7}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @private=0xa010101}, @NLBL_MGMT_A_CV4DOI={0x8}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x3}, @NLBL_MGMT_A_DOMAIN={0x12, 0x1, '/dev/snapshot\x00'}, @NLBL_MGMT_A_DOMAIN={0xa, 0x1, 'smaps\x00'}]}, 0x5c}, 0x1, 0x0, 0x0, 0x4}, 0x4000040) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x70044, 0x0) ioctl$VIDIOC_SUBDEV_S_SELECTION(r4, 0xc040563e, &(0x7f0000000080)={0x0, 0x0, 0x3, 0x0, {0x4, 0xffffffff, 0x22d, 0x3}}) sendfile(r0, r1, 0x0, 0x100000080000000) 21:49:36 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000240)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000380)=@newlink={0x58, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_VFINFO_LIST={0x30, 0x16, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, [@IFLA_VF_MAC={0x28, 0x2, {0x0, @local}}]}]}]}, 0x58}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000380)=ANY=[@ANYBLOB="580000000007000000000000ffff223218000000", @ANYRES32=0x0, @ANYBLOB="000000000000000008001b0000000000300016802c0001802800020000000000aaaaaaaaaaaa00"/64], 0x58}}, 0x0) accept(r4, &(0x7f0000000080)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, &(0x7f0000000100)=0x80) setsockopt$CAN_RAW_FD_FRAMES(r5, 0x65, 0x5, &(0x7f0000000140)=0x1, 0x4) close(r0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000280)='/dev/uinput\x00', 0x0, 0x0) unshare(0x2000400) r6 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r6, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r7 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x204000, 0x0) io_uring_enter(r7, 0x8, 0xffff8215, 0x1, &(0x7f0000000040), 0x8) 21:49:36 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$RTC_SET_TIME(r2, 0x4024700a, &(0x7f0000000140)={0x8, 0x1f, 0x8, 0x10, 0x3, 0x28000000, 0x6, 0x127, 0x1}) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000100)=0x20000) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) r4 = dup2(r3, r3) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[], 0x48}}, 0x0) ioctl$EVIOCGPROP(r4, 0xc004743e, &(0x7f0000000000)=""/233) r5 = socket(0x25, 0x6, 0x0) write(r5, &(0x7f0000000000)="2600000013003ff1eb14c1f8030322ff0f1000e3130000000939036800000000060003003a4b", 0x26) setsockopt$pppl2tp_PPPOL2TP_SO_SENDSEQ(r5, 0x111, 0x3, 0x0, 0x4) dup3(r0, r4, 0x0) [ 2394.089405][T12661] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 2394.099065][T12661] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.4'. [ 2394.108679][T12661] (unnamed net_device) (uninitialized): option xmit_hash_policy: invalid value (197) [ 2394.187918][T12665] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 2394.356018][T12673] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 21:49:36 executing program 2: socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000000040)=[{&(0x7f0000000140)="b0", 0x1}], 0x1, &(0x7f0000000100)=ANY=[@ANYBLOB='\x00\x00'], 0x12}, 0x0) 21:49:36 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000000)='./bus\x00', 0x600c2, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000080)=0x6, 0x4) ftruncate(r2, 0x200004) sendfile(r0, r1, 0x0, 0x40007) 21:49:36 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x14b, 0xfffffffffffffffd) r3 = add_key$keyring(0x0, &(0x7f0000000140)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) r4 = request_key(&(0x7f0000000000)='cifs.spnego\x00', 0x0, &(0x7f0000000080)='\x00', r3) keyctl$link(0x8, r4, 0x0) r5 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, r4) r6 = add_key$keyring(&(0x7f0000000400)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, r5) r7 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000140)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000940)='big_key\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000a00)="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", 0xfdea, r7) request_key(&(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, r7) add_key(&(0x7f00000001c0)='big_key\x00', &(0x7f0000000280)={'syz', 0x1}, &(0x7f00000002c0)="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", 0xfd, r7) r8 = add_key(&(0x7f0000000200)='user\x00', &(0x7f0000000240)={'syz', 0x1}, &(0x7f0000000040)="0108000000000000", 0x8, r6) keyctl$dh_compute(0x17, &(0x7f0000000100)={r8, r2, r8}, 0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={'cbcmac(serpent)\x00'}}) [ 2394.911830][T12697] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 2394.921327][T12697] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.4'. [ 2394.930950][T12697] (unnamed net_device) (uninitialized): option xmit_hash_policy: invalid value (197) 21:49:37 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x7) getsockopt$inet6_int(r0, 0x29, 0xcb, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=ANY=[@ANYBLOB="50000000100039042bbd70000000000000000000", @ANYRES32=r3, @ANYBLOB="03000000000000003000128008000100736974002400028008000100", @ANYRES32, @ANYBLOB="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"], 0x50}}, 0x0) [ 2395.423887][T12717] netlink: 'syz-executor.2': attribute type 3 has an invalid length. [ 2395.432717][T12717] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 2395.631703][T10719] tipc: TX() has been purged, node left! 21:49:38 executing program 5: r0 = socket(0x10, 0x80002, 0x0) accept4$tipc(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x20, 0x200) r2 = socket$unix(0x1, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_SET_PIT2(r3, 0x4070aea0, &(0x7f00000000c0)={[{0x9, 0x100, 0x4, 0x81, 0x2, 0x44, 0x8, 0x6, 0x1, 0x1, 0x23, 0x7, 0x9}, {0x2, 0x0, 0x7, 0xe2, 0x80, 0x3, 0x1f, 0x6, 0xd4, 0x5, 0x7f, 0x6, 0xdfc}, {0xf2, 0x8bdc, 0x7f, 0x2, 0x9, 0x36, 0xff, 0xf8, 0x81, 0xe1, 0x81, 0x37, 0x6}], 0x3cfb}) syz_genetlink_get_family_id$netlbl_mgmt(0x0) sendmsg$NLBL_MGMT_C_ADD(0xffffffffffffffff, 0x0, 0x4000000) r4 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r4, 0xc2604110, &(0x7f0000000040)={0x0, [[0x0, 0xfffffff8], [0x8], [0x7]]}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) socket$kcm(0x29, 0x7, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x38483}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPVLAN_MODE={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8}]}, 0x4c}}, 0x0) 21:49:38 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000380)=@newlink={0x58, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_VFINFO_LIST={0x30, 0x16, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, [@IFLA_VF_MAC={0x28, 0x2, {0x0, @local}}]}]}]}, 0x58}}, 0x0) ioctl$sock_SIOCGPGRP(r3, 0x8904, &(0x7f0000000040)=0x0) sendmsg$nl_generic(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x68, 0x23, 0x829, 0x0, 0x25dfdbfd, {0x2804, 0xe00000000000000}, [@nested={0x51, 0x16, 0x0, 0x1, [@typed={0x8, 0x63, 0x0, 0x0, @pid=r4}, @typed={0x8, 0x46, 0x0, 0x0, @u32=0x7}, @typed={0x9, 0x27, 0x0, 0x0, @str=')\x9a$@\x00'}, @generic="c2f9323faa27d15ddee8d01fab95a47b9f0c9c45a8e6ac8391b1b1a94d4739bd1095d6d326fd2a75a2", @typed={0x8, 0x1d, 0x0, 0x0, @u32=0x3}]}]}, 0x68}, 0x1, 0x60}, 0x0) r5 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x40, 0x0) ioctl$KDSIGACCEPT(r5, 0x4b4e, 0x41) 21:49:38 executing program 1: mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x7fffffff, 0x8, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0xe, 0x0, &(0x7f000034f000)) migrate_pages(0x0, 0x2000005, &(0x7f0000000180)=0x6, &(0x7f0000000040)=0x1) sendto$inet(0xffffffffffffffff, &(0x7f0000a34fff), 0x0, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="2600000013003ff1eb14c1f8030322ff0f1000e3130000000939036800000000060003003a4b", 0x26) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e24, @loopback}, 0x10) 21:49:38 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/vmallocinfo\x00', 0x0, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x8, 0xe, &(0x7f0000000100)=@raw=[@exit, @initr0={0x18, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x2}, @map={0x18, 0x3, 0x1, 0x0, r1}, @map_val={0x18, 0xa, 0x2, 0x0, r2, 0x0, 0x0, 0x0, 0x1800}, @generic={0x1, 0xd, 0x3, 0x5fc0, 0xfffffff7}, @generic={0x2a, 0x0, 0xc, 0x2, 0x9}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffe}, @map={0x18, 0x1, 0x1, 0x0, r4}, @jmp={0x5, 0x1, 0xd, 0x1, 0x8, 0x8, 0x4}, @generic={0x20, 0x9, 0x7, 0xfb90, 0x4}], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 21:49:38 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000d40)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f00000002c0)=""/140, 0x8c}], 0x1}}, {{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000ac0)=""/151, 0x97}], 0x1}}], 0x2, 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$IPCTNL_MSG_EXP_GET(0xffffffffffffffff, &(0x7f0000000a80)={&(0x7f0000000280), 0xc, &(0x7f0000000a40)={0x0, 0x1a4}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f00000000c0)=""/96, 0x60}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/106, 0x6a}, {&(0x7f0000000740)=""/73, 0x49}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x9a}, {&(0x7f0000000000)=""/22, 0x16}], 0x8, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 21:49:38 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000000)="2600000013003ff1eb14c1f8030322ff0f1000e3130000000939036800000000060003003a4b", 0x26) sendmsg$NFT_MSG_GETSETELEM(r1, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000040)={&(0x7f0000001fc0)={0x1a8c, 0xd, 0xa, 0x301, 0x0, 0x0, {0xc}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x1a58, 0x3, 0x0, 0x1, [{0xe8, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_USERDATA={0xe0, 0x6, 0x1, 0x0, "b4eac66549e7f4dcef9b441b570dbe54592bd707b441d5abd665b1d811b3d919e2a306ca4195ca4805d55efdf662a611a35465ed5ba95514dcae84138e3b6bbdb2db207f32c7a36ecf8ef1fd16f0c8a55c56f174754a3ce846d1dafb16e30d40325f69d35079c864cd295fba44ce5cec67b253989952fb34dddbaa95c890c1ae3b2ee430a6e42f5d3a4d4a4b86562fde2a042a14aeb141a5c7a9308b370028cd1b675f9ce208cacd105aecbef637e25f1d0a6af346c13c0174f51050a0b42a66cd07ee1ede9cac5c011f210ada998e2d87a62821daf089559843a9ed"}, @NFTA_SET_ELEM_EXPR={0x4}]}, {0x360, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_USERDATA={0xea, 0x6, 0x1, 0x0, "03ee0a3f2f7ce68736773e993e99407aa3ee3dc45c2cf20153df326059f57598c64d37886808712d0d033196815ff23b12e3a417980e9a081c1e3da9c3a250beeb4973ce63d0e74461756c75417d2c9b7c69344216068b3e6871c75b95951888bdd07d916a9d482ef93a8e34e2689ab90b3ef096ca0498ed87e3da92ffae605a703695152069e126c9bcf3c5dd619f78efe1e86dc03dae8163f3707f1ed5abc3a420ed82c6276dc3ea8b5091e0837a643d5083135497249e74e3466a5f4d1b9acd765042eaf0cfe67ae46dba4c439fe594c7cd9443ab7b0bc070a010f99d8e7a63b97d688b35"}, @NFTA_SET_ELEM_KEY={0xfc, 0x1, 0x0, 0x1, [@NFTA_DATA_VALUE={0xf8, 0x1, "3df9e325db06e0fe35f5e62fcaf49cb458c6fb58838fc1f52410f392042afc9cab32c2c9233b0ece5f674654eafaf7b50a2a8970599fff630a228266b8b3003db14244bcb3fde9cc815da9125adeee127d26eade2b123b022776423859939cc887fbf38fc960dc66dc4cd49ff50eb1406cfe4e4ced54a2eb15bdc3f5daf53da3ecf3c49a856857d0e63022d52a2a78fdc0a8775f971c6ed1b9dac332ba4044d8c014338a18391bebab77f112c1c824db57021f00843dd2ad9857d777d01f033163e62e61d3c9a3455a3567595ade82de9a6a2ce3add905c90d6eda5d2918455b64fea80ea9afacbd4148afdeb2971a07886e4281"}]}, @NFTA_SET_ELEM_EXPIRATION={0xc, 0x5, 0x1, 0x0, 0x9680000000000000}, @NFTA_SET_ELEM_EXPR={0x4}, @NFTA_SET_ELEM_USERDATA={0x98, 0x6, 0x1, 0x0, "28c250df31f4ace6368bf7742527ec58eec974eaee5ed82ddbc1a25f17ba92e31422e62ea5011421a348c9e00a4755bf55f03d618e1d42a6cede67d8d40b174bd071435a260aa672e6ffaa9e87db2218b4c4124a8de382e4c586dc5b94d8ae8be9fdcff9ddc3ee12c4133834a8f1bb10ec8c10498095ed699cf65534eab23cb341fc22ed71c9fdf434546bac896b38d28b1b7730"}, @NFTA_SET_ELEM_KEY_END={0x88, 0xa, 0x0, 0x1, [@NFTA_DATA_VALUE={0x81, 0x1, "e39597ab5da7587c09022f0dec5e8802465076d46b54439b435eeb00c99ed265b41bba21b7abf23d66ec74536ff58e3c471c97a5a91d7a77de9eb69452b5ef29c6a5b5d5343d23c9198de40a04a2a48ff8ba7f77502aeeefbd955da8c177746d526651093f2995bbd2bb7ec69ca0793ab40399b8e5abd6a476559321ca"}]}, @NFTA_SET_ELEM_USERDATA={0x43, 0x6, 0x1, 0x0, "0c5edbbd445212487cefa2b7a026abe1b629d9210cd4914458c27d98c1b878d259c896ba3eccc5b11c51cc1204fb71ab7824585bff8da2b1f44753e0a21e70"}]}, {0x24, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_KEY_END={0x20, 0xa, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x18, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFTA_DATA_VERDICT={0x4}]}]}, {0x2b4, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_KEY_END={0x12c, 0xa, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x30, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VERDICT={0x34, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}]}, @NFTA_DATA_VERDICT={0x4}, @NFTA_DATA_VERDICT={0x34, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}]}, @NFTA_DATA_VERDICT={0x44, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}]}, @NFTA_DATA_VALUE={0x20, 0x1, "1c05f331c4e097f62a25e2a7da619d051ff013c9e0c11351e2b6fdcb"}, @NFTA_DATA_VERDICT={0x28, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}]}, @NFTA_SET_ELEM_EXPIRATION={0xc, 0x5, 0x1, 0x0, 0x3ff}, @NFTA_SET_ELEM_KEY_END={0x30, 0xa, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x2c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}]}, @NFTA_SET_ELEM_FLAGS={0x8, 0x3, 0x1, 0x0, 0x1}, @NFTA_SET_ELEM_DATA={0x140, 0x2, 0x0, 0x1, [@NFTA_DATA_VALUE={0x1a, 0x1, "5f650ca7b12dba35e01f46e7c301bb96b53644a2ebad"}, @NFTA_DATA_VALUE={0x8c, 0x1, "0a20e4f8d0f81317e516152bffc33b5131a2297b74c2b9a64bd77fc24554507adf2984130c4252eb9446a97273db502a7d7164f1226c7179a28adac99831188fb8c97f41e4d2f133a5c8b118e02427f3bb70ab208956b5d3f2f64b9359d7042b5e505925758060dbad34c718aff417e3150b6379241717246e1d5ce167fc73a7eb42074500270a96"}, @NFTA_DATA_VERDICT={0x58, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFTA_DATA_VALUE={0x37, 0x1, "b2d00049641600ecb0f012d5f30cb039f8ea458e863e746cbbf8386a89fa8f658459706bd7a77a16ec07be9bf9819ad8fe907d"}, @NFTA_DATA_VALUE={0x4}]}]}, {0x12fc, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_KEY_END={0x2e8, 0xa, 0x0, 0x1, [@NFTA_DATA_VALUE={0x3f, 0x1, "aa056f2bcf9665769076f1d296809f88cf587828b12b485f3fad3e7d06f2cd63a6144eaba174b9849965631d7c51ae99ea53ad7d0e283b92f3451a"}, @NFTA_DATA_VERDICT={0x4}, @NFTA_DATA_VALUE={0x5a, 0x1, "4860af709dab956a6c4aaec21d47f9378a56fb50619b2c14a2cae905aa4260050492f79ca8ab4d8caac2185fca1a64c4d5615f453f9d789a2647e088c0e1f3ec5eb0e6ce25a70178142fba45ddca1c0152d7307e2070"}, @NFTA_DATA_VALUE={0x4}, @NFTA_DATA_VALUE={0xe1, 0x1, "a6f0219cbd1a01f37e7dfc2e158cc07a812b9cec7efe4bc6d9627d018e906ca15dbf25b915a34477bc28b6f0bf2725439db2e2776908eef78dd29ab01fa401bdb0f5fb9c7136f3f4a7afd1693006c9f677d76df29d23f48bb6ed0d1280de9cf27420c7f4ff9ab6e1c93a236863ffb2d258a82120c0a513b2a60594feb3bc8a98b2d2455a7c0fccd7a2f0d43480e9dc88c6218601223a518ed305b5809a278aa0b680cd3eb42654d615060aa1420eb92a87e91b8f939a85d5a34739f6354845b5bb62c33a461766c8f6d3fe846930249aedcb81a9c26e405587a821bbf8"}, @NFTA_DATA_VALUE={0xdc, 0x1, "c27de39d46316e6bf0e257e4dd6e36a52b149c21d4465517ecd62ddf96b25189e99c850be12ee94b8886699db4979f82fdf298dd047e3291a44b8a7112d9416789f0917bc103c74a17debcaf5583a8b5ed20c4db7b17a0904e9f616a054603f8a151d4a4e41b6958a7d1283008d7123ada637ff53064138e6c7981173c2fe2bc1fb33bc34b2ac00dc2c6099b10d5a815f53f37bc4fac17d655ecbd546a8a4e4b7e16ba5f50b27c573be671cb46eed4433f7a8fcc8c94496a4b9d720af859d728f82e770841367825d180ca91a6f8a3cf759cf962ffdb8432"}, @NFTA_DATA_VERDICT={0x20, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0x4}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}]}, @NFTA_DATA_VERDICT={0x60, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}]}]}, @NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz1\x00'}, @NFTA_SET_ELEM_USERDATA={0x1004, 0x6, 0x1, 0x0, "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"}]}, {0x38, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_USERDATA={0x32, 0x6, 0x1, 0x0, "4b382299cb4e9c32835a54b7b7f6a35df5faba3dffd551a7e7bd0ebc552270fa1f12bcc0bca7797769f1211bd110"}]}]}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_SET_ID={0x8}]}, 0x1a8c}, 0x1, 0x0, 0x0, 0x4800}, 0x2000c8c0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000200)=ANY=[@ANYBLOB="a4faff0024000b0f00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000b00010074617072696f00007400020056000100060000000000000000000000000e00008000080004000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000100002800c00018008000400010000800800050000000000"], 0xa4}}, 0x0) [ 2396.520354][T12729] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 2396.583469][T12738] netlink: 'syz-executor.0': attribute type 22 has an invalid length. 21:49:38 executing program 5: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000140)='\x00\x04\x00\x00', 0x0) write$binfmt_elf32(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="7f454c466000002ed8e4f96765ce27b90300060000000000b755000000570035f4c38422a3bc8220"], 0xd8) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) 21:49:38 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r0, &(0x7f0000000300), 0x64, 0x0, 0x0) setsockopt$packet_int(r0, 0x107, 0x8, &(0x7f0000000000)=0x43fb, 0x4) socketpair(0x3, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000000040), &(0x7f0000000080)=0x4) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x800, 0x0) ioctl$DMA_BUF_IOCTL_SYNC(r3, 0x40086200, &(0x7f0000000100)=0x4) sendmmsg(r2, &(0x7f0000000640), 0x0, 0x0) 21:49:38 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$VIDIOC_G_FREQUENCY(0xffffffffffffffff, 0xc02c5638, &(0x7f0000000100)={0x9f, 0x3, 0x3ff}) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000180)={@local, @local, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x6, 0x0, @rand_addr, @multicast1}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, {[@md5sig={0x13, 0x12, "d6133eee4493af35d48ad711316d0407"}]}}}}}}}, 0x0) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCADDDLCI(r4, 0x8980, &(0x7f0000000340)={'ip_vti0\x00', 0x7}) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000200)={{{@in=@broadcast, @in6=@dev}}, {{@in6=@loopback}, 0x0, @in=@local}}, &(0x7f0000000300)=0xe8) ioctl$DRM_IOCTL_DROP_MASTER(r1, 0x641f) sendto$inet6(r3, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendmsg$DEVLINK_CMD_PORT_GET(0xffffffffffffffff, 0x0, 0x0) sendmsg$sock(r3, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000b80)=[{&(0x7f0000000040)="1f11c391ebb0498200c347e9bd472454e7f8bd23544bcb8aa2529d374448452e2f7b27efda85e330dc9220b9081ef4e1f31c0e632cad4fc988caf71b479bc6c8e1c31a471c0300000061d295561c906c7f45fb3d2197e86aa42fa237e4880e1c43f22ef649b1e31f8eac87aef5fd0dc37827e4d4c83a4bc5b6d97b441cbfc80000", 0x81}, {&(0x7f0000000840)="f46cbd20fd4b1cbce1a13485b90f59ea6f6ff7d1d49d49638713fdb1f9948a1c0b6f3fe3d61a2acf22d1366859278aeff3d7877b013f83663b0b10f2a41ede88514b50e870f171bf281675932c38887237a754b1bd142f633071c6621340274ad26fec3bca58a92c7a867327e91084834ea6e49a916be86a997789b25ceec3a9ff834cf36c1ffc120777c2f6d1216b5b23985b4d7df305bf6cdf43cc3b319f76429b45aa7ce56ebeb46a5d2968b8abe4ec5436fdd6b685ce3c63ca248d995177ac0d4bdc074e70f32c", 0xc9}, {0x0}, {&(0x7f0000000a80)="8b392db9b7a4ffb8f4184472a38d4021e56db1c33c4b2b363aa62702ccc4c13a65eca09d69ea4a69debbb41b0862798f28174adb11b105f136e0410359c1f3cc0e1eebe2490039a3806968aaefe814e21ed9596058b3450a5784210b84cbc39cbac76865ea762634b394bf62656fed0bed1daf55aa352b13e45b08c63726b9956e3879922591e38b9f149cca01321d3ecc7bc5c261cbc774e2a2d45e54c61f", 0x9f}, {&(0x7f0000000b40)="cc0004b41ece4bba9770befebb3520104bd32c10a73f84e0c8c28fe2f74d57d8b3d514616ecb3d72ad882932e78da5", 0x2f}], 0x5}, 0x0) splice(r3, 0x0, r2, 0x0, 0x9, 0x0) 21:49:39 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x87b, 0x480100) r2 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r2, 0xc2604110, &(0x7f0000000040)={0x0, [[0x0, 0xfffffff8], [0x8], [0x7]]}) io_uring_register$IORING_REGISTER_FILES(r1, 0x2, &(0x7f00000001c0)=[r2, 0xffffffffffffffff], 0x2) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f00000002c0)={[0x6, 0x0, 0x40000007, 0x6, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r6, 0xae80, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$unix(0x1, 0x2, 0x0) pipe(&(0x7f0000000000)) ioctl$KVM_RUN(r6, 0xae80, 0x0) 21:49:39 executing program 1: r0 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) r2 = socket(0x2, 0x3, 0xff) connect$inet(r2, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) r3 = dup(r2) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10004, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x56c}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r4, &(0x7f00000002c0)=ANY=[@ANYBLOB="fa000c0044a6aeabc81e152000001000fff64017db9820000000000000d46cce7267355f817600441551212f3af2c5756fdeefd1b59672bc11d2b415bbf85fb70643d2c5ba2a5e08c305983ab52fd8304119377b3b5f93cbf527e4b0b48bcaa6132162899b745f63f224412deeef59f654bcc098e08d0641fcf5b4a5"], 0x9b) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r6 = openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0xdb5ff084adcf032b, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000180), &(0x7f0000000200)=0xc) ioctl$VIDIOC_ENUMSTD(r5, 0xc0485619, &(0x7f00000000c0)={0x8, 0x400000, "668304b7333ea1719799ef8d5dad3a9567daa59e9d23d4ea", {0x8001, 0xbd31}, 0x401}) ftruncate(r1, 0x800fe) sendfile(r3, 0xffffffffffffffff, 0x0, 0x8000fffffffe) write$binfmt_aout(r0, &(0x7f0000000280)=ANY=[@ANYRESOCT], 0x17) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffd) [ 2397.037742][T12729] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 21:49:39 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ustat(0x801, &(0x7f0000000040)) sendmsg$inet6(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000000)={0xa, 0x4e22, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1c, 0x0}, 0x0) r2 = socket$inet6(0xa, 0x802, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) openat$cgroup_procs(r4, &(0x7f00000000c0)='cgroup.threads\x00', 0x2, 0x0) setsockopt$inet6_buf(r2, 0x29, 0x39, &(0x7f0000000040)="ff0204000000000100000000000000000000000000000205", 0x18) setsockopt$inet6_opts(r2, 0x29, 0x3b, &(0x7f0000000000)=ANY=[], 0x20) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r2, 0x29, 0x37, &(0x7f0000000080)={0x0, 0x1, [], [@ra, @jumbo]}, 0x18) sendto$inet6(r2, &(0x7f0000000600)="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", 0x569, 0x0, &(0x7f00004d4fe4)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) [ 2397.108515][T12768] QAT: Invalid ioctl 21:49:39 executing program 4: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x80000000) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x3, 0x0) write(r2, &(0x7f0000000000)="2600000013003ff1eb14c1f8030322ff0f1000e3130000000939036800000000060003003a4b", 0x26) r3 = socket(0x10, 0x3, 0x0) write(r3, &(0x7f0000000000)="2600000013003ff1eb14c1f8030322ff0f1000e3130000000939036800000000060003003a4b", 0x26) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000100)=@newlink={0x5c, 0x10, 0x705, 0x70bd28, 0x0, {}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @gtp={{0x8, 0x1, 'gtp\x00'}, {0xffffff67, 0x2, 0x0, 0x1, {{0x8, 0x1, r2}, {0x8, 0x2, r0}, [@IFLA_GTP_FD1={0x8, 0x2, r3}, @IFLA_GTP_FD0={0x8, 0x1, r0}]}}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}]}, 0x5c}}, 0x1) [ 2397.317934][T12770] kvm [12769]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000039 21:49:39 executing program 0: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, &(0x7f0000000780)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='cpu&3\n\n\n\n\x00\x00\xc8 \xf4\xb3\xca\f\x1ff\xf0\xed\xe2\xdaX\x96\xe8\xd2\x9ba\xdd\xba\x93\xf3\xa2\x97e\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-S\xeb\x9c\xf5\xe5!d\x99]\x17~\x9e\\\xac\x1f\x93\x00\x02\x00\x80T\"\x00\x80\xff\xff\x03\x00\x00\x00\x00\x00') r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x50000, 0x0) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f00000003c0)=@req3={0x2, 0x4f1, 0x3, 0x0, 0x4, 0x0, 0x7}, 0x1c) ioctl$SIOCGETNODEID(r1, 0x89e1, &(0x7f0000000380)) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) ioctl$vim2m_VIDIOC_PREPARE_BUF(r1, 0xc058565d, &(0x7f0000000300)={0x4557, 0x0, 0x4, 0x4, 0x3, {0x0, 0xea60}, {0x5, 0x2, 0xff, 0x7, 0x9, 0x0, "f80dd8b0"}, 0x35, 0x2, @fd=r1, 0x0, 0x0, r2}) fcntl$F_GET_RW_HINT(r5, 0x40b, &(0x7f0000000200)) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000240)={r4, @in6={{0x2, 0x0, 0x0, @rand_addr=' \x01\x00'}}, 0x0, 0x0, 0x0, 0x0, 0x30d}, 0x9c) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f00000000c0)=ANY=[@ANYRES32=r4, @ANYBLOB="0700070009190500010402000700ff00114a"], &(0x7f0000000180)=0x16) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x800, 0x0, 0x0, 0x5, 0x0, 0x8, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) set_mempolicy(0x1, &(0x7f0000000040), 0x2) sendmsg$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)}, 0x0) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000400)={0x0, @in6={{0xa, 0x4e23, 0x401, @private2={0xfc, 0x2, [], 0x1}, 0x1}}, 0x8, 0x0, 0x0, 0xfffffffc, 0x26, 0xfffffffc, 0x1}, &(0x7f00000004c0)=0x9c) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f0000000500)=@sack_info={r6, 0x8080, 0x3}, 0xc) [ 2397.390215][T12770] kvm [12769]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x4000000c [ 2397.464504][T12770] kvm [12769]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000049 [ 2397.541906][T12770] kvm [12769]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000061 21:49:39 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) close(r0) r1 = syz_open_dev$vcsn(&(0x7f0000000200)='/dev/vcs#\x00', 0x1, 0xa301) r2 = open(&(0x7f0000000100)='./bus\x00', 0x1141042, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) accept4$tipc(r1, &(0x7f0000000080), &(0x7f00000000c0)=0x10, 0x80800) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r3, 0x208200) sendfile(r0, r2, 0x0, 0x8000fffffffe) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x3c, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACSEC_ICV_LEN={0x5, 0x3, 0x1}]}}}]}, 0x3c}}, 0x0) r5 = gettid() ptrace$setopts(0x4206, r5, 0x0, 0x0) tkill(r5, 0x1e) ptrace$cont(0x18, r5, 0x0, 0x0) ptrace$setregs(0xd, r5, 0x0, &(0x7f0000000080)) r6 = syz_open_procfs(0x0, &(0x7f0000000080)='timerslack_ns\x00') r7 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r7, r6, &(0x7f0000000040)=0x9, 0x7ff) [ 2397.597487][T12783] IPVS: ftp: loaded support on port[0] = 21 [ 2397.622454][T12770] kvm [12769]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x4000006e [ 2397.668220][T12770] kvm [12769]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x4000007b [ 2397.833720][T12770] kvm [12769]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000006 [ 2397.844462][T12808] QAT: Invalid ioctl [ 2397.871317][T12784] IPVS: ftp: loaded support on port[0] = 21 [ 2397.939007][T12770] kvm [12769]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x4000003a [ 2397.973840][T12770] kvm [12769]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x4000008a 21:49:40 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000140)={@cgroup=r1, r1, 0x5}, 0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0xa0, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x80, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x70, 0x2, 0x0, 0x1, [@IFLA_GRE_REMOTE={0x14, 0x7, @ipv4={[], [], @private=0xa010102}}, @IFLA_GRE_FWMARK={0x8, 0x14, 0x3}, @IFLA_GRE_LOCAL={0x14, 0x6, @loopback}, @IFLA_GRE_TTL={0x5, 0x8, 0xef}, @IFLA_GRE_IKEY={0x8, 0x4, 0x7}, @IFLA_GRE_ERSPAN_DIR={0x5}, @IFLA_GRE_IKEY={0x8, 0x4, 0xaaa}, @IFLA_GRE_REMOTE={0x14, 0x7, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, @IFLA_GRE_ENCAP_DPORT={0x6, 0x11, 0x4e24}]}}}]}, 0xa0}}, 0x0) 21:49:40 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x10, 0x0, 0x7f, 0x0, 0x61c1, 0x11000, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0xb51, 0xfffffffffffffff9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x0, 0x300) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000440)=ANY=[@ANYBLOB="50090000b6377d2f27f131000000bba1ca0307ecfff4063b7801", @ANYRES32=0x0, @ANYBLOB="000000000000000418000200000000000000000000000000da267ffe46db8d96523d7099e2d86bdfa959fba0c4d67469f3f9546f562d5cbfecec45135e8237808f89c915f56a2cb731e75beb30458044e6df6942bdf0bd0523", @ANYRES16=r0], 0x200}, 0x1, 0x0, 0x0, 0x1040}, 0x0) r1 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r1, &(0x7f0000019cc0), 0x6, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x7b, &(0x7f00000000c0)={r2}, 0x8) shmctl$SHM_LOCK(0x0, 0xb) sendmsg$NFT_MSG_GETTABLE(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) semctl$SEM_INFO(0x0, 0x1, 0x13, &(0x7f0000000500)=""/102400) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$AUDIT_GET(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000002c0), 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x3e8, 0x400, 0x70bd26, 0x25dfdbfa, "", [""]}, 0x10}, 0x1, 0x0, 0x0, 0xc1}, 0x4800) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = socket$unix(0x1, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000300)={0x5, 0x8, 0x4, 0x800, 0xffffffff, {0x77359400}, {0x5, 0x1, 0x3, 0x6, 0x3, 0x3f, "7f48f8d1"}, 0xfffffffd, 0x1, @userptr=0xfacc, 0x6a, 0x0, r5}) syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') 21:49:40 executing program 0: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r0, 0xc2604110, &(0x7f0000000040)={0x0, [[0x0, 0xfffffff8], [0x8], [0x7]]}) close(r0) socket$inet6(0xa, 0x0, 0x0) close(0xffffffffffffffff) socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$sock_ifreq(r3, 0x8922, &(0x7f0000000040)={'team_slave_0\x00', @ifru_hwaddr=@local}) 21:49:40 executing program 1: openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r2, 0xc2604110, &(0x7f0000000040)={0x0, [[0x0, 0xfffffff8], [0x8], [0x7]]}) fchdir(r2) setsockopt$IPT_SO_SET_REPLACE(r1, 0x9003000000000000, 0x40, &(0x7f0000000180)=@raw={'raw\x00', 0x2, 0x3, 0x2c8, 0x178, 0x178, 0x178, 0x0, 0x178, 0x230, 0x230, 0x230, 0x230, 0x230, 0x3, 0x0, {[{{@uncond, 0x0, 0x158, 0x178, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'kmp\x00', "f9d9e63590ab5471c46924e95540949f0cd7e2b0a94d71d9d944acb7f0a1297674a95b30cee19db4c1725572ba928385b1635c89b58ae9a0e1ea500b26f006da3fa8a134552f7980e92de5a784cd4f46e799e191835d7d5ea776f04bef524e22f0bb6ed4b00f44ceb936943e13fa1caa6b4b159c673db1efa9a08b1ddc74ce6c", 0x47}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x98, 0xb8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x328) [ 2398.611599][T11633] tipc: TX() has been purged, node left! [ 2398.674959][T12848] team_slave_0: mtu less than device minimum 21:49:40 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f00000001c0)={"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"}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000980, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x330, 0x0, 0x20f, 0x200, 0x0, 0x0, 0x260, 0x2e8, 0x2e8, 0x260, 0x2e8, 0x7fffffe, 0x0, {[{{@ipv6={@local, @remote, [], [], 'veth1_to_bond\x00', 'geneve1\x00'}, 0x0, 0x148, 0x178, 0x0, {}, [@common=@unspec=@limit={{0x48, 'limit\x00'}, {0x32a, 0xfffffff8, 0x0, 0x0, 0x0, 0x509}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0xa6}}}]}, @common=@inet=@SET2={0x30, 'SET\x00'}}, {{@ipv6={@ipv4={[], [], @remote}, @ipv4, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x390) pipe(0x0) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x48, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:mac\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x48}}, 0x0) [ 2398.748377][T12857] xt_CT: netfilter: NOTRACK target is deprecated, use CT instead or upgrade iptables [ 2398.758222][T12857] x_tables: ip_tables: rpfilter match: used from hooks INPUT, but only valid from PREROUTING 21:49:40 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) socketpair(0xa, 0x800, 0x1000, &(0x7f0000000080)={0xffffffffffffffff}) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000580)='TIPCv2\x00') r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_PUBL_GET(r4, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)={0x28, r3, 0xf591d3ee456bd401, 0x0, 0x0, {0x5}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0x5, 0x1, @udp='udp:syz2\x00'}]}]}, 0x28}}, 0x0) sendmsg$TIPC_NL_MEDIA_SET(r2, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x78, r3, 0x2, 0x70bd2b, 0x25dfdbfc, {}, [@TIPC_NLA_PUBL={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x8}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x7}, @TIPC_NLA_PUBL_LOWER={0x8}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x7}]}, @TIPC_NLA_NODE={0x40, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ID={0x39, 0x3, "46cf2edc4912d8f9829aa9cd8d12700e0a6543ba0d877ba04d5c127f2d7c217a011633442b09cb6cb2f282fb37bfde506a48d5c1a4"}]}]}, 0x78}, 0x1, 0x0, 0x0, 0x814}, 0x4) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'hsr0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x6, &(0x7f0000000000)={&(0x7f0000000dc0)=@newlink={0x40, 0x10, 0xff0b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r5}, @IFLA_HSR_SLAVE2={0x8, 0x2, r1}]}}}]}, 0x40}}, 0x0) 21:49:40 executing program 3: socket$key(0xf, 0x3, 0x2) r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="2600000013003ff1eb14c1f8030322ff0f1000e3130000000939036800000000060003003a4b", 0x26) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000000)={r2}, 0x8) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000180)={@in6={{0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, 0x0, 0x2, 0x10, 0x0, "000000000000000000000000000000000000000000eaffffff0000000000000000000000000000000000000000000000000000000000001000"}, 0xd8) r4 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r4, 0xc2604110, &(0x7f0000000040)={0x0, [[0x6, 0xfffffff8, 0x10000], [0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3], [0x7]], [], [{}, {}, {}, {0x0, 0xfffffffc}, {}, {}, {}, {0x29}, {}, {0x0, 0xfffffefe}]}) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r4, 0x660c) setsockopt$inet6_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000180)={@in6={{0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, 0x0, 0x2, 0x0, 0x0, "000000000000000000000000000000000000000000eaffffff0000000000000000000000000000000000000000000000000000000000001000"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000180)={@in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x2, 0x0, 0x0, "000000000000000000000000000000000000000000eaffffff0000000000000000000000000000000000000000000000000000000000001000"}, 0xd8) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f00000000c0)={r2, 0x100}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000000)={r5}, 0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f00000002c0)={0x0, 0x820c, 0x100, 0x83, r5}, &(0x7f0000000300)=0x10) r6 = socket(0x10, 0x3, 0x0) write(r6, &(0x7f0000000000)="2600000013003ff1eb14c1f8030322ff0f1000e3130000000939036800000000060003003a4b", 0x26) sendmsg$key(r6, &(0x7f0000000000)={0x500, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYRES16], 0x98}}, 0x20004895) [ 2398.789752][T12858] x_tables: ip_tables: rpfilter match: used from hooks INPUT, but only valid from PREROUTING [ 2398.808737][T12861] xt_hashlimit: overflow, try lower: 0/0 21:49:40 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000100)={0x0, 0x0, 0x0, &(0x7f0000000140)=""/221, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x8000, 0x0) close(r1) r2 = socket(0x200000000000011, 0x3, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000280)={'vcan0\x00', 0x0}) bind$packet(r2, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg(r2, &(0x7f0000000d00), 0x400004e, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000400)={&(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ff9000/0x2000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000340)="143a5bf1ee63dc879b901f8243dc3d5126c791c8567e88c36b2852eafc582456f991e9ef9392ab3ba4e0d82901f3bc1262399d1d5968f87e799e287b7f502451388fc04811448a32b831626522a6e3c922dd84c41f1b8c271e94b42a0a12e2064833d815c43370a3a75fc3af05bac4633ea7763090c33d311fc8f7c4d4c1f21482e096bf73b603cbd9b07ea63493b9ad6fe13bfe028fc7f4107551277b552f12e22c89f943190d8739131971b0fe5f63fb", 0xb1, r2}, 0x68) r5 = socket$unix(0x1, 0x2, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) r7 = socket$unix(0x1, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$vim2m_VIDIOC_QUERYBUF(r6, 0xc0585609, &(0x7f0000000480)={0x3, 0x2, 0x4, 0x800, 0x1, {0x0, 0x2710}, {0x0, 0x2, 0x71, 0x40, 0x3f, 0x1, "783116ce"}, 0x8, 0x0, @fd, 0xbee, 0x0, r8}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) 21:49:41 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x0, 0x4}, 0xe) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r0, 0xc0406618, &(0x7f0000000000)={{0x2, 0x0, @identifier="ce5093c9685139d831bb74f738177fdf"}}) listen(r0, 0x103) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000080), 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(r0, &(0x7f00000031c0)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @private0}], 0x1c) [ 2398.885464][T12868] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 21:49:41 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000180)=0xb, 0x4) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x800, 0x0) ioctl$VIDIOC_TRY_FMT(r3, 0xc0d05605, &(0x7f0000000100)={0xa, @pix_mp={0x0, 0x0, 0x36314d4e, 0x8}}) socket$bt_hidp(0x1f, 0x3, 0x6) ioctl$VIDIOC_OVERLAY(r2, 0x4004560e, &(0x7f0000000040)) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f0000000300)={0x1, &(0x7f0000000000)=[{0x3}]}, 0x10) close(r0) [ 2399.097590][T12868] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 21:49:41 executing program 3: syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r0, 0xc2604110, &(0x7f0000000040)={0x0, [[0x0, 0xfffffff8], [0x8], [0x7]]}) write$binfmt_elf64(r0, &(0x7f0000000140)={{0x1b, 0x5d, 0x7, 0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{0x0, 0x0, 0x4, 0x9, 0x9}], "2d589476c28095dc29bbaeddf1ea07"}, 0x87) 21:49:41 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) socketpair(0xa, 0x800, 0x1000, &(0x7f0000000080)={0xffffffffffffffff}) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000580)='TIPCv2\x00') r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_PUBL_GET(r4, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)={0x28, r3, 0xf591d3ee456bd401, 0x0, 0x0, {0x5}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0x5, 0x1, @udp='udp:syz2\x00'}]}]}, 0x28}}, 0x0) sendmsg$TIPC_NL_MEDIA_SET(r2, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x78, r3, 0x2, 0x70bd2b, 0x25dfdbfc, {}, [@TIPC_NLA_PUBL={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x8}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x7}, @TIPC_NLA_PUBL_LOWER={0x8}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x7}]}, @TIPC_NLA_NODE={0x40, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ID={0x39, 0x3, "46cf2edc4912d8f9829aa9cd8d12700e0a6543ba0d877ba04d5c127f2d7c217a011633442b09cb6cb2f282fb37bfde506a48d5c1a4"}]}]}, 0x78}, 0x1, 0x0, 0x0, 0x814}, 0x4) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'hsr0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x6, &(0x7f0000000000)={&(0x7f0000000dc0)=@newlink={0x40, 0x10, 0xff0b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r5}, @IFLA_HSR_SLAVE2={0x8, 0x2, r1}]}}}]}, 0x40}}, 0x0) 21:49:41 executing program 1: r0 = open(&(0x7f0000000040)='./bus\x00', 0x20fe, 0x0) ioctl$EVIOCGVERSION(0xffffffffffffffff, 0x80044501, &(0x7f0000000100)=""/104) mmap(&(0x7f0000012000/0x3000)=nil, 0x3000, 0x6, 0x12, r0, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x1000)=nil, 0x1000}, 0x1}) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000080)) r3 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r3, 0x8200) ioctl$UFFDIO_COPY(r2, 0xc028aa03, &(0x7f00000000c0)={&(0x7f0000012000/0x1000)=nil, &(0x7f0000ffb000/0x3000)=nil, 0x1000}) [ 2399.680267][T12897] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 21:49:42 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) socketpair(0xa, 0x800, 0x1000, &(0x7f0000000080)={0xffffffffffffffff}) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000580)='TIPCv2\x00') r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_PUBL_GET(r4, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)={0x28, r3, 0xf591d3ee456bd401, 0x0, 0x0, {0x5}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0x5, 0x1, @udp='udp:syz2\x00'}]}]}, 0x28}}, 0x0) sendmsg$TIPC_NL_MEDIA_SET(r2, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x78, r3, 0x2, 0x70bd2b, 0x25dfdbfc, {}, [@TIPC_NLA_PUBL={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x8}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x7}, @TIPC_NLA_PUBL_LOWER={0x8}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x7}]}, @TIPC_NLA_NODE={0x40, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ID={0x39, 0x3, "46cf2edc4912d8f9829aa9cd8d12700e0a6543ba0d877ba04d5c127f2d7c217a011633442b09cb6cb2f282fb37bfde506a48d5c1a4"}]}]}, 0x78}, 0x1, 0x0, 0x0, 0x814}, 0x4) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'hsr0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x6, &(0x7f0000000000)={&(0x7f0000000dc0)=@newlink={0x40, 0x10, 0xff0b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r5}, @IFLA_HSR_SLAVE2={0x8, 0x2, r1}]}}}]}, 0x40}}, 0x0) [ 2400.227758][T12910] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 21:49:42 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x3) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000780)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r2, 0x0, r1) r3 = socket$unix(0x1, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) openat$dlm_control(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/dlm-control\x00', 0x505000, 0x0) r5 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x800, 0x0) r6 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x800, 0x0) ioctl$VIDIOC_TRY_FMT(r6, 0xc0d05605, &(0x7f0000000100)={0xa, @pix_mp={0x0, 0x0, 0x36314d4e, 0x8}}) ioctl$VIDIOC_S_EXT_CTRLS(r6, 0xc0205648, &(0x7f0000000800)={0x9b0000, 0x7, 0x7, r1, 0x0, &(0x7f00000007c0)={0x9e0902, 0x1, [], @string=&(0x7f0000000740)=0x1}}) ioctl$VIDIOC_TRY_FMT(r7, 0xc0d05605, &(0x7f0000000100)={0xa, @pix_mp={0x0, 0x0, 0x36314d4e, 0x8}}) ioctl$VIDIOC_QUERYSTD(r5, 0x8008563f, &(0x7f0000000700)) r8 = socket$unix(0x1, 0x2, 0x0) r9 = fcntl$dupfd(r8, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x3e) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x638, 0x0, 0x4c, 0x274, 0x450, 0x0, 0x568, 0x318, 0x318, 0x568, 0x318, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x7], 0x0, 0x430, 0x450, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'lo\x00', {0x0, 0x2, 0x0, 0x0, 0x0, 0x25e, 0x80}}}, @common=@unspec=@bpf1={{0x230, 'bpf\x00'}, @fd}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x698) 21:49:42 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) socketpair(0xa, 0x800, 0x1000, &(0x7f0000000080)={0xffffffffffffffff}) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000580)='TIPCv2\x00') r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_PUBL_GET(r4, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)={0x28, r3, 0xf591d3ee456bd401, 0x0, 0x0, {0x5}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0x5, 0x1, @udp='udp:syz2\x00'}]}]}, 0x28}}, 0x0) sendmsg$TIPC_NL_MEDIA_SET(r2, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x78, r3, 0x2, 0x70bd2b, 0x25dfdbfc, {}, [@TIPC_NLA_PUBL={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x8}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x7}, @TIPC_NLA_PUBL_LOWER={0x8}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x7}]}, @TIPC_NLA_NODE={0x40, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ID={0x39, 0x3, "46cf2edc4912d8f9829aa9cd8d12700e0a6543ba0d877ba04d5c127f2d7c217a011633442b09cb6cb2f282fb37bfde506a48d5c1a4"}]}]}, 0x78}, 0x1, 0x0, 0x0, 0x814}, 0x4) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'hsr0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x6, &(0x7f0000000000)={&(0x7f0000000dc0)=@newlink={0x40, 0x10, 0xff0b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r5}, @IFLA_HSR_SLAVE2={0x8, 0x2, r1}]}}}]}, 0x40}}, 0x0) [ 2400.524054][T12918] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 21:49:42 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x800, 0x0) ioctl$VIDIOC_TRY_FMT(r2, 0xc0d05605, &(0x7f0000000100)={0xa, @pix_mp={0x0, 0x0, 0x36314d4e, 0x8}}) ioctl$VIDIOC_ENUMINPUT(r2, 0xc050561a, &(0x7f00000002c0)={0x6, "e75e5610327761caa1a7fb4a3a7968cba4aa6258e1e7939967f3556e77862a1b", 0x1, 0x3, 0x4, 0xf900, 0x0, 0x2}) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x7fffffff, 0x8, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0xe, 0x0, &(0x7f000034f000)) migrate_pages(0x0, 0x5, &(0x7f0000000180)=0x6, &(0x7f00000001c0)=0x1) r3 = socket(0x10, 0x3, 0x0) write(r3, &(0x7f0000000000)="2600000013003ff1eb14c1f8030322ff0f1000e3130000000939036800000000060003003a4b", 0x26) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r3, 0x84, 0x20, &(0x7f0000000240), &(0x7f0000000280)=0x4) r4 = socket(0x10, 0x3, 0x0) write(r4, &(0x7f0000000000)="2600000013003ff1eb14c1f8030322ff0f1000e3130000000939036800000000060003003a4b", 0x26) setsockopt$TIPC_CONN_TIMEOUT(0xffffffffffffffff, 0x10f, 0x82, &(0x7f0000000340)=0x8, 0x4) r5 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080)='devlink\x00') sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r4, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x80, r5, 0x20, 0x70bd28, 0x25dfdbfd, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0xfffffffc}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x6916}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x3}}]}, 0x80}, 0x1, 0x0, 0x0, 0x20000010}, 0x20008001) 21:49:42 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00'}) socketpair(0xa, 0x800, 0x1000, &(0x7f0000000080)={0xffffffffffffffff}) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000580)='TIPCv2\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_PUBL_GET(r3, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)={0x28, r2, 0xf591d3ee456bd401, 0x0, 0x0, {0x5}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0x5, 0x1, @udp='udp:syz2\x00'}]}]}, 0x28}}, 0x0) sendmsg$TIPC_NL_MEDIA_SET(r1, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x78, r2, 0x2, 0x70bd2b, 0x25dfdbfc, {}, [@TIPC_NLA_PUBL={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x8}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x7}, @TIPC_NLA_PUBL_LOWER={0x8}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x7}]}, @TIPC_NLA_NODE={0x40, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ID={0x39, 0x3, "46cf2edc4912d8f9829aa9cd8d12700e0a6543ba0d877ba04d5c127f2d7c217a011633442b09cb6cb2f282fb37bfde506a48d5c1a4"}]}]}, 0x78}, 0x1, 0x0, 0x0, 0x814}, 0x4) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'hsr0\x00'}) [ 2400.831807][T12926] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 21:49:43 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000001300)="d800000018008100e00f80ecdb4cb9040a4465ef0b007c05e87c55a1bc000900b800d099030000000500150007008178a8001600407401c00200001203ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d9ff00e1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edb10c5f6ef243ccd4082095e8cfbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4ed", 0xd8}], 0x1}, 0x0) [ 2401.046126][T12928] netlink: 164 bytes leftover after parsing attributes in process `syz-executor.1'. [ 2401.083793][T12929] netlink: 164 bytes leftover after parsing attributes in process `syz-executor.1'. 21:49:43 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x57dc1ded) r2 = socket$unix(0x1, 0x1, 0x0) connect(r2, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) connect(r0, &(0x7f0000987ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) r5 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x1, 0x0) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r5, 0x84, 0x21, &(0x7f00000000c0)=0x5, 0x4) r6 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$netlink(0x10, 0x3, 0x80000000004) write(r7, &(0x7f000058bfe4)="29000000140003b7ff000000040860eb0100100006a40e07fff00fd57f25ffffff0100002a00f3ff09", 0x29) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, &(0x7f0000000040)) r8 = socket$unix(0x1, 0x1, 0x0) r9 = fcntl$dupfd(r8, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) write$P9_RLOPEN(r9, &(0x7f0000000000)={0x18, 0xd, 0x1, {{0x40, 0x2, 0x7}, 0x80000001}}, 0x18) 21:49:43 executing program 3: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0xf) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000140)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x200, 0x0) ioctl$KDGKBLED(r2, 0x4b64, &(0x7f0000000100)) add_key(&(0x7f0000000940)='big_key\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000a00)="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", 0xfdea, r1) request_key(&(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, r1) keyctl$assume_authority(0x10, r1) write(r0, &(0x7f000018efdc)="240000005a001f0214f9f507000904fcffffff1010000200"/36, 0x24) 21:49:43 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00'}) socketpair(0xa, 0x800, 0x1000, &(0x7f0000000080)={0xffffffffffffffff}) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000580)='TIPCv2\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_PUBL_GET(r3, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)={0x28, r2, 0xf591d3ee456bd401, 0x0, 0x0, {0x5}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0x5, 0x1, @udp='udp:syz2\x00'}]}]}, 0x28}}, 0x0) sendmsg$TIPC_NL_MEDIA_SET(r1, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x78, r2, 0x2, 0x70bd2b, 0x25dfdbfc, {}, [@TIPC_NLA_PUBL={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x8}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x7}, @TIPC_NLA_PUBL_LOWER={0x8}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x7}]}, @TIPC_NLA_NODE={0x40, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ID={0x39, 0x3, "46cf2edc4912d8f9829aa9cd8d12700e0a6543ba0d877ba04d5c127f2d7c217a011633442b09cb6cb2f282fb37bfde506a48d5c1a4"}]}]}, 0x78}, 0x1, 0x0, 0x0, 0x814}, 0x4) 21:49:43 executing program 5: ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='cpu&3\n\n\n\n\x00\x00\xc8 \xf4\xb3\xca\f\x1ff\xf0\xed\xe2\xdaX\x96\xe8\xd2\x9ba\xdd\xba\x93\xf3\xa2\x97e\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-S\xeb\x9c\xf5\xe5!d\x99]\x17~\x9e\\\xac\x1f\x93\x00\x02\x00\x80T\"\x00\x80\xff\xff\x03\x00\x00\x00\x00\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x80, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x8, 0x4c}, 0x800, 0x0, 0x4d, 0x0, 0x4000000, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) r1 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r1, 0xc2604110, &(0x7f0000000040)={0x0, [[0x0, 0xfffffff8], [0x8], [0xa]], [], [{0x0, 0x77}, {0xfffff801}, {}, {}, {}, {}, {}, {}, {0x598}]}) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, 0x0, 0x0, 0x0) setpgid(0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000400)=ANY=[], 0x1a3) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x0, 0x0) modify_ldt$write2(0x11, &(0x7f0000000340)={0xc7, 0x20001000, 0xffffffffffffffff, 0x1, 0x0, 0x0, 0x1, 0x1}, 0x10) write$P9_RSTATu(r2, &(0x7f00000001c0)={0x16b, 0x7d, 0x0, {{0x500, 0xfc, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '\x04nodev{evbox%\xff\xff\xff\x81\x02\x00'/31, 0x34, 'p\x02\x00}\xfag>\xff\xeb\t\xb55\x1f[\xde1@\x00\x00\x00\x00\x18{\x82\xd9\xb5\x00\x00+Y_\xcb\x14\x03CT\xb9\xfd\x9e\xf1\x96\xa5\x1c\xd5\x15z\xdc\x81\x05\xb4\x94\xe1', 0x11, '\xb0\x9b\xf4r\x91\xc7cgro\x98ppppP\x97', 0x65, '\xf8\xf6i\xfbqm\xcf1^\xc2\xf3\x85@\x9a\xc6[\x94\b\x039\xc0\x8c,;\x9e\x1dR\xc3l\xde{\xa4\xa4\x00\xb4\xb0\xb4\xf14\xa6f\xa8RH&\xb2\xb4\xa8\x8e\x01zwW\xb2\x06\xf8\xb0\x9aE\x1b4\a\xdb\xda\xb2\x88K\xaf\x05\x00\x00\x00\x00\x00\x00\x00G\xec!\xca\xbf\xf2\x0f\x9c\x1c\r\xbe6\xf4\xfd\x1aL\xc2\x80\xe8\xd4\x89\xdad\x9a7'}, 0x5a, '/dev/n\xb1{#\x00\xf9\xda\xa5\xee#&n\xcf\x85\xfe\xa6^B\xd9y\xa3\xfd\xe5\xf4u\xda\xf0;\x11r\xd9{\xad\xc7\tZ\xfdv\xfeO\x04A\xf7\xf7t\x1e\xb99\x0e\xa8O\x93C\x00\xdb\xa0\xc2\xf7\xf0\x9f\xf5<~M\x1a\xd6n-\a\x01\x981\x9f0\x11\x84G\xaa\x9a\xa5~\xb0\xa0{t'}}, 0x16b) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000010}, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000080)={0x0, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82032, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}) r3 = add_key$keyring(&(0x7f0000000980)='keyring\x00', &(0x7f00000007c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000940)='big_key\x00', 0x0, &(0x7f0000000a00)='F', 0x1, r3) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcsu\x00', 0x0, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000380)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="6ffeffffffff0000000003000000580001800d00010075647014e9797a31f8ffffff44000400200001000a000000000000000000000000002d0000000000000002004a04bea900000000ff0200000000000000000000000000010000000000000000000000002eb0add659e23eece17e72958a4397a2"], 0x6c}}, 0x0) 21:49:43 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="3c00000010001fff0000268f1c872d2b01000000", @ANYRES32=0x0, @ANYBLOB="ff7f000000000000140012800a00010076786c616e0000000400028008000a003645"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) r0 = socket(0x10, 0x80002, 0x0) r1 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x800, 0x0) ioctl$VIDIOC_TRY_FMT(r1, 0xc0d05605, &(0x7f0000000100)={0x8, @pix_mp={0x4, 0x0, 0x56544943, 0x9, 0x4, [{0x0, 0x2}, {}, {}, {0x2}]}}) r2 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r2, 0xc2604110, &(0x7f0000000040)={0x0, [[0x0, 0xfffffff8], [0x8], [0x7]]}) r3 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r3, 0xc2604110, &(0x7f0000000040)={0x0, [[0x0, 0xfffffff8], [0x8], [0x7]]}) ioctl$VIDIOC_TRY_EXT_CTRLS(r1, 0xc0205649, &(0x7f0000000100)={0xa30000, 0x7, 0x2, r3, 0x0, &(0x7f0000000080)={0x990a96, 0x9, [], @string=&(0x7f0000000040)=0x6}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x537d050000000000) [ 2401.486742][T12936] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 2401.510487][T12937] netlink: 'syz-executor.3': attribute type 2 has an invalid length. [ 2401.600035][T12944] netlink: 'syz-executor.3': attribute type 2 has an invalid length. 21:49:43 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00'}) socketpair(0xa, 0x800, 0x1000, &(0x7f0000000080)) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000580)='TIPCv2\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_PUBL_GET(r2, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)={0x28, r1, 0xf591d3ee456bd401, 0x0, 0x0, {0x5}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0x5, 0x1, @udp='udp:syz2\x00'}]}]}, 0x28}}, 0x0) 21:49:43 executing program 3: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000240)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) close(r0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r6, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 21:49:43 executing program 5: gettid() r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f0000000940)=ANY=[@ANYBLOB="0d2e202e2f66696c653020f0"], 0x191) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) 21:49:43 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = fcntl$dupfd(r1, 0x0, r0) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/tty/drivers\x00', 0x0, 0x0) socket$inet_icmp(0x2, 0x2, 0x1) sendfile(r4, r5, 0x0, 0xd811) 21:49:44 executing program 0: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r0, 0xc2604110, &(0x7f0000000040)={0x20000, [[0x1, 0xfffffff8, 0x0, 0x0, 0x1], [0x8, 0x3], [0x7, 0x0, 0x0, 0x0, 0x400]]}) r1 = dup(r0) sendmsg$NFT_MSG_GETGEN(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x14, 0x10, 0xa, 0x401, 0x0, 0x0, {0x3}, ["", "", "", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x40010}, 0xc001) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2, 0x4012, r4, 0x0) ioctl$int_in(r4, 0x800000c004500a, &(0x7f0000000040)) mmap$binder(&(0x7f0000fff000/0x1000)=nil, 0x8, 0x2, 0x12, r4, 0x0) ioctl$SNDCTL_DSP_SYNC(r4, 0x5001, 0x0) [ 2401.919564][T12948] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 21:49:44 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0x0) write(r2, &(0x7f0000000000)="2600000013003ff1eb14c1f8030322ff0f1000e3130000000939036800000000060003003a4b", 0x26) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r2, 0x84, 0x4, &(0x7f0000000040), &(0x7f0000000080)=0x4) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(r3, 0x40096101, 0x0) io_setup(0x6, &(0x7f0000000000)) 21:49:44 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00'}) socketpair(0xa, 0x800, 0x1000, &(0x7f0000000080)) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000580)='TIPCv2\x00') sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)={0x28, r1, 0xf591d3ee456bd401, 0x0, 0x0, {0x5}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0x5, 0x1, @udp='udp:syz2\x00'}]}]}, 0x28}}, 0x0) 21:49:44 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KDMKTONE(r2, 0x4b30, 0x2000000) r3 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$USBDEVFS_DISCARDURB(r3, 0x550b, &(0x7f0000000040)=0x300000000) r4 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socket$inet(0x10, 0x3, 0x0) 21:49:44 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000000)={r3}, 0x8) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000140)={r3, @in6={{0xa, 0x4e23, 0x2, @mcast2, 0x2}}}, &(0x7f0000000200)=0x84) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r1, 0x84, 0x79, &(0x7f0000000240)={r4, 0x9, 0xff}, 0x8) r5 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="5800000010000104fdffffff0000000000000000", @ANYRES32=r7, @ANYBLOB="000000004000000038001280110001006272696467655f736c6176650000000020000580050007000000000005001b000000000005001c"], 0x58}}, 0x0) [ 2402.361047][T12970] QAT: failed to copy from user cfg_data. 21:49:44 executing program 5: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, &(0x7f0000000780)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='cpu&3\n\n\n\n\x00\x00\xc8 \xf4\xb3\xca\f\x1ff\xf0\xed\xe2\xdaX\x96\xe8\xd2\x9ba\xdd\xba\x93\xf3\xa2\x97e\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-S\xeb\x9c\xf5\xe5!d\x99]\x17~\x9e\\\xac\x1f\x93\x00\x02\x00\x80T\"\x00\x80\xff\xff\x03\x00\x00\x00\x00\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x800, 0x0, 0x0, 0x5, 0x0, 0x8, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) set_mempolicy(0x1, &(0x7f0000000040), 0x2) socket(0x2c, 0x5, 0x2) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r1, &(0x7f0000000400)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff6633b27e59aa146175dd106736d173f0fc7cd6e26560000000049d2e181baf9459c5c953948c6801d2c0945c08ba8c552a899a7422007653872ecb4f63acdfe80812d274014ae40b8ae4f2a88d2fbea75e16a61fd063f026ed7360627ec60cb274e00da971f7ee096d74c92fad7e34bd5522d45cc36c2442eac2d224609aba9e6000000000000000000000000000000f390d71cc6092cddd3b049f3fc65d61c2b3c65f2f80a61ea6e457ebc93981b20e03b86d4e999bbb53a7b0ee0ce30e80600cff8ca2996e518"], 0xed) getitimer(0x0, 0x0) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x5, &(0x7f00000005c0)={0x0, @in6={{0xa, 0x4e21, 0x5, @mcast1, 0x6}}}, 0x84) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000000)={0x11, @multicast2=0xe000000f, 0x0, 0x2, 'wrr\x00'}, 0x2c) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, &(0x7f0000000200)={0x9, 0x9, 0x81, 0x305}) sendmsg$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000500)="68cac8dc7d669ffadfcc0a8e110e619932fefdb960ae7237cc3b6a6ccf018b8063125b671d575f2cb40ba90a2c620da950f1e1b2957e4e31acdfdd8bbd3c85b589640a4a605106f54ede9f8d77fbe6e9ed01219aa73c6c00afb80248c354077ba9df2be89185af2a77c5bff3586bb653375be0d4794c49aa154056cf4f576ac47b7abe8b2d178837a3d9cc3698e420369efe9a8784acc2", 0x97}], 0x1}, 0x4000) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r2, 0x0, 0x48c, &(0x7f00000002c0)={0x0, 'netdevsim0\x00'}, 0x18) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000180)='vboxnet0cpuset@cpusetselinux\x89)\\vboxnet1\x00') clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) [ 2402.523074][T12979] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 21:49:44 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00'}) socketpair(0xa, 0x800, 0x1000, &(0x7f0000000080)) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000580)='TIPCv2\x00') sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)={0x28, r1, 0xf591d3ee456bd401, 0x0, 0x0, {0x5}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0x5, 0x1, @udp='udp:syz2\x00'}]}]}, 0x28}}, 0x0) 21:49:44 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000002000)=[{0x0}], 0x1}, 0x0) unshare(0x2a000600) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_HYPERV_EVENTFD(r3, 0x4018aebd, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x4}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="580000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="00000000002000300016802c0001802800020000000000aaaaaaaaaaaa0100000000000000000000000000000000fb759afb371981e2a5ed4c9268f3fce00000003d11e500001000f644c99237f522e2b2cbfc45ca5635dc49d1c0c93c5301eea470d879a9c013a34cfb3474ec214a9c03b3cec3f07f17c9e8bf265dd54f5f8d08e7e3e5d6f4cbc3ac66308290de2f0e1e4a9a487d1a6a8c48dc4f4dbf5c1f584e50549aa519ad0268b60424e2"], 0x58}}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040), 0x0, 0x0, 0xffffffffffffffc2}, 0x0) r4 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r4, &(0x7f0000000140), 0x4924b68, 0x0) r5 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r5, 0xc004500b, 0x0) mmap$dsp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2, 0x10, r5, 0x0) 21:49:44 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="140000001000010000000000000000000000000aac010000090ac9df00000000000000000000000008000540000000280900010073797a300000000008000a40000000000900020073797a310000000008000840000000006801098008000140000000000400028054000280340001800800014000000000080001400000000008000140000000000800014000000000080001400000000008000140000000001c000180080001"], 0x1d4}}, 0x0) r1 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x800, 0x0) ioctl$VIDIOC_TRY_FMT(r1, 0xc0d05605, &(0x7f0000000100)={0xa, @pix_mp={0x0, 0x0, 0x36314d4e, 0x8}}) ioctl$VIDIOC_G_PRIORITY(r1, 0x80045643, 0x1) [ 2402.712049][T12983] IPVS: ftp: loaded support on port[0] = 21 21:49:44 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) pipe2(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r2, 0x80dc5521, &(0x7f00000002c0)=""/148) r3 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, r3, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) move_mount(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x2) r5 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r5, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x20000811) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000040)={r5, r4}) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x823c, 0x0, 0x0, 0x0, 0xfffffffffffffc8a}, 0x0, 0xd, 0xffffffffffffffff, 0x0) sendmsg$inet(r0, &(0x7f0000000a80)={0x0, 0x2, &(0x7f0000000a00)=[{&(0x7f0000000280)="04", 0x140000}], 0x1}, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x2000001, 0x1010, r4, 0x0) [ 2402.788697][T12987] netlink: 260 bytes leftover after parsing attributes in process `syz-executor.3'. [ 2402.798894][T12987] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. [ 2402.874502][T12987] netlink: 260 bytes leftover after parsing attributes in process `syz-executor.3'. 21:49:45 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00'}) socketpair(0xa, 0x800, 0x1000, &(0x7f0000000080)) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000580)='TIPCv2\x00') sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)={0x28, r1, 0xf591d3ee456bd401, 0x0, 0x0, {0x5}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0x5, 0x1, @udp='udp:syz2\x00'}]}]}, 0x28}}, 0x0) 21:49:45 executing program 3: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x18012, r1, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000100)=0x2e4, 0x4) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) r2 = socket(0x10, 0x3, 0x0) write(r2, &(0x7f0000000000)="2600000013003ff1eb14c1f8030322ff0f1000e3130000000939036800000000060003003a4b", 0x26) r3 = socket(0x10, 0x3, 0x0) write(r3, &(0x7f0000000000)="2600000013003ff1eb14c1f8030322ff0f1000e3130000000939036800000000060003003a4b", 0x26) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) r5 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000004c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) r6 = socket$packet(0x11, 0x2, 0x300) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) keyctl$chown(0x4, r5, r7, r8) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@mcast2, @in6=@local, 0x4e23, 0x80, 0x4e22, 0x3ff, 0x2, 0x20, 0xa0, 0xd, r4, r7}, {0x6, 0x1, 0x5, 0x401, 0x7, 0x21, 0x3ff, 0x3}, {0x6, 0x100000001, 0x8}, 0xffffff0b, 0x6e6bbd, 0x0, 0x0, 0x0, 0x1}, {{@in6=@private1={0xfc, 0x1, [], 0x1}, 0x4d3, 0x32}, 0xa, @in6=@ipv4={[], [], @multicast2}, 0x3502, 0x4, 0x0, 0x20, 0x2, 0x1}}, 0xe8) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000200)="d43bb4185658b15e90ad7ceed2ae05e0729484a3898e62c1dccca657492b64eed3f663b94d04e94ee6bafb67aea02807", 0x30}, {&(0x7f0000000240)="824bd31c4fa03743b2ab1311eb27fba318c212ec77042663c85708f63db6f63d788abbf9d3ac2997d48528111c307660c28ef1dc6d43cb20197395d54d5d50daa1785901169848ea8b47b46ebd24f155e03754d22751fb12ea807d065e0183d64e225719", 0x64}, {&(0x7f0000003340)="12", 0x1}], 0x3, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x0) 21:49:45 executing program 3: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) prctl$PR_SET_MM(0x23, 0xb, &(0x7f0000ff9000/0x4000)=nil) r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0xfffffffe, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x3}, 0x1c) sendmsg(r0, &(0x7f0000000a40)={0x0, 0xffffff2c, &(0x7f0000000380)=[{&(0x7f00000003c0)="339a", 0x2d05}], 0x1}, 0x0) lsetxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='security.capability\x00', &(0x7f00000000c0)=@v1={0x1000000, [{0x6, 0x6}]}, 0xc, 0x3) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x300, 0x0) ioctl$BLKRAGET(r1, 0x1263, &(0x7f0000000140)) 21:49:45 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00'}) socketpair(0xa, 0x800, 0x1000, &(0x7f0000000080)) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_PUBL_GET(r1, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)={0x28, 0x0, 0xf591d3ee456bd401, 0x0, 0x0, {0x5}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0x5, 0x1, @udp='udp:syz2\x00'}]}]}, 0x28}}, 0x0) 21:49:45 executing program 3: prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x0) r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0xe}, 0x800}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(0xffffffffffffffff, 0x84, 0x78, &(0x7f0000000180), 0x4) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f0000000200)={0x0, 0x3}, 0x8) set_mempolicy(0x1, &(0x7f0000000040)=0xfffffffffffffffb, 0x2) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x3, &(0x7f0000000400)=""/3, &(0x7f0000000380)=0x3) r1 = syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x3, 0x410040) write$binfmt_misc(r1, &(0x7f0000000b80)=ANY=[@ANYBLOB="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"], 0x2fe) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x1c8c83, 0x0) r3 = openat(r2, &(0x7f0000000000)='./file0\x00', 0x8480, 0x100) ioctl$SOUND_MIXER_READ_VOLUME(r3, 0x80044d18, &(0x7f0000000100)) close(0xffffffffffffffff) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0xee00) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, &(0x7f0000000580)=0x9, 0x4) openat$drirender128(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dri/renderD128\x00', 0x38000, 0x0) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) 21:49:45 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="48000000100005070000000000000000000000001aa3676b00ae6a2078ea7ec37fe562a1a330051b321ae5517d33e2f18b15d84237d6518f1b5f70bfe2abc42c95541e5442baa253f6e3325c961da550b501f2c182f237e9cf0ab2", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@gettfilter={0x34, 0x2e, 0x100, 0x70bd25, 0x25dfdbfe, {0x0, 0x0, 0x0, r3, {0x4, 0x6}, {0xe, 0x10}, {0xfff3, 0x9}}, [{0x8, 0xb, 0x80000001}, {0x8, 0xb, 0x3}]}, 0x34}}, 0x4000001) r4 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup(r5) r6 = socket(0x10, 0x3, 0x0) write(r6, &(0x7f0000000000)="2600000013003ff1eb14c1f8030322ff0f1000e3130000000939036800000000060003003a4b", 0x26) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0xffffffffffffff27) sendmsg$nl_route_sched(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r10 = dup(r9) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) prctl$PR_GET_KEEPCAPS(0x7) sendmsg$nl_route_sched(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r11}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) [ 2403.679645][T13038] IPVS: ftp: loaded support on port[0] = 21 21:49:45 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00'}) socketpair(0xa, 0x800, 0x1000, &(0x7f0000000080)) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_PUBL_GET(r1, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)={0x28, 0x0, 0xf591d3ee456bd401, 0x0, 0x0, {0x5}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0x5, 0x1, @udp='udp:syz2\x00'}]}]}, 0x28}}, 0x0) 21:49:46 executing program 5: r0 = add_key$keyring(0x0, &(0x7f0000000140)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) r1 = request_key(&(0x7f0000000000)='cifs.spnego\x00', 0x0, &(0x7f0000000080)='\x00', r0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, &(0x7f0000000000)='cifs.spnego\x00', &(0x7f0000000040)=@chain={'key_or_keyring:', r0, ':chain\x00'}) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='net/nf_conntrack\x00') r3 = add_key$keyring(&(0x7f0000000300)='keyring\x00', &(0x7f0000000340)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffa) add_key(&(0x7f0000000200)='asymmetric\x00', &(0x7f0000000280)={'syz', 0x2}, &(0x7f00000002c0)="9a894e4331b3fdb79c1fd7ff7e5469013446", 0x12, r3) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) ioctl$DRM_IOCTL_RM_MAP(r2, 0x4028641b, &(0x7f0000000380)={&(0x7f0000ffd000/0x2000)=nil, 0x245, 0x1, 0xa0, &(0x7f0000ffe000/0x1000)=nil, 0x8000}) sendfile(r4, r2, 0x0, 0x7fff) add_key(&(0x7f00000000c0)='ceph\x00', &(0x7f0000000100)={'syz', 0x3}, &(0x7f0000000180)="13242e27cb2cd70dd08b7ad4934f17a943eb1236840cb7d73c62ad23bc3b0246956193f6708d", 0x26, r1) 21:49:46 executing program 0: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000140)={0xf764}, 0x10) setsockopt$CAN_RAW_FD_FRAMES(r0, 0x65, 0x5, &(0x7f0000000000), 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write(r0, &(0x7f0000000200)="200000001a00010000000066835f7f081c000000000000000000000004000300", 0x20) 21:49:46 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@updpolicy={0xc4, 0x19, 0x1, 0x0, 0x0, {{@in6=@ipv4={[], [], @loopback}, @in, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x87}, {0x3}, {0x0, 0x7, 0x0, 0x800000000000}, 0x0, 0x6e6bc0, 0x0, 0x0, 0x0, 0x2}, [@sec_ctx={0xc, 0x8, {0x8, 0x8, 0x0, 0xfd}}]}, 0xc4}}, 0x0) [ 2403.981418][T10700] tipc: TX() has been purged, node left! 21:49:46 executing program 0: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000005c0)=ANY=[@ANYBLOB="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", @ANYRES32=0x0], 0x20}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x218fe53f1794f59, 0x0) 21:49:46 executing program 3: r0 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r1, &(0x7f0000001400)=[{&(0x7f00000010c0)=""/247, 0xf7}], 0x1) ppoll(&(0x7f0000001080)=[{r2}], 0x1, 0x0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000140)=0x6) fcntl$setsig(r2, 0xa, 0x11) dup2(r1, r2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000180)={'vcan0\x00', 0x1000}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={'\x00', 0x10005812}) io_setup(0x3, &(0x7f0000000100)=0x0) io_submit(r5, 0x2, &(0x7f0000000780)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r4, &(0x7f0000000480)="1c", 0x1}, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x6, 0x0, 0xffffffffffffffff, 0x0}]) dup3(r3, r4, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fcntl$setown(r1, 0x8, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = fcntl$dupfd(r7, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) tkill(r0, 0x15) 21:49:46 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00'}) socketpair(0xa, 0x800, 0x1000, &(0x7f0000000080)) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_PUBL_GET(r1, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)={0x28, 0x0, 0xf591d3ee456bd401, 0x0, 0x0, {0x5}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0x5, 0x1, @udp='udp:syz2\x00'}]}]}, 0x28}}, 0x0) 21:49:46 executing program 1: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$USBDEVFS_REAPURBNDELAY(r0, 0x4008550d, &(0x7f0000000140)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000380)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r2) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = inotify_init1(0x0) inotify_add_watch(r4, &(0x7f0000000280)='.\x00', 0x2a4) splice(r4, 0x0, r3, 0x0, 0x8e, 0x0) r5 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket$unix(0x1, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) fsconfig$FSCONFIG_SET_PATH_EMPTY(r5, 0x4, &(0x7f00000003c0)='\x18\x9f\x02\x01\xeb\x87\xff\x01\xff\x9d\xa0E0C\xeao\xf3\t|\xba\x1d=\xd4\x03g\xd9\xbe|\xca\xb0\x81\xfdEm\xed\xa6w\xc8pl\xec\x86N\xaeX\xc4\xce\xe3\xa4\xedZ\x14\xbe:7\xdc$\x85\x870r_\xcb\xd9j\xea\xb7c\xf5\xca\xce\x95t\x03OOY\x06i\xd2}\xe1@\'o\fiy\xeb\xf5\xc6\xa0\x02V\xffna :\xf8Q\xcbw\xbcV1Jg\xaa{4\xd8[n~\x18\x913\x81\xf0\xe7:-\xc3S\x19\xd25\x8b\b\a\xf9\x15\x8f\\\x8d\xbe^\xb4\xa5\xe1\x15Vctl,\xb2\x8bA\xac\xa59\xf5Z\xe4Y\x11\x85R\xbc\x81!\xc4\xa6\b\xa0\xaa\x95>\x1a\xf1\x8bDa\xf7\x10\xd2\x16\x92E3vi\xff\n}\xe89\xbf(\x8a\xdcd\xa2\x85\xe1\xc3\r\a\x04;\xb2\xcf\x96\xd8\":`>U\x1fkGi\x7f\v\xb6\x99D4\x82Lrl\xa2\xde\xa4C9s\xee\xc7\x80\x80\xc6\xd9\xaf\xff\x90\b\xe5\xaa\xaa+2\xa2;;&\xf2\xf1\x122\xdf\xddl\xd8\x9dZ3X\x0f\xce\x12\xe1,\x9bRL\xfe\x1a\x1a\x18\xe2zl|\xfe\xf3\x8bB+\xe8\x19\xc3\'#\x18\a\xc5 \x86\x1a\xdbH\xbf-\xda^\x84jl\b\'\xc6c\xfa|\x14li\x03\f\x9aU\xbf\xd0\xb19|&\x11\n.\xc4\xaaa\x86\xb39\x1b\x80\x99\nSk\x99\x18\xe8\xc14\x92\xad\xa1\x96\xfd\xa8k+\xc7\x93\xefe\xd1\xfa\xb7\xa2\x18\x8d\xdd\xacM\"\xf9i\x95\xa1\xb6\x0e\xb1O\x1e\xdb#E\xe8\xad\xe9k;\x1f\x87lY6*', &(0x7f0000000100)='./file0\x00', r7) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) [ 2404.314438][T13086] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 2404.408743][T13094] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 21:49:46 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00'}) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000580)='TIPCv2\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_PUBL_GET(r2, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)={0x28, r1, 0xf591d3ee456bd401, 0x0, 0x0, {0x5}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0x5, 0x1, @udp='udp:syz2\x00'}]}]}, 0x28}}, 0x0) 21:49:46 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) perf_event_open(&(0x7f0000000140)={0x5, 0x70, 0xfb, 0x1, 0x0, 0x0, 0x0, 0x20000004, 0x31018, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x9, 0xffffffffffffffff, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000480)='NLBL_CIPSOv4\x00') getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000004c0)=ANY=[]}, 0x1, 0x0, 0x0, 0x20040880}, 0x0) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00') sendmsg$NL80211_CMD_START_AP(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000100), 0xc, &(0x7f00000002c0)={&(0x7f0000000280)=ANY=[@ANYBLOB='1\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="04f6c3bd7002fedbdf250f0000001a0034ffff3e8740f81fbad1de85c7e92712ce8139085840cdf40000"], 0x30}}, 0x40001) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write$FUSE_INIT(0xffffffffffffffff, &(0x7f00000004c0)={0x50, 0x0, 0x8, {0x7, 0x1f, 0x7f, 0x4000, 0x3, 0x8000, 0x10000, 0x101}}, 0x50) sendmsg$NL80211_CMD_START_AP(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x24, r2, 0x4, 0x70bd26, 0x25dfdbfb, {}, [@NL80211_ATTR_ACL_POLICY={0x8, 0xa5, 0x1}, @NL80211_ATTR_P2P_OPPPS={0x5}]}, 0x24}, 0x1, 0x0, 0x0, 0x20000000}, 0x800) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000000)={@cgroup, 0xffffffffffffffff, 0x18}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x10) setsockopt$IP_VS_SO_SET_ADDDEST(0xffffffffffffffff, 0x0, 0x487, &(0x7f0000000380)={{0x67, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x4e20, 0x0, 'nq\x00', 0x10, 0x400, 0x4d}, {@multicast1, 0x4e22, 0x9cb5ce6191b4c14, 0x9, 0x2, 0x8000}}, 0x44) dup(r3) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x70, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x42df58543c8380db}, [@IFLA_LINKINFO={0x40, 0x12, 0x0, 0x1, @gre={{0x8, 0x1, 'gre\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_GRE_ENCAP_TYPE={0x6}, @IFLA_GRE_IFLAGS={0x6, 0x2, 0x2}, @IFLA_GRE_ERSPAN_HWID={0x6, 0x18, 0x8000}, @IFLA_GRE_ENCAP_FLAGS={0x6, 0xf, 0x9}, @IFLA_GRE_ENCAP_TYPE={0x6, 0xe, 0x2}, @IFLA_GRE_LOCAL={0x8, 0x6, @rand_addr=0x10000}]}}}, @IFLA_MTU={0x8, 0x4, 0x10001}, @IFLA_MASTER={0x8}]}, 0x70}, 0x1, 0x0, 0x0, 0x40800}, 0x4000000) 21:49:46 executing program 0: io_setup(0x1, &(0x7f0000000100)=0x0) io_getevents(r0, 0x2, 0x8000000000002b9, &(0x7f0000d83f60), 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$unix(0x1, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TIOCL_BLANKSCREEN(r3, 0x541c, &(0x7f00000002c0)) io_submit(r0, 0x1, &(0x7f0000000280)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) io_destroy(r0) r4 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r4, 0xc2604110, &(0x7f0000000040)={0x0, [[0x0, 0xfffffff8], [0x8], [0x7]], [], [{}, {}, {}, {}, {}, {}, {}, {}, {0x4}], [], 0x2}) write$binfmt_misc(r4, &(0x7f0000000040)={'syz0', "6382a6985f24fa4596e98464168176263b22ebfd83df044de547d700828c4457a01804e56263e4eb9c6a1869e7c9230837629c"}, 0x37) 21:49:46 executing program 2: socket$netlink(0x10, 0x3, 0x0) r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000580)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_PUBL_GET(r1, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)={0x28, r0, 0xf591d3ee456bd401, 0x0, 0x0, {0x5}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0x5, 0x1, @udp='udp:syz2\x00'}]}]}, 0x28}}, 0x0) 21:49:47 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0x2, 0x640) close(r0) open(&(0x7f0000000180)='./bus\x00', 0x141042, 0x2b2) ftruncate(r1, 0x20000a) r2 = socket$inet6(0xa, 0x5, 0x101) close(r2) open(&(0x7f00000002c0)='./file0\x00', 0x577902, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000100)) dup(0xffffffffffffffff) r3 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(r2, r0, 0x0, 0x80001d00c0d0) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) utimensat(r4, &(0x7f0000000140)='./bus\x00', &(0x7f0000000200)={{0x77359400}, {r5, r6/1000+60000}}, 0x0) 21:49:47 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000011000/0x4000)=nil, 0x4000, 0x1, 0x10, 0xffffffffffffffff, 0x10000000) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) r7 = socket(0x10, 0x3, 0x0) write(r7, &(0x7f0000000000)="2600000013003ff1eb14c1f8030322ff0f1000e3130000000939036800000000060003003a4b", 0x26) getsockopt$inet_sctp6_SCTP_RTOINFO(r7, 0x84, 0x18, &(0x7f00000000c0)={r6, 0xffffffff, 0x0, 0x3ffffd}, &(0x7f0000000100)=0x10) r8 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x240081, 0x0) ioctl$sock_inet_SIOCDELRT(r8, 0x890c, &(0x7f0000000180)={0x0, {0x2, 0x4e22, @local}, {0x2, 0x4e20, @private=0xa010100}, {0x2, 0x4e20, @rand_addr=0x64010101}, 0x2, 0x0, 0x0, 0x0, 0x6, &(0x7f0000000140)='batadv_slave_1\x00', 0x7ff, 0xfffffffffffffff9, 0x1000}) r9 = dup2(r4, r1) dup3(r9, r0, 0x0) 21:49:47 executing program 2: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000580)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_PUBL_GET(r1, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)={0x28, r0, 0xf591d3ee456bd401, 0x0, 0x0, {0x5}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0x5, 0x1, @udp='udp:syz2\x00'}]}]}, 0x28}}, 0x0) 21:49:47 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x10002, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r5, 0x1, 0x0, 0x0, {0x3}, [@L2TP_ATTR_CONN_ID={0x8, 0x9, 0x2}]}, 0x1c}}, 0x0) r6 = socket(0x10, 0x3, 0x0) r7 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000200)='/dev/rfkill\x00', 0x0, 0x0) r8 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r8, 0xc2604110, &(0x7f0000000040)={0x0, [[0x0, 0xfffffff8], [0x8], [0x7]]}) ioctl$FICLONE(r7, 0x40049409, r8) write(r6, &(0x7f0000000000)="2600000013003ff1eb14c1f8030322ff0f1000e3130000000939036800000000060003003a4b", 0x26) socketpair(0x28, 0x2, 0xaa06, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg$L2TP_CMD_TUNNEL_CREATE(r3, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x74, r5, 0x100, 0x70bd2c, 0x25dfdbfd, {}, [@L2TP_ATTR_IP_SADDR={0x8, 0x18, @private=0xa010102}, @L2TP_ATTR_FD={0x8, 0x17, @udp=r6}, @L2TP_ATTR_PEER_CONN_ID={0x8, 0xa, 0x3}, @L2TP_ATTR_PEER_COOKIE={0xc, 0x10, 0x2}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, @L2TP_ATTR_COOKIE={0xc, 0xf, 0x5e}, @L2TP_ATTR_PROTO_VERSION={0x5, 0x7, 0x2}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp=r9}, @L2TP_ATTR_RECV_TIMEOUT={0xc, 0x16, 0x1}]}, 0x74}, 0x1, 0x0, 0x0, 0xc1}, 0x4000000) close(r2) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 21:49:47 executing program 2: r0 = syz_genetlink_get_family_id$tipc2(0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_PUBL_GET(r1, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)={0x28, r0, 0xf591d3ee456bd401, 0x0, 0x0, {0x5}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0x5, 0x1, @udp='udp:syz2\x00'}]}]}, 0x28}}, 0x0) 21:49:49 executing program 3: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video2\x00', 0x2, 0x0) poll(&(0x7f00000000c0)=[{r0, 0x101}], 0x1, 0x2) 21:49:49 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x60840, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_FREE(r1, 0x4112, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) syz_genetlink_get_family_id$netlbl_mgmt(0x0) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000280)={&(0x7f00000004c0)=ANY=[@ANYBLOB="cc000000000100000000000000000000000000008400068008000200ac1414aa08000200e000000108000200e000000214000500fc0100000000000000000000000000014c00038006000200000000000600010000000000060002004e340000060001000000000006000200000000000600020000000000060001000000000006000203edcf3a7d04a067000000000008000200ace0e48b5f001640100000000000048700000000240010800800024000000000080002400000000008000240000000000800024000002000"], 0xcc}}, 0x80) sendmsg$NLBL_MGMT_C_LISTDEF(0xffffffffffffffff, 0x0, 0x40844) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x1801, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x10, 0x0, 0x27) 21:49:49 executing program 2: r0 = syz_genetlink_get_family_id$tipc2(0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_PUBL_GET(r1, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)={0x28, r0, 0xf591d3ee456bd401, 0x0, 0x0, {0x5}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0x5, 0x1, @udp='udp:syz2\x00'}]}]}, 0x28}}, 0x0) 21:49:49 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000400)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) getsockopt$inet6_int(r3, 0x29, 0x11, 0x0, &(0x7f0000013000)) r4 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000004c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) accept4$tipc(r2, &(0x7f00000000c0)=@id, &(0x7f0000000140)=0x10, 0x100000) r5 = socket$packet(0x11, 0x2, 0x300) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) keyctl$chown(0x4, r4, r6, r7) r8 = gettid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0x375) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000cc0)=[{&(0x7f0000000580)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000b80)=[{&(0x7f0000000600)="31a8a74c68e0576d9cd0c4741a0f6839f84fc6baa465a3f1153fbe538f25a929d282536660351a3581028e66de385e10e131124fe3f5ba72073e2d3c3f96cfb6d13ca9b9c6d5a0fee2b32c81839ef87b1843cf32bb270e925b79761d84da87242cd3d97cf159acc29f558ec395850eaaaa9061726fb30646066dd00503f0eec9f7c956570dddedbf0e6692cbf6427e52855de62360ab42e3", 0x98}, {&(0x7f0000000800)="d0a5fa7f0cb087dc535dfdf450ae158bbc5c6c79303c3eebd9d824d333f53078f9f6cb8e76f8", 0x26}, {&(0x7f0000000900)="525ff4c0d7782b41717deb7f1afff48415cd28092b64355e883331de6f58ce5273b3e1cbffb5419e1dafbd06fbfba3cc1b091df7424a9f5f4d0889a1936f8c8df12585d15a2acb32e1694bfaa185709d39e8fc7e37f393305d8fe04e2c5a8fb5f787a2b21a23a4ae7409ecbb499c02937c5fb32383c1a40c454e63d53179ad14101cada44359d2bc9227", 0x8a}, {0x0}, {&(0x7f0000000ac0)="399d0210dcdacdcfc962b6b1e6a648c706b138082fe892fc7182d998a8ebe7434ed827118dfae41d466b687c54ee7de1a1a7d161c69189c18fa3e6725fb232affdeeeb5f00512d184d7742481fe79bc233f329b9d0d4208db657723a2c2808f0d046a1e794ee44e6fa84bb4588f7797bb32979da462f5021d24ebe82b2a26e871ee8916b24b21ad7ed57a55b9f9157f37f335379b3acef4f56e9b3b95fb732e294f61e226657dd1c9ffe29f78b589084a5", 0xb1}], 0x5, &(0x7f0000000180)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=r9, @ANYRES32=r8, @ANYRES32=0x0, @ANYRESOCT, @ANYBLOB="ca26b233c5c1145800", @ANYBLOB, @ANYRES32, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="6d2216dd02"], 0xa8}], 0x1, 0x0) chown(&(0x7f0000000000)='./file0\x00', r6, r9) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) close(r0) 21:49:49 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB="580000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="0000000000009b125c00000008001b00001f3100300016802c0001802800020000000000aaaaaaaaaaaa00"/68], 0x58}}, 0x0) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000000)='ip6gretap0\x00', 0x10) sendmsg$nl_xfrm(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000700)=@acquire={0x178, 0x17, 0x1, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}, @in6=@ipv4={[], [], @dev}, {@in6=@local, @in6=@local}, {{@in, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x3c}, 0x0, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}]}, @mark={0xc, 0x15, {0x0, 0x7ff}}]}, 0x178}}, 0x0) [ 2407.491089][T13146] __nla_validate_parse: 7 callbacks suppressed [ 2407.491140][T13146] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.0'. 21:49:49 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88882, 0x0) setsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000280)={0x41}, 0x10) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r6 = socket$unix(0x1, 0x5, 0x0) r7 = dup2(r6, r6) ioctl$sock_inet_SIOCSIFADDR(r7, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @multicast2}}) write$tun(r3, &(0x7f0000000240)=ANY=[@ANYBLOB="00000000ffffffffffff00000000000086dd636498d300fc11"], 0x136) write$binfmt_misc(r3, &(0x7f0000000500)=ANY=[], 0x1000000c8) splice(r2, 0x0, r4, 0x0, 0x18100, 0x0) 21:49:49 executing program 2: r0 = syz_genetlink_get_family_id$tipc2(0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_PUBL_GET(r1, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)={0x28, r0, 0xf591d3ee456bd401, 0x0, 0x0, {0x5}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0x5, 0x1, @udp='udp:syz2\x00'}]}]}, 0x28}}, 0x0) 21:49:49 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_RESET(r0, 0x41045508) 21:49:49 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x2) r1 = gettid() fcntl$lock(0xffffffffffffffff, 0x25, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, r1}) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x80000000}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x7}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000540)={{{@in=@private, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in6=@empty, 0x0, 0x6c}, 0x0, @in6=@empty, 0x0, 0x4, 0x0, 0x2}}, 0xe8) sendmmsg(r0, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0}}], 0x400000000000107, 0x0) 21:49:50 executing program 2: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000580)='TIPCv2\x00') socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)={0x28, r0, 0xf591d3ee456bd401, 0x0, 0x0, {0x5}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0x5, 0x1, @udp='udp:syz2\x00'}]}]}, 0x28}}, 0x0) 21:49:50 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000000040)) dup2(r1, r0) 21:49:50 executing program 5: r0 = eventfd2(0x75, 0x0) write$eventfd(r0, &(0x7f00000000c0)=0xfffffffffffffffb, 0x8) r1 = open(&(0x7f0000000040)='./bus\x00', 0x1c1142, 0x0) ftruncate(r1, 0x2007fff) sendfile(r0, r1, 0x0, 0x8000fffffffe) accept$inet(0xffffffffffffffff, 0x0, &(0x7f00000003c0)) socketpair$unix(0x1, 0x1, 0x0, 0x0) getsockname$inet6(0xffffffffffffffff, 0x0, 0x0) 21:49:50 executing program 2: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000580)='TIPCv2\x00') socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)={0x28, r0, 0xf591d3ee456bd401, 0x0, 0x0, {0x5}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0x5, 0x1, @udp='udp:syz2\x00'}]}]}, 0x28}}, 0x0) 21:49:50 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x22681) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000000040)) dup2(r1, r0) 21:49:50 executing program 2: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000580)='TIPCv2\x00') socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)={0x28, r0, 0xf591d3ee456bd401, 0x0, 0x0, {0x5}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0x5, 0x1, @udp='udp:syz2\x00'}]}]}, 0x28}}, 0x0) 21:49:50 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) ioctl$FIONCLEX(r0, 0x5450) 21:49:51 executing program 2: syz_genetlink_get_family_id$tipc2(&(0x7f0000000580)='TIPCv2\x00') r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_PUBL_GET(r0, 0x0, 0x0) 21:49:51 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$RTC_UIE_ON(r0, 0x7003) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='io\x00') dup3(r3, r0, 0x0) 21:49:51 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket(0x1e, 0x805, 0x0) connect$tipc(r1, &(0x7f0000000040)=@name={0x1e, 0x2, 0x0, {{}, 0x2}}, 0x10) dup3(r0, r1, 0x0) 21:49:51 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x22681) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000000040)) dup2(r1, r0) 21:49:51 executing program 2: syz_genetlink_get_family_id$tipc2(&(0x7f0000000580)='TIPCv2\x00') r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_PUBL_GET(r0, 0x0, 0x0) 21:49:51 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002c000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x20, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2, 0x0, 0x4c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000280)={0xc, 0x8001}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000037c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 21:49:51 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000089a173d2000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtfilter={0x58, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0xb6ea6f9b087d72b3}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x28, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x1c, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_ERSPAN={0x14, 0x3, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_ERSPAN_VER={0x5, 0x1, 0x1}, @TCA_FLOWER_KEY_ENC_OPT_ERSPAN_INDEX={0x8}]}, @TCA_FLOWER_KEY_ENC_OPTS_ERSPAN={0x4}]}, @TCA_FLOWER_KEY_ENC_OPTS_MASK={0x8, 0x55, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_ERSPAN={0x4}]}]}}]}, 0x58}}, 0x0) sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, &(0x7f0000001380)={&(0x7f0000000100), 0xc, &(0x7f0000000200)={&(0x7f0000000380)={0xfd8, 0x0, 0x1, 0x70bd2b, 0x25dfdbfd, {}, [@WGDEVICE_A_PRIVATE_KEY={0x24, 0x3, @c='\xa0\xcb\x87\x9aG\xf5\xbcdL\x0ei?\xa6\xd01\xc7J\x15S\xb6\xe9\x01\xb9\xff/Q\x8cx\x04/\xb5B'}, @WGDEVICE_A_IFINDEX={0x8}, @WGDEVICE_A_PEERS={0x224, 0x8, 0x0, 0x1, [{0x4c, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg='\xdb\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff'}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g='\xd1s(\x99\xf6\x11\xcd\x89\x94\x03M\x7fA=\xc9Wc\x0eT\x93\xc2\x85\xac\xa4\x00e\xcbc\x11\xbeik'}]}, {0x50, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e20, 0x2, @ipv4={[], [], @loopback}, 0xfff}}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x5}, @WGPEER_A_ALLOWEDIPS={0x8, 0x9, 0x0, 0x1, [{0x4}]}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x35}}}]}, {0x38, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e23, @local}}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e21, 0x9, @private0}}]}, {0x68, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x100}, @WGPEER_A_FLAGS={0x8, 0x3, 0x2}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e20, 0x4, @empty, 0xf6}}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g='\xf4M\xa3g\xa8\x8e\xe6VO\x02\x02\x11Eg\'\b/\\\xeb\xee\x8b\x1b\xf5\xebs74\x1bE\x9b9\"'}, @WGPEER_A_FLAGS={0x8, 0x3, 0x3}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x401}]}, {0x28, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_FLAGS={0x8, 0x3, 0x2}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xe}}}]}, {0x94, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "3ae98aae0ba200fd578e53810e80ca11511716cea445e19eaf2b6130d96dc961"}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "8af07fbaf07022fa7787eab5c5ba19f606b6e4b95273847a36676de91f0d1c53"}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g='\xd1s(\x99\xf6\x11\xcd\x89\x94\x03M\x7fA=\xc9Wc\x0eT\x93\xc2\x85\xac\xa4\x00e\xcbc\x11\xbeik'}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x1}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e20, @rand_addr=0x64010102}}]}, {0x28, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g='\xd1s(\x99\xf6\x11\xcd\x89\x94\x03M\x7fA=\xc9Wc\x0eT\x93\xc2\x85\xac\xa4\x00e\xcbc\x11\xbeik'}]}]}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg2\x00'}, @WGDEVICE_A_LISTEN_PORT={0x6, 0x6, 0x4e20}, @WGDEVICE_A_FLAGS={0x8, 0x5, 0x1}, @WGDEVICE_A_PEERS={0xd48, 0x8, 0x0, 0x1, [{0x2c0, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x7ff}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x8b, @private=0xa010102}}, @WGPEER_A_FLAGS={0x8, 0x3, 0x6}, @WGPEER_A_ALLOWEDIPS={0x278, 0x9, 0x0, 0x1, [{0x10c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, [], 0x27}}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private=0xa010102}, {0x5}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x1}}]}, {0x64, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5, 0x3, 0x1}}]}, {0xe8, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5, 0x3, 0x2}}]}]}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e24, 0x4, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x5}}]}, {0x6b8, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x300, 0x9, 0x0, 0x1, [{0xb8, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, [], 0xc}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5, 0x3, 0x3}}]}, {0xac, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @rand_addr=0x64010102}}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x2}}]}, {0x70, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x2}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private2={0xfc, 0x2, [], 0x1}}, {0x5, 0x3, 0x3}}]}, {0x100, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x3e}}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010102}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x33}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x2}}]}]}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x40}}}, @WGPEER_A_ALLOWEDIPS={0x320, 0x9, 0x0, 0x1, [{0x118, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @broadcast}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, [], 0xa}}, {0x5, 0x3, 0x2}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, [], 0xb}}, {0x5, 0x3, 0x3}}]}, {0xdc, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010101}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @private=0xa010100}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, [], 0x21}}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x30}}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5, 0x3, 0x3}}]}, {0x100, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x2}}]}]}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "b2159b2efb672ce11f39e3f0400de5e43a72b0fb6ca5800761844ac7ba489cba"}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e24, @broadcast}}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e20, 0x1989, @remote, 0x10}}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e24, @local}}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e21, @loopback}}]}, {0x14, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x1}, @WGPEER_A_FLAGS={0x8, 0x3, 0x4}]}, {0x6c, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x38, 0x9, 0x0, 0x1, [{0x34, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}]}]}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x7abc}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e22, 0x80000000, @empty}}]}, {0x26c, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "538009f475da9a1c9e28ab8dad3b25d63f5168e05606dd1290e558051ee0e22b"}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e21, 0x401, @loopback, 0x1}}, @WGPEER_A_ALLOWEDIPS={0x1e4, 0x9, 0x0, 0x1, [{0xc4, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @multicast1}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1={0xfc, 0x1, [], 0x1}}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x3}}]}, {0x7c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x5, 0x3, 0x2}}]}, {0xa0, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x34}}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x28}}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @private=0xa010102}, {0x5}}]}]}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e20, 0x9, @local, 0xfffffc01}}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x2}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x9}]}, {0x44, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e24, @broadcast}}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g='\x97\\\x9d\x81\xc9\x83\xc8 \x9e\xe7\x81%K\x89\x9f\x8e\xd9%\xae\x9f\t#\xc20xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f0000000640)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="14"], 0x14}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x80000020}}], 0x3df, 0x86, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0xc0505350, 0x0) bind$netlink(0xffffffffffffffff, 0x0, 0x0) 21:49:52 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) preadv(r0, &(0x7f0000000140)=[{&(0x7f0000000040)=""/91, 0x2000009b}], 0x1, 0x0) read(r0, &(0x7f00000000c0)=""/18, 0x12) 21:49:53 executing program 5: r0 = eventfd2(0x75, 0x0) write$eventfd(r0, &(0x7f00000000c0)=0xfffffffffffffffb, 0x8) r1 = open(&(0x7f0000000040)='./bus\x00', 0x1c1142, 0x0) ftruncate(r1, 0x2007fff) sendfile(r0, r1, 0x0, 0x8000fffffffe) accept$inet(0xffffffffffffffff, 0x0, &(0x7f00000003c0)) socketpair$unix(0x1, 0x1, 0x0, 0x0) getsockname$inet6(0xffffffffffffffff, 0x0, 0x0) 21:49:53 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000200)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000002000)={0x15c, r1, 0x409, 0x0, 0x0, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}, @WGDEVICE_A_PEERS={0x120, 0x8, 0x0, 0x1, [{0x44, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g='\x97\\\x9d\x81\xc9\x83\xc8 \x9e\xe7\x81%K\x89\x9f\x8e\xd9%\xae\x9f\t#\xc20xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f0000000640)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="14000000000000000100000001"], 0x14}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x80000020}}], 0x3df, 0x86, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0xc0505350, 0x0) 21:49:54 executing program 4: r0 = syz_open_dev$radio(&(0x7f00000001c0)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_QUERYMENU(r0, 0xc0285628, &(0x7f0000000040)={0x0, 0x0, @name="47e068872213738bddedc179b82f08e13060965ba7d336c71c49d815fa9540e4"}) 21:49:54 executing program 2: syz_genetlink_get_family_id$tipc2(&(0x7f0000000580)='TIPCv2\x00') r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_PUBL_GET(r0, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 21:49:54 executing program 3: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x34, r0, 0x1, 0x0, 0x0, {0x14}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_SPEED={0x8}]}, 0x34}}, 0x0) 21:49:55 executing program 5: 21:49:55 executing program 3: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x34, r0, 0x1, 0x0, 0x0, {0x14}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_SPEED={0x8}]}, 0x34}}, 0x0) 21:49:55 executing program 0: 21:49:55 executing program 4: 21:49:55 executing program 2: syz_genetlink_get_family_id$tipc2(&(0x7f0000000580)='TIPCv2\x00') r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_PUBL_GET(r0, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 21:49:55 executing program 0: 21:49:55 executing program 3: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x34, r0, 0x1, 0x0, 0x0, {0x14}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_SPEED={0x8}]}, 0x34}}, 0x0) 21:49:55 executing program 4: 21:49:55 executing program 1: 21:49:55 executing program 0: 21:49:55 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(0x0) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x34, r1, 0x1, 0x0, 0x0, {0x14}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_SPEED={0x8}]}, 0x34}}, 0x0) 21:49:55 executing program 5: 21:49:55 executing program 2: syz_genetlink_get_family_id$tipc2(&(0x7f0000000580)='TIPCv2\x00') r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_PUBL_GET(r0, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)={0x28, 0x0, 0xf591d3ee456bd401, 0x0, 0x0, {0x5}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0x5, 0x1, @udp='udp:syz2\x00'}]}]}, 0x28}}, 0x0) 21:49:55 executing program 4: 21:49:55 executing program 0: 21:49:56 executing program 0: 21:49:56 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(0x0) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x34, r1, 0x1, 0x0, 0x0, {0x14}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_SPEED={0x8}]}, 0x34}}, 0x0) 21:49:56 executing program 5: 21:49:56 executing program 2: syz_genetlink_get_family_id$tipc2(&(0x7f0000000580)='TIPCv2\x00') r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_PUBL_GET(r0, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)={0x28, 0x0, 0xf591d3ee456bd401, 0x0, 0x0, {0x5}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0x5, 0x1, @udp='udp:syz2\x00'}]}]}, 0x28}}, 0x0) 21:49:56 executing program 4: 21:49:56 executing program 1: 21:49:56 executing program 0: 21:49:56 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(0x0) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x34, r1, 0x1, 0x0, 0x0, {0x14}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_SPEED={0x8}]}, 0x34}}, 0x0) 21:49:56 executing program 0: 21:49:56 executing program 5: 21:49:56 executing program 2: syz_genetlink_get_family_id$tipc2(&(0x7f0000000580)='TIPCv2\x00') r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_PUBL_GET(r0, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)={0x28, 0x0, 0xf591d3ee456bd401, 0x0, 0x0, {0x5}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0x5, 0x1, @udp='udp:syz2\x00'}]}]}, 0x28}}, 0x0) 21:49:56 executing program 4: 21:49:56 executing program 0: 21:49:56 executing program 3: socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x34, r0, 0x1, 0x0, 0x0, {0x14}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_SPEED={0x8}]}, 0x34}}, 0x0) 21:49:56 executing program 0: 21:49:56 executing program 3: socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x34, r0, 0x1, 0x0, 0x0, {0x14}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_SPEED={0x8}]}, 0x34}}, 0x0) 21:49:56 executing program 0: 21:49:56 executing program 1: 21:49:56 executing program 5: 21:49:56 executing program 4: 21:49:56 executing program 2: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000580)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_PUBL_GET(r1, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)={0x28, r0, 0x0, 0x0, 0x0, {0x5}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0x5, 0x1, @udp='udp:syz2\x00'}]}]}, 0x28}}, 0x0) 21:49:56 executing program 3: socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x34, r0, 0x1, 0x0, 0x0, {0x14}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_SPEED={0x8}]}, 0x34}}, 0x0) 21:49:56 executing program 0: 21:49:57 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000200)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, 0x0, 0x0) 21:49:57 executing program 0: 21:49:57 executing program 2: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000580)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_PUBL_GET(r1, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)={0x28, r0, 0x0, 0x0, 0x0, {0x5}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0x5, 0x1, @udp='udp:syz2\x00'}]}]}, 0x28}}, 0x0) 21:49:57 executing program 4: 21:49:57 executing program 5: 21:49:57 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000200)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, 0x0, 0x0) 21:49:57 executing program 1: 21:49:57 executing program 0: 21:49:57 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000200)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, 0x0, 0x0) 21:49:57 executing program 5: 21:49:57 executing program 4: 21:49:57 executing program 2: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000580)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_PUBL_GET(r1, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)={0x28, r0, 0x0, 0x0, 0x0, {0x5}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0x5, 0x1, @udp='udp:syz2\x00'}]}]}, 0x28}}, 0x0) 21:49:57 executing program 0: 21:49:57 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000200)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) 21:49:57 executing program 0: 21:49:57 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000200)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) 21:49:57 executing program 4: 21:49:57 executing program 5: 21:49:57 executing program 1: 21:49:57 executing program 0: 21:49:57 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000200)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) 21:49:57 executing program 2: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000580)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_PUBL_GET(r1, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)={0x14, r0, 0xf591d3ee456bd401, 0x0, 0x0, {0x5}}, 0x14}}, 0x0) 21:49:58 executing program 0: 21:49:58 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000200)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 21:49:58 executing program 4: 21:49:58 executing program 0: 21:49:58 executing program 5: 21:49:58 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000200)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 21:49:58 executing program 2: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000580)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_PUBL_GET(r1, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)={0x14, r0, 0xf591d3ee456bd401, 0x0, 0x0, {0x5}}, 0x14}}, 0x0) 21:49:58 executing program 0: 21:49:58 executing program 1: 21:49:58 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000200)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 21:49:58 executing program 0: 21:49:58 executing program 4: 21:49:58 executing program 5: 21:49:58 executing program 2: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000580)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_PUBL_GET(r1, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)={0x14, r0, 0xf591d3ee456bd401, 0x0, 0x0, {0x5}}, 0x14}}, 0x0) 21:49:58 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000200)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x34, 0x0, 0x1, 0x0, 0x0, {0x14}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_SPEED={0x8}]}, 0x34}}, 0x0) 21:49:58 executing program 0: 21:49:58 executing program 5: 21:49:58 executing program 4: 21:49:58 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000200)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x34, 0x0, 0x1, 0x0, 0x0, {0x14}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_SPEED={0x8}]}, 0x34}}, 0x0) 21:49:58 executing program 0: 21:49:58 executing program 1: 21:49:58 executing program 2: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000580)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_PUBL_GET(r1, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)={0x18, r0, 0xf591d3ee456bd401, 0x0, 0x0, {0x5}, [@TIPC_NLA_BEARER={0x4}]}, 0x18}}, 0x0) 21:49:59 executing program 0: 21:49:59 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000200)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x34, 0x0, 0x1, 0x0, 0x0, {0x14}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_SPEED={0x8}]}, 0x34}}, 0x0) 21:49:59 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000006c0)={0x50, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x9}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @private0}]}]}, 0x50}}, 0x0) 21:49:59 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_POST(r0, 0x5008, 0x0) 21:49:59 executing program 0: socket(0x1000000010, 0x80002, 0x0) socket$inet6(0xa, 0x40000080806, 0x0) pipe(&(0x7f0000000080)) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) pselect6(0x40, &(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000200), 0x0) socket$inet6(0xa, 0x40000080806, 0x0) listen(0xffffffffffffffff, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r1, 0x0, &(0x7f0000000300)) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x4}, 0x0, &(0x7f0000000080)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000080)={0x1ff}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) 21:49:59 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x34, r1, 0x0, 0x0, 0x0, {0x14}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_SPEED={0x8}]}, 0x34}}, 0x0) 21:49:59 executing program 2: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000580)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_PUBL_GET(r1, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)={0x18, r0, 0xf591d3ee456bd401, 0x0, 0x0, {0x5}, [@TIPC_NLA_BEARER={0x4}]}, 0x18}}, 0x0) 21:49:59 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x34, r1, 0x0, 0x0, 0x0, {0x14}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_SPEED={0x8}]}, 0x34}}, 0x0) 21:49:59 executing program 1: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) write$apparmor_current(r0, 0x0, 0x0) 21:49:59 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000001480)={&(0x7f0000000200)={0x68, r3, 0x5}, 0x68}}, 0x0) 21:49:59 executing program 5: unshare(0x2a000400) recvmsg(0xffffffffffffffff, 0x0, 0x0) 21:49:59 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x34, r1, 0x0, 0x0, 0x0, {0x14}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_SPEED={0x8}]}, 0x34}}, 0x0) 21:49:59 executing program 2: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000580)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_PUBL_GET(r1, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)={0x18, r0, 0xf591d3ee456bd401, 0x0, 0x0, {0x5}, [@TIPC_NLA_BEARER={0x4}]}, 0x18}}, 0x0) 21:49:59 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x2c, r1, 0x1, 0x0, 0x0, {0x14}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}]}, 0x2c}}, 0x0) 21:49:59 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x1420000a7a, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x2d4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002400ffffff7f0b000000fdffa6fffff7", @ANYRES32, @ANYBLOB="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"], 0x3}}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 21:49:59 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x2c, r1, 0x1, 0x0, 0x0, {0x14}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}]}, 0x2c}}, 0x0) 21:49:59 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000001880)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/netlink\x00') preadv(r0, &(0x7f00000017c0), 0x315, 0x395) 21:49:59 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x2c, r1, 0x1, 0x0, 0x0, {0x14}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}]}, 0x2c}}, 0x0) [ 2417.828591][T13514] netlink: 1164 bytes leftover after parsing attributes in process `syz-executor.0'. 21:49:59 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETOSPACE(r0, 0x8010500c, &(0x7f0000000000)) 21:50:00 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x44, r1, 0x1, 0x0, 0x0, {0x3d}, [{@pci={{0x0, 0x1, 'pci\x00'}, {0x0, 0x2, '0000:00:10.0\x00'}}, {0xd, 0x87, 'l2_drops\x00'}}]}, 0x44}}, 0x0) 21:50:00 executing program 1: unshare(0x2a000400) r0 = socket$nl_generic(0x10, 0x3, 0x10) accept4(r0, 0x0, 0x0, 0x0) 21:50:00 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c, r1, 0x1, 0x0, 0x0, {0x14}, [@ETHTOOL_A_LINKMODES_SPEED={0x8}]}, 0x1c}}, 0x0) 21:50:00 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c, r1, 0x1, 0x0, 0x0, {0x14}, [@ETHTOOL_A_LINKMODES_SPEED={0x8}]}, 0x1c}}, 0x0) [ 2418.107627][T13525] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.2'. 21:50:00 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c, r1, 0x1, 0x0, 0x0, {0x14}, [@ETHTOOL_A_LINKMODES_SPEED={0x8}]}, 0x1c}}, 0x0) [ 2418.202392][T13531] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.2'. 21:50:00 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000001340)=ANY=[@ANYBLOB="20000000680013"], 0x20}}, 0x0) r1 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x20000003, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x3f052c333fb6a28, 0x4ffe0) r2 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 21:50:00 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x20, r1, 0x1, 0x0, 0x0, {0x14}, [@ETHTOOL_A_LINKMODES_HEADER={0x4}, @ETHTOOL_A_LINKMODES_SPEED={0x8}]}, 0x20}}, 0x0) [ 2418.439775][T13541] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 2418.474599][T13541] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 21:50:00 executing program 0: add_key$user(&(0x7f00000000c0)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000002c0)='X', 0x1, 0xfffffffffffffffe) r3 = add_key$user(&(0x7f0000000640)='user\x00', &(0x7f0000000540)={'syz'}, &(0x7f00000000c0), 0xc6, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r2, r3, r3}, 0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={'md5-generic\x00'}}) 21:50:00 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) sendmsg$unix(r1, &(0x7f0000000500)={&(0x7f0000000080)=@abs={0x1}, 0x6e, 0x0}, 0x44040) 21:50:00 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) flistxattr(r0, 0x0, 0x0) 21:50:00 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x20, r1, 0x1, 0x0, 0x0, {0x14}, [@ETHTOOL_A_LINKMODES_HEADER={0x4}, @ETHTOOL_A_LINKMODES_SPEED={0x8}]}, 0x20}}, 0x0) 21:50:00 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x88042, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x1}) write$tun(r0, 0x0, 0x7) 21:50:00 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x20, r1, 0x1, 0x0, 0x0, {0x14}, [@ETHTOOL_A_LINKMODES_HEADER={0x4}, @ETHTOOL_A_LINKMODES_SPEED={0x8}]}, 0x20}}, 0x0) 21:50:00 executing program 0: timer_create(0x0, &(0x7f0000000100)={0x0, 0xa, 0x2, @thr={0x0, 0x0}}, &(0x7f0000000000)) 21:50:01 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x0, 0x2) ioctl$VIDIOC_G_PRIORITY(r0, 0x80045643, 0x0) 21:50:01 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) mmap$snddsp_control(&(0x7f0000ffb000/0x4000)=nil, 0x1000, 0x0, 0x11, r0, 0x83000000) 21:50:01 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8901, &(0x7f0000000800)={@mcast1}) 21:50:01 executing program 5: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_STRSET_GET(r1, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000300)={0x18, r0, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x18}}, 0x0) 21:50:01 executing program 4: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video2\x00', 0x2, 0x0) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000100)) 21:50:01 executing program 3: clone3(&(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000340)}, 0x88) 21:50:01 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcd, 0x0, 0x0) 21:50:01 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={@mcast2, 0x0, r3}) 21:50:01 executing program 1: unshare(0x2a000400) r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x600080, 0x0) accept4$inet(r0, 0x0, 0x0, 0x0) [ 2419.543956][T13582] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 21:50:01 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x4) 21:50:01 executing program 0: unshare(0x2a000400) r0 = socket$nl_generic(0x10, 0x3, 0x10) fcntl$addseals(r0, 0x409, 0x0) 21:50:01 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000540)={0xc, 0x0, &(0x7f0000000580)=[@free_buffer], 0x0, 0x2, 0x0}) 21:50:01 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f00004f5000)=@generic={0x0, "02040009d0010100000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x7b, 0x0}, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x4) [ 2419.837575][T13589] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 21:50:01 executing program 0: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x400402, 0x0) write$tun(r0, 0x0, 0x0) 21:50:02 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0x32600) 21:50:02 executing program 3: socketpair(0x1, 0x3, 0x9, 0x0) r0 = perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x8, 0x0, 0x0, 0x0, 0x0, 0x3, 0x8d80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={&(0x7f0000000100), 0x5}, 0x4, 0x0, 0x20000, 0x8, 0x0, 0x4, 0x80}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x3}, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0xe2d0) getpid() perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x7, 0x9, 0x9, 0xef, 0x0, 0xe9b, 0x1e00, 0xc, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x86, 0x0, @perf_bp={&(0x7f0000000080), 0x14}, 0x0, 0x100000000004, 0x2, 0x7, 0x80000000000, 0x88, 0x7f}, 0x0, 0x9, r1, 0x5) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000280)=0x1f) r2 = socket$kcm(0xa, 0x1, 0x0) socket$kcm(0x29, 0xb5fe8c6dfd957007, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x1) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r3, 0x28, &(0x7f0000000240)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000040)={r4}, 0xc) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000300), 0x4) socketpair(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x17, 0x0, 0x0, 0x0, 0x0, r3, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x1000000}, 0x40) socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x8936, &(0x7f0000000000)={r6}) recvmsg$kcm(r5, &(0x7f0000009280)={0x0, 0x0, &(0x7f0000000740)}, 0x40002120) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.stat\x00', 0x7a05, 0x1700) write$cgroup_int(r7, &(0x7f0000000200), 0x400c00) bpf$MAP_CREATE(0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) socket$kcm(0x29, 0x3, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 21:50:02 executing program 1: socketpair(0x1, 0x3, 0xfffffffd, 0x0) r0 = perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x8, 0x0, 0x0, 0x0, 0x0, 0x3, 0x8d80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={&(0x7f0000000100), 0x5}, 0x4, 0x0, 0x20000, 0x8, 0x0, 0x4, 0x80}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x3}, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0xe2d0) getpid() perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x7, 0x9, 0x9, 0xef, 0x0, 0xe9b, 0x1e00, 0xc, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x86, 0x0, @perf_bp={&(0x7f0000000080), 0x14}, 0x0, 0x100000000004, 0x2, 0x7, 0x80000000000, 0x88, 0x7f}, 0x0, 0x9, r1, 0x5) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000280)=0x1f) r2 = socket$kcm(0xa, 0x1, 0x0) socket$kcm(0x29, 0xb5fe8c6dfd957007, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x1) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r3, 0x28, &(0x7f0000000240)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000040)={r4}, 0xc) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000300), 0x4) socketpair(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x17, 0x0, 0x0, 0x0, 0x0, r3, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x1000000}, 0x40) socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x8936, &(0x7f0000000000)={r6}) recvmsg$kcm(r5, &(0x7f0000009280)={0x0, 0x0, &(0x7f0000000740)}, 0x40002120) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.stat\x00', 0x7a05, 0x1700) write$cgroup_int(r7, &(0x7f0000000200), 0x400c00) bpf$MAP_CREATE(0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) r8 = socket$kcm(0x29, 0x3, 0x0) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$sock_kcm_SIOCKCMCLONE(r8, 0x89e2, &(0x7f0000001a80)={r9}) 21:50:02 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x13}, 0x9}], 0x1c) 21:50:02 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000ff0100000000", @ANYRES32=r3, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000028001280090001007665746800000000180002801400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r3], 0x50}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r7 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r7, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r7, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@ipv4={[], [], @multicast1}, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@empty, 0x1, 0x33}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r7, &(0x7f0000000480), 0x2e9, 0x0) getsockopt$inet6_mtu(r7, 0x29, 0x17, &(0x7f0000000240), &(0x7f0000000280)=0x4) r8 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r8, &(0x7f00000000c0), 0x492492492492627, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x4c}}, 0x0) 21:50:02 executing program 4: [ 2420.180527][T13619] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 2420.233696][T13619] 8021q: adding VLAN 0 to HW filter on device bond14 21:50:02 executing program 5: [ 2420.322632][T13636] bond14: (slave veth211): Enslaving as an active interface with a down link 21:50:02 executing program 4: [ 2420.407608][T13661] bond14: (slave vlan4): the slave hw address is in use by the bond; couldn't find a slave with a free hw address to give it (this should not have happened) 21:50:02 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000200)='/dev/zero\x00', 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PIO_CMAP(r2, 0x541b, &(0x7f0000000000)) 21:50:02 executing program 5: r0 = eventfd(0xfbfffff8) timer_create(0x0, &(0x7f0000000780)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) r1 = fcntl$dupfd(r0, 0x0, r0) write$P9_ROPEN(r1, &(0x7f00000000c0)={0x18, 0x71, 0x2}, 0x18) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) close(r1) socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000040)={0x2, 0x4e5e, @dev}, 0x10) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) [ 2420.715524][T13619] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 21:50:02 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='maps\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r1, r0, 0x0) ioctl$TIOCMIWAIT(r0, 0x541b, 0x745000) [ 2420.766823][T13636] bond14: (slave veth213): Enslaving as an active interface with a down link 21:50:02 executing program 2: 21:50:03 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000ff0100000000", @ANYRES32=r3, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000028001280090001007665746800000000180002801400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r3], 0x50}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r7 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r7, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r7, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@ipv4={[], [], @multicast1}, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@empty, 0x1, 0x33}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r7, &(0x7f0000000480), 0x2e9, 0x0) getsockopt$inet6_mtu(r7, 0x29, 0x17, &(0x7f0000000240), &(0x7f0000000280)=0x4) r8 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r8, &(0x7f00000000c0), 0x492492492492627, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x4c}}, 0x0) [ 2420.978012][T13689] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 2421.039225][T13689] 8021q: adding VLAN 0 to HW filter on device bond15 [ 2421.127328][T13710] bond15: (slave veth215): Enslaving as an active interface with a down link 21:50:03 executing program 3: [ 2421.232565][T13729] bond15: (slave vlan4): the slave hw address is in use by the bond; couldn't find a slave with a free hw address to give it (this should not have happened) 21:50:03 executing program 5: 21:50:03 executing program 4: 21:50:03 executing program 1: 21:50:03 executing program 2: 21:50:03 executing program 3: 21:50:03 executing program 4: 21:50:03 executing program 3: 21:50:03 executing program 2: 21:50:03 executing program 5: 21:50:03 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000ff0100000000", @ANYRES32=r3, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000028001280090001007665746800000000180002801400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r3], 0x50}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r7 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r7, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r7, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@ipv4={[], [], @multicast1}, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@empty, 0x1, 0x33}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r7, &(0x7f0000000480), 0x2e9, 0x0) getsockopt$inet6_mtu(r7, 0x29, 0x17, &(0x7f0000000240), &(0x7f0000000280)=0x4) r8 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r8, &(0x7f00000000c0), 0x492492492492627, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x4c}}, 0x0) 21:50:03 executing program 3: [ 2421.813929][T13748] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 2421.896048][T13748] 8021q: adding VLAN 0 to HW filter on device bond16 21:50:04 executing program 3: 21:50:04 executing program 4: 21:50:04 executing program 1: 21:50:04 executing program 5: 21:50:04 executing program 2: 21:50:04 executing program 3: 21:50:04 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, 0x0}], 0x1, 0x53, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0), 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) getcwd(0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) seccomp$SECCOMP_GET_NOTIF_SIZES(0x3, 0x0, &(0x7f00000000c0)) setsockopt$CAN_RAW_FILTER(0xffffffffffffffff, 0x65, 0x1, 0x0, 0x0) 21:50:04 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000ff0100000000", @ANYRES32=r3, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000028001280090001007665746800000000180002801400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r3], 0x50}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r7 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r7, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r7, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@ipv4={[], [], @multicast1}, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@empty, 0x1, 0x33}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r7, &(0x7f0000000480), 0x2e9, 0x0) getsockopt$inet6_mtu(r7, 0x29, 0x17, &(0x7f0000000240), &(0x7f0000000280)=0x4) r8 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r8, &(0x7f00000000c0), 0x492492492492627, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x4c}}, 0x0) 21:50:04 executing program 4: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000280)={'batadv0\x00', 0x0}) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_GATEWAYS(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)={0x1c, r0, 0x711, 0x0, 0x0, {0x8}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}]}, 0x1c}}, 0x0) sendmsg$BATADV_CMD_GET_BLA_CLAIM(0xffffffffffffffff, 0x0, 0x0) 21:50:04 executing program 2: 21:50:04 executing program 5: [ 2422.526772][T13802] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 2422.547848][T13796] debugfs: Directory '13796-4' with parent 'kvm' already present! [ 2422.604257][T13802] 8021q: adding VLAN 0 to HW filter on device bond17 [ 2422.666294][T13809] bond17: (slave veth217): Enslaving as an active interface with a down link [ 2422.746227][T13844] bond17: (slave vlan4): the slave hw address is in use by the bond; couldn't find a slave with a free hw address to give it (this should not have happened) 21:50:04 executing program 1: 21:50:04 executing program 3: 21:50:05 executing program 2: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000280)={'batadv0\x00', 0x0}) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_GATEWAYS(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)={0x1c, r0, 0x711, 0x0, 0x0, {0x8}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}]}, 0x1c}}, 0x0) 21:50:05 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="99c2"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xa199) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r2, 0x0) 21:50:05 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000980)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000200012000c00010076657468"], 0x48}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r7 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r7, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000600)=ANY=[@ANYBLOB="440000001000010400f500"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r6, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r8], 0x44}}, 0x0) r9 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = fcntl$dupfd(r11, 0x0, r11) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r10}}, 0x20}, 0x1, 0xc00000000000000}, 0x0) 21:50:05 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet(0x2, 0x200000002, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000400)=@broute={'broute\x00', 0x20, 0x2, 0x330, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000580], 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="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"]}, 0x3a8) r3 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r3, 0x0, 0x0, 0x0, 0x0, 0x0) 21:50:05 executing program 3: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000000)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, r1, 0xf, 0x0, 0x0, {{}, {0x0, 0x6}}}, 0x1c}}, 0x0) [ 2423.209954][T13880] ===================================================== [ 2423.211233][T13880] BUG: KMSAN: uninit-value in __tipc_nl_compat_dumpit+0x583/0x1290 [ 2423.211233][T13880] CPU: 1 PID: 13880 Comm: syz-executor.3 Not tainted 5.7.0-rc4-syzkaller #0 [ 2423.211233][T13880] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2423.211233][T13880] Call Trace: [ 2423.211233][T13880] dump_stack+0x1c9/0x220 [ 2423.211233][T13880] kmsan_report+0xf7/0x1e0 [ 2423.211233][T13880] __msan_warning+0x58/0xa0 [ 2423.211233][T13880] __tipc_nl_compat_dumpit+0x583/0x1290 [ 2423.211233][T13880] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 2423.211233][T13880] ? kmsan_get_metadata+0x11d/0x180 [ 2423.211233][T13880] ? kmsan_get_metadata+0x11d/0x180 [ 2423.211233][T13880] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 2423.211233][T13880] ? __alloc_skb+0x762/0xac0 [ 2423.211233][T13880] tipc_nl_compat_dumpit+0x761/0x910 [ 2423.211233][T13880] tipc_nl_compat_recv+0x1382/0x2940 [ 2423.211233][T13880] ? kmsan_get_metadata+0x4f/0x180 [ 2423.211233][T13880] ? __tipc_nl_add_sk_info+0xc80/0xc80 [ 2423.211233][T13880] ? tipc_nl_compat_name_table_dump+0xbb0/0xbb0 [ 2423.211233][T13880] ? tipc_netlink_compat_stop+0x40/0x40 [ 2423.211233][T13880] genl_rcv_msg+0x20dc/0x2480 [ 2423.211233][T13880] netlink_rcv_skb+0x451/0x650 [ 2423.211233][T13880] ? genl_unbind+0x380/0x380 [ 2423.211233][T13880] genl_rcv+0x63/0x80 [ 2423.211233][T13880] netlink_unicast+0xf9e/0x1100 [ 2423.211233][T13880] ? genl_pernet_exit+0x90/0x90 [ 2423.211233][T13880] netlink_sendmsg+0x1246/0x14d0 [ 2423.211233][T13880] ? netlink_getsockopt+0x1440/0x1440 [ 2423.211233][T13880] ____sys_sendmsg+0x12b6/0x1350 [ 2423.211233][T13880] __sys_sendmsg+0x623/0x750 [ 2423.211233][T13880] ? kmsan_copy_to_user+0x81/0x90 [ 2423.211233][T13880] ? kmsan_get_metadata+0x11d/0x180 [ 2423.211233][T13880] ? kmsan_get_metadata+0x11d/0x180 [ 2423.211233][T13880] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 2423.211233][T13880] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 2423.211233][T13880] ? prepare_exit_to_usermode+0x1ca/0x520 [ 2423.211233][T13880] __se_sys_sendmsg+0x97/0xb0 [ 2423.211233][T13880] __x64_sys_sendmsg+0x4a/0x70 [ 2423.211233][T13880] do_syscall_64+0xb8/0x160 [ 2423.211233][T13880] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 2423.211233][T13880] RIP: 0033:0x45cb29 [ 2423.211233][T13880] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 2423.211233][T13880] RSP: 002b:00007faf0b8e6c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 2423.211233][T13880] RAX: ffffffffffffffda RBX: 0000000000501a60 RCX: 000000000045cb29 [ 2423.211233][T13880] RDX: 0000000000000000 RSI: 00000000200000c0 RDI: 0000000000000003 [ 2423.211233][T13880] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 2423.211233][T13880] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 2423.211233][T13880] R13: 0000000000000a0f R14: 00000000004cceef R15: 00007faf0b8e76d4 [ 2423.211233][T13880] [ 2423.211233][T13880] Uninit was created at: [ 2423.211233][T13880] kmsan_internal_poison_shadow+0x66/0xd0 [ 2423.211233][T13880] kmsan_slab_alloc+0x8a/0xe0 [ 2423.211233][T13880] __kmalloc_node_track_caller+0xb40/0x1200 [ 2423.211233][T13880] __alloc_skb+0x2fd/0xac0 [ 2423.211233][T13880] tipc_nl_compat_dumpit+0x6e4/0x910 [ 2423.211233][T13880] tipc_nl_compat_recv+0x1382/0x2940 [ 2423.211233][T13880] genl_rcv_msg+0x20dc/0x2480 [ 2423.211233][T13880] netlink_rcv_skb+0x451/0x650 [ 2423.211233][T13880] genl_rcv+0x63/0x80 [ 2423.211233][T13880] netlink_unicast+0xf9e/0x1100 [ 2423.211233][T13880] netlink_sendmsg+0x1246/0x14d0 [ 2423.211233][T13880] ____sys_sendmsg+0x12b6/0x1350 [ 2423.211233][T13880] __sys_sendmsg+0x623/0x750 [ 2423.211233][T13880] __se_sys_sendmsg+0x97/0xb0 [ 2423.211233][T13880] __x64_sys_sendmsg+0x4a/0x70 [ 2423.211233][T13880] do_syscall_64+0xb8/0x160 [ 2423.211233][T13880] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 2423.211233][T13880] ===================================================== [ 2423.211233][T13880] Disabling lock debugging due to kernel taint [ 2423.211233][T13880] Kernel panic - not syncing: panic_on_warn set ... [ 2423.211233][T13880] CPU: 1 PID: 13880 Comm: syz-executor.3 Tainted: G B 5.7.0-rc4-syzkaller #0 [ 2423.211233][T13880] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2423.211233][T13880] Call Trace: [ 2423.211233][T13880] dump_stack+0x1c9/0x220 [ 2423.211233][T13880] panic+0x3d5/0xc3e [ 2423.211233][T13880] kmsan_report+0x1df/0x1e0 [ 2423.211233][T13880] __msan_warning+0x58/0xa0 [ 2423.211233][T13880] __tipc_nl_compat_dumpit+0x583/0x1290 [ 2423.211233][T13880] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 2423.211233][T13880] ? kmsan_get_metadata+0x11d/0x180 [ 2423.211233][T13880] ? kmsan_get_metadata+0x11d/0x180 [ 2423.211233][T13880] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 2423.211233][T13880] ? __alloc_skb+0x762/0xac0 [ 2423.211233][T13880] tipc_nl_compat_dumpit+0x761/0x910 [ 2423.211233][T13880] tipc_nl_compat_recv+0x1382/0x2940 [ 2423.211233][T13880] ? kmsan_get_metadata+0x4f/0x180 [ 2423.211233][T13880] ? __tipc_nl_add_sk_info+0xc80/0xc80 [ 2423.211233][T13880] ? tipc_nl_compat_name_table_dump+0xbb0/0xbb0 [ 2423.211233][T13880] ? tipc_netlink_compat_stop+0x40/0x40 [ 2423.211233][T13880] genl_rcv_msg+0x20dc/0x2480 [ 2423.211233][T13880] netlink_rcv_skb+0x451/0x650 [ 2423.211233][T13880] ? genl_unbind+0x380/0x380 [ 2423.211233][T13880] genl_rcv+0x63/0x80 [ 2423.211233][T13880] netlink_unicast+0xf9e/0x1100 [ 2423.211233][T13880] ? genl_pernet_exit+0x90/0x90 [ 2423.211233][T13880] netlink_sendmsg+0x1246/0x14d0 [ 2423.211233][T13880] ? netlink_getsockopt+0x1440/0x1440 [ 2423.211233][T13880] ____sys_sendmsg+0x12b6/0x1350 [ 2423.211233][T13880] __sys_sendmsg+0x623/0x750 [ 2423.211233][T13880] ? kmsan_copy_to_user+0x81/0x90 [ 2423.211233][T13880] ? kmsan_get_metadata+0x11d/0x180 [ 2423.211233][T13880] ? kmsan_get_metadata+0x11d/0x180 [ 2423.211233][T13880] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 2423.211233][T13880] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 2423.211233][T13880] ? prepare_exit_to_usermode+0x1ca/0x520 [ 2423.211233][T13880] __se_sys_sendmsg+0x97/0xb0 [ 2423.211233][T13880] __x64_sys_sendmsg+0x4a/0x70 [ 2423.211233][T13880] do_syscall_64+0xb8/0x160 [ 2423.211233][T13880] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 2423.211233][T13880] RIP: 0033:0x45cb29 [ 2423.211233][T13880] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 2423.211233][T13880] RSP: 002b:00007faf0b8e6c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 2423.211233][T13880] RAX: ffffffffffffffda RBX: 0000000000501a60 RCX: 000000000045cb29 [ 2423.211233][T13880] RDX: 0000000000000000 RSI: 00000000200000c0 RDI: 0000000000000003 [ 2423.211233][T13880] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 2423.211233][T13880] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 2423.211233][T13880] R13: 0000000000000a0f R14: 00000000004cceef R15: 00007faf0b8e76d4 [ 2423.211233][T13880] Kernel Offset: 0x10a00000 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffffbfffffff) [ 2423.211233][T13880] Rebooting in 86400 seconds..