Warning: Permanently added '10.128.0.15' (ECDSA) to the list of known hosts. 2020/07/20 07:04:19 fuzzer started 2020/07/20 07:04:19 dialing manager at 10.128.0.26:41463 2020/07/20 07:04:20 syscalls: 2944 2020/07/20 07:04:20 code coverage: enabled 2020/07/20 07:04:20 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2020/07/20 07:04:20 extra coverage: enabled 2020/07/20 07:04:20 setuid sandbox: enabled 2020/07/20 07:04:20 namespace sandbox: enabled 2020/07/20 07:04:20 Android sandbox: /sys/fs/selinux/policy does not exist 2020/07/20 07:04:20 fault injection: enabled 2020/07/20 07:04:20 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/07/20 07:04:20 net packet injection: enabled 2020/07/20 07:04:20 net device setup: enabled 2020/07/20 07:04:20 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/07/20 07:04:20 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/07/20 07:04:20 USB emulation: /dev/raw-gadget does not exist 07:08:47 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653070000053c27bb", 0x9}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x2) [ 412.446464][ T8470] IPVS: ftp: loaded support on port[0] = 21 [ 412.747052][ T8470] chnl_net:caif_netlink_parms(): no params data found [ 413.041739][ T8470] bridge0: port 1(bridge_slave_0) entered blocking state [ 413.048992][ T8470] bridge0: port 1(bridge_slave_0) entered disabled state [ 413.059282][ T8470] device bridge_slave_0 entered promiscuous mode [ 413.105917][ T8470] bridge0: port 2(bridge_slave_1) entered blocking state [ 413.113216][ T8470] bridge0: port 2(bridge_slave_1) entered disabled state [ 413.122880][ T8470] device bridge_slave_1 entered promiscuous mode [ 413.171749][ T8470] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 413.187726][ T8470] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 413.245200][ T8470] team0: Port device team_slave_0 added [ 413.268509][ T8470] team0: Port device team_slave_1 added [ 413.322125][ T8470] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 413.329184][ T8470] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 413.355531][ T8470] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 413.413877][ T8470] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 413.421018][ T8470] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 413.448388][ T8470] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 413.659286][ T8470] device hsr_slave_0 entered promiscuous mode [ 413.912904][ T8470] device hsr_slave_1 entered promiscuous mode [ 414.483708][ T8470] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 414.531163][ T8470] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 414.576601][ T8470] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 414.669169][ T8470] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 414.942399][ T8470] 8021q: adding VLAN 0 to HW filter on device bond0 [ 414.981388][ T2301] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 414.990498][ T2301] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 415.009239][ T8470] 8021q: adding VLAN 0 to HW filter on device team0 [ 415.028885][ T2301] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 415.039265][ T2301] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 415.048788][ T2301] bridge0: port 1(bridge_slave_0) entered blocking state [ 415.056076][ T2301] bridge0: port 1(bridge_slave_0) entered forwarding state [ 415.069418][ T2301] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 415.096042][ T8630] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 415.105996][ T8630] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 415.115824][ T8630] bridge0: port 2(bridge_slave_1) entered blocking state [ 415.124119][ T8630] bridge0: port 2(bridge_slave_1) entered forwarding state [ 415.172239][ T8630] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 415.183213][ T8630] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 415.194004][ T8630] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 415.205334][ T8630] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 415.252526][ T8470] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 415.263108][ T8470] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 415.292102][ T8630] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 415.302338][ T8630] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 415.312955][ T8630] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 415.323125][ T8630] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 415.332801][ T8630] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 415.343046][ T8630] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 415.352711][ T8630] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 415.431164][ T8630] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 415.440279][ T8630] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 415.448456][ T8630] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 415.463654][ T8470] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 415.538528][ T8630] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 415.548949][ T8630] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 415.622979][ T8630] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 415.634325][ T8630] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 415.655243][ T8470] device veth0_vlan entered promiscuous mode [ 415.681854][ T8630] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 415.691793][ T8630] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 415.725757][ T8470] device veth1_vlan entered promiscuous mode [ 415.794947][ T2301] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 415.804526][ T2301] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 415.814017][ T2301] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 415.823837][ T2301] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 415.842641][ T8470] device veth0_macvtap entered promiscuous mode [ 415.859898][ T8470] device veth1_macvtap entered promiscuous mode [ 415.903835][ T8470] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 415.912789][ T2301] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 415.922371][ T2301] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 415.931838][ T2301] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 415.941864][ T2301] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 415.966607][ T8470] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 416.002039][ T2301] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 416.012341][ T2301] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 07:08:53 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r0, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) [ 418.153548][ T8685] IPVS: ftp: loaded support on port[0] = 21 [ 418.392280][ T8685] chnl_net:caif_netlink_parms(): no params data found [ 418.547580][ T8685] bridge0: port 1(bridge_slave_0) entered blocking state [ 418.554966][ T8685] bridge0: port 1(bridge_slave_0) entered disabled state [ 418.564972][ T8685] device bridge_slave_0 entered promiscuous mode [ 418.580057][ T8685] bridge0: port 2(bridge_slave_1) entered blocking state [ 418.587572][ T8685] bridge0: port 2(bridge_slave_1) entered disabled state [ 418.597092][ T8685] device bridge_slave_1 entered promiscuous mode [ 418.648031][ T8685] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 418.664255][ T8685] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 418.711896][ T8685] team0: Port device team_slave_0 added [ 418.724877][ T8685] team0: Port device team_slave_1 added [ 418.768527][ T8685] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 418.775839][ T8685] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 418.801935][ T8685] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 418.816573][ T8685] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 418.825106][ T8685] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 418.851316][ T8685] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 418.958349][ T8685] device hsr_slave_0 entered promiscuous mode [ 418.994222][ T8685] device hsr_slave_1 entered promiscuous mode [ 419.032223][ T8685] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 419.039945][ T8685] Cannot create hsr debugfs directory 07:08:54 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x3, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x4c}, [@ldst={0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x3}, 0x2f) 07:08:54 executing program 0: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000001dc0)=@newlink={0x34, 0x12, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) close(0xffffffffffffffff) [ 419.476176][ T8685] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 419.542157][ T8685] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 419.619801][ T8685] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 419.671426][ T8685] netdevsim netdevsim1 netdevsim3: renamed from eth3 07:08:55 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r0, 0x40085618, &(0x7f0000000000)) 07:08:55 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653070000053c27bbf31c2c3639445cb4", 0x11}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) [ 420.013088][ T8685] 8021q: adding VLAN 0 to HW filter on device bond0 [ 420.062603][ T2301] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 420.071849][ T2301] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 420.109801][ T8685] 8021q: adding VLAN 0 to HW filter on device team0 [ 420.147036][ T2301] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 420.157818][ T2301] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 420.167437][ T2301] bridge0: port 1(bridge_slave_0) entered blocking state [ 420.175171][ T2301] bridge0: port 1(bridge_slave_0) entered forwarding state [ 420.260226][ T2301] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 420.270004][ T2301] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 420.280134][ T2301] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 420.290314][ T2301] bridge0: port 2(bridge_slave_1) entered blocking state [ 420.297599][ T2301] bridge0: port 2(bridge_slave_1) entered forwarding state [ 420.306636][ T2301] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 420.317564][ T2301] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 420.328454][ T2301] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 420.339053][ T2301] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 420.356171][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 420.365849][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 420.377189][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 420.399664][ T8630] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 420.409448][ T8630] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 420.446060][ T8685] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 420.460046][ T8685] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 420.485802][ T8630] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 420.496099][ T8630] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 420.577523][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 420.585421][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 420.623453][ T8685] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 420.675505][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 420.687999][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 420.743825][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 420.755063][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 420.778715][ T8685] device veth0_vlan entered promiscuous mode [ 420.794105][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 420.804459][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 420.835201][ T8685] device veth1_vlan entered promiscuous mode [ 420.895776][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 420.905424][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 420.914964][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 420.924961][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 420.947895][ T8685] device veth0_macvtap entered promiscuous mode [ 420.968712][ T8685] device veth1_macvtap entered promiscuous mode [ 421.015818][ T8685] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 421.029043][ T8685] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 421.043075][ T8685] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 421.054603][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 421.064583][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 421.074271][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 421.084333][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 421.111592][ T8685] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 421.122585][ T8685] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 421.138204][ T8685] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 421.146437][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 421.156553][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 07:08:56 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) listen(r0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x80000000004) r4 = socket$unix(0x1, 0x5, 0x0) dup(r4) r5 = fcntl$dupfd(r4, 0x406, r3) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000080)={0x0, {0x2, 0x4e23, @multicast2}, {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x2f}}, {0x2, 0x4e22, @rand_addr=0x64010101}, 0x101, 0x0, 0x0, 0x0, 0xffff, &(0x7f0000000000)='veth0_to_batadv\x00', 0x5, 0x6}) write(r3, &(0x7f000058bfe4)="29000000140003b7ff000000040860eb0100100006a40e07fff00fd57f25ffffff0100002a00f3ff09", 0x29) 07:08:57 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) r1 = socket$unix(0x1, 0x5, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$unix(0x1, 0x5, 0x0) dup(r3) getsockname$unix(r3, &(0x7f0000000040)=@abs, &(0x7f00000000c0)=0x6e) write$USERIO_CMD_REGISTER(r2, &(0x7f0000000000)={0x0, 0x9}, 0x2) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000400)) r4 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(r4, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_DROP_PRIVILEGES(r4, 0x4004551e, &(0x7f00000000c0)) ioctl$USBDEVFS_GETDRIVER(r4, 0x8008551c, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet6_int(r5, 0x29, 0x6, 0x0, &(0x7f0000013000)) close(r0) 07:08:57 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socket$bt_bnep(0x1f, 0x3, 0x4) sendmsg(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000140)="5500000018007f5f00fe01b2a4a290930206040000000001080009003900090035000c031400000019000b40efffffff030022dc1338d54404009b84066ef75afb83de44110005", 0x47}], 0x1}, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) r3 = dup(r2) r4 = socket$unix(0x1, 0x5, 0x0) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$CAPI_REGISTER(r5, 0x400c4301, &(0x7f0000000040)={0xffff, 0x100, 0x8}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(r3, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_DISCONNECT(r1, &(0x7f0000000100)={0xa, 0x4}, 0xc) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r6 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r6, 0x0, 0x10007, 0x0) 07:08:58 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x17a04, 0x0) chdir(&(0x7f0000000200)='./file0\x00') r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0}]) 07:08:58 executing program 1: r0 = socket(0x0, 0x800, 0x800000000000002) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x1c, &(0x7f0000000000), 0x20a154cc) 07:08:58 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0xb, 0x0, 0x0, 0x0, 0x79, 0x10, 0x30}, [@ldst={0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) socket$unix(0x1, 0x5, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) dup(r0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$unix(0x1, 0x5, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcsa\x00', 0x4000, 0x0) ioctl$KDFONTOP_GET(r4, 0x4b72, &(0x7f00000001c0)={0x1, 0x1, 0x1b, 0xa, 0x150, &(0x7f00000002c0)}) ioctl$SG_IO(r3, 0x2285, &(0x7f0000000240)={0x53, 0xffffffffffffffff, 0x58, 0x1, @buffer={0x0, 0x2e, &(0x7f0000000080)=""/46}, &(0x7f00000000c0)="3b74b0d5a15a099ffb6e004077c8807f89bd9a8b58ba2392e7a0eb9ad6808f14391917df242da67b45eea502b65a0f779791a533e68f8889f7c383476eba662f21dec68d0c4d333dfa4bb2fdd187e4d6036f1870df58a66a", &(0x7f000000e080)=""/102400, 0xedd9, 0x10000, 0x2, &(0x7f0000000180)}) 07:08:58 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000a80)=ANY=[@ANYBLOB="5901000010000307ebfff40606c6070004000000", @ANYRES32, @ANYBLOB="000000000000000008000a0010000000250012000800010076657468"], 0x200}}, 0x0) r0 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6815, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492a3e, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNLIST(0xffffffffffffffff, 0x800448d2, &(0x7f0000000480)={0x5, &(0x7f0000000180)=[{@fixed}, {@none}, {@none}, {}, {}]}) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0xa00000000000000, 0x80, 0x0, 0x78) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x0, 0x0) r1 = socket(0x11, 0x800000003, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000080)={0x0, 'veth1\x00', {}, 0x9}) r2 = socket(0x11, 0x800000003, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000040)) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(0xffffffffffffffff, 0x40a85323, &(0x7f0000000680)={{0x7, 0x7}, 'port0\x00', 0x5, 0x8082c, 0x9, 0x1, 0x3, 0x9, 0x1, 0x0, 0x2, 0x2}) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r2, &(0x7f0000000540)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0xc0000100}, 0xc, &(0x7f0000000500)={&(0x7f00000005c0)={0x90, 0x1, 0x8, 0x301, 0x0, 0x0, {0x2, 0x0, 0x5}, [@CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @gre=[@CTA_TIMEOUT_GRE_REPLIED={0x8, 0x2, 0x1, 0x0, 0xa25}]}, @CTA_TIMEOUT_DATA={0x24, 0x4, 0x0, 0x1, @udp=[@CTA_TIMEOUT_UDP_REPLIED={0x8, 0x2, 0x1, 0x0, 0x8}, @CTA_TIMEOUT_UDP_UNREPLIED={0x8, 0x1, 0x1, 0x0, 0xcfb0}, @CTA_TIMEOUT_UDP_REPLIED={0x8, 0x2, 0x1, 0x0, 0xffff}, @CTA_TIMEOUT_UDP_REPLIED={0x8, 0x2, 0x1, 0x0, 0x491}]}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x6001}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x88f7}, @CTA_TIMEOUT_DATA={0x24, 0x4, 0x0, 0x1, @sctp=[@CTA_TIMEOUT_SCTP_CLOSED={0x8, 0x1, 0x1, 0x0, 0x4}, @CTA_TIMEOUT_SCTP_HEARTBEAT_ACKED={0x8, 0x9, 0x1, 0x0, 0x4}, @CTA_TIMEOUT_SCTP_COOKIE_WAIT={0x8, 0x2, 0x1, 0x0, 0x2}, @CTA_TIMEOUT_SCTP_SHUTDOWN_RECD={0x8, 0x6, 0x1, 0x0, 0x5}]}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @sctp=[@CTA_TIMEOUT_SCTP_ESTABLISHED={0x8, 0x4, 0x1, 0x0, 0xd1f}]}]}, 0x90}, 0x1, 0x0, 0x0, 0x8000}, 0x10000) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000)={r3}, 0x8) 07:08:58 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x3, &(0x7f00000001c0)=[{0x1}, {0x24}, {0x6, 0x0, 0x0, 0x7ffffff7}]}) r0 = socket$unix(0x1, 0x5, 0x0) r1 = dup(r0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000200)={{{@in6=@private1, @in=@dev}}, {{@in=@loopback}, 0x0, @in=@initdev}}, &(0x7f0000000140)=0xe8) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$NFNL_MSG_CTHELPER_GET(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x3c, 0x1, 0x9, 0x801, 0x0, 0x0, {0x2, 0x0, 0xa}, [@NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x1c}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x1e}, @NFCTH_STATUS={0x8, 0x6, 0x1, 0x0, 0x1}, @NFCTH_STATUS={0x8, 0x6, 0x1, 0x0, 0x1}, @NFCTH_STATUS={0x8, 0x6, 0x1, 0x0, 0x1}]}, 0x3c}, 0x1, 0x0, 0x0, 0x10}, 0x20004008) [ 423.443996][ T8936] netlink: 265 bytes leftover after parsing attributes in process `syz-executor.1'. [ 423.454438][ T8936] netlink: 25 bytes leftover after parsing attributes in process `syz-executor.1'. [ 423.483696][ T8936] team0: Port device veth3 added 07:08:59 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="1c026bb1fd962f"], 0x1c}, 0x1, 0x60}, 0x0) 07:08:59 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x6, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="48000000100005070000000000000000000000007c7f8da84d5a1d23cda94fdb4ca9f166967e642264a48646c5de9b7e3fb7f56a91be47d2033604b42010d4d61a6b18d32b7717e579506aabe65e4798a3708c8119984dca79b258757c6d585224e41f9768d840be31656441ae9bb32cd5c8a47b06f2a1681b95", @ANYRES32, @ANYRES64=r2], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="380000002400ffffd46c0fd2ba1c42f51158ea5028fa13ea0700000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000600)=ANY=[@ANYBLOB="040200002c00270d00"/20, @ANYRES32=r5, @ANYBLOB="00000000000000000e0000000800010075333200d8010200d4010500000503"], 0x204}}, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r4, 0x6, 0x23, &(0x7f00000000c0)={&(0x7f0000ffb000/0x3000)=nil, 0x3000}, &(0x7f0000000100)=0x10) r6 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r6, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 07:08:59 executing program 1: r0 = syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x8, 0x600142) ioctl$TUNGETFILTER(r0, 0x801054db, &(0x7f0000000200)=""/150) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000180)={0x8, 0x102, 0x0, {0xff, 0x40, 0x1, 0x9}}) socket$inet_dccp(0x2, 0x6, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_open_procfs(0x0, &(0x7f00000004c0)='wchan\x00') syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f00000001c0)=[@text32={0x20, &(0x7f00000000c0)="39a92900c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f01541424240f090f013a360f06c4c18d72d683b9600200000f32", 0x4b}], 0xaaaaaaaaaaaab51, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc62]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x200}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) pipe(&(0x7f0000000000)) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 424.047159][ T8960] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 424.073609][ T8961] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. [ 424.114877][ T8961] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. [ 424.172531][ T8961] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. [ 424.187946][ T8966] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. 07:08:59 executing program 0: prctl$PR_SET_DUMPABLE(0x4, 0x0) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f00000000c0)='systemem0md5sum$\x00', 0x0) r1 = memfd_create(&(0x7f0000000340)='\x00\x00\x00\x00\x00\x00z\x9b\xb0\xe8t%\xfc\x96L\x82\xdb', 0x0) write$binfmt_elf64(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB="7f454c4602000000efff000000c4b40000000000000000000000dfeb7bba005d74dafc663800030000000000000008064ddba583d334649f647ee2381eaaf0d1d849105180c5c6cff205136c1d0e6f6849eee38efed51512dd53a373cffdde005f5697398ad6a025b273428a7666cf826178a08232143f3bbda5ef837ff283bd4d73b4d443b4c6f72acc21d7482afdffd07f334053faaeab407f42e055194bf465653dcb0963c22952922001c6eb742692a418fe6c8c664fbdf5e208aac1329ed4cbcf457d37fcb17fb4"], 0x3c) execveat(r1, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='map_files\x00') fchdir(r2) r3 = dup(r1) write$P9_RGETATTR(r3, &(0x7f0000000100)={0xa0, 0x19, 0x0, {0x0, {}, 0xc2}}, 0xa0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') 07:08:59 executing program 1: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x110) execveat(r0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000400)=[&(0x7f0000000100)='}\x00', &(0x7f0000000140)=':\x00', &(0x7f0000000180)='cpu.stat\x00', &(0x7f00000001c0)='cpu.stat\x00', &(0x7f0000000200)='cpu.stat\x00', &(0x7f00000002c0)='cpu.stat\x00', &(0x7f0000000300)='cpu.stat\x00', &(0x7f0000000340)='cpu.stat\x00', &(0x7f0000000380)='cpu.stat\x00', &(0x7f00000003c0)='cpu.stat\x00'], &(0x7f00000004c0)=[&(0x7f0000000480)='\x00'], 0x1000) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_script(r1, &(0x7f0000000500)=ANY=[@ANYBLOB="b13721d47a2161ed137515cddbd41548d3a151c83879c79923eff261bf20800b91add24673bde52ce9cceff26f0f35f12b56db00"/65], 0x41) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10012, r1, 0x0) r5 = socket$unix(0x1, 0x5, 0x0) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) write$nbd(r6, &(0x7f0000000580)={0x67446698, 0x0, 0x4, 0x4, 0x4, "a606a82823a04bdd63"}, 0x19) r7 = socket$inet6(0xa, 0x802, 0x73) setsockopt$inet6_int(r7, 0x29, 0x21, &(0x7f0000000040), 0x4) sendto$inet6(r7, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @local}, 0x1c) 07:08:59 executing program 0: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) rename(&(0x7f0000000040)='./file0/file0\x00', &(0x7f00000000c0)='./file0/file0\x00') ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$unix(0x1, 0x5, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$IPT_SO_SET_REPLACE(r4, 0x0, 0x40, &(0x7f0000000380)=@mangle={'mangle\x00', 0x1f, 0x6, 0x638, 0x1d8, 0x0, 0x408, 0xf0, 0xf0, 0x5a0, 0x5a0, 0x5a0, 0x5a0, 0x5a0, 0x6, &(0x7f0000000300), {[{{@ip={@broadcast, @rand_addr=0x64010100, 0xff, 0xffffff00, 'batadv_slave_0\x00', 'vlan0\x00', {0xff}, {0xff}, 0x2e}, 0x0, 0xc8, 0xf0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}, {0xb}}, @common=@addrtype={{0x30, 'addrtype\x00'}, {0xc, 0x100, 0x1}}]}, @common=@unspec=@MARK={0x28, 'MARK\x00', 0x2, {0x4}}}, {{@ip={@remote, @multicast1, 0xffffffff, 0xff000000, 'team_slave_1\x00', 'vcan0\x00', {}, {0xff}, 0xff, 0x1, 0x1}, 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@icmp={{0x28, 'icmp\x00'}, {0xb, "b59c", 0x1}}, @common=@icmp={{0x28, 'icmp\x00'}, {0x11, "f956", 0x1}}]}, @TTL={0x28, 'TTL\x00', 0x0, {0x3, 0x8}}}, {{@uncond, 0x0, 0xc8, 0x128, 0x0, {}, [@common=@addrtype={{0x30, 'addrtype\x00'}, {0x4, 0x1a0, 0x1}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}, {0x1}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @empty, 0x101, 0x4, [0x2f, 0x8, 0xf, 0x2a, 0x18, 0xe, 0x1b, 0x28, 0x34, 0x2f, 0x13, 0x8, 0x3, 0x13, 0x2e, 0xf], 0x2, 0x10f7d15, 0x5}}}, {{@uncond, 0x0, 0xc8, 0x108, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}, {[0x7ff, 0x2]}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}, {0xc}}]}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x3ff, 0x8001, @ipv6=@mcast1, 0x4e21}}}, {{@ip={@multicast2, @empty, 0xffffffff, 0xff, 'syzkaller1\x00', 'veth0_to_batadv\x00', {0xff}, {}, 0x16, 0x1, 0x2f}, 0x0, 0x160, 0x198, 0x0, {}, [@common=@ttl={{0x28, 'ttl\x00'}, {0x2, 0x4}}, @common=@unspec=@conntrack3={{0xc8, 'conntrack\x00'}, {{@ipv6=@initdev={0xfe, 0x88, [], 0x1, 0x0}, [0xffffffff, 0xff, 0xff, 0xffffffff], @ipv4=@rand_addr=0x64010100, [0xff, 0xff, 0xff000000, 0xff000000], @ipv6=@mcast1, [0xffffff00, 0x0, 0xff000000, 0xffffffff], @ipv4=@rand_addr=0x64010100, [0xff, 0xffffff00, 0xffffffff], 0x9, 0xffffffff, 0x8, 0x4e24, 0x4e23, 0x4e23, 0x4e23, 0x800, 0x802}, 0x101, 0x1000, 0x4e20, 0x4e21, 0x4e23, 0x4e23}}]}, @common=@inet=@SET3={0x38, 'SET\x00', 0x3, {{0x1, 0x3, 0x2}, {0x3, 0x3, 0x2}, {0x0, 0x6, 0x2}, 0x2, 0x400}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x698) umount2(&(0x7f0000000080)='./file0\x00', 0x2) r5 = socket$inet6(0xa, 0x2, 0x0) dup3(r5, r0, 0x0) 07:09:00 executing program 1: r0 = socket(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000600)={'team0\x00'}) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f00000000c0)=@assoc_value={r5}, &(0x7f0000000100)=0x8) r6 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="1c000000220002002dbd7000fddbdf25027c2001cf0000050000006100"], 0x1c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) [ 424.729543][ T8987] sctp: [Deprecated]: syz-executor.1 (pid 8987) Use of struct sctp_assoc_value in delayed_ack socket option. [ 424.729543][ T8987] Use struct sctp_sack_info instead 07:09:00 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000940)=@raw={'raw\x00', 0x3c1, 0x3, 0x320, 0x0, 0x0, 0x0, 0x0, 0x0, 0x250, 0x238, 0x238, 0x250, 0x238, 0x3, 0x0, {[{{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @private2, [], [], 'ipvlan0\x00', 'ip6gretap0\x00'}, 0x0, 0x100, 0x168, 0x0, {}, [@common=@inet=@ecn={{0x28, 'ecn\x00'}, {0x10}}, @common=@inet=@ipcomp={{0x30, 'ipcomp\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'syz1\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "2af451c1684dec53820c8cc89d626e418500"}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x380) r1 = socket$unix(0x1, 0x5, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$unix(0x1, 0x5, 0x0) r4 = dup(r3) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001000010000000000090a000000000000000000000000000008000f400000000014000000110001"], 0x1}}, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="28000000180001080000000263300a148020000001040005d828e7590c"], 0x1}}, 0x0) r5 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r5, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$PNPIPE_IFINDEX(r4, 0x113, 0x2, &(0x7f00000000c0), &(0x7f0000000100)=0x4) r6 = openat$cgroup_ro(r2, &(0x7f0000000000)='cpuacct.usage_all\x00', 0x0, 0x0) ioctl$VIDIOC_G_MODULATOR(r6, 0xc0445636, &(0x7f0000000040)={0x1f, "71c0b45b893e0325ea6ddde67e9f779f0f3676da33d7598130fad41d259ae170", 0x800, 0x20, 0x8, 0x4, 0x5}) [ 424.847707][ T8987] sctp: [Deprecated]: syz-executor.1 (pid 8987) Use of struct sctp_assoc_value in delayed_ack socket option. [ 424.847707][ T8987] Use struct sctp_sack_info instead 07:09:00 executing program 1: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) getsockopt$inet6_opts(r2, 0x29, 0x36, &(0x7f0000000300)=""/219, &(0x7f00000000c0)=0xdb) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000600)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0x8}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x8, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x4}]}}]}, 0x38}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x4924924924926d3, 0x0) [ 424.969404][ T8994] xt_ecn: cannot match TCP bits for non-tcp packets [ 425.023731][ T8994] netlink: 'syz-executor.0': attribute type 15 has an invalid length. [ 425.032091][ T8994] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 425.040216][ T8994] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.0'. [ 425.093630][ T8994] xt_ecn: cannot match TCP bits for non-tcp packets 07:09:00 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) r3 = socket$unix(0x1, 0x5, 0x0) dup(r3) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x89e1, &(0x7f0000000080)={r3}) sendmsg$key(r2, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000500)=ANY=[@ANYBLOB="0208027800"], 0x10}}, 0x0) r4 = socket$inet6(0xa, 0x3, 0x8) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f00000013c0)={{{@in, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@broadcast, 0x0, 0x32}, 0x0, @in=@loopback, 0x0, 0x0, 0x0, 0x1}}, 0xe8) connect$inet6(r4, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xb}}}, 0x1c) r5 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x1e5240, 0x0) ioctl$KVM_IRQ_LINE(r5, 0x4008ae61, &(0x7f0000000100)={0x0, 0xfe}) r6 = socket$unix(0x1, 0x5, 0x0) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$SNDCTL_DSP_GETOPTR(r7, 0x800c5012, &(0x7f0000000140)) [ 425.176461][ T8999] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 425.259290][ T9001] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 07:09:00 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)=ANY=[@ANYBLOB="38000000030899750000000000000000000000000500030006000000060002400000000014000480080005400000000008000be7a0b50b40"], 0x38}}, 0x4000040) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x400, 0x0) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x141100, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f00000000c0)="660f3a216fe5050f209f0f797e0a66b9880300000f320f01b9e7000fc76c2d3682252667f011a4b4000000000f181a0f01c4", 0x32}], 0x1, 0x1, &(0x7f0000000140)=[@dstype3={0x7, 0xa}], 0x1) 07:09:00 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000080)={0x3, &(0x7f0000000000)=[{0xc, 0x0, 0x0, 0x4}, {0x7}, {0x6}]}) r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r2, 0x4010640d, &(0x7f0000000040)={0x1}) dup(r0) r3 = socket$unix(0x1, 0x5, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$VIDIOC_G_CTRL(r4, 0xc008561b, &(0x7f0000000140)={0xffffff88, 0x8}) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r0, 0xc080661a, &(0x7f00000000c0)={{0x2, 0x0, @reserved="a74f507d91360544ee47a3b32b262d435528c3f285c2fa9529097cd10920741f"}}) 07:09:01 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f7e00a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/asound/card2/oss_mixer\x00', 0x2, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(r1, 0x4040ae70, &(0x7f0000000200)={0x1f, 0x0, 0xdcf4, 0x301}) ioctl$F2FS_IOC_ABORT_VOLATILE_WRITE(r3, 0xf505, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0x9e, 0x3, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa5}}) r4 = openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$DRM_IOCTL_MODE_GETFB(0xffffffffffffffff, 0xc01c64ad, &(0x7f0000000140)={0xfffffff8, 0x2, 0x130f30a0, 0xfffffffb, 0x6, 0x0, 0xfffffffd}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x757, 0x0, 0x0, 0x0, 0x80000000004c8]}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0xc, 0x8001}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$NFT_MSG_GETSET(r4, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x1c, 0xa, 0xa, 0xa05, 0x0, 0x0, {0x0, 0x0, 0xa}, [@NFTA_SET_FLAGS={0x8, 0x3, 0x1, 0x0, 0x40}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0xc0) [ 425.654207][ T33] audit: type=1326 audit(1595228941.081:2): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=9010 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x0 07:09:01 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="4800000010001fff0000056800080000faff0000", @ANYRES32=0x0, @ANYBLOB="0000000000000000280012800a00010076786c616e0000001800028014000f00e0"], 0x48}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$FITHAW(0xffffffffffffffff, 0xc0045878) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r2, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x54, r3, 0x10, 0x70bd2a, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_SERVICE={0x4}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xffff}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x4}, @IPVS_CMD_ATTR_DEST={0x24, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x68a9}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x101}, @IPVS_DEST_ATTR_INACT_CONNS={0x8}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x7}]}]}, 0x54}, 0x1, 0x0, 0x0, 0x8000000}, 0x4) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x0) [ 425.985588][ T9028] netlink: 'syz-executor.1': attribute type 15 has an invalid length. 07:09:01 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$unix(0x1, 0x5, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$F2FS_IOC_GARBAGE_COLLECT(r3, 0x4004f506, &(0x7f0000000000)=0x1) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = inotify_init1(0x0) fcntl$setown(r4, 0x8, 0xffffffffffffffff) fcntl$getownex(r4, 0x10, &(0x7f0000000100)={0x0, 0x0}) process_vm_readv(r5, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x7ffff002}], 0x2, 0x0) 07:09:01 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000011000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f00000001c0)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x2}]}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r5 = socket$unix(0x1, 0x5, 0x0) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$KVM_SET_DEBUGREGS(r6, 0x4080aea2, &(0x7f0000000140)={[0x10000, 0x8000], 0x9, 0xf, 0x59}) [ 426.294586][ T9034] ptrace attach of "/root/syz-executor.1"[8685] was attempted by "/root/syz-executor.1"[9034] [ 426.393975][ T33] audit: type=1326 audit(1595228941.821:3): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=9010 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x0 07:09:02 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)={0x24, 0x0, 0x0, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x2, 0x2, 0xf000, 0x2000, &(0x7f0000ffd000/0x2000)=nil}) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2c], 0x0, 0x310}) r5 = openat$tun(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/net/tun\x00', 0x0, 0x0) r6 = dup(r5) r7 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r7, 0x40000000af01, 0x0) ioctl$VHOST_SET_FEATURES(r7, 0x4008af00, &(0x7f0000000100)=0x300000000) ioctl$VHOST_SET_MEM_TABLE(r7, 0x4008af03, &(0x7f0000000280)=ANY=[]) write$vhost_msg(r7, &(0x7f0000000100)={0x1, {&(0x7f0000000000)=""/25, 0x19, 0x0, 0x0, 0x2}}, 0x48) ioctl$VHOST_NET_SET_BACKEND(r7, 0x4008af30, &(0x7f0000000000)={0x0, r6}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 07:09:02 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000600)=ANY=[@ANYBLOB="4800000010001fff0000056800080000fbff0000", @ANYRES32=0x0, @ANYBLOB="0000000000000000280012800a00010076786c616e0000001800028014001100fe80"], 0x48}}, 0x0) r0 = socket(0x10, 0x3, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = gettid() r4 = socket$unix(0x1, 0x5, 0x0) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$SOUND_MIXER_READ_STEREODEVS(r5, 0x80044dfb, &(0x7f0000000040)) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x2) ptrace$cont(0x18, r3, 0x0, 0x0) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r3, 0x0, 0x0) r6 = gettid() ptrace$setopts(0x4206, r6, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r2, 0xc1105511, &(0x7f0000000240)={{0x9, 0x7, 0x4, 0x0, 'syz1\x00', 0x2}, 0x6, 0x20, 0x0, r6, 0x1, 0x4, 'syz0\x00', &(0x7f0000000180)=['*%\x00\x95u\v\b\xb6 \xc1M\x9a\x9b?xcPD\xcd_BVtak\x13\xf6\x00\xc6\xbfI\xe1x\xc5Py|`X\xbf\xa9;\vw\x05J\xc5*\xee\xea3\x8bg5oR\x10\n\x0f\xaf\xe9\xce\xf9W\x10bds\xb6\xf1~\xb9\xa8\xe4A[\xfb96\xf3\x8a\xd4\x84HW\xf5\x8a\xa4\xf8#'], 0x5a, [], [0x800, 0x5, 0x200, 0x2f51]}) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) 07:09:02 executing program 1: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x810, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$ARPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x63, &(0x7f0000000040)={'icmp\x00'}, &(0x7f0000000080)=0x1e) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x4, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='smaps\x00') readv(r2, &(0x7f00000021c0)=[{&(0x7f00000001c0)=""/4096, 0x1000}], 0x1) r3 = openat$mice(0xffffffffffffff9c, &(0x7f0000000100)='/dev/input/mice\x00', 0x420040) ioctl$BLKALIGNOFF(r1, 0x127a, &(0x7f0000002280)) sendmsg$nl_route(r3, &(0x7f0000002240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000002200)={&(0x7f0000000180)=@ipv4_delroute={0x24, 0x19, 0x200, 0x70bd29, 0x25dfdbfe, {0x2, 0x0, 0x0, 0x2, 0xfd, 0x7, 0xff, 0x8, 0x700}, [@RTA_SRC={0x8, 0x2, @broadcast}]}, 0x24}, 0x1, 0x0, 0x0, 0x4040001}, 0x4040000) read$FUSE(r2, &(0x7f00000011c0), 0x1000) r4 = socket$unix(0x1, 0x5, 0x0) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$XDP_RX_RING(r5, 0x11b, 0x2, &(0x7f0000000000)=0x100, 0x4) 07:09:02 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) r2 = dup(r1) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000000)={r2, 0x80000000, 0x401, 0x80000000}) perf_event_open(&(0x7f0000000080)={0x3, 0x70, 0xff, 0x0, 0x9b, 0x40, 0x0, 0x400, 0x40, 0x4, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x30f08, 0x0, @perf_bp={&(0x7f0000000040), 0x6}, 0x40201, 0x7, 0x10001, 0x9, 0x0, 0x4}, 0xffffffffffffffff, 0x222, r2, 0x1) r3 = socket$unix(0x1, 0x5, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x8eec) ioctl$SG_GET_TIMEOUT(r2, 0x2202, 0x0) setsockopt$inet_mtu(r0, 0x0, 0x2b, 0x0, 0x108) getdents64(r4, &(0x7f0000000240)=""/126, 0x7e) r5 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r5, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r5, 0x0) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r5, 0x84, 0x6d, &(0x7f00000000c0)={r7}, &(0x7f0000000000)=0x8) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000100)={r7, 0x800}, &(0x7f0000000140)=0x8) 07:09:02 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDCTL_DSP_GETISPACE(r1, 0x8010500d, &(0x7f0000000000)) r2 = syz_open_pts(r1, 0x2041) ioctl$KDSKBMETA(r2, 0x4b63, &(0x7f0000000040)=0x4) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000280)=ANY=[@ANYBLOB="4400000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000002400746e6c000014000280060012000000000006000f0002001e00"], 0x44}}, 0x0) 07:09:03 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000040)={r1, 0x8458, 0xa058, 0x19f}) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r4, @ANYBLOB="21030000000000000000010000d390fa3b86afdacef6ce381769e1d30008001901", @ANYRES32=0x0, @ANYBLOB], 0x1c}}, 0x0) sendmsg$NL80211_CMD_START_AP(r2, &(0x7f0000000180)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000140)={&(0x7f00000006c0)={0xe9c, r4, 0x400, 0x70bd2c, 0x25dfdbfc, {}, [@NL80211_ATTR_INACTIVITY_TIMEOUT={0x6, 0x96, 0xfffb}, @NL80211_ATTR_EXTERNAL_AUTH_SUPPORT={0x4}, @NL80211_ATTR_IE_RIC={0x6f3, 0xb2, "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"}, @NL80211_ATTR_AUTH_TYPE={0x8, 0x35, 0x4}, @NL80211_ATTR_HIDDEN_SSID={0x8}, @NL80211_ATTR_AKM_SUITES={0x14, 0x4c, [0xfac03, 0xfac02, 0xfac06, 0xfac0b]}, @NL80211_ATTR_IE_RIC={0x74b, 0xb2, "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"}, @NL80211_ATTR_SSID={0x18, 0x34, "0824b63b7d996a5bd0e64160cc59105918efdce9"}]}, 0xe9c}}, 0x40c4844) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000080)={0xaa, 0x148}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) readv(0xffffffffffffffff, &(0x7f0000000680)=[{&(0x7f0000000000)=""/60, 0x3c}], 0x1) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f000097d000/0x4000)=nil, 0x4000}, 0x1}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) [ 427.675404][ T9079] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 07:09:03 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/vlan/vlan1\x00') r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r1, 0xc0045002, &(0x7f0000000080)) r2 = socket$unix(0x1, 0x5, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$unix(0x1, 0x5, 0x0) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) openat$adsp1(0xffffffffffffff9c, &(0x7f0000000140)='/dev/adsp1\x00', 0x100301, 0x0) r6 = socket$unix(0x1, 0x5, 0x0) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$SNDCTL_DSP_SETFRAGMENT(r7, 0xc004500a, &(0x7f0000000200)=0x41d) ioctl$SNDCTL_DSP_SETFMT(r1, 0xc0045005, &(0x7f00000002c0)=0x6) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}}, 0x0, 0xfbbfffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffffff, &(0x7f0000000600)='./file0\x00', 0x0, 0x0) syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0xaa17, 0x0) sendfile(r1, r0, 0x0, 0x1c01) ioctl$KVM_KVMCLOCK_CTRL(0xffffffffffffffff, 0xaead) [ 427.963133][ C1] hrtimer: interrupt took 43039 ns 07:09:03 executing program 0: creat(&(0x7f0000000300)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) r1 = socket$netlink(0x10, 0x3, 0x0) socket$xdp(0x2c, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) r4 = socket$unix(0x1, 0x5, 0x0) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$PPPIOCGNPMODE(r5, 0xc008744c, &(0x7f0000000100)={0x281, 0x3}) getsockname$packet(r3, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) getsockname$packet(r8, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000180)=ANY=[@ANYBLOB="4000000010d174b4d5cc216f0bdcfcf010b0edc000050700"/35, @ANYRES32=0x0, @ANYBLOB="00000000000000002000128008000100687372001400028008000200", @ANYRES32=r6, @ANYBLOB="08000100", @ANYRES32=r9, @ANYBLOB], 0x40}}, 0x0) 07:09:04 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f0000000240)='\xbb\x02\xb1\x91^.\xc6N]\xe0%5\x01Q\x86S\x8e\x00\x01\x00\x00\x00\x00\xd42\x90YJ\x89]\xad\x01\xc3\\;;\x99\xbck\xf9=\xfa)\xe0aH\x06r\xfas!\xb38\xe8Jb\xf7\x92\x16\xbc\x11\xc4\xff\x00\xea\xf9l\x14D\x81\x8d\xd3\xdb\xcdi\xba\x01X\xaa\x11\xa8\x8c\xfd\x92\xae\xf7\x8cA74\x92\x11\x9e\xde\xc74\x11S\xe76 \xccZp\xdf\x9b\x99\x82#\xf7\xeft$\xe5\xf9T\xaaP\xd0=\xc3\xcb\x9b\xad\xda\xa2@\x92\xf0\xca\x18\xe7\xc7,\x05\xac\xdc`\x95\x94\x9fz\xa3\xe0U\x06\x8c\'\xfe\x8cI\xaf\xa3\xf3\xe3y\xab\x11}\xd0\xe3k\'\x8a\xdf\x18\xe8\x00\xb8\xf8\xd1v)\x81\xb10\xdb\x8a\xad\xf2\xbe8\x19\xe7S\x94\xeeJmpED\xab\xa2\x85\xbc\xd6M\x91[rYf|\x99\xc7@\xbd\x12\x01d\xfd\xb4\xe4\xccj\xc7\xbaU\xbf\xef\xea\xb84\xca\x8c\x96\xcfc\xa0M;l\t\xff\xdb\x18:\xed\xfd\xc3\xd0<\x1cT!\xb0(\b\xce\x06mC\xa7\xbb\xba\xc4z\xcb\xb9\x15c\xf1<\xce^}G\xe8x\x05.\f3#\xc3x#\xbbB\xfa\xc2f\xc9\xe7\xa0c\x1a\x7f\xb2\xb6\xf5\x97\x8c#', 0x4) pwritev(r1, &(0x7f00000001c0)=[{&(0x7f0000000200)="c5", 0x1}], 0x1, 0x40ee1) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) r2 = socket$unix(0x1, 0x5, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$sock_linger(r3, 0x1, 0xd, &(0x7f0000000040)={0x0, 0x3}, 0x8) write(r0, &(0x7f00000000c0)="36630f42babc46625f36525490361f29c4ad5ab357bdcdcbaedbbdfc220ab9066e8504d6962da3abae3512b6d979ea2c315335047bacbf6d2142e072865f7241696707c5fee6bbbb39c608a576d4a68b33c6895460e5c48093625b8c49e958f26b658beae0f22b9c081e8dba2ae1d1df984c78e63cb816bb64995eeb39b12794afbfb3c98304bf986f8f243052c67529212e3601c48e223bdde35d650d9f5f9b1b439b7f52de29de5bded6ce1ef276a0fd7ec7d057d93c00bbfc1b3fb8db361a", 0xc0) ptrace$cont(0x20, 0x0, 0x0, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) setresuid(r7, 0x0, 0x0) r8 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0x375) r10 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r10, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0x375) setresgid(r9, 0x0, r12) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f0000000380)=@abs={0x1, 0x0, 0x4e22}, 0x6e, &(0x7f0000000400)=[{&(0x7f0000000180)="9b1c9a607b25101463308a2dc18e49b28c001680a3c802f69aa815142f56efcf07d5b11e8a86deaa2a67892daf94", 0x2e}], 0x1, &(0x7f00000005c0)=ANY=[@ANYBLOB="1c0000000000230001000095391e80f1060000001155ff15afbc260002000000", @ANYRES32=r6, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000040100000002000000171be31c5c2b0de72aac8953e1e2f117613787a0e864824e46aac9744caa351716d8758874481dd4c0269a9c928b", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000002c000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r1, @ANYBLOB="000000001000000000000000010000000100000020000000000000000100000001000000", @ANYRES32, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32, @ANYBLOB="14000000000000000100000001000000", @ANYRES32, @ANYBLOB="0000000024000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r3, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r6, @ANYRES32=0x0, @ANYRES32=r12, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r11, @ANYRES32=r7, @ANYRES32=r12, @ANYBLOB='\x00\x00\x00\x00'], 0x140, 0x8000}, 0x14880) 07:09:04 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) dup(r0) r1 = socket$unix(0x1, 0x5, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup(0xffffffffffffffff) r4 = socket$unix(0x1, 0x5, 0x0) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x4) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r6 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r6, 0x5411, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000040)) ioctl$SNDRV_PCM_IOCTL_PREPARE(r6, 0x4140, 0x0) r7 = socket$unix(0x1, 0x5, 0x0) dup(r7) dup(r7) getsockopt$TIPC_NODE_RECVQ_DEPTH(r3, 0x10f, 0x83, &(0x7f0000000080), &(0x7f00000000c0)=0x4) [ 429.415573][ T9099] Unknown ioctl 21521 [ 429.420135][ T9099] Unknown ioctl 16704 [ 429.453102][ T9101] Unknown ioctl 21521 [ 429.457459][ T9101] Unknown ioctl 16704 07:09:04 executing program 1: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6(0xa, 0x2, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) accept$inet6(r1, &(0x7f00000002c0)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000300)=0x1c) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f00000000c0)=""/136, &(0x7f0000000180)=0x88) 07:09:04 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000240)) ioctl$VIDIOC_S_MODULATOR(0xffffffffffffffff, 0x40445637, &(0x7f0000000080)={0x5, "acf54959c53271aafb04766a77811faaf7e856e4a06a88e899c2f988c876565d", 0x4, 0xffff, 0x2, 0x8, 0x1}) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x15) syz_open_dev$sg(0x0, 0x0, 0x0) ioctl$SCSI_IOCTL_START_UNIT(0xffffffffffffffff, 0x5) ioctl$SG_GET_NUM_WAITING(0xffffffffffffffff, 0x227d, 0x0) 07:09:05 executing program 1: socket$kcm(0xa, 0x2, 0x73) r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f00000001c0)=0x8, 0x4) r3 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$unix(0x1, 0x5, 0x0) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_STATUS32(r5, 0x80585414, &(0x7f00000000c0)) r6 = openat(r3, &(0x7f0000000000)='./file0\x00', 0x282000, 0x102) write$ppp(r3, &(0x7f0000000140)="371917e3d4aad45f224432cef8b8212b54dd3c8bfceb47f83b322a6ed0d47317afba8fae38d6c71f2c1e821118917920465a440d579589ee01119a98317c85171e6ed2a843f449aee1f15dd422a303e625f061c7e7ef949d48f57b81de98be0a6f2619ae0098c2d867339b799ef45964212256", 0x73) sendmmsg$inet_sctp(r6, &(0x7f0000000040)=[{&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @empty, 0x3}, 0x1c, 0x0}], 0x1, 0x934) 07:09:05 executing program 1: r0 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000240)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f0000000000)={'syz', 0x3}, 0x0, 0x0, r0) request_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x2}, &(0x7f00000002c0)='\xe7\x92\xf9\xb2\xec]2\xf6\x1c%\xd6,\x8a\xdc9\x00\x00\x00\x00\x00\x8e\x95\xe7\x898\x03j\x1a\xc6\v\x10V\x00\x00\rJ\xf3\xe9\xcdk\xa2\xf3\"\xa9\x81\x04\xd4\xd1\xf5u\xf7\x84\x02\x8f\xc6<\xa5\x10\x985\x82a\xf9/~\xd3\xeb\xc5', 0xfffffffffffffffe) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) add_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000200)={'syz', 0x1}, &(0x7f00000004c0)="dee7030022cf9e5e1dbac27b0426fc0299c40800000000000000c894f365ae68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fec505fc8a14622dba33ff9b054eb7e8a5bc4ab2719cb230328931deb95ef3fcafb1ce27743a93f4715976ede8860ab49c3a4f51ab0124b50c3362201a307df03000", 0x78, r1) r3 = socket$unix(0x1, 0x5, 0x0) r4 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000780)={'syz', 0x3}, &(0x7f00000007c0)="ce", 0x1, r4) add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000340)={'syz', 0x0}, 0x0, 0x0, r4) r5 = socket$unix(0x1, 0x5, 0x0) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$USBDEVFS_DISCARDURB(r6, 0x550b, &(0x7f0000000380)=0x200) r7 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$KVM_IRQ_LINE_STATUS(r7, 0xc008ae67, &(0x7f00000000c0)={0x1, 0x6}) request_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0) 07:09:05 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x1008, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) r1 = dup(r0) accept$unix(r0, &(0x7f0000000340), &(0x7f0000000040)=0x6e) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = accept4(r1, &(0x7f00000002c0)=@generic, &(0x7f00000001c0)=0x80, 0x80800) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r2, 0x8933, &(0x7f0000000280)={'batadv_slave_1\x00'}) chdir(&(0x7f0000000140)='./file0\x00') creat(&(0x7f00000000c0)='./bus\x00', 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) close(r3) open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(0xffffffffffffffff, 0x200000000200006) r4 = socket$inet6(0xa, 0x5, 0x0) close(r4) open(&(0x7f0000000080)='./bus\x00', 0x10d002, 0x0) setxattr$security_capability(&(0x7f0000000100)='./bus\x00', &(0x7f0000000180)='security.capability\x00', 0x0, 0x0, 0x0) sendfile(r4, r3, 0x0, 0x80001d00c0d0) 07:09:05 executing program 2: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x100, 0x0) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000001340)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000004}, 0xc, &(0x7f0000001300)={&(0x7f00000000c0)={0x1218, r1, 0x300, 0x70bd2d, 0x25dfdbfd, {}, [@ETHTOOL_A_LINKMODES_OURS={0x11fc, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0xc9, 0x4, "f4b33ea5b8b2c4c748e073e017378f6e7bf1ae3f3c7ca4d0f4d29b1d5cf626eeb46d33466b4e9ae897dd617955ec4b8bdf33e187dbf4e4fe627d5847cf6c369515da9b68502e004ee84b6dc86526abce620367b0cd3d54e35f3f5e2ab727a4241de933892fd36ff3a1129af28ca7389c156416581797429ae43dcbd4d67db45e431166ad2d3aaa7309c291c0cd07503d1f0730be00bec2ba304aecc0535846e8afc47eceae3b170c2b8a1e11f1a89fb3d4eb320e9fc864f015ed59ad9ff3cc6c5acb1906cf"}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_BITS={0x74, 0x3, 0x0, 0x1, [{0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xff}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '(\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x3ff}, @ETHTOOL_A_BITSET_BIT_NAME={0x12, 0x2, '{/^{&-$\\],@#/\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}]}, {0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xff}, @ETHTOOL_A_BITSET_BIT_NAME={0x11, 0x2, ']\xfb##\'$%**J*$\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '@\x00'}]}]}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x6}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_MASK={0x1004, 0x5, "5203db2ea8ae5842a2b41d82b428eb0cafe4da9a2255bc8b57acedd84bb97c9c87af84b5bc29400a7f44b718144be8e176f0a8bee2fd928cd98bf8d6d1513b692790f28beda2752c368bbdca82c1e8ff94b4a465abff9176736a81d4f5b3e0ddc7d04dd453aeacb220f9d48bf54bd9c0d8487f30f13fa23debf6d54fae73a77bdd7d183abdd47c28f557f698c6c294082ad91a21c7c6b60313f5577c4ccf1e5d65257875c92f90be5761c0c38cd9e450a4e4090ff17704657d63ae6912d3fbe46a502547479ed65ada5e6b5364242699af11ca604af2ce1687d4ebd76c0cec4ce869d754f9e2e8a6bc9bcf2a1f085ae0c25ef622dcdb74753efdba8d5473c4a36448f919ba6c4c265048f9dae651614b68a1ec279c71137eee701721ea64f62960934319f84d0de32f7cc9d70cd4e8500c7a519750afb6e7431c591c2f6c637f2410d5e589b6d3104138cf0a3d7f7f76149b99b41dad707c7d73abc5fa40c2a7c24fe4ef516b52eabc5b194652c3621cf5d4fcd8f264a05552d3cec0be03eaa125c95e6c8a9edf950a5750a168b542e44f40af038f12895f7acdf04d166dbb9e57ca87c339efdf574a75712828fa5a42b9e5f55f0292c3c47e2e1555cc8af7ee84895ec95bcdda0148d0c1d1d5f0ded631f53d285d809d6bbda547e26491d657fddb5afd8badd58045f97dfe3ba04bb4e01b6591838789e5711cf5ab14fcb3a1a29d17e8033e1a6f1694301e7a328c8161ed7bd6040cefe69def6d7748cd3dabcde978fedd7a6879eed42ee4d1baa98e0ce3f108a4a9e3b9ffeb698bc69efc5eaf51f6b3b6d9a228c29d8f4505deedad16c071fa6243cf86f34083b81b5be7d279efc9426275ef12319bf55feee64c718b9ce907440df7aa96aa3465ffcf5fe9cc7a89b802336f1f990aece20ca6e56192cd8740691c2bb921032d21f2a31e6a7541cb9da5053ebfeb3897730fff6c5052fb3032c3ca6552c1cc4966db09d8211307b9490eaf44e3be52b90ba0a54ad03603b95009fd0bc6f71d1f70447c6bbc534930fafcd9a893c3b33d0da4f99a003017fd21c442b0e9759d76c9cd59fdb1da58912ec01346e14632df8185f94c5785acad095f08a497d3c4fe42f17516f7d28734c275da67ca450943d29c6f66ecbd984ac2f1ab90f04edaab9af1bd0692f7e437ebea8c4f9f54cf158893207fbfbda573d28e2b4fe0257c2ae4b9c98251f510d92b67af691fceec1a690a7da65073651665b376f4de8249bcdfc4e510ad04ceb6e25451f126266082403ae71f6b641e11da68b81ab23bf3261b4f6f26097168b311f73d2c6cf1f10d6ba0721a32050ff5e94b1682bb3396fd92b3d1a62f9f37ea819e16b522aedb129c293e25cdf50fe0acadae0497b78c13770f8b476f9a957043eee893151d47bf87258761bbfc034cc00c85392260b301547b6097f1cbb7db3611a399fb5ee7c59ec4289cb796cfb893c084d8c40f5c87ac0b7de7d0e0e47609d63a09ec679596d333d04b48ed10af9142124624708deba76372c663c81796d670c62bd5eaccd8e73a3d71e6ad5d76bb727472c1bc497b2a8446c1225cd58d7711a89b6574559ba416464be43e70e7de385796070f3c6463364728743aec63f4df1cefe3b2b02d8d9a6d741d90f5d75a8b380af1128feb48df3646cfbc5ad1c8b30ae0dd4fca392cfa3d1c3dc9e3631654c6c41fad74a928c688449322cf51585e3b28b35728f6ec78004231cb883e2f8f95c04ccde340116c8927f1487fc8e2df1dce9ea2a36f1f1ef4ecd93d22d5da5f19a1b5194b69b22b43f2d6fdc8a1f2c54b45245af7261053e8b0e9ecfbea9e0177f65ac7a84da1a79c49b0bf5018c74205679617c9672752564e1ed49a347f07e200010a8705db509f8c9f911d0bab6beba509d8ae9b90a0fd72f67bc6395a1820afa1736095a64038ee4b3f3e8c37cfb955b8f39ccb0024d09d47ce0adeed7fb5406e2a73988c192d3e1e6b73335cb8a022db10520e00d29d34e60d84af549f700d3ebd5e4b1f4ba0006b01c8e0c1e7dad75fc028187e685ef50474302d5ff303ea055a7aaff2f67d8e124da30fcbc5bee6930bc7deb4a66dd8b8f9383405ce5319abfc1308bad188ae4700816b938081bce7ac4f247af98cf58c105959309afad00991c9bfbf8f44fe5e41f033cd178c8593a626b609244576f8e6f3b1ec08470778bb5889dae1fa174f20d77d88b5b799a536d94477dfcd6a3fbf9ffcc675479d1f222a4176b399c6e8b344de23689af81e49c90e2a62b15b89a3dede1831a50e05bdd90316f137ee3ead57fd4afeb11b0e8838fe5aceddf0851bf7d24dbba77d64147a48d77e0ba17e2c4413b52888a2a704c046cb5c65752b2e1b05766fffc59368fcfa71729901fdfda35a1f1bcb45f70b9645865cbd87adc978835336599c94a93b529dc52a8052d902a73e088e685f5af51fc5394161cd83358148225cc5f6cf6f2b15fbcee112a45d2c1422be36cb5c2aa1a22845a53e3cd7dcf6cb8b72ce77989703b1405bb2e6e1210d3b7ad71fd4cbf5bafcab81c741a4068894dcab3208504f7c9168d998c7384b102730fb5ea1b14502db242be3d85f060c1e7503678976ebb10107bfb2bf8781dce343e540c2924a5f6b9f73030a891e3e3c0a4f1169b27b396e5488585244d0a36376ca69fde4e956fea221db3a98f6fec1f50ce2b6d6d9a6f6188dafd633be1453233e942e7ba29b2ecc2a761861c41a97298aac2e099b976be90507493ac7716214089d41048d9a6fe58f7cc337fe723fcb6db957a13c86bf4b08c7ec55af530c8b118f30753c766e63724f5db7f027f448fd92d2f38239f27760cd41b6913ae84538d648de6ffdb230b5ef9654b2cc842ffdf42aa749ec4328b1a7061d99c4d1a3eb33f68f170061a744d0e213411410257f319a83beeb378abecf6b506fcc467a6fb6fae604f5ea6a20d2d1fc3e196440dcf872a96c178b896b2b6543f3868ddb5cb0b6adf1e53df693cf0c19b81bd6b34d77098251d9a469fdb4f43e5636cac29df6371fbca07fe44d6e4b0330d9eb6bee85c287bfcb5115f142b2b721abb65b9b42bcfb4eb97461574d4ed3fa345cf14261bf6ff25534f4b5ddbaf7842db59047d3763d34fe48c673a8e62752f816711ac577441a7fd25d243dd4c081fd245bd9f6f156fb0b63afd124bfbea36afa8af02609794cbb8210e19e94706d18b096f0015219bfdf9e68a38fe9462d0039add9a1d24350e297b32db392f173ce98ca27088a6f2ea6a9cbd67b1f8a70cf1e6d37946f492ddc2be2fa1dd38a524aa37985da27ba49f72d99584104ed9892280c713f2626fb00c4cb7cc530fe1160d79b0c3822134c945d31c8a8034139be12ffa9d4494eb0a32599a879b12e26f395add32242ff3d4d8526303f59fac6eb1375f5a546879c4e08587d14a69714570ae6ca9037078a9aef7cf9c9a1b8c33f20b9c224b9a8ac4fc0331316d5cfafdd78413105f30acf5df5a7f8bf67d935c13705a1b086f277a252d11fc5ecb7cbb66ee0db18aa609b1821f3385ed5cabf42f3313e90cccbfdf123f15ea7577ed2f68d391e1fa1ac147b87ac86fa00588b05423a431f0beeb02ac8a36fecc9b0b79015424a1aa560ddbfc72630f0ea9164b39905837ea9c7f5edf2b292c2d0cfdd7d5b2ffd6809abc09b3f9d3157d5c3b14692a00c57cda9f33c6f8d6699f7962781d861e2b91e9624ae3079bb1319e2cb9590d48f36e06c0090bd0fd9cfc59c060b62fd32a064604f114a69698b8df242371915df6ea600eb74d843f59c90c9c70d65832cef8c4a7c86b8292b4f11e4b07898e6de3c39a41f15245ba85e0d943f511a7d6a79d2ab8dea465303202f8dea8591c5b93b8744e373c6f35cecfdbe10ff83d4fbd9d04292f687a0406ac91d90b7225d669d9f692cec2e1236eb15f675759d8f74fb8b1a8471527b3eac7b51b22ee8cf9ade8e9401496f3c8a40f184854095890eba5c3fecf9f13c4c56141ba8cd012f07c15fbfdfb01deb6404b16b8f890f73fc75d4a4d2599dc3d65180743ad8074c5607e2566643ab213cc5c743dc61dc83a15f708c8892a4121c4fdf2596612eb102b5fc6e78bb625d2d4e058db16360b7dd19a50e13aa5b938af959366c24789a91a1ea913d7af344873c16df3ce6b19eef0728f0f8190d3084fa89285cf019d6c25216884b415235ef5c4d22458813a41e015086397c47ec04aca046535151c451b3c8824eb383efcdb44e5681803365e8fb3bc5926999f732b6e7c4a92374787a41606c909b4f04b4e701dd759a9deced9ea529041c6927dcd7a3d936952f60b42da3386a44a56692137c2a2f2a7019d48de85df2f7f068fcf11a2645bd45373994acd4e13fca1001390de0d217aedc47b122fbd800a4564a3acf70ae82ba4d04c840d196f54afb6b2ed0536bc711266bf8b3f6d1eeef321b3c1e53481e9c20a2ac4d20b7513614ffe50097b5aca379cca815da2e40e1934e17df69404a69e33686e09bfc055cee555ac837b3c75475039b4dab2d7c18259b5c00c826cf86bdf5bdb01b2c67a674ca7c90b1aa3451fb90e1e93a367bbb0d49083e19b7d65da3dbfe6e5116f68b20bcca48a651b54e8365b5131794991cec7b5ba7908e9a9513d38ffc27396aad8f93c27faed10fa6a168068cdcf349c47b53c5ccb2560d807c292742c53f28771285e96ce22b511399d986d93122b098a986c1a167b0c1f029555cd2ccd1b8ea4d55faaf2a25c992411009d73fcb68df0b7bca569d97f475147ae71b4ee80613da41603144e54c112e488fe3c443e97189a8e68082815397ac04f98cb53f412b7a730cc0a494dea7aadaffec3919a88e826a1301a965b7dbab3b2c68f48b4c2c4698ff836ef34fbe65580a2bb2f599c93340d5cf020fbb13aa7ce5f2b4eed99d54ea639fdc2a0353271c664a39add179c3c4aaa22712d8e654b08d5061f599d9e85b4e96f07d178d3abc810d81fb728915191500b5caca50e0255047509288dea329913be4763f39851afb7ff440479b31891debdc9eebe669f47e8ed71e457fb3d7a1e7113b6ab29e7e79ad7b4187157cbe2530bf347c16654da20828e5a5a0655ed41822e8e426d925902164356bb01d043cbe584e9a420c82707667da1a6d93f27da8cb3735e063b320111f6a522ef0b2e53967da15acc55cecc74d08e84f039d2411afadf26c6c39ed577eac30a9276b8d330661da15e13e86d3cd78e4b98fbb78f4d3c01393235d5e2740f52fa27680676f31f1ad9dc22e98dcc1a84095346110283aca21e17fa230dbc3a3de0bb99009b7e8fbc623f5d46986018be3e678a9c44158d3b652b3fcc6687ea2d62c27ff3bb8d63ae7fbc3c09d1c09875760df70e24cb47c1f40537c73fb74cdaaad7a00295a61b4fdfc2e43cb17ab5be7bc65ae1ace9611efe7764addb8c553d953c8bc16ba9fe7980d8d9deccac472cda7d14607cc827582007b1b60ba9dc102921bc10565a6bd7df7f96822b75bcee3fa44e083eb9067f43caa130f4d69b19f95c159be30ffd8b8b20a8af5e55047e264b3da1ec864b9edae864b361eeafea091d6c53e8cc1719e1cc1c80cb92937977dff211bb859cff31b25eb15c69e3658ef345a11158bc736280e0a78ac1047080ae4d6b1ab557d02dce652115d1faa1ac93d1be193aa8d61cde6792fe51b05ce597ec651ad4bc6a371fdf4c0a3a0aa1966518caa6da60faf618ddf64bbf4cbce1dc42783aaab26f94d54ceeb5011a3508aa1b53fe45c6f90c9bd386e28ea4d6bff98de9f"}, @ETHTOOL_A_BITSET_VALUE={0x1c, 0x4, "948d05c47dd5aa80105141e16ef74497049a3eae5e2dc1af"}, @ETHTOOL_A_BITSET_VALUE={0x79, 0x4, "d3ca0eaa6ec636fce3c1e747bc974dc66326cc62b14c25a0a5bcacfceadce5f60312f5e717f7a26a158361cc60897b4d5e3029a2e66baf30536d6241d06b698b573183387126d75d5f23d90adefce0cf52fb28545e03909e06f0abdd6074a697774252ea70ef94e7b4813bdf7306f411009d95617d"}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x1}]}, @ETHTOOL_A_LINKMODES_DUPLEX={0x5, 0x6, 0x6}]}, 0x1218}, 0x1, 0x0, 0x0, 0x2000c880}, 0x2008000) r2 = accept(0xffffffffffffffff, &(0x7f0000001380)=@ethernet={0x0, @random}, &(0x7f0000001400)=0x80) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r2, &(0x7f0000001700)={&(0x7f0000001440)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000016c0)={&(0x7f0000001480)={0x21c, r1, 0x300, 0x70bd2d, 0x25dfdbfc, {}, [@ETHTOOL_A_LINKMODES_OURS={0xfc, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0x8b, 0x5, "014b88fdf9821b8e91a8634d534452a91597c1aa405e6d19e0848a55c1eacf29411eb33994672bb3f51d97db53a334fc39b68d19df99c7d77ff7d31aa6e5065e9ed9e12546de0c9372de5ed0c39e3062717962c4a80de2673a4403f80f831de1b8047718f41d4efde4f47f2fa52ba68d547fe14b6d5ce3f1200522b9c7f510831ef29e91df6409"}, @ETHTOOL_A_BITSET_BITS={0x1c, 0x3, 0x0, 0x1, [{0x4}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xe, 0x2, '/dev/vcsu\x00'}]}]}, @ETHTOOL_A_BITSET_BITS={0x50, 0x3, 0x0, 0x1, [{0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x12, 0x2, '{/^{&-$\\],@#/\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, 's^\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x6}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}]}, {0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x11, 0x2, ']\xfb##\'$%**J*$\x00'}]}]}]}, @ETHTOOL_A_LINKMODES_OURS={0xd0, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0x4a, 0x5, "64e2b1dd369818ecb92e521b4ed7ec329e35a90e8d4acb57131b75a1cd448807104b37899bd32f369922d7ebe04fe14ea4bc86f2ba25bc38ab0fb4d9feb2f8b8c4f94f8aa519"}, @ETHTOOL_A_BITSET_VALUE={0x80, 0x4, "44947b503a6b08087fb73d5746a838919387916cca804b524dc1b225eaf66bf846ec8bc3a6fefabad3e4d1104789dfe014df11d168bdfac9434c90c56706b210628954992ed741279f8c1433e0d74016ede73ddb1ae20717d00e3017c0abdf66c4e0ed6914f5b187c77b01e8aae8128d6166b0ec295960e6b5934e7a"}]}, @ETHTOOL_A_LINKMODES_SPEED={0x8, 0x5, 0xbc97}, @ETHTOOL_A_LINKMODES_DUPLEX={0x5, 0x6, 0x2}, @ETHTOOL_A_LINKMODES_HEADER={0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip_vti0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip_vti0\x00'}]}]}, 0x21c}, 0x1, 0x0, 0x0, 0x8000}, 0x4080) r3 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000001780)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_LISTDEF(r2, &(0x7f0000001840)={&(0x7f0000001740)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000001800)={&(0x7f00000017c0)={0x30, r3, 0x8, 0x70bd2d, 0x25dfdbfe, {}, [@NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x6}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @loopback}]}, 0x30}, 0x1, 0x0, 0x0, 0x800}, 0x50) r4 = openat$bsg(0xffffffffffffff9c, &(0x7f0000001880)='/dev/bsg\x00', 0x10000, 0x0) sendmsg$AUDIT_TRIM(r4, &(0x7f0000001980)={&(0x7f00000018c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000001940)={&(0x7f0000001900)={0x10, 0x3f6, 0x800, 0x70bd28, 0x25dfdbfd, "", ["", "", "", "", "", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x40800}, 0x50) mknod(&(0x7f00000019c0)='./file0\x00', 0x8800, 0x200) r5 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(r5, 0x8983, &(0x7f0000001a00)={0x7, 'netpci0\x00', {0x5}, 0x4}) write$RDMA_USER_CM_CMD_JOIN_MCAST(r4, &(0x7f0000001ac0)={0x16, 0x98, 0xfa00, {&(0x7f0000001a80)={0xffffffffffffffff}, 0x3, 0xffffffffffffffff, 0x30, 0x1, @in={0x2, 0x4e22, @rand_addr=0x64010101}}}, 0xa0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(0xffffffffffffffff, &(0x7f0000001b80)={0x11, 0x10, 0xfa00, {&(0x7f0000001a40), r6}}, 0x18) pipe2(&(0x7f0000001bc0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) ioctl$FS_IOC_FIEMAP(r8, 0xc020660b, &(0x7f0000001c00)={0x8, 0x9f4, 0x7, 0x4, 0x8, [{0x2, 0x0, 0x101, [], 0x201}, {0x100000000, 0x92ba, 0x9c3, [], 0x400}, {0x7, 0x7, 0x9, [], 0x100}, {0x7, 0x1, 0x10000, [], 0x1}, {0x60816bb1, 0x13, 0x4}, {0x5, 0x568, 0x0, [], 0x804}, {0x9, 0x3f, 0x1, [], 0x900}, {0x30, 0x5, 0x9, [], 0x20c}]}) r9 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000001e00)='/dev/sequencer\x00', 0x23301, 0x0) ioctl$TIOCL_SELLOADLUT(r9, 0x541c, &(0x7f0000001e40)={0x5, 0x1, 0x6, 0x107088ff, 0xd622}) mmap$usbfs(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1, 0x810, r7, 0x8) sendmsg$NLBL_MGMT_C_ADD(0xffffffffffffffff, &(0x7f0000001fc0)={&(0x7f0000001ec0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000001f80)={&(0x7f0000001f40)={0x40, 0x0, 0x800, 0x70bd28, 0x25dfdbfe, {}, [@NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @dev={0xac, 0x14, 0x14, 0x1a}}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @NLBL_MGMT_A_DOMAIN={0x5, 0x1, '\x00'}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x3}]}, 0x40}, 0x1, 0x0, 0x0, 0x4004}, 0x880) 07:09:05 executing program 1: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) preadv(r1, &(0x7f0000000700)=[{&(0x7f0000000380)=""/180, 0xb4}, {&(0x7f0000000040)=""/29, 0x1d}, {&(0x7f00000000c0)=""/12, 0xc}, {0x0}, {0x0}, {&(0x7f0000000540)=""/80, 0x50}, {&(0x7f00000005c0)=""/160, 0xa0}, {&(0x7f0000000680)=""/89, 0x59}], 0x8, 0x1f) write$binfmt_misc(r0, &(0x7f0000000a40)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa146175dd106736d173f0fc7ec6e56f000263fbc00007c92d2e181baf9459c5c953948c6801d2c0945c08ba8c552fc99a7422007653872ecb4f63acdfe80812d274614ae40b8ae4f2a88d2fbea75e16a61fd063f026ed7360627ec60cb274e00da971f7ee096d74c92fad7e35bd5522d45cc36c2442eac2d224609aba9e6000000000000000000"], 0x1c2) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000140)={r2}) getsockname$tipc(r3, &(0x7f00000001c0)=@name, &(0x7f0000000440)=0x10) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000340)='/dev/snd/seq\x00', 0x0) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000180)={0x4e8000, 0xffff, 0x0, 0xffffffffffffffff, 0x0, 0x0}) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x275a, 0x0) unshare(0x40000000) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000040)=ANY=[], 0x70}, 0x1, 0x0, 0x0, 0x800}, 0x0) mount(&(0x7f0000000480)=@filename='./file0\x00', &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='hfs\x00', 0x2000000, &(0x7f0000000780)='\x00') sendmsg$NFT_MSG_GETSETELEM(r4, &(0x7f0000000200)={&(0x7f0000000080), 0xc, &(0x7f0000000100)={0x0, 0x2c}, 0x1, 0x0, 0x0, 0x10000004}, 0x10040804) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) [ 430.681162][ C1] sd 0:0:1:0: [sg0] tag#1126 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 430.691902][ C1] sd 0:0:1:0: [sg0] tag#1126 CDB: Test Unit Ready [ 430.698569][ C1] sd 0:0:1:0: [sg0] tag#1126 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 430.709507][ C1] sd 0:0:1:0: [sg0] tag#1126 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 430.719523][ C1] sd 0:0:1:0: [sg0] tag#1126 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 430.729387][ C1] sd 0:0:1:0: [sg0] tag#1126 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 430.739266][ C1] sd 0:0:1:0: [sg0] tag#1126 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 430.749138][ C1] sd 0:0:1:0: [sg0] tag#1126 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 430.758983][ C1] sd 0:0:1:0: [sg0] tag#1126 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 430.769041][ C1] sd 0:0:1:0: [sg0] tag#1126 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 430.779866][ C1] sd 0:0:1:0: [sg0] tag#1126 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 430.789966][ C1] sd 0:0:1:0: [sg0] tag#1126 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 430.799820][ C1] sd 0:0:1:0: [sg0] tag#1126 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 430.809710][ C1] sd 0:0:1:0: [sg0] tag#1126 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 430.819580][ C1] sd 0:0:1:0: [sg0] tag#1126 CDB[c0]: 00 00 00 00 00 00 00 00 [ 430.869322][ T9130] IPVS: ftp: loaded support on port[0] = 21 [ 431.476773][ T9154] IPVS: ftp: loaded support on port[0] = 21 [ 432.037668][ T9154] chnl_net:caif_netlink_parms(): no params data found [ 432.083844][ C1] sd 0:0:1:0: [sg0] tag#1127 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 432.094502][ C1] sd 0:0:1:0: [sg0] tag#1127 CDB: Test Unit Ready [ 432.101264][ C1] sd 0:0:1:0: [sg0] tag#1127 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 432.111137][ C1] sd 0:0:1:0: [sg0] tag#1127 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 432.121013][ C1] sd 0:0:1:0: [sg0] tag#1127 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 432.130881][ C1] sd 0:0:1:0: [sg0] tag#1127 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 432.140968][ C1] sd 0:0:1:0: [sg0] tag#1127 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 432.150828][ C1] sd 0:0:1:0: [sg0] tag#1127 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 432.160588][ C1] sd 0:0:1:0: [sg0] tag#1127 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 432.170468][ C1] sd 0:0:1:0: [sg0] tag#1127 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 432.180319][ C1] sd 0:0:1:0: [sg0] tag#1127 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 432.190179][ C1] sd 0:0:1:0: [sg0] tag#1127 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 432.200041][ C1] sd 0:0:1:0: [sg0] tag#1127 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 432.209887][ C1] sd 0:0:1:0: [sg0] tag#1127 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 432.219736][ C1] sd 0:0:1:0: [sg0] tag#1127 CDB[c0]: 00 00 00 00 00 00 00 00 [ 432.269047][ T9130] IPVS: ftp: loaded support on port[0] = 21 [ 432.349877][ T9154] bridge0: port 1(bridge_slave_0) entered blocking state [ 432.357248][ T9154] bridge0: port 1(bridge_slave_0) entered disabled state [ 432.366851][ T9154] device bridge_slave_0 entered promiscuous mode [ 432.502623][ T9154] bridge0: port 2(bridge_slave_1) entered blocking state [ 432.510001][ T9154] bridge0: port 2(bridge_slave_1) entered disabled state [ 432.519924][ T9154] device bridge_slave_1 entered promiscuous mode [ 432.759613][ T9154] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 432.801433][ T9154] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 432.907319][ T9154] team0: Port device team_slave_0 added [ 432.934701][ T9154] team0: Port device team_slave_1 added 07:09:08 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000000)=0x32, 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x2, &(0x7f0000001000)=ANY=[@ANYBLOB="7b1a55a97b6a2e151bd5a6671a000000000000ff7fff"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r1 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) bind$packet(r1, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r1, 0x107, 0x5, &(0x7f0000001000), 0xc5) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000004e00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, r2, 0x321, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x119}]}, 0x1c}}, 0x0) r3 = gettid() ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x2) ptrace$cont(0x18, r3, 0x0, 0x0) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r3, 0x0, 0x0) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r2, 0x200, 0x70bd27, 0x25dfdbfd, {}, [@NL80211_ATTR_PID={0x8, 0x52, r3}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x4000810) [ 433.027443][ T9154] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 433.034596][ T9154] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 433.061392][ T9154] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 433.145109][ T9154] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 433.152270][ T9154] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 433.178349][ T9154] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 433.295452][ T9323] tpacket_rcv: packet too big, clamped from 28 to 4294967280. macoff=96 07:09:08 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000000)=0x32, 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x2, &(0x7f0000001000)=ANY=[@ANYBLOB="7b1a55a97b6a2e151bd5a6671a000000000000ff7fff"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r1 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) bind$packet(r1, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r1, 0x107, 0x5, &(0x7f0000001000), 0xc5) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000004e00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, r2, 0x321, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x119}]}, 0x1c}}, 0x0) r3 = gettid() ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x2) ptrace$cont(0x18, r3, 0x0, 0x0) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r3, 0x0, 0x0) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r2, 0x200, 0x70bd27, 0x25dfdbfd, {}, [@NL80211_ATTR_PID={0x8, 0x52, r3}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x4000810) [ 433.430382][ T9154] device hsr_slave_0 entered promiscuous mode [ 433.483633][ T9154] device hsr_slave_1 entered promiscuous mode [ 433.522329][ T9154] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 433.530135][ T9154] Cannot create hsr debugfs directory [ 433.744107][ T8472] tipc: TX() has been purged, node left! 07:09:09 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000540)={&(0x7f0000000500)={0x30, 0x0, 0x100, 0x70bd2c, 0x25dfdbfb, {{}, {}, {0x14, 0x18, {0x400, @bearer=@udp='udp:syz1\x00'}}}, ["", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x840}, 0x20040806) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000140)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000100)='./file0\x00') socket$inet_dccp(0x2, 0x6, 0x0) accept(0xffffffffffffffff, &(0x7f00000002c0)=@in6={0xa, 0x0, 0x0, @private2}, &(0x7f0000000040)=0x80) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000600)='/dev/sg#\x00', 0x0, 0x5) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) write$P9_RREADDIR(r1, &(0x7f0000000640)=ANY=[@ANYBLOB="2a00000029000000ffffde000012a95e4d361e7b6b700000040000000018579da660053b79d29d0700000000000000f07cff070077882bc13e65b54d9716dae11cc0cb396ee526cc373cba67282eb2b019fa6ac380c17e9cbf5e632e6bdf0b3afa7fddd59decf085900dd022d1b1b74dcdb1aa577aa31582aa971cebd4fa0d96bbdc2957767356f15a83468a5be0e3426cd255696fff962d9c8a457593d1c180a4ef47349b77989e65d5c7664318079c9a4173a14fc70532178bf8a17ca1d640097f92616ef812ed862a535ed2dd837d33527f92081326bb846ec1c7fd2c1a44a8152b5d9acea64f9e8c158cc3f16a5d68d434ad6f5b4f"], 0x2a) write$binfmt_misc(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa146175dd106736d173f0fc7ec6e26560040000049d2e181baf9459c5c953148c6801d2c0945ed694a4cc08ba8c552fc99a742200765020000000000000080812d274014ae40b8ae4f4c88d2fbea75e16a61fd063f026bd7360627ec60cb274e00da971f7ee096d74c92fad7e34bd5522d45cc36c2442eac2d224609"], 0x131) r2 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsu\x00', 0x800, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000380)={r2, &(0x7f0000000180)="e2475aefef03c9d6a75ac89cf0c0fe87c7ca5f915d70ebd43e1a978afce6c59c2b016a2f06b1790279bb409a76cd739916822402dc0ea5f580c199ed7d1c31ed51b3ed636e1a2549e3af42e4dd0f76c0ab76c7a11ec72352253322e62c26b38c619caba1b2506c5d30cfddf81a11", &(0x7f0000000340)=""/52, 0x4}, 0x20) r3 = open(&(0x7f0000000080)='./bus\x00', 0x65142, 0x0) r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) fallocate(r3, 0x10, 0xce, 0x3fda) write$sndseq(r3, &(0x7f0000000200)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @connect}], 0x1fee00) [ 434.014966][ C0] sd 0:0:1:0: [sg0] tag#1128 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 434.025665][ C0] sd 0:0:1:0: [sg0] tag#1128 CDB: Test Unit Ready [ 434.032382][ C0] sd 0:0:1:0: [sg0] tag#1128 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 434.042207][ C0] sd 0:0:1:0: [sg0] tag#1128 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 434.052039][ C0] sd 0:0:1:0: [sg0] tag#1128 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 434.061879][ C0] sd 0:0:1:0: [sg0] tag#1128 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 434.071691][ C0] sd 0:0:1:0: [sg0] tag#1128 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 434.081496][ C0] sd 0:0:1:0: [sg0] tag#1128 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 434.091335][ C0] sd 0:0:1:0: [sg0] tag#1128 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 434.101162][ C0] sd 0:0:1:0: [sg0] tag#1128 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 434.111013][ C0] sd 0:0:1:0: [sg0] tag#1128 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 434.120857][ C0] sd 0:0:1:0: [sg0] tag#1128 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 434.130615][ C0] sd 0:0:1:0: [sg0] tag#1128 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 434.140474][ C0] sd 0:0:1:0: [sg0] tag#1128 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 434.150325][ C0] sd 0:0:1:0: [sg0] tag#1128 CDB[c0]: 00 00 00 00 00 00 00 00 [ 434.172545][ T33] audit: type=1800 audit(1595228949.601:4): pid=9372 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=15731 res=0 [ 434.232823][ T9154] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 434.299975][ T9154] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 434.310799][ C0] sd 0:0:1:0: [sg0] tag#1089 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 434.321407][ C0] sd 0:0:1:0: [sg0] tag#1089 CDB: Test Unit Ready [ 434.328032][ C0] sd 0:0:1:0: [sg0] tag#1089 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 434.338168][ C0] sd 0:0:1:0: [sg0] tag#1089 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 07:09:09 executing program 1: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) preadv(r1, &(0x7f0000000700)=[{&(0x7f0000000380)=""/180, 0xb4}, {&(0x7f0000000040)=""/29, 0x1d}, {&(0x7f00000000c0)=""/12, 0xc}, {0x0}, {0x0}, {&(0x7f0000000540)=""/80, 0x50}, {&(0x7f00000005c0)=""/160, 0xa0}, {&(0x7f0000000680)=""/89, 0x59}], 0x8, 0x1f) write$binfmt_misc(r0, &(0x7f0000000a40)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa146175dd106736d173f0fc7ec6e56f000263fbc00007c92d2e181baf9459c5c953948c6801d2c0945c08ba8c552fc99a7422007653872ecb4f63acdfe80812d274614ae40b8ae4f2a88d2fbea75e16a61fd063f026ed7360627ec60cb274e00da971f7ee096d74c92fad7e35bd5522d45cc36c2442eac2d224609aba9e6000000000000000000"], 0x1c2) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000140)={r2}) getsockname$tipc(r3, &(0x7f00000001c0)=@name, &(0x7f0000000440)=0x10) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000340)='/dev/snd/seq\x00', 0x0) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000180)={0x4e8000, 0xffff, 0x0, 0xffffffffffffffff, 0x0, 0x0}) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x275a, 0x0) unshare(0x40000000) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000040)=ANY=[], 0x70}, 0x1, 0x0, 0x0, 0x800}, 0x0) mount(&(0x7f0000000480)=@filename='./file0\x00', &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='hfs\x00', 0x2000000, &(0x7f0000000780)='\x00') sendmsg$NFT_MSG_GETSETELEM(r4, &(0x7f0000000200)={&(0x7f0000000080), 0xc, &(0x7f0000000100)={0x0, 0x2c}, 0x1, 0x0, 0x0, 0x10000004}, 0x10040804) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) [ 434.349813][ C0] sd 0:0:1:0: [sg0] tag#1089 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 434.359718][ C0] sd 0:0:1:0: [sg0] tag#1089 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 434.369572][ C0] sd 0:0:1:0: [sg0] tag#1089 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 434.379456][ C0] sd 0:0:1:0: [sg0] tag#1089 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 434.389404][ C0] sd 0:0:1:0: [sg0] tag#1089 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 434.399334][ C0] sd 0:0:1:0: [sg0] tag#1089 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 434.409226][ C0] sd 0:0:1:0: [sg0] tag#1089 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 434.419109][ C0] sd 0:0:1:0: [sg0] tag#1089 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 434.429012][ C0] sd 0:0:1:0: [sg0] tag#1089 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 434.438929][ C0] sd 0:0:1:0: [sg0] tag#1089 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 434.448790][ C0] sd 0:0:1:0: [sg0] tag#1089 CDB[c0]: 00 00 00 00 00 00 00 00 [ 434.460315][ T33] audit: type=1800 audit(1595228949.881:5): pid=9372 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=15733 res=0 07:09:09 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000540)={&(0x7f0000000500)={0x30, 0x0, 0x100, 0x70bd2c, 0x25dfdbfb, {{}, {}, {0x14, 0x18, {0x400, @bearer=@udp='udp:syz1\x00'}}}, ["", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x840}, 0x20040806) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000140)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000100)='./file0\x00') socket$inet_dccp(0x2, 0x6, 0x0) accept(0xffffffffffffffff, &(0x7f00000002c0)=@in6={0xa, 0x0, 0x0, @private2}, &(0x7f0000000040)=0x80) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000600)='/dev/sg#\x00', 0x0, 0x5) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) write$P9_RREADDIR(r1, &(0x7f0000000640)=ANY=[@ANYBLOB="2a00000029000000ffffde000012a95e4d361e7b6b700000040000000018579da660053b79d29d0700000000000000f07cff070077882bc13e65b54d9716dae11cc0cb396ee526cc373cba67282eb2b019fa6ac380c17e9cbf5e632e6bdf0b3afa7fddd59decf085900dd022d1b1b74dcdb1aa577aa31582aa971cebd4fa0d96bbdc2957767356f15a83468a5be0e3426cd255696fff962d9c8a457593d1c180a4ef47349b77989e65d5c7664318079c9a4173a14fc70532178bf8a17ca1d640097f92616ef812ed862a535ed2dd837d33527f92081326bb846ec1c7fd2c1a44a8152b5d9acea64f9e8c158cc3f16a5d68d434ad6f5b4f"], 0x2a) write$binfmt_misc(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa146175dd106736d173f0fc7ec6e26560040000049d2e181baf9459c5c953148c6801d2c0945ed694a4cc08ba8c552fc99a742200765020000000000000080812d274014ae40b8ae4f4c88d2fbea75e16a61fd063f026bd7360627ec60cb274e00da971f7ee096d74c92fad7e34bd5522d45cc36c2442eac2d224609"], 0x131) r2 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsu\x00', 0x800, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000380)={r2, &(0x7f0000000180)="e2475aefef03c9d6a75ac89cf0c0fe87c7ca5f915d70ebd43e1a978afce6c59c2b016a2f06b1790279bb409a76cd739916822402dc0ea5f580c199ed7d1c31ed51b3ed636e1a2549e3af42e4dd0f76c0ab76c7a11ec72352253322e62c26b38c619caba1b2506c5d30cfddf81a11", &(0x7f0000000340)=""/52, 0x4}, 0x20) r3 = open(&(0x7f0000000080)='./bus\x00', 0x65142, 0x0) r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) fallocate(r3, 0x10, 0xce, 0x3fda) write$sndseq(r3, &(0x7f0000000200)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @connect}], 0x1fee00) [ 434.584993][ C0] sd 0:0:1:0: [sg0] tag#1090 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 434.595664][ C0] sd 0:0:1:0: [sg0] tag#1090 CDB: Test Unit Ready [ 434.602423][ C0] sd 0:0:1:0: [sg0] tag#1090 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 434.612300][ C0] sd 0:0:1:0: [sg0] tag#1090 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 434.622189][ C0] sd 0:0:1:0: [sg0] tag#1090 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 434.632142][ C0] sd 0:0:1:0: [sg0] tag#1090 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 434.642722][ C0] sd 0:0:1:0: [sg0] tag#1090 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 434.652621][ C0] sd 0:0:1:0: [sg0] tag#1090 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 434.662497][ C0] sd 0:0:1:0: [sg0] tag#1090 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 434.672378][ C0] sd 0:0:1:0: [sg0] tag#1090 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 434.682252][ C0] sd 0:0:1:0: [sg0] tag#1090 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 434.692162][ C0] sd 0:0:1:0: [sg0] tag#1090 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 434.702052][ C0] sd 0:0:1:0: [sg0] tag#1090 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 434.711934][ C0] sd 0:0:1:0: [sg0] tag#1090 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 434.721792][ C0] sd 0:0:1:0: [sg0] tag#1090 CDB[c0]: 00 00 00 00 00 00 00 00 [ 434.786537][ T9390] IPVS: ftp: loaded support on port[0] = 21 [ 434.845182][ C1] sd 0:0:1:0: [sg0] tag#1091 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 434.855851][ C1] sd 0:0:1:0: [sg0] tag#1091 CDB: Test Unit Ready [ 434.862642][ C1] sd 0:0:1:0: [sg0] tag#1091 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 434.872609][ C1] sd 0:0:1:0: [sg0] tag#1091 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 434.882490][ C1] sd 0:0:1:0: [sg0] tag#1091 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 434.892321][ C1] sd 0:0:1:0: [sg0] tag#1091 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 434.902215][ C1] sd 0:0:1:0: [sg0] tag#1091 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 434.912136][ C1] sd 0:0:1:0: [sg0] tag#1091 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 434.912257][ C1] sd 0:0:1:0: [sg0] tag#1091 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 434.912378][ C1] sd 0:0:1:0: [sg0] tag#1091 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 434.912497][ C1] sd 0:0:1:0: [sg0] tag#1091 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 434.912615][ C1] sd 0:0:1:0: [sg0] tag#1091 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 434.912744][ C1] sd 0:0:1:0: [sg0] tag#1091 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 434.965831][ T33] audit: type=1800 audit(1595228950.391:6): pid=9397 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=15731 res=0 [ 434.971049][ C1] sd 0:0:1:0: [sg0] tag#1091 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 434.999450][ C1] sd 0:0:1:0: [sg0] tag#1091 CDB[c0]: 00 00 00 00 00 00 00 00 [ 435.267805][ T9154] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 435.648784][ T9154] netdevsim netdevsim2 netdevsim3: renamed from eth3 07:09:11 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000540)={&(0x7f0000000500)={0x30, 0x0, 0x100, 0x70bd2c, 0x25dfdbfb, {{}, {}, {0x14, 0x18, {0x400, @bearer=@udp='udp:syz1\x00'}}}, ["", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x840}, 0x20040806) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000140)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000100)='./file0\x00') socket$inet_dccp(0x2, 0x6, 0x0) accept(0xffffffffffffffff, &(0x7f00000002c0)=@in6={0xa, 0x0, 0x0, @private2}, &(0x7f0000000040)=0x80) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000600)='/dev/sg#\x00', 0x0, 0x5) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) write$P9_RREADDIR(r1, &(0x7f0000000640)=ANY=[@ANYBLOB="2a00000029000000ffffde000012a95e4d361e7b6b700000040000000018579da660053b79d29d0700000000000000f07cff070077882bc13e65b54d9716dae11cc0cb396ee526cc373cba67282eb2b019fa6ac380c17e9cbf5e632e6bdf0b3afa7fddd59decf085900dd022d1b1b74dcdb1aa577aa31582aa971cebd4fa0d96bbdc2957767356f15a83468a5be0e3426cd255696fff962d9c8a457593d1c180a4ef47349b77989e65d5c7664318079c9a4173a14fc70532178bf8a17ca1d640097f92616ef812ed862a535ed2dd837d33527f92081326bb846ec1c7fd2c1a44a8152b5d9acea64f9e8c158cc3f16a5d68d434ad6f5b4f"], 0x2a) write$binfmt_misc(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa146175dd106736d173f0fc7ec6e26560040000049d2e181baf9459c5c953148c6801d2c0945ed694a4cc08ba8c552fc99a742200765020000000000000080812d274014ae40b8ae4f4c88d2fbea75e16a61fd063f026bd7360627ec60cb274e00da971f7ee096d74c92fad7e34bd5522d45cc36c2442eac2d224609"], 0x131) r2 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsu\x00', 0x800, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000380)={r2, &(0x7f0000000180)="e2475aefef03c9d6a75ac89cf0c0fe87c7ca5f915d70ebd43e1a978afce6c59c2b016a2f06b1790279bb409a76cd739916822402dc0ea5f580c199ed7d1c31ed51b3ed636e1a2549e3af42e4dd0f76c0ab76c7a11ec72352253322e62c26b38c619caba1b2506c5d30cfddf81a11", &(0x7f0000000340)=""/52, 0x4}, 0x20) r3 = open(&(0x7f0000000080)='./bus\x00', 0x65142, 0x0) r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) fallocate(r3, 0x10, 0xce, 0x3fda) write$sndseq(r3, &(0x7f0000000200)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @connect}], 0x1fee00) [ 436.008511][ C1] sd 0:0:1:0: [sg0] tag#1105 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 436.019251][ C1] sd 0:0:1:0: [sg0] tag#1105 CDB: Test Unit Ready [ 436.026026][ C1] sd 0:0:1:0: [sg0] tag#1105 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 436.035901][ C1] sd 0:0:1:0: [sg0] tag#1105 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 436.045767][ C1] sd 0:0:1:0: [sg0] tag#1105 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 436.055669][ C1] sd 0:0:1:0: [sg0] tag#1105 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 436.065525][ C1] sd 0:0:1:0: [sg0] tag#1105 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 436.075392][ C1] sd 0:0:1:0: [sg0] tag#1105 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 436.085373][ C1] sd 0:0:1:0: [sg0] tag#1105 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 436.095203][ C1] sd 0:0:1:0: [sg0] tag#1105 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 436.105319][ C1] sd 0:0:1:0: [sg0] tag#1105 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 436.115202][ C1] sd 0:0:1:0: [sg0] tag#1105 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 436.125113][ C1] sd 0:0:1:0: [sg0] tag#1105 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 436.134994][ C1] sd 0:0:1:0: [sg0] tag#1105 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 436.144869][ C1] sd 0:0:1:0: [sg0] tag#1105 CDB[c0]: 00 00 00 00 00 00 00 00 [ 436.160348][ T33] audit: type=1800 audit(1595228951.591:7): pid=9423 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=15731 res=0 07:09:11 executing program 1: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) preadv(r1, &(0x7f0000000700)=[{&(0x7f0000000380)=""/180, 0xb4}, {&(0x7f0000000040)=""/29, 0x1d}, {&(0x7f00000000c0)=""/12, 0xc}, {0x0}, {0x0}, {&(0x7f0000000540)=""/80, 0x50}, {&(0x7f00000005c0)=""/160, 0xa0}, {&(0x7f0000000680)=""/89, 0x59}], 0x8, 0x1f) write$binfmt_misc(r0, &(0x7f0000000a40)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa146175dd106736d173f0fc7ec6e56f000263fbc00007c92d2e181baf9459c5c953948c6801d2c0945c08ba8c552fc99a7422007653872ecb4f63acdfe80812d274614ae40b8ae4f2a88d2fbea75e16a61fd063f026ed7360627ec60cb274e00da971f7ee096d74c92fad7e35bd5522d45cc36c2442eac2d224609aba9e6000000000000000000"], 0x1c2) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000140)={r2}) getsockname$tipc(r3, &(0x7f00000001c0)=@name, &(0x7f0000000440)=0x10) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000340)='/dev/snd/seq\x00', 0x0) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000180)={0x4e8000, 0xffff, 0x0, 0xffffffffffffffff, 0x0, 0x0}) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x275a, 0x0) unshare(0x40000000) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000040)=ANY=[], 0x70}, 0x1, 0x0, 0x0, 0x800}, 0x0) mount(&(0x7f0000000480)=@filename='./file0\x00', &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='hfs\x00', 0x2000000, &(0x7f0000000780)='\x00') sendmsg$NFT_MSG_GETSETELEM(r4, &(0x7f0000000200)={&(0x7f0000000080), 0xc, &(0x7f0000000100)={0x0, 0x2c}, 0x1, 0x0, 0x0, 0x10000004}, 0x10040804) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) 07:09:11 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x3, 0x14) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f0000000380)=ANY=[@ANYBLOB='u'], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0xc) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r3, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x35, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=@newtfilter={0x4c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xc}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x20, 0x2, [@TCA_U32_SEL={0x5}, @TCA_U32_LINK={0x8}]}}]}, 0x4c}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x19, 0x4, &(0x7f0000001fd8)=ANY=[@ANYBLOB="b7000000000001e02c0000fff8ffffff95000c0000000000"], &(0x7f0000003ff6)='GPL\x00', 0x1, 0xc3, &(0x7f000000cf3d)=""/195, 0x40e00, 0x0, [], r2, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000000c0), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x1ff}, 0x10}, 0x78) [ 436.366821][ T9154] 8021q: adding VLAN 0 to HW filter on device bond0 [ 436.457266][ C1] sd 0:0:1:0: [sg0] tag#1119 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 436.467954][ C1] sd 0:0:1:0: [sg0] tag#1119 CDB: Test Unit Ready [ 436.470321][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 436.474702][ C1] sd 0:0:1:0: [sg0] tag#1119 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 436.483767][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 436.491779][ C1] sd 0:0:1:0: [sg0] tag#1119 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 436.491915][ C1] sd 0:0:1:0: [sg0] tag#1119 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 436.492021][ C1] sd 0:0:1:0: [sg0] tag#1119 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 436.492140][ C1] sd 0:0:1:0: [sg0] tag#1119 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 436.492317][ C1] sd 0:0:1:0: [sg0] tag#1119 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 436.518015][ T9154] 8021q: adding VLAN 0 to HW filter on device team0 [ 436.519140][ C1] sd 0:0:1:0: [sg0] tag#1119 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 436.564788][ C1] sd 0:0:1:0: [sg0] tag#1119 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 436.574647][ C1] sd 0:0:1:0: [sg0] tag#1119 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 436.584499][ C1] sd 0:0:1:0: [sg0] tag#1119 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 436.594355][ C1] sd 0:0:1:0: [sg0] tag#1119 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 436.610466][ C1] sd 0:0:1:0: [sg0] tag#1119 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 436.620321][ C1] sd 0:0:1:0: [sg0] tag#1119 CDB[c0]: 00 00 00 00 00 00 00 00 [ 436.663159][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 436.674350][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 436.683820][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 436.686735][ T9427] IPVS: ftp: loaded support on port[0] = 21 [ 436.691138][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 436.910419][ T9154] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 436.921027][ T9154] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network 07:09:12 executing program 0: pipe(&(0x7f0000000100)) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x7) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="b000000010000104000000000000000000007a00", @ANYRES32=0x0, @ANYBLOB="0000000000000000a800128009000100766c616e00000000980002800600010000000000640003800c00010000001d00000000000c000100cf000000050000000c00010000000000040000000c00010000010000030000000c00010000000000560000000c000100fcffffff020000000c00010020000000020000000c0001000000000005000000280004800c00010001800000050000000c00010004000000070000000c000100070000000900000208000500", @ANYRES32=r2, @ANYBLOB], 0xd0}}, 0x0) syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0x8, 0x4000) [ 437.084442][ T8678] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 437.093833][ T8678] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 437.103958][ T8678] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 437.118084][ T8678] bridge0: port 2(bridge_slave_1) entered blocking state [ 437.125390][ T8678] bridge0: port 2(bridge_slave_1) entered forwarding state [ 437.134398][ T8678] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 437.146313][ T8678] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 437.157249][ T8678] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 437.167879][ T8678] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 437.178226][ T8678] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 437.188921][ T8678] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 437.199238][ T8678] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 437.209005][ T8678] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 437.219443][ T8678] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 437.229216][ T8678] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 437.322903][ T9443] netlink: 144 bytes leftover after parsing attributes in process `syz-executor.0'. [ 437.573330][ T9154] 8021q: adding VLAN 0 to HW filter on device batadv0 07:09:13 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000a, 0x12, r0, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VHOST_GET_FEATURES(r2, 0x8008af00, &(0x7f0000001200)) r3 = socket$unix(0x1, 0x5, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(0xffffffffffffffff, 0xc01064c7, &(0x7f00000000c0)={0x5, 0x0, &(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$DRM_IOCTL_MODE_REVOKE_LEASE(r4, 0xc00464c9, &(0x7f0000000100)={r5}) r6 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x80, 0x10) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(0xffffffffffffffff, 0xc058534b, &(0x7f0000001240)={0x9, 0x6, 0x10001, 0x400, 0x696, 0x91f}) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r6, 0x84, 0x16, &(0x7f00000012c0)=ANY=[@ANYBLOB="080000000600ff038a0005000900db0059673f0050ba7db1ef5871a5ac9567b213a8fe418b83a3b0a204727349e96ec22e17bc291a10b3a68ec4e3089dd45c442a9458491db71a93601b52557a961bd8daec68a8721991e9711516717a5822f01d0ca6ccfdb6f59abc2f0eafe06a08ccf5b290ad924fde8a45c821a143edcc4e193e40773f7747fad176ea95139f9d0bdec08664085b0c3a1d1443e30a65ee57fb94fe5d753118c3acdfb0070fedca2c12bd7d5ac0ff7d8eb568a480397b79e33331ee6f42"], &(0x7f0000000180)=0x14) ioctl$IMADDTIMER(r6, 0x80044940, &(0x7f0000000040)) keyctl$KEYCTL_CAPABILITIES(0x1f, &(0x7f0000000200)=""/4096, 0x1000) [ 437.831159][ T9154] device veth0_vlan entered promiscuous mode [ 437.872657][ T9154] device veth1_vlan entered promiscuous mode [ 438.051137][ T9154] device veth0_macvtap entered promiscuous mode [ 438.061658][ T8678] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 438.071574][ T8678] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 438.080779][ T8678] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 438.088694][ T8678] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 438.098337][ T8678] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 438.108802][ T8678] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 438.118783][ T8678] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 438.128539][ T8678] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 438.138840][ T8678] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 438.148338][ T8678] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 438.157885][ T8678] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 438.167922][ T8678] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 438.186232][ T9154] device veth1_macvtap entered promiscuous mode [ 438.329214][ T9154] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 438.340489][ T9154] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 438.350501][ T9154] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 438.361554][ T9154] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 438.375535][ T9154] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 438.435405][ T8678] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 438.444749][ T8678] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 438.454700][ T8678] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 438.464288][ T8678] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 438.474326][ T8678] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 438.521355][ T9154] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 438.532753][ T9154] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 438.542762][ T9154] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 438.553294][ T9154] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 438.567305][ T9154] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 438.578867][ T8678] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 438.589550][ T8678] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 438.997928][ T8472] tipc: TX() has been purged, node left! 07:09:14 executing program 2: unshare(0x200) r0 = perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9f, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4224a, 0x800000000000, 0x0, 0x3, 0x9, 0x0, 0x90}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r1 = perf_event_open(&(0x7f000001d000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x80000, 0x0, @perf_bp={0x0}}, 0x0, 0x10, r0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) flistxattr(r0, &(0x7f0000000100)=""/65, 0x41) syz_open_procfs(0x0, &(0x7f0000272000)) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) r2 = syz_open_procfs$namespace(0x0, &(0x7f0000000480)='ns/mnt\x00') r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$vim2m_VIDIOC_ENUM_FRAMESIZES(0xffffffffffffffff, 0xc02c564a, &(0x7f00000000c0)={0x2, 0x50424752, 0x3, @discrete={0x7, 0x2}}) dup(r5) gettid() setgid(r4) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x5, 0x85) setns(r2, 0x0) clone(0x70224100, 0x0, 0x0, 0x0, 0x0) 07:09:14 executing program 0: socket(0x10, 0x8000000000000003, 0x0) r0 = socket(0x10, 0x803, 0x0) ioctl$sock_TIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000040)) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000003280)=ANY=[@ANYBLOB="44001a92275f000400"/20, @ANYRESDEC=r1, @ANYBLOB="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"], 0x44}, 0x1, 0x0, 0x0, 0x4004840}, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg(r3, &(0x7f00000031c0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000080)="98d6b8bd5ce369d4c826b61d76b6aac7e0dc192d914a2b0d0e68f2d56cf91b7c98c597fa18a49f81b522fb0105b9dcea4b5afbcc02213393ebff2c08303401901be7df701e80fb65ed9cfd959c3d4c9f549abc51c5dbb2", 0x57}, {&(0x7f0000000240)="a11e7977087653d9d754bbbc560bf17f85c1e06a21919434a56d736afd10b402ec43fc31dc74c428c0c9033538509960db0d684ee9a1f9e6d381afdbc378d5b016eb724f05a6b66b45c89b930815143e2a4bd57f28d219bff91cbb7d78918853af0f751596d524a0f0eb20fab0517d846780d2f417ba2474282e0d0cb17a5985220884ead4f19b27d05082581bbf96b1937895d62a32ca7b2419b950f47983fc4fa059df4d3c229518c9e365489fe51650a406ec443638d91b97bac5f600c8b467216c76e75c32fe6685a2f11706dd2c1df17f1fd10e09dcdb94a42ee9d5d858ed9b65f7c9d969e7056376ec8c315c0a46788ef9139828cfd5", 0xf9}], 0x2, &(0x7f0000000640)=[{0x108, 0x119, 0x3ff, "060fa49309c922690e1e21df0d0d742322fea6308c163849e26780a645391017e04564625ba917af823fe02762ebf0ff0b1648e435400a298761e9277d73a22eb2d01690e68b950ee7f663755469c75fd8c0bd1c00260692b0b054bae910c09edbc2c170c7e1992f7d15c58c4dbeeb47a4c4fdc05ab14178fe1c85e1143dafbcd4a93998e1022dd65e85d18e4e2ee39aa5f9b15c987d2e792b3f910e0754b8aa8931de48ebd711056d4e925e2e67ecd08dc3bf51d1f489c9f64fcd2032575c8adbf2e3f7497134e13989e0aa83a62f882b5d478cc06e7e62eb79d31237d032b2f4b9d0fd08c4a13c38d41c21d366ec20f2fb780219"}, {0x1010, 0x10e, 0x3, "e08d325ff7b432bebd0d3540cb976bf04a22975ad0a01732143f7b183d5ca6d20b1d3ba345b14139334ae8205c9090930be3e26797f647a844b7b374e2b77dd2d06f2a96434a23dd07be239f36c6d10d5f7f78acc8e6ff84362d616e6ceca7439fb3947d1428f1a68b54911b754c7d45660c4e2dbf817be486737946a10012e6ac10a7f93510f4121d86676a6f820d24833e8384fd10b7b343c1d0d5d63504992862408cb972acbc59c501bfb9e12113b2c744ae56d9742ac115e36328335208dcbcaebd6fa24e79f149c943e5db57cb85b9e8fe9472a2f756e9be73b49c1fcdffd8adb6624b572011da804ffe45024b57cbad09c4778bc1f1dc91b46a5df6fc05ead561c0a1ff438ab99a297cb68a858a7748f755f77ce726de7aab2727ca6a57cfc48971d67e434f06be9be94c6682aea0c2698c1b8a9926cfafdfea36fa78996e5acff3c95251efbc45ac887ae04da74dfd09ffdb51129c91dff42a4af8c6146f240bb592096993544e417b7960cb659e5ac4092b603b88f3d43860ae5c9426ac70b18868992a67c653a1a98cf112f2c2598c2f761b1d9a7e708ee8e2253cd75354136b88a5c69a3a25462940fd6472e9205d8ce0783f6c0a19bca9caa2bfef7589b5763873a3a8d6da70b1e61f99aca0b96f1821e4c7770dcfaa58238a14a02ef380e0979f7955dcbb4cc1e37fb972f8890a4ee07ad04c506b8f5752feacd488aaf6f59b88912f3f6ef0e2d249c68ac8a92632b42bc939d987ba5cd31214607c5b4041c72b5e20afbe242fce565295b5175149e054e02ec9d9d1d2b97f18776870bf7251bcc6d2fbecd1b251221b6a95e75ce9200367e52cf3c5fd34e9c0dbdaacf4be329a0e20d2d1ab8c953b42e8acc9f4acccc41ea80f6c8c9d224c6be8a141a0764a649485701331c8f1426778081308a8cf11dde21a3a3558265ec2821c599cd6525322dcbe1ea655b9f084bc4fff1cfa6a0ddbf3fba89132d1839c17066634857e860493fe258f08271009cc3ea24837f11df916211c7b70c4cdccaa549aee800d33024ddf783e2c66470e5223b3f091984ae33a26b19281c67ca71cb385437cfb9cd3954e1025717866b073193701cf69c649a612a2962434da2682398519c9812e1c13021d6c95b49f97ce497befb2e4be8247de2373c04e9c562b436b7a9ca00165baaf18d816d405d6e424723537fe12ada264af562ea84d270540f6a7fde8638e218056707b87b9733823d102ec3b19c0ec9a7df9d256ff9312ad353bca2a10142466aa56d804a5fb0cab0bcebb01e48b633550fe67c36adcd6d2d807d1fa21009927c6c2b03974060f802659782865efb4bbb248f14d8004f3e05bb5af03d3a130423d240a929ce93a72ca6f5fe6b90ff76736863e64bc36b53df02bb1d01c84bf6ac2c50862d6c08f03e0ca649b2acd80bd6d602051a21e61a6371e78375ee41d606cdbd27e2aee913c101123f53a09deae0ab9ef13385526fccfad3a420d6e208183537d44ce87c73ba89e3aae48a52ae2ac768f20c93fc6c1ca5c86525d135e032be55640070f4eb44dba5a17714eb6263e702b1580d95f8e1b67d0c08f41ed11549128786fd8f0af66295c29b29c68a93ab3448e9c1af0936312ca18993a70abbeadc729a895482afe7f1c1f0a3fddfe387c10571c1c637d6b7d1f78c7b6865006034f8adfd471bd2ec127d562072d8dedc4f799fa4fe0bc74e58b123685c185663edd2d9069b1bcd5078174217cb09dceda4657fe858b7c1241bac47a3f7f0b98ff7780cc343fc84598fbc2adfe9efaa01bec662559dce8a0b71cb7be068b9f63c21a11d65f6e61c33189861352e0c5f19fac561b42f5f7719590aaf9cd07033d12e0001d0493c845069f573c24903cfcf3174b1079db612a28ab6db09585a220d9dcd72e1c6379b15cf4d03598391095acabd3e724c2d3f7c9b5f7eb069dc64cafe891c5f4f39690ead1960a36548fa878c6039ff11176c82faa8a45c59f8616d068e3266a646b8215f6889ae119931f7ffb637fd3d8b3a49b201e85c5eef6d64f50152d0141d5b2a27b32266a1a36a635ac9db2e51568652ca98a64848784fd684cb10c3272b2bf6020a4d2231f3f7e3994ddc0a316e7f8a032928846e25af3a7dfec520a30964ace429e4fde75d00900c3e15da30617cf17921cc3472665bd5155616d35d9034118df82a772c23ee755109b16c940c91673355d2743951eeafc31494055b4c067d17c4abaf1353d8a7b779c37d24184f4f7d7bcdcfb8e53020456ee0b9f7cbb2b8fc3d53b3153f203412a7ef690c39a98299353b553f8a6eb682bd6c27861d2e51bbeef00c9b5a7803cc321e7ebf1c244ca2dde052ab8d7e325bd948a662dba1402ddf2306fa74bfca6f13123ec2b2fc70968549cf9e4447875bf0373cd88256efeb3916c3bec2c660164d1ee8c905c3d83620b73137c6fc7cfad1b75a2947b91c2555b27cc2dc13741f7e8ccfcc6d6c58979b9df43cfdeec46633d7308cd156714bf3cd166441bd603fefc08b5889c146a460955d62e7bd3588aa2b6ce6135d8f7edf523f0d4142ab4ea4fb04ef14ee8cc2b160869f8297cc582a004c78615d098e756d9d7e163f9315430cfcbd2c7012195f78939fcce3d01fc44d1769b871cefba85bb7bf62f6eef6b7b48e7871d73484682dcc7d0b6b51e5200de64f287cc21afa6a69619e94598be4619b770d26875c6b8bd07cdf3ba613ce0267bb437c9e4226a029567b4cbfb70cd0d65c858e2bf708d88b512c824d87d204d8666dc8bbcd99eecd6097af12449a72735a180ef23f59e970a0238db4f9329c6e12320470e196c42c8a324e88ed24d0d87185dab3b4d9b21c75244929f251d53306849ecbb12149bf8d6ee5ee8aae3114bbc71b187324402c05c1b6a27182cfd498b3a3e909c6d746f0cd5b17ff63d87cb36c66282825179ab75d17d7666f7822301b1ae0971fe3927a9766310a342431bae7eb6032a709cbc32d40ad81da63b00621c9543c0e5d6fe0a06ce00e359e7d88e6a9faf0c7dcce2e0b380c350d9b121ebc93652cbeef49f05b70cc5b968ca1e2d09fa017fd7ea3bb403e677e2ff9cce77d7a4e4c080a9f345576e31fe73b267ffa82ea1a0fe6691e86ab922ea7b6d8a20f4e7a695abbedba8160a4f5773b01121fe061e108ff1e47cf5e21cfb0b208807869cae13f6684db182749f707b15b8a468eb74ec1e96faa08649a5225cb33a412d5f882e7e0bc8134eea83d1490a7f5f3052540fae0d803c4f641eeb1db199712a7065189f80eeecc21dcef907b98da6c9bda09c1080f0ded4a55f9b6bdf1c47c789b8deaa1ea76cac13745f32f448f9c63b28c35141080696bdc64e164b103115937640fcd6e1d709d809d4255cc39c7686dc4d15bb057add5f59a29a28480e67628ca4306ea0f60b676b130128a26fd4966168d357ecc8817c8e65be305033fea1e25858afcb9fad343aa8b1ca6e9678f93adb49baa6c183596b76cfea4def1b98e9265c795cc05759259e3263f4a7943c2d2872728f925e345d5035d8a398ee20b6c5b6250bcec28da16315c3905b6ffc6266d1fd35406ce4b07f96f6caef6d4c0ddeefb4feaf6b82ba7230c17b9223ecd016b6341d91372767a31fcf705cebed2cf2fc8417fa2e74adc612525219614e6603b0a98327c812b0f8c0e9dcaeedd7d70dded82314c76277aca8f2f879f203d754007170ebff4c3992b2625c92e5824d3c5e4918f7657e67a95f620782e39dc6bb42bc32fc4131f135d16fe8fedb062349c285c8da2b5d55962a665f0f70eae4de1edbe3727381cd62952429541edd075fa2fb01632b921fd1a9d9dfcfe901cb52f514e1a0a98551e1e3b22d8b2bbcb91fb148c4ac8f833cc55da778b88fcba466f33e5a0f411baaff4f544fbddee6081c1d1178469e23edc51a5305ac92f09f8eb0f2d90fb43a6fa000e33a680054bce310c4438caf9de22431fef6731e0eed0b44809c68698e6c36dfbbe2707aca817cd591dd339b877edb5430f16f6309fdbbe4e0010cdc4b70b8e69b5ad8b60f625c6cfd5b059b67822c0e788d449961c4f6a4d978aa5e6c85d45fe33425d87b31555fc984bfd5831e829c32c28de53a92fc49de86675b8369855af8d432f248b6653b31a8f519102af8ee5f15b1bb7ca233cab2649c7f8af9c07546ad279929c88efcc6489086e7e10056de1eef8f47a059a0ab019721f2e0351cba0af5636041c729d7ecea78b359773ea74fa3120809cedab7c3a20ce825d7eda6b5df1b1b6fd5d594346576ac2eab27f2c423533f4fdb740ad9f9c22d89abf66b87034d7549f83d7b918643efe2216b6f79b3613a30069eb685c6e51a14b10e7fee120c07354984a041f3c18e2c9e99d46376ada7f3f3ee64243b68f9d8b4b3f8c8df8f19cfb4e0f0aec49a7dae857c77f6cad51976345aa13dc7ea4ce61923d867fb91a640b3aaa289e42c18deb695db765711a992e8897d5abce73d263d520d8ead7a122d8e8061d8b4dc08497bd7ad123581584c660fbe587107ca08ebe2cb0d02899389810ceec72bfff736a2b36ebfa02a707dc9ff6db247ddbf799463b3700471dc83ffa2b8a26615899c3f98243cee92291b84835cd32e1b69e82be626a52aaa3552cb53a391ee00617e503d4cb526c9fffa8eb0b906a8e7440ec3d05046e3015b9ff2d6756e058be2fe3385d53b710519c83e0c1e1b3b0c95d1c6d498faa56f1a59e24e6363154922e0715986387dddb16e2887dfb0820e6c8e7bf3e992415db5c4100467abc35e56bff307b9a45bd02fa87fa7baff63fe091daf69b7e0f61e91fc87f89d2eec65cc701818194c860a7eb28534470af272984ebe71784bf0229325687a67b1f64366197b6e447cf1b778cd116e826db5ff4cc12f173286c945e4b5b8646ac4f3d98af61663700fa6644e892e5a8598269784cb9686e793981c5cc5dc92842d88cafb4116c62541563e03d8cddd2820feea7f0ef7386c562e36488e56b62c51ed3e4662d78afcd861a64c681c7eb73f1179f922f496eb744e4f928ef654f9498c8fc84565a1ef3fd52aa1b43f9dd80d8ff86c181aed90ca9ed147e1f116f90994ee660d0f6e233b0cae79e9349912056ffd6ff9cd170e6553994d8644bcbc44272e3c17b56db70ce680ad90381bde606ef0e801b55e8fbdf2d11927e5fb38414253e12b881ee36a41314e979a3d7e641407797d7e98062c588e40c83726753acc819f37e892d4eff898158714cc9ea219ef1c1acd7437240c0b872dae011c460832aed23da70efc5be2bc180f5aa232ae3fc0a319efcb6ca14da50234d0e46ac43e763b6171fc3fa541ae444f5aec4014c5f139942355d3bb686b91592eb6ddfc0733fbe6a44ba2d88783af9e150e9e59b7463144a298fe61f430ce740a45e23f09b09cd662558c9ebfcd5b8e640740264b095da81912f3b1b2ada157f8403e231894abb03e297e5dc7eccb654ee92725fdd791f435144ee54100453cd72b0106d17cc0371acd352f5293db37fdc3642b6c3d00e806b39a0e411f9f67ae89e4ec50ee1b878a9a00c20c9957340416744dd824a7ff211889da5c8a30e6fea193ae37e7ebd605d0840909fc685016d6f849380f1a2ad225154dae5d258c7b7861016fae0f22861893f43bb306d56901804511505d3bf487051aecdf4311ad888f977ab0d8bc333c51761fff2a367bdbd6dc5d8d34acd9bded61396616beb60be3847adf6da7d89f468b34357d00dc9c6bdc49c86312182a14e8bc3d3b1308da0277e3ae5d95b5b23e"}], 0x1118}}, {{&(0x7f0000000340)=@vsock={0x28, 0x0, 0xffffffff, @host}, 0x80, &(0x7f0000001780)=[{&(0x7f00000001c0)="bdf6eea8fb85a9ed12918f0b228d1f23ce5a6832b48b7a7e80193f29a2268be41d95", 0x22}, {&(0x7f00000003c0)="56438292a0d7656c5fae1bf00e75f532aa1dc3f4173c7a00f37056228f1c84c1e18a3030464ff4f4b1a3a1d74689c5b0f65f3d3fbb18dc58680808175538d109ed8b6e2d0daa62b3e53316235c25375445bfc9f80311911e31b502e56b231d579040250c5afd278650c588e2de0b96fa3e95416bdbe651e971646db1430b640d6398010daa43d3263dd97b1f5fc93669847a818f129d9610f82f71c35f94dfb6e83751acb6a7", 0xa6}], 0x2, &(0x7f00000017c0)=[{0xf8, 0x10c, 0x3, "5d5924d2a095ace1defcac511262e47f1d23a49e8b1b060a201485f7a4d44c95b53a88423787c84d6021538c08b2b22f0d6468aaf0ff35b81efd9c2f563fd504da52a655fd5b214379a216d09e46e5a9355d16465c9d0c2f30bf6de03855f4589030f98fac9ea451b4ef706a25001f2709d756462a9cc9d3acaf2ddb511d6fef37716d9bfe5159bcb4caf73b72514d587e7ede31710319473295b300bed553d9575433a83a45d9692a72426738998296f4f90ae20ede68d0d01a9a76b133c73de9718669648638cb3c7ded4db69aa644ca4fc7373f05f8ee08b10517fd65979d1882f8"}, {0x10, 0x4eb8a2f7e337359a, 0x9a3}, {0x1010, 0x84, 0x74a4, "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"}, {0x48, 0x116, 0xfffffffb, "e4df26a576ce86cb463095c9e194072b07a26dfb7b159f2b55c6ee8ea3288406ee662cb04e89813ab7bdf916634eb0cdcb01"}, {0x78, 0x111, 0x1, "8a390656ecdecaaad4d7af5f6548bd9b3499a0bb4a804f5f81cc42a6e37642087af463d9859c5fc13015db8ac95bf8e619b1bcd8d6d89523217812e2a8675952a24b700851d28fe55a74ca3d98e355aa197799cc7b1d015018c69ca5ed29569cd0b32164"}, {0x40, 0x103, 0x101, "9b99c2811431ad7b9e59f725c69e3efec9d485cf4280bf9e58d5205e6e1c63c54fd3983e0057e01faf"}, {0x108, 0x29, 0x1000, "2b9588a372faa6e1fd485814e0af397cc0589004b44c1cf7afdbea2ada403c4d2796748caf5fab12bf854c583644d49df1b552417202303192b9835b2a5e3dc929df0a4996a95d3266c7da19959b073cc202e103292366f4892021889c2d70ebd7d18665f03211508a50cb5c2825c4bfb2ea1511c9b8b6a796e95c8494c23e95a6ae1929c0ce30075183639606a6c860cdcc57e6d38b3ba7703f5d5bf11293945d34a3fa46d1a8017666778ebb8e02fb8981c0b7c06dbfcd015b33f898258012112e0405e47a0ad37c3587085dbe1280f7a8dfa8e69977ff1ba45c680b2c32a802faa86e75ec1b15c77c538d335d94a60de5f0f58cc48e"}], 0x1320}}, {{&(0x7f0000002b00)=@un=@file={0x0, './file0\x00'}, 0x80, &(0x7f0000003100)=[{&(0x7f0000002b80)="a1f0d6caf7fde0fd86e981f9a282b2808ea90b01d837b0bfda6b4e2f1eba27deb2299d983ddb3794bc2d72478fbd88266d22237c18ec5714a7a7f4c2c684585088ddeec6856103a45896585702e0e976f4e2809cc729de95836f3f69e163a316011c2cc56b95c996bb6f148467268406358f095b82af3b4fca3a8e39b55c415e81973b9e14632602bdb9ab46da6ef0ae5dd42fd68a51fd335716e94e060fa4cda19ff5210c285dda6c298b16c2b2885008a9bddaf0b194127ae1c5345697671fd3088a9c8fcd985470006170b0d0488a5e811584af7b6b3744aee0b8d9f5847162d2f701be0d25e4020b3e25", 0xec}, {&(0x7f0000002c80)="5894826e1a1e9ffd3cae6735f34064c0ca5d72d4d822e95f0422afd752b6ba7800dacb46729bab1f448da71f6c2bc9fc2843117a349c71f932d40c18c9cd77b24ca551679c62116007d63dec10a065dde6958986e9ccec849514fe8713723b3c3f0da5fe4b9a1655489b832ce1fb74da9058f22bd8b0a8d9171244c8d06e95b0", 0x80}, {&(0x7f0000002d00)="f816f045d606e4e205891117863018f41556b3b9f410ecbcf0e07a285f728f1451bff93ec263cbe798b68f71184ee0c39b0af020ed056f1919ca5230330ac12bc017aaa855cdc543fa117cb3e49aa193f9883719d758d22dcbdb461f501dc769f1e620248fd6ea16af7b9a709f7991af05781bb5223497117a379eac80bf19d311545daf20b8785f3fe22061f229590ae9e6a8da2dff3738e9f6aa01d280975ecd07d1bb0edf1633dedc589b3583d45600", 0xb1}, {&(0x7f0000002dc0)="6931c4844ffe15126273275fb6d69da89e2cdad606c1374263cd626dcdbb29966ef5aee423dd062d296c65c391f8af0392176c169d7befcd27dd2fe470f6497a13dc321c7dcf63adf5693963f303106167b3836073e68a957462e9ab4a35f228d99233562a9546993df3533b712d430ace9bb7e07fb664d379e74f7ddad621fce31afa243e9a9678e80d31605f6333ceb57175af83fa2ef5463527edf12bad743f113ddac8623701b91a2aaaee7c387268a29360668137887dd2b50307064a47264d90955d8ae98b1ffc4dc1858fca18e8794b80608147427a225f0ff41e7dba898ce204760294a9b2fbd317e4d9983ceca7e0fd6d3f8d11", 0xf8}, {&(0x7f0000002ec0)="22fb5cd469107fe078a38eaca0259304eadbaf4ae72fade0a43d28f49984c5461e6175e4c28ca03719fc21e2b89bf74fd087ec5a27d21d5ce3d76342c7f786de399cb4e20e07b4c74468533568ce02a976570ba168bea1835189a9985fd5397bb498907509933cc09c29415e3ce219b45148ac475330b0d02067cbfa2480d27cd9253d19c7a0e299", 0x88}, {&(0x7f0000002f80)="f1a113868d4ec975ed77457e9e2606390f710940ff5c39100b0ce6c7b53d7ff190deb454e61f04e171837a23f44263d97abe32d20f3f01a2362c83545e8341e1a997fa0de606c201450dabf234284cecfc02d900bfe9cb75afb71d5893654bb2b17b4d3b4e1f269ec7d3874fd0dd15f3b57943538ecca01bf36f94bfd5acd8b35edd2fe80f7a091c816440fb968ff33eff4c19b7420a62f6656c1bc6bf5bdcdbd574599d985773be24057b050076fb1d83d5e2f40238b62fc68726095545d9826414478fe5ab406d70f1ee1ee7a620c0ef6aeba258a945d2040a998326d3509fbbfbd2fc98318a353813356e12c65d6184", 0xf1}, {&(0x7f0000003080)="86820c7143b548de95f3fd6ef82490e5960ed2d441acdf0cf837bae4bf197f426afd4412f00153779b1bf669e704db42a4f360497173c0692729230a8605419e003155f7", 0x44}], 0x7, &(0x7f0000003180)=[{0x20, 0x100, 0x3, "806c44ad04c83b35de3aa6b423"}], 0x20}}], 0x3, 0x24000) 07:09:14 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) ioctl$IMSETDEVNAME(r0, 0x80184947, &(0x7f0000000080)={0x0, 'syz0\x00'}) r2 = socket$netlink(0x10, 0x3, 0x0) getsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, &(0x7f0000000000), &(0x7f0000000040)=0x4) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000200)=@newqdisc={0x34, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb, 0x1, 'taprio\x00'}, {0x4}}]}, 0x34}}, 0x0) [ 439.161076][ T8472] tipc: TX() has been purged, node left! [ 439.320953][ T8472] tipc: TX() has been purged, node left! 07:09:14 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1000000, 0x110, r0, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$unix(0x1, 0x5, 0x0) r3 = dup(r2) r4 = openat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x2900, 0x0) ioctl$SNAPSHOT_PLATFORM_SUPPORT(r4, 0x330f, 0x5) r5 = socket$unix(0x1, 0x5, 0x0) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) setsockopt$IP_VS_SO_SET_EDIT(r6, 0x0, 0x483, &(0x7f0000000240)={0x2f, @local, 0x4e24, 0x1, 'wlc\x00', 0x31, 0xff, 0x7a}, 0x2c) r7 = openat(r4, &(0x7f0000000180)='./file0\x00', 0x214401, 0x52) pread64(r7, &(0x7f00000001c0)=""/119, 0x77, 0xace9) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_bt_hidp_HIDPGETCONNINFO(r3, 0x800448d3, &(0x7f0000000080)={@fixed={[], 0x12}, 0x0, 0x200, 0x200, 0x574a, 0x1000, "6a1f4ffd8fbc40cc6dee480510c087d597a791db9c0ab83474ac4795e2db968823a13dc696515c088fa0e5a1615a2600cf12fae33011674652dc48cc29c5ded5da71ae73383859e0e241fcf8d7193710d67f211888c198a3fd5baf82e36e27eca1202318c11d686121d380103eed957bc6b3d506394df955f66adc9353c2ae06"}) setsockopt$inet6_mreq(r1, 0x29, 0x7, &(0x7f0000000040)={@mcast2}, 0x14) 07:09:15 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$unix(0x1, 0x5, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$AUDIT_USER_TTY(r2, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x1010}}, 0x40810) sendmsg$nl_xfrm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001880)=@newpolicy={0xb8, 0x13, 0x20, 0x0, 0x2, {{@in6=@mcast1, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x6e6bbe}}, 0xb8}}, 0x0) 07:09:15 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000ffd000/0x2000)=nil, 0x2000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x13, &(0x7f0000000080), &(0x7f0000000100)=0x8) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, 0x0, 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x4000020004001fc) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r1) r5 = socket$unix(0x1, 0x5, 0x0) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$DRM_IOCTL_GET_MAP(r6, 0xc0286404, &(0x7f00000000c0)={&(0x7f0000011000/0x4000)=nil, 0x80, 0x6, 0x80, &(0x7f0000ffd000/0x1000)=nil, 0x4}) dup3(r4, 0xffffffffffffffff, 0x0) 07:09:15 executing program 0: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=ANY=[@ANYBLOB="600000000906038100defffeffff0d00ff00060105000100060000fd100008800c0007800800094077ca998309f4b90073797a21000000000800094863bb4e1dee03e3d8432be43abbe0175874f197a6bac561415b0dbd7378616f17df8788c487189722f0029ca099ab1d2374f947c2af4b9e08e8c32dec2dac2dd8cd575980d022d8ec96d361bf0fd3b9d08e033fa71d481e40910828b886f5dd9c1eb2d49e829dfc73e6702f01fe527b5b143bb81806558bd64f"], 0x1}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) dup(r3) r4 = socket$unix(0x1, 0x5, 0x0) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x5d) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x47fe2, 0x0) 07:09:15 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB='H\x00\x00\x00\"\x00', @ANYRES32=0x0, @ANYBLOB="0000000000000000280012800b00010067656e6576650000180002800500080000000000040006000500090001000000"], 0x48}}, 0x0) 07:09:15 executing program 1: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0xc09}, 0x10) r1 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_inet_SIOCDARP(r1, 0x8953, &(0x7f0000000280)={{0x2, 0x4e20, @remote}, {0x0, @remote}, 0x10, {0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}, 'veth0_to_hsr\x00'}) write(r0, &(0x7f0000000000)="240000001a005f0214f9f407008204081c000000000000050000000008000f0000000000", 0x24) r2 = socket$unix(0x1, 0x5, 0x0) dup(r2) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$inet(0x2, 0x3, 0x14) setsockopt$inet_msfilter(r4, 0x0, 0x8, &(0x7f0000000380)=ANY=[@ANYBLOB='t'], 0x1) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0xc) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=@newtfilter={0x4c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0xc}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x20, 0x2, [@TCA_U32_SEL={0x5}, @TCA_U32_LINK={0x8}]}}]}, 0x4c}}, 0x0) sendmsg$inet(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000080)="823682f6ef131905fb018fbc0b29c184f1e12216a76e6eb96ed66b348c4f7187b1a034e7054d3e13dd6dc52f9f88cfd26570da43fdcd625bf375e11109fe6d8182215d20d7df3ae5862ab55cf0375e3533ce7f15fb6ef7a53c1a11316b7662cd8b97e937aec98716a396a845adb2be1164cc80188cc9c4cd82fb272d4c450dd28c6f9ea516f1b9354c51bf2583a9315dc13a9ccbf9fb8d2528da96b08c2447d3936439d7022bd6283fce73", 0xab}], 0x1, &(0x7f0000000180)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x2}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x46}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r5, @multicast2, @multicast2}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x81}}, @ip_tos_int={{0x14, 0x0, 0x1, 0xf89}}, @ip_ttl={{0x14, 0x0, 0x2, 0x7f}}, @ip_ttl={{0x14, 0x0, 0x2, 0x3fdd}}], 0xb0}, 0x10) 07:09:15 executing program 2: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x1e, &(0x7f0000000280)=0x400000001, 0x4) setsockopt$inet6_tcp_int(r1, 0x6, 0x22, &(0x7f0000356000)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg(r0, &(0x7f0000000700)=[{{&(0x7f0000000040)=@sco, 0x80, &(0x7f0000000600)=[{&(0x7f0000000180)="be", 0x1}], 0x1}}], 0x1, 0x40040fc) r2 = socket$unix(0x1, 0x5, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r3, 0x29, 0x41, &(0x7f00000000c0)={'raw\x00', 0x4, [{}, {}, {}, {}]}, 0x68) 07:09:16 executing program 2: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa146175dd106736d173f0fc7ec6e26560000000049d2e181baf9459c5c953948c6801d2c0945c08ba8c552fc99a7422007653872125da6d4c8f3237edd5a8e2fafcb23318402e97f84876af2caa44bd38e71d58fcc9cb3becf2abafafd20783b3e6b61725f11cb576e7e58b582c3dc062802036562f3901b6136eb952358d0f5e3f09421f6cebeefe935c82114f4"], 0x5f) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$inet(0x2, 0x200000002, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) dup(r2) getsockopt$IP_VS_SO_GET_DAEMON(r2, 0x0, 0x487, &(0x7f0000000040), &(0x7f00000000c0)=0x30) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000400)=@broute={'broute\x00', 0x20, 0x2, 0x330, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000580], 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff0100000019000000000000000000726f0000000000000000000000000000726f73653000000000000000000000007465616d5f736c6176655f310000000064756d6d7930000000000000000000000180c1000000000000000000fffffffffffef000000000000000d00000000801000038010000706b74747970650000000000000000000000000000000000000000000000000008000000000000000000000000000000706b747479706500000000000000000000000000000000000000000000000014080000000000000050f6dbd43f7f52006d61726b0000000000000000000000000000000000000000000000000000000010000000000000000000000000000000ddffffff0000000072656469726563740000000000000000000000000000000000000000000000000800000000000000feffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000001000000ffffffff00000000000000000000000000000000000000000000000000000000000000000049ffffff00000001000000feffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000001000000ffffffff01000000030000000000000080357665746831000000000000000000000074756e6c30000000000000000000000074756e6c300000000000000000000000766c616e300000000000000000000000aaaaaaaaaabb000000000000aaaaaaaaaa0000000000000000000001000000010000380100006367726f757000000000000000000000000000000010000000000000000000000800000000000000000000000000000061727000000000000000000000000000000000fdff00050000000000000000003800000000000000000000000000000000000000000000007f0000011700000a12790b42cfe33bf1a34933281a0072ce35f341210000000000000000000000000000000000000000000008000000646e6174000000000000000000000000000000000000000000000000000000001000000000000000aaaa"]}, 0x3a8) [ 441.083344][ C1] sd 0:0:1:0: [sg0] tag#1134 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 441.094041][ C1] sd 0:0:1:0: [sg0] tag#1134 CDB: Test Unit Ready [ 441.100774][ C1] sd 0:0:1:0: [sg0] tag#1134 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 441.110537][ C1] sd 0:0:1:0: [sg0] tag#1134 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 441.120383][ C1] sd 0:0:1:0: [sg0] tag#1134 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 441.130269][ C1] sd 0:0:1:0: [sg0] tag#1134 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 441.146759][ C1] sd 0:0:1:0: [sg0] tag#1134 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 441.156635][ C1] sd 0:0:1:0: [sg0] tag#1134 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 441.166493][ C1] sd 0:0:1:0: [sg0] tag#1134 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 441.176462][ C1] sd 0:0:1:0: [sg0] tag#1134 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 441.186326][ C1] sd 0:0:1:0: [sg0] tag#1134 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 441.196194][ C1] sd 0:0:1:0: [sg0] tag#1134 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 441.206090][ C1] sd 0:0:1:0: [sg0] tag#1134 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 441.215955][ C1] sd 0:0:1:0: [sg0] tag#1134 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 441.225802][ C1] sd 0:0:1:0: [sg0] tag#1134 CDB[c0]: 00 00 00 00 00 00 00 00 07:09:16 executing program 0: sysfs$1(0x1, &(0x7f00000000c0)='c:\xfc\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$unix(0x1, 0x5, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r3, 0x29, 0xd2, &(0x7f0000000280)={{0xa, 0x4e23, 0x8, @loopback, 0x93d}, {0xa, 0x4e21, 0x5, @private2={0xfc, 0x2, [], 0x1}, 0x7f}, 0xfff, [0x8, 0x3ff, 0x5, 0x7, 0x7, 0x8, 0x2, 0xff]}, 0x5c) r4 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SOUND_MIXER_READ_CAPS(r4, 0x80044dfc, &(0x7f0000000240)) r5 = fcntl$dupfd(r0, 0x0, r0) ioctl$F2FS_IOC_ABORT_VOLATILE_WRITE(r0, 0xf505, 0x0) ioctl$FS_IOC_FIEMAP(r5, 0xc020660b, &(0x7f0000000040)={0x9, 0x5986, 0x4, 0x8e, 0x1, [{0x7fff, 0x1ff, 0x4000000000000000, [], 0x886}]}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000140)=ANY=[@ANYBLOB="b40500000000000061105400000000001d00000000000000860000000000000043b7c9b163b2c53043fa7298a8067a8efd81cecd0de0ed2d6f7609789e3209bfa16a34538cd3eea691eb38e76b8f13f15526f24675bc256841d74e6d481d9f9d7bfeb1bf9613da484eda1557967c403319247474d39f992aa2c842b58871af7382118a248e74f6ed470c5fdf3e8776f970f69c909d73a17dd1b1080e7985f3cea124e6f90c01f7a203d2ebda2d929156d0f32b280af34f496c0ea57f89fded8e7a127d7e466b54aaf9abf473f8eed21643"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x14e}, 0x48) 07:09:17 executing program 2: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa146175dd106736d173f0fc7ec6e26560000000049d2e181baf9459c5c953948c6801d2c0945c08ba8c552fc99a7422007653872125da6d4c8f3237edd5a8e2fafcb23318402e97f84876af2caa44bd38e71d58fcc9cb3becf2abafafd20783b3e6b61725f11cb576e7e58b582c3dc062802036562f3901b6136eb952358d0f5e3f09421f6cebeefe935c82114f4"], 0x5f) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$inet(0x2, 0x200000002, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) dup(r2) getsockopt$IP_VS_SO_GET_DAEMON(r2, 0x0, 0x487, &(0x7f0000000040), &(0x7f00000000c0)=0x30) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000400)=@broute={'broute\x00', 0x20, 0x2, 0x330, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000580], 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="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"]}, 0x3a8) 07:09:17 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)="2e4800001e00052bd25a80648c63940d3224fc601000034069000000053582c137153e3709070e800ef01700d1bd59334c445a7d4f9ac70d1a9b", 0x3a}, {&(0x7f00000000c0)="16bb75565628d33c325948840027b5dd4528730ff551a79ab3b0ecc0480d8477d1ca1ed4223f876068dabf7009b171791a256b896295a5d5399b8193c03755f8060d1b3a3fb16fc3e3f92bbf9439eecc09876f9b99e5277d", 0x58}, {&(0x7f0000000240)="06cfb9af624d5ccd92556b20e79869f506acd3a2775a3fe35ad110346a0a2493755c83668205965071d74599d6e4a08460a5d48eeccce4762e80a3af091a7a5f97cd943ae104f4abcc6651cc61962c4826142ccb98bd448c6088990b828ccce069b30d7ea3f2c91654794b1afe7a68811360a7bd33080276770fd005237f6ef834cb81386bbb46c9", 0xfd82}], 0x3}, 0x40030000000000) r1 = dup2(0xffffffffffffffff, r0) r2 = socket$inet_sctp(0x2, 0x1, 0x84) r3 = socket$unix(0x1, 0x5, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$UI_SET_FFBIT(r4, 0x4004556b, 0x61) sendto$inet(r2, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r2, 0x1) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f00000000c0)={r6}, &(0x7f0000000000)=0x8) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000000040)={r6, 0x6, 0x0, 0xffc, 0x1}, &(0x7f0000000080)=0x18) [ 441.771861][ C0] sd 0:0:1:0: [sg0] tag#1135 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 441.782470][ C0] sd 0:0:1:0: [sg0] tag#1135 CDB: Test Unit Ready [ 441.790034][ C0] sd 0:0:1:0: [sg0] tag#1135 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 441.799999][ C0] sd 0:0:1:0: [sg0] tag#1135 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 441.809913][ C0] sd 0:0:1:0: [sg0] tag#1135 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 441.819843][ C0] sd 0:0:1:0: [sg0] tag#1135 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 441.829705][ C0] sd 0:0:1:0: [sg0] tag#1135 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 441.839602][ C0] sd 0:0:1:0: [sg0] tag#1135 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 441.849477][ C0] sd 0:0:1:0: [sg0] tag#1135 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 441.859375][ C0] sd 0:0:1:0: [sg0] tag#1135 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 441.869284][ C0] sd 0:0:1:0: [sg0] tag#1135 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 441.879238][ C0] sd 0:0:1:0: [sg0] tag#1135 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 441.889145][ C0] sd 0:0:1:0: [sg0] tag#1135 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 441.899016][ C0] sd 0:0:1:0: [sg0] tag#1135 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 441.908908][ C0] sd 0:0:1:0: [sg0] tag#1135 CDB[c0]: 00 00 00 00 00 00 00 00 [ 441.981643][ T9527] netlink: 'syz-executor.0': attribute type 3 has an invalid length. [ 442.100530][ T9527] netlink: 'syz-executor.0': attribute type 3 has an invalid length. 07:09:17 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f0000000340)={'gre0\x00', &(0x7f0000000280)={'tunl0\x00', r2, 0x0, 0x10, 0x0, 0x0, {{0x17, 0x4, 0x0, 0x0, 0x5c, 0x65, 0x0, 0x20, 0x0, 0x0, @local, @remote, {[@cipso={0x86, 0x2a, 0xfffffffffffffff8, [{0x0, 0x5, "8861de"}, {0x2, 0x3, '^'}, {0x6, 0x10, "2debfc30ad49883db8bd1a530cd7"}, {0x6, 0xc, "9cb27c24ef7a765f2544"}]}, @end, @cipso={0x86, 0x1d, 0x0, [{0x6, 0x3, '&'}, {0x2, 0x3, "95"}, {0x5, 0x6, "1defec0d"}, {0x0, 0xb, "fc73674d645bbc54bc"}]}]}}}}}) dup(0xffffffffffffffff) clone(0x40200000, &(0x7f0000000180)="74c9aa8988d7958c96cca0334b0b8a6f3c75", &(0x7f00000001c0), 0x0, &(0x7f0000000240)="f6e5c78ce4e895b94d3e95d66eb959") ioctl$CAPI_INSTALLED(r1, 0x80024322) 07:09:17 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000004c0)={'\x00', 0x20000005402}) r1 = socket$unix(0x1, 0x5, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x1000}, 0x4) ioctl$TUNSETOFFLOAD(r2, 0x400454c9, 0x0) ioctl$TUNSETGROUP(r0, 0x400454c8, 0x0) r3 = socket$unix(0x1, 0x5, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT64(r4, 0xc0984124, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}) [ 442.458928][ T9533] IPVS: ftp: loaded support on port[0] = 21 [ 443.056395][ T9535] IPVS: ftp: loaded support on port[0] = 21 07:09:18 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000fc0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002d69c55e6c8ce72c738cb7758de3a05647134b37fb5cb4476ce51444980c3b05f46a34e7e6d1111287df3c4e57c172007621b77b930a25e0cf648a215a9ad4595e21a0023c461df5750b5973fb384511b0e12bc895e6525474bc0294712f641c07c4870e823c0d332b35ac28b8a3bcbbba78a0e9a41b45b232462869c44ebf04b281ef573e8836fa17e11034d1b9dd425848221b20797c5ef7522fb8234b41683f137eae15eee6100f0a3018328a5815084c10ef2481f3192a9b26622c326567c4bc3c9"], 0x38}}, 0x0) r3 = socket$unix(0x1, 0x5, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$inet_mreqn(r4, 0x0, 0x24, &(0x7f0000000080)={@broadcast, @remote}, &(0x7f00000001c0)=0xc) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001040)=ANY=[@ANYBLOB='4\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r2, @ANYBLOB="0000040000000000040000000b0001006367726f7570"], 0x34}}, 0x0) r5 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 443.416465][ T9576] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 443.445423][ T9590] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 443.566290][ T9590] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 07:09:19 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1000004, 0x12, r0, 0x0) socket(0x40000000015, 0x40000000000005, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) dup(r1) setsockopt(r1, 0x6, 0x803f, &(0x7f00000000c0)="95564ebeb1537ef1c210e41a7202ccf7d0968cdbd0b0b2f7ba74d6ebff5e63bd4203ab5e8e99f2ce996eeb97be4535bb08d7155af2f23cdb49e57a6b832bfe3fb748c5aa2892993e0cf2e6b6f7dc91b39efcbb83a29cccbff6a742efa81fc9f0eb12dcacb71705c2bc457ce263cc009683160fedac63d28bf9aaab01ad361f3e3abef53f4de590308c7f74b88e7229dc3ba266cc590b50b2cb6e859e9cc0e628a913ef20c9920dcdbba2731186027262331f64cd", 0xb4) 07:09:19 executing program 0: ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x1002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={&(0x7f0000000100)}, 0x401, 0x9, 0x0, 0x0, 0x3, 0x8, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000500)=ANY=[@ANYBLOB="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"/629], 0x197) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x26d1e3c4bbfc931f) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpu.stat\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305839, 0x0) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0xfffffffffffffffe) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') ioctl$VIDIOC_TRY_DECODER_CMD(0xffffffffffffffff, 0xc0485661, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000140)=0x5) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) sendmsg$NFNL_MSG_ACCT_NEW(0xffffffffffffffff, 0x0, 0x2004480e) write$P9_RSETATTR(0xffffffffffffffff, &(0x7f0000000000)={0x7}, 0x7) getsockopt$inet_sctp_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f00000002c0), &(0x7f0000000300)=0x4) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000340)=ANY=[@ANYBLOB, @ANYBLOB="5801844715", @ANYBLOB, @ANYBLOB="b967f15c1a27c89fd2b4dd9787c51727bcd20daf828aeadbbaeff00cb714c471ecb4f71dc1ed6c4e21163617b1ac116e195c216c5cc58edf2e6403b543e35154324f9a7cbe7a19432ece6ee0f58a168a460c47e31ceb611d9447960a8b1332d073cabb5e31e10fed64c24953c761c959245d7ecfc6eda1e8f7eb1049cf6110082baf030f87b3cade62acf73a03fc80581d3b8c07"], 0xfffffdef) [ 444.211290][ T8472] tipc: TX() has been purged, node left! 07:09:19 executing program 2: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'bond_slave_1\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB="4400000010000100000042000000000000000000", @ANYRES32=r3, @ANYBLOB="000020000000000024001200140001006272696467655f996c617665000000000c000500080005"], 0x3}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) ioctl$KVM_KVMCLOCK_CTRL(r0, 0xaead) [ 444.372703][ T8472] tipc: TX() has been purged, node left! [ 444.599677][ T9608] netlink: 'syz-executor.2': attribute type 5 has an invalid length. 07:09:20 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000300)}, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = socket$unix(0x1, 0x5, 0x0) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockname(r5, &(0x7f0000000240)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, &(0x7f00000002c0)=0x80) r6 = socket$unix(0x1, 0x5, 0x0) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$KDGKBLED(r7, 0x4b64, &(0x7f0000000340)) r8 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r8, @ANYBLOB="210300000000000000080100000701ffff000b06000000000000"], 0x20}}, 0x40040) r9 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0)='nl80211\x00') sendmsg$NL80211_CMD_NEW_MPATH(r2, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x3c, r9, 0x100, 0x70bd27, 0x25dfdbfb, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x4}, @NL80211_ATTR_MAC={0xa, 0x6, @multicast}, @NL80211_ATTR_WDEV={0xc, 0x99, {0xffff, 0xffffffffffffffff}}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x10000}]}, 0x3c}, 0x1, 0x0, 0x0, 0x8094}, 0x4084) socketpair(0x2c, 0x3, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(r10, 0x110, 0x3) 07:09:20 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000500)=[@in={0x2, 0x4e20, @local}, @in={0x2, 0x0, @remote}], 0x20) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000040)={0x104, 0x6}, 0x8) r1 = socket$unix(0x1, 0x5, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) writev(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000080), 0xfffffebe}], 0x1) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r3, &(0x7f0000000200)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000002c0), 0xffffffffffffffff, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(0xffffffffffffffff, &(0x7f0000000600)={0x10, 0x30, 0xfa00, {&(0x7f0000000280)={0xffffffffffffffff}, 0x1, {0xa, 0x4e21, 0xe2b, @rand_addr=' \x01\x00', 0x8}, r5}}, 0x38) write$RDMA_USER_CM_CMD_LEAVE_MCAST(0xffffffffffffffff, &(0x7f0000000640)={0x11, 0x10, 0xfa00, {&(0x7f0000000580), r6}}, 0x18) write$RDMA_USER_CM_CMD_LEAVE_MCAST(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x10, 0xfa00, {&(0x7f0000000080), r6}}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(0xffffffffffffffff, &(0x7f0000000180)={0x11, 0x10, 0xfa00, {&(0x7f0000000140), r6}}, 0x18) write$RDMA_USER_CM_CMD_LEAVE_MCAST(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x10, 0xfa00, {&(0x7f0000000000), r6}}, 0x18) write$RDMA_USER_CM_CMD_LEAVE_MCAST(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x10, 0xfa00, {&(0x7f0000000100), r6}}, 0x18) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r2, &(0x7f0000000100)={0x11, 0x10, 0xfa00, {&(0x7f00000000c0), r6}}, 0x18) setsockopt$bt_BT_DEFER_SETUP(r2, 0x112, 0x7, &(0x7f0000000080)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @remote}, 0x10) [ 445.193890][ T9614] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 07:09:20 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)=@getspdinfo={0x14, 0x25, 0x20, 0x70bd2a, 0x25dfdbfe, 0xfffffffb, ["", "", "", "", "", "", ""]}, 0x14}}, 0x4801) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="6001000010008daf0000000000000000ac141400000000000000000000000000ff02000000000000000000000000000100"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="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"], 0x160}}, 0x0) [ 445.286706][ T9614] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 07:09:20 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x8, 0x400) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000002c0)={'\x00', 0x6}) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x14f) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x0, 0x0, &(0x7f0000000400)=""/256, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000700)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00']) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000040)={0x0, r1}) r2 = dup3(r0, r1, 0x0) ioctl$VHOST_NET_SET_BACKEND(r2, 0xaf02, 0x0) 07:09:21 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=@newlink={0x58, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x10008}, [@IFLA_LINKINFO={0x38, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x28, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_SPORT={0x6}, @IFLA_IPTUN_LINK={0x8}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_PMTUDISC={0x5, 0xa, 0x1}, @IFLA_IPTUN_ENCAP_DPORT={0x6}]}}}]}, 0x58}, 0x1, 0x0, 0x0, 0x40000}, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(r2, 0xc0185500, &(0x7f0000000040)={0x25, 0x30, 0x5, 0x4, 0x3a, 0x5, &(0x7f0000000000)="bd7da5600c25a9f98a0a89d3d4969a15d5913611b5539ba69d8697e931212ac3ab6b43810015dc7ccf37735be3cac52f2ae449a7b57fbb8e240f"}) 07:09:21 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = dup(r1) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000080)={[0x100000, 0xf000, 0x1000, 0x4], 0x7, 0x10, 0xffff}) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0xa4}, [@ldst={0x3, 0x2, 0x3, 0x1c10a1, 0x0, 0x3b}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 07:09:21 executing program 1: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = socket(0x2, 0x803, 0x100) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) r2 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ftruncate(r0, 0x800fe) sendfile(0xffffffffffffffff, r2, 0x0, 0x8000fffffffe) 07:09:21 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0xa, 0x2, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)=@newlink={0x48, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x883}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r3}, @IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x2}, @IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0xe4c9}]}}}]}, 0x48}}, 0x0) r5 = socket$unix(0x1, 0x5, 0x0) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) inotify_init1(0x0) ioctl$VFIO_IOMMU_GET_INFO(r6, 0x3b70, &(0x7f00000000c0)={0x18, 0x0, 0x0, 0x3}) r7 = socket$unix(0x1, 0x5, 0x0) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(0xffffffffffffffff, 0x89fb, &(0x7f00000002c0)={'ip6_vti0\x00', &(0x7f0000000240)={'syztnl2\x00', r4, 0x4, 0x4, 0x6, 0xfbf, 0x4d, @private0={0xfc, 0x0, [], 0x1}, @remote, 0x8000, 0x20, 0x8, 0x66}}) setsockopt$packet_drop_memb(r8, 0x107, 0x2, &(0x7f0000000300)={r9, 0x1, 0x6, @local}, 0x10) sendmmsg$inet(r0, &(0x7f00000017c0)=[{{&(0x7f0000000040)={0x2, 0x4e20, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000000)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r3, @empty}}}], 0x20}}], 0x1, 0x0) 07:09:21 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="600000000206010000000000000000000000000014000300686173683a69702c706f72742c6970000900020073797a310000000014000780080006400008000008000840000000b0050001000700000000000000000000000500050002000000"], 0x60}}, 0x0) [ 446.367355][ T9658] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 446.485592][ T9661] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. 07:09:22 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$RNDADDTOENTCNT(r1, 0x40045201, &(0x7f0000000080)=0x101) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) getsockopt$inet_tcp_int(r3, 0x6, 0x1e, 0x0, &(0x7f0000000000)) r4 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socket$nl_route(0x10, 0x3, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(0xffffffffffffffff, 0xc2604111, &(0x7f0000000680)={0x6, [[0x1, 0x3f, 0x8, 0x7, 0x3, 0x4ce887d2, 0x5, 0x400], [0x1, 0x5, 0x4, 0x9, 0x7, 0x80000001, 0x6, 0x4], [0x800, 0x80000000, 0x8, 0x5, 0x3, 0x1, 0xff, 0xb4]], [], [{0x7e, 0x7, 0x0, 0x1, 0x0, 0x1}, {0x4, 0x1, 0x1, 0x0, 0x0, 0x1}, {0x80000000, 0x5, 0x1, 0x0, 0x1, 0x1}, {0x4e66, 0x6d, 0x1, 0x0, 0x1, 0x1}, {0x526, 0x2, 0x1, 0x1, 0x1}, {0x5, 0xef, 0x0, 0x0, 0x0, 0x1}, {0xba41, 0x3f, 0x1, 0x0, 0x1, 0x1}, {0x0, 0x8000, 0x0, 0x1, 0x1, 0x1}, {0xffffffda, 0x0, 0x1, 0x1, 0x0, 0x1}, {0x0, 0x6, 0x1, 0x1, 0x1}, {0x81, 0x2, 0x0, 0x0, 0x0, 0x1}, {0x3, 0xa7, 0x1, 0x1, 0x1, 0x1}], [], 0x9}) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x10}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r8, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r8, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB='D\x00\x00\x00d\x00\'\r\x00'/20, @ANYRES32=r8, @ANYBLOB="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"], 0x44}}, 0x0) 07:09:22 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000002400)=@bridge_getneigh={0x28, 0x1e, 0x601, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x36, 0xd}]}, 0x4b}}, 0x0) socketpair(0x11, 0x80000, 0x3, &(0x7f0000000000)) 07:09:22 executing program 2: r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000000), 0xb, 0x0) 07:09:22 executing program 0: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x200180) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@ipv4={[], [], @rand_addr=0x64010102}, 0x0, 0x1, 0x1, 0x0, 0x0, 0x800}, 0x20) write$binfmt_misc(r1, &(0x7f0000001600)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa1c42d3e5d3eb5b3d246175dd106736d173f0fc7ec6e26560000000049d2e181baf9459c5c953948c6801d2c0945c08ba8c552fc99a7422007653872ecb4f63acdfe80812d274014ae40b8ae4f2a88d2fbea75e16a61fd063f026ed7360627ec60cb274e00da971f7ee096e14c92fad7"], 0x16b) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r2, &(0x7f0000001540)=[{&(0x7f0000000180)=""/4096, 0x1000}], 0x1) shmget(0x0, 0x3000, 0x318, &(0x7f0000ffd000/0x3000)=nil) r3 = socket$unix(0x1, 0x5, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_DEBUGREGS(r4, 0x4080aea2, &(0x7f0000000080)={[0x6000, 0x4000, 0x3000, 0x4], 0x4, 0x12, 0x1}) write$P9_RMKNOD(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, 0x0) 07:09:22 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'netdevsim0\x00', 0x0}) bind$packet(r1, &(0x7f0000000240)={0x11, 0x0, r3}, 0x14) getsockname$packet(r1, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r5 = socket$unix(0x1, 0x5, 0x0) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$KVM_GET_NR_MMU_PAGES(r6, 0xae45, 0x8) ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(r0, 0x8008f513, &(0x7f0000000000)) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB="380000001000010800"/20, @ANYRES32=r4, @ANYBLOB="000000000016800a0001800c00a4d36773000000000000040014000000000000"], 0x38}}, 0x0) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84800) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r7, 0x10e, 0x4, &(0x7f00000000c0)=0x9, 0x4) 07:09:22 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) r1 = dup(r0) fcntl$setpipe(r1, 0x407, 0x3) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000080)='NLBL_CIPSOv4\x00') ioctl$VIDIOC_REQBUFS(r1, 0xc0145608, &(0x7f0000000040)={0xfffffffd, 0x1, 0x4}) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000000240)=@framed={{}, [@alu={0x8000000201a7fe3, 0x0, 0x6, 0x61, 0x0, 0x8f}]}, &(0x7f0000000000)='GPL\x00', 0x5, 0xfb, &(0x7f00001a7f05)=""/251, 0x41000, 0x2, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x9}, 0x10}, 0x78) [ 447.198663][ C1] sd 0:0:1:0: [sg0] tag#1142 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 447.209338][ C1] sd 0:0:1:0: [sg0] tag#1142 CDB: Test Unit Ready [ 447.216112][ C1] sd 0:0:1:0: [sg0] tag#1142 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 447.226028][ C1] sd 0:0:1:0: [sg0] tag#1142 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 447.235914][ C1] sd 0:0:1:0: [sg0] tag#1142 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 447.245814][ C1] sd 0:0:1:0: [sg0] tag#1142 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 447.255704][ C1] sd 0:0:1:0: [sg0] tag#1142 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 447.265594][ C1] sd 0:0:1:0: [sg0] tag#1142 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 447.275507][ C1] sd 0:0:1:0: [sg0] tag#1142 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 447.285411][ C1] sd 0:0:1:0: [sg0] tag#1142 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 447.295324][ C1] sd 0:0:1:0: [sg0] tag#1142 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 447.305340][ C1] sd 0:0:1:0: [sg0] tag#1142 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 447.306694][ T9675] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 447.315169][ C1] sd 0:0:1:0: [sg0] tag#1142 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 447.334320][ C1] sd 0:0:1:0: [sg0] tag#1142 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 447.344154][ C1] sd 0:0:1:0: [sg0] tag#1142 CDB[c0]: 00 00 00 00 00 00 00 00 07:09:23 executing program 0: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000033c0)=[{{0x0, 0x0, &(0x7f0000000100)=[{0x0}], 0x1, 0x0, 0x0, 0x2000}}], 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) getsockopt$IP_SET_OP_VERSION(0xffffffffffffffff, 0x1, 0x53, &(0x7f00000003c0), &(0x7f0000000400)=0x8) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r4 = socket$unix(0x1, 0x5, 0x0) dup(0xffffffffffffffff) r5 = dup2(r3, r4) sendmsg$NFT_MSG_GETOBJ_RESET(r5, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000340)={&(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0x30}, 0x1, 0x0, 0x0, 0x801}, 0x20000000) r6 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(r6, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x14, 0x4, 0x1, 0x801, 0x0, 0x0, {0xa, 0x0, 0x9}, ["", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x800}, 0x80004) r7 = openat$cgroup_procs(r6, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) preadv(r7, &(0x7f00000009c0), 0x2a9, 0x0) [ 447.700643][ T9683] new mount options do not match the existing superblock, will be ignored [ 447.785048][ T9686] new mount options do not match the existing superblock, will be ignored [ 447.810086][ T9675] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 07:09:23 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000440)=ANY=[@ANYBLOB="4000000014652408d660a55f2e6e97fe3c00000000000000000000000a00000052df0535226bf74527a499287d7b5185d92a3a7032a3bf5c78f8809fa610b193bc1236e492a9d4f83bf79ad1f51b661be55be702183f5fe5e5d7753a22ff2bb5beeb157f4328c99a1c3dd1f1dad1e85231277b06eddbd284de02a96ff586613d860b3003945962f958c03d9fa66735b8a347b721ec7c27a6db17f69a96d6d9dfee23b1727f40570ee613db21b09000954b189c2aa6c4ff745fc5f4c3d7ace01b", @ANYRES32=0x0, @ANYBLOB="1400020000000000000000000000000000000800f60000000000000000000000e4473401d90000000000000200"], 0x40}}, 0x0) r5 = socket$tipc(0x1e, 0xc8a6d73848662126, 0x0) ioctl$SIOCGSTAMPNS(r5, 0x8907, &(0x7f0000000000)) r6 = socket$unix(0x1, 0x5, 0x0) r7 = dup(r6) r8 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$VIDIOC_G_INPUT(r8, 0x80045626, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_START(r7, 0x54a0) socket(0x10, 0x803, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000140)="5500000018007f5f00fe01b2a4a280930206000100000001020b00000a0007003500280014000000090005", 0x2b}], 0x1}, 0x0) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r2, 0x0, r4, 0x0, 0x4ffe2, 0x0) 07:09:23 executing program 0: r0 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000140)={0x50, 0x0, 0x1, [{0x3, 0xffffffffffff8000, 0x1, 0x2, '&'}, {0x0, 0x0, 0x4, 0xfff, '.]:!'}]}, 0x50) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x406, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$nl_route(0x10, 0x3, 0x0) splice(r3, 0x0, r5, 0x0, 0x1420000a77, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="5500000018007f6b00fe01b2a4a280930a", 0x11}], 0x1}, 0x0) write$binfmt_elf64(r4, &(0x7f0000000000)=ANY=[], 0xfffffd88) 07:09:23 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000200)='/dev/nullb0\x00', 0x185101, 0x0) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000000)={0x0, 0x882200}) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet(0x2, 0x3, 0x14) setsockopt$inet_msfilter(r2, 0x0, 0x8, &(0x7f0000000a80)=ANY=[@ANYRESDEC=r0, @ANYRESDEC], 0x1) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0xc) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=@newtfilter={0x4c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0xc}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x20, 0x2, [@TCA_U32_SEL={0x5}, @TCA_U32_LINK={0x8}]}}]}, 0x4c}}, 0x0) r4 = socket$inet(0x2, 0x3, 0x14) setsockopt$inet_msfilter(r4, 0x0, 0x8, &(0x7f0000003c80)=ANY=[@ANYBLOB="745caea71bfd9051231ae0076b61fe0313f2428b4a745eee543ff7d3220ffc809c3967093d28b6a4727d8243ab0f162e8256ff5823d53a3fa7f382a615c823c0e93629c8a0b92139c4db467b983524aa6d627ba3c3036faa4849c1b6c26afbb6b40478fe0642dfd4be7530f0a234112010cd5015bc418f5bdc78b8fb6af8f2796150af917cbbbdad9a784f72c31ebf1d23efe17436ec8cce94a11ab9ebeb2cae146750141acc23361334a43bd340d80b8d2ab74a67f7883fe54b04c1f686b2020a7c431644a159d48d868b"], 0x1) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000000bc0)={0x0, @local, @local}, &(0x7f0000000080)=0xffffffffffffffc6) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=@newtfilter={0x4c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0xc}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x20, 0x2, [@TCA_U32_SEL={0x5}, @TCA_U32_LINK={0x8}]}}]}, 0x4c}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$inet(0x2, 0x3, 0x14) setsockopt$inet_msfilter(r7, 0x0, 0x8, &(0x7f0000000380)=ANY=[@ANYBLOB='t'], 0x1) getsockopt$inet_pktinfo(r7, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0xc) sendmsg$nl_route_sched(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000003100)=ANY=[@ANYBLOB='L\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r8, @ANYBLOB="00000000000000000c0000000800010075333200200002000500050000000000000000a700000000000000000800030000000000156f63ec87056812260b8ccfaa7eff0f8766d1"], 0x4c}}, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE_OLD(0xffffffffffffffff, 0xc1004110, &(0x7f0000002680)={0x4, [0x3, 0x8, 0xae], [{0x80, 0x2, 0x0, 0x1, 0x1}, {0x36ae, 0x4, 0x0, 0x1}, {0x8000, 0x4b04, 0x0, 0x1}, {0xe521, 0x0, 0x0, 0x1, 0x1}, {0x7, 0xa0f, 0x0, 0x1, 0x0, 0x1}, {0xffff, 0x7, 0x0, 0x0, 0x1, 0x1}, {0x4, 0x8, 0x0, 0x1}, {0x8, 0x8, 0x1, 0x1, 0x0, 0x1}, {0x9, 0x80000001}, {0xfc, 0xffffffff, 0x0, 0x0, 0x1}, {0x1, 0x101, 0x0, 0x1}, {0xab, 0x8, 0x1, 0x0, 0x1}], 0xe28}) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003940)=[{{&(0x7f0000000040)={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10, &(0x7f0000000540)=[{&(0x7f0000000080)="ac7cf2033848bb7fe68b88f6d1bbfd5401ccef12c791ff85", 0x18}, {&(0x7f00000000c0)="bd5096128e185c134a783ab61416be3cc4c86c501dc8aba67fd9c21293aa5c2f72db16869ee1409db425ecd83cdd247dbd1be5437dc1136a9a4581fcb318e8a955b12382e63105afd4d8c88c22f19b02055f15370011ee28f28aa48f3e9be29bcb8c33012af42b1d1aaba765259da41f6632b5cb2579494b38662881ebfdbf899689be19a251c2dcc80a2d84cf98a5e3f925dcc178a2dcd746dcf09c8a8526f6d81eb176", 0xa4}, {&(0x7f0000000180)="2f079b739fb9cac9b6b1bb1ac8878eeb82d0c99fc054e3f6556bad4c14ea772f56d4dccab8bdc61c334f9b8bfd8784207920431f683d7f16b03fd11c15a9754a8d1721c0abd2df", 0x47}, {&(0x7f0000000240)="2d69c466ee291a019a9850593253fb58a58acd245ea59b31ca936aaf1f130e1b35f3b8bbf3f9584ae3185970d9770c52fdb6a982ba9c2ab7856ed891ac1f85c5dd", 0x41}, {&(0x7f00000002c0)="698864635981c74042403ada6d25ebaf07954207b7c673e4d3d9015e1582b2eedbfa995bac98d036fe8c3e0f20ae644113aebaa81ba3026e56844a153acce7f324bc8f8c6f7033435c805708e45568636dcbda6bf0f1a4e2fdc6995feb51908021b59b5b9988e05c07535eaaf535c2c3f024925db74f7014d4c8104ddabeae638e6b7e0fd01b963defc125bb0431f915969c1760a2749ad0586503d9dea842ae76e86aa18c18049cafa1f5748f9afcdfb2c8a93436de064600f80dc8c0109bb2ab4dfb04e48fc5afa07a02bab49750fb83d9b7658ca663435209fd5fb91b2080206373a616f9ca86a2dfa6a0", 0xec}, {&(0x7f00000003c0)="bd16ac8cff84caf9b1a6149bf9c9184a3b52fca021bcbdc4bd033c3b98bcd5cbda685c8c9cab1501aecbcb370c966a7aed7cf7a70a98b64bf701789751f52811cb4aee44129662ace7f53a50067c71cc2cecb92d936b2d36accb86f6252bc06ac934c270b47848ac1168da3e73ed27d32977d76620eceda5bdcba71c4b826e37c285d18a742326abd1f80958bebf2c36d4b119161d02478d0bf670939c81dbe8a28fab8529b7364133e20f285770d056735ee1d57d8824", 0xb7}, {&(0x7f0000000480)="e1fc8c98f84a937052b075cf11e89c42939b1b5050129fbb8a0f8524d2698c6df6d12c7a3633b4fadb55967883498f79562bbdd47d1fdee706aa81044dfb463aa775abacce0697af77385071ceb791a2d62e412c08733cde8fcdcf1eec0779c857536d15dec2bf85df13c2e2678fa3abe27d6801813bba03835d2734fc6e3301c724dc97648fd8921828719d03666b0b", 0x90}], 0x7}}, {{&(0x7f00000005c0)={0x2, 0x4e21, @multicast2}, 0x10, &(0x7f0000000ac0)=[{&(0x7f0000000600)="5e018c4ebd25f386c91671b30143bfe3cc514bd4d859add4529826c9364088ef52a2b5ac98d9d7dabeb9df1de660d17996cc0631ce345c13bd1e2c360cf45da95d3619786d246d49836bc232c104b6e38f4085ce6868cf0c5e1f38f599eb7a9eb439170dadd933c33f394cc66f2d065d5e2a41e7de29786c490cae4afeaf6defefa03e9050", 0x85}, {&(0x7f00000006c0)="c34ee7", 0x3}, {&(0x7f0000000700)="e63d547e44abea289ac21f78ea25b20ec138509e1230eece92b67bfe664df59f1e53ac3d815453ee7c7d7f1a18c568766b6632984abedb28e8260587c403ae25330772d520137db0916d0d81e4f851a717301dad9d3200517dbf93bae8eace9740c03dff26ddf8b7e4af3c05bf3f6b6789084ab1b19eb9fc6af9b150a1bdf224a0799afafa56670761458369382d70c501c32007e9", 0x95}, {&(0x7f00000007c0)="331630de34d2df37ee53bb89af4b1612c754d266c378d43257d3f22e1efb5adf00a6020131c299b8db52e3ae3d95e93a515a02b0ff2d5ff8b181698666b18ed33103cecfd3b03d46fce278f2ad05358103ab9ba55939b315ead1057a76c35615ebfd3dd380d271a98065f9485ffdbc86e7c51dd96cea0e61a1ddaee81ac587d2ca2a6ea5a2a15cf442a34779f683004542f197507cee715536ae35a8ca1a4c9e82ecd0", 0xa3}, {&(0x7f0000000880)="d65113adfaceb39b0eeec8a4b0140ce9d517b1a1fe43019a4ab1658b4862185c7c9a379086496b71af203064c53d3ced38c9de7a68b3aad2abff4f94267555310d23f92cde79f2dda72d3848897f20bfaaf99d69d0ed670f3529c7e625972b1b940069aca69d70ea89e55d36998e0569ce4d6bf01adf6646b0a6eb596dfbd7607b3b9d63e486fb62a93de5c4493b2a5bb16b3e3a5370fcfabbddc11a71746400711fdb7dd2b55a3e0a3ca8849bf5990af1c5364f852d9e45de0c5cc1647bc34099848f819e0bac44f8b329a81c6a0a8cc7ce52dd9c12c0cc222ad06a31df0b2deec445311e34b6", 0xe7}, {&(0x7f0000000980)="de2949a69a3c8dd692f6dd5f86a45c3409822be416ec1b77b394d97690a843c40bcbf87e7b8e974441034e385e04ae22f28bf298dbe07ebc55051f42eeecc2e47385043288ca6b3ed3882f99795a4042d6ab632b8a31", 0x56}, {&(0x7f0000000a00)="8bb8e907fec1287ccfae3f3abea7798a2cc42937ce068f533dcf4d82cf", 0x1d}, {&(0x7f0000000a40)="0f", 0x1}, {&(0x7f0000000a80)}], 0x9, &(0x7f0000003b40)=ANY=[@ANYBLOB="2cfee4dff00000000000000007000000441c4510000003ff00000000000001b600000042000000050000c2b3000000001c000000000000000000000008000000a5422922916bc95705dcf56d77251d4eb92cdd7bb555606e0e318e01b0f440ea6682fb8b6e64b35592533a71add13a841af709354e2cf2fe8b5939293fdb2c7096f7ca92a677778b7a912812947a14aa5688d9dcd3538f69fefa68dd68f4278a8d87e40316eaa9ba28d85383b01290211e97de1a17da1709796f68c1bc02d0be736bb46ed42e74da76", @ANYRES32=0x0, @ANYBLOB="ac1414aa0000000000000000140000000000000000000000010000940100000000000000140000000000000000000000020000001fa83a3c00000000140000000000000000000000010000000200000000000000"], 0x98}}, {{&(0x7f0000000c40)={0x2, 0x4e24, @local}, 0x10, &(0x7f00000020c0)=[{&(0x7f0000000c80)="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", 0x1000}, {&(0x7f0000001c80)="bf08e2b50a4219e986fdcc977e0ee514fcdd8eb380266b03aba8563cf4721562", 0x20}, {&(0x7f0000001cc0)="9efafff6c23f0e39d82b038f63e6cdd36740af92726c17237405333fa3be3227ea60945c82ef2940a482b990a952f7f2b992d19f0757021292303ad54f1407273f2ba7aaa679d1d548c9cb33838803649e3975256cfe141b7357032ec68e8d986f90834fe718dbd1c9eedc24666237225f239b1f957516662fdfff970812dac1791955378b9e5c5aac1b4a43820be647f2980cc3804b4bef043fe8299893c8d70f7f93f9de035fc1d8a734833a104c1c54cbfc391862650a3a2b4266e07fd404a2f615d9923a46994b5c83341402c8ee909d6b86408fcead5c91869396e090d326f3dc4965e445c9", 0xe8}, {&(0x7f0000001dc0)="bc0fc8e43c5567871cdeb6abfefdec3d6e5a362e8a5283b25c171ff0af99568717d587676bb60ab2e8a3bbf687c0fc3af7b348f2538c31da1dd15ac8f63a82a78040d1151b9d80afac4deed1b48193cbebb04af9c60f3e9c77fbc2572f32aaed4fa06041f2f5b83332071a742fae8f6b03a8bd592f93a11d62998c0ecf1ed8b1fea2399475773c2e7674c3273d99c699abaac2b22f41", 0x96}, {&(0x7f0000001e80)="595184a7477189d9e4f323f9f1085a1c04443e6adb59cbf04ff318ee7284356ab841b904528e73351cf373b07a34666104c6de30af49384d3316f915005f7f030ed62c3f54ffc14a0f57d6c063506eb7851a65d1b87a0443d36ea954d9199d8cbbce39fd50352e0031ba507bf7dd56c8027d2594c3fc1ed4aa2944042adfe84e63b064ef8267a36783d601b97b9453ce5c2dac5ea513cbff93a81c6723d2121301ce385991600d75ea4d6101e70810433a0bc585cdeb38c73f48b3cb26df9998324abb68329079e0e78dd8ad4635a99f23a3199323a5bf505705", 0xda}, {&(0x7f0000001f80)="f5aff67115544c5bb21fcfea7591c06f42348fceb0af83d4521755bdd4617ed50b98b1669e04ccc0525742fea1b56cc112116c325c6416d88247d9edec1a632498b30196d5198733a68d4e795357b728e8a9a169cd5c2c5b55bc3ac4a98be240fe844e7ae098a71e8b6d9eb06a3858389b7e1479253c5b1e5396c95dea1850dab988f956e17412ec03be874eb9b59bede5dc1ed707be3d3c395ec794f99160fa8bd735cc613ffe3cf78059e5f64599d0261901b0c9bb9e1ac5cd84e758dba4b0916de609a2c7f8ba2948e0015c97ac058f5852a2cf7c94eb17f3a4557a2187f4c352752880d520a164a7478f", 0xec}, {&(0x7f0000002080)="32adfc784fdd49b955", 0x9}], 0x7, &(0x7f0000002200)=[@ip_ttl={{0x14, 0x0, 0x2, 0x81}}, @ip_ttl={{0x14, 0x0, 0x2, 0x8}}, @ip_retopts={{0x54, 0x0, 0x7, {[@rr={0x7, 0x17, 0x70, [@remote, @empty, @multicast2, @rand_addr=0x64010100, @empty]}, @ssrr={0x89, 0x17, 0x75, [@rand_addr=0x64010102, @dev={0xac, 0x14, 0x14, 0x2c}, @rand_addr=0x64010100, @dev={0xac, 0x14, 0x14, 0x23}, @local]}, @timestamp_prespec={0x44, 0x14, 0x6e, 0x3, 0xc, [{@multicast2, 0x3ff}, {@empty, 0xe79d}]}]}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x40}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @private=0xa010101}}}], 0xc0}}, {{&(0x7f00000021c0)={0x2, 0x4e20, @private=0xa010101}, 0x10, &(0x7f0000002600)=[{&(0x7f0000002780)="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", 0x15b}, {&(0x7f00000022c0)="e30f86bf76474c1e3fe090ac74e3c08f07b80291a007cab47c613e1dcb789ecd4d3f70572c586037424f0fb6607d868a90ba730c870c2e4a4a86d718690b98fdb7c3855b79", 0x45}, {&(0x7f0000002340)="ae598936fe06a62c2a5010a8787d1a10182ffc963762c182ef308f8b8cf429594b5c31f511b50b4b19777c9f15cbb7d0e680c8bc448d1467744b84bc46d83629becef1046fcf8df1d348da8cce86dff3384aad690fdf1544bcd83c01b4ff5cca21d98bdfd65b6aa112bc2b7018b2892dc43a0ebc6e294bb9044ff50d3a4985143bafba14cccda17308a550abe3d200244739fcedb1e5f42ae752d41419a7550504774aa0033e5f7546364f814bbad46fa492ffe7de5d032c1347f8e6a04c1f0ad01993d23c72594a4b30e68b5958281a1a221cd5b1ea1e8759b7501116b0ba97", 0xe0}, {&(0x7f0000002440)="cf72df8c0115d4d05f1074bae65653482f8bf173f75f35f8e2b28f22bd05c334259d03d5c4ad23caf6c9aa8b1702986a1e09b7fb9fe59bb0e83a0b3be4dacbd25f142276873c3f6953420ce49620d3476a95b485d21090b5a6ac4dbacf526aa10f733a94e4369670bf220f85a1bb2e8923791cfbfdafb49c34e761adcffb10fc635b", 0x82}, {&(0x7f0000002500)="1156daf7db6bdab98b42b13e6b00ad8132d47c90706dff331ff56133f02ececfbf361cda7565cc60c759797df8d7d2ce9ecc2075293ce1b6426a867d38d9c131e4ebce0aa6b818ac86dfca8cc19dfccaa268483aac8c7b96906de09c276f63930e6c1c39eb4a06be87bae766de2bc8d6fd44e89a585e197c73e0ba5aaf6a0b7dc8b0771a79a833eab7a1f4930a86d22c99b985824be063623644caf03eab5d2038f249a626e3c0c35be2856cf03649b8d434e3413d16c8cbf79245df02", 0xbd}, {&(0x7f00000025c0)="58e7", 0x2}], 0x6, &(0x7f0000004240)=ANY=[@ANYBLOB="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"], 0x290}}, {{&(0x7f0000002940)={0x2, 0x4e23, @loopback}, 0x10, &(0x7f0000002d40)=[{&(0x7f0000002980)="d9951e14d75e2c9164929b4bdaffdffad00b4d55ac65b7f68abf22386810b5a0d24b536380df99cb22b16ecd130045d6cd772fd3ddbc6b590d111c18f98780a02598c64118b9eb56dbee35923a72b5197989148c789ccdc99ec2721d1398139114b0bdf7c86eb714c38640996ef8556a602c5dde69f437f9ef5778d977bcf50aed6ddf9867e37d6b7e1cd2201e77e3350fd489d9ec915fd98f4c570240e805ed090e868826e2c20d30524236691af34cd7ed93234d9802c973f804505270b072989e6cfd56dc5a4545b9e09414e1d608f46e0203fd11043b8709d7f05437adf38c802cb87c2ed1", 0xe7}, {&(0x7f0000002a80)="4d280b00a97a8d8756f1cc8b4fc3dcbfd46897032ff38072bdeb4ab656767875ce669c2271b90dbaeb08e1b0ea30a7d7cae99694b8bbd2d653d1ce06196436d967fb63920e09cfbaad5e9255c4b19310952bdb8f3795016f0edc44c0c0c9a1dcfd84f12fba54baa32d092ab6baca45983e06b8d75974e0059063ca163891e3a71081e2dfd5009759b29270a60e5f7f0d60bbcd8625e46ef4fb927ce9a15be04d102fbaed92c75e061eb67f4468e930b215d694693c39c9fd7ba958c563b4f22aff39a6049075066ce324a27614857f1b88d88992834e3fb93e25710cb61c21fc67cc0f30b5cf0f5895e8", 0xea}, {&(0x7f0000002b80)="84d178477a89942fcd484cc7aaa81764b72c5965d2e1d949f259c30755d1921b2177e8cbf3536f7b19a9fccf575c89573d62a476cbe9ab8734036a294ec02aab428074ece9b256f6d1cb40d28d9a6a7c5fd79e3a353125b2f9c2ca24c1a305bce2c3789ad6d386643f221c760557620d0f", 0x71}, {&(0x7f0000002c00)="9ffda74232d9a25d6c846418568211e8cfa1b31794e9d9b8046757471e5ce1e3190697d12a7f2e5a3cc9810cc25005df7892987fa74bebbd327209723010eeda74bb135df25b9dc7d84fe843ae6cfc650ab73a8eb760254836706a9a43d7664450494a82b6c3de8af445268f0177644713d2b996a525c363ab935a8bd70bbfb4f7d0dffde37b9c98a71aa906a5749ad6df88043ba33ceff0fcccc853f0a1a49965f16dc93ea1d125b33b08f0f404835ca6bae6c75301df4b2e37939f4b74ba1f350d46", 0xc3}, {&(0x7f0000002d00)="3d1f1cef5f52cb", 0x7}], 0x5, &(0x7f0000003d80)=ANY=[@ANYBLOB="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"], 0x158}}, {{&(0x7f0000002f80)={0x2, 0x4e26, @multicast2}, 0x10, &(0x7f00000030c0)=[{&(0x7f0000002fc0)="dadb7988ebe607c47851e56a70c611c0a509a0344766", 0x16}, {&(0x7f0000003000)="40f0819023909648302425df1bf56388c6741098a4ec7c3a2e4cf00e9e7dbb083595a51d6865257abc8c41e703a9cc005d38f9785cbbb3f4d8f85a56b9743b56300ad3514eb07be7d3570b1712ce123bd1a49de70eb2c0c91eb31aef820e8f4c2449340e954f106943bf1abb10b905b43bd22505a8f1011aab361a0d1bbecadab8a03403f0c78418140a92bb5ddd6551cb61a73d791c8f48d97e14f82f60e744f908cb1a8e68f8d84b4332856ef92a367677554c05ae47e852243d", 0xbb}], 0x2, &(0x7f00000031c0)=ANY=[@ANYRES64, @ANYRES32=0x0, @ANYBLOB="0a010101ac1414bb00000000140000000000000000000000020000003f000000000000001400000000000000000000000200000002000000000000001c000000000000000000000008000000", @ANYRES32=0x0, @ANYBLOB="7f000001ac141441000000001c000000000000000000000008000000", @ANYRES32=0x0, @ANYBLOB="ac1e0101ac1e000100000000880000000000000000000000070000004454375164010100fffffffeac1e000100010000ac1414bb800000007f00000100000200ac1414aa0000000164010101000000030000000000000001ffffffff000000027f0000010000000064010100000010004424e770000003ff000000060000000300000001000000000000000200000005000000061c000000000000000000000008000000", @ANYRES32=r3, @ANYBLOB="0a010101ac1414cf6aceb3e200"/28, @ANYRES32=0x0, @ANYBLOB="0a0101016401010000000000"], 0x158}}, {{&(0x7f0000003340)={0x2, 0x4e22, @private=0xa010102}, 0x10, &(0x7f0000003480)=[{&(0x7f0000003380)="9129c9c5d17423d6968625e03548ee24a8b791e51c19b6e75791921c372061d072a02a82735ecaaf47e6dcb84914d11a1923562c101df9066efa98d984d66e7c6374bc34b5c7e53a0b09c7c7b75d7577774991c3835364f2df1548653b69279c03d34f2e2d76f5117d3fc7ae86dedde136b18651085a0c15ffdeef541de83c723a263dc67247b28bbb4a8e9d88d3b658ae8378725355302ef129a902f21981b5962e3697d3a6b32d5c6d6cd1e88866f55987d377b4d30957d542da49a2d9d3daba7462b2560b82d2cab4bec73a6d8d43228b476b0ffb855b3213d9acf0b46b", 0xdf}], 0x1, &(0x7f00000034c0)=[@ip_ttl={{0x14, 0x0, 0x2, 0x5}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r5, @loopback, @dev={0xac, 0x14, 0x14, 0xa7}}}}, @ip_tos_u8={{0x11}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x1}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r8, @loopback, @dev={0xac, 0x14, 0x14, 0x1b}}}}], 0x88}}, {{&(0x7f0000003580)={0x2, 0x4e20, @rand_addr=0x64010101}, 0x10, &(0x7f0000002e80)=[{&(0x7f00000035c0)="b304f3d36757bb23823a2d94efd748ec860f0244ae0c21808ef000a3bbba1c437666e73f936d6fb797e95a0f2e89ee7b726ce168596074eef5c9d48682756c1cbc412708a078cd0d16ac2cc886a51c27a1ce17193f755efd230ce72d1484d78dfd61253f3273ac32f60c10507d40cecfc510eaff83568f04398d8e0dfb55275a0b16fa09ac50c54a4620a5916f539435848a20188d86b2c1324dd468d221c09c877d7932ab3db4fa8ed384745d48e70ffadd8fc005aafd039cde228a6c79c01cf570c590a071cf974a5df6f3e4707a65d48efd51", 0xd4}, {&(0x7f00000036c0)="6d1f2c89d563d4944c0cfd65f80069886e82688948993d801d6df4e3079a59f9c3c24afffe6a47c8c76f9934bb347365d147a3f36dfe1b07660176af0b7d27bf0b10c74ce38da9f7f58f221a05b2f7c3907ddc02b2c1f17dbb05d146bdbea06246d7f34f9eaacd2632a900cdbab16d9d07e18557ffb828ce9f711eed811061fc9f1096cc0d5e066a6b818b9345222699612ff3acfa62d380c8b64b12397c2e12ef710d2bb60f4ce36478f64df84bcf477a630f72a3333933bdf31162128bb9e4e637827d59a29f3cefca3562a5b71abbe7f84d29ac838cd9d8bc859b2a652db1d3e9f4707ab76c44491b", 0xea}, {&(0x7f00000037c0)="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", 0xfe}, {&(0x7f0000002140)="6350b2f4e4b7163139801542b1f6b58ff8323842422c7ca3109d82e259ce8f537d455e8241a9dcef9232d7a9e25f07ffdb20971fd10cf00d47ffcfd980bad177014c1fa74c4cda2251f5776ed3c3b4c72f13c7dd079cdd4fb643f284da93bd723b7a31777b4db7b89504341fce9af18fc3fb377b98eaa036736541eda71f7e", 0x7f}, {&(0x7f0000002dc0)="184c7d2a3409dbeaf3723e36b88435759429809238c3f67123a8d855586080fed42f464bca6b180f4e75872e590924b15d992145c6bb1d326a3668a26de602099f2afdd941fa2944ba59992d200d5cbbefe5cd32d9fba42b81c7c4b33c28767b04bce6d5a0dac1478d8db031f873b8147d683bdbfe3db5dc9a9fde4f10afe7e7d0bc6c35537bcf336ee4162acd996289cb26024e15f76f5bf348bfca0ea7c7fd17080cf44bdeda894e326875e17365868fd91c32d6249ab9", 0xb8}], 0x5, &(0x7f0000003900)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0x9}}], 0x18}}], 0x8, 0x4) [ 448.369428][ T9695] netlink: 57 bytes leftover after parsing attributes in process `syz-executor.0'. 07:09:24 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000200)='/dev/nullb0\x00', 0x185101, 0x0) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000000)={0x0, 0x882200}) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet(0x2, 0x3, 0x14) setsockopt$inet_msfilter(r2, 0x0, 0x8, &(0x7f0000000a80)=ANY=[@ANYRESDEC=r0, @ANYRESDEC], 0x1) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0xc) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=@newtfilter={0x4c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0xc}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x20, 0x2, [@TCA_U32_SEL={0x5}, @TCA_U32_LINK={0x8}]}}]}, 0x4c}}, 0x0) r4 = socket$inet(0x2, 0x3, 0x14) setsockopt$inet_msfilter(r4, 0x0, 0x8, &(0x7f0000003c80)=ANY=[@ANYBLOB="745caea71bfd9051231ae0076b61fe0313f2428b4a745eee543ff7d3220ffc809c3967093d28b6a4727d8243ab0f162e8256ff5823d53a3fa7f382a615c823c0e93629c8a0b92139c4db467b983524aa6d627ba3c3036faa4849c1b6c26afbb6b40478fe0642dfd4be7530f0a234112010cd5015bc418f5bdc78b8fb6af8f2796150af917cbbbdad9a784f72c31ebf1d23efe17436ec8cce94a11ab9ebeb2cae146750141acc23361334a43bd340d80b8d2ab74a67f7883fe54b04c1f686b2020a7c431644a159d48d868b"], 0x1) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000000bc0)={0x0, @local, @local}, &(0x7f0000000080)=0xffffffffffffffc6) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=@newtfilter={0x4c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0xc}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x20, 0x2, [@TCA_U32_SEL={0x5}, @TCA_U32_LINK={0x8}]}}]}, 0x4c}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$inet(0x2, 0x3, 0x14) setsockopt$inet_msfilter(r7, 0x0, 0x8, &(0x7f0000000380)=ANY=[@ANYBLOB='t'], 0x1) getsockopt$inet_pktinfo(r7, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0xc) sendmsg$nl_route_sched(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000003100)=ANY=[@ANYBLOB='L\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r8, @ANYBLOB="00000000000000000c0000000800010075333200200002000500050000000000000000a700000000000000000800030000000000156f63ec87056812260b8ccfaa7eff0f8766d1"], 0x4c}}, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE_OLD(0xffffffffffffffff, 0xc1004110, &(0x7f0000002680)={0x4, [0x3, 0x8, 0xae], [{0x80, 0x2, 0x0, 0x1, 0x1}, {0x36ae, 0x4, 0x0, 0x1}, {0x8000, 0x4b04, 0x0, 0x1}, {0xe521, 0x0, 0x0, 0x1, 0x1}, {0x7, 0xa0f, 0x0, 0x1, 0x0, 0x1}, {0xffff, 0x7, 0x0, 0x0, 0x1, 0x1}, {0x4, 0x8, 0x0, 0x1}, {0x8, 0x8, 0x1, 0x1, 0x0, 0x1}, {0x9, 0x80000001}, {0xfc, 0xffffffff, 0x0, 0x0, 0x1}, {0x1, 0x101, 0x0, 0x1}, {0xab, 0x8, 0x1, 0x0, 0x1}], 0xe28}) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003940)=[{{&(0x7f0000000040)={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10, &(0x7f0000000540)=[{&(0x7f0000000080)="ac7cf2033848bb7fe68b88f6d1bbfd5401ccef12c791ff85", 0x18}, {&(0x7f00000000c0)="bd5096128e185c134a783ab61416be3cc4c86c501dc8aba67fd9c21293aa5c2f72db16869ee1409db425ecd83cdd247dbd1be5437dc1136a9a4581fcb318e8a955b12382e63105afd4d8c88c22f19b02055f15370011ee28f28aa48f3e9be29bcb8c33012af42b1d1aaba765259da41f6632b5cb2579494b38662881ebfdbf899689be19a251c2dcc80a2d84cf98a5e3f925dcc178a2dcd746dcf09c8a8526f6d81eb176", 0xa4}, {&(0x7f0000000180)="2f079b739fb9cac9b6b1bb1ac8878eeb82d0c99fc054e3f6556bad4c14ea772f56d4dccab8bdc61c334f9b8bfd8784207920431f683d7f16b03fd11c15a9754a8d1721c0abd2df", 0x47}, {&(0x7f0000000240)="2d69c466ee291a019a9850593253fb58a58acd245ea59b31ca936aaf1f130e1b35f3b8bbf3f9584ae3185970d9770c52fdb6a982ba9c2ab7856ed891ac1f85c5dd", 0x41}, {&(0x7f00000002c0)="698864635981c74042403ada6d25ebaf07954207b7c673e4d3d9015e1582b2eedbfa995bac98d036fe8c3e0f20ae644113aebaa81ba3026e56844a153acce7f324bc8f8c6f7033435c805708e45568636dcbda6bf0f1a4e2fdc6995feb51908021b59b5b9988e05c07535eaaf535c2c3f024925db74f7014d4c8104ddabeae638e6b7e0fd01b963defc125bb0431f915969c1760a2749ad0586503d9dea842ae76e86aa18c18049cafa1f5748f9afcdfb2c8a93436de064600f80dc8c0109bb2ab4dfb04e48fc5afa07a02bab49750fb83d9b7658ca663435209fd5fb91b2080206373a616f9ca86a2dfa6a0", 0xec}, {&(0x7f00000003c0)="bd16ac8cff84caf9b1a6149bf9c9184a3b52fca021bcbdc4bd033c3b98bcd5cbda685c8c9cab1501aecbcb370c966a7aed7cf7a70a98b64bf701789751f52811cb4aee44129662ace7f53a50067c71cc2cecb92d936b2d36accb86f6252bc06ac934c270b47848ac1168da3e73ed27d32977d76620eceda5bdcba71c4b826e37c285d18a742326abd1f80958bebf2c36d4b119161d02478d0bf670939c81dbe8a28fab8529b7364133e20f285770d056735ee1d57d8824", 0xb7}, {&(0x7f0000000480)="e1fc8c98f84a937052b075cf11e89c42939b1b5050129fbb8a0f8524d2698c6df6d12c7a3633b4fadb55967883498f79562bbdd47d1fdee706aa81044dfb463aa775abacce0697af77385071ceb791a2d62e412c08733cde8fcdcf1eec0779c857536d15dec2bf85df13c2e2678fa3abe27d6801813bba03835d2734fc6e3301c724dc97648fd8921828719d03666b0b", 0x90}], 0x7}}, {{&(0x7f00000005c0)={0x2, 0x4e21, @multicast2}, 0x10, &(0x7f0000000ac0)=[{&(0x7f0000000600)="5e018c4ebd25f386c91671b30143bfe3cc514bd4d859add4529826c9364088ef52a2b5ac98d9d7dabeb9df1de660d17996cc0631ce345c13bd1e2c360cf45da95d3619786d246d49836bc232c104b6e38f4085ce6868cf0c5e1f38f599eb7a9eb439170dadd933c33f394cc66f2d065d5e2a41e7de29786c490cae4afeaf6defefa03e9050", 0x85}, {&(0x7f00000006c0)="c34ee7", 0x3}, {&(0x7f0000000700)="e63d547e44abea289ac21f78ea25b20ec138509e1230eece92b67bfe664df59f1e53ac3d815453ee7c7d7f1a18c568766b6632984abedb28e8260587c403ae25330772d520137db0916d0d81e4f851a717301dad9d3200517dbf93bae8eace9740c03dff26ddf8b7e4af3c05bf3f6b6789084ab1b19eb9fc6af9b150a1bdf224a0799afafa56670761458369382d70c501c32007e9", 0x95}, {&(0x7f00000007c0)="331630de34d2df37ee53bb89af4b1612c754d266c378d43257d3f22e1efb5adf00a6020131c299b8db52e3ae3d95e93a515a02b0ff2d5ff8b181698666b18ed33103cecfd3b03d46fce278f2ad05358103ab9ba55939b315ead1057a76c35615ebfd3dd380d271a98065f9485ffdbc86e7c51dd96cea0e61a1ddaee81ac587d2ca2a6ea5a2a15cf442a34779f683004542f197507cee715536ae35a8ca1a4c9e82ecd0", 0xa3}, {&(0x7f0000000880)="d65113adfaceb39b0eeec8a4b0140ce9d517b1a1fe43019a4ab1658b4862185c7c9a379086496b71af203064c53d3ced38c9de7a68b3aad2abff4f94267555310d23f92cde79f2dda72d3848897f20bfaaf99d69d0ed670f3529c7e625972b1b940069aca69d70ea89e55d36998e0569ce4d6bf01adf6646b0a6eb596dfbd7607b3b9d63e486fb62a93de5c4493b2a5bb16b3e3a5370fcfabbddc11a71746400711fdb7dd2b55a3e0a3ca8849bf5990af1c5364f852d9e45de0c5cc1647bc34099848f819e0bac44f8b329a81c6a0a8cc7ce52dd9c12c0cc222ad06a31df0b2deec445311e34b6", 0xe7}, {&(0x7f0000000980)="de2949a69a3c8dd692f6dd5f86a45c3409822be416ec1b77b394d97690a843c40bcbf87e7b8e974441034e385e04ae22f28bf298dbe07ebc55051f42eeecc2e47385043288ca6b3ed3882f99795a4042d6ab632b8a31", 0x56}, {&(0x7f0000000a00)="8bb8e907fec1287ccfae3f3abea7798a2cc42937ce068f533dcf4d82cf", 0x1d}, {&(0x7f0000000a40)="0f", 0x1}, {&(0x7f0000000a80)}], 0x9, &(0x7f0000003b40)=ANY=[@ANYBLOB="2cfee4dff00000000000000007000000441c4510000003ff00000000000001b600000042000000050000c2b3000000001c000000000000000000000008000000a5422922916bc95705dcf56d77251d4eb92cdd7bb555606e0e318e01b0f440ea6682fb8b6e64b35592533a71add13a841af709354e2cf2fe8b5939293fdb2c7096f7ca92a677778b7a912812947a14aa5688d9dcd3538f69fefa68dd68f4278a8d87e40316eaa9ba28d85383b01290211e97de1a17da1709796f68c1bc02d0be736bb46ed42e74da76", @ANYRES32=0x0, @ANYBLOB="ac1414aa0000000000000000140000000000000000000000010000940100000000000000140000000000000000000000020000001fa83a3c00000000140000000000000000000000010000000200000000000000"], 0x98}}, {{&(0x7f0000000c40)={0x2, 0x4e24, @local}, 0x10, &(0x7f00000020c0)=[{&(0x7f0000000c80)="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", 0x1000}, {&(0x7f0000001c80)="bf08e2b50a4219e986fdcc977e0ee514fcdd8eb380266b03aba8563cf4721562", 0x20}, {&(0x7f0000001cc0)="9efafff6c23f0e39d82b038f63e6cdd36740af92726c17237405333fa3be3227ea60945c82ef2940a482b990a952f7f2b992d19f0757021292303ad54f1407273f2ba7aaa679d1d548c9cb33838803649e3975256cfe141b7357032ec68e8d986f90834fe718dbd1c9eedc24666237225f239b1f957516662fdfff970812dac1791955378b9e5c5aac1b4a43820be647f2980cc3804b4bef043fe8299893c8d70f7f93f9de035fc1d8a734833a104c1c54cbfc391862650a3a2b4266e07fd404a2f615d9923a46994b5c83341402c8ee909d6b86408fcead5c91869396e090d326f3dc4965e445c9", 0xe8}, {&(0x7f0000001dc0)="bc0fc8e43c5567871cdeb6abfefdec3d6e5a362e8a5283b25c171ff0af99568717d587676bb60ab2e8a3bbf687c0fc3af7b348f2538c31da1dd15ac8f63a82a78040d1151b9d80afac4deed1b48193cbebb04af9c60f3e9c77fbc2572f32aaed4fa06041f2f5b83332071a742fae8f6b03a8bd592f93a11d62998c0ecf1ed8b1fea2399475773c2e7674c3273d99c699abaac2b22f41", 0x96}, {&(0x7f0000001e80)="595184a7477189d9e4f323f9f1085a1c04443e6adb59cbf04ff318ee7284356ab841b904528e73351cf373b07a34666104c6de30af49384d3316f915005f7f030ed62c3f54ffc14a0f57d6c063506eb7851a65d1b87a0443d36ea954d9199d8cbbce39fd50352e0031ba507bf7dd56c8027d2594c3fc1ed4aa2944042adfe84e63b064ef8267a36783d601b97b9453ce5c2dac5ea513cbff93a81c6723d2121301ce385991600d75ea4d6101e70810433a0bc585cdeb38c73f48b3cb26df9998324abb68329079e0e78dd8ad4635a99f23a3199323a5bf505705", 0xda}, {&(0x7f0000001f80)="f5aff67115544c5bb21fcfea7591c06f42348fceb0af83d4521755bdd4617ed50b98b1669e04ccc0525742fea1b56cc112116c325c6416d88247d9edec1a632498b30196d5198733a68d4e795357b728e8a9a169cd5c2c5b55bc3ac4a98be240fe844e7ae098a71e8b6d9eb06a3858389b7e1479253c5b1e5396c95dea1850dab988f956e17412ec03be874eb9b59bede5dc1ed707be3d3c395ec794f99160fa8bd735cc613ffe3cf78059e5f64599d0261901b0c9bb9e1ac5cd84e758dba4b0916de609a2c7f8ba2948e0015c97ac058f5852a2cf7c94eb17f3a4557a2187f4c352752880d520a164a7478f", 0xec}, {&(0x7f0000002080)="32adfc784fdd49b955", 0x9}], 0x7, &(0x7f0000002200)=[@ip_ttl={{0x14, 0x0, 0x2, 0x81}}, @ip_ttl={{0x14, 0x0, 0x2, 0x8}}, @ip_retopts={{0x54, 0x0, 0x7, {[@rr={0x7, 0x17, 0x70, [@remote, @empty, @multicast2, @rand_addr=0x64010100, @empty]}, @ssrr={0x89, 0x17, 0x75, [@rand_addr=0x64010102, @dev={0xac, 0x14, 0x14, 0x2c}, @rand_addr=0x64010100, @dev={0xac, 0x14, 0x14, 0x23}, @local]}, @timestamp_prespec={0x44, 0x14, 0x6e, 0x3, 0xc, [{@multicast2, 0x3ff}, {@empty, 0xe79d}]}]}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x40}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @private=0xa010101}}}], 0xc0}}, {{&(0x7f00000021c0)={0x2, 0x4e20, @private=0xa010101}, 0x10, &(0x7f0000002600)=[{&(0x7f0000002780)="b6f24224a7cc9a02bad9b6da5cc120d8b28c2a511791c1bf64ff554caaf130272533c0a4840632cde5682a82dbb21dcac2e40b042c2bc37b247e580eb51e234d814a28db3cb9037b35929f705680da52422099be6a2c2111ea2a40c1c121c84e9d4091058fe259d54104aaba9e7de9ced30cef567cb3f9b8b4cd04c15458c6983dd9b8205f4157bfca6791832f20d937113b13f2a097a4b1b2eccfefa850ee77a70f20896804167dbfc91a5e9313ad443030a09eddca373805e4cfcab11e623678b1b0851b12e311084a7a99f12d48aa27d7189a05d12c19275a5afbf0e75766793b23c43de6bd7be428a4b1d4de97dbb511524cc1e11b042dd36c64866fc6e31e8775e58a83c20e09d4801ea840fc50e3b6be92c31d0a2e56aa4db7919a691313aa6a7759ceac93039a9b16aeb1b0a9b41615dd787c92dd4d5c5714c100b14e7d66417de5252a23a6048a9697cd8f6edc638e612217a8ab923ccf", 0x15b}, {&(0x7f00000022c0)="e30f86bf76474c1e3fe090ac74e3c08f07b80291a007cab47c613e1dcb789ecd4d3f70572c586037424f0fb6607d868a90ba730c870c2e4a4a86d718690b98fdb7c3855b79", 0x45}, {&(0x7f0000002340)="ae598936fe06a62c2a5010a8787d1a10182ffc963762c182ef308f8b8cf429594b5c31f511b50b4b19777c9f15cbb7d0e680c8bc448d1467744b84bc46d83629becef1046fcf8df1d348da8cce86dff3384aad690fdf1544bcd83c01b4ff5cca21d98bdfd65b6aa112bc2b7018b2892dc43a0ebc6e294bb9044ff50d3a4985143bafba14cccda17308a550abe3d200244739fcedb1e5f42ae752d41419a7550504774aa0033e5f7546364f814bbad46fa492ffe7de5d032c1347f8e6a04c1f0ad01993d23c72594a4b30e68b5958281a1a221cd5b1ea1e8759b7501116b0ba97", 0xe0}, {&(0x7f0000002440)="cf72df8c0115d4d05f1074bae65653482f8bf173f75f35f8e2b28f22bd05c334259d03d5c4ad23caf6c9aa8b1702986a1e09b7fb9fe59bb0e83a0b3be4dacbd25f142276873c3f6953420ce49620d3476a95b485d21090b5a6ac4dbacf526aa10f733a94e4369670bf220f85a1bb2e8923791cfbfdafb49c34e761adcffb10fc635b", 0x82}, {&(0x7f0000002500)="1156daf7db6bdab98b42b13e6b00ad8132d47c90706dff331ff56133f02ececfbf361cda7565cc60c759797df8d7d2ce9ecc2075293ce1b6426a867d38d9c131e4ebce0aa6b818ac86dfca8cc19dfccaa268483aac8c7b96906de09c276f63930e6c1c39eb4a06be87bae766de2bc8d6fd44e89a585e197c73e0ba5aaf6a0b7dc8b0771a79a833eab7a1f4930a86d22c99b985824be063623644caf03eab5d2038f249a626e3c0c35be2856cf03649b8d434e3413d16c8cbf79245df02", 0xbd}, {&(0x7f00000025c0)="58e7", 0x2}], 0x6, &(0x7f0000004240)=ANY=[@ANYBLOB="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"], 0x290}}, {{&(0x7f0000002940)={0x2, 0x4e23, @loopback}, 0x10, &(0x7f0000002d40)=[{&(0x7f0000002980)="d9951e14d75e2c9164929b4bdaffdffad00b4d55ac65b7f68abf22386810b5a0d24b536380df99cb22b16ecd130045d6cd772fd3ddbc6b590d111c18f98780a02598c64118b9eb56dbee35923a72b5197989148c789ccdc99ec2721d1398139114b0bdf7c86eb714c38640996ef8556a602c5dde69f437f9ef5778d977bcf50aed6ddf9867e37d6b7e1cd2201e77e3350fd489d9ec915fd98f4c570240e805ed090e868826e2c20d30524236691af34cd7ed93234d9802c973f804505270b072989e6cfd56dc5a4545b9e09414e1d608f46e0203fd11043b8709d7f05437adf38c802cb87c2ed1", 0xe7}, {&(0x7f0000002a80)="4d280b00a97a8d8756f1cc8b4fc3dcbfd46897032ff38072bdeb4ab656767875ce669c2271b90dbaeb08e1b0ea30a7d7cae99694b8bbd2d653d1ce06196436d967fb63920e09cfbaad5e9255c4b19310952bdb8f3795016f0edc44c0c0c9a1dcfd84f12fba54baa32d092ab6baca45983e06b8d75974e0059063ca163891e3a71081e2dfd5009759b29270a60e5f7f0d60bbcd8625e46ef4fb927ce9a15be04d102fbaed92c75e061eb67f4468e930b215d694693c39c9fd7ba958c563b4f22aff39a6049075066ce324a27614857f1b88d88992834e3fb93e25710cb61c21fc67cc0f30b5cf0f5895e8", 0xea}, {&(0x7f0000002b80)="84d178477a89942fcd484cc7aaa81764b72c5965d2e1d949f259c30755d1921b2177e8cbf3536f7b19a9fccf575c89573d62a476cbe9ab8734036a294ec02aab428074ece9b256f6d1cb40d28d9a6a7c5fd79e3a353125b2f9c2ca24c1a305bce2c3789ad6d386643f221c760557620d0f", 0x71}, {&(0x7f0000002c00)="9ffda74232d9a25d6c846418568211e8cfa1b31794e9d9b8046757471e5ce1e3190697d12a7f2e5a3cc9810cc25005df7892987fa74bebbd327209723010eeda74bb135df25b9dc7d84fe843ae6cfc650ab73a8eb760254836706a9a43d7664450494a82b6c3de8af445268f0177644713d2b996a525c363ab935a8bd70bbfb4f7d0dffde37b9c98a71aa906a5749ad6df88043ba33ceff0fcccc853f0a1a49965f16dc93ea1d125b33b08f0f404835ca6bae6c75301df4b2e37939f4b74ba1f350d46", 0xc3}, {&(0x7f0000002d00)="3d1f1cef5f52cb", 0x7}], 0x5, &(0x7f0000003d80)=ANY=[@ANYBLOB="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"], 0x158}}, {{&(0x7f0000002f80)={0x2, 0x4e26, @multicast2}, 0x10, &(0x7f00000030c0)=[{&(0x7f0000002fc0)="dadb7988ebe607c47851e56a70c611c0a509a0344766", 0x16}, {&(0x7f0000003000)="40f0819023909648302425df1bf56388c6741098a4ec7c3a2e4cf00e9e7dbb083595a51d6865257abc8c41e703a9cc005d38f9785cbbb3f4d8f85a56b9743b56300ad3514eb07be7d3570b1712ce123bd1a49de70eb2c0c91eb31aef820e8f4c2449340e954f106943bf1abb10b905b43bd22505a8f1011aab361a0d1bbecadab8a03403f0c78418140a92bb5ddd6551cb61a73d791c8f48d97e14f82f60e744f908cb1a8e68f8d84b4332856ef92a367677554c05ae47e852243d", 0xbb}], 0x2, &(0x7f00000031c0)=ANY=[@ANYRES64, @ANYRES32=0x0, @ANYBLOB="0a010101ac1414bb00000000140000000000000000000000020000003f000000000000001400000000000000000000000200000002000000000000001c000000000000000000000008000000", @ANYRES32=0x0, @ANYBLOB="7f000001ac141441000000001c000000000000000000000008000000", @ANYRES32=0x0, @ANYBLOB="ac1e0101ac1e000100000000880000000000000000000000070000004454375164010100fffffffeac1e000100010000ac1414bb800000007f00000100000200ac1414aa0000000164010101000000030000000000000001ffffffff000000027f0000010000000064010100000010004424e770000003ff000000060000000300000001000000000000000200000005000000061c000000000000000000000008000000", @ANYRES32=r3, @ANYBLOB="0a010101ac1414cf6aceb3e200"/28, @ANYRES32=0x0, @ANYBLOB="0a0101016401010000000000"], 0x158}}, {{&(0x7f0000003340)={0x2, 0x4e22, @private=0xa010102}, 0x10, &(0x7f0000003480)=[{&(0x7f0000003380)="9129c9c5d17423d6968625e03548ee24a8b791e51c19b6e75791921c372061d072a02a82735ecaaf47e6dcb84914d11a1923562c101df9066efa98d984d66e7c6374bc34b5c7e53a0b09c7c7b75d7577774991c3835364f2df1548653b69279c03d34f2e2d76f5117d3fc7ae86dedde136b18651085a0c15ffdeef541de83c723a263dc67247b28bbb4a8e9d88d3b658ae8378725355302ef129a902f21981b5962e3697d3a6b32d5c6d6cd1e88866f55987d377b4d30957d542da49a2d9d3daba7462b2560b82d2cab4bec73a6d8d43228b476b0ffb855b3213d9acf0b46b", 0xdf}], 0x1, &(0x7f00000034c0)=[@ip_ttl={{0x14, 0x0, 0x2, 0x5}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r5, @loopback, @dev={0xac, 0x14, 0x14, 0xa7}}}}, @ip_tos_u8={{0x11}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x1}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r8, @loopback, @dev={0xac, 0x14, 0x14, 0x1b}}}}], 0x88}}, {{&(0x7f0000003580)={0x2, 0x4e20, @rand_addr=0x64010101}, 0x10, &(0x7f0000002e80)=[{&(0x7f00000035c0)="b304f3d36757bb23823a2d94efd748ec860f0244ae0c21808ef000a3bbba1c437666e73f936d6fb797e95a0f2e89ee7b726ce168596074eef5c9d48682756c1cbc412708a078cd0d16ac2cc886a51c27a1ce17193f755efd230ce72d1484d78dfd61253f3273ac32f60c10507d40cecfc510eaff83568f04398d8e0dfb55275a0b16fa09ac50c54a4620a5916f539435848a20188d86b2c1324dd468d221c09c877d7932ab3db4fa8ed384745d48e70ffadd8fc005aafd039cde228a6c79c01cf570c590a071cf974a5df6f3e4707a65d48efd51", 0xd4}, {&(0x7f00000036c0)="6d1f2c89d563d4944c0cfd65f80069886e82688948993d801d6df4e3079a59f9c3c24afffe6a47c8c76f9934bb347365d147a3f36dfe1b07660176af0b7d27bf0b10c74ce38da9f7f58f221a05b2f7c3907ddc02b2c1f17dbb05d146bdbea06246d7f34f9eaacd2632a900cdbab16d9d07e18557ffb828ce9f711eed811061fc9f1096cc0d5e066a6b818b9345222699612ff3acfa62d380c8b64b12397c2e12ef710d2bb60f4ce36478f64df84bcf477a630f72a3333933bdf31162128bb9e4e637827d59a29f3cefca3562a5b71abbe7f84d29ac838cd9d8bc859b2a652db1d3e9f4707ab76c44491b", 0xea}, {&(0x7f00000037c0)="95f5e2ba4134915e8c3c324485bccc29a0032833da5ea4c88039de6267ecda8b74495981d5162deec7c94932614662fd9ca19a8de8fb4f3b36f82578af4a664873d5607a8e5c5d8e70835c1f9dcf039bad5038d7084604b68ffe82fdc696de901233662c7b59d50407cdaaf117e7200e9d7198aaa9af0f2078d1104368516e6d773f69b92a772de7cc755fe41a7423bd95b3ed52eb8b401e10c6fc82a365f154d9cb857fd93d2abbe5a7f3f17b84d0415244a728522f9767b47f16f62e9d8aa6a7ebe5a9d9cb1c5940fec755d1595ea759c0bd3d443796f4189f55effe1b19028b58c6fb93634a03febfc6debde24ea11a1618def3e07b3e305a19d639e2", 0xfe}, {&(0x7f0000002140)="6350b2f4e4b7163139801542b1f6b58ff8323842422c7ca3109d82e259ce8f537d455e8241a9dcef9232d7a9e25f07ffdb20971fd10cf00d47ffcfd980bad177014c1fa74c4cda2251f5776ed3c3b4c72f13c7dd079cdd4fb643f284da93bd723b7a31777b4db7b89504341fce9af18fc3fb377b98eaa036736541eda71f7e", 0x7f}, {&(0x7f0000002dc0)="184c7d2a3409dbeaf3723e36b88435759429809238c3f67123a8d855586080fed42f464bca6b180f4e75872e590924b15d992145c6bb1d326a3668a26de602099f2afdd941fa2944ba59992d200d5cbbefe5cd32d9fba42b81c7c4b33c28767b04bce6d5a0dac1478d8db031f873b8147d683bdbfe3db5dc9a9fde4f10afe7e7d0bc6c35537bcf336ee4162acd996289cb26024e15f76f5bf348bfca0ea7c7fd17080cf44bdeda894e326875e17365868fd91c32d6249ab9", 0xb8}], 0x5, &(0x7f0000003900)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0x9}}], 0x18}}], 0x8, 0x4) 07:09:24 executing program 2: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x5) close(r2) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r5 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r6, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r6, 0x1) socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000100)=ANY=[@ANYBLOB="01004242e4cde90b2afd49780000", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r6, 0x84, 0x6d, &(0x7f00000000c0)={r7}, &(0x7f0000000000)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r5, 0x84, 0x66, &(0x7f0000000000)={r7, 0xff}, &(0x7f0000000040)=0x8) socket$inet_icmp_raw(0x2, 0x3, 0x1) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x32}}, 0x3d) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x100000, 0x0) 07:09:24 executing program 0: r0 = timerfd_create(0x0, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGBITSW(r2, 0x80404525, &(0x7f0000000180)) timerfd_settime(r0, 0x0, &(0x7f0000000040)={{}, {0x0, 0x3938700}}, 0x0) readv(r0, &(0x7f0000001640)=[{&(0x7f0000000080)=""/8, 0x8}, {&(0x7f00000000c0)=""/153, 0x99}], 0x2) socket$unix(0x1, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$TIPC_DEST_DROPPABLE(0xffffffffffffffff, 0x10f, 0x81, &(0x7f0000000000)=0xd28e, 0x4) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x4000, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r3, 0xc018620b, &(0x7f00000001c0)={0x2}) 07:09:25 executing program 1: openat$mice(0xffffffffffffff9c, &(0x7f0000000000)='/dev/input/mice\x00', 0x141800) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/fib_trie\x00') r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$unix(0x1, 0x5, 0x0) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r5, 0x404c534a, &(0x7f0000000080)={0x5, 0x7, 0xa78}) sendfile(r0, r1, 0x0, 0x320c) 07:09:25 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) r2 = openat$cgroup_ro(r1, &(0x7f0000000000)='cpuacct.usage_all\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0xffffffffffffffff) r3 = socket(0x400000000010, 0x3, 0x0) write(r3, &(0x7f0000000280)="2400000020002551075c0165ff0ffc020a00000000100f0007e1000c0800170005000000", 0x24) 07:09:25 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB='8\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="0000bfff000200000000000000000100753332000c0002000800040004000000"], 0x38}}, 0x0) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x30, 0x0, 0x200, 0x70bd26, 0x25dfdbfb, {}, [@TIPC_NLA_LINK={0x1c, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}]}]}, 0x30}, 0x1, 0x0, 0x0, 0x810}, 0x40000) r5 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000200)=[{0x6, 0x0, &(0x7f0000000100), 0x9, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"]}], 0x4924924924924b3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x24, 0x11, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4}}, 0x24}}, 0x0) 07:09:25 executing program 0: r0 = add_key$user(&(0x7f0000000640)='user\x00', &(0x7f0000000540)={'syz'}, &(0x7f00000000c0), 0xc6, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r0, r0, r0}, &(0x7f0000000040)=""/29, 0x1d, &(0x7f0000000240)={&(0x7f00000001c0)={'rmd128\x00'}}) [ 450.425542][ T9723] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 450.521843][ T9731] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 450.564260][ T9727] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 450.600962][ T9723] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 07:09:26 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = socket$unix(0x1, 0x5, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000000)=0x2, 0x4) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000180)='fuse\x00', 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="00000000aa60d7ac8becf15d5eebf7631ead84a9a2ab3a0c02fc7ce4d7f4c2a045f17a1168aefa8b2573fd91a6e0b5165f21fddc3242665a75cc1cc9f66e819eaa3eadf261ef118b14bcf9192e1145f6b31526b73a873c0b1fac7fcbbb052031b7abcf676c9fb88e6b1ddefb800000006d2912435deb4fbd415320e5cb655a31aae862adccf66ea955704d2e96bc1114a93b6d73f349a2e7886dfb044f8a9ec29366d6886e63ffb0534fe20a9151e7d1d266c18d574bdeaa853baae21cb621cc275f28997ad972a8948eb74c478aebe4bfa73ce83a2e9a4e", @ANYRESHEX=r2, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) open(&(0x7f0000000100)='./file0/file0\x00', 0x0, 0x0) r3 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0xd, 0x0) ioctl$VIDIOC_ENUM_FMT(r3, 0xc0405602, &(0x7f0000000040)={0x38, 0x1, 0x0, "4f96849fb6ff0110094d5167225138f0f1e4baea08b57d3448e9dbaaf59aae53"}) mount$fuseblk(&(0x7f0000000040)='/dev/loop0\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x281002, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) dup3(r4, r2, 0x0) [ 450.645445][ T9733] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 450.683368][ T9727] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 450.844747][ T9731] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 450.854720][ T9734] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 07:09:26 executing program 2: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x4000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x60, &(0x7f0000000000)={0x0, @dev, 0x0, 0x0, 'lblcr\x00', 0x0, 0x0, 0x39}, 0x2c) setsockopt$TIPC_CONN_TIMEOUT(r0, 0x10f, 0x82, &(0x7f00000000c0)=0x3, 0x4) 07:09:26 executing program 1: socket$nl_route(0x10, 0x3, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nullb0\x00', 0x4600, 0x0) preadv(r0, &(0x7f0000000040), 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000040)) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', 0x0, &(0x7f0000000140)='fuseblk\x00', 0x2a0800, &(0x7f0000000240)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x1000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x1000}}, {@default_permissions='default_permissions'}], [{@measure='measure'}, {@smackfsdef={'smackfsdef', 0x3d, '/dev/audio\x00'}}, {@appraise='appraise'}, {@context={'context', 0x3d, 'root'}}, {@pcr={'pcr', 0x3d, 0x3b}}]}}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0x0, 0x0}) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$unix(0x1, 0x5, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f0000000080)={r2, r4}) ioctl$VFIO_IOMMU_MAP_DMA(0xffffffffffffffff, 0x3b71, &(0x7f0000000100)={0x20, 0x1, 0xfff, 0x7, 0x7fff}) sendmmsg(r1, &(0x7f0000008600)=[{{&(0x7f00000072c0)=@un=@file={0x1, './file0/file0\x00'}, 0x80, &(0x7f0000007380), 0x0, &(0x7f0000000000)}}], 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0x375) fchown(r0, 0x0, r5) r6 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nullb0\x00', 0x4600, 0x0) preadv(r6, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 07:09:26 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000002780)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="2010000013524769000000000500000000000080"], 0x1}}, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x2) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, 0x0, 0x0, 0x0) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, r5, &(0x7f0000000280)={r5, r2, 0xffffffbc}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e00", 0x6) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) r6 = syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x74, r6, 0x1, 0x70bd27, 0x25dfdbfc, {}, [@FOU_ATTR_PORT={0x6, 0x1, 0x4e23}, @FOU_ATTR_TYPE={0x5, 0x4, 0x3}, @FOU_ATTR_TYPE={0x5}, @FOU_ATTR_PEER_PORT={0x6, 0xa, 0x4e21}, @FOU_ATTR_AF={0x5, 0x2, 0xa}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xc}}}, @FOU_ATTR_PEER_PORT={0x6, 0xa, 0x4e21}, @FOU_ATTR_PORT={0x6, 0x1, 0x4e24}, @FOU_ATTR_PEER_V6={0x14, 0x9, @loopback}]}, 0x74}, 0x1, 0x0, 0x0, 0x4000000}, 0x40000) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 07:09:27 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="9c0000001000f90682410f060000000000000000", @ANYRES32, @ANYBLOB="033d0000000000006800120009000100766c616e00000000580002000c00000002000000020000000600010000000000400003000c00010020000000052500000c0001000800000034fb85b6d59657dd02000000070000000c000100b0000000200000000c00010020000000030000000a000500220000000000000008000a0039c28bf2ff9270530e4fde"], 0x9c}, 0x1, 0x0, 0x0, 0x20008050}, 0x9a3ab9561cf2ffd5) r0 = socket$unix(0x1, 0x5, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$inet(0x2, 0x3, 0x14) setsockopt$inet_msfilter(r3, 0x0, 0x8, &(0x7f0000000380)=ANY=[@ANYBLOB='t'], 0x1) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0xc) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=@newtfilter={0x4c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xc}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x20, 0x2, [@TCA_U32_SEL={0x5}, @TCA_U32_LINK={0x8}]}}]}, 0x4c}}, 0x0) r5 = socket$unix(0x1, 0x5, 0x0) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$inet_pktinfo(r6, 0x0, 0x8, &(0x7f0000002a40)={0x0, @dev, @remote}, &(0x7f0000002a80)=0xc) sendmmsg$inet6(r1, &(0x7f00000046c0)=[{{&(0x7f0000000140)={0xa, 0x4e22, 0x6, @loopback, 0x7fffffff}, 0x1c, &(0x7f0000001240)=[{&(0x7f0000000180)="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", 0x1000}, {&(0x7f0000001180)="425964d4f1ed7d24e227ab11a9ecbbb35a64da9e1bf046872ced080c06da68f01a20f07535da6d9a4ee8ae50a4fd52ba9abaa5dcbf70b3ab5bb715265779bf256e085e9f12223505bdaa69e5ba3ceb158c6477497adb56b3fb0e370c43716496", 0x60}, {&(0x7f0000001200)="c1976b0d8a7d6215a29803d541c9538ae6d60d596501eea691296827979a64", 0x1f}], 0x3, &(0x7f0000001280)=[@hoplimit={{0x14, 0x29, 0x34, 0x7fffffff}}, @dstopts_2292={{0x30, 0x29, 0x4, {0x2, 0x2, [], [@pad1, @hao={0xc9, 0x10, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}]}}}, @rthdrdstopts={{0x58, 0x29, 0x37, {0x3c, 0x7, [], [@generic={0x1, 0x33, "4646d65309a4ea9933c468107f5bd5d57424042af6cc08427475df644d76036a5bf03e24a3c74225d58ca77e1482e704db0d5f"}, @ra={0x5, 0x2, 0x4}, @generic={0xb3}]}}}, @dstopts_2292={{0x80, 0x29, 0x4, {0x3c, 0xd, [], [@hao={0xc9, 0x10, @dev={0xfe, 0x80, [], 0x16}}, @ra={0x5, 0x2, 0xe0da}, @hao={0xc9, 0x10, @private0={0xfc, 0x0, [], 0x1}}, @pad1, @calipso={0x7, 0x38, {0x2, 0xc, 0x39, 0x6, [0x4b8, 0x2, 0x1, 0x0, 0x7, 0xf48e]}}, @padn={0x1, 0x1, [0x0]}]}}}], 0x120}}, {{&(0x7f00000013c0)={0xa, 0x4e20, 0x1000, @rand_addr=' \x01\x00', 0x5735}, 0x1c, &(0x7f0000001580)=[{&(0x7f0000001400)="488e5d93f264f69bdc81ac0a96cda651a674b61ac641a05e6515e9804b53c2aa755647e7bb0205482e875e9f723863067a1406c7d7ca8f0c5c2d27a4d0545207630c83a6ee744c302ef16027ab81ef6786eaf60f42ffe7c460bd73e383d7cdf13373c081ace7c5395608f773016bcf2f85112002e4", 0x75}, {&(0x7f0000001480)="fe45f0151f586e9b9d7af79bd0488f8be5446cac3a12e16a95cdc5ae502bec65c7e0b57676cba2c47c0b863eeab84961558130ccdc75c16be379ac939586e5739ca8992ccfdc0468a0641244abe183442ddf078bf0a0c726a5b101d76654b46ccd049c9fc97af5ae2209413dc7b7837cd51a5f941dafa6e94ef191c4973828d86912bac985622eba02f0fd3f4275631ad191bd467e1b3b309cf3a00780ae185100b620c7fadd54d33eae81bdf42e32ba7f568b1f5bb9ed109324a7ebe50dbc9f02d4641d0f26e3bebe8f3b5d4096effd15bbcc39c705590fb2cdf13ee3d989d995a63adb020234ea76bef63a80a795eabd807e0b", 0xf4}], 0x2, &(0x7f00000015c0)=[@hopopts_2292={{0xb8, 0x29, 0x36, {0x8, 0x13, [], [@generic={0x3, 0x81, "5bd0d11d2ca34a6a0c4cba5985cab0912b7c56fea1998457589ef60967ee73e8b1a66661429093c85841d7b4e4b8e8bcbda1f6ce20f52071af205ae1b15605410179ec62af82ee080b6549c013ab0487c01b290c67a7371a37890158afc60b66fe007b393beaffc82b526cd1c44bd157e00050c89fa22e2f1dd4c19d6ef2c8ac87"}, @ra={0x5, 0x2, 0x2}, @generic={0x0, 0x5, "182f76dd41"}, @jumbo={0xc2, 0x4, 0x8001}, @enc_lim={0x4, 0x1, 0x12}, @jumbo]}}}, @rthdr_2292={{0x68, 0x29, 0x39, {0x6, 0xa, 0x0, 0x2, 0x0, [@loopback, @empty, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x26}}, @local, @remote]}}}, @flowinfo={{0x14, 0x29, 0xb, 0x1}}, @hoplimit={{0x14, 0x29, 0x34, 0x80000001}}, @dstopts_2292={{0x88, 0x29, 0x4, {0x6c, 0xd, [], [@ra={0x5, 0x2, 0x2}, @jumbo={0xc2, 0x4, 0x100}, @generic={0x2, 0x5f, "2cd9bd7c2006faffa600ca5f103cd7a19b31d15a89ca5717eb806105e4614ae523f37a15fa19a9e7802a9b05e332e063824887f8a388cde8698f99f4d7182d505852d292af1ca29528c83cbf89afd56a8ea1a20736e87762d82458701030ff"}]}}}, @hopopts_2292={{0x68, 0x29, 0x36, {0x2, 0x9, [], [@ra={0x5, 0x2, 0x1}, @ra={0x5, 0x2, 0x2}, @generic={0x0, 0x1, "1e"}, @enc_lim={0x4, 0x1, 0x80}, @padn={0x1, 0x2, [0x0, 0x0]}, @pad1, @padn={0x1, 0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @hao={0xc9, 0x10, @private0}, @calipso={0x7, 0x18, {0x3, 0x4, 0x3, 0x5f1, [0xdc2, 0x8]}}]}}}, @dstopts={{0x40, 0x29, 0x37, {0x0, 0x4, [], [@padn={0x1, 0x1, [0x0]}, @calipso={0x7, 0x20, {0x2, 0x6, 0x5e, 0x0, [0xd1db, 0x7, 0x6]}}]}}}, @pktinfo={{0x24, 0x29, 0x32, {@initdev={0xfe, 0x88, [], 0x0, 0x0}, r4}}}], 0x2a8}}, {{&(0x7f0000001880)={0xa, 0x4e23, 0x41, @empty, 0x2}, 0x1c, &(0x7f0000002a00)=[{&(0x7f00000018c0)="f8116656b86548eb1e1d23c25569ea04226f7cc909fe5728209ef87efd37ffd115cd6e9677555f0b984319bac5acc45dfa5a0085c679f0dbf3f48e93105f157c1fdbe4773a3cb01c1d601b0879e76e9ad116f2e4c81291089f93b82fdf16abedd2eaf46b0aabe36042f053d05c8148a431ad9aca1ab5b2bcfaa976a9508b18a553d9435dbfd4622f120ff5542ea506d6b0598c32f29c1a46dc949dc45f012e5e057e7c486d789f2c4c75e93059507fd58c5c2104e80af728dd50191427c0ddbcdcf0a7c5cac11dc653eee1abedfb64143216e6f25cd4ce83bc73da72c36887f3ce7f8f777c5deb633538a958e23470e8519fb71ba1d72c3d", 0xf8}, {&(0x7f00000019c0)="31dcdaced0a4e137686f58a85bd82aa3cd15a77424fbe7c7c9fb93b12f6a8f04f7b478b79cca453eb5823c7b3bb6b3af452936db7e1f156f4d98e6", 0x3b}, {&(0x7f0000001a00)="678cc5d42597b7dc7a6f19bfc50155f72fe58c334345d791a022c51cc227a379c7bba86e3e88a377aee8b6621d7896ada3149a7dbb029275f1c9bad8082fb95850b6566fd794eba0826a0f2bd640bfab6cffc02460b8173154139e3881bd503663e76cf87b7564b2b9ecbd3fa2b6771271f5942729d36584af8bf77f71c3e7371969dc0615dcfc470f22d1f3724f47def8e9820c67cc4ba1351376164a2b540d9654921a8c7e583f91498962a83297386d8bf25238a3e8057b388d028608381640f3f0f0d8db16fb916b1356a8ddb4e8f66a58c597b4c41616572fda740caa2d54673673d5e76f9a81cda12b604898ca30ee041ea7ceac9bea37ae9e0a5150cc0fb9a21fe791b774e3611c5221063b9cd3e0b5cf55232156259ed69d2bdae5573893dd5cbd3b3de9f8f6da2b64ae46c19d8a11125843ab12f377f2b4ba459934a52111d27d8c185fe48740103714c7fc720a7b0233358f46a10730881cb134b43a000f1f39dcd7f316cb4ddbe99edbb1516b60536615467ba59db4d0d1aa550acaa0d4abd217a650791a96a362d106d88be9c65d4eba0daae1da3d86a52e4af054a2390e240d1f25e593d34a797a3d6403eb833720622fb1cbc43b267dee0e2cd632ebf38197a86781c4a506a1b355adff714c416fad68731d95531e4dd0bb04020b9118a35491b4bedb21f0f73a60980e005531d7e91a8580742976f9e4040ca4a3b16ca69b9c2c2a61b30b8a6e868975689bd68fd0e2572bff02f37e5e25b9d704bd8f9e26c8028d8e0d2e4586b20ffa05a885d1e13725b1c1f16edc9419d5c6943f89caf40df051a9f92f30f5fc4ce4ea4a48aefbab2dcf311f263ad41a2f8837dfa19aea1209b5bbc6f68a71a96499c6345364116e7816dce810038d17a36cfada9fdc098df4645b00d2496757f81e651e90ae648d981934f39ed21b29568ee2589ef23a5b9014f00613c765dab7f014c699c63b3f743884cb5508c9b0a04b6fe3feac8515e89e8903ddddf4017f216a5914c7e71c58f3794316c989ea6e17db77621d6cf57795ee88c66d94aeb4ed8517f9e5eef5c7c834f26c1b4b48f6eda01ae1b02f29abcf0ad6d1a8911c729797f6ea0f8fa11865b8643a14c284c77c665973b2a6cb73c33e55aad133461c2330c95444623dde5abc68823befb4067731787d6d407cb9f252ec52b6745f4ac3cab3e6587690f828ff47048181c10c05860932d966708f8eec83412d7670ed0f3e0635c4bb4038a78c58f1d06fc8e1f77722f18fa2fa666ef1074dbe494fb42d7d0c32e2871c806c5710ba17e29cfd1a30389b1dc6c4711f5a442bb399189b610ae58bd38181fc97457922c5fc1914b8ff34ff769e2f55408660b5f3e47a020cabc24a14f201ba865359d58832fecb20f6162b2c6e379573891ca6e8cf617558dd39c61d2b16d652d3752ef5b885035627933b060413db5a9c7f6be659af4be271d83b43dfe1f4700b3154c0b7bdf3a4828b7881b8f623dd0abe06ed69708338c9a7c8211a19e809165ca37b8c384927b5496ca8d617fbba7cad5fbd9b88c307cc63506787c6fd2d1cc9e536ba8004ed75375982f5a3ba5adb0bd272080b3774a15d9902bcbd9b8f91e002a0532f48f1cdcea45b8cbecec6b5ba9d78837fc3e7a0fdf3d3c6c7ab28605fe3e1d81f16496c07d627f0776d29668641af142e80e76579e697c9f394a33f807effcdc9a1d340ab8076e58a36b75e3c03936e61b3daec539811e5174532289664430a87e6fce64b9f53a1e766168625a23cdf2b1d303e87c490b90651c96628eec11126ef57b07b2b0178bb2bc758e73d94cf6f75181cc1597745794c5f26f1873496f9fbbac57085c159c87f7e73e90e48c137df5efd97525f9e11e99c2021888fd8d8875fb02cc4351692afd692dcca372a4026ce3fae2e5b9e9de02face8c8ab0592766421ae137f9033950804ee7276532c189be45f47e8240d0873be162094f6cf879dcd140f3fce3080dae53cb136e6705378bb221207986b198a2f38f68d2d8af7f45f1e6a344f7fbafe14b215584122e3e0fc535f4db7e89f6d716a07c270203406f197524c085882812681aef46fbbd8dfda75703bb61e32c20f500d735c50582bfddee23b0b4c8536397555ad92bfb46409192e26702253bd26413d85d8dc454d69daa48a542b26ab0d91db88daad87f93d3c4fac82755271407aac39ade328744c1c38f8a69bb9d3c0dce46cae9806a67d108477c2134fd2d8497141478d57d67429c3c197338473b9c60a58f04d3064987749f04cece4824cc1d182bd2d974d617bb5326f79f87cae18cf225b5174e73c5df2f36185a3a03958ae293446d19a275ce1ffdf47ea1332c40489047a08514596352958b63a973688b83e6e309809c128cae91f932695388ff59215f091c457b085f1fa4cacd7c7fae8d0d84510581856d554f172427b7843dd0fcda895d5638b9a0f0aa3e8146129210124b8ada6ad7fd1fdfa84e4e87dadc890f21f37f928f1b1a803b774e5951d572dcda809216bdf411e9edd4cba4367f051b459c4abc64f726e7de9ce662b8c91a9517b81c8a5bdb23537b92cb1ae440e1a9a60be15c7e52d1d0feccde26a241feff39595ecf21c63265f2829d6f77a85506d64be965e38ba7dc8e8fdeb9ca8881b7ee0a5e1dfc479c2ab78b43d698955a0f23246b40fbbf2faacbcd91e6d364c661c560c3a58c11e4bbce003178948a1706114a4cf3279bb7f10c8e30b35ba53dc628bd9b97d0acc4cbc078dcc7300c0e27f95fed7b8f0846986ffc3d27e013afb248c55b2726b3016248f54b1c53a713cfdf0e1f4b75f3efa62f9e5009198d8d4df554663ea73ca69408a7dcd51135f0872783169c8c0876968140f1420743af61aea14971792250128beb58997ab759850b0890574cb2df8063d4bbe254b2a6172e860b643199b7ac6ff6af5e7da8100652a5b5b3e15f968536a7c3c01bbb76a6bf38cbbf3aa21396a95220657bfd2b2afa8f99e052043d349b3e6501735005e2db3b2277002c20fa8ee930b7d783063c906dae21d2f71fc37fee9f5b816c303841aa793d147b49995668f99fa52a2fbff22fd8a4adc39e15f0bb3db60fa89e8fdb8eb18f9f63b52b3953c9dd23f12442a93f07231c7fa1839a08ad98d45837d1016e360526d23f3e37e7c72eb4d23954c99739110645f919bc7308e097463a682ce8b0850995f1d414d0d17c59522dd4fe8a68bfa209d231f7a22b4560951ce380a81f39193a9a6fd8ea947a3160650e7abae6c479d841f4dd5957d84807b4ede6008a25b4a201e6b49b9c302025bf80a08bec441dd29a61eaf14cc1e08dca6b912d108db0f12f3ed3853f9e9ca4caa8aa2edb4ada55324f0de7bb824afed9f5bb8ca657e463ee1b1956d29b80887b4b7f25e7976e3713ff87655bf980e2282de4ace7fa0cf64a9b564af983ac6315e63432f6f79fe65c4856248f9be1a429691940eefa7ae03980a88e1aa56e64bf64dbc4f4950b373033bb180d8455b5b9124cf74d037aa89a690eddef463e3e675af57caf21b4568cfafbc9deaa937b33feb59d3cb532eb01b719edeb9d6aae5c4bb279ebe820b196fe6255843d21972856928a22496c66c592aad4796b516ecd06336e139e315fc2fa5c1612748dd112bdc3c5e21d877b4a9afa2865ab7f6bc793fbf54c0019a448218514a4b5cdad73a4e506ca8370c4769319c7c65df7d114e1eea7b99c962797b08fc4c736e24c067949f390547d2a67be2a668136399483d4fe5be3e30ac3f451ffc539275e26af99c18a8a192125e383f636c3c99190f87ad3aa60c959938b71331a1b053f2319c52effe22199a38cf59a769a0b890ccf13f8b331410ea824c4bf0d9f9e0564578a9ffe3c04c13c21bf1cebcfe5176be2597ffb291ffa8a7c1a47ae3960a27e66a8f57ea9b39cfdefd353f56973c4c33b261e8e31ea88d0f0f27247a3fb45f93e37da63f97b4bd5ecc0523c22a82e55d9c18599bd3eb91dfa5fab586d5db3894fce7469734a60609e0ae22344c756c735ec550ce6e8538084f71df3090ce1b9d3f48cac7a45a60b885cf26690fe17fb72623f5dc66c8d42f66e45350d26f304c49589fdd0d2c7208770ab144ef897574a712430c81a3cbf2f4517723ed93dfe7269d58871a8950cbab8fd9c05595d0db74025adcea7fbcb87ce7542f8a4575bfc8997e43811ba88d25ef662b8b7aa09dbc3e3fa4abc86cbf28aed45f8d4fa62f28aa09f0b25b4fcc34e2b91a9102670afd6b08785aa3bd53bb92468e550c73f89d70667e526063515c2654121d5c3b864aadbfc6639a9e9364607e3814b17ee2c54770d88acdac25199709cfd025ff56e09fccf0904a27c09a7d86fc0785de76826c8c2ad27e75376f93d8a9eab8c1ae4453b239b2790fd5b99c4b0cdd8429ab5fb7991b219d35547aee5099073ab3e05866e6884ab073d09faa28693b285304214fc519722d352e5a132be905e95b01af803ad8c12329a2ae386bd98dcd9ba150e47164e4f85775a297d7d2dbe3505826e5f11988b5ced3e3fcd9241d306c0b29c56e0313f6c626ea1863b90f0856c4deb215170ce4952495223bda9aaf3b07315b7844eb7e6ee7a1ce16e7c32797e47f0d6847215e9b94ec30354b8f736c61a71513a90b6c01f5921efe83276e1bfaa6d7167214ec991b658ec804660f8ed8d83aace2dffdd36ded0cc91ef1a57e7021507b85e8754ff8710a7103b0276a7800e0828d3ca30d43b2683a844d7e44030e811e1d297b2537dcea766eb4129f2c3e9b3e4e7282580c0bf8f3e3482ab8dc0d489ab7c4afad457b9f688f4d66ce965effa67d3d070f3fd5c26d53eb2086ef1d7aea9805030cdb280f9a00c43e7d57e8f6176e7fc72c0951d06db84ff940f966a0b2e0ea1c01a6e682c768a1f68090a0f1ad9673e86d53a30965e8069ce8932e1ea1d4cce8262c0a3d6836283f54a01c7d9022447fec0c2e47672b640f23e21a7567f9e8b771633919f2047ba20ebe81d79483d172294723c5f18be1604fe16302f1fe28c8257edce74e89c99d2ee394241a988ebd79be0bccba537f06ac4a1618de58aa4bbcfb1cc26b576e97d4a61a2b412de1374183da2b240205173267e30859dc30faf6c8d6f9f78f90c177e1737400717e8dcd825e30fd94cbf098e9dafd61a1e91116bc6d89300895c70d7d247e20258471d5c7dc856f39b54dbdaf362bef36c765c8a9bd5cbe75d9c997085ba9a4bd177a3b7b6e01b985b986edc1ab9b30cae78e9de6a69ddc4b3c78a5a0b0ffbcd47e20707c94371bcea355d6d9f6877af846e6b90cfecb73a1115aa109e2f33713010116804036266e1f83410420565651456e219b459a20f4f9ffb073c68cda4cf23f2c13fa11ebcde7ccfb35a473f01d389f460d44fdea0ebc4d6b78a6d10604f4eeee0f9640a05d9120620c96a93c277c23e10fe146a65502ba0edea68f5dcad719335eca33a92f7e067b54b38373638c7dcc2db41076b4767178d97cf7b1654932f089e7d57d1ffeacbb1db889e7145d17a93211263563a45ac8712387e0419fbc7f03c837a722ad14372fce9f04089ad46947d14d881f601fc6bd8fb8b82cdad4a87a12f7e00bf31dcca68a7ac7ce383db21766e56f6d9758b32c5de9e9a24c409ba8de9a802575f555b3e84bb781832b65ec1bfdc6693571ec34d89c04b7ff55268fce6c1f5ec29849be84cd8c3d170edd3e8fda36ebad9ddb2afa38c5d6197278726bb25270ee3af81713796cc469f3e51395c2798dc3685c9c27510a64", 0x1000}], 0x3, &(0x7f0000002ac0)=[@pktinfo={{0x24, 0x29, 0x32, {@mcast2, r7}}}, @hoplimit_2292={{0x14}}, @rthdr_2292={{0x28, 0x29, 0x39, {0x87, 0x2, 0x3, 0x3, 0x0, [@mcast2]}}}, @hopopts={{0x30, 0x29, 0x36, {0x0, 0x3, [], [@jumbo={0xc2, 0x4, 0x7}, @hao={0xc9, 0x10, @private2={0xfc, 0x2, [], 0x1}}]}}}, @dstopts_2292={{0x250, 0x29, 0x4, {0x2e, 0x47, [], [@generic={0x1, 0xf2, "139b91602465a8c0eb60ea3664a08e0c7ff45e1cb85a8ff1a5d98ca75d8c3ecd52e14b9444db3c21e3acaeaf1b6f0b729ebcc69775b5b13287502b591a419d80431eb48d79f744df21657a60de593b494326dfe61a4b8f107a9cd5c14c6f35056bc9bbf45d2d785d5dbd2f4f70bfd397d2a3361900cbcf0e15efef01f6cc082bc48b399d530c0fff2d887502b4e22ca7d8940eb3f99b7b8e910f1546b39a2992b8c4690979d749055d349dd74222da130883f39422e09dddbefa322a620584266a70463bad40ad4449204dad2abf1f234fdd9b6b24a6c572dd04657148bbaac67ee1a01b26f7092c300e2cd22d51f5e853d2"}, @pad1, @generic={0x1f, 0xed, "e8332a764bd1b6aa7c250a732683afd83ba17f3aad17d62271fcf083c47f5d3c1390059633a6edd67e43d431bb5b27d5e8b32bf4cde0f7f2721514d0fee99c68f47d0bf95d974f2633cc9b7ae115af8aa1b601d76db48612d3466ebcf52b00f3f9002a378cffcb2be117d4dc3d9e0ed41f667ea0bdcae5d5ab808c5a2f323e0e8091760b6e06638a05d27be15d916f5d54f89a007e90e793bab7642c4225db055c1c4394ddf43d87d8c812cbc2958ca729071a7687a37cc45210770e59478b572fa48196a0a93778334f704cea38e4cd605713874a8d17e1ea3b6a8d86e3959eb664c8ed8d779e68ab8c381b24"}, @pad1, @hao={0xc9, 0x10, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, @calipso={0x7, 0x30, {0x0, 0xa, 0x67, 0x0, [0x3, 0x1000, 0xffffffffffffffff, 0x0, 0x10000]}}, @padn={0x1, 0x9, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}}}, @rthdrdstopts={{0xc0, 0x29, 0x37, {0x11, 0x14, [], [@enc_lim={0x4, 0x1, 0x6}, @jumbo={0xc2, 0x4, 0x2}, @generic={0x6, 0x99, "c73e0b352253a80ae84da9eae3102d8c8b993adbda91c6de981de7070d318254af57575ca91572fe14ab777c075a1ce0616593880da92cea1c8485700879b6c9456c605d34d081095f2ab1e7a16f06dde25a7d8c0315c7359dd83fb604033189eb899ef179de1e321e618aff968591bd86b95f976587bbbdda57d268d98d689757d8175f0d853f4398daf2ca6ed4cb8897fc17033c5439d6c3"}, @enc_lim={0x4, 0x1, 0x1}]}}}, @tclass={{0x14, 0x29, 0x43, 0x5}}, @hopopts={{0x30, 0x29, 0x36, {0xff, 0x3, [], [@hao={0xc9, 0x10, @dev={0xfe, 0x80, [], 0xb}}, @padn={0x1, 0x1, [0x0]}, @pad1]}}}, @dontfrag={{0x14, 0x29, 0x3e, 0x4}}], 0x408}}, {{0x0, 0x0, &(0x7f0000004340)=[{&(0x7f0000002f00)="e9c7a5b822cd1d211a80b6a582ae353e3f62cfe312dca09b95fcd91a4dedadf7d471bbeba12248be620ca620086492adaeda6c24214126c8bfdf73d535a927399763fd91c3be4819318f7f3a1043d96cf48f001e7626f9632d6016b72654567973cd645226627c891543f17a34b5322ceaf8d796562d482085a867ffcbd97a1d75f5991f405019c09ac75aa2c4d5dd", 0x8f}, {&(0x7f0000002fc0)="8c5202b179fcd13fc6b7a058a345d6d7898560ac175bd1a4da31e518e1138c", 0x1f}, {&(0x7f0000003000)="e792a445f1a8f8bc8bb092b080ba89cff28686e8bb6fa744162b766c763f9600cb4f2418435a7e249e070a97188d8e0eaa5b9c60c80ac0e3bb17ab378ed434680068fa16e52252267dbdf1024266c477e995bf23046115f2de5fb7e1b9f0e11b3fc549e2732bf8c4feca398c6de3e36683bc1318cee56d260486d17a582c8542352f392aa99e7733a7ecf9316312a25ab199e08e744b188ffa7ee054b5bdcd0645da5ff186d1b5f9d278401861c39a5aca7c99159f6af00832f3c6c2b038041654a9184882f00234", 0xc8}, {&(0x7f0000003100)="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", 0x1000}, {&(0x7f0000004100)="6c2e80bcad48", 0x6}, {&(0x7f0000004140)="e81153f40e9c80f1d6d88964e1bf803e804b2331c20e2305ec6d82c8941f", 0x1e}, {&(0x7f0000004180)="bdae568c623d06b3060ee36705ab3f03060586c00fc6168c85e41ecbbe203053496eff53fa87b2a2eae6be9aa81c2827e9edc91ff04b28992301e06bf71bacfae97653dabbf9cbdc0151fffd703e5bb96324e27dada11ba1cada7760", 0x5c}, {&(0x7f0000004200)="92d23260da2e644f7a5bbe17ed939fb534801abfd3f9005aa0e25afce9937593b4951c37128871131257cbc90ace35d26611845d8b2d038ef11548018a894b2200838aaa7a0e70252e1269d09a285f36b0033678ccd1589158542eee94535e1212813b03", 0x64}, {&(0x7f0000004280)="c3babc69d491f95b87a45496ca19300deb18e3835af52288193bcec20a829cf1e9934122a74993cab79c221aacde273cea9caaed1ca02260854e41527ca7ed0b0562d54566cc03ccb3a5e4ecabe6f190ba403037d32b5f395c6a76083db7fe7316490b8762d65e9f0ea65f65ae5d3c234f996c38f386ce53ac2884c5cbc858d17104a559f1f8f254cfe81bf27de1286b3922c1e67594be746f9c4a433d9c14000a44d563cc42a76c", 0xa8}], 0x9}}, {{&(0x7f0000004400)={0xa, 0x4e21, 0x2422a9fb, @empty, 0x1}, 0x1c, &(0x7f0000004580)=[{&(0x7f0000004440)="bc2e2f96448dd663d1a6b439eba144b07420a14a42cc4f394d1b9dd020020ab341d69d247142bf9347b2e0bcf1a4d051d236946f4f9d50efdd6bb02979f0494be339ada44282cf2eb619afbd768dc5d732da29a1edf0ca7591c58e7235a25cf1e13021b6b92f1959b92fb198a740de1744de", 0x72}, {&(0x7f00000044c0)="de48119a0ed0da29c257ee700c9ea771b657a036f14dca0c4e95f5b7371425af9066d642f17e1e98945ed56cc4305fa2aa89ed7d46be6ba29705b8cf3af67d8720f954744bde2efa2823d119b2060cd3f84cb588d9ec5dbddf866eee10828ab18d97717ee01f2e1f4030a54e7a3ffd7775a1d1044c632b8d9029f42f8a63d8bf7c721847030fd6bd3edf2149c58c2355c180893994389468c393f7deb44adb912d032a3e8da07f15ecf343ade45ffc04a5f032b6fbbd", 0xb6}], 0x2, &(0x7f00000045c0)=[@rthdr={{0xb8, 0x29, 0x39, {0x0, 0x14, 0x1, 0x20, 0x0, [@private1, @mcast1, @loopback, @ipv4={[], [], @broadcast}, @dev={0xfe, 0x80, [], 0x1f}, @initdev={0xfe, 0x88, [], 0x1, 0x0}, @private1={0xfc, 0x1, [], 0x1}, @mcast1, @private0, @dev={0xfe, 0x80, [], 0x43}]}}}, @hopopts={{0x30, 0x29, 0x36, {0x73, 0x2, [], [@pad1, @jumbo={0xc2, 0x4, 0x9}, @pad1, @padn={0x1, 0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}]}}}, @flowinfo={{0x14, 0x29, 0xb, 0x5}}], 0x100}}], 0x5, 0x20040000) r8 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r8, &(0x7f0000000000), 0x40000000000024a, 0x0) 07:09:27 executing program 1: r0 = socket(0x40000000015, 0x5, 0x0) getpeername$l2tp6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev}, &(0x7f0000000440)=0x20) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, &(0x7f00000000c0)=ANY=[@ANYBLOB="8d0000000000000002004e21ac1414bb00000000000000000000000000000000000000001f000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000500000002004e24ac1414aa00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002004e23ac14141f00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002004e21e000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002004e22ac1414aa00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002004e2364010100"/784], 0x310) setsockopt$inet_group_source_req(r0, 0x0, 0x2c, &(0x7f0000000480)={0x7ff, {{0x2, 0x4e24, @private=0xa010100}}, {{0x2, 0x4e22, @rand_addr=0x64010101}}}, 0x108) sendmsg(r0, &(0x7f0000000400)={&(0x7f0000000040)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random="2683b4c9a0d0"}, 0x80, 0x0}, 0x0) pipe(&(0x7f00000005c0)={0xffffffffffffffff}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000180)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_MODIFY(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x24, r3, 0x1, 0x0, 0x0, {}, [@L2TP_ATTR_SESSION_ID={0x8}, @L2TP_ATTR_CONN_ID={0x8}]}, 0x24}}, 0x0) sendmsg$L2TP_CMD_SESSION_MODIFY(r1, &(0x7f00000006c0)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000680)={&(0x7f0000000640)={0x1c, r3, 0x10, 0x3f, 0x25dfdbfb, {}, [@L2TP_ATTR_DATA_SEQ={0x5, 0x4, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x24000010}, 0x10) 07:09:27 executing program 1: ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x8005) write$binfmt_misc(r0, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0x197) ioctl$VFIO_CHECK_EXTENSION(0xffffffffffffffff, 0x3b65, 0x6) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') write$FUSE_LK(0xffffffffffffffff, &(0x7f00000007c0)={0x28, 0x0, 0x3, {{0x40000000000004, 0x3f, 0x1}}}, 0x28) getsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00000000c0), &(0x7f0000000200)=0x8) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.current\x00', 0x275a, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS32(r1, 0xc0245720, &(0x7f0000000100)) getsockopt$inet_udp_int(r1, 0x11, 0x67, &(0x7f0000000140), &(0x7f0000000180)=0x4) fsconfig$FSCONFIG_SET_PATH_EMPTY(r1, 0x4, &(0x7f0000000040)=':.\x00', 0x0, r1) r2 = socket$unix(0x1, 0x5, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[@ANYRES16=r3, @ANYBLOB="5801844715590a23813caea67a0fa37fafd5", @ANYBLOB="1a80a0dd9229e1745a99c547db2b9e575522c7de472c5e8ce885a52ed01d29f3cda618e40dfea89819197fb2d02a9f5a49b8481c6ef7eea3261669740a70e4633593a562f85c48", @ANYBLOB], 0xfffffdef) [ 452.384978][ C1] sd 0:0:1:0: [sg0] tag#1144 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 452.395631][ C1] sd 0:0:1:0: [sg0] tag#1144 CDB: Test Unit Ready [ 452.402421][ C1] sd 0:0:1:0: [sg0] tag#1144 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 452.412256][ C1] sd 0:0:1:0: [sg0] tag#1144 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 452.422126][ C1] sd 0:0:1:0: [sg0] tag#1144 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 452.432030][ C1] sd 0:0:1:0: [sg0] tag#1144 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 452.441920][ C1] sd 0:0:1:0: [sg0] tag#1144 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 452.451795][ C1] sd 0:0:1:0: [sg0] tag#1144 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 452.462613][ C1] sd 0:0:1:0: [sg0] tag#1144 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 452.473453][ C1] sd 0:0:1:0: [sg0] tag#1144 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 452.483324][ C1] sd 0:0:1:0: [sg0] tag#1144 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 452.493206][ C1] sd 0:0:1:0: [sg0] tag#1144 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 452.503062][ C1] sd 0:0:1:0: [sg0] tag#1144 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 452.512906][ C1] sd 0:0:1:0: [sg0] tag#1144 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 452.522758][ C1] sd 0:0:1:0: [sg0] tag#1144 CDB[c0]: 00 00 00 00 00 00 00 00 07:09:28 executing program 2: r0 = socket$inet(0xa, 0x801, 0x84) sendto(r0, &(0x7f0000000080)="f5", 0x1, 0x0, &(0x7f0000000100)=@generic={0xa, "6a64c974246412bdb7e4937f9442856bb59c929ee4a4d8ed023d4fb8c157aefe03000000000000006c1215687e3a3e7cac9293f2c6dffd1fb0bca5812c0a16348217ea1350bab263aea5aec5295a7daf06e02021d0ce17fa039ec38c86840a6dabc8024e80511492c3c476ff0173c6ec799414bcb3331ed847386283e44a"}, 0x80) listen(r0, 0xfc0004) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) accept4(r0, &(0x7f0000000000)=@ethernet={0x0, @local}, &(0x7f0000000040)=0xfd7e, 0x0) 07:09:28 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) ioctl$PPPIOCGIDLE(0xffffffffffffffff, 0x8010743f, &(0x7f0000000040)) r0 = dup(0xffffffffffffffff) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r0, 0x800442d2, &(0x7f0000000180)={0x3, &(0x7f00000002c0)=[{0x0, 0x0, 0x0, @random}, {}, {0x0, 0x0, 0x0, @link_local}]}) chdir(&(0x7f0000000100)='./file0\x00') r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x6, &(0x7f00000006c0)={0x0, {{0x29, 0x0, 0x3e000000, @local}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) r2 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xa}, 0x0, 0x0, 0x0, 0x4, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) r3 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r4 = semget(0xffffffffffffffff, 0x4, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000000c0)={0x0, 0x3, 0x1, 0x68ed9064}) semctl$SEM_STAT_ANY(r4, 0x4, 0x14, &(0x7f0000001540)=""/250) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000140)={0xffffffffffffffff}, 0x2, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r3, &(0x7f0000000340)={0x7, 0x8, 0xfa00, {r5}}, 0x10) write$binfmt_misc(r2, &(0x7f0000000380)=ANY=[], 0x131) r6 = open(&(0x7f0000000080)='./bus\x00', 0x65142, 0x0) write$sndseq(r6, &(0x7f0000000200)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @connect}], 0x1fee00) 07:09:29 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f00000060c0)={{{@in=@empty, @in6=@rand_addr=' \x01\x00', 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in=@empty}, 0x0, @in=@loopback}}, 0xe4) r4 = socket$key(0xf, 0x3, 0x2) r5 = socket$unix(0x1, 0x5, 0x0) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$KVM_PPC_ALLOCATE_HTAB(r6, 0xc004aea7, &(0x7f0000000080)=0x7) r7 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x16000, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(r7, 0x54a1) sendmsg$key(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000040)={0x2, 0x12, 0x0, 0x0, 0x2}, 0x10}}, 0x0) r8 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = socket(0x18, 0x0, 0x0) r10 = syz_genetlink_get_family_id$net_dm(&(0x7f00000000c0)='NET_DM\x00') sendmsg$NET_DM_CMD_START(r9, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x14, r10, 0x4d3196af41577129, 0x70bd29, 0x25dfdbfd, {}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x24040084}, 0x4044000) sendmsg$NET_DM_CMD_STOP(r8, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x14, r10, 0x400, 0x70bd2a, 0x25dfdbfc, {}, ["", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x8850}, 0x20000040) [ 453.566148][ T33] audit: type=1800 audit(1595228968.991:8): pid=9776 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=15745 res=0 [ 453.705449][ T33] audit: type=1800 audit(1595228969.131:9): pid=9779 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=15746 res=0 07:09:29 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) getsockname$packet(r5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@newlink={0x58, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x63565}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @gtp={{0x8, 0x1, 'gtp\x00'}, {0x24, 0x2, 0x0, 0x1, {{0x8}, {0x8}, [@IFLA_GTP_PDP_HASHSIZE={0x8, 0x3, 0xe02c}, @IFLA_GTP_PDP_HASHSIZE={0x8, 0x3, 0x721}]}}}}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x58}}, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r7, 0x84, 0x1e, &(0x7f0000000100), &(0x7f0000000200)=0x4) 07:09:29 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="8c000000000109040000000000000000000000002400018000000340000100004900028005000100000000003c0002802c0001801400030020cf00000000000000000000000000021400040000000000000000000000ffff000000000c0002800500010000000000080007400000000008001640000000000800170000000000"], 0x8c}}, 0x0) [ 454.088521][ T9783] device gtp0 entered promiscuous mode [ 454.095204][ T9783] IPv6: ADDRCONF(NETDEV_CHANGE): gtp0: link becomes ready [ 454.163450][ T9789] netlink: 84 bytes leftover after parsing attributes in process `syz-executor.0'. [ 454.174383][ T9789] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.0'. [ 454.545436][ T9788] device gtp0 entered promiscuous mode [ 454.552588][ T9788] IPv6: ADDRCONF(NETDEV_CHANGE): gtp0: link becomes ready 07:09:30 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r1, 0xc4c85513, &(0x7f00000001c0)={{0x0, 0x1, 0x1, 0x0, 'syz0\x00', 0x7fff}, 0x1, [0x6, 0x8, 0x80000001, 0x8, 0x1, 0x2, 0x0, 0x3, 0xfff, 0x0, 0x80000000, 0xffff, 0x1, 0x9, 0x6, 0x8, 0x0, 0x8001, 0x2, 0x2, 0x2, 0x6, 0xaf8, 0xec, 0x20, 0x2, 0x8, 0x101, 0x1f, 0x1, 0xff, 0x7fff, 0x4, 0x3, 0x7, 0x6b2b, 0x5, 0x3, 0x0, 0xffff, 0x2, 0xffffffffffffffc0, 0xffffffff, 0x6, 0x4, 0x1, 0x100, 0x9, 0x7fff, 0x5, 0x2, 0xfffffffffffffffe, 0x9, 0x1, 0x10001, 0x3, 0xfffffffffffffffb, 0xffff, 0x3, 0x9, 0x94a5, 0x2, 0x6, 0x2, 0x3c491884, 0x3, 0x8001, 0x9, 0x5b3, 0xffffffffffffffe1, 0xc089, 0x3, 0x8, 0x5, 0xfffffffffffffffb, 0x1, 0x1, 0x80000001, 0x4385, 0x44b4, 0x5, 0x0, 0x20, 0x8, 0x7, 0x1, 0x5, 0x1f, 0x4, 0x0, 0xfffffffffffffffe, 0x7, 0x1, 0x6, 0x0, 0x100000000, 0x0, 0x7, 0x7fffffff, 0x1f0b, 0xff, 0x200, 0x1f, 0x0, 0x1, 0x49aa, 0xffff, 0x8, 0x8, 0x9, 0xfffffffffffffffc, 0x7, 0x9, 0xf4, 0x9, 0x7f, 0x88a, 0x4, 0x1, 0xffffffff, 0x8, 0x30000000, 0xfffffffffffffffc, 0x3c, 0x7, 0x7, 0x9, 0x6]}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000180)=0x10) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) tgkill(0x0, 0x0, 0x0) 07:09:30 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) tkill(0x0, 0x2) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, 0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) setresuid(r3, 0x0, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0x375) r6 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0x375) setresgid(r5, 0x0, r7) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000000)=@proc={0x10, 0x0, 0x25dfdbfe, 0x1000}, 0xc, &(0x7f0000000180)=[{&(0x7f0000000100)={0x18, 0x38, 0xd08, 0x70bd28, 0x25dfdbff, "", [@nested={0x8, 0x34, 0x0, 0x1, [@typed={0x4, 0x12}]}]}, 0x18}, {&(0x7f0000000280)={0x1d8, 0x28, 0x100, 0x70bd2a, 0x25dfdbfe, "", [@nested={0xc, 0x10, 0x0, 0x1, [@typed={0x8, 0x3b, 0x0, 0x0, @u32=0xaf2}]}, @typed={0x6, 0x38, 0x0, 0x0, @str='-\x00'}, @nested={0x1b1, 0x45, 0x0, 0x1, [@typed={0xa1, 0x51, 0x0, 0x0, @binary="be67aef5fdb3a56a0e74c513d105968b844f9a4fe71de7f56a21f6a6f10d47b460fb8e500662ae97d9df19606d313729625318e13381ae01440d7f8e620bce06549cf8ca98f25eecf242cee45d286c178e10aec64f529bbb7098e4d87d1027511fd6a340985dc1eb01bf7055abc2c575daca224b9421f5e94be6b520b60d59af422d371b60ed5a0f298c61f776f205fc5004a914f98964731835824968"}, @generic="23e3744260bd9e78e635b3338de6b64d7eca9bbfa012359b37de600f3084fc72bfb8050d09d96cfcb65f3e69241fb4186df2dd4b7341dbd3bc364d15673bedb35c50d6c3e4a055fc6f96f41fdff343328cc1b8de88f8aaa1cdb7839d02f0840f3ca199c41ab6c21d3cb24e93797a8d636fb86ff1a3106a6932e9d6a3aa162680a5856bd74506a19e86a603c39a2778e2dd49287cba04919673e4a61e5a7b585cba", @generic="da2a0d213cf034bb3c55c5aa94be76d0d1827ac89b0c5144d894b71f79b9359fc51f736f21230c9dcb11c3ef1cf2b1a8211e97617271f7fbb0614371c748514dc25019c0a80a020b5034f44ef18cc4d5e2c3ab6823e2e12c", @typed={0x8, 0x6a, 0x0, 0x0, @ipv4=@dev={0xac, 0x14, 0x14, 0x37}}, @typed={0x8, 0x54, 0x0, 0x0, @pid=0xffffffffffffffff}]}]}, 0x1d8}], 0x2, &(0x7f0000000540)=[@cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff}}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, r0, 0xffffffffffffffff, r0, r0, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0x0, r3, r5}}}], 0xb0, 0x20000801}, 0x40850) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000b40)=ANY=[@ANYBLOB="44040000240087e744c01e69dfc8a80000000000", @ANYRES32=r8, @ANYBLOB="00000000ffffffff0000000008000100636271001804020004040600030000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c118ed4800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001a0000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000001000050005000000000000007f"], 0x444}}, 0x0) r9 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r9, &(0x7f0000000180), 0x492492492492785, 0x0) 07:09:30 executing program 2: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) getpeername$l2tp(0xffffffffffffffff, &(0x7f0000000300)={0x2, 0x0, @multicast2}, &(0x7f0000000340)=0x10) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000a00)=ANY=[@ANYBLOB="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"], 0x44}}, 0x0) ioctl$USBDEVFS_FREE_STREAMS(r0, 0x8008551d, &(0x7f00000003c0)=ANY=[@ANYBLOB="b44a0800180000000610820e828a011f000000058d021f89088384020d870b0d80"]) splice(r1, 0x0, r2, 0x0, 0xfffd, 0x0) r3 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000005c0)="9c", 0x1, 0xfffffffffffffffe) r4 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x14b, 0xfffffffffffffffd) r5 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r6 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000780)={'syz', 0x3}, &(0x7f00000007c0)="ce", 0x1, r5) keyctl$dh_compute(0x17, &(0x7f0000000080)={r3, r4, r6}, &(0x7f00000000c0)=""/83, 0x53, &(0x7f0000000380)={&(0x7f0000000040)={'xxhash64-generic\x00'}}) r7 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000780)={'syz', 0x3}, &(0x7f00000007c0)="ce", 0x1, r7) r8 = add_key(&(0x7f0000000000)='.request_key_auth\x00', &(0x7f0000000100)={'syz', 0x2}, &(0x7f0000000200)="af2857c72973420a63e1dd747d5f81f554a7f9bf62a60e42ea839d362004cfb29c485e5453548897bc3d93175e61595d3d3aa133b4e8e81c6cd3e1e952584e188312a7c30b530cab5561d368b1a81057a159599871cf3f1270883915a2d3970953dcfbb8ef6cde34008d15afddc70f62ea0e2d6c7dd02b318e502c464451151879f363f1a208afb3ec9ef19f5400b6729a7d049ee7aa36c6d39ff3809aae97022edb0cc0203c8aade161a2662b3e73c503acacc9fc497f936d63ca2aa639d5aa43a698dac1bd5611aa46bf4251d57b1d4362c3", 0xd3, r7) keyctl$link(0x8, r3, r8) 07:09:31 executing program 2: r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0xcc, 0x0, 0xfc, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000000), 0x1c}, 0x1a022, 0x0, 0x0, 0xe, 0x1000000000200, 0x8000, 0x4}, r0, 0x6, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x1, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(0xffffffffffffffff, 0x0, 0x0) set_tid_address(0x0) prctl$PR_SET_DUMPABLE(0x4, 0x1) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000200)=[@text64={0x40, &(0x7f0000000340)="c4222daa16430f00529e2e66440f747f6a26440f30c4010df26e86b95d0300000f3244f1dfeb64660f388038b93e080000b86aac0000ba000000000f30", 0x3d}], 0x1, 0x52, 0x0, 0x0) r5 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) r6 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) kcmp(r5, r6, 0x4, 0xffffffffffffffff, 0xffffffffffffffff) ioctl$KVM_RUN(r4, 0xae80, 0x0) 07:09:31 executing program 0: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$DRM_IOCTL_WAIT_VBLANK(r2, 0xc018643a, &(0x7f00000001c0)={0x3e, 0x5, 0x3}) r3 = userfaultfd(0x0) r4 = socket$unix(0x1, 0x5, 0x0) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$VIDIOC_QUERY_DV_TIMINGS(0xffffffffffffffff, 0x80845663, &(0x7f0000000300)) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) r6 = gettid() getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000240)=ANY=[@ANYRES32=0x0, @ANYBLOB="866b8f8896cc26a68f21fb991c7bf7c6afa69f530781cdd1060cbd1190077af0c219f399b14e8bab19a6b24452f6d2491c342c0e43aab2ca524d8724642f351d"], &(0x7f0000000000)=0x8) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000200)={0x0, 0xfffffffd}, 0x8) process_vm_writev(r6, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) close(r3) 07:09:31 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) r1 = socket$unix(0x1, 0x5, 0x0) r2 = dup(r1) clock_adjtime(0x4, &(0x7f0000000080)={0x1ff, 0x7f, 0x98f, 0xdca, 0x3, 0x101, 0x7, 0x1000, 0x0, 0x100, 0x5, 0x100, 0x1, 0x6, 0x6, 0x0, 0x5, 0x80000000, 0x1ff, 0x16, 0x7, 0x0, 0x8, 0x100000000, 0x9, 0x3d3}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_mtu(r2, 0x0, 0xa, &(0x7f0000000000)=0x3, 0x4) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000400)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet6_int(r3, 0x29, 0x6, 0x0, &(0x7f0000013000)) uselib(&(0x7f0000000040)='./file0\x00') r4 = socket$unix(0x1, 0x5, 0x0) dup(r4) r5 = socket$unix(0x1, 0x5, 0x0) dup(r5) close(r5) 07:09:31 executing program 0: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$DRM_IOCTL_WAIT_VBLANK(r2, 0xc018643a, &(0x7f00000001c0)={0x3e, 0x5, 0x3}) r3 = userfaultfd(0x0) r4 = socket$unix(0x1, 0x5, 0x0) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$VIDIOC_QUERY_DV_TIMINGS(0xffffffffffffffff, 0x80845663, &(0x7f0000000300)) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) r6 = gettid() getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000240)=ANY=[@ANYRES32=0x0, @ANYBLOB="866b8f8896cc26a68f21fb991c7bf7c6afa69f530781cdd1060cbd1190077af0c219f399b14e8bab19a6b24452f6d2491c342c0e43aab2ca524d8724642f351d"], &(0x7f0000000000)=0x8) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000200)={0x0, 0xfffffffd}, 0x8) process_vm_writev(r6, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) close(r3) 07:09:32 executing program 3: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$TIOCL_SETVESABLANK(r0, 0x541c, &(0x7f0000000000)) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000040)=0x8001) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r0, 0xc2604111, &(0x7f0000000080)={0xff, [[0xb6, 0x5, 0x9, 0x10000, 0x1f, 0xbb, 0x200, 0x2], [0x53e, 0x9, 0x9, 0x7, 0xfffffffb, 0x8, 0x9, 0x4], [0x8e, 0x14, 0xfffffffe, 0xc5b, 0x0, 0xe5, 0x2, 0x3]], [], [{0xffff, 0x0, 0x1, 0x0, 0x0, 0x1}, {0x80, 0x9}, {0x6, 0x2, 0x0, 0x0, 0x1, 0x1}, {0x40, 0xf7, 0x1, 0x1, 0x0, 0x1}, {0x1ff, 0x1, 0x0, 0x1, 0x1, 0x1}, {0x5, 0x36d}, {0x2, 0xfffffc2b, 0x0, 0x0, 0x0, 0x1}, {0xf61, 0x2a33, 0x0, 0x0, 0x1}, {0xdb8, 0x2, 0x1}, {0x7ff, 0x1482, 0x0, 0x0, 0x0, 0x1}, {0x7fff, 0x3, 0x0, 0x1, 0x1, 0x1}, {0x6, 0xc000, 0x1, 0x0, 0x1, 0x1}], [], 0x4}) syncfs(r0) fanotify_init(0x40, 0x2) r1 = syz_open_dev$video4linux(&(0x7f0000000300)='/dev/v4l-subdev#\x00', 0x122fa0000, 0x280900) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000340)={{r1}, 0x77, 0x7, 0x5}) socketpair(0x1d, 0x3, 0x7fff, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000400)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r2, &(0x7f00000004c0)={&(0x7f00000003c0), 0xc, &(0x7f0000000480)={&(0x7f0000000440)={0x30, r3, 0x400, 0x70bd28, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x61}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}]}]}, 0x30}, 0x1, 0x0, 0x0, 0x20000004}, 0x10) r4 = socket$inet6_icmp(0xa, 0x2, 0x3a) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r4, 0x29, 0x37, &(0x7f0000000500)={0x73, 0x0, [], [@enc_lim={0x4, 0x1, 0x1}]}, 0x10) r5 = openat$cgroup_ro(r0, &(0x7f0000000540)='freezer.state\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x18, 0xfa00, {0x3, &(0x7f00000005c0)={0xffffffffffffffff}, 0x2, 0x8}}, 0x20) r7 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000640)='/dev/autofs\x00', 0x30000, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r5, &(0x7f0000000680)={0x12, 0x10, 0xfa00, {&(0x7f0000000580), r6, r7}}, 0x18) r8 = socket$l2tp6(0xa, 0x2, 0x73) r9 = openat$udambuf(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/udmabuf\x00', 0x2) ppoll(&(0x7f0000000700)=[{0xffffffffffffffff, 0x20}, {r8}, {r9, 0x200}], 0x3, &(0x7f0000000740)={0x0, 0x3938700}, &(0x7f0000000780)={[0x1f]}, 0x8) 07:09:32 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x5) r1 = socket$unix(0x1, 0x5, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x2c, r4, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}]}, 0x2c}}, 0x0) sendmsg$IPVS_CMD_SET_DEST(r2, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, r4, 0x200, 0x70bd26, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7}]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x10) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000200)="53000000fcffffff77040300004001004000400000000000000000200000000000000000ca4d51257bd63378a353b5253ff78dc10a4aa6f698e118781fb4712741d66d17311f1a7254631260726af882144753265f5b4f12", 0x58}], 0x1) 07:09:32 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="c4000000040601010000000000000000006a6e10050001"], 0x1}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xff99) splice(r0, 0x0, r2, 0x0, 0x10001, 0x0) r3 = socket$unix(0x1, 0x5, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getpeername$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @local}, &(0x7f0000000080)=0x1c) [ 457.012672][ T9833] __nla_validate_parse: 2 callbacks suppressed [ 457.012703][ T9833] netlink: 168 bytes leftover after parsing attributes in process `syz-executor.0'. 07:09:32 executing program 1: socket$nl_route(0x10, 0x3, 0x0) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x410000, 0x0) dup(r0) r1 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) r2 = socket(0x10, 0x3, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r4 = socket$unix(0x1, 0x5, 0x0) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockname$packet(r5, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) prctl$PR_GET_PDEATHSIG(0x2, &(0x7f00000000c0)) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000880)=ANY=[@ANYBLOB="7000000024000b0f00"/20, @ANYRES32=r6, @ANYBLOB="a682d80000865cd8"], 0x70}}, 0x20004100) connect$tipc(r2, &(0x7f0000000080)=@name={0x1e, 0x2, 0x2, {{0x0, 0x2}, 0x1}}, 0x10) getsockname$packet(r1, 0x0, 0x0) socket(0x0, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) 07:09:32 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$RFKILL_IOCTL_NOINPUT(r1, 0x5201) r2 = socket$inet6(0x10, 0x2, 0x0) sendto$inet6(r2, &(0x7f0000000000)="9000000018001f15b9409b0dffff00000200be30080006050000030043000b0003000000fac8388827a6c5a168d0bf46d32345653600648dcaaf6c26c2915bc549935ade4a460c89b6ec0cff3959547f509058ba86c902000000141200400300160012000a000000000000005e471f000001000000731ae9e0ffffb6ac62bb944cf2e79be6aba4183b00000010000000", 0x90, 0x0, 0x0, 0x0) [ 457.241680][ T9838] netlink: 168 bytes leftover after parsing attributes in process `syz-executor.0'. [ 457.263295][ T9837] netlink: 76 bytes leftover after parsing attributes in process `syz-executor.1'. [ 457.346875][ T9840] netlink: 'syz-executor.2': attribute type 11 has an invalid length. [ 457.355986][ T9840] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 457.505683][ T9837] netlink: 76 bytes leftover after parsing attributes in process `syz-executor.1'. 07:09:33 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) sendmmsg$inet6(r1, &(0x7f0000000900)=[{{&(0x7f0000000000)={0xa, 0x4e24, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="1400"/26], 0x120}}, {{&(0x7f0000000500)={0xa, 0x4e20, 0x0, @mcast2, 0x4b2b}, 0x1c, 0x0}}], 0x2, 0x0) 07:09:33 executing program 2: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) r0 = socket$inet(0x2, 0x0, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000180)=@assoc_value={r1}, 0x8) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r2, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0xab) sendmsg$NLBL_MGMT_C_REMOVEDEF(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000400)={0x0}}, 0xc009) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r3 = gettid() process_vm_writev(r3, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) write$FUSE_CREATE_OPEN(0xffffffffffffffff, &(0x7f0000000480)={0xa0, 0xfffffffffffffff5, 0x5, {{0x5, 0x3, 0x2, 0x0, 0x10001, 0x9, {0x2, 0xfffffffffffffff8, 0x400, 0x0, 0x8, 0x6f, 0x8, 0xf61, 0x7ff, 0x1, 0x9, 0x0, 0x0, 0x7f, 0x3f}}, {0x0, 0x2}}}, 0xa0) pkey_free(0xffffffffffffffff) r4 = socket$unix(0x1, 0x5, 0x0) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) connect$inet6(r5, &(0x7f0000000080)={0xa, 0x4e24, 0x9, @private1, 0x6}, 0x1c) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) 07:09:33 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) dup(r2) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1000003, 0x10010, r2, 0x409eb000) ftruncate(r1, 0x40) getsockopt$packet_buf(r0, 0x107, 0x6, 0x0, &(0x7f0000000180)=0xfda7) 07:09:33 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KVM_GET_FPU(r1, 0x81a0ae8c, &(0x7f0000000200)) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/1, 0x1}], 0x3, 0x0, 0x0, 0x0) tkill(r2, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {0x1}, @ext={0x75, &(0x7f0000000180)="0100000087e7326bc88b9baf0500000032a5b60a00008024c30e478947d190ac004c45bec9c683f53b506b8c5893d15500c52c65ec345a8b75c1c317c3da822e15355c2ae26ba533fad72a1d5305bdfe49c51e08dcaeeb0102b2dd9b56de54fcea571b150a86030231ba248da627d4e666041d1a93"}}], 0x1c) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) personality(0x1000000) mlock2(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1) [ 458.155757][ T9858] IPVS: ftp: loaded support on port[0] = 21 07:09:33 executing program 1: prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0xc) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="5300000044a6aeabec2e1520000000000000001000fff64017db9820000000003b08d403f7ff633b27e59aa144175dd106736d17c3f2c876c699010000000000000025da3f0fc7ec6e2656000008004902e181baf9451cd8489f9c5c951d2c0945c07ba8c552fc99a7422007653872ecb4f63acdf680812d274014ae40b88f15ff2258dd247239ece16a61fd063f026ed736da971f7ee096d74c92fad7e34bd5f0e4542636c2cb6222bc224609aba9e68d66d7e6241bf25e627da1af58df103c2cd02af1ea185a7d54e80ac2db56f739e0330c79308646735006c58990ac99dc0e95c9cf09f72229f105014d5f667a74e9b7bbfba93635644c55c23d459c23c61a071a32adc648b7909ddb361153b0234deeb094367a34b636735b0cbaf0763bc7c06659d8836aec9714a2b19a46a5c92dced60634288a1b2c01d3ee2e3edeafa29967c843963d6b4bcf015f8e29a91756d64cb248b3da2051c6bd3a480ab58e240ee476406a64587184e44383"], 0x178) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) r1 = socket(0x10, 0x2, 0x0) flock(0xffffffffffffffff, 0x54489ca478c875aa) msgget$private(0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000080)) openat$vimc0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video0\x00', 0x2, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f000000e940)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000010b78275b34b192386f49493fc64d9e318377594ebbfff80948e5f1071b3f6d0152c74aee0e27e0d"], 0x8}}], 0x1, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x88) sendto(r1, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{0x0, 0x14e, 0x0, 0x0, 0x0, 0x24b, 0xb6c}}], 0x34, 0xac0, 0x0) [ 458.487969][ C1] sd 0:0:1:0: [sg0] tag#1101 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 458.499325][ C1] sd 0:0:1:0: [sg0] tag#1101 CDB: Test Unit Ready [ 458.506158][ C1] sd 0:0:1:0: [sg0] tag#1101 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 458.516102][ C1] sd 0:0:1:0: [sg0] tag#1101 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 458.526094][ C1] sd 0:0:1:0: [sg0] tag#1101 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 458.536517][ C1] sd 0:0:1:0: [sg0] tag#1101 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 458.547091][ C1] sd 0:0:1:0: [sg0] tag#1101 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 458.557435][ C1] sd 0:0:1:0: [sg0] tag#1101 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 458.567515][ C1] sd 0:0:1:0: [sg0] tag#1101 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 458.578513][ C1] sd 0:0:1:0: [sg0] tag#1101 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 458.589716][ C1] sd 0:0:1:0: [sg0] tag#1101 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 458.601077][ C1] sd 0:0:1:0: [sg0] tag#1101 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 458.611121][ C1] sd 0:0:1:0: [sg0] tag#1101 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 458.621518][ C1] sd 0:0:1:0: [sg0] tag#1101 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 07:09:34 executing program 2: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = syz_open_dev$sg(0x0, 0x0, 0x5) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="200000001000110400"/18, @ANYRES32=0x0, @ANYBLOB="932a0a8bba3113eef5f207d1d78e737a31093c93e1f2f32133fb7ef7f3b624e478260672d90af80f"], 0x20}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000008040)=[{{0x0, 0x0, &(0x7f00000033c0)=[{&(0x7f0000000340)="6800c2c9cf81a20870ccd6309021e8fc8c2c41141601430036ce169656422add19b270d3ac65d943d7c8a31889", 0x2d}, {&(0x7f0000000240)="be74eaa530edd12e455d0e44d57c80257b235b5b08fa37b470806dfaf6478fd2a7c288953dc75b9e3ec305e27d55b6d300472d5ed1a58d5ef588acac8230f8d843755c50af676eaa329009df3a438e75cf99bf8788948f51dc78765b8660f50df36ad6e78a2a9abaf6dfce2fa84b849eb49bb718a2eea19a6ca21bb8cbdbd06481e3e7bc9064dd8fabc890028eec10a35c5a67dd7f3500a0859d05e7cda402a8aadcbc752bc4839555952d634fe0f09507c2ab45c5def2de783e0002000031b292fae723ed6322dc2741e8c682454c6220", 0xd1}], 0x2}}, {{&(0x7f0000003440)=@vsock={0x28, 0x0, 0x0, @host}, 0x80, &(0x7f0000004640), 0x0, 0x0, 0x36}}], 0x2, 0x20040850) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r1 = openat(r0, &(0x7f0000000080)='./file0\x00', 0xaa35261faffd1e5d, 0x6b) mmap$perf(&(0x7f0000fe9000/0x14000)=nil, 0x14000, 0x8, 0x10, r1, 0x2) setxattr$trusted_overlay_nlink(&(0x7f0000000140)='./file0/file0\x00', &(0x7f0000000180)='trusted.overlay.nlink\x00', &(0x7f0000000200)={'L+', 0x400}, 0x16, 0x1) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) [ 458.631755][ C1] sd 0:0:1:0: [sg0] tag#1101 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 458.642242][ C1] sd 0:0:1:0: [sg0] tag#1101 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 458.652424][ C1] sd 0:0:1:0: [sg0] tag#1101 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 [ 458.913659][ C0] sd 0:0:1:0: [sg0] tag#1102 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 458.925078][ C0] sd 0:0:1:0: [sg0] tag#1102 CDB: Test Unit Ready [ 458.931932][ C0] sd 0:0:1:0: [sg0] tag#1102 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 458.942077][ C0] sd 0:0:1:0: [sg0] tag#1102 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 458.952394][ C0] sd 0:0:1:0: [sg0] tag#1102 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 458.962819][ C0] sd 0:0:1:0: [sg0] tag#1102 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 458.973600][ C0] sd 0:0:1:0: [sg0] tag#1102 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 458.983771][ C0] sd 0:0:1:0: [sg0] tag#1102 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 458.995294][ C0] sd 0:0:1:0: [sg0] tag#1102 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 459.005685][ C0] sd 0:0:1:0: [sg0] tag#1102 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 459.015857][ C0] sd 0:0:1:0: [sg0] tag#1102 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 459.026324][ C0] sd 0:0:1:0: [sg0] tag#1102 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 459.036397][ C0] sd 0:0:1:0: [sg0] tag#1102 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 459.046707][ C0] sd 0:0:1:0: [sg0] tag#1102 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 459.057874][ C0] sd 0:0:1:0: [sg0] tag#1102 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 459.067973][ C0] sd 0:0:1:0: [sg0] tag#1102 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 459.078446][ C0] sd 0:0:1:0: [sg0] tag#1102 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 [ 459.420339][ T9858] chnl_net:caif_netlink_parms(): no params data found 07:09:35 executing program 1: r0 = epoll_create1(0x0) r1 = syz_open_procfs(0x0, 0xffffffffffffffff) fcntl$notify(r1, 0x402, 0x1) fcntl$setownex(r1, 0xf, &(0x7f0000000000)) write$capi20(r1, &(0x7f0000000000)={0x10, 0x1, 0x86, 0x81, 0x5, 0x6}, 0x10) r2 = epoll_create1(0x0) close(r0) syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000780)={0x4000201f}) memfd_create(&(0x7f0000000180)='\xb3', 0x0) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r3, 0x0) ioctl$SG_GET_RESERVED_SIZE(0xffffffffffffffff, 0x2272, &(0x7f0000000040)) epoll_pwait(r2, &(0x7f0000000100)=[{}], 0x1, 0xa, 0x0, 0x0) [ 460.335630][ T9858] bridge0: port 1(bridge_slave_0) entered blocking state [ 460.343779][ T9858] bridge0: port 1(bridge_slave_0) entered disabled state [ 460.353399][ T9858] device bridge_slave_0 entered promiscuous mode [ 460.415636][ T9858] bridge0: port 2(bridge_slave_1) entered blocking state [ 460.424959][ T9858] bridge0: port 2(bridge_slave_1) entered disabled state [ 460.463212][ T9858] device bridge_slave_1 entered promiscuous mode [ 460.557585][ T9858] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 460.627592][ T9858] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 460.738769][ T9858] team0: Port device team_slave_0 added [ 460.785158][ T9858] team0: Port device team_slave_1 added [ 460.913181][ T9858] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 460.921014][ T9858] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 460.955653][ T9858] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 461.067116][ T9858] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 461.075374][ T9858] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 461.102381][ T9858] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 461.396509][ T9858] device hsr_slave_0 entered promiscuous mode [ 461.431207][ T9858] device hsr_slave_1 entered promiscuous mode [ 461.460699][ T9858] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 461.469479][ T9858] Cannot create hsr debugfs directory [ 461.929233][ T9858] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 461.982059][ T9858] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 462.062351][ T9858] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 462.131446][ T9858] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 462.407504][ T9858] 8021q: adding VLAN 0 to HW filter on device bond0 [ 462.457732][ T8630] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 462.467268][ T8630] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 462.497703][ T9858] 8021q: adding VLAN 0 to HW filter on device team0 [ 462.526762][ T8677] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 462.536567][ T8677] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 462.546817][ T8677] bridge0: port 1(bridge_slave_0) entered blocking state [ 462.556520][ T8677] bridge0: port 1(bridge_slave_0) entered forwarding state [ 462.622571][ T8677] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 462.632091][ T8677] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 462.642317][ T8677] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 462.652289][ T8677] bridge0: port 2(bridge_slave_1) entered blocking state [ 462.660981][ T8677] bridge0: port 2(bridge_slave_1) entered forwarding state [ 462.670182][ T8677] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 462.681533][ T8677] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 462.723073][ T8677] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 462.735255][ T8677] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 462.769351][ T8677] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 462.781014][ T8677] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 462.792335][ T8677] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 462.802833][ T8677] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 462.816120][ T8677] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 462.853848][ T9858] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 462.869569][ T9858] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 462.891997][ T8677] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 462.904278][ T8677] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 462.972559][ T8630] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 462.983212][ T8630] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 463.012049][ T9858] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 463.078226][ T8630] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 463.090140][ T8630] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 463.149785][ T8630] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 463.161456][ T8630] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 463.185803][ T9858] device veth0_vlan entered promiscuous mode [ 463.203629][ T8630] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 463.215089][ T8630] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 463.236418][ T9858] device veth1_vlan entered promiscuous mode [ 463.303683][ T8630] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 463.315297][ T8630] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 463.329030][ T8630] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 463.339148][ T8630] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 463.357789][ T9858] device veth0_macvtap entered promiscuous mode [ 463.377571][ T9858] device veth1_macvtap entered promiscuous mode [ 463.422356][ T9858] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 463.432976][ T9858] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 463.443532][ T9858] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 463.454136][ T9858] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 463.464794][ T9858] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 463.475401][ T9858] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 463.489775][ T9858] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 463.512415][ T9539] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 463.522018][ T9539] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 463.531518][ T9539] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 463.541599][ T9539] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 463.596026][ T9858] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 463.607858][ T9858] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 463.617934][ T9858] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 463.629319][ T9858] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 463.639317][ T9858] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 463.649911][ T9858] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 463.664215][ T9858] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 463.676702][ T9539] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 463.687072][ T9539] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 07:09:39 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e21, 0xfd, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x3ff}], 0x1c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f00000010c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x310, 0x118, 0x0, 0x0, 0x118, 0x0, 0x240, 0x240, 0x240, 0x240, 0x240, 0x3, 0x0, {[{{@ipv6={@local, @ipv4={[], [], @loopback}, [], [], 'ip6gretap0\x00', 'veth1_to_bond\x00'}, 0x0, 0xf8, 0x118, 0x0, {}, [@common=@icmp6={{0x28, 'icmp6\x00'}, {0x0, "3704"}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@ipv6={@remote, @private0, [], [], 'caif0\x00', 'lo\x00', {}, {0xff}}, 0x0, 0x100, 0x128, 0x0, {}, [@common=@unspec=@cgroup0={{0x28, 'cgroup\x00'}}, @common=@ah={{0x30, 'ah\x00'}}]}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xffffffffffffffff}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x370) 07:09:39 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000040)=0x100) readv(r0, &(0x7f00000000c0)=[{&(0x7f0000000200)=""/249, 0xf9}], 0x1) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ftruncate(r1, 0x400) ioctl$TCSETAW(r0, 0x5407, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, "025ee68220c7bd61"}) r2 = socket$unix(0x1, 0x5, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet_dccp_buf(r3, 0x21, 0x2, &(0x7f0000000300)=""/228, &(0x7f0000000100)=0xe4) 07:09:39 executing program 0: sendmsg$key(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00008feff0)={0x0, 0x193}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000100)={0x4, 0x0, &(0x7f00008feff0)={&(0x7f0000000140)=ANY=[@ANYBLOB="020d0000100000002f3144e800000000030006000720000002004000e0000001000000f5000000000800120002000100000000000000000030006c000203009f7eae02000000adb20200000000152c000000000000000001020014bb000000000000002300000000030005000020000002"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$unix(0x1, 0x5, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r4, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r4, 0x1) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r4, 0x84, 0x6d, &(0x7f00000000c0)={r6}, &(0x7f0000000000)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r3, 0x84, 0x22, &(0x7f0000000040)={0x80, 0x207, 0x6, 0x9, r6}, 0x10) r7 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) sendmmsg(r0, &(0x7f00000000c0), 0x2c8, 0x0) 07:09:39 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000100)=0x283, 0x4) bind$inet(r0, &(0x7f0000000300)={0x2, 0x200000000004e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0xffffff23, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r1 = socket$unix(0x1, 0x5, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$LOOP_SET_FD(r2, 0x4c00, r0) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[], 0x100000530) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) [ 464.346071][T10094] x_tables: ip6_tables: icmp6 match: only valid for protocol 58 07:09:39 executing program 2: r0 = socket$kcm(0xa, 0x2, 0x0) r1 = socket$kcm(0x10, 0x800000000002, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x34, &(0x7f0000009000), 0x254) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r3, 0x1, 0x34, &(0x7f0000009000), 0x254) r4 = socket$packet(0x11, 0x2, 0x300) close(r4) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f00000008c0)={0x0, {}, {}, {0x2, 0x0, @dev}}) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000340)={0x980000, 0x9, 0xffffffff, r5, 0x0, &(0x7f0000000240)={0x9e0001, 0x6, [], @p_u8=&(0x7f0000000140)=0x4}}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) sendmsg$kcm(r7, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600}, 0x400c0d0) getsockopt$IP_VS_SO_GET_DAEMON(r1, 0x0, 0x487, &(0x7f0000000080), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x2000, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x1000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000280)='/proc/capi/capi20\x00', 0x2001, 0x0) r8 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r8, 0x1, 0x34, &(0x7f0000009000), 0x254) fcntl$getownex(r8, 0x10, &(0x7f00000002c0)) r9 = accept4(r0, &(0x7f00000001c0)=@sco, &(0x7f00000000c0)=0x80, 0x80000) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r9, 0x29, 0x41, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"], 0x68) arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0x7) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xffcf, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="a1990000350a290a00000000000003020002b799ebffffffff800001000000000000000000210000"], 0x99a1}, 0x1, 0xffffff7f0e000000}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890b, &(0x7f0000000000)) 07:09:39 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='attr\x00') exit_group(0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000001c0)=@security={'security\x00', 0xe, 0x4, 0x400, 0xffffffff, 0x248, 0x248, 0x0, 0xffffffff, 0xffffffff, 0x368, 0x368, 0x368, 0xffffffff, 0x4, &(0x7f0000000000), {[{{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @broadcast, 0xffffffff, 0xffffffff, 'rose0\x00', 'nr0\x00', {}, {}, 0x16, 0x2, 0x2}, 0x0, 0xf0, 0x130, 0x0, {}, [@common=@osf={{0x50, 'osf\x00'}, {'syz1\x00', 0x0, 0x7, 0x1}}, @common=@addrtype={{0x30, 'addrtype\x00'}, {0x11, 0x0, 0x1}}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00', 0x0, {[0xcd39, 0x1, 0x40, 0x28ac, 0x0, 0x9, 0x1, 0x400]}}}, {{@uncond, 0x0, 0xa8, 0x118, 0x0, {}, [@common=@unspec=@devgroup={{0x38, 'devgroup\x00'}, {0x4, 0xfffffffa, 0x5, 0x3, 0x6}}]}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x5, 0xe4, 0xfeff, 0x0, 0x0, "5cfa7adf88b783058ad932719eb56e94cdeb983f9f7174c7918f5d92810ad72be928d4610f1d952fe6583b644bfef0978c06d537b0df91ecf471f3d01c8bb308"}}}, {{@uncond, 0x0, 0xc0, 0x120, 0x0, {}, [@common=@icmp={{0x28, 'icmp\x00'}, {0xc, "dde0"}}, @common=@ttl={{0x28, 'ttl\x00'}, {0x1, 0x81}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @random="91160f75ea7a", 0x5ac9, 0x10, [0x9, 0x20, 0x2, 0x1000, 0x12, 0x10, 0x1c, 0x2d, 0x24, 0x19, 0x3b, 0x2a, 0x2f, 0x14, 0x1, 0x10], 0x2, 0x8c3a, 0xfff}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x460) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) getdents(r0, &(0x7f0000002400)=""/4096, 0x1000) 07:09:40 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x8, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call={0x79, 0x10, 0x4c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x5, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffed6}, 0x56) r0 = socket$unix(0x1, 0x5, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fadvise64(r1, 0xe1, 0x4aba, 0x4) 07:09:40 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000440)={[0x7, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfb], 0xd000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_TSS_ADDR(0xffffffffffffffff, 0xae47, 0xd000) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$unix(0x1, 0x5, 0x0) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$DRM_IOCTL_RM_MAP(r6, 0x4028641b, &(0x7f0000000040)={&(0x7f0000000000/0x1000)=nil, 0x20, 0x2, 0x0, &(0x7f0000000000/0x3000)=nil, 0x7fff}) bind$rxrpc(0xffffffffffffffff, &(0x7f0000000000)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e21, 0x0, @private0}}, 0x24) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0xd0, 0x0, 0x0, 0x711]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:09:40 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000040)=0xfffffffffffff1f2) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) open(&(0x7f0000000180)='./bus\x00', 0x141042, 0x80) ftruncate(r2, 0x20000a) r3 = socket$inet6(0xa, 0x5, 0x0) close(r3) open(&(0x7f00000002c0)='./file0\x00', 0x577902, 0x0) sendfile(r3, r2, 0x0, 0x80001d00c0d0) 07:09:40 executing program 0: socket$kcm(0xa, 0x5, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x0, @perf_bp={&(0x7f00000001c0), 0x6}, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000940)=ANY=[@ANYBLOB="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"], 0x58) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$l2tp(0x2, 0x2, 0x73) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vsock\x00', 0x204183, 0x0) io_destroy(0x0) ioctl$FICLONERANGE(r1, 0x4020940d, &(0x7f0000000080)={{r2}}) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x80000001, 0x0) write$P9_RVERSION(0xffffffffffffffff, &(0x7f00000003c0)=ANY=[@ANYBLOB="1500000065feff09000000080039503230300119753457f131ccf7dfc2f72ec4d2e6632c9af7e7634ff27ccdca07b5abb83bdb4b3b75709b0012a71b916a27a833cb78296bed15264250410000a6a12277e1ee6cb679c7e65b0ed96435d1758f464b4a7fab2cefd6d9d214d75d493c09b6d389e5f4a86b03d6c3e4a118226af148afd6cd0e54a381185c639ca09d68049368da9362c5504714e14aeb4c4b6528aeb48100632dd53f98f8f2c2339098c313c68a37c0549ac8612ad1a385a2c280fc98fe0022696b83f5605e2aa78fc65abcee57b8e5393279b0dae28aabaa2758180e4865918a4c9f227c0ba75abb167feab11a3bd8c650f0176c4e5f3cb2a62e6b765c31e6e6014dcb818284e8ff479a6a7b4677d8ef1c42cc65acfcfeaa2a302cb7e861c63bec5fdf36fe45d0eec3da7d94a60a7f58f9c98df13d2ef5a347f26bcac8c86ef03d9c873129152a46b667df67728ed56c3b9b0e9614bcfc37b097d508fcafb657828dd457a9c2c6e0"], 0x15) r3 = syz_open_procfs(0x0, &(0x7f0000000200)='net/tcp6\x00') r4 = openat2$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x208000, 0x8, 0x6}, 0x18) symlinkat(&(0x7f0000000040)='./file0\x00', r4, &(0x7f0000000140)='./file0\x00') preadv(r3, &(0x7f0000000800)=[{&(0x7f0000000540)=""/199, 0xc7}, {&(0x7f0000000640)=""/224, 0xe0}, {&(0x7f0000000880)=""/153, 0x99}, {&(0x7f0000000380)=""/54, 0x36}], 0x4, 0x6) [ 465.462818][ C1] sd 0:0:1:0: [sg0] tag#1112 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 465.482282][ C1] sd 0:0:1:0: [sg0] tag#1112 CDB: Test Unit Ready [ 465.488910][ C1] sd 0:0:1:0: [sg0] tag#1112 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 465.498840][ C1] sd 0:0:1:0: [sg0] tag#1112 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 465.508715][ C1] sd 0:0:1:0: [sg0] tag#1112 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 465.518555][ C1] sd 0:0:1:0: [sg0] tag#1112 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 465.528407][ C1] sd 0:0:1:0: [sg0] tag#1112 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 465.538268][ C1] sd 0:0:1:0: [sg0] tag#1112 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 465.548133][ C1] sd 0:0:1:0: [sg0] tag#1112 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 465.558744][ C1] sd 0:0:1:0: [sg0] tag#1112 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 465.568613][ C1] sd 0:0:1:0: [sg0] tag#1112 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 465.578473][ C1] sd 0:0:1:0: [sg0] tag#1112 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 465.588359][ C1] sd 0:0:1:0: [sg0] tag#1112 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 465.598225][ C1] sd 0:0:1:0: [sg0] tag#1112 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 465.608905][ C1] sd 0:0:1:0: [sg0] tag#1112 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 465.618754][ C1] sd 0:0:1:0: [sg0] tag#1112 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 465.628644][ C1] sd 0:0:1:0: [sg0] tag#1112 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 07:09:41 executing program 3: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) removexattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)=@random={'btrfs.', '\x00'}) umount2(&(0x7f0000000080)='./file0\x00', 0x2) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/attr/current\x00', 0x2, 0x0) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup3(r1, r0, 0x0) ioctl$VIDIOC_DECODER_CMD(r4, 0xc0485660, &(0x7f0000000300)={0x2, 0x0, @stop_pts=0x9}) [ 465.957144][ C0] sd 0:0:1:0: [sg0] tag#1114 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 465.968533][ C0] sd 0:0:1:0: [sg0] tag#1114 CDB: Test Unit Ready [ 465.975287][ C0] sd 0:0:1:0: [sg0] tag#1114 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 465.985158][ C0] sd 0:0:1:0: [sg0] tag#1114 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 465.995057][ C0] sd 0:0:1:0: [sg0] tag#1114 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 466.004972][ C0] sd 0:0:1:0: [sg0] tag#1114 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 466.015815][ C0] sd 0:0:1:0: [sg0] tag#1114 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 466.025723][ C0] sd 0:0:1:0: [sg0] tag#1114 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 466.035594][ C0] sd 0:0:1:0: [sg0] tag#1114 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 466.045525][ C0] sd 0:0:1:0: [sg0] tag#1114 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 466.055445][ C0] sd 0:0:1:0: [sg0] tag#1114 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 466.065338][ C0] sd 0:0:1:0: [sg0] tag#1114 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 466.075214][ C0] sd 0:0:1:0: [sg0] tag#1114 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 466.085089][ C0] sd 0:0:1:0: [sg0] tag#1114 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 466.094969][ C0] sd 0:0:1:0: [sg0] tag#1114 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 07:09:41 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000a80)=ANY=[@ANYBLOB="5901000010000307ebfff40606c6070004000000", @ANYRES32, @ANYBLOB="000000000000000008000a0010000000250012000800010076657468"], 0x200}}, 0x0) r0 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6815, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492a3e, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNLIST(0xffffffffffffffff, 0x800448d2, &(0x7f0000000480)={0x5, &(0x7f0000000180)=[{@fixed}, {@none}, {@none}, {}, {}]}) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0xa00000000000000, 0x80, 0x0, 0x78) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x0, 0x0) r1 = socket(0x11, 0x800000003, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000080)={0x0, 'veth1\x00', {}, 0x9}) r2 = socket(0x2c, 0x800000003, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000040)) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r2, &(0x7f0000000540)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0xc0000100}, 0xc, &(0x7f0000000500)={&(0x7f00000005c0)={0x90, 0x1, 0x8, 0x301, 0x0, 0x0, {0x2, 0x0, 0x5}, [@CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @gre=[@CTA_TIMEOUT_GRE_REPLIED={0x8, 0x2, 0x1, 0x0, 0xa25}]}, @CTA_TIMEOUT_DATA={0x24, 0x4, 0x0, 0x1, @udp=[@CTA_TIMEOUT_UDP_REPLIED={0x8, 0x2, 0x1, 0x0, 0x8}, @CTA_TIMEOUT_UDP_UNREPLIED={0x8, 0x1, 0x1, 0x0, 0xcfb0}, @CTA_TIMEOUT_UDP_REPLIED={0x8, 0x2, 0x1, 0x0, 0xffff}, @CTA_TIMEOUT_UDP_REPLIED={0x8, 0x2, 0x1, 0x0, 0x491}]}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x6001}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x88f7}, @CTA_TIMEOUT_DATA={0x24, 0x4, 0x0, 0x1, @sctp=[@CTA_TIMEOUT_SCTP_CLOSED={0x8, 0x1, 0x1, 0x0, 0x4}, @CTA_TIMEOUT_SCTP_HEARTBEAT_ACKED={0x8, 0x9, 0x1, 0x0, 0x4}, @CTA_TIMEOUT_SCTP_COOKIE_WAIT={0x8, 0x2, 0x1, 0x0, 0x2}, @CTA_TIMEOUT_SCTP_SHUTDOWN_RECD={0x8, 0x6, 0x1, 0x0, 0x5}]}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @sctp=[@CTA_TIMEOUT_SCTP_ESTABLISHED={0x8, 0x4, 0x1, 0x0, 0xd1f}]}]}, 0x90}, 0x1, 0x0, 0x0, 0x8000}, 0x10000) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000)={r3}, 0x8) [ 466.104859][ C0] sd 0:0:1:0: [sg0] tag#1114 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 466.114718][ C0] sd 0:0:1:0: [sg0] tag#1114 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 [ 466.280120][T10152] netlink: 265 bytes leftover after parsing attributes in process `syz-executor.3'. [ 466.291350][T10152] netlink: 25 bytes leftover after parsing attributes in process `syz-executor.3'. 07:09:41 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x620, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000140)={0x0, 0x1000}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$unix(0x1, 0x5, 0x0) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$DRM_IOCTL_WAIT_VBLANK(r5, 0xc018643a, &(0x7f0000000100)={0x4000000, 0x0, 0x26}) ioctl$VIDIOC_SUBDEV_G_FRAME_INTERVAL(0xffffffffffffffff, 0xc0305615, &(0x7f00000000c0)={0x0, {0xbcc}}) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000280)="2e0000001c00811ee00f80ecdb4cb9e307f029a00d00001727000afb0a00020003000f000000e3e855133aff3f7f0cb5850ac2dae66cd48732b93ad20973b955a60ee07a6dc8bb747baa089fcbc7dbbbea435c204fce9365ee000000000000000000", 0x2e}, {&(0x7f0000000300)="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", 0xd6}, {&(0x7f00000001c0)="230e5fb75aef6905e09b8e6177fde05931aed95873222b698613a512b137448b3bb7419c341e9f820b93c94b16323df5b1da26611490409ccdbab9baf315cfa3922946a3ad15bd7a47baed0c1ff28e08c7c36891d18b28b630c32fc548d3e2615f213c4963861fb24b014704b0ba89aea31165f18847beb13e27e41c899522da5ef826eac9b023a0e36707ba1ffc4a8d49", 0x33}], 0x3, 0x0, 0x0, 0x2000}, 0x0) 07:09:42 executing program 2: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x395c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x800, 0x0, 0x0, 0x0, 0x0, 0xc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x1e, 0x4, 0x8) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000140), 0x4) write$binfmt_misc(r0, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0x1c2) ioctl$VIDIOC_DBG_S_REGISTER(0xffffffffffffffff, 0x4038564f, &(0x7f0000000100)={{0x2, @name="57a42b8d71d4559a377ff12074e58f89e1952d059500a138457ac814dd966df7"}, 0x8, 0xf000000000000000, 0x400}) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/bsg\x00', 0x10800, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r2, 0xc0205648, &(0x7f0000000400)={0x4e8000, 0xffff, 0x81, r1, 0x0, 0x0}) getpriority(0x0, 0x0) setsockopt$CAN_RAW_RECV_OWN_MSGS(r3, 0x65, 0x4, &(0x7f00000001c0), 0x4) write$P9_RLCREATE(r3, &(0x7f0000000040)={0x18, 0xf, 0x1, {{0x2, 0x2, 0x200}, 0xdc}}, 0x18) unshare(0x40000000) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSETELEM(r4, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="506f0000000d0a0300000000000003400000000109002c00737940000000000c00008004000180040007800900020073797a3100c80000000000000000000092b193ad06f7c4f7e7db3757bcd264dce91f13136385116678045548cf3be275207258ebfcc854398e1db7cb0cf394ef6ca9e2a33c6d3f4facc3dfb4c2e83a6755297a91c84e95b9532cdbeb78f3edb2a3a401c79fcf9088268639cb66121a2dc08edf280aba7b7042bde540497c6e9103dfbaa795c29113946b8da584c1d672334a060097e7fa41c9098f3cb947d55f256c5d3e2729daa0e9f2da98ad88902bc3"], 0x50}}, 0x10040804) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x38d) 07:09:42 executing program 0: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet(0x2, 0x3, 0x0) r0 = memfd_create(&(0x7f00000001c0)=' s\x00\xc4\xe5\xb8\xfc\xa0\x8c=\x8d\'\x04\xbd\x1cxpX\xd7-Y\x19\x97D\xf0\xa7MLc\xd4\x87\xaest\x92\xf8\x02\x8e\x11\xab\x19\xa7u\xc4\xca\xb1\xae\x06O\\ZQ\x0f\t\x157M\xda\xb2l\x18P\xebLr\xbc\xcf\x94 \x95di\xba\xdc\xf00@\xe1F\x81j\x86\x81\xbb\xf2d\xc4\xb8\x859a&Lzl\xd0\xec@', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, 0x80000004, 0x0}, 0x0, 0x8, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000100)='cgroup\x00') prctl$PR_SET_DUMPABLE(0x4, 0x0) setxattr$trusted_overlay_redirect(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='trusted.overlay.redirect\x00', &(0x7f00000000c0)='./file0\x00', 0x8, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='attr/prev\x00') syz_genetlink_get_family_id$netlbl_cipso(0x0) [ 466.859141][T10152] team0: Port device veth3 added [ 466.922290][T10164] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.1'. [ 467.054157][ C0] sd 0:0:1:0: [sg0] tag#1119 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 467.064922][ C0] sd 0:0:1:0: [sg0] tag#1119 CDB: Test Unit Ready [ 467.071706][ C0] sd 0:0:1:0: [sg0] tag#1119 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 467.081664][ C0] sd 0:0:1:0: [sg0] tag#1119 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 467.091536][ C0] sd 0:0:1:0: [sg0] tag#1119 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 467.101449][ C0] sd 0:0:1:0: [sg0] tag#1119 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 467.111318][ C0] sd 0:0:1:0: [sg0] tag#1119 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 467.121174][ C0] sd 0:0:1:0: [sg0] tag#1119 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 467.131038][ C0] sd 0:0:1:0: [sg0] tag#1119 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 467.140906][ C0] sd 0:0:1:0: [sg0] tag#1119 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 467.150781][ C0] sd 0:0:1:0: [sg0] tag#1119 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 467.160643][ C0] sd 0:0:1:0: [sg0] tag#1119 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 467.170484][ C0] sd 0:0:1:0: [sg0] tag#1119 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 467.180354][ C0] sd 0:0:1:0: [sg0] tag#1119 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 467.190200][ C0] sd 0:0:1:0: [sg0] tag#1119 CDB[c0]: 00 00 00 00 00 00 00 00 07:09:42 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x9, 0x8010, r1, 0x0) getsockopt$packet_int(r0, 0x107, 0xb, 0x0, &(0x7f0000000040)) [ 467.249078][T10174] IPVS: ftp: loaded support on port[0] = 21 07:09:42 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) fcntl$setstatus(r0, 0x4, 0x2000) lsetxattr$trusted_overlay_origin(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.origin\x00', &(0x7f0000000080)='y\x00', 0x2, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) r1 = socket$unix(0x1, 0x5, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000200)='NLBL_CALIPSO\x00') sendmsg$NLBL_CALIPSO_C_LISTALL(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000280)={&(0x7f0000000400)=ANY=[@ANYBLOB="14000007", @ANYRESOCT=r3, @ANYRES32], 0x14}, 0x1, 0x0, 0x0, 0x40000}, 0x8000) sendmsg$NLBL_CALIPSO_C_REMOVE(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000840)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="100028bd7000fedbdf25020000000800010000000000080001000000000008000100010000000800020002000000080002000200000000cbbb8ab8b73727333626d1047f95429a680e7ce23a3ae9f10b8b8e707f7d12146bdf01e0545d805e93c39bf4c2bc84a0853c6e7cfea87f26f5335b029f48ffaf3c0ad11f5331ef9239b53dc00cb45ab3cb9eec79bf3e93a9388586edd61faf8b843d9f547cf8b9cf0f1dcaf47ae61e7decdf00fbdf8af5571704dff037bd18bb51e36b23fcf806"], 0x3c}, 0x1, 0x0, 0x0, 0x4001}, 0x4000880) sendmsg$NLBL_CALIPSO_C_REMOVE(r2, &(0x7f0000000380)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x1c, r3, 0x20, 0x70bd2b, 0x25dfdbff, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x80}, 0x20000040) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000002c0), 0x4) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/vmallocinfo\x00', 0x0, 0x0) bind$inet(r4, &(0x7f0000000140)={0x2, 0x4e24, @local}, 0x10) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)}, 0x20e0) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) r5 = syz_open_dev$audion(&(0x7f00000001c0)='/dev/audio#\x00', 0x401, 0x20880) getsockopt$inet6_udp_int(r5, 0x11, 0xb, &(0x7f0000000200), &(0x7f0000000280)=0x4) 07:09:43 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$unix(0x1, 0x5, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$IP_VS_SO_GET_DESTS(r4, 0x0, 0x484, &(0x7f0000000000)=""/83, &(0x7f0000000080)=0x53) r5 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-monitor\x00', 0x40, 0x0) write$nbd(r5, &(0x7f0000000240)={0x67446698, 0x0, 0x2, 0x0, 0x4, "815354215c2bafa83623c197081c158693b4a4d755924eaad9c064db25bc514187426aad3bca49c2288d406791795836aa2351711b8335"}, 0x47) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)=@newlink={0x48, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @gtp={{0x8, 0x1, 'gtp\x00'}, {0x1c, 0x2, 0x0, 0x1, {{0x8, 0x3}, {0x8}, [@IFLA_GTP_PDP_HASHSIZE={0x8, 0x3, 0x1}]}}}}]}, 0x48}}, 0x0) 07:09:43 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000a80)=ANY=[@ANYBLOB="5901000010000307ebfff40606c6070004000000", @ANYRES32, @ANYBLOB="000000000000000008000a0010000000250012000800010076657468"], 0x200}}, 0x0) r0 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6815, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492a3e, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNLIST(0xffffffffffffffff, 0x800448d2, &(0x7f0000000480)={0x5, &(0x7f0000000180)=[{@fixed}, {@none}, {@none}, {}, {}]}) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0xa00000000000000, 0x80, 0x0, 0x78) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x0, 0x0) r1 = socket(0x11, 0x800000003, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000080)={0x0, 'veth1\x00', {}, 0x9}) r2 = socket(0x2c, 0x800000003, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000040)) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r2, &(0x7f0000000540)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0xc0000100}, 0xc, &(0x7f0000000500)={&(0x7f00000005c0)={0x90, 0x1, 0x8, 0x301, 0x0, 0x0, {0x2, 0x0, 0x5}, [@CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @gre=[@CTA_TIMEOUT_GRE_REPLIED={0x8, 0x2, 0x1, 0x0, 0xa25}]}, @CTA_TIMEOUT_DATA={0x24, 0x4, 0x0, 0x1, @udp=[@CTA_TIMEOUT_UDP_REPLIED={0x8, 0x2, 0x1, 0x0, 0x8}, @CTA_TIMEOUT_UDP_UNREPLIED={0x8, 0x1, 0x1, 0x0, 0xcfb0}, @CTA_TIMEOUT_UDP_REPLIED={0x8, 0x2, 0x1, 0x0, 0xffff}, @CTA_TIMEOUT_UDP_REPLIED={0x8, 0x2, 0x1, 0x0, 0x491}]}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x6001}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x88f7}, @CTA_TIMEOUT_DATA={0x24, 0x4, 0x0, 0x1, @sctp=[@CTA_TIMEOUT_SCTP_CLOSED={0x8, 0x1, 0x1, 0x0, 0x4}, @CTA_TIMEOUT_SCTP_HEARTBEAT_ACKED={0x8, 0x9, 0x1, 0x0, 0x4}, @CTA_TIMEOUT_SCTP_COOKIE_WAIT={0x8, 0x2, 0x1, 0x0, 0x2}, @CTA_TIMEOUT_SCTP_SHUTDOWN_RECD={0x8, 0x6, 0x1, 0x0, 0x5}]}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @sctp=[@CTA_TIMEOUT_SCTP_ESTABLISHED={0x8, 0x4, 0x1, 0x0, 0xd1f}]}]}, 0x90}, 0x1, 0x0, 0x0, 0x8000}, 0x10000) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000)={r3}, 0x8) [ 468.217073][T10219] netlink: 265 bytes leftover after parsing attributes in process `syz-executor.3'. [ 468.228433][T10219] netlink: 25 bytes leftover after parsing attributes in process `syz-executor.3'. 07:09:43 executing program 0: ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$UI_DEV_CREATE(r1, 0x5501) r2 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_S_MODULATOR(r2, 0x40445637, &(0x7f0000000040)={0x6, "22b6a44ca98226187f7b93c202f6ff77d5fc058f81ee9307a88e72521fc7c4df", 0x10, 0x3, 0xe75, 0xa, 0x3}) sync() 07:09:44 executing program 1: ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, &(0x7f0000000080)={0x1}) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x395c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x800, 0x0, 0x0, 0x0, 0x0, 0xc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x6, 0x4, 0x8) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) r2 = open(&(0x7f0000000340)='./file1\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r2, 0x0) r3 = open(&(0x7f0000000340)='./file1\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r3, 0x0) r4 = perf_event_open$cgroup(&(0x7f0000000180)={0x3, 0x70, 0x20, 0x6, 0x6, 0x0, 0x0, 0x5, 0x4000, 0x3, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x6, 0x4, @perf_config_ext={0x400}, 0x4002, 0xffffffffffffff01, 0x2, 0xf, 0x0, 0x80, 0x8000}, r2, 0x4, r3, 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x4001fc) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x2c2006, 0x0) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000140), 0x4) write$binfmt_misc(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x1c2) ioctl$FIGETBSZ(r0, 0x2, &(0x7f0000000040)) openat$mice(0xffffffffffffff9c, &(0x7f0000000100)='/dev/input/mice\x00', 0x82200) unshare(0x4e060200) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, &(0x7f0000000240)={0x0, @tick=0x8b6, 0x4, {0x1, 0x24}, 0x5, 0x1, 0x8}) 07:09:44 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000a80)=ANY=[@ANYBLOB="5901000010000307ebfff40606c6070004000000", @ANYRES32, @ANYBLOB="000000000000000008000a0010000000250012000800010076657468"], 0x200}}, 0x0) r0 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6815, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492a3e, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNLIST(0xffffffffffffffff, 0x800448d2, &(0x7f0000000480)={0x5, &(0x7f0000000180)=[{@fixed}, {@none}, {@none}, {}, {}]}) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0xa00000000000000, 0x80, 0x0, 0x78) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x0, 0x0) r1 = socket(0x11, 0x800000003, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000080)={0x0, 'veth1\x00', {}, 0x9}) r2 = socket(0x2c, 0x800000003, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000040)) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r2, &(0x7f0000000540)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0xc0000100}, 0xc, &(0x7f0000000500)={&(0x7f00000005c0)={0x90, 0x1, 0x8, 0x301, 0x0, 0x0, {0x2, 0x0, 0x5}, [@CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @gre=[@CTA_TIMEOUT_GRE_REPLIED={0x8, 0x2, 0x1, 0x0, 0xa25}]}, @CTA_TIMEOUT_DATA={0x24, 0x4, 0x0, 0x1, @udp=[@CTA_TIMEOUT_UDP_REPLIED={0x8, 0x2, 0x1, 0x0, 0x8}, @CTA_TIMEOUT_UDP_UNREPLIED={0x8, 0x1, 0x1, 0x0, 0xcfb0}, @CTA_TIMEOUT_UDP_REPLIED={0x8, 0x2, 0x1, 0x0, 0xffff}, @CTA_TIMEOUT_UDP_REPLIED={0x8, 0x2, 0x1, 0x0, 0x491}]}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x6001}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x88f7}, @CTA_TIMEOUT_DATA={0x24, 0x4, 0x0, 0x1, @sctp=[@CTA_TIMEOUT_SCTP_CLOSED={0x8, 0x1, 0x1, 0x0, 0x4}, @CTA_TIMEOUT_SCTP_HEARTBEAT_ACKED={0x8, 0x9, 0x1, 0x0, 0x4}, @CTA_TIMEOUT_SCTP_COOKIE_WAIT={0x8, 0x2, 0x1, 0x0, 0x2}, @CTA_TIMEOUT_SCTP_SHUTDOWN_RECD={0x8, 0x6, 0x1, 0x0, 0x5}]}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @sctp=[@CTA_TIMEOUT_SCTP_ESTABLISHED={0x8, 0x4, 0x1, 0x0, 0xd1f}]}]}, 0x90}, 0x1, 0x0, 0x0, 0x8000}, 0x10000) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000)={r3}, 0x8) [ 469.199019][ C0] sd 0:0:1:0: [sg0] tag#1107 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 469.209919][ C0] sd 0:0:1:0: [sg0] tag#1107 CDB: Test Unit Ready [ 469.216542][ C0] sd 0:0:1:0: [sg0] tag#1107 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 469.226446][ C0] sd 0:0:1:0: [sg0] tag#1107 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 469.236291][ C0] sd 0:0:1:0: [sg0] tag#1107 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 469.246138][ C0] sd 0:0:1:0: [sg0] tag#1107 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 469.255953][ C0] sd 0:0:1:0: [sg0] tag#1107 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 469.265803][ C0] sd 0:0:1:0: [sg0] tag#1107 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 469.275637][ C0] sd 0:0:1:0: [sg0] tag#1107 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 469.285483][ C0] sd 0:0:1:0: [sg0] tag#1107 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 469.295334][ C0] sd 0:0:1:0: [sg0] tag#1107 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 469.305165][ C0] sd 0:0:1:0: [sg0] tag#1107 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 469.315017][ C0] sd 0:0:1:0: [sg0] tag#1107 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 469.324876][ C0] sd 0:0:1:0: [sg0] tag#1107 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 469.334789][ C0] sd 0:0:1:0: [sg0] tag#1107 CDB[c0]: 00 00 00 00 00 00 00 00 07:09:44 executing program 0: ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$UI_DEV_CREATE(r1, 0x5501) r2 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_S_MODULATOR(r2, 0x40445637, &(0x7f0000000040)={0x6, "22b6a44ca98226187f7b93c202f6ff77d5fc058f81ee9307a88e72521fc7c4df", 0x10, 0x3, 0xe75, 0xa, 0x3}) sync() [ 469.401087][T10236] IPVS: ftp: loaded support on port[0] = 21 [ 469.499825][T10239] netlink: 265 bytes leftover after parsing attributes in process `syz-executor.3'. [ 469.510335][T10239] netlink: 25 bytes leftover after parsing attributes in process `syz-executor.3'. [ 469.939092][T10174] IPVS: ftp: loaded support on port[0] = 21 [ 470.352051][ C0] sd 0:0:1:0: [sg0] tag#1122 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 470.362831][ C0] sd 0:0:1:0: [sg0] tag#1122 CDB: Test Unit Ready [ 470.369574][ C0] sd 0:0:1:0: [sg0] tag#1122 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 470.379468][ C0] sd 0:0:1:0: [sg0] tag#1122 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 470.389293][ C0] sd 0:0:1:0: [sg0] tag#1122 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 470.399135][ C0] sd 0:0:1:0: [sg0] tag#1122 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 470.408967][ C0] sd 0:0:1:0: [sg0] tag#1122 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 470.418821][ C0] sd 0:0:1:0: [sg0] tag#1122 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 470.428649][ C0] sd 0:0:1:0: [sg0] tag#1122 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 470.438488][ C0] sd 0:0:1:0: [sg0] tag#1122 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 470.448312][ C0] sd 0:0:1:0: [sg0] tag#1122 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 470.458151][ C0] sd 0:0:1:0: [sg0] tag#1122 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 470.467969][ C0] sd 0:0:1:0: [sg0] tag#1122 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 470.478502][ C0] sd 0:0:1:0: [sg0] tag#1122 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 470.488319][ C0] sd 0:0:1:0: [sg0] tag#1122 CDB[c0]: 00 00 00 00 00 00 00 00 07:09:45 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$unix(0x1, 0x5, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r3, 0xc040564a, &(0x7f0000000100)={0x4, 0x0, 0x1015, 0x0, 0x101, 0x1, 0x7, 0x1}) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c0000001000"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012800b00010062726964676500000c00028008001a000081"], 0x3c}}, 0x0) splice(r0, 0x0, r6, 0x0, 0x1420000a77, 0x0) r7 = socket$unix(0x1, 0x5, 0x0) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) getsockopt$inet6_int(r8, 0x29, 0x38, &(0x7f0000000140), &(0x7f0000000180)=0x4) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[], 0x3}}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) ioctl$F2FS_IOC_RELEASE_COMPRESS_BLOCKS(r5, 0x8008f512, &(0x7f0000000040)) 07:09:46 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000a80)=ANY=[@ANYBLOB="5901000010000307ebfff40606c6070004000000", @ANYRES32, @ANYBLOB="000000000000000008000a0010000000250012000800010076657468"], 0x200}}, 0x0) r0 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6815, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492a3e, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNLIST(0xffffffffffffffff, 0x800448d2, &(0x7f0000000480)={0x5, &(0x7f0000000180)=[{@fixed}, {@none}, {@none}, {}, {}]}) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0xa00000000000000, 0x80, 0x0, 0x78) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x0, 0x0) r1 = socket(0x11, 0x800000003, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000080)={0x0, 'veth1\x00', {}, 0x9}) r2 = socket(0x2c, 0x800000003, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000040)) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r2, &(0x7f0000000540)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0xc0000100}, 0xc, &(0x7f0000000500)={&(0x7f00000005c0)={0x90, 0x1, 0x8, 0x301, 0x0, 0x0, {0x2, 0x0, 0x5}, [@CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @gre=[@CTA_TIMEOUT_GRE_REPLIED={0x8, 0x2, 0x1, 0x0, 0xa25}]}, @CTA_TIMEOUT_DATA={0x24, 0x4, 0x0, 0x1, @udp=[@CTA_TIMEOUT_UDP_REPLIED={0x8, 0x2, 0x1, 0x0, 0x8}, @CTA_TIMEOUT_UDP_UNREPLIED={0x8, 0x1, 0x1, 0x0, 0xcfb0}, @CTA_TIMEOUT_UDP_REPLIED={0x8, 0x2, 0x1, 0x0, 0xffff}, @CTA_TIMEOUT_UDP_REPLIED={0x8, 0x2, 0x1, 0x0, 0x491}]}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x6001}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x88f7}, @CTA_TIMEOUT_DATA={0x24, 0x4, 0x0, 0x1, @sctp=[@CTA_TIMEOUT_SCTP_CLOSED={0x8, 0x1, 0x1, 0x0, 0x4}, @CTA_TIMEOUT_SCTP_HEARTBEAT_ACKED={0x8, 0x9, 0x1, 0x0, 0x4}, @CTA_TIMEOUT_SCTP_COOKIE_WAIT={0x8, 0x2, 0x1, 0x0, 0x2}, @CTA_TIMEOUT_SCTP_SHUTDOWN_RECD={0x8, 0x6, 0x1, 0x0, 0x5}]}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @sctp=[@CTA_TIMEOUT_SCTP_ESTABLISHED={0x8, 0x4, 0x1, 0x0, 0xd1f}]}]}, 0x90}, 0x1, 0x0, 0x0, 0x8000}, 0x10000) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000)={r3}, 0x8) [ 471.478653][T10283] netlink: 265 bytes leftover after parsing attributes in process `syz-executor.3'. [ 471.489612][T10283] netlink: 25 bytes leftover after parsing attributes in process `syz-executor.3'. [ 472.049717][ C0] sd 0:0:1:0: [sg0] tag#1123 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 472.060334][ C0] sd 0:0:1:0: [sg0] tag#1123 CDB: Test Unit Ready [ 472.067078][ C0] sd 0:0:1:0: [sg0] tag#1123 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 472.076960][ C0] sd 0:0:1:0: [sg0] tag#1123 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 472.086780][ C0] sd 0:0:1:0: [sg0] tag#1123 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 472.096614][ C0] sd 0:0:1:0: [sg0] tag#1123 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 472.106437][ C0] sd 0:0:1:0: [sg0] tag#1123 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 472.116260][ C0] sd 0:0:1:0: [sg0] tag#1123 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 472.126084][ C0] sd 0:0:1:0: [sg0] tag#1123 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 472.135898][ C0] sd 0:0:1:0: [sg0] tag#1123 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 472.145754][ C0] sd 0:0:1:0: [sg0] tag#1123 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 472.155574][ C0] sd 0:0:1:0: [sg0] tag#1123 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 472.165411][ C0] sd 0:0:1:0: [sg0] tag#1123 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 472.175224][ C0] sd 0:0:1:0: [sg0] tag#1123 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 472.185047][ C0] sd 0:0:1:0: [sg0] tag#1123 CDB[c0]: 00 00 00 00 00 00 00 00 [ 472.245570][T10236] IPVS: ftp: loaded support on port[0] = 21 [ 472.792275][ T8472] tipc: TX() has been purged, node left! 07:09:48 executing program 0: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000280)="a7", 0x1, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000001c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r1, &(0x7f00000002c0)='asymmetric\x00', &(0x7f0000000000)=@chain={'key_or_keyring:', r0, ':chain\x00'}) r2 = add_key$keyring(0x0, &(0x7f00000001c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r2, &(0x7f0000000200)='asymmetric\x00', &(0x7f0000000000)=@chain={'key_or_keyring:', r1, ':chain\x00'}) r3 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000280)="a7", 0x1, 0xffffffffffffffff) r4 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000001c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r4, &(0x7f00000002c0)='asymmetric\x00', &(0x7f0000000000)=@chain={'key_or_keyring:', r3, ':chain\x00'}) r5 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000001c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r5, &(0x7f0000000200)='asymmetric\x00', &(0x7f0000000000)=@chain={'key_or_keyring:', r4, ':chain\x00'}) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r1, &(0x7f0000000000)='ceph\x00', 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000000)={r6}, &(0x7f00000000c0)=0x8) mincore(&(0x7f0000ffc000/0x4000)=nil, 0x4000, &(0x7f00000003c0)=""/211) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000300)={r6, @in={{0x2, 0x4e20, @multicast2}}, 0xdf, 0x8001}, 0x90) r7 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') mmap$binder(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1, 0x11, r7, 0x0) sendmsg$NFT_BATCH(r7, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[]}, 0x1, 0x0, 0x0, 0x400d0}, 0x4044008) socket$nl_netfilter(0x10, 0x3, 0xc) 07:09:48 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000a80)=ANY=[@ANYBLOB="5901000010000307ebfff40606c6070004000000", @ANYRES32, @ANYBLOB="000000000000000008000a0010000000250012000800010076657468"], 0x200}}, 0x0) r0 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6815, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492a3e, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNLIST(0xffffffffffffffff, 0x800448d2, &(0x7f0000000480)={0x5, &(0x7f0000000180)=[{@fixed}, {@none}, {@none}, {}, {}]}) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0xa00000000000000, 0x80, 0x0, 0x78) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x0, 0x0) r1 = socket(0x11, 0x800000003, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000080)={0x0, 'veth1\x00', {}, 0x9}) r2 = socket(0x2c, 0x800000003, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000040)) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r2, &(0x7f0000000540)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0xc0000100}, 0xc, &(0x7f0000000500)={&(0x7f00000005c0)={0x90, 0x1, 0x8, 0x301, 0x0, 0x0, {0x2, 0x0, 0x5}, [@CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @gre=[@CTA_TIMEOUT_GRE_REPLIED={0x8, 0x2, 0x1, 0x0, 0xa25}]}, @CTA_TIMEOUT_DATA={0x24, 0x4, 0x0, 0x1, @udp=[@CTA_TIMEOUT_UDP_REPLIED={0x8, 0x2, 0x1, 0x0, 0x8}, @CTA_TIMEOUT_UDP_UNREPLIED={0x8, 0x1, 0x1, 0x0, 0xcfb0}, @CTA_TIMEOUT_UDP_REPLIED={0x8, 0x2, 0x1, 0x0, 0xffff}, @CTA_TIMEOUT_UDP_REPLIED={0x8, 0x2, 0x1, 0x0, 0x491}]}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x6001}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x88f7}, @CTA_TIMEOUT_DATA={0x24, 0x4, 0x0, 0x1, @sctp=[@CTA_TIMEOUT_SCTP_CLOSED={0x8, 0x1, 0x1, 0x0, 0x4}, @CTA_TIMEOUT_SCTP_HEARTBEAT_ACKED={0x8, 0x9, 0x1, 0x0, 0x4}, @CTA_TIMEOUT_SCTP_COOKIE_WAIT={0x8, 0x2, 0x1, 0x0, 0x2}, @CTA_TIMEOUT_SCTP_SHUTDOWN_RECD={0x8, 0x6, 0x1, 0x0, 0x5}]}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @sctp=[@CTA_TIMEOUT_SCTP_ESTABLISHED={0x8, 0x4, 0x1, 0x0, 0xd1f}]}]}, 0x90}, 0x1, 0x0, 0x0, 0x8000}, 0x10000) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 07:09:48 executing program 1: ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, &(0x7f0000000080)={0x1}) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x395c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x800, 0x0, 0x0, 0x0, 0x0, 0xc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x6, 0x4, 0x8) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) r2 = open(&(0x7f0000000340)='./file1\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r2, 0x0) r3 = open(&(0x7f0000000340)='./file1\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r3, 0x0) r4 = perf_event_open$cgroup(&(0x7f0000000180)={0x3, 0x70, 0x20, 0x6, 0x6, 0x0, 0x0, 0x5, 0x4000, 0x3, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x6, 0x4, @perf_config_ext={0x400}, 0x4002, 0xffffffffffffff01, 0x2, 0xf, 0x0, 0x80, 0x8000}, r2, 0x4, r3, 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x4001fc) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x2c2006, 0x0) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000140), 0x4) write$binfmt_misc(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x1c2) ioctl$FIGETBSZ(r0, 0x2, &(0x7f0000000040)) openat$mice(0xffffffffffffff9c, &(0x7f0000000100)='/dev/input/mice\x00', 0x82200) unshare(0x4e060200) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, &(0x7f0000000240)={0x0, @tick=0x8b6, 0x4, {0x1, 0x24}, 0x5, 0x1, 0x8}) [ 473.804863][ C0] sd 0:0:1:0: [sg0] tag#1124 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 473.810584][T10326] netlink: 265 bytes leftover after parsing attributes in process `syz-executor.3'. [ 473.816475][ C0] sd 0:0:1:0: [sg0] tag#1124 CDB: Test Unit Ready [ 473.826148][T10326] netlink: 25 bytes leftover after parsing attributes in process `syz-executor.3'. [ 473.832579][ C0] sd 0:0:1:0: [sg0] tag#1124 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 473.832700][ C0] sd 0:0:1:0: [sg0] tag#1124 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 473.861556][ C0] sd 0:0:1:0: [sg0] tag#1124 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 473.871395][ C0] sd 0:0:1:0: [sg0] tag#1124 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 473.881246][ C0] sd 0:0:1:0: [sg0] tag#1124 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 473.891118][ C0] sd 0:0:1:0: [sg0] tag#1124 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 473.900958][ C0] sd 0:0:1:0: [sg0] tag#1124 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 473.910788][ C0] sd 0:0:1:0: [sg0] tag#1124 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 473.920608][ C0] sd 0:0:1:0: [sg0] tag#1124 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 473.930435][ C0] sd 0:0:1:0: [sg0] tag#1124 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 473.940249][ C0] sd 0:0:1:0: [sg0] tag#1124 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 473.957737][ C0] sd 0:0:1:0: [sg0] tag#1124 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 473.967562][ C0] sd 0:0:1:0: [sg0] tag#1124 CDB[c0]: 00 00 00 00 00 00 00 00 [ 474.058026][T10325] IPVS: ftp: loaded support on port[0] = 21 07:09:49 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x4) r1 = socket$unix(0x1, 0x5, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x52, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaa0086dd600cfdff001c06000000000000000000010000000000000000aa00004e226c4ede896dc97335902e5b8baa88b8ea476391cf6806e9ee7e71e822eb4d558180aab7bf4ead033a0c2b98ab", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYRES16=r2], 0x0) r3 = socket$unix(0x1, 0x5, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet6_dccp_int(r4, 0x21, 0x4, &(0x7f0000000000)=0x5, 0x4) 07:09:50 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r1, 0x8982, &(0x7f0000000100)={0x2, 'veth1\x00', {0x3}, 0x5}) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="480000001000010800000000000000000000694123210a01796bd2e5870987389000002f33176e5abfc1372dc230dffa72a70872078843da42da13c80208addc068de2557dff11883aa394cd575fcb1c175900b6567068d18d133533eea25c221a349a86766c81c8c3abaf0c5434891f3f1d290120174e1d58c0f1177b006d5cbbc04970d1283b4e692ad87063b58ecd6f61ab", @ANYRES32=0x0, @ANYBLOB="00847600000000000c001a80670002800400f2fffffdff0000000000140003006272696467655f736e779f78a7d87882ee373103e0efc990"], 0x48}}, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) socket$inet6(0xa, 0x5, 0x81) getsockname(0xffffffffffffffff, &(0x7f0000000040)=@ax25={{0x3, @null}, [@null, @remote, @rose, @null, @default, @rose, @netrom, @netrom]}, &(0x7f00000000c0)=0x80) r3 = dup(r2) r4 = socket$unix(0x1, 0x5, 0x0) r5 = dup(r4) shutdown(0xffffffffffffffff, 0x1) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="0100d921", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000000c0)=ANY=[@ANYRES32=r7, @ANYBLOB='\x00\x00\x00\x00'], &(0x7f0000000000)=0x8) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000180)={r7}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000340)={r8, 0x1}, &(0x7f0000000380)=0x8) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$FITHAW(r5, 0xc0045878) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$vim2m_VIDIOC_ENUM_FMT(r3, 0xc0405602, &(0x7f0000000000)={0x0, 0x2, 0x2, "dce77d646c107f15fcc49aef7910c469d360e6b0b57be1b1363706b7e9945089", 0x32314142}) 07:09:50 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000a80)=ANY=[@ANYBLOB="5901000010000307ebfff40606c6070004000000", @ANYRES32, @ANYBLOB="000000000000000008000a0010000000250012000800010076657468"], 0x200}}, 0x0) r0 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6815, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492a3e, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNLIST(0xffffffffffffffff, 0x800448d2, &(0x7f0000000480)={0x5, &(0x7f0000000180)=[{@fixed}, {@none}, {@none}, {}, {}]}) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0xa00000000000000, 0x80, 0x0, 0x78) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x0, 0x0) r1 = socket(0x11, 0x800000003, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000080)={0x0, 'veth1\x00', {}, 0x9}) r2 = socket(0x2c, 0x800000003, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000040)) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r2, &(0x7f0000000540)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0xc0000100}, 0xc, &(0x7f0000000500)={&(0x7f00000005c0)={0x90, 0x1, 0x8, 0x301, 0x0, 0x0, {0x2, 0x0, 0x5}, [@CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @gre=[@CTA_TIMEOUT_GRE_REPLIED={0x8, 0x2, 0x1, 0x0, 0xa25}]}, @CTA_TIMEOUT_DATA={0x24, 0x4, 0x0, 0x1, @udp=[@CTA_TIMEOUT_UDP_REPLIED={0x8, 0x2, 0x1, 0x0, 0x8}, @CTA_TIMEOUT_UDP_UNREPLIED={0x8, 0x1, 0x1, 0x0, 0xcfb0}, @CTA_TIMEOUT_UDP_REPLIED={0x8, 0x2, 0x1, 0x0, 0xffff}, @CTA_TIMEOUT_UDP_REPLIED={0x8, 0x2, 0x1, 0x0, 0x491}]}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x6001}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x88f7}, @CTA_TIMEOUT_DATA={0x24, 0x4, 0x0, 0x1, @sctp=[@CTA_TIMEOUT_SCTP_CLOSED={0x8, 0x1, 0x1, 0x0, 0x4}, @CTA_TIMEOUT_SCTP_HEARTBEAT_ACKED={0x8, 0x9, 0x1, 0x0, 0x4}, @CTA_TIMEOUT_SCTP_COOKIE_WAIT={0x8, 0x2, 0x1, 0x0, 0x2}, @CTA_TIMEOUT_SCTP_SHUTDOWN_RECD={0x8, 0x6, 0x1, 0x0, 0x5}]}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @sctp=[@CTA_TIMEOUT_SCTP_ESTABLISHED={0x8, 0x4, 0x1, 0x0, 0xd1f}]}]}, 0x90}, 0x1, 0x0, 0x0, 0x8000}, 0x10000) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) [ 475.569460][T10363] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. [ 475.832223][T10368] netlink: 265 bytes leftover after parsing attributes in process `syz-executor.3'. [ 475.842725][T10368] netlink: 25 bytes leftover after parsing attributes in process `syz-executor.3'. 07:09:51 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r2, 0x40345410, &(0x7f0000000180)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r2, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r2, 0x54a3) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r2, 0x5422) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000100)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICADD(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000340)={0x90, r5, 0x4, 0x70bd2c, 0x25dfdbff, {}, [@NLBL_UNLABEL_A_SECCTX={0x26, 0x7, 'system_u:object_r:dhcp_state_t:s0\x00'}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @private0={0xfc, 0x0, [], 0x1}}, @NLBL_UNLABEL_A_SECCTX={0x2a, 0x7, 'system_u:object_r:ldconfig_cache_t:s0\x00'}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @local}]}, 0x90}, 0x1, 0x0, 0x0, 0x24048010}, 0x1000d) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB='}\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="000127bd7000ffdbdf250600000008000400e000000205000100000000001400060069703667726530000000000000000000"], 0x38}, 0x1, 0x0, 0x0, 0x20044000}, 0x20000840) sendmsg$NLBL_UNLABEL_C_ACCEPT(r4, &(0x7f0000000280)={&(0x7f0000000180), 0xc, &(0x7f0000000240)={&(0x7f0000000400)=ANY=[@ANYBLOB='d\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="04002bbd7000fbdbdf2501000017050001000000000014000300fe80000000000000000000000000003b140006026d616376746170300000000000000000080005000000000008000400ffffffff080004007f0000010800050064010102b6e41a6e8f1ff3817a56c0ff8035353c1b9469e09c853bd4cffdccb4e63280b5a28c6fbccf2513f81a2266a5beee61ea7fc7005bcbd7b80545264f23f9f1247dad53ba632b458d341f550abd546c7156e9aa7e56968051fc0c4cdf6f6557e344a002e1fd1b9d45b54ac04199a813"], 0x64}, 0x1, 0x0, 0x0, 0x44891}, 0x4) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(r1, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0xf801800c}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x40, r5, 0x20, 0x70bd26, 0x25dfdbfb, {}, [@NLBL_UNLABEL_A_SECCTX={0x2b, 0x7, 'system_u:object_r:syslogd_var_run_t:s0\x00'}]}, 0x40}}, 0x0) syz_genetlink_get_family_id$ipvs(0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r2, 0x54a2) [ 476.386616][T10365] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. 07:09:52 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x67) r2 = socket$unix(0x1, 0x5, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_buf(r3, 0x0, 0x25, &(0x7f0000000000)="9c", 0x1) r4 = socket$packet(0x11, 0x3, 0x300) poll(&(0x7f0000000040)=[{r4, 0x2}], 0x1, 0x100) dup2(r1, r4) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x3}, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x40}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 07:09:52 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000a80)=ANY=[@ANYBLOB="5901000010000307ebfff40606c6070004000000", @ANYRES32, @ANYBLOB="000000000000000008000a0010000000250012000800010076657468"], 0x200}}, 0x0) r0 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6815, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492a3e, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNLIST(0xffffffffffffffff, 0x800448d2, &(0x7f0000000480)={0x5, &(0x7f0000000180)=[{@fixed}, {@none}, {@none}, {}, {}]}) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0xa00000000000000, 0x80, 0x0, 0x78) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x0, 0x0) r1 = socket(0x11, 0x800000003, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000080)={0x0, 'veth1\x00', {}, 0x9}) r2 = socket(0x2c, 0x800000003, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000040)) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r2, &(0x7f0000000540)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0xc0000100}, 0xc, &(0x7f0000000500)={&(0x7f00000005c0)={0x90, 0x1, 0x8, 0x301, 0x0, 0x0, {0x2, 0x0, 0x5}, [@CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @gre=[@CTA_TIMEOUT_GRE_REPLIED={0x8, 0x2, 0x1, 0x0, 0xa25}]}, @CTA_TIMEOUT_DATA={0x24, 0x4, 0x0, 0x1, @udp=[@CTA_TIMEOUT_UDP_REPLIED={0x8, 0x2, 0x1, 0x0, 0x8}, @CTA_TIMEOUT_UDP_UNREPLIED={0x8, 0x1, 0x1, 0x0, 0xcfb0}, @CTA_TIMEOUT_UDP_REPLIED={0x8, 0x2, 0x1, 0x0, 0xffff}, @CTA_TIMEOUT_UDP_REPLIED={0x8, 0x2, 0x1, 0x0, 0x491}]}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x6001}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x88f7}, @CTA_TIMEOUT_DATA={0x24, 0x4, 0x0, 0x1, @sctp=[@CTA_TIMEOUT_SCTP_CLOSED={0x8, 0x1, 0x1, 0x0, 0x4}, @CTA_TIMEOUT_SCTP_HEARTBEAT_ACKED={0x8, 0x9, 0x1, 0x0, 0x4}, @CTA_TIMEOUT_SCTP_COOKIE_WAIT={0x8, 0x2, 0x1, 0x0, 0x2}, @CTA_TIMEOUT_SCTP_SHUTDOWN_RECD={0x8, 0x6, 0x1, 0x0, 0x5}]}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @sctp=[@CTA_TIMEOUT_SCTP_ESTABLISHED={0x8, 0x4, 0x1, 0x0, 0xd1f}]}]}, 0x90}, 0x1, 0x0, 0x0, 0x8000}, 0x10000) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 07:09:52 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000400)=ANY=[@ANYBLOB="4800000010001f06010005000000000000390000", @ANYRES32=0x0, @ANYBLOB="0000000000000000280012800a00010076786c616e00000018000280140005"], 0x48}}, 0x0) r0 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r0, &(0x7f0000000000), 0x4000000000001f2, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_DECODER_CMD(r2, 0xc0485660, &(0x7f0000000000)={0x2, 0x1, @raw_data=[0xfffffffc, 0x7, 0x1, 0xba, 0x52c, 0x6, 0x1, 0x6, 0x6, 0x8000, 0xd9, 0x4a4, 0x7, 0x40, 0xd47, 0x7ff]}) [ 476.922419][T10400] netlink: 'syz-executor.2': attribute type 5 has an invalid length. 07:09:52 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000a80)=ANY=[@ANYBLOB="5901000010000307ebfff40606c6070004000000", @ANYRES32, @ANYBLOB="000000000000000008000a0010000000250012000800010076657468"], 0x200}}, 0x0) r0 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6815, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492a3e, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNLIST(0xffffffffffffffff, 0x800448d2, &(0x7f0000000480)={0x5, &(0x7f0000000180)=[{@fixed}, {@none}, {@none}, {}, {}]}) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0xa00000000000000, 0x80, 0x0, 0x78) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x0, 0x0) r1 = socket(0x11, 0x800000003, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000080)={0x0, 'veth1\x00', {}, 0x9}) r2 = socket(0x2c, 0x800000003, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000040)) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r2, &(0x7f0000000540)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0xc0000100}, 0xc, &(0x7f0000000500)={&(0x7f00000005c0)={0x90, 0x1, 0x8, 0x301, 0x0, 0x0, {0x2, 0x0, 0x5}, [@CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @gre=[@CTA_TIMEOUT_GRE_REPLIED={0x8, 0x2, 0x1, 0x0, 0xa25}]}, @CTA_TIMEOUT_DATA={0x24, 0x4, 0x0, 0x1, @udp=[@CTA_TIMEOUT_UDP_REPLIED={0x8, 0x2, 0x1, 0x0, 0x8}, @CTA_TIMEOUT_UDP_UNREPLIED={0x8, 0x1, 0x1, 0x0, 0xcfb0}, @CTA_TIMEOUT_UDP_REPLIED={0x8, 0x2, 0x1, 0x0, 0xffff}, @CTA_TIMEOUT_UDP_REPLIED={0x8, 0x2, 0x1, 0x0, 0x491}]}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x6001}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x88f7}, @CTA_TIMEOUT_DATA={0x24, 0x4, 0x0, 0x1, @sctp=[@CTA_TIMEOUT_SCTP_CLOSED={0x8, 0x1, 0x1, 0x0, 0x4}, @CTA_TIMEOUT_SCTP_HEARTBEAT_ACKED={0x8, 0x9, 0x1, 0x0, 0x4}, @CTA_TIMEOUT_SCTP_COOKIE_WAIT={0x8, 0x2, 0x1, 0x0, 0x2}, @CTA_TIMEOUT_SCTP_SHUTDOWN_RECD={0x8, 0x6, 0x1, 0x0, 0x5}]}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @sctp=[@CTA_TIMEOUT_SCTP_ESTABLISHED={0x8, 0x4, 0x1, 0x0, 0xd1f}]}]}, 0x90}, 0x1, 0x0, 0x0, 0x8000}, 0x10000) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000), 0x8) [ 477.381605][ T8472] tipc: TX() has been purged, node left! 07:09:53 executing program 1: ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, &(0x7f0000000080)={0x1}) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x395c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x800, 0x0, 0x0, 0x0, 0x0, 0xc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x6, 0x4, 0x8) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) r2 = open(&(0x7f0000000340)='./file1\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r2, 0x0) r3 = open(&(0x7f0000000340)='./file1\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r3, 0x0) r4 = perf_event_open$cgroup(&(0x7f0000000180)={0x3, 0x70, 0x20, 0x6, 0x6, 0x0, 0x0, 0x5, 0x4000, 0x3, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x6, 0x4, @perf_config_ext={0x400}, 0x4002, 0xffffffffffffff01, 0x2, 0xf, 0x0, 0x80, 0x8000}, r2, 0x4, r3, 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x4001fc) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x2c2006, 0x0) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000140), 0x4) write$binfmt_misc(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x1c2) ioctl$FIGETBSZ(r0, 0x2, &(0x7f0000000040)) openat$mice(0xffffffffffffff9c, &(0x7f0000000100)='/dev/input/mice\x00', 0x82200) unshare(0x4e060200) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, &(0x7f0000000240)={0x0, @tick=0x8b6, 0x4, {0x1, 0x24}, 0x5, 0x1, 0x8}) [ 477.540947][ T8472] tipc: TX() has been purged, node left! [ 477.643788][T10409] netlink: 265 bytes leftover after parsing attributes in process `syz-executor.3'. [ 477.656294][T10409] netlink: 25 bytes leftover after parsing attributes in process `syz-executor.3'. [ 477.786115][ C0] sd 0:0:1:0: [sg0] tag#1125 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 477.796803][ C0] sd 0:0:1:0: [sg0] tag#1125 CDB: Test Unit Ready [ 477.803563][ C0] sd 0:0:1:0: [sg0] tag#1125 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 477.813408][ C0] sd 0:0:1:0: [sg0] tag#1125 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 477.823229][ C0] sd 0:0:1:0: [sg0] tag#1125 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 477.833424][ C0] sd 0:0:1:0: [sg0] tag#1125 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 477.843244][ C0] sd 0:0:1:0: [sg0] tag#1125 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 477.853056][ C0] sd 0:0:1:0: [sg0] tag#1125 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 477.862875][ C0] sd 0:0:1:0: [sg0] tag#1125 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 477.872689][ C0] sd 0:0:1:0: [sg0] tag#1125 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 477.882491][ C0] sd 0:0:1:0: [sg0] tag#1125 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 477.892295][ C0] sd 0:0:1:0: [sg0] tag#1125 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 477.902127][ C0] sd 0:0:1:0: [sg0] tag#1125 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 477.911955][ C0] sd 0:0:1:0: [sg0] tag#1125 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 477.921793][ C0] sd 0:0:1:0: [sg0] tag#1125 CDB[c0]: 00 00 00 00 00 00 00 00 [ 477.935901][ T8472] tipc: TX() has been purged, node left! [ 478.007777][T10413] IPVS: ftp: loaded support on port[0] = 21 07:09:54 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000a80)=ANY=[@ANYBLOB="5901000010000307ebfff40606c6070004000000", @ANYRES32, @ANYBLOB="000000000000000008000a0010000000250012000800010076657468"], 0x200}}, 0x0) r0 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6815, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492a3e, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNLIST(0xffffffffffffffff, 0x800448d2, &(0x7f0000000480)={0x5, &(0x7f0000000180)=[{@fixed}, {@none}, {@none}, {}, {}]}) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0xa00000000000000, 0x80, 0x0, 0x78) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x0, 0x0) r1 = socket(0x11, 0x800000003, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000080)={0x0, 'veth1\x00', {}, 0x9}) r2 = socket(0x2c, 0x800000003, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000040)) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r2, &(0x7f0000000540)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0xc0000100}, 0xc, &(0x7f0000000500)={&(0x7f00000005c0)={0x90, 0x1, 0x8, 0x301, 0x0, 0x0, {0x2, 0x0, 0x5}, [@CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @gre=[@CTA_TIMEOUT_GRE_REPLIED={0x8, 0x2, 0x1, 0x0, 0xa25}]}, @CTA_TIMEOUT_DATA={0x24, 0x4, 0x0, 0x1, @udp=[@CTA_TIMEOUT_UDP_REPLIED={0x8, 0x2, 0x1, 0x0, 0x8}, @CTA_TIMEOUT_UDP_UNREPLIED={0x8, 0x1, 0x1, 0x0, 0xcfb0}, @CTA_TIMEOUT_UDP_REPLIED={0x8, 0x2, 0x1, 0x0, 0xffff}, @CTA_TIMEOUT_UDP_REPLIED={0x8, 0x2, 0x1, 0x0, 0x491}]}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x6001}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x88f7}, @CTA_TIMEOUT_DATA={0x24, 0x4, 0x0, 0x1, @sctp=[@CTA_TIMEOUT_SCTP_CLOSED={0x8, 0x1, 0x1, 0x0, 0x4}, @CTA_TIMEOUT_SCTP_HEARTBEAT_ACKED={0x8, 0x9, 0x1, 0x0, 0x4}, @CTA_TIMEOUT_SCTP_COOKIE_WAIT={0x8, 0x2, 0x1, 0x0, 0x2}, @CTA_TIMEOUT_SCTP_SHUTDOWN_RECD={0x8, 0x6, 0x1, 0x0, 0x5}]}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @sctp=[@CTA_TIMEOUT_SCTP_ESTABLISHED={0x8, 0x4, 0x1, 0x0, 0xd1f}]}]}, 0x90}, 0x1, 0x0, 0x0, 0x8000}, 0x10000) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000), 0x8) [ 479.484322][T10450] netlink: 265 bytes leftover after parsing attributes in process `syz-executor.3'. [ 479.497485][T10450] netlink: 25 bytes leftover after parsing attributes in process `syz-executor.3'. 07:09:55 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000a80)=ANY=[@ANYBLOB="5901000010000307ebfff40606c6070004000000", @ANYRES32, @ANYBLOB="000000000000000008000a0010000000250012000800010076657468"], 0x200}}, 0x0) r0 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6815, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492a3e, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNLIST(0xffffffffffffffff, 0x800448d2, &(0x7f0000000480)={0x5, &(0x7f0000000180)=[{@fixed}, {@none}, {@none}, {}, {}]}) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0xa00000000000000, 0x80, 0x0, 0x78) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x0, 0x0) r1 = socket(0x11, 0x800000003, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000080)={0x0, 'veth1\x00', {}, 0x9}) r2 = socket(0x2c, 0x800000003, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000040)) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r2, &(0x7f0000000540)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0xc0000100}, 0xc, &(0x7f0000000500)={&(0x7f00000005c0)={0x90, 0x1, 0x8, 0x301, 0x0, 0x0, {0x2, 0x0, 0x5}, [@CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @gre=[@CTA_TIMEOUT_GRE_REPLIED={0x8, 0x2, 0x1, 0x0, 0xa25}]}, @CTA_TIMEOUT_DATA={0x24, 0x4, 0x0, 0x1, @udp=[@CTA_TIMEOUT_UDP_REPLIED={0x8, 0x2, 0x1, 0x0, 0x8}, @CTA_TIMEOUT_UDP_UNREPLIED={0x8, 0x1, 0x1, 0x0, 0xcfb0}, @CTA_TIMEOUT_UDP_REPLIED={0x8, 0x2, 0x1, 0x0, 0xffff}, @CTA_TIMEOUT_UDP_REPLIED={0x8, 0x2, 0x1, 0x0, 0x491}]}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x6001}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x88f7}, @CTA_TIMEOUT_DATA={0x24, 0x4, 0x0, 0x1, @sctp=[@CTA_TIMEOUT_SCTP_CLOSED={0x8, 0x1, 0x1, 0x0, 0x4}, @CTA_TIMEOUT_SCTP_HEARTBEAT_ACKED={0x8, 0x9, 0x1, 0x0, 0x4}, @CTA_TIMEOUT_SCTP_COOKIE_WAIT={0x8, 0x2, 0x1, 0x0, 0x2}, @CTA_TIMEOUT_SCTP_SHUTDOWN_RECD={0x8, 0x6, 0x1, 0x0, 0x5}]}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @sctp=[@CTA_TIMEOUT_SCTP_ESTABLISHED={0x8, 0x4, 0x1, 0x0, 0xd1f}]}]}, 0x90}, 0x1, 0x0, 0x0, 0x8000}, 0x10000) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000), 0x8) 07:09:55 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000a80)=ANY=[@ANYBLOB="5901000010000307ebfff40606c6070004000000", @ANYRES32, @ANYBLOB="000000000000000008000a0010000000250012000800010076657468"], 0x200}}, 0x0) r0 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6815, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492a3e, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNLIST(0xffffffffffffffff, 0x800448d2, &(0x7f0000000480)={0x5, &(0x7f0000000180)=[{@fixed}, {@none}, {@none}, {}, {}]}) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0xa00000000000000, 0x80, 0x0, 0x78) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x0, 0x0) r1 = socket(0x11, 0x800000003, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000080)={0x0, 'veth1\x00', {}, 0x9}) r2 = socket(0x2c, 0x800000003, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000040)) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r2, &(0x7f0000000540)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0xc0000100}, 0xc, &(0x7f0000000500)={&(0x7f00000005c0)={0x90, 0x1, 0x8, 0x301, 0x0, 0x0, {0x2, 0x0, 0x5}, [@CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @gre=[@CTA_TIMEOUT_GRE_REPLIED={0x8, 0x2, 0x1, 0x0, 0xa25}]}, @CTA_TIMEOUT_DATA={0x24, 0x4, 0x0, 0x1, @udp=[@CTA_TIMEOUT_UDP_REPLIED={0x8, 0x2, 0x1, 0x0, 0x8}, @CTA_TIMEOUT_UDP_UNREPLIED={0x8, 0x1, 0x1, 0x0, 0xcfb0}, @CTA_TIMEOUT_UDP_REPLIED={0x8, 0x2, 0x1, 0x0, 0xffff}, @CTA_TIMEOUT_UDP_REPLIED={0x8, 0x2, 0x1, 0x0, 0x491}]}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x6001}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x88f7}, @CTA_TIMEOUT_DATA={0x24, 0x4, 0x0, 0x1, @sctp=[@CTA_TIMEOUT_SCTP_CLOSED={0x8, 0x1, 0x1, 0x0, 0x4}, @CTA_TIMEOUT_SCTP_HEARTBEAT_ACKED={0x8, 0x9, 0x1, 0x0, 0x4}, @CTA_TIMEOUT_SCTP_COOKIE_WAIT={0x8, 0x2, 0x1, 0x0, 0x2}, @CTA_TIMEOUT_SCTP_SHUTDOWN_RECD={0x8, 0x6, 0x1, 0x0, 0x5}]}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @sctp=[@CTA_TIMEOUT_SCTP_ESTABLISHED={0x8, 0x4, 0x1, 0x0, 0xd1f}]}]}, 0x90}, 0x1, 0x0, 0x0, 0x8000}, 0x10000) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000), 0x8) [ 480.405654][T10462] netlink: 265 bytes leftover after parsing attributes in process `syz-executor.0'. [ 480.416513][T10462] netlink: 25 bytes leftover after parsing attributes in process `syz-executor.0'. [ 481.014107][T10462] team0: Port device veth5 added [ 481.124248][T10467] netlink: 265 bytes leftover after parsing attributes in process `syz-executor.3'. [ 481.135731][T10467] netlink: 25 bytes leftover after parsing attributes in process `syz-executor.3'. 07:09:56 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="dd0e0000000000000000340000000e0001"], 0x34}}, 0x0) r7 = socket$unix(0x1, 0x5, 0x0) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) fsync(r8) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 07:09:57 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000a80)=ANY=[@ANYBLOB="5901000010000307ebfff40606c6070004000000", @ANYRES32, @ANYBLOB="000000000000000008000a0010000000250012000800010076657468"], 0x200}}, 0x0) r0 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6815, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492a3e, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNLIST(0xffffffffffffffff, 0x800448d2, &(0x7f0000000480)={0x5, &(0x7f0000000180)=[{@fixed}, {@none}, {@none}, {}, {}]}) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0xa00000000000000, 0x80, 0x0, 0x78) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x0, 0x0) r1 = socket(0x11, 0x800000003, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000080)={0x0, 'veth1\x00', {}, 0x9}) r2 = socket(0x2c, 0x800000003, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000040)) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000)={r3}, 0x8) [ 481.749904][T10489] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. [ 482.003081][T10491] netlink: 265 bytes leftover after parsing attributes in process `syz-executor.3'. 07:09:57 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000a80)=ANY=[@ANYBLOB="5901000010000307ebfff40606c6070004000000", @ANYRES32, @ANYBLOB="000000000000000008000a0010000000250012000800010076657468"], 0x200}}, 0x0) r0 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6815, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492a3e, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNLIST(0xffffffffffffffff, 0x800448d2, &(0x7f0000000480)={0x5, &(0x7f0000000180)=[{@fixed}, {@none}, {@none}, {}, {}]}) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0xa00000000000000, 0x80, 0x0, 0x78) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x0, 0x0) r1 = socket(0x11, 0x800000003, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000080)={0x0, 'veth1\x00', {}, 0x9}) r2 = socket(0x2c, 0x800000003, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000040)) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r2, &(0x7f0000000540)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0xc0000100}, 0xc, &(0x7f0000000500)={&(0x7f00000005c0)={0x90, 0x1, 0x8, 0x301, 0x0, 0x0, {0x2, 0x0, 0x5}, [@CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @gre=[@CTA_TIMEOUT_GRE_REPLIED={0x8, 0x2, 0x1, 0x0, 0xa25}]}, @CTA_TIMEOUT_DATA={0x24, 0x4, 0x0, 0x1, @udp=[@CTA_TIMEOUT_UDP_REPLIED={0x8, 0x2, 0x1, 0x0, 0x8}, @CTA_TIMEOUT_UDP_UNREPLIED={0x8, 0x1, 0x1, 0x0, 0xcfb0}, @CTA_TIMEOUT_UDP_REPLIED={0x8, 0x2, 0x1, 0x0, 0xffff}, @CTA_TIMEOUT_UDP_REPLIED={0x8, 0x2, 0x1, 0x0, 0x491}]}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x6001}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x88f7}, @CTA_TIMEOUT_DATA={0x24, 0x4, 0x0, 0x1, @sctp=[@CTA_TIMEOUT_SCTP_CLOSED={0x8, 0x1, 0x1, 0x0, 0x4}, @CTA_TIMEOUT_SCTP_HEARTBEAT_ACKED={0x8, 0x9, 0x1, 0x0, 0x4}, @CTA_TIMEOUT_SCTP_COOKIE_WAIT={0x8, 0x2, 0x1, 0x0, 0x2}, @CTA_TIMEOUT_SCTP_SHUTDOWN_RECD={0x8, 0x6, 0x1, 0x0, 0x5}]}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @sctp=[@CTA_TIMEOUT_SCTP_ESTABLISHED={0x8, 0x4, 0x1, 0x0, 0xd1f}]}]}, 0x90}, 0x1, 0x0, 0x0, 0x8000}, 0x10000) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000), 0x8) 07:09:58 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @private0}], 0xffffffffffffff25) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000100)={0x0, 0x3f}, 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x79, &(0x7f00000001c0)=ANY=[], 0x8) r1 = socket$unix(0x1, 0x5, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e22, 0x20, @local, 0x8001}, 0x1c) 07:09:58 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000a80)=ANY=[@ANYBLOB="5901000010000307ebfff40606c6070004000000", @ANYRES32, @ANYBLOB="000000000000000008000a0010000000250012000800010076657468"], 0x200}}, 0x0) r0 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6815, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492a3e, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNLIST(0xffffffffffffffff, 0x800448d2, &(0x7f0000000480)={0x5, &(0x7f0000000180)=[{@fixed}, {@none}, {@none}, {}, {}]}) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0xa00000000000000, 0x80, 0x0, 0x78) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x0, 0x0) r1 = socket(0x11, 0x800000003, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000080)={0x0, 'veth1\x00', {}, 0x9}) r2 = socket(0x2c, 0x800000003, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000040)) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000)={r3}, 0x8) 07:09:58 executing program 0: unshare(0x20000) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000060000,user_id=', @ANYRESDEC=0x0, @ANYBLOB='\x00', @ANYRESDEC=0x0]) unlink(&(0x7f0000000080)='./file0\x00') ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) 07:09:58 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000a80)=ANY=[@ANYBLOB="5901000010000307ebfff40606c6070004000000", @ANYRES32, @ANYBLOB="000000000000000008000a0010000000250012000800010076657468"], 0x200}}, 0x0) r0 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6815, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492a3e, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNLIST(0xffffffffffffffff, 0x800448d2, &(0x7f0000000480)={0x5, &(0x7f0000000180)=[{@fixed}, {@none}, {@none}, {}, {}]}) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0xa00000000000000, 0x80, 0x0, 0x78) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x0, 0x0) r1 = socket(0x11, 0x800000003, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000080)={0x0, 'veth1\x00', {}, 0x9}) r2 = socket(0x2c, 0x800000003, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000040)) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r2, &(0x7f0000000540)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0xc0000100}, 0xc, &(0x7f0000000500)={&(0x7f00000005c0)={0x90, 0x1, 0x8, 0x301, 0x0, 0x0, {0x2, 0x0, 0x5}, [@CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @gre=[@CTA_TIMEOUT_GRE_REPLIED={0x8, 0x2, 0x1, 0x0, 0xa25}]}, @CTA_TIMEOUT_DATA={0x24, 0x4, 0x0, 0x1, @udp=[@CTA_TIMEOUT_UDP_REPLIED={0x8, 0x2, 0x1, 0x0, 0x8}, @CTA_TIMEOUT_UDP_UNREPLIED={0x8, 0x1, 0x1, 0x0, 0xcfb0}, @CTA_TIMEOUT_UDP_REPLIED={0x8, 0x2, 0x1, 0x0, 0xffff}, @CTA_TIMEOUT_UDP_REPLIED={0x8, 0x2, 0x1, 0x0, 0x491}]}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x6001}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x88f7}, @CTA_TIMEOUT_DATA={0x24, 0x4, 0x0, 0x1, @sctp=[@CTA_TIMEOUT_SCTP_CLOSED={0x8, 0x1, 0x1, 0x0, 0x4}, @CTA_TIMEOUT_SCTP_HEARTBEAT_ACKED={0x8, 0x9, 0x1, 0x0, 0x4}, @CTA_TIMEOUT_SCTP_COOKIE_WAIT={0x8, 0x2, 0x1, 0x0, 0x2}, @CTA_TIMEOUT_SCTP_SHUTDOWN_RECD={0x8, 0x6, 0x1, 0x0, 0x5}]}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @sctp=[@CTA_TIMEOUT_SCTP_ESTABLISHED={0x8, 0x4, 0x1, 0x0, 0xd1f}]}]}, 0x90}, 0x1, 0x0, 0x0, 0x8000}, 0x10000) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000), 0x8) [ 483.505049][T10521] __nla_validate_parse: 3 callbacks suppressed [ 483.505297][T10521] netlink: 265 bytes leftover after parsing attributes in process `syz-executor.3'. [ 483.522490][T10521] netlink: 25 bytes leftover after parsing attributes in process `syz-executor.3'. 07:09:59 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdirat(r1, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r2 = creat(&(0x7f0000000240)='./bus\x00', 0x0) r3 = creat(&(0x7f0000000240)='./bus\x00', 0x0) write$binfmt_elf64(r3, &(0x7f0000000000)=ANY=[], 0xfd14) fallocate(r2, 0x100000001, 0x0, 0x28120001) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) fallocate(r2, 0x100000003, 0x0, 0x28120001) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) [ 484.388967][T10529] netlink: 265 bytes leftover after parsing attributes in process `syz-executor.1'. [ 484.399997][T10529] netlink: 25 bytes leftover after parsing attributes in process `syz-executor.1'. 07:10:00 executing program 4: ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, &(0x7f0000000000)={0x8, 0xffff, 0x1}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, &(0x7f0000000040)={0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}) r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_DBG_G_CHIP_INFO(r0, 0xc0c85666, &(0x7f00000000c0)={{0x0, @name="5f91dac85d48b6af1ab2f3e1c15511d950a279e86111a91ea542cfb7b0025317"}, "7f3afaaba5c34ab8a6ec10836bdc5d62e29d26a9e4899116e446e1aa87bb2104", 0x2}) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm-monitor\x00', 0x2000, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r1, 0xc02c564a, &(0x7f0000000200)={0x40, 0xb79742f, 0x1, @stepwise={0x0, 0x2, 0x0, 0x1, 0xa4, 0x6}}) ioctl$VIDIOC_ENUMOUTPUT(0xffffffffffffffff, 0xc0485630, &(0x7f0000000240)={0x4, "2a57919910d3cfdfaff1279c11043bb5bda5b02508eb77fa961592985443ace2", 0x1, 0x6, 0x101, 0x1700, 0x2}) syz_open_dev$sndmidi(&(0x7f00000002c0)='/dev/snd/midiC#D#\x00', 0x9, 0x40800) timerfd_settime(r1, 0x0, &(0x7f0000000300)={{0x0, 0x3938700}, {0x77359400}}, &(0x7f0000000340)) r2 = pkey_alloc(0x0, 0x2) pkey_mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, r2) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000380)='/proc/sys/net/ipv4/vs/backup_only\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYCTRL(r3, 0xc0445624, &(0x7f00000003c0)={0x0, 0x6, "a12f49950351ff5f92ebef1db15bc0300338d73ec47e40e2e38d67d87b1d218d", 0x7ff, 0x8, 0x6, 0x8001, 0x11d}) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000b40)='/dev/vcs\x00', 0x31b502, 0x0) getsockopt$TIPC_SOCK_RECVQ_DEPTH(r4, 0x10f, 0x84, &(0x7f0000000b80), &(0x7f0000000bc0)=0x4) r5 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCXONC(r5, 0x540a, 0x3) ioprio_get$uid(0x3, 0x0) ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(0xffffffffffffffff, 0x8008f513, &(0x7f0000000c00)) geteuid() 07:10:00 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012800b00010062726964676500000c00028005001600d0000000"], 0x3c}}, 0x0) 07:10:00 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000a80)=ANY=[@ANYBLOB="5901000010000307ebfff40606c6070004000000", @ANYRES32, @ANYBLOB="000000000000000008000a0010000000250012000800010076657468"], 0x200}}, 0x0) r0 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6815, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492a3e, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNLIST(0xffffffffffffffff, 0x800448d2, &(0x7f0000000480)={0x5, &(0x7f0000000180)=[{@fixed}, {@none}, {@none}, {}, {}]}) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0xa00000000000000, 0x80, 0x0, 0x78) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x0, 0x0) r1 = socket(0x11, 0x800000003, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000080)={0x0, 'veth1\x00', {}, 0x9}) r2 = socket(0x2c, 0x800000003, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000040)) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000)={r3}, 0x8) 07:10:00 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000a80)=ANY=[@ANYBLOB="5901000010000307ebfff40606c6070004000000", @ANYRES32, @ANYBLOB="000000000000000008000a0010000000250012000800010076657468"], 0x200}}, 0x0) r0 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6815, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492a3e, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNLIST(0xffffffffffffffff, 0x800448d2, &(0x7f0000000480)={0x5, &(0x7f0000000180)=[{@fixed}, {@none}, {@none}, {}, {}]}) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0xa00000000000000, 0x80, 0x0, 0x78) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x0, 0x0) r1 = socket(0x11, 0x800000003, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000080)={0x0, 'veth1\x00', {}, 0x9}) r2 = socket(0x2c, 0x800000003, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000040)) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000)={r3}, 0x8) [ 485.485534][T10557] netlink: 265 bytes leftover after parsing attributes in process `syz-executor.3'. [ 485.496540][T10557] netlink: 25 bytes leftover after parsing attributes in process `syz-executor.3'. [ 486.008818][T10562] netlink: 265 bytes leftover after parsing attributes in process `syz-executor.1'. [ 486.020375][T10562] netlink: 25 bytes leftover after parsing attributes in process `syz-executor.1'. 07:10:01 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000a80)=ANY=[@ANYBLOB="5901000010000307ebfff40606c6070004000000", @ANYRES32, @ANYBLOB="000000000000000008000a0010000000250012000800010076657468"], 0x200}}, 0x0) r0 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6815, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492a3e, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNLIST(0xffffffffffffffff, 0x800448d2, &(0x7f0000000480)={0x5, &(0x7f0000000180)=[{@fixed}, {@none}, {@none}, {}, {}]}) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0xa00000000000000, 0x80, 0x0, 0x78) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x0, 0x0) r1 = socket(0x11, 0x800000003, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000080)={0x0, 'veth1\x00', {}, 0x9}) r2 = socket(0x2c, 0x800000003, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r2, &(0x7f0000000540)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0xc0000100}, 0xc, &(0x7f0000000500)={&(0x7f00000005c0)={0x90, 0x1, 0x8, 0x301, 0x0, 0x0, {0x2, 0x0, 0x5}, [@CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @gre=[@CTA_TIMEOUT_GRE_REPLIED={0x8, 0x2, 0x1, 0x0, 0xa25}]}, @CTA_TIMEOUT_DATA={0x24, 0x4, 0x0, 0x1, @udp=[@CTA_TIMEOUT_UDP_REPLIED={0x8, 0x2, 0x1, 0x0, 0x8}, @CTA_TIMEOUT_UDP_UNREPLIED={0x8, 0x1, 0x1, 0x0, 0xcfb0}, @CTA_TIMEOUT_UDP_REPLIED={0x8, 0x2, 0x1, 0x0, 0xffff}, @CTA_TIMEOUT_UDP_REPLIED={0x8, 0x2, 0x1, 0x0, 0x491}]}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x6001}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x88f7}, @CTA_TIMEOUT_DATA={0x24, 0x4, 0x0, 0x1, @sctp=[@CTA_TIMEOUT_SCTP_CLOSED={0x8, 0x1, 0x1, 0x0, 0x4}, @CTA_TIMEOUT_SCTP_HEARTBEAT_ACKED={0x8, 0x9, 0x1, 0x0, 0x4}, @CTA_TIMEOUT_SCTP_COOKIE_WAIT={0x8, 0x2, 0x1, 0x0, 0x2}, @CTA_TIMEOUT_SCTP_SHUTDOWN_RECD={0x8, 0x6, 0x1, 0x0, 0x5}]}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @sctp=[@CTA_TIMEOUT_SCTP_ESTABLISHED={0x8, 0x4, 0x1, 0x0, 0xd1f}]}]}, 0x90}, 0x1, 0x0, 0x0, 0x8000}, 0x10000) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000)={r3}, 0x8) 07:10:02 executing program 1: io_setup(0x1ff, &(0x7f0000000180)=0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) r2 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x56180) io_submit(r0, 0x2, &(0x7f00000003c0)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000100)="e3", 0x1}, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2, 0x0, r2, 0x0, 0x17}]) [ 486.678557][T10586] netlink: 265 bytes leftover after parsing attributes in process `syz-executor.3'. [ 486.688639][T10586] netlink: 25 bytes leftover after parsing attributes in process `syz-executor.3'. 07:10:02 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000a80)=ANY=[@ANYBLOB="5901000010000307ebfff40606c6070004000000", @ANYRES32, @ANYBLOB="000000000000000008000a0010000000250012000800010076657468"], 0x200}}, 0x0) r0 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6815, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492a3e, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNLIST(0xffffffffffffffff, 0x800448d2, &(0x7f0000000480)={0x5, &(0x7f0000000180)=[{@fixed}, {@none}, {@none}, {}, {}]}) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0xa00000000000000, 0x80, 0x0, 0x78) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x0, 0x0) r1 = socket(0x11, 0x800000003, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000080)={0x0, 'veth1\x00', {}, 0x9}) r2 = socket(0x2c, 0x800000003, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r2, &(0x7f0000000540)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0xc0000100}, 0xc, &(0x7f0000000500)={&(0x7f00000005c0)={0x90, 0x1, 0x8, 0x301, 0x0, 0x0, {0x2, 0x0, 0x5}, [@CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @gre=[@CTA_TIMEOUT_GRE_REPLIED={0x8, 0x2, 0x1, 0x0, 0xa25}]}, @CTA_TIMEOUT_DATA={0x24, 0x4, 0x0, 0x1, @udp=[@CTA_TIMEOUT_UDP_REPLIED={0x8, 0x2, 0x1, 0x0, 0x8}, @CTA_TIMEOUT_UDP_UNREPLIED={0x8, 0x1, 0x1, 0x0, 0xcfb0}, @CTA_TIMEOUT_UDP_REPLIED={0x8, 0x2, 0x1, 0x0, 0xffff}, @CTA_TIMEOUT_UDP_REPLIED={0x8, 0x2, 0x1, 0x0, 0x491}]}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x6001}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x88f7}, @CTA_TIMEOUT_DATA={0x24, 0x4, 0x0, 0x1, @sctp=[@CTA_TIMEOUT_SCTP_CLOSED={0x8, 0x1, 0x1, 0x0, 0x4}, @CTA_TIMEOUT_SCTP_HEARTBEAT_ACKED={0x8, 0x9, 0x1, 0x0, 0x4}, @CTA_TIMEOUT_SCTP_COOKIE_WAIT={0x8, 0x2, 0x1, 0x0, 0x2}, @CTA_TIMEOUT_SCTP_SHUTDOWN_RECD={0x8, 0x6, 0x1, 0x0, 0x5}]}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @sctp=[@CTA_TIMEOUT_SCTP_ESTABLISHED={0x8, 0x4, 0x1, 0x0, 0xd1f}]}]}, 0x90}, 0x1, 0x0, 0x0, 0x8000}, 0x10000) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000)={r3}, 0x8) 07:10:02 executing program 1: r0 = socket$inet(0x10, 0x3, 0xfffff001) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$inet(0x2, 0x3, 0x14) setsockopt$inet_msfilter(r3, 0x0, 0x8, &(0x7f0000000380)=ANY=[@ANYBLOB='t'], 0x1) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0xc) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=@newtfilter={0x4c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xc}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x20, 0x2, [@TCA_U32_SEL={0x5}, @TCA_U32_LINK={0x8}]}}]}, 0x4c}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r1, 0x89f0, &(0x7f0000005000)={'ip6tnl0\x00', &(0x7f0000004f80)={'ip6tnl0\x00', r4, 0x0, 0x8, 0x4, 0xffff3975, 0x4, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @private0={0xfc, 0x0, [], 0x1}, 0x1, 0x700, 0x9e, 0x4}}) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$inet(0x2, 0x3, 0x14) setsockopt$inet_msfilter(r7, 0x0, 0x8, &(0x7f0000000380)=ANY=[@ANYBLOB='t'], 0x1) getsockopt$inet_pktinfo(r7, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0xc) sendmsg$nl_route_sched(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=@newtfilter={0x4c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {}, {}, {0xc}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x20, 0x2, [@TCA_U32_SEL={0x5}, @TCA_U32_LINK={0x8}]}}]}, 0x4c}}, 0x0) sendmmsg$inet(r0, &(0x7f0000005200)=[{{&(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xe}}, 0x10, &(0x7f00000023c0)=[{&(0x7f0000000140)="b64cd5c0e3c521", 0x7}, {&(0x7f0000000180)="bd25d4f72276aaf17eb1a0d2af7a07a2ff00ed0f92786a720158d45422239ba4c4783703b8cf86fb4a163569d6c857e1b7c3463dadcb668ffcc56139afb40f587e46fa03b63bfe66bb9657b7ecace5f95bebfaddd054d4cf0a8ec16d7db0c2beaf1c78d78041da9fd25f5dd006cb9d3b9a3c696bb68ccaa486f1d2b7671d56034b5d2711161e29dbb68520e66c13f79a09796168c6eeb6b62280152114a36f57adf5a2abc522fd7b88d55f3d5c89134afd32a8750ae33e60c646dcc0d586152393642ef88b048cf091991a0e", 0xcc}, {&(0x7f0000000280)="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", 0x1000}, {&(0x7f0000001280)="05f839f6b91b5fe9031f72368fa9b72bc685a535b5a735cc1185e94228e3e9d1cbdfb1cdf47466003a0be3f267597c9b389e845d7a5c4baa3363afed189f3df8a1dd3aeab56e1141b17a17dc35b854a302452db9c1260f1f3f02d3e0a8e21c51b63756b98417316c735d1b6c703827a59fe6bf70f15fdb4a2c08ef433ba60c22021d986302fea366249a38c3e9d094ee069e4d96d81e8ecbeb338227be3e68136216da206058a4ef39d75e0f556854072b9bc188252bfeddc264d90acd6589ab16d4ab0c55dab89704582b", 0xcb}, {&(0x7f0000001380)="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", 0x1000}, {&(0x7f0000002380)="ff6a1c733fc13021868a8fe59c032e", 0xf}], 0x6, &(0x7f0000002440)=[@ip_ttl={{0x14}}, @ip_retopts={{0x1c, 0x0, 0x7, {[@ssrr={0x89, 0xb, 0x42, [@remote, @multicast1]}]}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x12}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x20}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x1}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x10001}}, @ip_ttl={{0x14, 0x0, 0x2, 0xdbe}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x7}}, @ip_ttl={{0x14, 0x0, 0x2, 0x7}}, @ip_retopts={{0x54, 0x0, 0x7, {[@cipso={0x86, 0x2e, 0x3, [{0x0, 0xe, "fb962cf9d7c5e4721db990c1"}, {0x2, 0xc, "6eafcd0dd468ad527061"}, {0x2, 0x5, "a068ab"}, {0x7, 0x9, "c2b458f7c86dc6"}]}, @ssrr={0x89, 0xf, 0xac, [@local, @dev={0xac, 0x14, 0x14, 0x20}, @loopback]}, @end, @generic={0x44, 0x6, "9cb9e43d"}]}}}], 0x138}}, {{&(0x7f0000002580)={0x2, 0x4e24, @broadcast}, 0x10, &(0x7f00000038c0)=[{&(0x7f00000025c0)="05e923dc674ae9b53865433804fbc860b5608edf2403fbbcd6a21b78d1fcfb398e2c2c41a3d3b4a519d718bc5de51c5532ac8b4c32804d98bd496d919e78b87e861a56040f23c2a168b25b1643260e7a5c8cc5a20377ece71b3d82167ecf40e8518f293a5be9045ef458b0402234e54b01e0982889a2a0c9075110bfd1541784b52128baab55be95164d78ecd134378c812781ab47d2904474e9a0d056afc5150a3cd9d5ee4917c0ea955e98e9446e7cf6f25157c94c5d40c2bd635eedfaeeede389ec6d1cda48cc177908ef3e6f96df65f4cd22415bab41c454c29995ae8a5800a63fd1352ae141276f4168c7dcd70885be684049415817bc50fbd58e358e9dee54c7e1f23f9f6017e3474b034073fc1eed7f5e540b274ef4ff1ca00c78838c99fd4b3226a64b4899eca486fd30fb4dbe53c0fcf067edfb9a198f47c5bf7d2e5fa56f76e155a5cdcc6e6a2a6f3a9a91ebcf682e159d725ba51e855b28b1f2bffbda6bdc5e703b1c092723007d18197a7c29350a7f05776612b6b185ed9d431a2758d4328fe750d59113e8cbff5a699526c84cc3012c33c7f6a79a88eb3b50aacb4358a332d16176e07717b6b9ca75bc3e95f39ea6dc8d2764b14c8716eda24134ec20ccfa06a244885f4463e20503442a8696ae4bf2b312982041874e562187bfac39b8057bcc6944c9304d69d35afd98e8cab65d15cf323dbe9c3b408dc04a263e4f29b257dcbcc8a62a69855b4363059ba6374240b8ca1715e8bbeb6beb547ad15fb9bd0bcedba7ecc88967179399bb9e05e5b2e47d210317e8d277e465a56b61b6179d44846765b9522c00aafc3be93ce1ea4b46377b6ac7ee00724209a07a0fabcf78fe52aac1e8568957f111a81f8aba8fe05a2c11be25a0f4fc7951a8a6a86ad8dd34ab913d2a730e6a0af375c7b2a407b2dc800e1effa48744b7d8efaf7ccc5ce6c3ce9c7a52beddaefab6ac3691e65b1a1eb97db3628d9685fab2c74b68cf4f88aa3b827f14f16ebbfc38a322cd14a96e9bd0a996981f16b7f98ab865534042040a87c95f110d12bb85e2a2af4158818b96bf4052e59986fd2fe8653971bdb80074d6bac79b578680af09b63c779619750f979e792c051864734926ecf108c3118a0ccf441f04262a824b514948f3a015684d922f6a855d38f16f943ffa703b109326a5914580b0ae4eedea64d3a2ff59f55c40b7608ee0618f47ea8fb01dd42aeba74f5eb113f241e63f278df96e00db9f4d47aadd896202db7daaa56abce0362ba2c5fe62ab9e24f8c610fc66a55b3fcb3046abcd7239cee838521a3629855c57aa4c7d892914c2df48c4be17abe1f9591e73baffade68fa1bab187a16d45cb553ac2a5d6630bae9f752ff080724e54ff114e393099de0cfe1760fbf6ffa491be7161bd7f641e70208eb080b216426f37d17e71f999f94e0c2faee607e48a53ed0c9fb76a9b535072eb27fb2d1063958e9c3a6b13236d7422f13ea35d43911f18541ffdbe8fe71d67b773ad83a053b6c49ca5f085a7527d4c090bfe8300f91ce1d2915b60b7ef3193ee077c09b1ce50e0c563632e80c13d6f981329b4fd545635b224e7e1ca133ba5f34c8635e75f14e2b6bf64466dfe5d2c3abaf8edb32b0ca97bf5337267f07995743949aa506fc5b44ca6dde6352283899e3172b27e439fc43295fffdf973e3cb23228ffc2174cc93d214146b8a9c57cb7fc3d46ae724e04c04e05c118805d8a049da3c41314d9ff866f9e745ca608400481cd75a59508300914e78ac3f04e8ff74de13a0feb28011cd8f616106a8d549103d2d4c0ffd053dd34bd02fd748f404b9663fcc62fea90c6abf024500214e0339378fca7c980ed0101b4e5d82df6aacc5130bb807b12defc2ebb81cd447e0a71f1dc7eec6a45e3e8efcb6fe9862d75fefb84c56048b8fdb212477f5e7b41e19f828793ac2b242269a8dffbab400704726d58ac0cd7364eed32b51edf92e8785ccdf3e8ef9f9ea20b2fade696d9780a97e8302ec8dc894593cab5fb9d09fe2e92ab434b9e66003eb59deeb5e96e4707074020514b2d738fb05eaf68ede5b022ab6b3d2acd14b5f74e331c6275dcb8297f20dbc426ac2c42d93aebde5748ae1564bee45f822677941bd645c93e3ef584b1044827db5991bb3463c1cebe50ded21528e143c265a092b5e4a198b76c8871e0ece54d82e085624b08e4a7e1666e9aeb64108ad122e53e3cf10956650aec1c33229b80219d1981f1f494be83b8ede810cc10a0b5c98709e517f6a1d3b45686f58a0d0dd3035dc2fbcfff650f7e66f070ed5bf30e157789b7bd98e134938270941f355899d5740de6006a1222829226186c933ce51ed8bb90ed0e9e1d517963ef87963dee2afbe87c5a38085bceae48ab47c0603e5a9aa66eb980c16a80132d0f0a6bde6873641c94fbc0c6b1fd35309839eb60369090ceb20edccc1a21a00f6773ce8ba0ce52e153348783326bbf8bd51ebfa706d776c3f22c72124d6ed20568f95999568e71cc5e79b4a91b56779f67d83f701c0555d4e49463a155ec9d91143e18b36b0f3eedc4072b6a327ce9307e1e2393bfd0e555a040d9fd384ef073388f28239fbb126baddb65560c6d5af09df0a8411529cd22a6e97f68aed248e52601f6108bdddaa3e2eb3e170c6108f78ac86eddfda3672b07a8c2fcd98ebeb296e4ea2222f8a63e35a7d1f8f34973b6041d1bed222ac2851faaf63230192d5e87592813a807fdd4da4c7edbe28b6bfb65cbf67298340ed4c847ca118e8944ad34200d30a8e7585cc8a628df3cbc61b2bf96ae07f98ca5ddb564e77c16c901b79df0e5e8477cdf7df1671dac6f0299fccd5b5cbe2b3f606e11012b1e5cba765764154d8883801d0a8eb8280f1c4b8d74a0ac34e7ff66bd375a4d3f9e17526d7eef98397aad8f950623840d5187061f38fc4168e5c811068d10e069a146faa6586149e25a4fec13ce809c2f3135d65455322cdeba4a174f3e31f394939501f21c04e62883aaa6e5019678a83dc98da46e1e1755b8862c7080988473e58384e2f9e47015f1be7315b233ec50b4534829aa16a76fcb450826e32f3f0e4703df65a6e8af9d3d7a4bacc479b45989fb2e014e2a97f9dddd3f01d2fcd0ee42903902518562c9d985e5f70aa4c7acc99ff589b58a80231b462071100a51975d72bf2d05c1f4ef47ed7d9a9bee2f7709fea8ff2a14312dcb071028606b00052afdd866898463993ae91727ecc8490976dd0af3119f34757be32e367bb41f79829f3f689c7f1c8a9d6b637352231b13e18b5c92f5a8cb08600b3e5e4704f0401773371576acbadd09a41b0269b1a8639c1d06867b7720f0e921b6b005fb02ae7c9017ebcd4e8bb63538cbd3adb7f6acbffa0c9169e434663488f08bc9a5fa1a0e1a571eb8ac36cab0c7b51a3487c3eeb6526cc551081813c5c2a3c8b5f30de988f353bb52394edb0f765763d4be94951ab45ecff3a790f0b267476e53adf91d085c4413275020b875abb7e2e4ce2ae7eab3a9209d19e430b78ced00feb367b486585ea8109a74b25603ec5ea6b7ec4a8aa6e6753112ddd21162bff2aa36e451b7232c0776733c54d5c2f4f502bcd9ebf7b659d3cc458ae6217ee7fbe024925a880011a82741ac652e633b8aff21eceea63ef0e228232d24842a113138b70a972aba9d0430f68eb34fdceabc5fbe12acaf2a1d23d2d20968f8491489136aecb6c046835dea80c4a974793ec14ece1311cab81d8c9c798363b59bf5f32deae784b402578b80f21daf03c41df6af4da35ba10439900afa051c82c1de323b24f16525b108c536aaea6253b1d6725952223f1f6f57a8ed7f17f91516c595a5c853382a2ca67ad4e9c0149b594c58f4cc5626e695f0a2213ea5e93ea22c487b7932006b7f9693050d2fd5ff3a929f44db042c17ce71f8cec80a3ff75e3acf8dd5c6335e6a0c9d5dd0b01b4c5d1f746c5e906e5cd5247a321e6d1a2204d4c7e1d39b2c7c20c8bb593f0f546c0765f290a7d16bfa8d89d732b774b7ab4ed44b8550b93a51556c06b41d126511f1b4ad2f583e1485d3a9b728622459ba60055b176fc34daa879096a8466b44421f6101515c746383cb39a4ed2f06309ca2afba755e37a5a0fa20ba0bb8f420df291f481648fed91000955d244c0a8dba4222550baf9dcaced819a04cc5c71ec0add437f3d3888d723c37844c679bc3841a61ec7d6bf09edf375b14f769354d31d0fa634d9c65032236be106f0940049d8bd505fefed654413db4b94e680956b0e3bc60c03f67f862d844f79b2d10f5a8a2f3589242b49d1f6b89d4320d9309a65ec20f8e126ae0e7ad3a0034eed1627293bb6322657b98ba90e85bca52c6e2c5e9e7c9861ccb85d0155155c54d6fc6d1491854a6086c57b44925aa61b769cabb97ad8b03719b33d147ca9d1981ef23d7c1e45ee403b9e537b1eb202a54b6fa1caf550807f15bbb04046b6cec232c8cb33a0b4125e3b70c63a57350f6898434a3d82d9edc523cede491ec48dd28dd784ae06a480f10e02983ad04d643b2ff4a5a94fe72132e5c4cf4ec0bfc72463ecf57d536e7a2d08a58d4058a22150111103cc2dba0aa907dcb56ecc3e78e8adcfae927c4285e2521191579b23f127ca843c8bb828453a24a87687addcfa353749c288f25f785c1949da97b9d8b92858f74b77f155caab481d3fc771477534a06b8207be467c7d15a950d9e280ee9f5036cbbceecb03f888c523eab43199a604c0594e2225332c81d270576b86662f5236ef173e85d3fba2484263631f4726be75118e6672b50d9a4f9adedd5287dc9ad3b80f74650ad746206ca6c3c1d3e977ee90ef17746eb931dc7dbccbfc49bfb878894193cabf9075fa189fd7cb6086b413f838813b2ef959c9e4340989055ef9def69ff9d89a04d25660d3d542d38780cb9ba5fe015e1d66c06d48582a432ed9a80deb8e6884417341e240dba67412b41adb2ec8d50fee2361eb57796cf9082abbc14087fea715cfe4129bad6e68b1cfa6285fb108e33f16d195f822b1a857a624539fcb719cb1e5f16c9e0ffd9e33e59038f195b92b8ab53511b578c0be0889748991adf22043ce47cdbcbae87082a09a0f890d4dbbf05dcdd9fe354917193c6fcf95142f2929ac08fff4a7e438383facc01f4cc7aaff44743efb01a640205758dbfeaf5f54dcbba8c96d7ee1a174f2c2fcf3c6a68b6291d1ca7a2b7f670058a34c2e6bb0d53a728fded3d2285020bb268d1ac7dd2a4655f03fabfa7ee6d7225fcd7210327248ad97de61dddb222451375b15e5e718d6a326d27e85d8e81ff6229691f67f8173d81700b3fe26ed76f6a4dcada0a1c7c0b23a7c3a76ea0f0c55fe575e07b69b33bd02ab0a1b073f87dfaf69c7e408efb518681ee2e812aa98a6754f7846d23ac803e62056b7ead60b439ca2a70e469fa5567232c440304eaf44e95d66aca06232666aa4ddf3f1a86cd7380705d433d573555f9f69e0ab103b07dc25c8b15387e099d45586da307e4f62fef7c1f48c8b4372879fb8cd610d902f8a23b2741673f31c843baf4276dbe08cd95f99442cdc69860b82aced6d81f1abbe7eeabfc99e1427b5bc7eabc5266bc0b1f16e549edd570de2e749593958a256aa3dcba09ad8cd8e9854a2ca41a5a44d34ee33e5c63f0d974775bbb365b8bcf70946cf7af0bf5ff60fcc954059c25f0d8611ae056539b34f56d3ccaf48e5a6ef80e66f7760313cbbcad95305d770c3204e37d99936aff4fda136b59321663966d64e639f7f0cc20c783bf425bb992b6441", 0x1000}, {&(0x7f00000035c0)="a4efa188702f7880fb18afb451873010938812e738b30e6bb44302ca2017253bbc8f869452c21e49edf9d32798788e037b48a55767fa4dd8485ddfe1303cd6d195929eb22fcc773882882573b69ec333903d7035df25afb66b94f221687cb96ba0a028292d39b470007e6554156a0d8c656faab153c83c945def", 0x7a}, {&(0x7f0000003640)="488c387bbafce200b3f2c7c3de63da8f46069e7dc88a5f0cd78e2e9271984f17c989934b991c42cc9355490a62fcfd28329e923aa3fbb661b4f49d55d9ab7ef4fd0c7506525130c08af815a7591a025ab57d5edaa0ab422e29a6f50068a1cc7c9aad4ca2a6872dfa76d3d2ecae9323edc1470b0c7f5c8bdb021490b645b770c1eb344bb855b0e8dff7c1cd0edb904efad211cdfb17c8b889242d9e6e720e5490ff28d1d8533a4c637229f87ac19801217f1fdbd6ef4c883f5cde25", 0xbb}, {&(0x7f0000003700)="8291605d97f330600d764ae25f82e1035531a982a90c5d9685d28584610e8eccc1165eac09d23694e267a365e0051bd9db7fce295acdd20792cd0a2da6196d569d5b1b3e4162d8c40a51bda8e8a499f7feb183fadfc05b53d037878d2345124161d2513a9329c03b11ffc5a4ef3b23a12373c93ea0063fb6a07d7cd5cb25eaeed55dc277ca6fa32907380da2611e47856afddfbdd5141b7906ed3f36bd3c131acbf4c90a1b3c32ad8d2a7883df4da3bf4c09483b48256f341f829d40147791fcc71221a60e4b1a16a40197b67948723dc1b69166240a174c", 0xd8}, {&(0x7f0000003800)="371a8f6de9165fa8d87706af671e8c55d4768414618e3aff778902150f0526b77801693ee1e638fb19558bcbecedbef4f0ff8bc2dbafd0f400dca4b53dd9496a709ef8ae4544707f242799ade606b44a068079be431d49466e3f91e51dcc95750e192307e5faf3a40ae5e953665954eb541a9fec", 0x74}, {&(0x7f0000003880)="ea1fba89072f2c049e95f045847a273a88548f715f", 0x15}], 0x6, &(0x7f0000003a40)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x5}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x1}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x4}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @multicast2, @dev={0xac, 0x14, 0x14, 0x41}}}}], 0x68}}, {{&(0x7f0000003ac0)={0x2, 0x4e22, @multicast1}, 0x10, &(0x7f0000004f00)=[{&(0x7f0000003b00)="55e2873e6fcf0c310b9d4b2f289b16698fce6f4db7b3db1fb1552ff0c872b00f9e", 0x21}, {&(0x7f0000003b40)="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", 0x1000}, {&(0x7f0000004b40)="1689b192abc4e015c6424afaa3be926d6b445fbaa4918c39613519cb735ce626d9849d416ce29bbe824a888691cc4eabdbd101ad4cf7d126bb5763522197301e14ba7a841e8e1be223c8bd10b4afb249609365fcd306c15d", 0x58}, {&(0x7f0000004bc0)="87c1db5d696e4469fefe4c9599d0f3986cc0306df3c4dd46e924a6e74483fd892e1aeed4e5b38605b7e995f86f1a5be3104c52f4172508e91e5b59f581292e2e877ebedcc795531255ddfe95def8c5cab7b4e19cd22a503a6856b23e827e6a388343d0d8dc5724109da18023538070008e5c094071af87d5af6dd2f00ee4ca7a09242a30ff45fb73823a429310526015a05a0cbf0e9fbd", 0x97}, {&(0x7f0000004c80)="23df05e0c59550a11981efe98826d3cc47618d75628c1b7f96469c948928813246d0e9d62382f16ed98341630f095298fc9e38c1b76e9a97f9e448d9ffa3460f410bca51e2659dcb03cb936fcd367f59455f29f06a52886e7cf2dd4c29b44a7350ab3e73895533c631b3b203eadb308e10d811f90e8b0f32f223b6bcb31c1fa0bd83bbe08ff7bf59d7b190363135e6fb4d171b729e7c5ea663446846dd3b2955218bb4e9377e119f9c2288b274af44ecb09d7c8f0e3932903edb64ac0c421038fbccf60f93dc112a450ef531948efeb5d514efddbc1797f89587d452", 0xdc}, {&(0x7f0000004d80)="97187b04c3f69ab89a658de8b5007f09eaa532ad12e7f6e3bdefa82327310fa43f58e5e97035f67c1beeb918520af36ceefdb77d918d376f18084cb63eb0e4dec9a6eeee4d95c96718c92d1008b9d8b32410c0305b4bf486998382dc3ce9622e52e7200d792a43ce5c5b", 0x6a}, {&(0x7f0000004e00)="c05ee116fd", 0x5}, {&(0x7f0000004e40)="eb508f089040cdbf12e879464fe08616307e492e1bd40867febb5f0f54667180bd84f9f2599f1ff763a57fc11b4a394713daff6c1919fd3a59f489013b7c05066916898ba7828c6238df82decd73d272d5f09df5d6815923c06159b87003ae7da64733c052e6821b1870834aad0eb2152795fb0eeea849a9160b415dce959de9a7", 0x81}], 0x8, &(0x7f0000005040)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @empty, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, @ip_retopts={{0x38, 0x0, 0x7, {[@ra={0x94, 0x4}, @timestamp={0x44, 0x24, 0x2a, 0x0, 0xf, [0x3ff, 0x7ff, 0xffffffe1, 0x1, 0x8, 0x2, 0x8, 0xfffffe00]}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r5, @broadcast, @private=0xa010102}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r8, @private=0xa010102, @empty}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x48a}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x5}}, @ip_retopts={{0x6c, 0x0, 0x7, {[@lsrr={0x83, 0x13, 0xed, [@local, @initdev={0xac, 0x1e, 0x0, 0x0}, @empty, @broadcast]}, @generic={0x82, 0xf, "886b349efa3efe7a801535d3d7"}, @lsrr={0x83, 0x13, 0x83, [@dev={0xac, 0x14, 0x14, 0x29}, @rand_addr=0x64010102, @initdev={0xac, 0x1e, 0x0, 0x0}, @broadcast]}, @noop, @ssrr={0x89, 0x13, 0x36, [@broadcast, @initdev={0xac, 0x1e, 0x1, 0x0}, @rand_addr=0x64010101, @multicast2]}, @ra={0x94, 0x4, 0x1}, @timestamp={0x44, 0xc, 0xaf, 0x0, 0x1, [0x2, 0x7]}]}}}], 0x138}}, {{&(0x7f0000005180)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10, &(0x7f00000051c0)}}], 0x4, 0x4040) r9 = socket$unix(0x1, 0x5, 0x0) r10 = dup(r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) connect$netlink(0xffffffffffffffff, &(0x7f0000000040)=@kern={0x10, 0x0, 0x0, 0x2000}, 0xc) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="240000002e0007031dfffd946fa2830020200afffffffffffff000e50c1be3a20400ff7e", 0x24}], 0x1}, 0x0) 07:10:02 executing program 0: connect$inet(0xffffffffffffffff, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(0xffffffffffffffff, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$unix(0x1, 0x5, 0x0) getresgid(&(0x7f0000000280), &(0x7f00000002c0)=0x0, &(0x7f0000000380)) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000180)='system.posix_acl_default\x00', &(0x7f0000000540)={{}, {0x1, 0x1}, [{0x2, 0x1}, {0x2, 0x2}, {0x2, 0x1}, {0x2, 0x5}, {0x2, 0x3}], {0x4, 0x7}, [{0x8, 0xe}, {0x8, 0x7}, {0x8, 0x3, r2}], {0x10, 0x5}}, 0x64, 0x0) r3 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r3, 0x84, 0x7, &(0x7f0000000040)={0x5}, 0x4) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f00000000c0)={0x0, 0x0, 0x4, 0x40000000, 0xb00d, {}, {0x5, 0xc, 0x5, 0x6a, 0x0, 0x6, "6c32f8ff"}, 0x0, 0x4, @userptr=0x800, 0xffffffff, 0x0, r0}) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000400)='./file0\x00', 0x48) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ffd, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, &(0x7f0000000000)) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000080)=0x1, 0x620d99d) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) setsockopt$sock_timeval(r4, 0x1, 0x2f, &(0x7f0000abaff9)={0x77359400}, 0x8) set_mempolicy(0x4002, &(0x7f0000000140)=0x10000101, 0x2) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) [ 487.491326][ T8472] tipc: TX() has been purged, node left! 07:10:03 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x5) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @dev}, 0x10) sendto$inet(r0, &(0x7f00000000c0)="42160b738e2d9084ce05f7a75aeb1a4a0b19ca9f631a8292dee3aea3fa7921d78111f7a26a33dedd0a63ee0c2918264642844f9d4730ca40f185d7ddf59558825aa528140657062b2db41ecde0465b3aa4b04dce88ce00e2b6c98cfb3fddbb6645a0d8131f384644e62463d70bd44b06a23094fe705935b0ffbb9fa7aee0a3056793f538ab89f8eb55c3fd00eb08232c990035c4d347c551de5fffccdb049ecd20f7c64d895015b93db54c1d8ffa1f02718e0619baf196dbaf65b9253d43e49e", 0xc0, 0x20048881, &(0x7f0000000040)={0x2, 0x4e60, @multicast2}, 0x10) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000080)=0xffffffffffffffff) recvfrom(r0, &(0x7f0000000480)=""/110, 0xfffffe32, 0x734, 0x0, 0xffffffffffffff39) [ 488.110653][T10610] IPVS: ftp: loaded support on port[0] = 21 [ 488.139881][T10613] IPVS: ftp: loaded support on port[0] = 21 07:10:03 executing program 2: r0 = socket$inet6(0xa, 0x3, 0xff) r1 = socket$unix(0x1, 0x5, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = pidfd_getfd(r2, 0xffffffffffffffff, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000140)='NLBL_CIPSOv4\x00') sendmsg$NLBL_CIPSOV4_C_REMOVE(r5, &(0x7f0000000380)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x24, r6, 0x4, 0x70bd25, 0x25dfdbfd, {}, [@NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x2}, @NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x1}]}, 0x24}, 0x1, 0x0, 0x0, 0x20008000}, 0x4000800) sendmsg$NLBL_CIPSOV4_C_ADD(r4, &(0x7f0000000340)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r6, @ANYBLOB], 0x2c}, 0x1, 0x0, 0x0, 0x81}, 0x800) sendmsg$NLBL_CIPSOV4_C_LISTALL(r3, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000080)={&(0x7f0000000400)={0x2b8, r6, 0x800, 0x70bd26, 0x25dfdbfe, {}, [@NLBL_CIPSOV4_A_MLSLVLLST={0x68, 0x8, 0x0, 0x1, [{0x1c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x123e1a4b}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x3d}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x1762fbe2}]}, {0x24, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x39a85c5}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x7c4aa735}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x3e}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x435bc49c}]}, {0x24, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x77935c3b}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x2d81866}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x92}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x6a}]}]}, @NLBL_CIPSOV4_A_MLSCATLST={0x94, 0xc, 0x0, 0x1, [{0x24, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x5ee}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0xe949183}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x4a50ace5}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x52d5a4bd}]}, {0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x97b0}]}, {0x54, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x3349b873}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x7478}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x85a0}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x8a2ea5}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x2}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xf399}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6feae4cc}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x8240}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x7ddfa058}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xebed}]}, {0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x72393475}]}]}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x2}, @NLBL_CIPSOV4_A_TAGLST={0x24, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x2}, {0x5, 0x3, 0x1}, {0x5, 0x3, 0x4}, {0x5, 0x3, 0x5}]}, @NLBL_CIPSOV4_A_MLSCATLST={0x174, 0xc, 0x0, 0x1, [{0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x2029bb53}]}, {0x14, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xa7fd}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x346b2916}]}, {0x1c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x7982}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x32ea1096}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x2741f2d1}]}, {0x3c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x64069154}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x329a}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6d97ce38}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x3681d7f0}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6aa2593b}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x5431}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6e8d4d46}]}, {0x1c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xe23b}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6a9225ff}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x2635}]}, {0x14, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x3a540df7}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0xec1a8d1}]}, {0x24, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x59ab89a3}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x1db6270b}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x46e98050}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x7bd44e4d}]}, {0x4c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x2cf1}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x9630}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xec9c}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x1fe81b6}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0xe6cf8a6}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x44a0}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xc144}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x90fa}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x1b53d548}]}, {0x44, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x14f4}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x170e}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x212e}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x4db9}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x74f6775e}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x4968d3bb}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6dd72db1}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x98bf}]}, {0x14, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x68a99f1}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x32ab4be9}]}]}]}, 0x2b8}, 0x1, 0x0, 0x0, 0x8800}, 0x44000) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x23}, 0x1c) r7 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=@newtfilter={0x4c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {}, {0xc}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x20, 0x2, [@TCA_U32_SEL={0x5}, @TCA_U32_LINK={0x8}]}}]}, 0x4c}}, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f00000008c0)={'dummy0\x00', 0x0}) sendmsg$ETHTOOL_MSG_LINKMODES_GET(0xffffffffffffffff, &(0x7f0000000b00)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x1216001}, 0xc, &(0x7f0000000ac0)={&(0x7f0000000900)={0x1a8, 0x0, 0x10, 0x70bd29, 0x25dfdbfd, {}, [@HEADER={0x68, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'nr0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macsec0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge_slave_1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @HEADER={0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team_slave_0\x00'}]}, @HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv_slave_1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'rose0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r8}]}]}, 0x1a8}, 0x1, 0x0, 0x0, 0x4044041}, 0x800) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmmsg$inet6(r0, &(0x7f0000000100)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000280)="f69a4243474cabd59716fb7e541db003dddafbedbf6f7c82161f4277a4e04b790dbbf2d571c5503e", 0x28}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB='\x00'/31, @ANYRES32=r9, @ANYBLOB="b20000fb"], 0x28}}], 0x2, 0x0) 07:10:03 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup2(r2, r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r4, 0x10e, 0xc, &(0x7f0000000040)={0x4001}, 0xfea3) sendmsg$nl_generic(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x20, 0x16, 0xd785ab268586148d, 0x0, 0x0, {0xa}, [@nested={0xc, 0x0, 0x0, 0x1, [@typed={0x8, 0x4, 0x0, 0x0, @pid}]}]}, 0x20}}, 0x0) [ 489.489444][T10610] chnl_net:caif_netlink_parms(): no params data found [ 490.034723][T10610] bridge0: port 1(bridge_slave_0) entered blocking state [ 490.042616][T10610] bridge0: port 1(bridge_slave_0) entered disabled state [ 490.052652][T10610] device bridge_slave_0 entered promiscuous mode [ 490.148830][T10610] bridge0: port 2(bridge_slave_1) entered blocking state [ 490.157078][T10610] bridge0: port 2(bridge_slave_1) entered disabled state [ 490.167166][T10610] device bridge_slave_1 entered promiscuous mode [ 490.438094][T10610] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 490.455717][T10610] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 490.613616][T10610] team0: Port device team_slave_0 added [ 490.663588][T10610] team0: Port device team_slave_1 added [ 490.769570][T10610] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 490.776900][T10610] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 490.808859][T10610] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 490.866058][T10610] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 490.874306][T10610] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 490.902098][T10610] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 491.078511][T10610] device hsr_slave_0 entered promiscuous mode [ 491.130261][T10610] device hsr_slave_1 entered promiscuous mode [ 491.170636][T10610] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 491.179706][T10610] Cannot create hsr debugfs directory [ 491.664647][T10610] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 491.760564][T10610] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 491.834197][T10610] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 491.887263][T10610] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 492.288832][T10610] 8021q: adding VLAN 0 to HW filter on device bond0 [ 492.342684][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 492.355284][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 492.389788][T10610] 8021q: adding VLAN 0 to HW filter on device team0 [ 492.422363][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 492.433147][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 492.443225][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 492.451128][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 492.503526][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 492.513360][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 492.524261][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 492.534881][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 492.542571][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 492.552126][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 492.622853][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 492.634134][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 492.646251][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 492.657160][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 492.668381][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 492.717313][T10610] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 492.728567][T10610] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 492.743687][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 492.756634][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 492.766805][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 492.777299][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 492.786898][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 492.859701][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 492.885475][ T8630] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 492.893933][ T8630] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 492.921703][T10610] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 492.972286][ T8630] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 492.982714][ T8630] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 493.037385][ T8630] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 493.047425][ T8630] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 493.067472][T10610] device veth0_vlan entered promiscuous mode [ 493.087746][ T8630] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 493.096969][ T8630] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 493.117169][T10610] device veth1_vlan entered promiscuous mode [ 493.185610][ T8630] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 493.197304][ T8630] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 493.206881][ T8630] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 493.217002][ T8630] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 493.256697][T10610] device veth0_macvtap entered promiscuous mode [ 493.286751][T10610] device veth1_macvtap entered promiscuous mode [ 493.337397][T10610] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 493.348164][T10610] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 493.358230][T10610] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 493.368901][T10610] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 493.378790][T10610] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 493.389842][T10610] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 493.399839][T10610] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 493.410406][T10610] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 493.424935][T10610] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 493.438326][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 493.448089][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 493.457884][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 493.468255][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 493.491565][T10610] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 493.503978][T10610] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 493.516040][T10610] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 493.526666][T10610] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 493.536697][T10610] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 493.547296][T10610] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 493.557334][T10610] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 493.567907][T10610] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 493.582317][T10610] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 493.590235][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 493.600497][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 07:10:09 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000a80)=ANY=[@ANYBLOB="5901000010000307ebfff40606c6070004000000", @ANYRES32, @ANYBLOB="000000000000000008000a0010000000250012000800010076657468"], 0x200}}, 0x0) r0 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6815, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492a3e, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNLIST(0xffffffffffffffff, 0x800448d2, &(0x7f0000000480)={0x5, &(0x7f0000000180)=[{@fixed}, {@none}, {@none}, {}, {}]}) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0xa00000000000000, 0x80, 0x0, 0x78) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x0, 0x0) r1 = socket(0x11, 0x800000003, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000080)={0x0, 'veth1\x00', {}, 0x9}) r2 = socket(0x2c, 0x800000003, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r2, &(0x7f0000000540)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0xc0000100}, 0xc, &(0x7f0000000500)={&(0x7f00000005c0)={0x90, 0x1, 0x8, 0x301, 0x0, 0x0, {0x2, 0x0, 0x5}, [@CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @gre=[@CTA_TIMEOUT_GRE_REPLIED={0x8, 0x2, 0x1, 0x0, 0xa25}]}, @CTA_TIMEOUT_DATA={0x24, 0x4, 0x0, 0x1, @udp=[@CTA_TIMEOUT_UDP_REPLIED={0x8, 0x2, 0x1, 0x0, 0x8}, @CTA_TIMEOUT_UDP_UNREPLIED={0x8, 0x1, 0x1, 0x0, 0xcfb0}, @CTA_TIMEOUT_UDP_REPLIED={0x8, 0x2, 0x1, 0x0, 0xffff}, @CTA_TIMEOUT_UDP_REPLIED={0x8, 0x2, 0x1, 0x0, 0x491}]}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x6001}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x88f7}, @CTA_TIMEOUT_DATA={0x24, 0x4, 0x0, 0x1, @sctp=[@CTA_TIMEOUT_SCTP_CLOSED={0x8, 0x1, 0x1, 0x0, 0x4}, @CTA_TIMEOUT_SCTP_HEARTBEAT_ACKED={0x8, 0x9, 0x1, 0x0, 0x4}, @CTA_TIMEOUT_SCTP_COOKIE_WAIT={0x8, 0x2, 0x1, 0x0, 0x2}, @CTA_TIMEOUT_SCTP_SHUTDOWN_RECD={0x8, 0x6, 0x1, 0x0, 0x5}]}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @sctp=[@CTA_TIMEOUT_SCTP_ESTABLISHED={0x8, 0x4, 0x1, 0x0, 0xd1f}]}]}, 0x90}, 0x1, 0x0, 0x0, 0x8000}, 0x10000) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000)={r3}, 0x8) 07:10:09 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000240)='/dev/zero\x00', 0x280000, 0x0) getdents(r0, &(0x7f0000000280)=""/121, 0x79) r1 = socket$unix(0x1, 0x5, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$unix(0x1, 0x5, 0x0) dup(r3) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000080)={r3}) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r4, 0x84, 0x4, &(0x7f00000000c0)=0x7fffffff, 0x4) r5 = socket$unix(0x1, 0x5, 0x0) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x100000000, 0x202) ioctl$IMGETVERSION(r6, 0x80044942, &(0x7f0000000100)) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x8, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="850000002a001a00760000000000000000000b009500000000000000"], &(0x7f0000000040)='syzkaller\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffed8}, 0x3f) 07:10:09 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000a80)=ANY=[@ANYBLOB="5901000010000307ebfff40606c6070004000000", @ANYRES32, @ANYBLOB="000000000000000008000a0010000000250012000800010076657468"], 0x200}}, 0x0) r0 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6815, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492a3e, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNLIST(0xffffffffffffffff, 0x800448d2, &(0x7f0000000480)={0x5, &(0x7f0000000180)=[{@fixed}, {@none}, {@none}, {}, {}]}) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0xa00000000000000, 0x80, 0x0, 0x78) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x0, 0x0) r1 = socket(0x11, 0x800000003, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000080)={0x0, 'veth1\x00', {}, 0x9}) r2 = socket(0x2c, 0x800000003, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r2, &(0x7f0000000540)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0xc0000100}, 0xc, &(0x7f0000000500)={&(0x7f00000005c0)={0x90, 0x1, 0x8, 0x301, 0x0, 0x0, {0x2, 0x0, 0x5}, [@CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @gre=[@CTA_TIMEOUT_GRE_REPLIED={0x8, 0x2, 0x1, 0x0, 0xa25}]}, @CTA_TIMEOUT_DATA={0x24, 0x4, 0x0, 0x1, @udp=[@CTA_TIMEOUT_UDP_REPLIED={0x8, 0x2, 0x1, 0x0, 0x8}, @CTA_TIMEOUT_UDP_UNREPLIED={0x8, 0x1, 0x1, 0x0, 0xcfb0}, @CTA_TIMEOUT_UDP_REPLIED={0x8, 0x2, 0x1, 0x0, 0xffff}, @CTA_TIMEOUT_UDP_REPLIED={0x8, 0x2, 0x1, 0x0, 0x491}]}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x6001}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x88f7}, @CTA_TIMEOUT_DATA={0x24, 0x4, 0x0, 0x1, @sctp=[@CTA_TIMEOUT_SCTP_CLOSED={0x8, 0x1, 0x1, 0x0, 0x4}, @CTA_TIMEOUT_SCTP_HEARTBEAT_ACKED={0x8, 0x9, 0x1, 0x0, 0x4}, @CTA_TIMEOUT_SCTP_COOKIE_WAIT={0x8, 0x2, 0x1, 0x0, 0x2}, @CTA_TIMEOUT_SCTP_SHUTDOWN_RECD={0x8, 0x6, 0x1, 0x0, 0x5}]}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @sctp=[@CTA_TIMEOUT_SCTP_ESTABLISHED={0x8, 0x4, 0x1, 0x0, 0xd1f}]}]}, 0x90}, 0x1, 0x0, 0x0, 0x8000}, 0x10000) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000)={r3}, 0x8) 07:10:09 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$userio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/userio\x00', 0xc0002, 0x0) writev(r2, &(0x7f0000000000)=[{&(0x7f00000000c0)="0100", 0x2}, {&(0x7f0000000100)="cde980cb886d8761d49162", 0xb}], 0x2) r3 = socket$unix(0x1, 0x5, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$TIOCGETD(r4, 0x5424, &(0x7f0000000080)) openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) 07:10:09 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='environ\x00') read$FUSE(r0, &(0x7f0000000140), 0xfffffefa) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000000)='\x00', r0}, 0x10) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000100)={0x0, 0x3f}, 0x8) connect$inet6(r1, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @ipv4={[], [], @private=0xa010102}}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f00000001c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="030009002800"], 0xa) ioctl$sock_netdev_private(r1, 0x89ff, &(0x7f0000001140)="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") r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000000100)=0x10000, 0x4) socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = socket$unix(0x1, 0x5, 0x0) dup(r3) r4 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @empty, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "000093", 0x14, 0x6, 0x0, @empty, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) [ 494.147614][T10877] __nla_validate_parse: 2 callbacks suppressed [ 494.147679][T10877] netlink: 265 bytes leftover after parsing attributes in process `syz-executor.1'. [ 494.166104][T10877] netlink: 25 bytes leftover after parsing attributes in process `syz-executor.1'. [ 494.803995][T10885] netlink: 265 bytes leftover after parsing attributes in process `syz-executor.3'. [ 494.814900][T10885] netlink: 25 bytes leftover after parsing attributes in process `syz-executor.3'. 07:10:10 executing program 0: r0 = socket(0x10, 0x800000000080003, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BLKBSZGET(r2, 0x80081270, &(0x7f0000000040)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000001480)=ANY=[@ANYBLOB="200000006a00e9642cfc090000000000000400de7651f2ca080006"], 0x20}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492805, 0x0) 07:10:10 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x8, 0x4, &(0x7f0000000400)=ANY=[@ANYBLOB="b4020000e3ffffff68100a00010000fffe000000009500"/32], &(0x7f0000000080)='GPL\x00', 0x2, 0x3f7, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffff1}, 0x21) r0 = socket$unix(0x1, 0x5, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000440)=@nat={'nat\x00', 0x1b, 0x5, 0x3e0, 0x278, 0x278, 0xffffffff, 0x278, 0xa8, 0x348, 0x348, 0xffffffff, 0x348, 0x348, 0x5, &(0x7f0000000140), {[{{@uncond, 0x0, 0x70, 0xa8}, @REDIRECT={0x38, 'REDIRECT\x00', 0x0, {0x1, {0x6, @local, @local, @icmp_id=0x67, @icmp_id=0x68}}}}, {{@uncond, 0x0, 0x90, 0xc8, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}]}, @MASQUERADE={0x38, 'MASQUERADE\x00', 0x0, {0x1, {0x10, @multicast2, @local, @icmp_id=0x67, @icmp_id=0x68}}}}, {{@uncond, 0x0, 0xd0, 0x108, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}, {[0xffffff17, 0x3], 0x1}}, @common=@addrtype={{0x30, 'addrtype\x00'}, {0x504, 0x80, 0x1}}]}, @DNAT0={0x38, 'DNAT\x00', 0x0, {0x1, {0x6, @remote, @broadcast, @icmp_id=0x67, @gre_key=0xc44}}}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00', 0x0, {{0x4, [0x1, 0x1, 0x0, 0x5, 0x1], 0x2, 0x1}, {0x4, [0x2, 0x4, 0x5, 0x0, 0x7], 0x2}}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x440) 07:10:10 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000a80)=ANY=[@ANYBLOB="5901000010000307ebfff40606c6070004000000", @ANYRES32, @ANYBLOB="000000000000000008000a0010000000250012000800010076657468"], 0x200}}, 0x0) r0 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6815, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492a3e, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNLIST(0xffffffffffffffff, 0x800448d2, &(0x7f0000000480)={0x5, &(0x7f0000000180)=[{@fixed}, {@none}, {@none}, {}, {}]}) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0xa00000000000000, 0x80, 0x0, 0x78) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x0, 0x0) r1 = socket(0x11, 0x800000003, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000080)={0x0, 'veth1\x00', {}, 0x9}) ioctl$sock_inet_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000040)) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0xc0000100}, 0xc, &(0x7f0000000500)={&(0x7f00000005c0)={0x90, 0x1, 0x8, 0x301, 0x0, 0x0, {0x2, 0x0, 0x5}, [@CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @gre=[@CTA_TIMEOUT_GRE_REPLIED={0x8, 0x2, 0x1, 0x0, 0xa25}]}, @CTA_TIMEOUT_DATA={0x24, 0x4, 0x0, 0x1, @udp=[@CTA_TIMEOUT_UDP_REPLIED={0x8, 0x2, 0x1, 0x0, 0x8}, @CTA_TIMEOUT_UDP_UNREPLIED={0x8, 0x1, 0x1, 0x0, 0xcfb0}, @CTA_TIMEOUT_UDP_REPLIED={0x8, 0x2, 0x1, 0x0, 0xffff}, @CTA_TIMEOUT_UDP_REPLIED={0x8, 0x2, 0x1, 0x0, 0x491}]}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x6001}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x88f7}, @CTA_TIMEOUT_DATA={0x24, 0x4, 0x0, 0x1, @sctp=[@CTA_TIMEOUT_SCTP_CLOSED={0x8, 0x1, 0x1, 0x0, 0x4}, @CTA_TIMEOUT_SCTP_HEARTBEAT_ACKED={0x8, 0x9, 0x1, 0x0, 0x4}, @CTA_TIMEOUT_SCTP_COOKIE_WAIT={0x8, 0x2, 0x1, 0x0, 0x2}, @CTA_TIMEOUT_SCTP_SHUTDOWN_RECD={0x8, 0x6, 0x1, 0x0, 0x5}]}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @sctp=[@CTA_TIMEOUT_SCTP_ESTABLISHED={0x8, 0x4, 0x1, 0x0, 0xd1f}]}]}, 0x90}, 0x1, 0x0, 0x0, 0x8000}, 0x10000) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000)={r2}, 0x8) 07:10:10 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000001680)='/dev/input/event#\x00', 0x0, 0x5) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) r1 = gettid() writev(r0, &(0x7f0000000700)=[{&(0x7f0000000000)="36168db821c4d417982643ad64cb01dd38aa7b532708ca2f", 0x18}], 0x1) timer_create(0x0, &(0x7f0000000300)={0x0, 0x8000000000000012, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000340)) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x3c) [ 495.521200][T10920] netlink: 265 bytes leftover after parsing attributes in process `syz-executor.3'. [ 495.531857][T10920] netlink: 25 bytes leftover after parsing attributes in process `syz-executor.3'. 07:10:11 executing program 4: ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000100)={'veth0\x00', 0x0}) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@ipmr_newroute={0x80, 0x18, 0x300, 0x70bd27, 0x25dfdbfc, {0x80, 0x20, 0xa0, 0x0, 0x0, 0x3, 0xfe, 0x0, 0x2500}, [@RTA_DST={0x8, 0x1, @local}, @RTA_MARK={0x8, 0x10, 0x486}, @RTA_FLOW={0x8}, @RTA_METRICS={0x31, 0x8, 0x0, 0x1, "90fb47d6f26dea18ebbc299c6efa0ed49816889054b672eccf80dd2de4825e64973db751686fa9c0b64281e6f4"}, @RTA_MARK={0x8, 0x10, 0x8}, @RTA_GATEWAY={0x8, 0x5, @empty}, @RTA_SRC={0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x3d}}]}, 0x80}, 0x1, 0x0, 0x0, 0x4004000}, 0x0) 07:10:11 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000080)={'team_slave_1\x00', {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1a}}}) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="1400000013000507ed009064d600100045000080", 0x6a}], 0x28}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmsg$kcm(r0, &(0x7f0000000b40)={0x0, 0x0, 0x0}, 0x0) 07:10:11 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0x375) setresgid(0x0, 0x0, r1) lsetxattr$system_posix_acl(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='system.posix_acl_default\x00', &(0x7f0000000280)={{}, {0x1, 0x5}, [{0x2, 0x5}, {0x2, 0x2}], {0x4, 0x2}, [{}, {0x8, 0x4}, {}, {0x8, 0x1}, {0x8, 0x1}, {0x8, 0x5}, {}, {0x8, 0x4, r1}], {0x10, 0x3}, {0x20, 0x7}}, 0x74, 0x1) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VHOST_SET_VRING_ENDIAN(r2, 0x4008af13, &(0x7f00000000c0)={0x0, 0x2}) r3 = socket$inet6(0xa, 0x400000000001, 0x0) close(r3) r4 = open(&(0x7f0000000080)='./bus\x00', 0x4c042, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ftruncate(r4, 0x200004) write$P9_RSYMLINK(r4, &(0x7f0000000040)={0x14, 0x11, 0x1, {0x1, 0x3, 0x3}}, 0x14) sendfile(r3, r4, 0x0, 0x80001d00c0d0) [ 496.008601][ T33] audit: type=1800 audit(1595229011.433:10): pid=10934 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=15766 res=0 07:10:11 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x1, 0x7, 0x10f002, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$NLBL_UNLABEL_C_STATICADD(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000080)=ANY=[@ANYBLOB="0100000000000000"], 0x1c}}, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x100000000000, 0x0, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = socket$unix(0x1, 0x5, 0x0) r6 = socket$unix(0x1, 0x5, 0x0) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) getpeername$netlink(r7, &(0x7f0000000140), &(0x7f0000000180)=0xc) r8 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) bind$netlink(r8, &(0x7f0000000000)={0x10, 0x0, 0x25dfdbfe, 0x80000000}, 0xc) [ 496.402899][ T33] audit: type=1800 audit(1595229011.833:11): pid=10934 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=15768 res=0 07:10:12 executing program 2: sendmsg$nl_crypto(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="f00000001000000400ad000000000000736861332d3232340000000000000000000001"], 0x1}}, 0x0) r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0xc, &(0x7f0000000040)=0x5, 0xff04) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0xd4) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) r1 = socket$unix(0x1, 0x5, 0x0) r2 = dup(r1) r3 = socket$unix(0x1, 0x5, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendto$inet(r4, &(0x7f0000000080)="da38e53c91f7cd4a0d242d95c951c2e263871a6a364984b7ca43cb5cab296461246933fc972ef7a5be702b223421e6d438b6c54769235382124b952a61211347b7b131de1d112c227f39aa651bb2306078602ae79fc24b669814c8657814", 0x5e, 0x844, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_XSAVE(r2, 0x5000aea5, &(0x7f0000001300)={[0xfe460, 0x3ff, 0x8, 0xb7d1, 0x7, 0x7, 0x2, 0xfffffe01, 0x5, 0x4, 0x5, 0x8, 0x0, 0x6, 0x8, 0x6, 0x3f, 0x8, 0x610, 0xc4d2, 0x800, 0x80, 0x9, 0x0, 0x69c, 0x5, 0x1, 0x80000001, 0x3, 0x1, 0x4, 0x0, 0x10001, 0x7, 0x4, 0x3, 0x8, 0x2, 0x1, 0xafea24c, 0x0, 0x0, 0xfc, 0x8, 0x7, 0x2, 0x2, 0x2, 0x8, 0x9, 0x800, 0x6, 0x1000, 0x1, 0xd04, 0x6df, 0x7, 0x3, 0x7, 0x1f94e4cb, 0x10000, 0xddf1f6c, 0x8001, 0xd4, 0x7, 0x81, 0x7fffffff, 0x1, 0x3ff, 0x6, 0xffff, 0x20, 0x7, 0x7ff, 0x3, 0x5, 0x6, 0x401, 0x8, 0x40, 0x3, 0x7fffffff, 0x529, 0x9, 0x7, 0x3ff, 0x10001, 0x2e2, 0x1, 0x200, 0xff, 0xf4, 0x400, 0x6, 0xffff0001, 0x81, 0x1, 0xf4b, 0x4, 0x6, 0xffffffff, 0x882, 0x4f, 0x5, 0x0, 0x5, 0x685, 0x5, 0x7ff, 0xa7c2, 0x7, 0xff, 0x100, 0x0, 0x6, 0x5, 0x8, 0x7, 0x8, 0x9, 0x7, 0x1a, 0x7, 0x18800000, 0x6, 0x6, 0x5, 0x7, 0x4, 0x1, 0x2, 0x1, 0x850, 0x8, 0x7, 0x10000, 0x6, 0x8000, 0x0, 0x5, 0x6, 0x520, 0x2, 0xfb41, 0x3f, 0x101, 0x6, 0x1, 0x0, 0x6b, 0x8001, 0x2, 0xfffffffb, 0x1f, 0xffff26e7, 0x5, 0x1, 0x9, 0x5, 0x2, 0x7fffffff, 0x388, 0x80, 0x831, 0x1, 0x3, 0x6, 0x0, 0x8, 0x1, 0x7, 0x8001, 0x1, 0x6c4, 0x7ff, 0xfffffffa, 0x8000, 0x5, 0x2bb, 0x6, 0x8, 0x2, 0x800, 0x88, 0x5, 0x1, 0xffffffff, 0x80000000, 0x0, 0x20000000, 0x20, 0x5, 0xffffff15, 0x2, 0xda2, 0x3, 0x8, 0x8000, 0xffff, 0x2, 0x6, 0x4, 0xf7bb, 0x0, 0x46d, 0x1f, 0x1, 0x80000001, 0x1eaaa4d, 0x7, 0x8000, 0x1, 0x401, 0x1, 0x1cf1, 0x0, 0x7f, 0x9, 0x8, 0x93, 0x4, 0x7, 0x4, 0x8, 0x8000, 0x7f, 0x1, 0x1f, 0x2, 0x3f, 0x0, 0x7, 0x1f7d7587, 0x80000001, 0x7fffffff, 0x0, 0x7, 0x1, 0x7fff, 0x6, 0x0, 0x3, 0x9, 0x2, 0x9, 0x2, 0x2, 0x3, 0x1000, 0x1, 0x20, 0x40, 0xd30, 0x101, 0xe9, 0xff, 0x3, 0x0, 0x6, 0x7, 0xfffffff8, 0xfffffffc, 0x6, 0x8, 0x3ff, 0x6, 0x20, 0x6e9, 0x6, 0x0, 0x3, 0x7fffffff, 0x8, 0x6, 0x5, 0x9, 0x6, 0x1, 0x3, 0xb9d5, 0x0, 0x6, 0x4, 0x8, 0x40, 0x0, 0x3f, 0x52e3, 0x4, 0x5, 0x5, 0x330, 0x1, 0x4, 0x6, 0x3bac9c29, 0x4, 0x7, 0x1, 0x9e9, 0x8, 0x2, 0xb1b7, 0xffff4dbe, 0x4, 0x8, 0x0, 0x400, 0xc609, 0x6, 0x4, 0xdc, 0x6, 0xfffffffa, 0x4c, 0xfffffeff, 0x8, 0x9844, 0x8, 0x0, 0x7f, 0x8000, 0x2, 0x1000, 0x0, 0x3d7, 0xcc3a, 0x9, 0x0, 0x5, 0x3ff, 0x0, 0x5, 0x80, 0x2, 0x8, 0x3, 0x8, 0x299c, 0xffffffff, 0x2d6, 0x1, 0x3, 0x6, 0x3800, 0x1ff, 0x9c, 0xeede, 0x8, 0xf5b1, 0x8, 0xfffffffd, 0x1f, 0xffff, 0x100, 0x4, 0x7fffffff, 0x10001, 0x5, 0x5, 0xbf, 0x9, 0x80000000, 0x7fff, 0x6, 0x3, 0x800, 0x8001, 0x2, 0x4, 0x5, 0x6, 0x0, 0x5d91, 0xff, 0x6, 0xbd, 0x0, 0x10001, 0x4, 0x3, 0x80000001, 0x1, 0x7, 0x1000, 0x3f, 0x4, 0x101, 0x5, 0x8, 0x10001, 0x7fffffff, 0x10001, 0x4, 0x10000, 0x2, 0x8, 0xfffeffff, 0x2, 0x80, 0x8001, 0x7f, 0xe86, 0x0, 0x3, 0x4, 0x8, 0x3b06, 0x0, 0x10000, 0x0, 0x1, 0xfffffff8, 0x0, 0x5, 0x100, 0x1, 0x8, 0x7f, 0x5f, 0xe2, 0x7fff, 0x7, 0x0, 0x6, 0x1, 0x801, 0xad8, 0x10000000, 0x3, 0x63, 0x5, 0xeb2, 0x0, 0xd0c9, 0x1, 0x84b3, 0xffff, 0x1f, 0xfffffffd, 0x3e, 0x8, 0x3, 0x1ff, 0x0, 0xe1, 0x10001, 0x3, 0x40, 0xbf99, 0x5c5b, 0x205d, 0xffffffac, 0x8, 0x80000000, 0x1f, 0x3, 0x7fff, 0x8, 0x1, 0x28, 0x0, 0x0, 0x6, 0x9dd4e835, 0x0, 0x5, 0x8, 0x2, 0x25ec, 0x7, 0xffffff51, 0x2, 0x7, 0x5, 0x1, 0x9, 0xba, 0x7, 0x6, 0x20, 0x5, 0xa080, 0x7, 0x0, 0x1, 0x1, 0x7fffffff, 0x1dd, 0xd0, 0xffffeb45, 0x2, 0x7, 0x80000001, 0x2, 0x7, 0x9, 0x1, 0x2eb, 0x2a3a, 0x6, 0xffffffff, 0x1ff, 0x7b97, 0x23b9, 0x1, 0xffff, 0x6, 0xffff, 0xff, 0x3f, 0x800, 0xe7d5, 0x5, 0x40, 0x0, 0x7, 0x4, 0x72, 0x49f9, 0x5cf3, 0x3, 0xfffffffa, 0x20, 0x6, 0xdeb, 0x1, 0xa7, 0x7, 0x0, 0x1, 0x400, 0x200, 0x1, 0x5, 0xe000, 0x2, 0x4, 0x7, 0xf2, 0x4d, 0x4, 0xfaee, 0x80000001, 0xdf62, 0x0, 0x7f5, 0x8, 0x1, 0x1, 0x2104b549, 0x7ff, 0x1, 0xfffffffa, 0x204, 0xffffffe0, 0x6, 0xcc0, 0x200, 0x0, 0x2, 0x800, 0x2, 0x80, 0x0, 0xe84, 0x2, 0x200, 0x80000001, 0x1, 0x7, 0x1, 0xffffffc4, 0x53526b3b, 0x3f, 0x80000001, 0x9, 0xffffff00, 0x20, 0x3ff, 0x8000, 0x8001, 0x4, 0x1ff, 0x4, 0xe33c, 0x3, 0x6, 0x9, 0x1000, 0x20, 0x17, 0x28832351, 0x7, 0x7, 0x7, 0x2, 0x6, 0xfffffc01, 0x10000, 0x3, 0x3, 0x7ff, 0x0, 0xffffff01, 0x5e1, 0x7, 0x21, 0x810, 0x10000, 0x9, 0x3f, 0x6, 0xffff, 0x8, 0xfffffffe, 0x20, 0xfffffffc, 0x2, 0x3, 0x8, 0x3, 0x146, 0x0, 0x8, 0x1ff, 0x5, 0x0, 0x3, 0x9, 0x7, 0x1, 0x2, 0x8, 0x362, 0x0, 0x400, 0x0, 0x3, 0x49a, 0x7fff, 0x44, 0x5, 0x5, 0x38000000, 0x1ff, 0x2, 0xfff, 0x81, 0x95, 0x9, 0x3ff, 0x5, 0x9, 0x6, 0xb98, 0x4, 0x3, 0x3, 0xfffffbff, 0x2, 0x2, 0x2, 0x148e1e19, 0x7fffffff, 0x0, 0x6df, 0xffffffff, 0x9, 0x40, 0x6, 0x4, 0x54db, 0x0, 0x0, 0x1, 0x7, 0x64, 0x5, 0x5, 0x4, 0x1c, 0x278, 0x1000, 0x7, 0x3, 0x1, 0x5, 0x40, 0xfffffffe, 0x1, 0x2, 0x9, 0x7fff, 0x80000001, 0x7, 0x1, 0x18f, 0x3, 0x401, 0x7, 0x8000, 0x10001, 0x6889, 0xffffffff, 0x100, 0x0, 0x7, 0x80, 0x200, 0x0, 0x7fff, 0x0, 0x6, 0x3, 0x80, 0xa6, 0xfb8, 0x0, 0x6, 0x7, 0x76c8d97b, 0xfffffc4e, 0xfff, 0x40, 0x8000, 0x2, 0x8, 0x5, 0x7, 0x2, 0x0, 0x1000, 0x4, 0x0, 0x7, 0x9, 0x6, 0xa6e, 0x6, 0xc8, 0x9, 0x6023, 0x5, 0x831, 0x7fff, 0x4, 0x8, 0xd7, 0x0, 0x800, 0x80000001, 0x4, 0x7f, 0x7, 0x0, 0x6, 0x3, 0x52000, 0x0, 0x3ff, 0x6, 0x7, 0x3, 0x8, 0x5, 0x40, 0x6758, 0x9, 0x4ecf, 0x0, 0xfa7, 0x6, 0x5, 0x4, 0x7b7a, 0x0, 0xfffffffb, 0x22, 0x3, 0x10000, 0x5, 0x1, 0x4, 0x9, 0xffff, 0x7f, 0x95, 0x28, 0x7596, 0xdf57, 0x5, 0x7, 0xd19b, 0x3, 0xffffffff, 0x7, 0x6, 0x7a, 0x2, 0x1f, 0x40, 0x3, 0x10000, 0x7, 0x2, 0x8, 0x1, 0xa7, 0x7, 0x2, 0xffff7fff, 0x10000, 0xfff, 0xa4, 0x4, 0x20, 0x8, 0x80000000, 0xb41f, 0x7fffffff, 0x1000, 0x6, 0x1, 0x800, 0x6, 0x8, 0x6, 0x5, 0x6, 0x3, 0x6871, 0x3e, 0x18, 0x4, 0xfffffff9, 0x3, 0x4, 0x0, 0x3, 0x5, 0xffff6649, 0x9, 0xc3, 0x10001, 0x3777, 0x0, 0x400, 0x55, 0x3ff, 0xfb2b8a, 0x7fffffff, 0x2, 0x20, 0x101, 0xbf, 0x10000, 0x4, 0x4, 0xfff, 0x4, 0x1, 0x3, 0xfffffc01, 0x10000, 0x80000000, 0x4, 0x61, 0x9, 0x96b, 0x5, 0xc2c, 0x6, 0x5, 0x9, 0x6, 0x3, 0x0, 0x5, 0xff, 0xffff, 0x200, 0x2, 0x5, 0xd, 0x2, 0x5, 0x9, 0x7, 0x8, 0x43e, 0x8, 0x7, 0x4a3, 0x2, 0x8, 0x8, 0x1, 0x9, 0x0, 0xfffffffb, 0x4, 0xf7, 0xaf6, 0x9, 0x3, 0xfffffff8, 0x5, 0x3, 0xe253, 0x9, 0xfff, 0x400, 0x2, 0xff, 0x9, 0x17e, 0x4, 0x1, 0x81, 0x7, 0x4, 0x9, 0x1f, 0x6, 0x6, 0xeae1, 0x20, 0x7, 0x3f, 0x1, 0x2d219456, 0x7, 0x101, 0x80, 0x40, 0x3, 0x80000000, 0x8, 0x5, 0x6, 0x1daf, 0x4, 0x6, 0xff, 0xfffff800, 0x0, 0xffff, 0x9, 0x401, 0x6dd4, 0x40, 0x9, 0x5, 0x2e50, 0x6, 0xbea, 0x1, 0x6, 0x4, 0x6, 0x6c4b6766, 0x100, 0x1ff, 0x8000, 0x3, 0xd6ef, 0x6, 0x5, 0xaf, 0x2, 0x1ff, 0x6, 0x3f, 0x7c, 0x80000000, 0x6, 0x101, 0x0, 0x7ff, 0x0, 0x9, 0xfffffc00, 0x81, 0x7, 0x13, 0x7, 0x4, 0x1000, 0x5, 0xdf, 0xac, 0x7, 0x4, 0x7, 0x6, 0x9, 0x5, 0x5, 0x3, 0x800, 0x8, 0x6c, 0x55, 0x8000, 0x9, 0x9, 0x5, 0x20, 0xff, 0x2, 0x2, 0x5, 0x10001, 0x6, 0x4, 0x0, 0xd8, 0x6c, 0x8001, 0x6, 0x6b00000, 0x7, 0x8]}) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) 07:10:12 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000a80)=ANY=[@ANYBLOB="5901000010000307ebfff40606c6070004000000", @ANYRES32, @ANYBLOB="000000000000000008000a0010000000250012000800010076657468"], 0x200}}, 0x0) r0 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6815, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492a3e, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNLIST(0xffffffffffffffff, 0x800448d2, &(0x7f0000000480)={0x5, &(0x7f0000000180)=[{@fixed}, {@none}, {@none}, {}, {}]}) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0xa00000000000000, 0x80, 0x0, 0x78) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x0, 0x0) r1 = socket(0x11, 0x800000003, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000080)={0x0, 'veth1\x00', {}, 0x9}) ioctl$sock_inet_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000040)) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0xc0000100}, 0xc, &(0x7f0000000500)={&(0x7f00000005c0)={0x90, 0x1, 0x8, 0x301, 0x0, 0x0, {0x2, 0x0, 0x5}, [@CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @gre=[@CTA_TIMEOUT_GRE_REPLIED={0x8, 0x2, 0x1, 0x0, 0xa25}]}, @CTA_TIMEOUT_DATA={0x24, 0x4, 0x0, 0x1, @udp=[@CTA_TIMEOUT_UDP_REPLIED={0x8, 0x2, 0x1, 0x0, 0x8}, @CTA_TIMEOUT_UDP_UNREPLIED={0x8, 0x1, 0x1, 0x0, 0xcfb0}, @CTA_TIMEOUT_UDP_REPLIED={0x8, 0x2, 0x1, 0x0, 0xffff}, @CTA_TIMEOUT_UDP_REPLIED={0x8, 0x2, 0x1, 0x0, 0x491}]}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x6001}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x88f7}, @CTA_TIMEOUT_DATA={0x24, 0x4, 0x0, 0x1, @sctp=[@CTA_TIMEOUT_SCTP_CLOSED={0x8, 0x1, 0x1, 0x0, 0x4}, @CTA_TIMEOUT_SCTP_HEARTBEAT_ACKED={0x8, 0x9, 0x1, 0x0, 0x4}, @CTA_TIMEOUT_SCTP_COOKIE_WAIT={0x8, 0x2, 0x1, 0x0, 0x2}, @CTA_TIMEOUT_SCTP_SHUTDOWN_RECD={0x8, 0x6, 0x1, 0x0, 0x5}]}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @sctp=[@CTA_TIMEOUT_SCTP_ESTABLISHED={0x8, 0x4, 0x1, 0x0, 0xd1f}]}]}, 0x90}, 0x1, 0x0, 0x0, 0x8000}, 0x10000) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000)={r2}, 0x8) [ 496.818521][T10957] raw_sendmsg: syz-executor.2 forgot to set AF_INET. Fix it! 07:10:12 executing program 4: r0 = socket(0x11, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) r1 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000180)=0x5e) sendmsg$nl_route(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="4400000010ce9e000000b518396d078756a0f39fc7c47c710e164c0245e820a3d2e29ba55ab7d6d38b05fa0f9d791e912cee099e78dccea9a91e3b1d1f8beb2adf86c02c9309498bcecbe6cba8f084ad922335d3340007", @ANYRES32=r2, @ANYBLOB="00000000000000001c0016801800018014000a004d7b04eddb245c52000000000000000008000a"], 0x44}}, 0x0) [ 496.962973][T10962] netlink: 265 bytes leftover after parsing attributes in process `syz-executor.3'. [ 496.974356][T10962] netlink: 25 bytes leftover after parsing attributes in process `syz-executor.3'. 07:10:12 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PIO_CMAP(r2, 0x4b71, &(0x7f00000000c0)={0x590, 0x80000000, 0xffff, 0x9, 0x6, 0x79}) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x24, &(0x7f0000000000)=0x8, 0x4) listen(r0, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x0, 0x0) close(r3) shutdown(r3, 0x0) pipe2(&(0x7f0000000080), 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000001180)={0x5c, r5, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @mcast2={0xff, 0x3}}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @empty}]}, 0x5c}}, 0x0) sendmsg$L2TP_CMD_TUNNEL_CREATE(r3, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x30, r5, 0x200, 0x70bd2b, 0x25dfdbfe, {}, [@L2TP_ATTR_RECV_TIMEOUT={0xc, 0x16, 0x1}, @L2TP_ATTR_MTU={0x6, 0x1c, 0x3f}, @L2TP_ATTR_MRU={0x6, 0x1d, 0x7}]}, 0x30}, 0x1, 0x0, 0x0, 0x40}, 0x48000) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) r6 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x0, 0x0) close(r6) 07:10:13 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x100002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x100, 0x1977, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x80000, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x4) ioctl$UI_SET_MSCBIT(r0, 0x40045568, 0x0) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) 07:10:13 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x1002500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/1, 0x1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x1e, &(0x7f0000000180)="0100000087e7326bc88b9baf0500000032a5b60a00008024c30e478947d1"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = socket$unix(0x1, 0x5, 0x0) dup(r1) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000002c0), &(0x7f0000000300)=0xc) ptrace$cont(0x7, r0, 0x0, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r3, 0xc04064a0, &(0x7f0000000280)={&(0x7f0000000140)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000001c0)=[0x0], &(0x7f0000000200)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000240)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x9, 0x1, 0x6, 0x8}) [ 497.811761][T10977] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 497.848505][T10983] input: syz0 as /devices/virtual/input/input5 07:10:13 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000a80)=ANY=[@ANYBLOB="5901000010000307ebfff40606c6070004000000", @ANYRES32, @ANYBLOB="000000000000000008000a0010000000250012000800010076657468"], 0x200}}, 0x0) r0 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6815, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492a3e, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNLIST(0xffffffffffffffff, 0x800448d2, &(0x7f0000000480)={0x5, &(0x7f0000000180)=[{@fixed}, {@none}, {@none}, {}, {}]}) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0xa00000000000000, 0x80, 0x0, 0x78) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x0, 0x0) r1 = socket(0x11, 0x800000003, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000080)={0x0, 'veth1\x00', {}, 0x9}) ioctl$sock_inet_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000040)) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0xc0000100}, 0xc, &(0x7f0000000500)={&(0x7f00000005c0)={0x90, 0x1, 0x8, 0x301, 0x0, 0x0, {0x2, 0x0, 0x5}, [@CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @gre=[@CTA_TIMEOUT_GRE_REPLIED={0x8, 0x2, 0x1, 0x0, 0xa25}]}, @CTA_TIMEOUT_DATA={0x24, 0x4, 0x0, 0x1, @udp=[@CTA_TIMEOUT_UDP_REPLIED={0x8, 0x2, 0x1, 0x0, 0x8}, @CTA_TIMEOUT_UDP_UNREPLIED={0x8, 0x1, 0x1, 0x0, 0xcfb0}, @CTA_TIMEOUT_UDP_REPLIED={0x8, 0x2, 0x1, 0x0, 0xffff}, @CTA_TIMEOUT_UDP_REPLIED={0x8, 0x2, 0x1, 0x0, 0x491}]}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x6001}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x88f7}, @CTA_TIMEOUT_DATA={0x24, 0x4, 0x0, 0x1, @sctp=[@CTA_TIMEOUT_SCTP_CLOSED={0x8, 0x1, 0x1, 0x0, 0x4}, @CTA_TIMEOUT_SCTP_HEARTBEAT_ACKED={0x8, 0x9, 0x1, 0x0, 0x4}, @CTA_TIMEOUT_SCTP_COOKIE_WAIT={0x8, 0x2, 0x1, 0x0, 0x2}, @CTA_TIMEOUT_SCTP_SHUTDOWN_RECD={0x8, 0x6, 0x1, 0x0, 0x5}]}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @sctp=[@CTA_TIMEOUT_SCTP_ESTABLISHED={0x8, 0x4, 0x1, 0x0, 0xd1f}]}]}, 0x90}, 0x1, 0x0, 0x0, 0x8000}, 0x10000) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000)={r2}, 0x8) [ 498.278045][T10997] netlink: 265 bytes leftover after parsing attributes in process `syz-executor.3'. [ 498.289331][T10997] netlink: 25 bytes leftover after parsing attributes in process `syz-executor.3'. 07:10:17 executing program 1: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x43d1, 0x0, @perf_bp={0x0}, 0xc40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f00000007c0)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa146175dd106736d173f0fc7ec6e26560000000049d2e181baf9459c5c953948c6801d2c0945c08ba8c552fc99a7422007653872ecb4f63aedfe808108004014ae40b8ae4f2a88d2fbea75025ad435e16af8fffffffffffff70627ec60cb274e00da971f7ee096d74c92fad7e34bd5522d45cc36c2442eac2d224609aba9e6000000000200000000000000000000f390d71cc6092cddd3"], 0x1ec) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='syscall\x00') r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000ac0)=@getqdisc={0x28, 0x26, 0x301, 0x0, 0x0, {}, [{0x4}]}, 0x28}}, 0x0) 07:10:17 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400204) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='hybla\x00', 0x6) r4 = socket$unix(0x1, 0x5, 0x0) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KDSKBENT(r5, 0x4b47, &(0x7f0000000000)={0x3f, 0x1, 0x100}) r6 = dup(r0) ioctl$PERF_EVENT_IOC_DISABLE(r6, 0x2401, 0x6f91) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) 07:10:17 executing program 2: socket$inet_udp(0x2, 0x2, 0x0) syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x58b2, 0x20200) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$unix(0x1, 0x5, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$unix(0x1, 0x5, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$unix(0x1, 0x5, 0x0) dup(r5) r6 = socket$unix(0x1, 0x5, 0x0) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = socket$unix(0x1, 0x5, 0x0) dup(r8) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYRESHEX=r2, @ANYRESOCT, @ANYRES64, @ANYRESOCT=r8, @ANYRES16=r5], 0x1c}}, 0x84) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x20, 0x2, 0x3, 0x60805ec670aad39f, 0x0, 0x0, {}, [@NFQA_CFG_PARAMS={0x9, 0x2, {0x0, 0x2}}]}, 0x3be}}, 0x0) r9 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r9, 0x8914, &(0x7f0000000080)={'syz_tun\x00'}) 07:10:17 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000a80)=ANY=[@ANYBLOB="5901000010000307ebfff40606c6070004000000", @ANYRES32, @ANYBLOB="000000000000000008000a0010000000250012000800010076657468"], 0x200}}, 0x0) r0 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6815, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492a3e, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNLIST(0xffffffffffffffff, 0x800448d2, &(0x7f0000000480)={0x5, &(0x7f0000000180)=[{@fixed}, {@none}, {@none}, {}, {}]}) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0xa00000000000000, 0x80, 0x0, 0x78) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x0, 0x0) socket(0x11, 0x800000003, 0x0) r1 = socket(0x2c, 0x800000003, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000040)) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r1, &(0x7f0000000540)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0xc0000100}, 0xc, &(0x7f0000000500)={&(0x7f00000005c0)={0x90, 0x1, 0x8, 0x301, 0x0, 0x0, {0x2, 0x0, 0x5}, [@CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @gre=[@CTA_TIMEOUT_GRE_REPLIED={0x8, 0x2, 0x1, 0x0, 0xa25}]}, @CTA_TIMEOUT_DATA={0x24, 0x4, 0x0, 0x1, @udp=[@CTA_TIMEOUT_UDP_REPLIED={0x8, 0x2, 0x1, 0x0, 0x8}, @CTA_TIMEOUT_UDP_UNREPLIED={0x8, 0x1, 0x1, 0x0, 0xcfb0}, @CTA_TIMEOUT_UDP_REPLIED={0x8, 0x2, 0x1, 0x0, 0xffff}, @CTA_TIMEOUT_UDP_REPLIED={0x8, 0x2, 0x1, 0x0, 0x491}]}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x6001}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x88f7}, @CTA_TIMEOUT_DATA={0x24, 0x4, 0x0, 0x1, @sctp=[@CTA_TIMEOUT_SCTP_CLOSED={0x8, 0x1, 0x1, 0x0, 0x4}, @CTA_TIMEOUT_SCTP_HEARTBEAT_ACKED={0x8, 0x9, 0x1, 0x0, 0x4}, @CTA_TIMEOUT_SCTP_COOKIE_WAIT={0x8, 0x2, 0x1, 0x0, 0x2}, @CTA_TIMEOUT_SCTP_SHUTDOWN_RECD={0x8, 0x6, 0x1, 0x0, 0x5}]}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @sctp=[@CTA_TIMEOUT_SCTP_ESTABLISHED={0x8, 0x4, 0x1, 0x0, 0xd1f}]}]}, 0x90}, 0x1, 0x0, 0x0, 0x8000}, 0x10000) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000)={r2}, 0x8) 07:10:17 executing program 4: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="58010000100013070000000000000000fe880000000008000000000000000001ff01000000000000000000005900000100000000000014000000008228000000efadcdeb8eb878c2af25607ab1a5c7d82ed000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fe88000000000000219aeb45000000000000000032000000e000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000cdf10000200000000000000000000000000000000000000000000000000000ffffffffffffffdd0000000000000000000000000020000000ff010000000200000000000000000000006000020063626328646573335f6564652900000000000000000000000000000000000000000000000000000000ff00000000000000000000000000000000000000000000c0"], 0x158}}, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmmsg(r0, &(0x7f0000000180), 0xf1, 0x0) [ 502.188959][T11023] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.4'. [ 502.227607][ C1] sd 0:0:1:0: [sg0] tag#1110 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 502.238245][ C1] sd 0:0:1:0: [sg0] tag#1110 CDB: Test Unit Ready [ 502.245065][ C1] sd 0:0:1:0: [sg0] tag#1110 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 502.254986][ C1] sd 0:0:1:0: [sg0] tag#1110 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 502.264926][ C1] sd 0:0:1:0: [sg0] tag#1110 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 502.274835][ C1] sd 0:0:1:0: [sg0] tag#1110 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 502.284702][ C1] sd 0:0:1:0: [sg0] tag#1110 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 502.294596][ C1] sd 0:0:1:0: [sg0] tag#1110 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 502.304502][ C1] sd 0:0:1:0: [sg0] tag#1110 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 502.314444][ C1] sd 0:0:1:0: [sg0] tag#1110 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 502.324323][ C1] sd 0:0:1:0: [sg0] tag#1110 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 502.328918][T11025] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.4'. [ 502.334200][ C1] sd 0:0:1:0: [sg0] tag#1110 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 502.353313][ C1] sd 0:0:1:0: [sg0] tag#1110 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 502.364164][ C1] sd 0:0:1:0: [sg0] tag#1110 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 502.374047][ C1] sd 0:0:1:0: [sg0] tag#1110 CDB[c0]: 00 00 00 00 00 00 00 00 07:10:18 executing program 4: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) r1 = socket$unix(0x1, 0x5, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = accept4(r2, 0x0, 0x0, 0x0) sendto$inet(r3, &(0x7f0000000180), 0x214, 0x0, 0x0, 0x31b) sendmsg$inet6(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000800)=[{&(0x7f00000012c0)='<', 0x1}], 0x1}, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x2}, 0x369) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) close(r3) r6 = socket$unix(0x1, 0x5, 0x0) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r5, 0xc01064b5, &(0x7f0000000080)={&(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0], 0x4}) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(0xffffffffffffffff, 0xc05064a7, &(0x7f0000000280)={&(0x7f0000000180)=[0x0, 0x0, 0x0], &(0x7f00000001c0), &(0x7f0000000200)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000240)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xa, 0x4, 0x0, 0x9}) ioctl$DRM_IOCTL_MODE_SETPLANE(r7, 0xc03064b7, &(0x7f00000000c0)={r8, 0xeb6, 0x1, 0xe7a4, 0xfffffff9, 0x9d, 0x0, 0x2, 0x11, 0x8e41, 0x6, 0x8}) [ 502.679198][T11022] netlink: 265 bytes leftover after parsing attributes in process `syz-executor.3'. [ 502.689559][T11022] netlink: 25 bytes leftover after parsing attributes in process `syz-executor.3'. [ 503.005534][ C1] sd 0:0:1:0: [sg0] tag#1111 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 503.016360][ C1] sd 0:0:1:0: [sg0] tag#1111 CDB: Test Unit Ready [ 503.023104][ C1] sd 0:0:1:0: [sg0] tag#1111 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 503.033002][ C1] sd 0:0:1:0: [sg0] tag#1111 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 503.042964][ C1] sd 0:0:1:0: [sg0] tag#1111 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 503.052845][ C1] sd 0:0:1:0: [sg0] tag#1111 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 503.062762][ C1] sd 0:0:1:0: [sg0] tag#1111 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 503.072638][ C1] sd 0:0:1:0: [sg0] tag#1111 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 503.082636][ C1] sd 0:0:1:0: [sg0] tag#1111 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 503.092544][ C1] sd 0:0:1:0: [sg0] tag#1111 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 503.102435][ C1] sd 0:0:1:0: [sg0] tag#1111 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 503.112326][ C1] sd 0:0:1:0: [sg0] tag#1111 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 503.122241][ C1] sd 0:0:1:0: [sg0] tag#1111 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 503.132135][ C1] sd 0:0:1:0: [sg0] tag#1111 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 503.142083][ C1] sd 0:0:1:0: [sg0] tag#1111 CDB[c0]: 00 00 00 00 00 00 00 00 07:10:18 executing program 1: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x2, 0x3, 0x2) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(r2, 0x8983, &(0x7f0000000040)) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000000c0)={{}, 'syz0\x00'}) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x1000000000021, 0x0, 0x0) r3 = dup(0xffffffffffffffff) ioctl$UI_DEV_SETUP(r3, 0x405c5503, &(0x7f0000000540)={{0x3e, 0x8990, 0x7fff}, 'syz0\x00', 0x1f}) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f0000000180), &(0x7f00000001c0)=0x8) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KVM_GET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee2, &(0x7f0000000140)={0x0, 0x1fd2, 0x7, &(0x7f0000000080)=0xcaf3}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) sync() 07:10:18 executing program 4: unshare(0x20020000) mount$fuse(0x0, &(0x7f0000000040)='.\x00', 0x0, 0x0, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) mount(&(0x7f0000000380)=ANY=[@ANYBLOB="2227838d213f2e9927c198acbd794af39aa73f2234f24e563a758f4a497ef5b03c4ef2c93e49be50ba0e091bd01fbd32d588df0b702964920b5f033236313b23674999a0bab29bc40fafde92dbd202a5befe1442115129f550a09ccdf6a68f942e6c5b8ba0576c01e77af536d25ab927edc7e97df756691ba2bc162ffe258fc45deab387eaad50822084981f90e1cfd3787477c0bc6e373f5d6b218cfd246b04cba6cfad721f8d1319fdf6fd4424ccffb4fd2510388b3f717f79ede85d4e5b640dcfe748f6509ac7112dc593"], &(0x7f0000000140)='./file0\x00', 0x0, 0x201000, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_GET_EVENT(r1, &(0x7f0000000340)={0xc, 0x8, 0xfa00, {&(0x7f0000000180)}}, 0x10) chdir(&(0x7f0000000000)='./file0\x00') poll(0x0, 0x0, 0x400007f) rmdir(&(0x7f00000000c0)='./file0\x00') 07:10:18 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3c) creat(&(0x7f00000002c0)='./bus\x00', 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)}, 0xc100) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000002e00)="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", 0x27d}], 0x1, 0x0, 0x0, 0x7}, 0x0) 07:10:19 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x2}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r1) r2 = socket$unix(0x1, 0x5, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8916, &(0x7f00000000c0)={'geneve1\x00', {0x2, 0x0, @broadcast}}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) 07:10:19 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000a80)=ANY=[@ANYBLOB="5901000010000307ebfff40606c6070004000000", @ANYRES32, @ANYBLOB="000000000000000008000a0010000000250012000800010076657468"], 0x200}}, 0x0) r0 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6815, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492a3e, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNLIST(0xffffffffffffffff, 0x800448d2, &(0x7f0000000480)={0x5, &(0x7f0000000180)=[{@fixed}, {@none}, {@none}, {}, {}]}) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0xa00000000000000, 0x80, 0x0, 0x78) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x0, 0x0) socket(0x11, 0x800000003, 0x0) r1 = socket(0x2c, 0x800000003, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000040)) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r1, &(0x7f0000000540)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0xc0000100}, 0xc, &(0x7f0000000500)={&(0x7f00000005c0)={0x90, 0x1, 0x8, 0x301, 0x0, 0x0, {0x2, 0x0, 0x5}, [@CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @gre=[@CTA_TIMEOUT_GRE_REPLIED={0x8, 0x2, 0x1, 0x0, 0xa25}]}, @CTA_TIMEOUT_DATA={0x24, 0x4, 0x0, 0x1, @udp=[@CTA_TIMEOUT_UDP_REPLIED={0x8, 0x2, 0x1, 0x0, 0x8}, @CTA_TIMEOUT_UDP_UNREPLIED={0x8, 0x1, 0x1, 0x0, 0xcfb0}, @CTA_TIMEOUT_UDP_REPLIED={0x8, 0x2, 0x1, 0x0, 0xffff}, @CTA_TIMEOUT_UDP_REPLIED={0x8, 0x2, 0x1, 0x0, 0x491}]}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x6001}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x88f7}, @CTA_TIMEOUT_DATA={0x24, 0x4, 0x0, 0x1, @sctp=[@CTA_TIMEOUT_SCTP_CLOSED={0x8, 0x1, 0x1, 0x0, 0x4}, @CTA_TIMEOUT_SCTP_HEARTBEAT_ACKED={0x8, 0x9, 0x1, 0x0, 0x4}, @CTA_TIMEOUT_SCTP_COOKIE_WAIT={0x8, 0x2, 0x1, 0x0, 0x2}, @CTA_TIMEOUT_SCTP_SHUTDOWN_RECD={0x8, 0x6, 0x1, 0x0, 0x5}]}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @sctp=[@CTA_TIMEOUT_SCTP_ESTABLISHED={0x8, 0x4, 0x1, 0x0, 0xd1f}]}]}, 0x90}, 0x1, 0x0, 0x0, 0x8000}, 0x10000) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000)={r2}, 0x8) [ 503.663202][T11055] input: syz0 as /devices/virtual/input/input7 [ 503.757473][T11064] netlink: 265 bytes leftover after parsing attributes in process `syz-executor.3'. [ 503.767705][T11064] netlink: 25 bytes leftover after parsing attributes in process `syz-executor.3'. [ 503.951316][T11055] input: syz0 as /devices/virtual/input/input8 07:10:19 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000a80)=ANY=[@ANYBLOB="5901000010000307ebfff40606c6070004000000", @ANYRES32, @ANYBLOB="000000000000000008000a0010000000250012000800010076657468"], 0x200}}, 0x0) r0 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6815, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492a3e, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNLIST(0xffffffffffffffff, 0x800448d2, &(0x7f0000000480)={0x5, &(0x7f0000000180)=[{@fixed}, {@none}, {@none}, {}, {}]}) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0xa00000000000000, 0x80, 0x0, 0x78) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x0, 0x0) socket(0x11, 0x800000003, 0x0) r1 = socket(0x2c, 0x800000003, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000040)) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r1, &(0x7f0000000540)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0xc0000100}, 0xc, &(0x7f0000000500)={&(0x7f00000005c0)={0x90, 0x1, 0x8, 0x301, 0x0, 0x0, {0x2, 0x0, 0x5}, [@CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @gre=[@CTA_TIMEOUT_GRE_REPLIED={0x8, 0x2, 0x1, 0x0, 0xa25}]}, @CTA_TIMEOUT_DATA={0x24, 0x4, 0x0, 0x1, @udp=[@CTA_TIMEOUT_UDP_REPLIED={0x8, 0x2, 0x1, 0x0, 0x8}, @CTA_TIMEOUT_UDP_UNREPLIED={0x8, 0x1, 0x1, 0x0, 0xcfb0}, @CTA_TIMEOUT_UDP_REPLIED={0x8, 0x2, 0x1, 0x0, 0xffff}, @CTA_TIMEOUT_UDP_REPLIED={0x8, 0x2, 0x1, 0x0, 0x491}]}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x6001}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x88f7}, @CTA_TIMEOUT_DATA={0x24, 0x4, 0x0, 0x1, @sctp=[@CTA_TIMEOUT_SCTP_CLOSED={0x8, 0x1, 0x1, 0x0, 0x4}, @CTA_TIMEOUT_SCTP_HEARTBEAT_ACKED={0x8, 0x9, 0x1, 0x0, 0x4}, @CTA_TIMEOUT_SCTP_COOKIE_WAIT={0x8, 0x2, 0x1, 0x0, 0x2}, @CTA_TIMEOUT_SCTP_SHUTDOWN_RECD={0x8, 0x6, 0x1, 0x0, 0x5}]}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @sctp=[@CTA_TIMEOUT_SCTP_ESTABLISHED={0x8, 0x4, 0x1, 0x0, 0xd1f}]}]}, 0x90}, 0x1, 0x0, 0x0, 0x8000}, 0x10000) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000)={r2}, 0x8) 07:10:20 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$unix(0x1, 0x5, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r3, 0x84, 0x21, &(0x7f0000000000)=0x5, 0x4) r4 = socket(0x1f, 0x1, 0x9) setsockopt$netlink_NETLINK_TX_RING(r4, 0x10e, 0xc, &(0x7f0000000100)={0x80, 0x0, 0x0, 0x1}, 0x10) sendmsg(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000940)=[{&(0x7f0000000500)="24000000520007031dfffd946f6105311c0000040000000077000000421ba3a20400ff7e280000001100ffffba16a004000000000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:10:20 executing program 0: r0 = socket$inet(0x2, 0x2, 0x2200000088) r1 = socket$unix(0x1, 0x5, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e20, @local}, 0x10) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x4008800, &(0x7f0000000200)={0x2, 0x4e20}, 0x10) setsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f0000000c00)=0x6, 0x4) r5 = socket$unix(0x1, 0x5, 0x0) dup(r5) fcntl$setflags(r5, 0x2, 0x1) sendto$inet(r0, &(0x7f0000000180)="c5", 0x1, 0x0, 0x0, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 504.689082][T11094] netlink: 265 bytes leftover after parsing attributes in process `syz-executor.2'. [ 504.698811][T11094] netlink: 25 bytes leftover after parsing attributes in process `syz-executor.2'. 07:10:20 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000a80)=ANY=[@ANYBLOB="5901000010000307ebfff40606c6070004000000", @ANYRES32, @ANYBLOB="000000000000000008000a0010000000250012000800010076657468"], 0x200}}, 0x0) r0 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6815, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492a3e, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNLIST(0xffffffffffffffff, 0x800448d2, &(0x7f0000000480)={0x5, &(0x7f0000000180)=[{@fixed}, {@none}, {@none}, {}, {}]}) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0xa00000000000000, 0x80, 0x0, 0x78) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x0, 0x0) socket(0x11, 0x800000003, 0x0) r1 = socket(0x2c, 0x800000003, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000040)) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r1, &(0x7f0000000540)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0xc0000100}, 0xc, &(0x7f0000000500)={&(0x7f00000005c0)={0x90, 0x1, 0x8, 0x301, 0x0, 0x0, {0x2, 0x0, 0x5}, [@CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @gre=[@CTA_TIMEOUT_GRE_REPLIED={0x8, 0x2, 0x1, 0x0, 0xa25}]}, @CTA_TIMEOUT_DATA={0x24, 0x4, 0x0, 0x1, @udp=[@CTA_TIMEOUT_UDP_REPLIED={0x8, 0x2, 0x1, 0x0, 0x8}, @CTA_TIMEOUT_UDP_UNREPLIED={0x8, 0x1, 0x1, 0x0, 0xcfb0}, @CTA_TIMEOUT_UDP_REPLIED={0x8, 0x2, 0x1, 0x0, 0xffff}, @CTA_TIMEOUT_UDP_REPLIED={0x8, 0x2, 0x1, 0x0, 0x491}]}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x6001}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x88f7}, @CTA_TIMEOUT_DATA={0x24, 0x4, 0x0, 0x1, @sctp=[@CTA_TIMEOUT_SCTP_CLOSED={0x8, 0x1, 0x1, 0x0, 0x4}, @CTA_TIMEOUT_SCTP_HEARTBEAT_ACKED={0x8, 0x9, 0x1, 0x0, 0x4}, @CTA_TIMEOUT_SCTP_COOKIE_WAIT={0x8, 0x2, 0x1, 0x0, 0x2}, @CTA_TIMEOUT_SCTP_SHUTDOWN_RECD={0x8, 0x6, 0x1, 0x0, 0x5}]}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @sctp=[@CTA_TIMEOUT_SCTP_ESTABLISHED={0x8, 0x4, 0x1, 0x0, 0xd1f}]}]}, 0x90}, 0x1, 0x0, 0x0, 0x8000}, 0x10000) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000)={r2}, 0x8) 07:10:20 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0xfffffffffffffc65, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3e, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x2) setxattr$trusted_overlay_nlink(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='trusted.overlay.nlink\x00', &(0x7f00000001c0)={'U-', 0x69}, 0x16, 0x3) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r2, 0x0, 0x0) syz_open_procfs(r2, &(0x7f0000000000)='net\x00') mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) r3 = socket$unix(0x1, 0x5, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = dup2(0xffffffffffffffff, r4) setsockopt$PNPIPE_HANDLE(r5, 0x113, 0x3, &(0x7f0000000100)=0x9, 0x4) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x0) ioctl$TIOCL_GETMOUSEREPORTING(0xffffffffffffffff, 0x541c, &(0x7f00000000c0)) syz_open_procfs(0x0, &(0x7f0000272000)) [ 505.304851][T11094] team0: Port device veth3 added [ 505.355638][T11111] netlink: 265 bytes leftover after parsing attributes in process `syz-executor.3'. [ 505.365892][T11111] netlink: 25 bytes leftover after parsing attributes in process `syz-executor.3'. 07:10:21 executing program 2: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x2, 0x3, 0x2) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="530000004ca6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa146175dd126560000000049d2e181baf9450000953948c6801d2c0945c08ba8c552fc99a7422007653872ecb4f63acdfe80812d274014ae40b8ae4f2a88d2fbea75e16a61fd063f026ed7360127ec60cb274ea524347d77dcb84900da971f7ee096d74c92e34bd5522d45cc36c2442eac2d224609aba9e60000000000000000000000002000d3b049f3fc65d61c2b3c65f2ea6e457ebc93980db1db00b419ce38d76109f7a4c37d64ca0cd80de1ba0c2974017ca4a8708f7a1f6885f986a1ad1fb11f8c2e7344000000000000"], 0xd3) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x11) ioctl$UI_DEV_SETUP(r1, 0x405c5503, &(0x7f00000000c0)={{}, 'syz0\x00'}) ioctl$UI_SET_LEDBIT(r1, 0x40045569, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x1, &(0x7f0000000540)={0x7, &(0x7f0000000140)=[{0x6, 0x81, 0x5, 0x1}, {0xffff, 0x20, 0x5, 0xa8e6}, {0xb3fe, 0x7, 0x4, 0x1}, {0xa167, 0x3f, 0x99, 0x6}, {0x7ff, 0x0, 0x1, 0x5}, {0x832, 0x17, 0x80, 0xdd9}, {0x7, 0x5, 0x9, 0xd6}]}) r2 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r2, 0x8983, &(0x7f0000002780)={0x0, 'macvlan0\x00', {}, 0xffff}) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f0000000180), &(0x7f00000001c0)=0x8) ioctl$UI_DEV_SETUP(r1, 0x5501, 0x0) ioctl$UI_DEV_DESTROY(r1, 0x5502) sendmsg$NL80211_CMD_GET_MPP(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000080), 0xc, &(0x7f0000000200)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c00ac0ab82ea23db45006095e3b53b3f4f7bba044708d02e19c95ec5258daf6ff07000000000000a6a9297fec784a31262422cc6754bec80c76d211e57d3e4451ff13367ca85ca1d03540820fd79e42e577d3e802f4bee0e05a38b3166f573b8d3a0cbc36ee3b3379928cc962da69bbae4a2648a374ca2672dc2bcbc3918f24e73b812fcf0cf931642264e0ae86bc56ac0a1d3b194a88fcbe027e98b288522b470ff697a89722179251893cd878b3f70e1cfc6dda7330bc8b8aea46d2963d5dc065b8ae07", @ANYRESDEC, @ANYRESDEC, @ANYRES32=0x0, @ANYRES32, @ANYRESHEX, @ANYRESDEC], 0x3c}, 0x1, 0x0, 0x0, 0x4008850}, 0x20000010) sync() r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="1c0000000000000000000000000000000014433b5e7f35f3dd9e0000"], 0x1c}}, 0x0) 07:10:21 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x27, 0x6, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x7) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="e40000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000b400128009000100766c616e00000000a40002800600010000000000700003800300010000000000000000000c00010000000000000000000c00010000000000000000000c00010000000000000000000c00010000000000000000000c00010000000000000000000c00010000000000000000000c00010000000000000000000c0001000000000000000000280004800c00010000000000000000000c00010000000000000000000c000100000000000000000008000500", @ANYRES32=r5, @ANYBLOB='\b\x00\n\x00', @ANYRES32=0x0, @ANYBLOB='\x00\x00'], 0xe4}}, 0x0) 07:10:21 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) sendmsg$NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000300), 0xc, 0x0}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, &(0x7f0000000540)={[{}, {0x0, 0xa90, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}]}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x1000000000000, 0x8, 0xfb, 0x0, 0x0, 0x0, 0xe000000000003, 0x0, 0x0, 0x1], 0x100000, 0x100011}) write$P9_RXATTRCREATE(r1, &(0x7f0000000080)={0x7, 0x21, 0x1}, 0x7) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_NMI(r4, 0xae9a) mknodat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 506.057316][ C1] sd 0:0:1:0: [sg0] tag#1132 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 506.068031][ C1] sd 0:0:1:0: [sg0] tag#1132 CDB: Test Unit Ready [ 506.074856][ C1] sd 0:0:1:0: [sg0] tag#1132 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 506.084777][ C1] sd 0:0:1:0: [sg0] tag#1132 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 506.095502][ C1] sd 0:0:1:0: [sg0] tag#1132 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 506.105430][ C1] sd 0:0:1:0: [sg0] tag#1132 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 506.115297][ C1] sd 0:0:1:0: [sg0] tag#1132 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 506.125170][ C1] sd 0:0:1:0: [sg0] tag#1132 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 506.135032][ C1] sd 0:0:1:0: [sg0] tag#1132 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 506.144930][ C1] sd 0:0:1:0: [sg0] tag#1132 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 506.154814][ C1] sd 0:0:1:0: [sg0] tag#1132 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 506.164691][ C1] sd 0:0:1:0: [sg0] tag#1132 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 506.174601][ C1] sd 0:0:1:0: [sg0] tag#1132 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 506.184469][ C1] sd 0:0:1:0: [sg0] tag#1132 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 506.194355][ C1] sd 0:0:1:0: [sg0] tag#1132 CDB[c0]: 00 00 00 00 00 00 00 00 07:10:21 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0, 0x6}, 0x8) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="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", @ANYRES32, @ANYBLOB="00000000000000009c0012001000010069703665727370616e000000880002001400060000000000000000000000ffffe00000061400070000000000000000000000000000010001080003008e0000000c0013f80700aeb7a4000000040012"], 0xc8}}, 0x0) r2 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r2, &(0x7f0000000000), 0xe303, 0x0) 07:10:21 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000a80)=ANY=[@ANYBLOB="5901000010000307ebfff40606c6070004000000", @ANYRES32, @ANYBLOB="000000000000000008000a0010000000250012000800010076657468"], 0x200}}, 0x0) r0 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6815, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492a3e, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNLIST(0xffffffffffffffff, 0x800448d2, &(0x7f0000000480)={0x5, &(0x7f0000000180)=[{@fixed}, {@none}, {@none}, {}, {}]}) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0xa00000000000000, 0x80, 0x0, 0x78) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000080)={0x0, 'veth1\x00', {}, 0x9}) r1 = socket(0x2c, 0x800000003, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000040)) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r1, &(0x7f0000000540)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0xc0000100}, 0xc, &(0x7f0000000500)={&(0x7f00000005c0)={0x90, 0x1, 0x8, 0x301, 0x0, 0x0, {0x2, 0x0, 0x5}, [@CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @gre=[@CTA_TIMEOUT_GRE_REPLIED={0x8, 0x2, 0x1, 0x0, 0xa25}]}, @CTA_TIMEOUT_DATA={0x24, 0x4, 0x0, 0x1, @udp=[@CTA_TIMEOUT_UDP_REPLIED={0x8, 0x2, 0x1, 0x0, 0x8}, @CTA_TIMEOUT_UDP_UNREPLIED={0x8, 0x1, 0x1, 0x0, 0xcfb0}, @CTA_TIMEOUT_UDP_REPLIED={0x8, 0x2, 0x1, 0x0, 0xffff}, @CTA_TIMEOUT_UDP_REPLIED={0x8, 0x2, 0x1, 0x0, 0x491}]}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x6001}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x88f7}, @CTA_TIMEOUT_DATA={0x24, 0x4, 0x0, 0x1, @sctp=[@CTA_TIMEOUT_SCTP_CLOSED={0x8, 0x1, 0x1, 0x0, 0x4}, @CTA_TIMEOUT_SCTP_HEARTBEAT_ACKED={0x8, 0x9, 0x1, 0x0, 0x4}, @CTA_TIMEOUT_SCTP_COOKIE_WAIT={0x8, 0x2, 0x1, 0x0, 0x2}, @CTA_TIMEOUT_SCTP_SHUTDOWN_RECD={0x8, 0x6, 0x1, 0x0, 0x5}]}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @sctp=[@CTA_TIMEOUT_SCTP_ESTABLISHED={0x8, 0x4, 0x1, 0x0, 0xd1f}]}]}, 0x90}, 0x1, 0x0, 0x0, 0x8000}, 0x10000) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000)={r2}, 0x8) [ 506.313471][T11141] input: syz0 as /devices/virtual/input/input9 07:10:22 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x3, 0x0) remap_file_pages(&(0x7f000001f000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000cc0)=[{&(0x7f0000000140)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000000380), 0x0, 0x0, 0x0, 0x200008d5}, {&(0x7f0000000580)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000500), 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="00f8be00020000000000080000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="007f00001c0000e773948a6c4555d33855ba5fa1", @ANYRES32, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000020000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES16, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="80100000"], 0xa0, 0x4001}], 0x2, 0x0) r0 = getpgrp(0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x3}, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x8, 0x369}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r1, &(0x7f0000000980)=ANY=[@ANYBLOB="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"], 0x14f) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0), &(0x7f0000000200)=0xc) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000cc0)=[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4001}], 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x8001, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1, 0xfffffffffffffffd, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x4, 0x0, 0x0, 0x10000000002) r2 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r2, 0x891a, &(0x7f0000000040)={'ip_vti0\x00', {0x2, 0x4e21, @multicast1}}) sendmsg$AUDIT_LIST_RULES(0xffffffffffffffff, 0x0, 0x0) pipe(0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000380)={0xd, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="fb3fdfe3870300a5893b4b82796c66d54fee659f4e0ec530bcbb0da4afe29dc8b2f2d1ffeefae18e65f07a4d87531a13ed91384575f2df66f1330ed7e756d7dca717293c897dffe135cdc9bdc8b0d36050b74f6c963e291203dd88b7572af6fa72553d93dadf4e3adc7faff173de103dec4997d1c546815b446292838fcde2ae104103c7b107984fba622f5a60727c7bb31f3525268e0e514153d4af7b860272290648e2c09f1b6ff236c76668723c185230687b91eb3bf0fcbc"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000900)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x18, &(0x7f0000000300)={@flat=@weak_binder={0x66642a85}, @flat=@weak_binder, @fda={0x66646185, 0x6, 0x0, 0xc}}, &(0x7f0000000100)={0xfd65, 0x18, 0x30}}}], 0x0, 0x2, 0x0}) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000002c0)={0xffffffffffffffff, &(0x7f0000000080)="0c9823c5abdad202583ff30e0f57e4146c370f311746a4140a4d", &(0x7f00000000c0)=""/100}, 0x20) [ 506.940455][T11173] mmap: syz-executor.0 (11173) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. [ 507.122154][T11141] input: syz0 as /devices/virtual/input/input10 [ 507.150713][ C1] sd 0:0:1:0: [sg0] tag#1090 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 507.161428][ C1] sd 0:0:1:0: [sg0] tag#1090 CDB: Test Unit Ready [ 507.168087][ C1] sd 0:0:1:0: [sg0] tag#1090 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 507.178025][ C1] sd 0:0:1:0: [sg0] tag#1090 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 507.188079][ C1] sd 0:0:1:0: [sg0] tag#1090 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 507.198004][ C1] sd 0:0:1:0: [sg0] tag#1090 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 507.207918][ C1] sd 0:0:1:0: [sg0] tag#1090 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 507.217790][ C1] sd 0:0:1:0: [sg0] tag#1090 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 507.227733][ C1] sd 0:0:1:0: [sg0] tag#1090 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 507.237617][ C1] sd 0:0:1:0: [sg0] tag#1090 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 507.247538][ C1] sd 0:0:1:0: [sg0] tag#1090 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 507.257437][ C1] sd 0:0:1:0: [sg0] tag#1090 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 507.267306][ C1] sd 0:0:1:0: [sg0] tag#1090 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 507.277154][ C1] sd 0:0:1:0: [sg0] tag#1090 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 507.287015][ C1] sd 0:0:1:0: [sg0] tag#1090 CDB[c0]: 00 00 00 00 00 00 00 00 07:10:22 executing program 4: syz_emit_ethernet(0x82, &(0x7f0000000140)=ANY=[@ANYBLOB="ffffffffffffe0d35b1004bb08dd3e8cf97440bbadf60d969f00420000740000000000019078ac1e0001ac1414aa443c0003ac14f6ba000000000000000000000000ac14140000000000ac1e000100000000000050baf2bbc2d9cc4e835b0ecfd2f70000000000000000eaffffffffffffff00e36002000000e31100000000000300907803000000450000000000"], 0x0) r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) r2 = dup(r1) r3 = socket$unix(0x1, 0x5, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$P9_RFLUSH(r4, &(0x7f0000000100)={0x7, 0x6d, 0x2}, 0x7) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_QUERYCTRL(r2, 0xc0445624, &(0x7f0000000080)={0x6, 0x1, "1a556e97acea32f4402ff97edbb158ea1d9d21ef45949a66f36577da091fad47", 0xffff, 0x1ff, 0x8001, 0x1f, 0x25}) r5 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r5, 0x84, 0x20, &(0x7f0000000000), &(0x7f0000000040)=0x4) 07:10:22 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000a80)=ANY=[@ANYBLOB="5901000010000307ebfff40606c6070004000000", @ANYRES32, @ANYBLOB="000000000000000008000a0010000000250012000800010076657468"], 0x200}}, 0x0) r0 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6815, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492a3e, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNLIST(0xffffffffffffffff, 0x800448d2, &(0x7f0000000480)={0x5, &(0x7f0000000180)=[{@fixed}, {@none}, {@none}, {}, {}]}) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0xa00000000000000, 0x80, 0x0, 0x78) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000080)={0x0, 'veth1\x00', {}, 0x9}) r1 = socket(0x2c, 0x800000003, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000040)) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r1, &(0x7f0000000540)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0xc0000100}, 0xc, &(0x7f0000000500)={&(0x7f00000005c0)={0x90, 0x1, 0x8, 0x301, 0x0, 0x0, {0x2, 0x0, 0x5}, [@CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @gre=[@CTA_TIMEOUT_GRE_REPLIED={0x8, 0x2, 0x1, 0x0, 0xa25}]}, @CTA_TIMEOUT_DATA={0x24, 0x4, 0x0, 0x1, @udp=[@CTA_TIMEOUT_UDP_REPLIED={0x8, 0x2, 0x1, 0x0, 0x8}, @CTA_TIMEOUT_UDP_UNREPLIED={0x8, 0x1, 0x1, 0x0, 0xcfb0}, @CTA_TIMEOUT_UDP_REPLIED={0x8, 0x2, 0x1, 0x0, 0xffff}, @CTA_TIMEOUT_UDP_REPLIED={0x8, 0x2, 0x1, 0x0, 0x491}]}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x6001}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x88f7}, @CTA_TIMEOUT_DATA={0x24, 0x4, 0x0, 0x1, @sctp=[@CTA_TIMEOUT_SCTP_CLOSED={0x8, 0x1, 0x1, 0x0, 0x4}, @CTA_TIMEOUT_SCTP_HEARTBEAT_ACKED={0x8, 0x9, 0x1, 0x0, 0x4}, @CTA_TIMEOUT_SCTP_COOKIE_WAIT={0x8, 0x2, 0x1, 0x0, 0x2}, @CTA_TIMEOUT_SCTP_SHUTDOWN_RECD={0x8, 0x6, 0x1, 0x0, 0x5}]}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @sctp=[@CTA_TIMEOUT_SCTP_ESTABLISHED={0x8, 0x4, 0x1, 0x0, 0xd1f}]}]}, 0x90}, 0x1, 0x0, 0x0, 0x8000}, 0x10000) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000)={r2}, 0x8) 07:10:23 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000a80)=ANY=[@ANYBLOB="5901000010000307ebfff40606c6070004000000", @ANYRES32, @ANYBLOB="000000000000000008000a0010000000250012000800010076657468"], 0x200}}, 0x0) r0 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6815, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492a3e, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNLIST(0xffffffffffffffff, 0x800448d2, &(0x7f0000000480)={0x5, &(0x7f0000000180)=[{@fixed}, {@none}, {@none}, {}, {}]}) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0xa00000000000000, 0x80, 0x0, 0x78) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000080)={0x0, 'veth1\x00', {}, 0x9}) r1 = socket(0x2c, 0x800000003, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000040)) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r1, &(0x7f0000000540)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0xc0000100}, 0xc, &(0x7f0000000500)={&(0x7f00000005c0)={0x90, 0x1, 0x8, 0x301, 0x0, 0x0, {0x2, 0x0, 0x5}, [@CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @gre=[@CTA_TIMEOUT_GRE_REPLIED={0x8, 0x2, 0x1, 0x0, 0xa25}]}, @CTA_TIMEOUT_DATA={0x24, 0x4, 0x0, 0x1, @udp=[@CTA_TIMEOUT_UDP_REPLIED={0x8, 0x2, 0x1, 0x0, 0x8}, @CTA_TIMEOUT_UDP_UNREPLIED={0x8, 0x1, 0x1, 0x0, 0xcfb0}, @CTA_TIMEOUT_UDP_REPLIED={0x8, 0x2, 0x1, 0x0, 0xffff}, @CTA_TIMEOUT_UDP_REPLIED={0x8, 0x2, 0x1, 0x0, 0x491}]}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x6001}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x88f7}, @CTA_TIMEOUT_DATA={0x24, 0x4, 0x0, 0x1, @sctp=[@CTA_TIMEOUT_SCTP_CLOSED={0x8, 0x1, 0x1, 0x0, 0x4}, @CTA_TIMEOUT_SCTP_HEARTBEAT_ACKED={0x8, 0x9, 0x1, 0x0, 0x4}, @CTA_TIMEOUT_SCTP_COOKIE_WAIT={0x8, 0x2, 0x1, 0x0, 0x2}, @CTA_TIMEOUT_SCTP_SHUTDOWN_RECD={0x8, 0x6, 0x1, 0x0, 0x5}]}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @sctp=[@CTA_TIMEOUT_SCTP_ESTABLISHED={0x8, 0x4, 0x1, 0x0, 0xd1f}]}]}, 0x90}, 0x1, 0x0, 0x0, 0x8000}, 0x10000) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000)={r2}, 0x8) [ 507.630358][T11195] __nla_validate_parse: 8 callbacks suppressed [ 507.630419][T11195] netlink: 265 bytes leftover after parsing attributes in process `syz-executor.3'. [ 507.647072][T11195] netlink: 25 bytes leftover after parsing attributes in process `syz-executor.3'. 07:10:23 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="693800001006810500df00"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000002c0012800b0001006d616373656300001c00028005000900000000000500070000000000050008000000000008000500", @ANYRES32=r3, @ANYBLOB], 0x54}}, 0x0) 07:10:23 executing program 5: r0 = socket$nl_crypto(0x10, 0x3, 0x15) getsockopt$IP_SET_OP_VERSION(r0, 0x1, 0x53, &(0x7f0000000000), &(0x7f0000000040)=0x8) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RLCREATE(r1, &(0x7f00000000c0)={0x18, 0xf, 0x2, {{0xd2, 0x1, 0x1}, 0xff}}, 0x18) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x0, 0x0) fcntl$F_SET_FILE_RW_HINT(r3, 0x40e, &(0x7f0000000140)=0x4) r4 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r4, 0x40045010, &(0x7f0000000180)=0x8) r5 = dup(0xffffffffffffffff) ioctl$DRM_IOCTL_GET_STATS(r5, 0x80f86406, &(0x7f00000001c0)=""/220) ioctl$VIDIOC_TRY_EXT_CTRLS(r2, 0xc0205649, &(0x7f0000000340)={0xf000000, 0xd43, 0x80000000, 0xffffffffffffffff, 0x0, &(0x7f0000000300)={0x9f0901, 0x0, [], @p_u8=&(0x7f00000002c0)=0x2}}) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000380)={0x0, 0x3ff}, &(0x7f00000003c0)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r6, 0x84, 0x6f, &(0x7f0000000440)={r7, 0x3c, &(0x7f0000000400)=[@in6={0xa, 0x4e21, 0xe80, @mcast2, 0x1}, @in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x12}}, @in={0x2, 0x4e22, @rand_addr=0x64010101}]}, &(0x7f0000000480)=0x10) r8 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={&(0x7f00000004c0)='*\x00'}, 0x10) r9 = socket$pppoe(0x18, 0x1, 0x0) sendfile(r8, r9, 0x0, 0x8) r10 = open(&(0x7f0000000540)='./file0\x00', 0x80800, 0x18) ioctl$SG_GET_COMMAND_Q(r10, 0x2270, &(0x7f0000000580)) r11 = signalfd4(0xffffffffffffffff, &(0x7f00000005c0)={[0x100]}, 0x8, 0x800) ioctl$FS_IOC_FSSETXATTR(r11, 0x401c5820, &(0x7f0000000600)={0xe78, 0x1, 0xffffffff, 0x8, 0x3}) [ 508.105107][ C1] sd 0:0:1:0: [sg0] tag#1104 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 508.115788][ C1] sd 0:0:1:0: [sg0] tag#1104 CDB: Test Unit Ready [ 508.122570][ C1] sd 0:0:1:0: [sg0] tag#1104 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 508.132420][ C1] sd 0:0:1:0: [sg0] tag#1104 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 508.142258][ C1] sd 0:0:1:0: [sg0] tag#1104 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 508.152109][ C1] sd 0:0:1:0: [sg0] tag#1104 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 508.161970][ C1] sd 0:0:1:0: [sg0] tag#1104 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 508.171829][ C1] sd 0:0:1:0: [sg0] tag#1104 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 508.181757][ C1] sd 0:0:1:0: [sg0] tag#1104 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 508.191615][ C1] sd 0:0:1:0: [sg0] tag#1104 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 508.201478][ C1] sd 0:0:1:0: [sg0] tag#1104 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 508.211332][ C1] sd 0:0:1:0: [sg0] tag#1104 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 508.221364][ C1] sd 0:0:1:0: [sg0] tag#1104 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 508.231304][ C1] sd 0:0:1:0: [sg0] tag#1104 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 508.241124][ C1] sd 0:0:1:0: [sg0] tag#1104 CDB[c0]: 00 00 00 00 00 00 00 00 [ 508.646337][T11200] netlink: 265 bytes leftover after parsing attributes in process `syz-executor.1'. [ 508.656216][T11200] netlink: 25 bytes leftover after parsing attributes in process `syz-executor.1'. [ 508.689382][ C0] sd 0:0:1:0: [sg0] tag#1114 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 508.700149][ C0] sd 0:0:1:0: [sg0] tag#1114 CDB: Test Unit Ready [ 508.706777][ C0] sd 0:0:1:0: [sg0] tag#1114 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 508.716634][ C0] sd 0:0:1:0: [sg0] tag#1114 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 508.726456][ C0] sd 0:0:1:0: [sg0] tag#1114 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 508.736258][ C0] sd 0:0:1:0: [sg0] tag#1114 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 508.746076][ C0] sd 0:0:1:0: [sg0] tag#1114 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 508.755917][ C0] sd 0:0:1:0: [sg0] tag#1114 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 508.766548][ C0] sd 0:0:1:0: [sg0] tag#1114 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 508.776388][ C0] sd 0:0:1:0: [sg0] tag#1114 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 07:10:24 executing program 2: [ 508.786230][ C0] sd 0:0:1:0: [sg0] tag#1114 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 508.796044][ C0] sd 0:0:1:0: [sg0] tag#1114 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 508.805899][ C0] sd 0:0:1:0: [sg0] tag#1114 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 508.815791][ C0] sd 0:0:1:0: [sg0] tag#1114 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 508.825684][ C0] sd 0:0:1:0: [sg0] tag#1114 CDB[c0]: 00 00 00 00 00 00 00 00 [ 509.050410][T11211] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 07:10:24 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000a80)=ANY=[@ANYBLOB="5901000010000307ebfff40606c6070004000000", @ANYRES32, @ANYBLOB="000000000000000008000a0010000000250012000800010076657468"], 0x200}}, 0x0) r0 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6815, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492a3e, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNLIST(0xffffffffffffffff, 0x800448d2, &(0x7f0000000480)={0x5, &(0x7f0000000180)=[{@fixed}, {@none}, {@none}, {}, {}]}) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0xa00000000000000, 0x80, 0x0, 0x78) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000080)={0x0, 'veth1\x00', {}, 0x9}) r1 = socket(0x2c, 0x800000003, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000040)) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r1, &(0x7f0000000540)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0xc0000100}, 0xc, &(0x7f0000000500)={&(0x7f00000005c0)={0x90, 0x1, 0x8, 0x301, 0x0, 0x0, {0x2, 0x0, 0x5}, [@CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @gre=[@CTA_TIMEOUT_GRE_REPLIED={0x8, 0x2, 0x1, 0x0, 0xa25}]}, @CTA_TIMEOUT_DATA={0x24, 0x4, 0x0, 0x1, @udp=[@CTA_TIMEOUT_UDP_REPLIED={0x8, 0x2, 0x1, 0x0, 0x8}, @CTA_TIMEOUT_UDP_UNREPLIED={0x8, 0x1, 0x1, 0x0, 0xcfb0}, @CTA_TIMEOUT_UDP_REPLIED={0x8, 0x2, 0x1, 0x0, 0xffff}, @CTA_TIMEOUT_UDP_REPLIED={0x8, 0x2, 0x1, 0x0, 0x491}]}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x6001}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x88f7}, @CTA_TIMEOUT_DATA={0x24, 0x4, 0x0, 0x1, @sctp=[@CTA_TIMEOUT_SCTP_CLOSED={0x8, 0x1, 0x1, 0x0, 0x4}, @CTA_TIMEOUT_SCTP_HEARTBEAT_ACKED={0x8, 0x9, 0x1, 0x0, 0x4}, @CTA_TIMEOUT_SCTP_COOKIE_WAIT={0x8, 0x2, 0x1, 0x0, 0x2}, @CTA_TIMEOUT_SCTP_SHUTDOWN_RECD={0x8, 0x6, 0x1, 0x0, 0x5}]}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @sctp=[@CTA_TIMEOUT_SCTP_ESTABLISHED={0x8, 0x4, 0x1, 0x0, 0xd1f}]}]}, 0x90}, 0x1, 0x0, 0x0, 0x8000}, 0x10000) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000)={r2}, 0x8) 07:10:24 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000a80)=ANY=[@ANYBLOB="5901000010000307ebfff40606c6070004000000", @ANYRES32, @ANYBLOB="000000000000000008000a0010000000250012000800010076657468"], 0x200}}, 0x0) r0 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6815, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492a3e, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNLIST(0xffffffffffffffff, 0x800448d2, &(0x7f0000000480)={0x5, &(0x7f0000000180)=[{@fixed}, {@none}, {@none}, {}, {}]}) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0xa00000000000000, 0x80, 0x0, 0x78) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000080)={0x0, 'veth1\x00', {}, 0x9}) r1 = socket(0x2c, 0x800000003, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000040)) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r1, &(0x7f0000000540)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0xc0000100}, 0xc, &(0x7f0000000500)={&(0x7f00000005c0)={0x90, 0x1, 0x8, 0x301, 0x0, 0x0, {0x2, 0x0, 0x5}, [@CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @gre=[@CTA_TIMEOUT_GRE_REPLIED={0x8, 0x2, 0x1, 0x0, 0xa25}]}, @CTA_TIMEOUT_DATA={0x24, 0x4, 0x0, 0x1, @udp=[@CTA_TIMEOUT_UDP_REPLIED={0x8, 0x2, 0x1, 0x0, 0x8}, @CTA_TIMEOUT_UDP_UNREPLIED={0x8, 0x1, 0x1, 0x0, 0xcfb0}, @CTA_TIMEOUT_UDP_REPLIED={0x8, 0x2, 0x1, 0x0, 0xffff}, @CTA_TIMEOUT_UDP_REPLIED={0x8, 0x2, 0x1, 0x0, 0x491}]}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x6001}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x88f7}, @CTA_TIMEOUT_DATA={0x24, 0x4, 0x0, 0x1, @sctp=[@CTA_TIMEOUT_SCTP_CLOSED={0x8, 0x1, 0x1, 0x0, 0x4}, @CTA_TIMEOUT_SCTP_HEARTBEAT_ACKED={0x8, 0x9, 0x1, 0x0, 0x4}, @CTA_TIMEOUT_SCTP_COOKIE_WAIT={0x8, 0x2, 0x1, 0x0, 0x2}, @CTA_TIMEOUT_SCTP_SHUTDOWN_RECD={0x8, 0x6, 0x1, 0x0, 0x5}]}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @sctp=[@CTA_TIMEOUT_SCTP_ESTABLISHED={0x8, 0x4, 0x1, 0x0, 0xd1f}]}]}, 0x90}, 0x1, 0x0, 0x0, 0x8000}, 0x10000) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000)={r2}, 0x8) 07:10:24 executing program 4: 07:10:24 executing program 2: [ 509.543876][T11226] IPVS: ftp: loaded support on port[0] = 21 [ 509.549220][T11230] netlink: 265 bytes leftover after parsing attributes in process `syz-executor.3'. [ 509.562735][T11230] netlink: 25 bytes leftover after parsing attributes in process `syz-executor.3'. 07:10:25 executing program 0: 07:10:25 executing program 4: 07:10:25 executing program 2: [ 510.132547][T11231] netlink: 265 bytes leftover after parsing attributes in process `syz-executor.1'. [ 510.146060][T11231] netlink: 25 bytes leftover after parsing attributes in process `syz-executor.1'. 07:10:25 executing program 0: 07:10:25 executing program 4: 07:10:26 executing program 2: [ 511.027802][T11226] chnl_net:caif_netlink_parms(): no params data found [ 511.216490][T11226] bridge0: port 1(bridge_slave_0) entered blocking state [ 511.223826][T11226] bridge0: port 1(bridge_slave_0) entered disabled state [ 511.255014][T11226] device bridge_slave_0 entered promiscuous mode [ 511.289316][T11226] bridge0: port 2(bridge_slave_1) entered blocking state [ 511.296548][T11226] bridge0: port 2(bridge_slave_1) entered disabled state [ 511.306196][T11226] device bridge_slave_1 entered promiscuous mode [ 511.366692][T11226] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 511.404834][T11226] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 511.545580][T11226] team0: Port device team_slave_0 added [ 511.583614][T11226] team0: Port device team_slave_1 added [ 511.671034][T11226] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 511.678305][T11226] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 511.704377][T11226] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 511.781077][T11226] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 511.789451][T11226] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 511.815556][T11226] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 511.928378][T11226] device hsr_slave_0 entered promiscuous mode [ 511.979454][T11226] device hsr_slave_1 entered promiscuous mode [ 512.068403][T11226] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 512.076125][T11226] Cannot create hsr debugfs directory [ 512.487596][T11226] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 512.544453][T11226] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 512.590793][T11226] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 512.648253][T11226] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 513.043225][T11226] 8021q: adding VLAN 0 to HW filter on device bond0 [ 513.086818][ T9539] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 513.096105][ T9539] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 513.119296][T11226] 8021q: adding VLAN 0 to HW filter on device team0 [ 513.143761][ T9539] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 513.156077][ T9539] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 513.165589][ T9539] bridge0: port 1(bridge_slave_0) entered blocking state [ 513.172885][ T9539] bridge0: port 1(bridge_slave_0) entered forwarding state [ 513.265345][ T9539] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 513.274777][ T9539] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 513.285303][ T9539] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 513.295102][ T9539] bridge0: port 2(bridge_slave_1) entered blocking state [ 513.302402][ T9539] bridge0: port 2(bridge_slave_1) entered forwarding state [ 513.311489][ T9539] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 513.322457][ T9539] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 513.333332][ T9539] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 513.344128][ T9539] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 513.354425][ T9539] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 513.365266][ T9539] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 513.375760][ T9539] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 513.385515][ T9539] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 513.395201][ T9539] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 513.405014][ T9539] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 513.424523][T11226] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 513.435247][ T9539] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 513.519352][ T9539] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 513.527173][ T9539] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 513.559201][T11226] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 513.660634][ T9510] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 513.671380][ T9510] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 513.726999][ T9510] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 513.736958][ T9510] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 513.761283][T11226] device veth0_vlan entered promiscuous mode [ 513.781786][ T9510] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 513.791062][ T9510] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 513.816489][T11226] device veth1_vlan entered promiscuous mode [ 513.892664][ T9510] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 513.903049][ T9510] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 513.912581][ T9510] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 513.922621][ T9510] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 513.945267][T11226] device veth0_macvtap entered promiscuous mode [ 513.967139][T11226] device veth1_macvtap entered promiscuous mode [ 514.030117][T11226] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 514.040760][T11226] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 514.051026][T11226] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 514.061566][T11226] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 514.071610][T11226] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 514.082164][T11226] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 514.092119][T11226] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 514.102711][T11226] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 514.112740][T11226] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 514.123337][T11226] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 514.137542][T11226] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 514.151587][ T9510] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 514.161225][ T9510] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 514.170672][ T9510] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 514.180721][ T9510] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 514.293839][T11226] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 514.304622][T11226] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 514.314729][T11226] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 514.326163][T11226] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 514.336190][T11226] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 514.346774][T11226] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 514.356810][T11226] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 514.367414][T11226] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 514.377420][T11226] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 514.387983][T11226] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 514.402542][T11226] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 514.420871][ T9510] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 514.431565][ T9510] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 07:10:30 executing program 5: 07:10:30 executing program 0: 07:10:30 executing program 4: 07:10:30 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000a80)=ANY=[@ANYBLOB="5901000010000307ebfff40606c6070004000000", @ANYRES32, @ANYBLOB="000000000000000008000a0010000000250012000800010076657468"], 0x200}}, 0x0) r0 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6815, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492a3e, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNLIST(0xffffffffffffffff, 0x800448d2, &(0x7f0000000480)={0x5, &(0x7f0000000180)=[{@fixed}, {@none}, {@none}, {}, {}]}) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0xa00000000000000, 0x80, 0x0, 0x78) socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket(0x11, 0x800000003, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000080)={0x0, 'veth1\x00', {}, 0x9}) r2 = socket(0x2c, 0x800000003, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000040)) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r2, &(0x7f0000000540)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0xc0000100}, 0xc, &(0x7f0000000500)={&(0x7f00000005c0)={0x90, 0x1, 0x8, 0x301, 0x0, 0x0, {0x2, 0x0, 0x5}, [@CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @gre=[@CTA_TIMEOUT_GRE_REPLIED={0x8, 0x2, 0x1, 0x0, 0xa25}]}, @CTA_TIMEOUT_DATA={0x24, 0x4, 0x0, 0x1, @udp=[@CTA_TIMEOUT_UDP_REPLIED={0x8, 0x2, 0x1, 0x0, 0x8}, @CTA_TIMEOUT_UDP_UNREPLIED={0x8, 0x1, 0x1, 0x0, 0xcfb0}, @CTA_TIMEOUT_UDP_REPLIED={0x8, 0x2, 0x1, 0x0, 0xffff}, @CTA_TIMEOUT_UDP_REPLIED={0x8, 0x2, 0x1, 0x0, 0x491}]}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x6001}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x88f7}, @CTA_TIMEOUT_DATA={0x24, 0x4, 0x0, 0x1, @sctp=[@CTA_TIMEOUT_SCTP_CLOSED={0x8, 0x1, 0x1, 0x0, 0x4}, @CTA_TIMEOUT_SCTP_HEARTBEAT_ACKED={0x8, 0x9, 0x1, 0x0, 0x4}, @CTA_TIMEOUT_SCTP_COOKIE_WAIT={0x8, 0x2, 0x1, 0x0, 0x2}, @CTA_TIMEOUT_SCTP_SHUTDOWN_RECD={0x8, 0x6, 0x1, 0x0, 0x5}]}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @sctp=[@CTA_TIMEOUT_SCTP_ESTABLISHED={0x8, 0x4, 0x1, 0x0, 0xd1f}]}]}, 0x90}, 0x1, 0x0, 0x0, 0x8000}, 0x10000) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000)={r3}, 0x8) 07:10:30 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000a80)=ANY=[@ANYBLOB="5901000010000307ebfff40606c6070004000000", @ANYRES32, @ANYBLOB="000000000000000008000a0010000000250012000800010076657468"], 0x200}}, 0x0) r0 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6815, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492a3e, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNLIST(0xffffffffffffffff, 0x800448d2, &(0x7f0000000480)={0x5, &(0x7f0000000180)=[{@fixed}, {@none}, {@none}, {}, {}]}) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0xa00000000000000, 0x80, 0x0, 0x78) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000080)={0x0, 'veth1\x00', {}, 0x9}) r1 = socket(0x2c, 0x800000003, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000040)) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r1, &(0x7f0000000540)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0xc0000100}, 0xc, &(0x7f0000000500)={&(0x7f00000005c0)={0x90, 0x1, 0x8, 0x301, 0x0, 0x0, {0x2, 0x0, 0x5}, [@CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @gre=[@CTA_TIMEOUT_GRE_REPLIED={0x8, 0x2, 0x1, 0x0, 0xa25}]}, @CTA_TIMEOUT_DATA={0x24, 0x4, 0x0, 0x1, @udp=[@CTA_TIMEOUT_UDP_REPLIED={0x8, 0x2, 0x1, 0x0, 0x8}, @CTA_TIMEOUT_UDP_UNREPLIED={0x8, 0x1, 0x1, 0x0, 0xcfb0}, @CTA_TIMEOUT_UDP_REPLIED={0x8, 0x2, 0x1, 0x0, 0xffff}, @CTA_TIMEOUT_UDP_REPLIED={0x8, 0x2, 0x1, 0x0, 0x491}]}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x6001}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x88f7}, @CTA_TIMEOUT_DATA={0x24, 0x4, 0x0, 0x1, @sctp=[@CTA_TIMEOUT_SCTP_CLOSED={0x8, 0x1, 0x1, 0x0, 0x4}, @CTA_TIMEOUT_SCTP_HEARTBEAT_ACKED={0x8, 0x9, 0x1, 0x0, 0x4}, @CTA_TIMEOUT_SCTP_COOKIE_WAIT={0x8, 0x2, 0x1, 0x0, 0x2}, @CTA_TIMEOUT_SCTP_SHUTDOWN_RECD={0x8, 0x6, 0x1, 0x0, 0x5}]}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @sctp=[@CTA_TIMEOUT_SCTP_ESTABLISHED={0x8, 0x4, 0x1, 0x0, 0xd1f}]}]}, 0x90}, 0x1, 0x0, 0x0, 0x8000}, 0x10000) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000)={r2}, 0x8) 07:10:30 executing program 2: [ 514.842618][T11488] netlink: 265 bytes leftover after parsing attributes in process `syz-executor.3'. [ 514.852662][T11488] netlink: 25 bytes leftover after parsing attributes in process `syz-executor.3'. 07:10:30 executing program 0: 07:10:30 executing program 2: 07:10:30 executing program 5: 07:10:30 executing program 4: [ 515.171685][T11487] netlink: 265 bytes leftover after parsing attributes in process `syz-executor.1'. [ 515.183014][T11487] netlink: 25 bytes leftover after parsing attributes in process `syz-executor.1'. 07:10:30 executing program 4: 07:10:31 executing program 2: 07:10:31 executing program 5: sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000640)=ANY=[@ANYBLOB="0204a30402"], 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="0207400002"], 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000040)={0xffffffffa0018000, 0x0, &(0x7f0000000000)={&(0x7f0000000400)={0x2, 0xa, 0x0, 0x0, 0x2}, 0x10}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 07:10:31 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x4000000a, 0x4) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000200)={'vlan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000000), 0x4) sendto$inet6(r0, &(0x7f0000000300)="0503d03206023e0e01a0000ec513f7c25975e697b02f05066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x0) 07:10:31 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x1c, 0x7, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 07:10:31 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000a80)=ANY=[@ANYBLOB="5901000010000307ebfff40606c6070004000000", @ANYRES32, @ANYBLOB="000000000000000008000a0010000000250012000800010076657468"], 0x200}}, 0x0) r0 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6815, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492a3e, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNLIST(0xffffffffffffffff, 0x800448d2, &(0x7f0000000480)={0x5, &(0x7f0000000180)=[{@fixed}, {@none}, {@none}, {}, {}]}) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0xa00000000000000, 0x80, 0x0, 0x78) socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket(0x11, 0x800000003, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000080)={0x0, 'veth1\x00', {}, 0x9}) r2 = socket(0x2c, 0x800000003, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000040)) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r2, &(0x7f0000000540)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0xc0000100}, 0xc, &(0x7f0000000500)={&(0x7f00000005c0)={0x90, 0x1, 0x8, 0x301, 0x0, 0x0, {0x2, 0x0, 0x5}, [@CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @gre=[@CTA_TIMEOUT_GRE_REPLIED={0x8, 0x2, 0x1, 0x0, 0xa25}]}, @CTA_TIMEOUT_DATA={0x24, 0x4, 0x0, 0x1, @udp=[@CTA_TIMEOUT_UDP_REPLIED={0x8, 0x2, 0x1, 0x0, 0x8}, @CTA_TIMEOUT_UDP_UNREPLIED={0x8, 0x1, 0x1, 0x0, 0xcfb0}, @CTA_TIMEOUT_UDP_REPLIED={0x8, 0x2, 0x1, 0x0, 0xffff}, @CTA_TIMEOUT_UDP_REPLIED={0x8, 0x2, 0x1, 0x0, 0x491}]}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x6001}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x88f7}, @CTA_TIMEOUT_DATA={0x24, 0x4, 0x0, 0x1, @sctp=[@CTA_TIMEOUT_SCTP_CLOSED={0x8, 0x1, 0x1, 0x0, 0x4}, @CTA_TIMEOUT_SCTP_HEARTBEAT_ACKED={0x8, 0x9, 0x1, 0x0, 0x4}, @CTA_TIMEOUT_SCTP_COOKIE_WAIT={0x8, 0x2, 0x1, 0x0, 0x2}, @CTA_TIMEOUT_SCTP_SHUTDOWN_RECD={0x8, 0x6, 0x1, 0x0, 0x5}]}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @sctp=[@CTA_TIMEOUT_SCTP_ESTABLISHED={0x8, 0x4, 0x1, 0x0, 0xd1f}]}]}, 0x90}, 0x1, 0x0, 0x0, 0x8000}, 0x10000) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000)={r3}, 0x8) 07:10:31 executing program 1: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/exec\x00', 0x2, 0x0) write$binfmt_elf32(r0, &(0x7f0000000140)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38, 0x0, 0x0, 0x1000, 0x20, 0x2}, [{0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000}]}, 0x58) 07:10:31 executing program 2: writev(0xffffffffffffffff, 0x0, 0x0) r0 = getpgid(0x0) syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3f, 0x9}}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r6, @ANYBLOB="ddffffffffffffff140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x26b4a, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x60, r3}, [@IFLA_MASTER={0x8, 0xa, r6}]}, 0x28}}, 0x0) [ 516.444398][T11529] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 516.463543][T11529] device bridge1 entered promiscuous mode [ 516.474154][T11531] netlink: 265 bytes leftover after parsing attributes in process `syz-executor.3'. [ 516.485441][T11531] netlink: 25 bytes leftover after parsing attributes in process `syz-executor.3'. 07:10:31 executing program 0: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000001280)='yeah\x00', 0x5) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x4) sendmsg$netlink(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000040)=ANY=[@ANYBLOB="1401000014000501f7ff0000000000000206", @ANYRES32], 0x114}], 0x1}, 0x0) 07:10:32 executing program 1: r0 = socket$inet6(0xa, 0x200000000003, 0x87) connect$inet6(r0, &(0x7f00000002c0)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) sendmsg$inet(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000500)=[{0x0}, {&(0x7f0000000400)="c937b12112af", 0x6}], 0x2}, 0x0) 07:10:32 executing program 4: getpid() r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$update(0x2, 0x0, 0x0, 0x0) ioctl$TIOCMSET(0xffffffffffffffff, 0x5418, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000040)='logon\x00', &(0x7f0000001ffb)={'syz', 0x3, 0xd}, &(0x7f0000001fee)='R\trus\xac\x84cusgrVex:De', 0xfffffffffffffffe) [ 517.319242][T11535] device bridge_slave_0 left promiscuous mode [ 517.326284][T11535] bridge0: port 1(bridge_slave_0) entered disabled state [ 517.505912][T11535] bridge1: port 1(bridge_slave_0) entered blocking state [ 517.513418][T11535] bridge1: port 1(bridge_slave_0) entered disabled state [ 517.523057][T11535] device bridge_slave_0 entered promiscuous mode [ 517.532566][T11535] bridge1: port 1(bridge_slave_0) entered blocking state [ 517.540090][T11535] bridge1: port 1(bridge_slave_0) entered forwarding state [ 517.561051][T11529] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 07:10:33 executing program 5: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x0, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0xfffffecc) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = gettid() process_vm_writev(r4, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x3de, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) 07:10:33 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x0, @dev}, {0x2, 0x0, @remote}, {0x2, 0x0, @multicast2}, 0x1b6}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000580)={{{@in=@private, @in6=@loopback}}, {{@in=@local}, 0x0, @in=@loopback}}, &(0x7f0000000000)=0xe8) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r5, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x2f606557d6041b0a, 0x0) ioctl$TCSETS(r6, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) write$binfmt_aout(r6, &(0x7f0000000000)=ANY=[], 0x8d) ioctl$TCSETA(r6, 0x5406, &(0x7f00000004c0)={0xfff9, 0x0, 0x0, 0xbffa, 0x0, "078cf0251c0e00"}) r7 = syz_open_pts(r6, 0x0) ioctl$TCSETSF(r7, 0x5412, &(0x7f0000000100)={0xa, 0x0, 0x0, 0x0, 0x0, "000000000000000000000010000000001000"}) ioctl$TIOCSSOFTCAR(r7, 0x541a, &(0x7f0000000280)=0x101) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000001c0)={0x0, 0x400000000000, 0x0, 0x1, 0x7, r4, &(0x7f0000000180)="29834db3bf591a7b3971ca154e99", 0xe, 0x0, 0x0, 0x0, r5}]) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x8) 07:10:33 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x233) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000300)='sit0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0xdf5, 0x21f6}, 0x14) write$binfmt_misc(r1, &(0x7f0000000340)=ANY=[], 0xff01) splice(r0, 0x0, r2, 0x0, 0x1ffe0, 0x0) 07:10:33 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x0, @dev}, {0x2, 0x0, @remote}, {0x2, 0x0, @multicast2}, 0x1b6, 0x0, 0x0, 0x0, 0xff00}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000580)={{{@in=@private, @in6=@loopback}}, {{@in=@local}, 0x0, @in=@loopback}}, &(0x7f0000000000)=0xe8) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r5, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x2f606557d6041b0a, 0x0) ioctl$TCSETS(r6, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) write$binfmt_aout(r6, &(0x7f0000000000)=ANY=[], 0x8d) ioctl$TCSETA(r6, 0x5406, &(0x7f00000004c0)={0xfff9, 0x0, 0x0, 0xbffa, 0x0, "078cf0251c0e00"}) r7 = syz_open_pts(r6, 0x0) ioctl$TCSETSF(r7, 0x5412, &(0x7f0000000100)={0xa, 0x0, 0x0, 0x0, 0x0, "000000000000000000000010000000001000"}) ioctl$TIOCSSOFTCAR(r7, 0x541a, &(0x7f0000000280)=0x101) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000001c0)={0x0, 0x400000000000, 0x0, 0x1, 0x7, r4, &(0x7f0000000180)="29834db3bf591a7b3971ca154e99", 0xe, 0x0, 0x0, 0x0, r5}]) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x8) 07:10:34 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000a80)=ANY=[@ANYBLOB="5901000010000307ebfff40606c6070004000000", @ANYRES32, @ANYBLOB="000000000000000008000a0010000000250012000800010076657468"], 0x200}}, 0x0) r0 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6815, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492a3e, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNLIST(0xffffffffffffffff, 0x800448d2, &(0x7f0000000480)={0x5, &(0x7f0000000180)=[{@fixed}, {@none}, {@none}, {}, {}]}) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0xa00000000000000, 0x80, 0x0, 0x78) socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket(0x11, 0x800000003, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000080)={0x0, 'veth1\x00', {}, 0x9}) r2 = socket(0x2c, 0x800000003, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000040)) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r2, &(0x7f0000000540)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0xc0000100}, 0xc, &(0x7f0000000500)={&(0x7f00000005c0)={0x90, 0x1, 0x8, 0x301, 0x0, 0x0, {0x2, 0x0, 0x5}, [@CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @gre=[@CTA_TIMEOUT_GRE_REPLIED={0x8, 0x2, 0x1, 0x0, 0xa25}]}, @CTA_TIMEOUT_DATA={0x24, 0x4, 0x0, 0x1, @udp=[@CTA_TIMEOUT_UDP_REPLIED={0x8, 0x2, 0x1, 0x0, 0x8}, @CTA_TIMEOUT_UDP_UNREPLIED={0x8, 0x1, 0x1, 0x0, 0xcfb0}, @CTA_TIMEOUT_UDP_REPLIED={0x8, 0x2, 0x1, 0x0, 0xffff}, @CTA_TIMEOUT_UDP_REPLIED={0x8, 0x2, 0x1, 0x0, 0x491}]}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x6001}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x88f7}, @CTA_TIMEOUT_DATA={0x24, 0x4, 0x0, 0x1, @sctp=[@CTA_TIMEOUT_SCTP_CLOSED={0x8, 0x1, 0x1, 0x0, 0x4}, @CTA_TIMEOUT_SCTP_HEARTBEAT_ACKED={0x8, 0x9, 0x1, 0x0, 0x4}, @CTA_TIMEOUT_SCTP_COOKIE_WAIT={0x8, 0x2, 0x1, 0x0, 0x2}, @CTA_TIMEOUT_SCTP_SHUTDOWN_RECD={0x8, 0x6, 0x1, 0x0, 0x5}]}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @sctp=[@CTA_TIMEOUT_SCTP_ESTABLISHED={0x8, 0x4, 0x1, 0x0, 0xd1f}]}]}, 0x90}, 0x1, 0x0, 0x0, 0x8000}, 0x10000) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000)={r3}, 0x8) 07:10:34 executing program 2: openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000001300)={0x0, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/ip_mr_cache\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) [ 518.878199][T11731] netlink: 265 bytes leftover after parsing attributes in process `syz-executor.3'. [ 518.887809][T11731] netlink: 25 bytes leftover after parsing attributes in process `syz-executor.3'. [ 518.950629][T11723] syz-executor.0 (11723) used greatest stack depth: 2176 bytes left 07:10:34 executing program 1: perf_event_open(&(0x7f0000001300)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/ip_mr_cache\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) 07:10:34 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000280)={0x28, 0x0, 0x0, @hyper}, 0x10) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r0, 0x28, 0x2, &(0x7f0000000200), 0x8) 07:10:34 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) lsetxattr$system_posix_acl(0x0, 0x0, 0x0, 0x0, 0x0) setxattr$system_posix_acl(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)='system.posix_acl_default\x00', &(0x7f0000000600)={{}, {}, [{}, {}], {}, [{}, {}, {}, {}, {}], {0x10, 0x0, 0xffffffff}}, 0x5c, 0x0) 07:10:34 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_GET_REG(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x14, r1, 0x1}, 0x14}}, 0x0) 07:10:34 executing program 5: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000280)=[{{0x0, 0x0, &(0x7f0000001140)=[{&(0x7f00000003c0)=""/150, 0x96}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='syscall\x00') preadv(r0, &(0x7f0000000500), 0x37d, 0x0) [ 519.384516][T11745] IPVS: ftp: loaded support on port[0] = 21 07:10:35 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000a80)=ANY=[@ANYBLOB="5901000010000307ebfff40606c6070004000000", @ANYRES32, @ANYBLOB="000000000000000008000a0010000000250012000800010076657468"], 0x200}}, 0x0) r0 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6815, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492a3e, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNLIST(0xffffffffffffffff, 0x800448d2, &(0x7f0000000480)={0x5, &(0x7f0000000180)=[{@fixed}, {@none}, {@none}, {}, {}]}) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0xa00000000000000, 0x80, 0x0, 0x78) socket$inet(0x2, 0x0, 0x0) r1 = socket(0x11, 0x800000003, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000080)={0x0, 'veth1\x00', {}, 0x9}) r2 = socket(0x2c, 0x800000003, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000040)) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r2, &(0x7f0000000540)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0xc0000100}, 0xc, &(0x7f0000000500)={&(0x7f00000005c0)={0x90, 0x1, 0x8, 0x301, 0x0, 0x0, {0x2, 0x0, 0x5}, [@CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @gre=[@CTA_TIMEOUT_GRE_REPLIED={0x8, 0x2, 0x1, 0x0, 0xa25}]}, @CTA_TIMEOUT_DATA={0x24, 0x4, 0x0, 0x1, @udp=[@CTA_TIMEOUT_UDP_REPLIED={0x8, 0x2, 0x1, 0x0, 0x8}, @CTA_TIMEOUT_UDP_UNREPLIED={0x8, 0x1, 0x1, 0x0, 0xcfb0}, @CTA_TIMEOUT_UDP_REPLIED={0x8, 0x2, 0x1, 0x0, 0xffff}, @CTA_TIMEOUT_UDP_REPLIED={0x8, 0x2, 0x1, 0x0, 0x491}]}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x6001}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x88f7}, @CTA_TIMEOUT_DATA={0x24, 0x4, 0x0, 0x1, @sctp=[@CTA_TIMEOUT_SCTP_CLOSED={0x8, 0x1, 0x1, 0x0, 0x4}, @CTA_TIMEOUT_SCTP_HEARTBEAT_ACKED={0x8, 0x9, 0x1, 0x0, 0x4}, @CTA_TIMEOUT_SCTP_COOKIE_WAIT={0x8, 0x2, 0x1, 0x0, 0x2}, @CTA_TIMEOUT_SCTP_SHUTDOWN_RECD={0x8, 0x6, 0x1, 0x0, 0x5}]}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @sctp=[@CTA_TIMEOUT_SCTP_ESTABLISHED={0x8, 0x4, 0x1, 0x0, 0xd1f}]}]}, 0x90}, 0x1, 0x0, 0x0, 0x8000}, 0x10000) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000)={r3}, 0x8) 07:10:35 executing program 4: sendmsg$NLBL_MGMT_C_REMOVE(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f00000004c0), 0xc, &(0x7f00000005c0)={&(0x7f0000000540)={0x30, 0x0, 0x200, 0x0, 0x25dfdbfe, {}, [@NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @ipv4={[], [], @multicast2}}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @dev}]}, 0x30}, 0x1, 0x0, 0x0, 0x40040}, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semctl$IPC_INFO(0x0, 0x2, 0x3, &(0x7f0000000840)=""/216) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000700)='nl80211\x00') r0 = open(&(0x7f0000000280)='./file0\x00', 0x3fc, 0xc7) flock(r0, 0x1) r1 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) flock(r1, 0x2) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) dup2(r2, r1) 07:10:35 executing program 1: socket(0x0, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'hash\x00', 0x0, 0x0, 'rmd320-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f0000001300)=[{&(0x7f0000000980)=@file={0x0, './file0/file0\x00'}, 0x6e, &(0x7f0000000dc0), 0x8f, &(0x7f0000000e40), 0x2}], 0x8d9, 0x0) [ 519.852748][T11780] netlink: 265 bytes leftover after parsing attributes in process `syz-executor.3'. [ 519.863557][T11780] netlink: 25 bytes leftover after parsing attributes in process `syz-executor.3'. 07:10:35 executing program 2: r0 = socket$inet(0x10, 0x2000000002, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000300)="240000002e0007031d0900946fa2830020200a0000000000000000e50c1be3a20400007e280000005e00ff03c81f8374b40625a4ffba16a0aa1c0075f99ba1806ae1a909b3ebea966cf0554e", 0x4c}], 0x1}, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(r0, &(0x7f0000002540)=[{{0x0, 0xa00e0000, 0x0}}], 0x300, 0x42, 0x0) 07:10:35 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x68, r3, 0x101, 0x0, 0x0, {{}, {}, {0x4c, 0x18, {0x0, @media='eth\x00'}}}}, 0x68}}, 0x0) 07:10:36 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000a80)=ANY=[@ANYBLOB="5901000010000307ebfff40606c6070004000000", @ANYRES32, @ANYBLOB="000000000000000008000a0010000000250012000800010076657468"], 0x200}}, 0x0) r0 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6815, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492a3e, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNLIST(0xffffffffffffffff, 0x800448d2, &(0x7f0000000480)={0x5, &(0x7f0000000180)=[{@fixed}, {@none}, {@none}, {}, {}]}) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0xa00000000000000, 0x80, 0x0, 0x78) socket$inet(0x2, 0x0, 0x0) r1 = socket(0x11, 0x800000003, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000080)={0x0, 'veth1\x00', {}, 0x9}) r2 = socket(0x2c, 0x800000003, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000040)) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r2, &(0x7f0000000540)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0xc0000100}, 0xc, &(0x7f0000000500)={&(0x7f00000005c0)={0x90, 0x1, 0x8, 0x301, 0x0, 0x0, {0x2, 0x0, 0x5}, [@CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @gre=[@CTA_TIMEOUT_GRE_REPLIED={0x8, 0x2, 0x1, 0x0, 0xa25}]}, @CTA_TIMEOUT_DATA={0x24, 0x4, 0x0, 0x1, @udp=[@CTA_TIMEOUT_UDP_REPLIED={0x8, 0x2, 0x1, 0x0, 0x8}, @CTA_TIMEOUT_UDP_UNREPLIED={0x8, 0x1, 0x1, 0x0, 0xcfb0}, @CTA_TIMEOUT_UDP_REPLIED={0x8, 0x2, 0x1, 0x0, 0xffff}, @CTA_TIMEOUT_UDP_REPLIED={0x8, 0x2, 0x1, 0x0, 0x491}]}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x6001}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x88f7}, @CTA_TIMEOUT_DATA={0x24, 0x4, 0x0, 0x1, @sctp=[@CTA_TIMEOUT_SCTP_CLOSED={0x8, 0x1, 0x1, 0x0, 0x4}, @CTA_TIMEOUT_SCTP_HEARTBEAT_ACKED={0x8, 0x9, 0x1, 0x0, 0x4}, @CTA_TIMEOUT_SCTP_COOKIE_WAIT={0x8, 0x2, 0x1, 0x0, 0x2}, @CTA_TIMEOUT_SCTP_SHUTDOWN_RECD={0x8, 0x6, 0x1, 0x0, 0x5}]}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @sctp=[@CTA_TIMEOUT_SCTP_ESTABLISHED={0x8, 0x4, 0x1, 0x0, 0xd1f}]}]}, 0x90}, 0x1, 0x0, 0x0, 0x8000}, 0x10000) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000)={r3}, 0x8) 07:10:36 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_RX_RING(0xffffffffffffffff, 0x10e, 0x6, &(0x7f0000000080)={0x82, 0x0, 0x0, 0xff}, 0x10) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:10:36 executing program 1: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_RX_RING(0xffffffffffffffff, 0x10e, 0x6, &(0x7f0000000080)={0x82, 0x0, 0x0, 0xff}, 0x10) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0xa}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 521.039962][T11810] netlink: 265 bytes leftover after parsing attributes in process `syz-executor.3'. [ 521.050077][T11811] kvm [11808]: vcpu0, guest rIP: 0xcc ignored wrmsr: 0x11e data 0xbe702110 [ 521.050104][T11810] netlink: 25 bytes leftover after parsing attributes in process `syz-executor.3'. [ 521.115381][T11811] kvm [11808]: vcpu0, guest rIP: 0xcc ignored wrmsr: 0x11e data 0xbe702110 [ 521.124832][T11811] kvm [11808]: vcpu0, guest rIP: 0xcc ignored wrmsr: 0x11e data 0xbe702110 [ 521.139591][T11811] kvm [11808]: vcpu0, guest rIP: 0xcc ignored wrmsr: 0x11e data 0xbe702110 [ 521.153228][T11811] kvm [11808]: vcpu0, guest rIP: 0xcc ignored wrmsr: 0x11e data 0xbe702110 [ 521.198057][T11811] kvm [11808]: vcpu0, guest rIP: 0xcc ignored wrmsr: 0x11e data 0xbe702110 [ 521.362999][T11811] kvm [11808]: vcpu0, guest rIP: 0xcc ignored wrmsr: 0x11e data 0xbe702110 [ 521.533202][T11811] kvm [11808]: vcpu0, guest rIP: 0xcc ignored wrmsr: 0x11e data 0xbe702110 [ 521.578071][T11811] kvm [11808]: vcpu0, guest rIP: 0xcc ignored wrmsr: 0x11e data 0xbe702110 [ 521.586923][T11811] kvm [11808]: vcpu0, guest rIP: 0xcc ignored wrmsr: 0x11e data 0xbe702110 [ 522.134350][T11749] IPVS: ftp: loaded support on port[0] = 21 07:10:37 executing program 0: 07:10:37 executing program 4: 07:10:37 executing program 5: 07:10:37 executing program 1: 07:10:37 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000a80)=ANY=[@ANYBLOB="5901000010000307ebfff40606c6070004000000", @ANYRES32, @ANYBLOB="000000000000000008000a0010000000250012000800010076657468"], 0x200}}, 0x0) r0 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6815, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492a3e, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNLIST(0xffffffffffffffff, 0x800448d2, &(0x7f0000000480)={0x5, &(0x7f0000000180)=[{@fixed}, {@none}, {@none}, {}, {}]}) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0xa00000000000000, 0x80, 0x0, 0x78) socket$inet(0x2, 0x0, 0x0) r1 = socket(0x11, 0x800000003, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000080)={0x0, 'veth1\x00', {}, 0x9}) r2 = socket(0x2c, 0x800000003, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000040)) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r2, &(0x7f0000000540)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0xc0000100}, 0xc, &(0x7f0000000500)={&(0x7f00000005c0)={0x90, 0x1, 0x8, 0x301, 0x0, 0x0, {0x2, 0x0, 0x5}, [@CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @gre=[@CTA_TIMEOUT_GRE_REPLIED={0x8, 0x2, 0x1, 0x0, 0xa25}]}, @CTA_TIMEOUT_DATA={0x24, 0x4, 0x0, 0x1, @udp=[@CTA_TIMEOUT_UDP_REPLIED={0x8, 0x2, 0x1, 0x0, 0x8}, @CTA_TIMEOUT_UDP_UNREPLIED={0x8, 0x1, 0x1, 0x0, 0xcfb0}, @CTA_TIMEOUT_UDP_REPLIED={0x8, 0x2, 0x1, 0x0, 0xffff}, @CTA_TIMEOUT_UDP_REPLIED={0x8, 0x2, 0x1, 0x0, 0x491}]}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x6001}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x88f7}, @CTA_TIMEOUT_DATA={0x24, 0x4, 0x0, 0x1, @sctp=[@CTA_TIMEOUT_SCTP_CLOSED={0x8, 0x1, 0x1, 0x0, 0x4}, @CTA_TIMEOUT_SCTP_HEARTBEAT_ACKED={0x8, 0x9, 0x1, 0x0, 0x4}, @CTA_TIMEOUT_SCTP_COOKIE_WAIT={0x8, 0x2, 0x1, 0x0, 0x2}, @CTA_TIMEOUT_SCTP_SHUTDOWN_RECD={0x8, 0x6, 0x1, 0x0, 0x5}]}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @sctp=[@CTA_TIMEOUT_SCTP_ESTABLISHED={0x8, 0x4, 0x1, 0x0, 0xd1f}]}]}, 0x90}, 0x1, 0x0, 0x0, 0x8000}, 0x10000) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000)={r3}, 0x8) 07:10:37 executing program 2: [ 522.554024][T11634] tipc: TX() has been purged, node left! [ 522.739678][T11867] netlink: 265 bytes leftover after parsing attributes in process `syz-executor.3'. [ 522.750730][T11867] netlink: 25 bytes leftover after parsing attributes in process `syz-executor.3'. 07:10:38 executing program 4: 07:10:38 executing program 5: 07:10:38 executing program 2: 07:10:38 executing program 0: 07:10:38 executing program 1: 07:10:38 executing program 0: 07:10:38 executing program 5: 07:10:38 executing program 1: 07:10:38 executing program 4: 07:10:38 executing program 2: 07:10:39 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000a80)=ANY=[@ANYBLOB="5901000010000307ebfff40606c6070004000000", @ANYRES32, @ANYBLOB="000000000000000008000a0010000000250012000800010076657468"], 0x200}}, 0x0) r0 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6815, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492a3e, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNLIST(0xffffffffffffffff, 0x800448d2, &(0x7f0000000480)={0x5, &(0x7f0000000180)=[{@fixed}, {@none}, {@none}, {}, {}]}) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x0, 0x0) r1 = socket(0x11, 0x800000003, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000080)={0x0, 'veth1\x00', {}, 0x9}) r2 = socket(0x2c, 0x800000003, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000040)) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r2, &(0x7f0000000540)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0xc0000100}, 0xc, &(0x7f0000000500)={&(0x7f00000005c0)={0x90, 0x1, 0x8, 0x301, 0x0, 0x0, {0x2, 0x0, 0x5}, [@CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @gre=[@CTA_TIMEOUT_GRE_REPLIED={0x8, 0x2, 0x1, 0x0, 0xa25}]}, @CTA_TIMEOUT_DATA={0x24, 0x4, 0x0, 0x1, @udp=[@CTA_TIMEOUT_UDP_REPLIED={0x8, 0x2, 0x1, 0x0, 0x8}, @CTA_TIMEOUT_UDP_UNREPLIED={0x8, 0x1, 0x1, 0x0, 0xcfb0}, @CTA_TIMEOUT_UDP_REPLIED={0x8, 0x2, 0x1, 0x0, 0xffff}, @CTA_TIMEOUT_UDP_REPLIED={0x8, 0x2, 0x1, 0x0, 0x491}]}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x6001}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x88f7}, @CTA_TIMEOUT_DATA={0x24, 0x4, 0x0, 0x1, @sctp=[@CTA_TIMEOUT_SCTP_CLOSED={0x8, 0x1, 0x1, 0x0, 0x4}, @CTA_TIMEOUT_SCTP_HEARTBEAT_ACKED={0x8, 0x9, 0x1, 0x0, 0x4}, @CTA_TIMEOUT_SCTP_COOKIE_WAIT={0x8, 0x2, 0x1, 0x0, 0x2}, @CTA_TIMEOUT_SCTP_SHUTDOWN_RECD={0x8, 0x6, 0x1, 0x0, 0x5}]}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @sctp=[@CTA_TIMEOUT_SCTP_ESTABLISHED={0x8, 0x4, 0x1, 0x0, 0xd1f}]}]}, 0x90}, 0x1, 0x0, 0x0, 0x8000}, 0x10000) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000)={r3}, 0x8) 07:10:39 executing program 1: 07:10:39 executing program 5: 07:10:39 executing program 2: 07:10:39 executing program 4: open(&(0x7f00000000c0)='./file0\x00', 0x18d042, 0x0) perf_event_open(&(0x7f000000a000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8000000200000402}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) [ 523.874577][T11892] netlink: 265 bytes leftover after parsing attributes in process `syz-executor.3'. [ 523.885239][T11892] netlink: 25 bytes leftover after parsing attributes in process `syz-executor.3'. [ 524.055801][T11896] NFS: mount program didn't pass remote address 07:10:39 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket$inet6(0xa, 0x3, 0x8) setsockopt$inet6_buf(r2, 0x29, 0x39, &(0x7f0000e86000)="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", 0x118) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) setsockopt$inet6_opts(r2, 0x29, 0x37, &(0x7f00000001c0)=ANY=[], 0x10) splice(r0, 0x0, r1, 0x0, 0x7fffffff, 0x0) 07:10:39 executing program 1: unshare(0x2a000400) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_PIT2(r1, 0xae45, 0x0) 07:10:39 executing program 2: syz_emit_ethernet(0x52, &(0x7f0000000080)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\a~\x00', 0x1c, 0x3c, 0x0, @remote, @local, {[@routing={0x0, 0x0, 0x2, 0x4}], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x5, 0x5}}}}}}}, 0x0) 07:10:40 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r0, 0xc018620c, 0x0) 07:10:40 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)={0x18, r1, 0x427, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x4, 0x2}]}, 0x18}}, 0x0) 07:10:40 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket(0x10, 0x80002, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x1c, 0x2, 0x3, 0x801, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8, 0x1, {0x1}}]}, 0x1c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0xffffffffffffff68, 0x0) 07:10:40 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000a80)=ANY=[@ANYBLOB="5901000010000307ebfff40606c6070004000000", @ANYRES32, @ANYBLOB="000000000000000008000a0010000000250012000800010076657468"], 0x200}}, 0x0) r0 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6815, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492a3e, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNLIST(0xffffffffffffffff, 0x800448d2, &(0x7f0000000480)={0x5, &(0x7f0000000180)=[{@fixed}, {@none}, {@none}, {}, {}]}) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x0, 0x0) r1 = socket(0x11, 0x800000003, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000080)={0x0, 'veth1\x00', {}, 0x9}) r2 = socket(0x2c, 0x800000003, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000040)) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r2, &(0x7f0000000540)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0xc0000100}, 0xc, &(0x7f0000000500)={&(0x7f00000005c0)={0x90, 0x1, 0x8, 0x301, 0x0, 0x0, {0x2, 0x0, 0x5}, [@CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @gre=[@CTA_TIMEOUT_GRE_REPLIED={0x8, 0x2, 0x1, 0x0, 0xa25}]}, @CTA_TIMEOUT_DATA={0x24, 0x4, 0x0, 0x1, @udp=[@CTA_TIMEOUT_UDP_REPLIED={0x8, 0x2, 0x1, 0x0, 0x8}, @CTA_TIMEOUT_UDP_UNREPLIED={0x8, 0x1, 0x1, 0x0, 0xcfb0}, @CTA_TIMEOUT_UDP_REPLIED={0x8, 0x2, 0x1, 0x0, 0xffff}, @CTA_TIMEOUT_UDP_REPLIED={0x8, 0x2, 0x1, 0x0, 0x491}]}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x6001}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x88f7}, @CTA_TIMEOUT_DATA={0x24, 0x4, 0x0, 0x1, @sctp=[@CTA_TIMEOUT_SCTP_CLOSED={0x8, 0x1, 0x1, 0x0, 0x4}, @CTA_TIMEOUT_SCTP_HEARTBEAT_ACKED={0x8, 0x9, 0x1, 0x0, 0x4}, @CTA_TIMEOUT_SCTP_COOKIE_WAIT={0x8, 0x2, 0x1, 0x0, 0x2}, @CTA_TIMEOUT_SCTP_SHUTDOWN_RECD={0x8, 0x6, 0x1, 0x0, 0x5}]}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @sctp=[@CTA_TIMEOUT_SCTP_ESTABLISHED={0x8, 0x4, 0x1, 0x0, 0xd1f}]}]}, 0x90}, 0x1, 0x0, 0x0, 0x8000}, 0x10000) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000)={r3}, 0x8) [ 524.838314][T11918] binder: 11916:11918 ioctl c018620c 0 returned -14 07:10:40 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000d0700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050017624007a2a30005000040", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000004bc0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x8, 0xfff1}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0xc, 0x2, [@TCA_RSVP_DST={0x8}]}}]}, 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000600)=ANY=[@ANYBLOB="240000002d003f02000000000000000700000000", @ANYRES32=r5, @ANYBLOB="00100100000000000000f1ff"], 0x24}}, 0x0) [ 524.952331][T11923] netlink: 'syz-executor.4': attribute type 2 has an invalid length. 07:10:40 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = gettid() process_vm_writev(r1, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x2, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) dup(0xffffffffffffffff) [ 525.018985][T11929] netlink: 'syz-executor.4': attribute type 2 has an invalid length. [ 525.109714][T11931] netlink: 265 bytes leftover after parsing attributes in process `syz-executor.3'. [ 525.121168][T11931] netlink: 25 bytes leftover after parsing attributes in process `syz-executor.3'. 07:10:40 executing program 4: preadv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000001280)=""/4096, 0x1000}], 0x1, 0x0) getpeername$netlink(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r0, &(0x7f00000017c0), 0x1a1, 0x0) 07:10:41 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)={0x20, r1, 0x427, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x2}]}]}, 0x20}}, 0x0) [ 525.922124][T11932] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 525.968478][T11942] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 07:10:41 executing program 5: perf_event_open(&(0x7f0000000240)={0x4, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3ff80000000000, 0x8000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000001280)=""/4096, 0x1000}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000001c0)) preadv(r0, &(0x7f00000017c0), 0x1a1, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000080), 0x4) 07:10:41 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000a80)=ANY=[@ANYBLOB="5901000010000307ebfff40606c6070004000000", @ANYRES32, @ANYBLOB="000000000000000008000a0010000000250012000800010076657468"], 0x200}}, 0x0) r0 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6815, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492a3e, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNLIST(0xffffffffffffffff, 0x800448d2, &(0x7f0000000480)={0x5, &(0x7f0000000180)=[{@fixed}, {@none}, {@none}, {}, {}]}) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x0, 0x0) r1 = socket(0x11, 0x800000003, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000080)={0x0, 'veth1\x00', {}, 0x9}) r2 = socket(0x2c, 0x800000003, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000040)) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r2, &(0x7f0000000540)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0xc0000100}, 0xc, &(0x7f0000000500)={&(0x7f00000005c0)={0x90, 0x1, 0x8, 0x301, 0x0, 0x0, {0x2, 0x0, 0x5}, [@CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @gre=[@CTA_TIMEOUT_GRE_REPLIED={0x8, 0x2, 0x1, 0x0, 0xa25}]}, @CTA_TIMEOUT_DATA={0x24, 0x4, 0x0, 0x1, @udp=[@CTA_TIMEOUT_UDP_REPLIED={0x8, 0x2, 0x1, 0x0, 0x8}, @CTA_TIMEOUT_UDP_UNREPLIED={0x8, 0x1, 0x1, 0x0, 0xcfb0}, @CTA_TIMEOUT_UDP_REPLIED={0x8, 0x2, 0x1, 0x0, 0xffff}, @CTA_TIMEOUT_UDP_REPLIED={0x8, 0x2, 0x1, 0x0, 0x491}]}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x6001}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x88f7}, @CTA_TIMEOUT_DATA={0x24, 0x4, 0x0, 0x1, @sctp=[@CTA_TIMEOUT_SCTP_CLOSED={0x8, 0x1, 0x1, 0x0, 0x4}, @CTA_TIMEOUT_SCTP_HEARTBEAT_ACKED={0x8, 0x9, 0x1, 0x0, 0x4}, @CTA_TIMEOUT_SCTP_COOKIE_WAIT={0x8, 0x2, 0x1, 0x0, 0x2}, @CTA_TIMEOUT_SCTP_SHUTDOWN_RECD={0x8, 0x6, 0x1, 0x0, 0x5}]}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @sctp=[@CTA_TIMEOUT_SCTP_ESTABLISHED={0x8, 0x4, 0x1, 0x0, 0xd1f}]}]}, 0x90}, 0x1, 0x0, 0x0, 0x8000}, 0x10000) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000)={r3}, 0x8) 07:10:41 executing program 0: unshare(0x2a000400) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_PIT2(r1, 0xc048ae65, &(0x7f0000000540)) 07:10:42 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000001280)=""/4096, 0x1000}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) perf_event_open(0x0, 0x0, 0x10, 0xffffffffffffffff, 0x9) preadv(r0, &(0x7f00000017c0), 0x1a1, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000080), 0x4) [ 526.800215][T11965] netlink: 265 bytes leftover after parsing attributes in process `syz-executor.3'. [ 526.809870][T11965] netlink: 25 bytes leftover after parsing attributes in process `syz-executor.3'. 07:10:42 executing program 2: perf_event_open(&(0x7f0000000240)={0x4, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3ff80000000000, 0x8000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000001280)=""/4096, 0x1000}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000003c0)={0x2c, 0x0, 0x400, 0x0, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xfffffff8}, @IPVS_CMD_ATTR_SERVICE={0x10, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0xa, 0x6, 'lblcr\x00'}]}]}, 0x2c}, 0x1, 0x0, 0x0, 0x24040800}, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000001c0)) preadv(r0, &(0x7f00000017c0), 0x1a1, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) 07:10:42 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)=@newlink={0x48, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_ADDRESS={0xa, 0x1, @remote}, @IFLA_IFNAME={0x14, 0x3, 'veth1\x00'}, @IFLA_MTU={0x8}]}, 0x48}}, 0x0) [ 527.690585][T11991] A link change request failed with some changes committed already. Interface veth1 may have been left with an inconsistent configuration, please check. 07:10:43 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) r1 = gettid() process_vm_writev(r1, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x2, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) 07:10:43 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000001280)=""/4096, 0x1000}], 0x1, 0x0) getpeername$netlink(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20200, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x40}, 0x0, 0x0, 0x0, 0x0, 0x5, 0xffffffff}, 0x0, 0x10, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x1a1, 0x0) 07:10:43 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)=@newlink={0x48, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_ADDRESS={0xa, 0x1, @remote}, @IFLA_IFNAME={0x14, 0x3, 'veth1\x00'}, @IFLA_MTU={0x8}]}, 0x48}}, 0x0) 07:10:43 executing program 4: open(&(0x7f00000000c0)='./file0\x00', 0x18d042, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8000000200000402}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 07:10:43 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000a80)=ANY=[@ANYBLOB="5901000010000307ebfff40606c6070004000000", @ANYRES32, @ANYBLOB="000000000000000008000a0010000000250012000800010076657468"], 0x200}}, 0x0) r0 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6815, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492a3e, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0xa00000000000000, 0x80, 0x0, 0x78) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x0, 0x0) r1 = socket(0x11, 0x800000003, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000080)={0x0, 'veth1\x00', {}, 0x9}) r2 = socket(0x2c, 0x800000003, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000040)) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r2, &(0x7f0000000540)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0xc0000100}, 0xc, &(0x7f0000000500)={&(0x7f00000005c0)={0x90, 0x1, 0x8, 0x301, 0x0, 0x0, {0x2, 0x0, 0x5}, [@CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @gre=[@CTA_TIMEOUT_GRE_REPLIED={0x8, 0x2, 0x1, 0x0, 0xa25}]}, @CTA_TIMEOUT_DATA={0x24, 0x4, 0x0, 0x1, @udp=[@CTA_TIMEOUT_UDP_REPLIED={0x8, 0x2, 0x1, 0x0, 0x8}, @CTA_TIMEOUT_UDP_UNREPLIED={0x8, 0x1, 0x1, 0x0, 0xcfb0}, @CTA_TIMEOUT_UDP_REPLIED={0x8, 0x2, 0x1, 0x0, 0xffff}, @CTA_TIMEOUT_UDP_REPLIED={0x8, 0x2, 0x1, 0x0, 0x491}]}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x6001}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x88f7}, @CTA_TIMEOUT_DATA={0x24, 0x4, 0x0, 0x1, @sctp=[@CTA_TIMEOUT_SCTP_CLOSED={0x8, 0x1, 0x1, 0x0, 0x4}, @CTA_TIMEOUT_SCTP_HEARTBEAT_ACKED={0x8, 0x9, 0x1, 0x0, 0x4}, @CTA_TIMEOUT_SCTP_COOKIE_WAIT={0x8, 0x2, 0x1, 0x0, 0x2}, @CTA_TIMEOUT_SCTP_SHUTDOWN_RECD={0x8, 0x6, 0x1, 0x0, 0x5}]}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @sctp=[@CTA_TIMEOUT_SCTP_ESTABLISHED={0x8, 0x4, 0x1, 0x0, 0xd1f}]}]}, 0x90}, 0x1, 0x0, 0x0, 0x8000}, 0x10000) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000)={r3}, 0x8) 07:10:43 executing program 2: perf_event_open(&(0x7f0000000240)={0x4, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3ff80000000000, 0x8000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000001280)=""/4096, 0x1000}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') perf_event_open(&(0x7f0000000140)={0x5, 0x70, 0x8, 0x6, 0x0, 0x7, 0x0, 0x3, 0x20200, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, @perf_config_ext={0x0, 0x40}, 0x4126, 0x6, 0x3, 0x0, 0x5, 0xffffffff, 0x7edd}, 0x0, 0x10, r0, 0x9) preadv(r0, &(0x7f00000017c0), 0x1a1, 0x0) [ 528.370900][T11998] NFS: mount program didn't pass remote address [ 528.431892][T12005] A link change request failed with some changes committed already. Interface veth1 may have been left with an inconsistent configuration, please check. [ 528.489940][T12008] netlink: 265 bytes leftover after parsing attributes in process `syz-executor.3'. [ 528.500156][T12008] netlink: 25 bytes leftover after parsing attributes in process `syz-executor.3'. 07:10:44 executing program 4: perf_event_open(&(0x7f0000000240)={0x4, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3ff80000000000, 0x8000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000001280)=""/4096, 0x1000}], 0x1, 0x0) getpeername$netlink(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') getsockname$packet(0xffffffffffffffff, 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000001c0)={0x0, 0x0}) perf_event_open(&(0x7f0000000140)={0x5, 0x70, 0x0, 0x6, 0x0, 0x7, 0x0, 0x3, 0x20200, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, @perf_config_ext={0x0, 0x40}, 0x4126, 0x6, 0x3, 0xf, 0x5, 0xffffffff, 0x7edd}, r1, 0x10, r0, 0x9) preadv(r0, &(0x7f00000017c0), 0x1a1, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000080), 0x4) 07:10:44 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000001280)=""/4096, 0x1000}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000001c0)) preadv(r0, &(0x7f00000017c0), 0x1a1, 0x0) 07:10:44 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)=@newlink={0x48, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_ADDRESS={0xa, 0x1, @remote}, @IFLA_IFNAME={0x14, 0x3, 'veth1\x00'}, @IFLA_MTU={0x8}]}, 0x48}}, 0x0) 07:10:44 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000a80)=ANY=[@ANYBLOB="5901000010000307ebfff40606c6070004000000", @ANYRES32, @ANYBLOB="000000000000000008000a0010000000250012000800010076657468"], 0x200}}, 0x0) r0 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6815, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492a3e, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0xa00000000000000, 0x80, 0x0, 0x78) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x0, 0x0) r1 = socket(0x11, 0x800000003, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000080)={0x0, 'veth1\x00', {}, 0x9}) r2 = socket(0x2c, 0x800000003, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000040)) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r2, &(0x7f0000000540)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0xc0000100}, 0xc, &(0x7f0000000500)={&(0x7f00000005c0)={0x90, 0x1, 0x8, 0x301, 0x0, 0x0, {0x2, 0x0, 0x5}, [@CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @gre=[@CTA_TIMEOUT_GRE_REPLIED={0x8, 0x2, 0x1, 0x0, 0xa25}]}, @CTA_TIMEOUT_DATA={0x24, 0x4, 0x0, 0x1, @udp=[@CTA_TIMEOUT_UDP_REPLIED={0x8, 0x2, 0x1, 0x0, 0x8}, @CTA_TIMEOUT_UDP_UNREPLIED={0x8, 0x1, 0x1, 0x0, 0xcfb0}, @CTA_TIMEOUT_UDP_REPLIED={0x8, 0x2, 0x1, 0x0, 0xffff}, @CTA_TIMEOUT_UDP_REPLIED={0x8, 0x2, 0x1, 0x0, 0x491}]}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x6001}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x88f7}, @CTA_TIMEOUT_DATA={0x24, 0x4, 0x0, 0x1, @sctp=[@CTA_TIMEOUT_SCTP_CLOSED={0x8, 0x1, 0x1, 0x0, 0x4}, @CTA_TIMEOUT_SCTP_HEARTBEAT_ACKED={0x8, 0x9, 0x1, 0x0, 0x4}, @CTA_TIMEOUT_SCTP_COOKIE_WAIT={0x8, 0x2, 0x1, 0x0, 0x2}, @CTA_TIMEOUT_SCTP_SHUTDOWN_RECD={0x8, 0x6, 0x1, 0x0, 0x5}]}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @sctp=[@CTA_TIMEOUT_SCTP_ESTABLISHED={0x8, 0x4, 0x1, 0x0, 0xd1f}]}]}, 0x90}, 0x1, 0x0, 0x0, 0x8000}, 0x10000) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000)={r3}, 0x8) [ 529.215184][T12026] A link change request failed with some changes committed already. Interface veth1 may have been left with an inconsistent configuration, please check. [ 529.307803][T12029] netlink: 265 bytes leftover after parsing attributes in process `syz-executor.3'. 07:10:44 executing program 2: unshare(0x2a000400) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_PIT2(r1, 0x4008ae6a, 0x0) [ 529.397988][T12029] netlink: 25 bytes leftover after parsing attributes in process `syz-executor.3'. [ 529.468001][T11634] tipc: TX() has been purged, node left! 07:10:45 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)=@newlink={0x48, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_ADDRESS={0xa, 0x1, @remote}, @IFLA_IFNAME={0x14, 0x3, 'veth1\x00'}, @IFLA_MTU={0x8}]}, 0x48}}, 0x0) [ 530.153231][T12050] A link change request failed with some changes committed already. Interface veth1 may have been left with an inconsistent configuration, please check. 07:10:45 executing program 1: unshare(0x2a000400) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_PIT2(r1, 0x4068aea3, &(0x7f0000000540)) 07:10:45 executing program 4: perf_event_open(&(0x7f0000000240)={0x4, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3ff80000000000, 0x8000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000001280)=""/4096, 0x1000}], 0x1, 0x0) getpeername$netlink(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000001c0)) preadv(r0, &(0x7f00000017c0), 0x1a1, 0x0) 07:10:45 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)=@newlink={0x48, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_ADDRESS={0xa, 0x1, @remote}, @IFLA_IFNAME={0x14, 0x3, 'veth1\x00'}, @IFLA_MTU={0x8}]}, 0x48}}, 0x0) 07:10:45 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000001280)=""/4096, 0x1000}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r0, &(0x7f00000017c0), 0x1a1, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) 07:10:45 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000a80)=ANY=[@ANYBLOB="5901000010000307ebfff40606c6070004000000", @ANYRES32, @ANYBLOB="000000000000000008000a0010000000250012000800010076657468"], 0x200}}, 0x0) r0 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6815, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492a3e, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0xa00000000000000, 0x80, 0x0, 0x78) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x0, 0x0) r1 = socket(0x11, 0x800000003, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000080)={0x0, 'veth1\x00', {}, 0x9}) r2 = socket(0x2c, 0x800000003, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000040)) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r2, &(0x7f0000000540)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0xc0000100}, 0xc, &(0x7f0000000500)={&(0x7f00000005c0)={0x90, 0x1, 0x8, 0x301, 0x0, 0x0, {0x2, 0x0, 0x5}, [@CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @gre=[@CTA_TIMEOUT_GRE_REPLIED={0x8, 0x2, 0x1, 0x0, 0xa25}]}, @CTA_TIMEOUT_DATA={0x24, 0x4, 0x0, 0x1, @udp=[@CTA_TIMEOUT_UDP_REPLIED={0x8, 0x2, 0x1, 0x0, 0x8}, @CTA_TIMEOUT_UDP_UNREPLIED={0x8, 0x1, 0x1, 0x0, 0xcfb0}, @CTA_TIMEOUT_UDP_REPLIED={0x8, 0x2, 0x1, 0x0, 0xffff}, @CTA_TIMEOUT_UDP_REPLIED={0x8, 0x2, 0x1, 0x0, 0x491}]}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x6001}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x88f7}, @CTA_TIMEOUT_DATA={0x24, 0x4, 0x0, 0x1, @sctp=[@CTA_TIMEOUT_SCTP_CLOSED={0x8, 0x1, 0x1, 0x0, 0x4}, @CTA_TIMEOUT_SCTP_HEARTBEAT_ACKED={0x8, 0x9, 0x1, 0x0, 0x4}, @CTA_TIMEOUT_SCTP_COOKIE_WAIT={0x8, 0x2, 0x1, 0x0, 0x2}, @CTA_TIMEOUT_SCTP_SHUTDOWN_RECD={0x8, 0x6, 0x1, 0x0, 0x5}]}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @sctp=[@CTA_TIMEOUT_SCTP_ESTABLISHED={0x8, 0x4, 0x1, 0x0, 0xd1f}]}]}, 0x90}, 0x1, 0x0, 0x0, 0x8000}, 0x10000) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000)={r3}, 0x8) 07:10:45 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x401}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = gettid() process_vm_writev(r1, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x2, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) dup(0xffffffffffffffff) [ 530.731752][T12067] netlink: 265 bytes leftover after parsing attributes in process `syz-executor.3'. [ 530.743266][T12067] netlink: 25 bytes leftover after parsing attributes in process `syz-executor.3'. 07:10:46 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)=@newlink={0x48, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_ADDRESS={0xa, 0x1, @remote}, @IFLA_IFNAME={0x14, 0x3, 'veth1\x00'}, @IFLA_MTU={0x8}]}, 0x48}}, 0x0) 07:10:46 executing program 4: unshare(0x2a000400) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_PIT2(r1, 0x4038ae7a, &(0x7f0000000540)) 07:10:47 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)=@newlink={0x48, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_ADDRESS={0xa, 0x1, @remote}, @IFLA_IFNAME={0x14, 0x3, 'veth1\x00'}, @IFLA_MTU={0x8}]}, 0x48}}, 0x0) 07:10:47 executing program 1: unshare(0x2a000400) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_PIT2(r1, 0x4040ae79, 0x0) 07:10:47 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000a80)=ANY=[@ANYBLOB="5901000010000307ebfff40606c6070004000000", @ANYRES32, @ANYBLOB="000000000000000008000a0010000000250012000800010076657468"], 0x200}}, 0x0) r0 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6815, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492a3e, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNLIST(0xffffffffffffffff, 0x800448d2, &(0x7f0000000480)={0x5, &(0x7f0000000180)=[{@fixed}, {@none}, {@none}, {}, {}]}) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0xa00000000000000, 0x80, 0x0, 0x78) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x0, 0x0) r1 = socket(0x11, 0x800000003, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000080)={0x0, 'veth1\x00', {}, 0x9}) r2 = socket(0x2c, 0x800000003, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000040)) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r2, &(0x7f0000000540)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0xc0000100}, 0xc, &(0x7f0000000500)={&(0x7f00000005c0)={0x90, 0x1, 0x8, 0x301, 0x0, 0x0, {0x2, 0x0, 0x5}, [@CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @gre=[@CTA_TIMEOUT_GRE_REPLIED={0x8, 0x2, 0x1, 0x0, 0xa25}]}, @CTA_TIMEOUT_DATA={0x24, 0x4, 0x0, 0x1, @udp=[@CTA_TIMEOUT_UDP_REPLIED={0x8, 0x2, 0x1, 0x0, 0x8}, @CTA_TIMEOUT_UDP_UNREPLIED={0x8, 0x1, 0x1, 0x0, 0xcfb0}, @CTA_TIMEOUT_UDP_REPLIED={0x8, 0x2, 0x1, 0x0, 0xffff}, @CTA_TIMEOUT_UDP_REPLIED={0x8, 0x2, 0x1, 0x0, 0x491}]}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x6001}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x88f7}, @CTA_TIMEOUT_DATA={0x24, 0x4, 0x0, 0x1, @sctp=[@CTA_TIMEOUT_SCTP_CLOSED={0x8, 0x1, 0x1, 0x0, 0x4}, @CTA_TIMEOUT_SCTP_HEARTBEAT_ACKED={0x8, 0x9, 0x1, 0x0, 0x4}, @CTA_TIMEOUT_SCTP_COOKIE_WAIT={0x8, 0x2, 0x1, 0x0, 0x2}, @CTA_TIMEOUT_SCTP_SHUTDOWN_RECD={0x8, 0x6, 0x1, 0x0, 0x5}]}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @sctp=[@CTA_TIMEOUT_SCTP_ESTABLISHED={0x8, 0x4, 0x1, 0x0, 0xd1f}]}]}, 0x90}, 0x1, 0x0, 0x0, 0x8000}, 0x10000) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000)={r3}, 0x8) 07:10:47 executing program 2: syz_emit_ethernet(0x52, &(0x7f00000002c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0086dd60079200001c3c08fec000000000000000000000000000bbfe"], 0x0) 07:10:47 executing program 0: socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)=@newlink={0x48, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_ADDRESS={0xa, 0x1, @remote}, @IFLA_IFNAME={0x14, 0x3, 'veth1\x00'}, @IFLA_MTU={0x8}]}, 0x48}}, 0x0) 07:10:47 executing program 4: semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000003000)) [ 531.972728][T12102] netlink: 265 bytes leftover after parsing attributes in process `syz-executor.3'. [ 531.982902][T12102] netlink: 25 bytes leftover after parsing attributes in process `syz-executor.3'. 07:10:47 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000009c0)=@mangle={'mangle\x00', 0x1f, 0x6, 0x3d4, 0x0, 0x94, 0x160, 0x0, 0x1f4, 0x340, 0x340, 0x340, 0x340, 0x340, 0x6, 0x0, {[{{@ip={@dev, @multicast2, 0x0, 0x0, 'veth0_vlan\x00', 'ipvlan1\x00'}, 0x0, 0x70, 0x94}, @unspec=@CHECKSUM={0x24, 'CHECKSUM\x00'}}, {{@uncond, 0x0, 0x70, 0xcc}, @common=@inet=@HMARK={0x5c, 'HMARK\x00', 0x0, {@ipv6=@private1, [], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001}}}, {{@uncond, 0x0, 0x70, 0x94}, @TTL={0x24, 'TTL\x00'}}, {{@uncond, 0x0, 0x70, 0x94}, @ECN={0x24, 'ECN\x00'}}, {{@uncond, 0x0, 0x94, 0xb8, 0x0, {}, [@common=@ttl={{0x24, 'ttl\x00'}}]}, @TTL={0x24, 'TTL\x00'}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x430) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x6, 0x43}, 0x14) setsockopt$inet_tcp_int(r1, 0x6, 0x4000000000013, &(0x7f0000000040), 0x471) close(r1) 07:10:47 executing program 5: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) unlink(&(0x7f0000000080)='./file0\x00') perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20001000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r1) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='tmpfs\x00', 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1) wait4(0x0, 0x0, 0x0, 0x0) 07:10:47 executing program 0: socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)=@newlink={0x48, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_ADDRESS={0xa, 0x1, @remote}, @IFLA_IFNAME={0x14, 0x3, 'veth1\x00'}, @IFLA_MTU={0x8}]}, 0x48}}, 0x0) 07:10:47 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x1, 0x5, 0x6d, 0x2, 0x0, 0x0}, 0x21) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000002c0)={r0, 0x0, 0x0}, 0x20) 07:10:48 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x50, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x10, &(0x7f0000000240)="d3d763180dee636b7be929f7f249b974"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 07:10:48 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000680)={'gre0\x00', &(0x7f00000005c0)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x2f, 0x0, @private, @dev}}}}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000080)={'syztnl1\x00', &(0x7f0000000200)={'erspan0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @loopback}}}}) 07:10:48 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000a80)=ANY=[@ANYBLOB="5901000010000307ebfff40606c6070004000000", @ANYRES32, @ANYBLOB="000000000000000008000a0010000000250012000800010076657468"], 0x200}}, 0x0) r0 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6815, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492a3e, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNLIST(0xffffffffffffffff, 0x800448d2, &(0x7f0000000480)={0x5, &(0x7f0000000180)=[{@fixed}, {@none}, {@none}, {}, {}]}) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0xa00000000000000, 0x80, 0x0, 0x78) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x0, 0x0) r1 = socket(0x11, 0x800000003, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000080)={0x0, 'veth1\x00', {}, 0x9}) r2 = socket(0x2c, 0x800000003, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000040)) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r2, &(0x7f0000000540)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0xc0000100}, 0xc, &(0x7f0000000500)={&(0x7f00000005c0)={0x90, 0x1, 0x8, 0x301, 0x0, 0x0, {0x2, 0x0, 0x5}, [@CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @gre=[@CTA_TIMEOUT_GRE_REPLIED={0x8, 0x2, 0x1, 0x0, 0xa25}]}, @CTA_TIMEOUT_DATA={0x24, 0x4, 0x0, 0x1, @udp=[@CTA_TIMEOUT_UDP_REPLIED={0x8, 0x2, 0x1, 0x0, 0x8}, @CTA_TIMEOUT_UDP_UNREPLIED={0x8, 0x1, 0x1, 0x0, 0xcfb0}, @CTA_TIMEOUT_UDP_REPLIED={0x8, 0x2, 0x1, 0x0, 0xffff}, @CTA_TIMEOUT_UDP_REPLIED={0x8, 0x2, 0x1, 0x0, 0x491}]}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x6001}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x88f7}, @CTA_TIMEOUT_DATA={0x24, 0x4, 0x0, 0x1, @sctp=[@CTA_TIMEOUT_SCTP_CLOSED={0x8, 0x1, 0x1, 0x0, 0x4}, @CTA_TIMEOUT_SCTP_HEARTBEAT_ACKED={0x8, 0x9, 0x1, 0x0, 0x4}, @CTA_TIMEOUT_SCTP_COOKIE_WAIT={0x8, 0x2, 0x1, 0x0, 0x2}, @CTA_TIMEOUT_SCTP_SHUTDOWN_RECD={0x8, 0x6, 0x1, 0x0, 0x5}]}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @sctp=[@CTA_TIMEOUT_SCTP_ESTABLISHED={0x8, 0x4, 0x1, 0x0, 0xd1f}]}]}, 0x90}, 0x1, 0x0, 0x0, 0x8000}, 0x10000) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000)={r3}, 0x8) 07:10:48 executing program 5: 07:10:48 executing program 0: socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)=@newlink={0x48, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_ADDRESS={0xa, 0x1, @remote}, @IFLA_IFNAME={0x14, 0x3, 'veth1\x00'}, @IFLA_MTU={0x8}]}, 0x48}}, 0x0) 07:10:48 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1c, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg(r0, &(0x7f0000002d40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002dc0)=[{0x58, 0x113, 0x1, "1e55b315e03e0b6c42bdb8367e1d9e662204e6a01ab14e8f297d893c487b3c70d5bc52551015b5dd132e5f1029cf1f65de2132044999190d4473786cc4a191385182a7b5e6104342"}, {0x100, 0xff, 0x7, "c762f8c68cdbe10920f778d4cda34b01fe08f225f043f017606808a294f13fc276a71299d01bf71ee775c08ddc3c8bf74e5c2370b86002ecd58a558fd2875852b25433725db512cbbc2a8b7c8ad30e288067701b783d2a24ac4c58b7a43e535a32d1743e5acb5f441a412710592bb85de10c812bdea36f8518a9f8a0d89551bb1b6eb35f3a26d7da963dc3d162a8e559a9e5f2e4c1b3031f157befdb52fe6a34c20535d9c26f41b3f4d549825b0f240d60487b95b49ff82afb97bd64f93b3ec18ecce5b7c97911dae2063b994d8c5c1cb9993e9aaac179be7b3c4c85ce7afe5ae6ee306dfa5b74d0b3efb77b796a59"}, {0x860, 0x1, 0x0, "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"}, {0xb40, 0x0, 0x9, "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"}, {0x10}], 0x1508}}], 0x1, 0x48045) [ 533.142044][T12149] netlink: 265 bytes leftover after parsing attributes in process `syz-executor.3'. [ 533.173659][T12149] netlink: 25 bytes leftover after parsing attributes in process `syz-executor.3'. 07:10:48 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x3, &(0x7f0000000040)=[{0x35, 0x0, 0x1, 0xfffffffe}, {}, {0x6, 0x0, 0x0, 0x7ffffff7}]}) socket$inet6_tcp(0xa, 0x1, 0x0) 07:10:48 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) 07:10:49 executing program 5: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffb) 07:10:49 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BLKGETSIZE64(r2, 0x80081272, &(0x7f0000000080)) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000000000)) 07:10:49 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) 07:10:49 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r0, 0x4058534c, &(0x7f0000000340)={0x80, 0x1, 'client0\x00', 0x0, "d62e980da99179cf", "28fe85c57e0020d400006b6dd8bebe6a98ad0033afc7f6c6e501c000"}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f00000002c0)={0x80, 0x1}) [ 534.441241][T12166] ===================================================== [ 534.448256][T12166] BUG: KMSAN: uninit-value in ___bpf_prog_run+0x9340/0x97a0 [ 534.455603][T12166] CPU: 1 PID: 12166 Comm: syz-executor.1 Not tainted 5.8.0-rc5-syzkaller #0 [ 534.464288][T12166] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 534.474547][T12166] Call Trace: [ 534.477865][T12166] dump_stack+0x1df/0x240 [ 534.482218][T12166] kmsan_report+0xf7/0x1e0 [ 534.486651][T12166] __msan_warning+0x58/0xa0 [ 534.491181][T12166] ___bpf_prog_run+0x9340/0x97a0 [ 534.496129][T12166] ? kfree+0xb8f/0x30f0 [ 534.500314][T12166] ? kmsan_internal_set_origin+0x75/0xb0 [ 534.505981][T12166] __bpf_prog_run32+0x101/0x170 [ 534.510871][T12166] ? kmsan_get_metadata+0x4f/0x180 [ 534.515993][T12166] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 534.522428][T12166] ? ___bpf_prog_run+0x97a0/0x97a0 [ 534.527560][T12166] __seccomp_filter+0x59e/0x2720 [ 534.532538][T12166] ? kmsan_get_metadata+0x11d/0x180 [ 534.537747][T12166] ? kmsan_get_metadata+0x4f/0x180 [ 534.542878][T12166] ? kmsan_get_metadata+0x4f/0x180 [ 534.548888][T12166] __secure_computing+0x1fa/0x380 [ 534.553937][T12166] syscall_trace_enter+0x63b/0xe10 [ 534.559104][T12166] do_syscall_64+0x54/0x150 [ 534.563658][T12166] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 534.569571][T12166] RIP: 0033:0x45f01a [ 534.573459][T12166] Code: Bad RIP value. [ 534.577531][T12166] RSP: 002b:00007ff3057cec58 EFLAGS: 00000246 ORIG_RAX: 00000000000000e4 [ 534.585952][T12166] RAX: ffffffffffffffda RBX: 00000000004d6388 RCX: 000000000045f01a [ 534.594363][T12166] RDX: 0000000000000a65 RSI: 00007ff3057cec60 RDI: 0000000000000001 [ 534.602343][T12166] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 534.610502][T12166] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000000000e [ 534.618483][T12166] R13: 0000000000c9fb6f R14: 000000000078bfa0 R15: 000000000078bfac [ 534.627431][T12166] [ 534.629758][T12166] Uninit was stored to memory at: [ 534.634812][T12166] kmsan_internal_chain_origin+0xad/0x130 [ 534.640542][T12166] __msan_chain_origin+0x50/0x90 [ 534.645493][T12166] ___bpf_prog_run+0x6c64/0x97a0 [ 534.650439][T12166] __bpf_prog_run32+0x101/0x170 [ 534.655304][T12166] __seccomp_filter+0x59e/0x2720 [ 534.660248][T12166] __secure_computing+0x1fa/0x380 [ 534.665285][T12166] syscall_trace_enter+0x63b/0xe10 [ 534.670408][T12166] do_syscall_64+0x54/0x150 [ 534.674924][T12166] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 534.680809][T12166] [ 534.683136][T12166] Local variable ----regs@__bpf_prog_run32 created at: [ 534.689991][T12166] __bpf_prog_run32+0x87/0x170 [ 534.694781][T12166] __bpf_prog_run32+0x87/0x170 [ 534.699540][T12166] ===================================================== [ 534.706464][T12166] Disabling lock debugging due to kernel taint [ 534.712616][T12166] Kernel panic - not syncing: panic_on_warn set ... [ 534.719219][T12166] CPU: 1 PID: 12166 Comm: syz-executor.1 Tainted: G B 5.8.0-rc5-syzkaller #0 [ 534.729276][T12166] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 534.739339][T12166] Call Trace: [ 534.742653][T12166] dump_stack+0x1df/0x240 [ 534.747004][T12166] panic+0x3d5/0xc3e [ 534.750946][T12166] kmsan_report+0x1df/0x1e0 [ 534.755470][T12166] __msan_warning+0x58/0xa0 [ 534.760006][T12166] ___bpf_prog_run+0x9340/0x97a0 [ 534.764950][T12166] ? kfree+0xb8f/0x30f0 [ 534.769118][T12166] ? kmsan_internal_set_origin+0x75/0xb0 [ 534.774783][T12166] __bpf_prog_run32+0x101/0x170 [ 534.779658][T12166] ? kmsan_get_metadata+0x4f/0x180 [ 534.784778][T12166] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 534.790595][T12166] ? ___bpf_prog_run+0x97a0/0x97a0 [ 534.795717][T12166] __seccomp_filter+0x59e/0x2720 [ 534.800709][T12166] ? kmsan_get_metadata+0x11d/0x180 [ 534.805915][T12166] ? kmsan_get_metadata+0x4f/0x180 [ 534.811041][T12166] ? kmsan_get_metadata+0x4f/0x180 [ 534.816168][T12166] __secure_computing+0x1fa/0x380 [ 534.821210][T12166] syscall_trace_enter+0x63b/0xe10 [ 534.826368][T12166] do_syscall_64+0x54/0x150 [ 534.830885][T12166] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 534.836778][T12166] RIP: 0033:0x45f01a [ 534.840666][T12166] Code: Bad RIP value. [ 534.844732][T12166] RSP: 002b:00007ff3057cec58 EFLAGS: 00000246 ORIG_RAX: 00000000000000e4 [ 534.853149][T12166] RAX: ffffffffffffffda RBX: 00000000004d6388 RCX: 000000000045f01a [ 534.861125][T12166] RDX: 0000000000000a65 RSI: 00007ff3057cec60 RDI: 0000000000000001 [ 534.869100][T12166] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 534.877074][T12166] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000000000e [ 534.885049][T12166] R13: 0000000000c9fb6f R14: 000000000078bfa0 R15: 000000000078bfac [ 534.894079][T12166] Kernel Offset: 0x6200000 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffffbfffffff) [ 534.905649][T12166] Rebooting in 86400 seconds..