Warning: Permanently added '10.128.10.24' (ECDSA) to the list of known hosts. 2020/05/26 21:51:55 fuzzer started 2020/05/26 21:51:56 dialing manager at 10.128.0.26:43641 2020/05/26 21:52:03 syscalls: 2810 2020/05/26 21:52:03 code coverage: enabled 2020/05/26 21:52:03 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2020/05/26 21:52:03 extra coverage: enabled 2020/05/26 21:52:03 setuid sandbox: enabled 2020/05/26 21:52:03 namespace sandbox: enabled 2020/05/26 21:52:03 Android sandbox: /sys/fs/selinux/policy does not exist 2020/05/26 21:52:03 fault injection: enabled 2020/05/26 21:52:03 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/05/26 21:52:03 net packet injection: enabled 2020/05/26 21:52:03 net device setup: enabled 2020/05/26 21:52:03 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/05/26 21:52:03 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/05/26 21:52:03 USB emulation: /dev/raw-gadget does not exist 21:56:04 executing program 0: prlimit64(0x0, 0x7, &(0x7f0000000140), 0x0) socket$tipc(0x1e, 0x5, 0x0) [ 401.295405][ T8844] IPVS: ftp: loaded support on port[0] = 21 [ 401.538346][ T8844] chnl_net:caif_netlink_parms(): no params data found [ 401.784612][ T8844] bridge0: port 1(bridge_slave_0) entered blocking state [ 401.792069][ T8844] bridge0: port 1(bridge_slave_0) entered disabled state [ 401.801519][ T8844] device bridge_slave_0 entered promiscuous mode [ 401.813828][ T8844] bridge0: port 2(bridge_slave_1) entered blocking state [ 401.821871][ T8844] bridge0: port 2(bridge_slave_1) entered disabled state [ 401.831442][ T8844] device bridge_slave_1 entered promiscuous mode [ 401.885878][ T8844] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 401.904079][ T8844] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 401.955024][ T8844] team0: Port device team_slave_0 added [ 401.967628][ T8844] team0: Port device team_slave_1 added [ 402.014854][ T8844] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 402.023212][ T8844] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 402.049377][ T8844] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 402.065536][ T8844] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 402.072711][ T8844] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 402.099722][ T8844] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 402.195993][ T8844] device hsr_slave_0 entered promiscuous mode [ 402.328750][ T8844] device hsr_slave_1 entered promiscuous mode [ 402.856434][ T8844] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 402.914841][ T8844] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 402.975967][ T8844] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 403.235784][ T8844] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 403.664848][ T8844] 8021q: adding VLAN 0 to HW filter on device bond0 [ 403.712577][ T5236] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 403.722375][ T5236] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 403.755457][ T8844] 8021q: adding VLAN 0 to HW filter on device team0 [ 403.786988][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 403.797167][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 403.806887][ T30] bridge0: port 1(bridge_slave_0) entered blocking state [ 403.814285][ T30] bridge0: port 1(bridge_slave_0) entered forwarding state [ 403.857704][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 403.867338][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 403.877534][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 403.889399][ T30] bridge0: port 2(bridge_slave_1) entered blocking state [ 403.896755][ T30] bridge0: port 2(bridge_slave_1) entered forwarding state [ 403.912867][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 403.944527][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 403.978563][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 403.990191][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 404.001008][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 404.011865][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 404.048063][ T8844] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 404.059236][ T8844] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 404.077726][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 404.087835][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 404.097687][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 404.109278][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 404.118977][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 404.148615][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 404.175688][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 404.183612][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 404.212453][ T8844] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 404.269227][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 404.279423][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 404.328314][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 404.338670][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 404.359021][ T8844] device veth0_vlan entered promiscuous mode [ 404.370551][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 404.379992][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 404.406018][ T8844] device veth1_vlan entered promiscuous mode [ 404.471609][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 404.481218][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 404.490955][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 404.500989][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 404.519678][ T8844] device veth0_macvtap entered promiscuous mode [ 404.544002][ T8844] device veth1_macvtap entered promiscuous mode [ 404.591494][ T8844] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 404.603601][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 404.614121][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 404.623828][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 404.635135][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 404.673751][ T8844] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 404.682048][ T9050] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 404.692435][ T9050] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 21:56:08 executing program 0: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') r2 = socket$l2tp(0x2, 0x2, 0x73) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x3c, r1, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp=r2}]}, 0x3c}}, 0x0) [ 405.070908][ T9056] IPVS: ftp: loaded support on port[0] = 21 [ 405.779902][ T9056] IPVS: ftp: loaded support on port[0] = 21 21:56:09 executing program 0: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') r2 = socket$l2tp(0x2, 0x2, 0x73) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x3c, r1, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp=r2}]}, 0x3c}}, 0x0) [ 406.094319][ T9102] IPVS: ftp: loaded support on port[0] = 21 [ 406.137825][ T937] tipc: TX() has been purged, node left! 21:56:10 executing program 0: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') r2 = socket$l2tp(0x2, 0x2, 0x73) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x3c, r1, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp=r2}]}, 0x3c}}, 0x0) [ 407.137706][ T9129] IPVS: ftp: loaded support on port[0] = 21 21:56:11 executing program 0: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') r2 = socket$l2tp(0x2, 0x2, 0x73) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x3c, r1, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp=r2}]}, 0x3c}}, 0x0) [ 408.038912][ T9156] IPVS: ftp: loaded support on port[0] = 21 [ 408.132754][ T937] tipc: TX() has been purged, node left! [ 408.187552][ T937] tipc: TX() has been purged, node left! 21:56:12 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x200000000000011, 0x3, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000003c0)={'vlan1\x00', 0x0}) bind$packet(r2, &(0x7f0000000240)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) getsockname$packet(r2, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_VFINFO_LIST={0x4}, @IFLA_IFALIASn={0x4}]}, 0x28}}, 0x0) 21:56:12 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r0, &(0x7f00000002c0)=[{&(0x7f00000000c0)='7', 0x1}], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='pids.events\x00', 0x275a, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 21:56:12 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$vsock_stream(0x28, 0x1, 0x0) accept(r2, 0x0, 0x0) 21:56:13 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$vsock_stream(0x28, 0x1, 0x0) accept(r2, 0x0, 0x0) [ 409.930068][ T9190] IPVS: ftp: loaded support on port[0] = 21 21:56:13 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$vsock_stream(0x28, 0x1, 0x0) accept(r2, 0x0, 0x0) 21:56:13 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$vsock_stream(0x28, 0x1, 0x0) accept(r2, 0x0, 0x0) 21:56:13 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, "0200000000000000decb06b5b6c94b044900"}) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000a00)=0x4) ppoll(&(0x7f0000000000)=[{r0}], 0x1, 0x0, 0x0, 0x0) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x3) ioctl$TCFLSH(r1, 0x540b, 0x1) [ 410.599085][ T9190] chnl_net:caif_netlink_parms(): no params data found [ 410.909096][ T9190] bridge0: port 1(bridge_slave_0) entered blocking state [ 410.916751][ T9190] bridge0: port 1(bridge_slave_0) entered disabled state [ 410.926798][ T9190] device bridge_slave_0 entered promiscuous mode [ 410.976281][ T9190] bridge0: port 2(bridge_slave_1) entered blocking state [ 410.983562][ T9190] bridge0: port 2(bridge_slave_1) entered disabled state [ 410.993093][ T9190] device bridge_slave_1 entered promiscuous mode [ 411.089768][ T9190] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 411.107372][ T9190] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 411.171615][ T9190] team0: Port device team_slave_0 added [ 411.178803][ T937] tipc: TX() has been purged, node left! [ 411.189858][ T9190] team0: Port device team_slave_1 added [ 411.231690][ T9190] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 411.238872][ T9190] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 411.265033][ T9190] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 411.279484][ T9190] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 411.287854][ T9190] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 411.314313][ T9190] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 411.436312][ T9190] device hsr_slave_0 entered promiscuous mode [ 411.467787][ T937] tipc: TX() has been purged, node left! [ 411.488724][ T9190] device hsr_slave_1 entered promiscuous mode 21:56:14 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, "0200000000000000decb06b5b6c94b044900"}) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000a00)=0x4) ppoll(&(0x7f0000000000)=[{r0}], 0x1, 0x0, 0x0, 0x0) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x3) ioctl$TCFLSH(r1, 0x540b, 0x1) [ 411.536457][ T9190] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 411.544110][ T9190] Cannot create hsr debugfs directory [ 412.047321][ T9190] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 412.152841][ T9190] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 412.219118][ T9190] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 412.281399][ T9190] netdevsim netdevsim1 netdevsim3: renamed from eth3 21:56:15 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, "0200000000000000decb06b5b6c94b044900"}) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000a00)=0x4) ppoll(&(0x7f0000000000)=[{r0}], 0x1, 0x0, 0x0, 0x0) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x3) ioctl$TCFLSH(r1, 0x540b, 0x1) [ 412.685631][ T9190] 8021q: adding VLAN 0 to HW filter on device bond0 [ 412.729750][ T9050] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 412.738895][ T9050] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 412.773422][ T9190] 8021q: adding VLAN 0 to HW filter on device team0 [ 412.848005][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 412.858531][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 412.869033][ T30] bridge0: port 1(bridge_slave_0) entered blocking state [ 412.876351][ T30] bridge0: port 1(bridge_slave_0) entered forwarding state [ 412.958675][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 412.967972][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 412.978385][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 412.987892][ T30] bridge0: port 2(bridge_slave_1) entered blocking state [ 412.995156][ T30] bridge0: port 2(bridge_slave_1) entered forwarding state [ 413.004208][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 413.015036][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 413.026281][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 413.037067][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 413.064496][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 413.074709][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 413.085352][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 413.103844][ T9050] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 413.114410][ T9050] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 413.159556][ T9190] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 413.173225][ T9190] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 413.195008][ T9050] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 413.205232][ T9050] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 413.310873][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 413.319181][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 413.367636][ T9190] 8021q: adding VLAN 0 to HW filter on device batadv0 21:56:16 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, "0200000000000000decb06b5b6c94b044900"}) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000a00)=0x4) ppoll(&(0x7f0000000000)=[{r0}], 0x1, 0x0, 0x0, 0x0) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x3) ioctl$TCFLSH(r1, 0x540b, 0x1) [ 413.454678][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 413.465506][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 413.563911][ T9190] device veth0_vlan entered promiscuous mode [ 413.574346][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 413.584317][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 413.632592][ T9190] device veth1_vlan entered promiscuous mode [ 413.643991][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 413.653477][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 413.665023][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 413.729415][ T9190] device veth0_macvtap entered promiscuous mode [ 413.744541][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 413.754096][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 413.764082][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 413.784806][ T9190] device veth1_macvtap entered promiscuous mode [ 413.818777][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 413.828722][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 413.846928][ T9190] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 413.857474][ T9190] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 413.871219][ T9190] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 413.886306][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 413.896560][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 413.917316][ T9190] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 413.927876][ T9190] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 413.941662][ T9190] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 413.953242][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 413.963557][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 21:56:17 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0x2}) r6 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r6, 0x8914, &(0x7f00000000c0)={'syzkaller1\x00', {0x7, 0x0, @multicast1}}) write$tun(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[@ANYBLOB="000000000180c2000000aaaaaaaaaabb0800450000140000000000009078ac141400ac141400d4b6243192d2da68790c1a470c1d32b4ace1176061616db24a71c2392e64e770543f07e75a7669a2fa7880b664813a6a34a783e0579e01fba2a97c1494a9"], 0x26) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) sendmsg$NFNL_MSG_ACCT_NEW(r6, &(0x7f0000000300)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x64, 0x0, 0x7, 0x201, 0x0, 0x0, {0x8, 0x0, 0x6}, [@NFACCT_QUOTA={0xc, 0x6, 0x1, 0x0, 0x2}, @NFACCT_FILTER={0x44, 0x7, 0x0, 0x1, [@NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x991}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x8001}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x3f}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0xfffffe2f}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x8000}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x8}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x3ff}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x9}]}]}, 0x64}, 0x1, 0x0, 0x0, 0x40}, 0x14) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r2, 0x0, r4, 0x0, 0x10005, 0x0) 21:56:17 executing program 1: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x800, 0x0, 0x0, 0x0, 0x0, 0xc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x21, 0x3, 0x2) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000200)={0x6c, @broadcast, 0x4e21, 0x0, 'wrr\x00', 0x8, 0x1, 0x53}, 0x2c) write$binfmt_misc(r1, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0x1c2) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000140)={&(0x7f0000000880)=ANY=[@ANYBLOB="d4000000", @ANYRES16=0x0, @ANYBLOB="00042abd7000fbdbdf04060000000800050006000000140002800800036ae9000100000008000500010000005c000380140002007379c06b616c6c6572300000000000000800010002000000140002006d61637674617030b5a62bce4148d3d491250262315b9c5d00000000000000001400024c16756d6d79300000001000000000000014000200776732000000000000000000000000000800040000000040000000006700000008000500d1ed00003000018008000900030000000c00070010000000020000000600020001000000"], 0xd4}, 0x1, 0x0, 0x0, 0x4004000}, 0x20008006) socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$VIDIOC_S_AUDIO(r3, 0x40345622, &(0x7f0000000080)={0xfffffffe, "7439b237d7f7b00328c24d567eb06cd42a7fb34af5ec4bd0e5c68cccdbd1116b", 0x2, 0x1}) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='pids.current\x00', 0x275a, 0x0) socket$pptp(0x18, 0x1, 0x2) r5 = socket$nl_generic(0x10, 0x3, 0x10) prctl$PR_SET_KEEPCAPS(0x8, 0x1) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) sendmsg$nl_generic(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)={0x1c, 0x23, 0x829, 0x0, 0x0, {0x2804, 0xe00000000000000}, [@typed={0x5, 0xb, 0x0, 0x0, @str='\x00'}]}, 0x1c}, 0x1, 0x60}, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r4, 0x0) ioctl$USBDEVFS_DISCARDURB(r4, 0x550b, &(0x7f00000001c0)) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) [ 414.701600][ C0] sd 0:0:1:0: [sg0] tag#6768 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 414.712563][ C0] sd 0:0:1:0: [sg0] tag#6768 CDB: Test Unit Ready [ 414.719630][ C0] sd 0:0:1:0: [sg0] tag#6768 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 414.729597][ C0] sd 0:0:1:0: [sg0] tag#6768 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 414.740436][ C0] sd 0:0:1:0: [sg0] tag#6768 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 414.750414][ C0] sd 0:0:1:0: [sg0] tag#6768 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 414.760727][ C0] sd 0:0:1:0: [sg0] tag#6768 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 414.770765][ C0] sd 0:0:1:0: [sg0] tag#6768 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 414.780711][ C0] sd 0:0:1:0: [sg0] tag#6768 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 414.790794][ C0] sd 0:0:1:0: [sg0] tag#6768 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 414.800744][ C0] sd 0:0:1:0: [sg0] tag#6768 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 414.819325][ C0] sd 0:0:1:0: [sg0] tag#6768 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 414.829239][ C0] sd 0:0:1:0: [sg0] tag#6768 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 414.839386][ C0] sd 0:0:1:0: [sg0] tag#6768 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 414.849705][ C0] sd 0:0:1:0: [sg0] tag#6768 CDB[c0]: 00 00 00 00 00 00 00 00 [ 415.014595][ C0] sd 0:0:1:0: [sg0] tag#6769 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 415.025386][ C0] sd 0:0:1:0: [sg0] tag#6769 CDB: Test Unit Ready [ 415.032147][ C0] sd 0:0:1:0: [sg0] tag#6769 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 415.042026][ C0] sd 0:0:1:0: [sg0] tag#6769 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 415.051898][ C0] sd 0:0:1:0: [sg0] tag#6769 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 415.061773][ C0] sd 0:0:1:0: [sg0] tag#6769 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 415.071652][ C0] sd 0:0:1:0: [sg0] tag#6769 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 415.081531][ C0] sd 0:0:1:0: [sg0] tag#6769 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 415.091404][ C0] sd 0:0:1:0: [sg0] tag#6769 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 415.101291][ C0] sd 0:0:1:0: [sg0] tag#6769 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 415.111170][ C0] sd 0:0:1:0: [sg0] tag#6769 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 415.121180][ C0] sd 0:0:1:0: [sg0] tag#6769 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 415.131069][ C0] sd 0:0:1:0: [sg0] tag#6769 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 415.141155][ C0] sd 0:0:1:0: [sg0] tag#6769 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 415.151489][ C0] sd 0:0:1:0: [sg0] tag#6769 CDB[c0]: 00 00 00 00 00 00 00 00 21:56:18 executing program 1: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x800, 0x0, 0x0, 0x0, 0x0, 0xc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x21, 0x3, 0x2) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000200)={0x6c, @broadcast, 0x4e21, 0x0, 'wrr\x00', 0x8, 0x1, 0x53}, 0x2c) write$binfmt_misc(r1, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0x1c2) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000140)={&(0x7f0000000880)=ANY=[@ANYBLOB="d4000000", @ANYRES16=0x0, @ANYBLOB="00042abd7000fbdbdf04060000000800050006000000140002800800036ae9000100000008000500010000005c000380140002007379c06b616c6c6572300000000000000800010002000000140002006d61637674617030b5a62bce4148d3d491250262315b9c5d00000000000000001400024c16756d6d79300000001000000000000014000200776732000000000000000000000000000800040000000040000000006700000008000500d1ed00003000018008000900030000000c00070010000000020000000600020001000000"], 0xd4}, 0x1, 0x0, 0x0, 0x4004000}, 0x20008006) socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$VIDIOC_S_AUDIO(r3, 0x40345622, &(0x7f0000000080)={0xfffffffe, "7439b237d7f7b00328c24d567eb06cd42a7fb34af5ec4bd0e5c68cccdbd1116b", 0x2, 0x1}) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='pids.current\x00', 0x275a, 0x0) socket$pptp(0x18, 0x1, 0x2) r5 = socket$nl_generic(0x10, 0x3, 0x10) prctl$PR_SET_KEEPCAPS(0x8, 0x1) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) sendmsg$nl_generic(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)={0x1c, 0x23, 0x829, 0x0, 0x0, {0x2804, 0xe00000000000000}, [@typed={0x5, 0xb, 0x0, 0x0, @str='\x00'}]}, 0x1c}, 0x1, 0x60}, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r4, 0x0) ioctl$USBDEVFS_DISCARDURB(r4, 0x550b, &(0x7f00000001c0)) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) [ 415.838233][ C0] sd 0:0:1:0: [sg0] tag#6770 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 415.848967][ C0] sd 0:0:1:0: [sg0] tag#6770 CDB: Test Unit Ready [ 415.855782][ C0] sd 0:0:1:0: [sg0] tag#6770 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 415.865796][ C0] sd 0:0:1:0: [sg0] tag#6770 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 415.875719][ C0] sd 0:0:1:0: [sg0] tag#6770 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 21:56:19 executing program 0: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x800, 0x0, 0x0, 0x0, 0x0, 0xc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x21, 0x3, 0x2) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000200)={0x6c, @broadcast, 0x4e21, 0x0, 'wrr\x00', 0x8, 0x1, 0x53}, 0x2c) write$binfmt_misc(r1, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0x1c2) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000140)={&(0x7f0000000880)=ANY=[@ANYBLOB="d4000000", @ANYRES16=0x0, @ANYBLOB="00042abd7000fbdbdf04060000000800050006000000140002800800036ae9000100000008000500010000005c000380140002007379c06b616c6c6572300000000000000800010002000000140002006d61637674617030b5a62bce4148d3d491250262315b9c5d00000000000000001400024c16756d6d79300000001000000000000014000200776732000000000000000000000000000800040000000040000000006700000008000500d1ed00003000018008000900030000000c00070010000000020000000600020001000000"], 0xd4}, 0x1, 0x0, 0x0, 0x4004000}, 0x20008006) socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$VIDIOC_S_AUDIO(r3, 0x40345622, &(0x7f0000000080)={0xfffffffe, "7439b237d7f7b00328c24d567eb06cd42a7fb34af5ec4bd0e5c68cccdbd1116b", 0x2, 0x1}) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='pids.current\x00', 0x275a, 0x0) socket$pptp(0x18, 0x1, 0x2) r5 = socket$nl_generic(0x10, 0x3, 0x10) prctl$PR_SET_KEEPCAPS(0x8, 0x1) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) sendmsg$nl_generic(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)={0x1c, 0x23, 0x829, 0x0, 0x0, {0x2804, 0xe00000000000000}, [@typed={0x5, 0xb, 0x0, 0x0, @str='\x00'}]}, 0x1c}, 0x1, 0x60}, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r4, 0x0) ioctl$USBDEVFS_DISCARDURB(r4, 0x550b, &(0x7f00000001c0)) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) [ 415.885697][ C0] sd 0:0:1:0: [sg0] tag#6770 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 415.895617][ C0] sd 0:0:1:0: [sg0] tag#6770 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 415.905433][ C0] sd 0:0:1:0: [sg0] tag#6770 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 415.915687][ C0] sd 0:0:1:0: [sg0] tag#6770 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 415.925675][ C0] sd 0:0:1:0: [sg0] tag#6770 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 415.935671][ C0] sd 0:0:1:0: [sg0] tag#6770 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 415.945472][ C0] sd 0:0:1:0: [sg0] tag#6770 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 415.955439][ C0] sd 0:0:1:0: [sg0] tag#6770 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 415.965372][ C0] sd 0:0:1:0: [sg0] tag#6770 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 415.975299][ C0] sd 0:0:1:0: [sg0] tag#6770 CDB[c0]: 00 00 00 00 00 00 00 00 [ 416.095373][ C0] sd 0:0:1:0: [sg0] tag#6771 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 416.106129][ C0] sd 0:0:1:0: [sg0] tag#6771 CDB: Test Unit Ready [ 416.112792][ C0] sd 0:0:1:0: [sg0] tag#6771 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 416.122715][ C0] sd 0:0:1:0: [sg0] tag#6771 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 416.132673][ C0] sd 0:0:1:0: [sg0] tag#6771 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 416.142783][ C0] sd 0:0:1:0: [sg0] tag#6771 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 416.152641][ C0] sd 0:0:1:0: [sg0] tag#6771 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 416.162511][ C0] sd 0:0:1:0: [sg0] tag#6771 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 416.172370][ C0] sd 0:0:1:0: [sg0] tag#6771 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 416.182236][ C0] sd 0:0:1:0: [sg0] tag#6771 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 416.192126][ C0] sd 0:0:1:0: [sg0] tag#6771 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 416.202005][ C0] sd 0:0:1:0: [sg0] tag#6771 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 416.211864][ C0] sd 0:0:1:0: [sg0] tag#6771 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 416.221756][ C0] sd 0:0:1:0: [sg0] tag#6771 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 416.231616][ C0] sd 0:0:1:0: [sg0] tag#6771 CDB[c0]: 00 00 00 00 00 00 00 00 [ 416.321162][ C0] hrtimer: interrupt took 123884 ns 21:56:19 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000004480)=""/174, 0x30000, 0x800, 0x1, 0x2}, 0x20) r2 = dup(r1) getsockopt$inet_sctp_SCTP_NODELAY(r2, 0x84, 0x3, &(0x7f0000000000), &(0x7f00000000c0)=0x4) r3 = socket(0x10, 0x3, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) recvmmsg(r4, &(0x7f0000004240)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)}], 0x1, &(0x7f00000001c0)=""/95, 0x5f}, 0x7}, {{&(0x7f0000000240)=@in6={0xa, 0x0, 0x0, @private2}, 0x80, &(0x7f0000000380)=[{&(0x7f00000002c0)=""/177, 0xb1}, {&(0x7f0000000480)=""/200, 0xc8}, {&(0x7f0000000580)=""/4096, 0x1000}], 0x3, &(0x7f0000001580)=""/148, 0x94}, 0x2}, {{&(0x7f0000001640)=@x25={0x9, @remote}, 0x80, &(0x7f0000001a00)=[{&(0x7f00000016c0)=""/138, 0x8a}, {&(0x7f0000001780)=""/135, 0x87}, {&(0x7f0000001840)=""/227, 0xe3}, {&(0x7f0000001940)=""/145, 0x91}, {&(0x7f00000003c0)=""/11, 0xb}], 0x5, &(0x7f0000001a80)=""/47, 0x2f}, 0x2}, {{&(0x7f0000001ac0)=@phonet, 0x80, &(0x7f0000003140)=[{&(0x7f0000001b40)=""/196, 0xc4}, {&(0x7f0000001c40)=""/142, 0x8e}, {&(0x7f0000001d00)=""/204, 0xcc}, {&(0x7f0000001e00)=""/161, 0xa1}, {&(0x7f0000001ec0)=""/4096, 0x1000}, {&(0x7f0000002ec0)=""/190, 0xbe}, {&(0x7f0000002f80)=""/159, 0x9f}, {&(0x7f0000003040)=""/221, 0xdd}], 0x8, &(0x7f00000031c0)=""/79, 0x4f}, 0x8}, {{&(0x7f0000003240)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, 0x80, &(0x7f00000036c0)=[{&(0x7f00000032c0)=""/209, 0xd1}, {&(0x7f00000033c0)=""/111, 0x6f}, {&(0x7f0000003440)=""/111, 0x6f}, {&(0x7f00000034c0)=""/177, 0xb1}, {&(0x7f0000003580)=""/85, 0x55}, {&(0x7f0000003600)=""/142, 0x8e}], 0x6, &(0x7f0000003740)=""/139, 0x8b}, 0x7}, {{&(0x7f0000003800)=@ethernet={0x0, @dev}, 0x80, &(0x7f00000038c0)=[{&(0x7f0000003880)=""/45, 0x2d}], 0x1, &(0x7f0000003900)=""/145, 0x91}, 0x5}, {{&(0x7f00000039c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x80, &(0x7f0000003dc0)=[{&(0x7f0000003a40)=""/251, 0xfb}, {&(0x7f0000003b40)=""/55, 0x37}, {&(0x7f0000003b80)=""/186, 0xba}, {&(0x7f0000003c40)=""/158, 0x9e}, {&(0x7f0000003d00)=""/185, 0xb9}], 0x5, &(0x7f0000003e40)=""/81, 0x51}, 0x2}, {{&(0x7f0000003ec0)=@l2tp={0x2, 0x0, @initdev}, 0x80, &(0x7f0000004200)=[{&(0x7f0000003f40)}, {&(0x7f0000003f80)=""/75, 0x4b}, {&(0x7f0000004000)=""/255, 0xff}, {&(0x7f0000004100)=""/221, 0xdd}], 0x4}}], 0x8, 0x1, &(0x7f0000004440)={0x77359400}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="900000001000432408e623b0fb914371e9db5600", @ANYRES32=0x0, @ANYBLOB="b5219e774b00000008000a00", @ANYRES32=0x6, @ANYBLOB="6800120008000100677265005c00020008000400ac1414bb08000600ac1414aa08000600a9fe15bb08000700ac1414aa0800070000000000080045c2b024010108000a000100080008000300ab"], 0x90}}, 0x0) 21:56:19 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000340)=@allocspi={0x100, 0x16, 0x1, 0x0, 0x0, {{{@in=@multicast2, @in=@remote}, {@in=@local, 0x0, 0x33}}}, [@XFRMA_IF_ID={0x8}]}, 0x100}, 0x8}, 0x0) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001dc0)={&(0x7f0000000100)=ANY=[@ANYRES32=r1], 0x8c}}, 0x1) r2 = socket(0x10, 0x3, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(r3, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x24, 0x2, 0x8, 0x401, 0x0, 0x0, {0xa, 0x0, 0x7}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x21}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x18}]}, 0x24}, 0x1, 0x0, 0x0, 0x400c0}, 0x8000) [ 416.557395][ T9490] netlink: 'syz-executor.1': attribute type 10 has an invalid length. [ 416.565806][ T9490] netlink: 'syz-executor.1': attribute type 3 has an invalid length. [ 416.573943][ T9490] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 21:56:20 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x8e000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000340)="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", 0x1000}, {&(0x7f0000000000)="49b6b7e9bdbcb7f5c9bb257daf4f169b19d3ef81d3a219d833fb39ceeaba29d0fbbb6cc37e2455c97cbcd209949cd32fdc69424ba08b398c0b89328383370db4e201364407e93078d78ad487b87981de642334e9e182a4b60518c083d0e66d", 0x5f}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$NLBL_CIPSOV4_C_LIST(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0, 0x34}}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) r1 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000000c0)='tasks\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000100)=r0, 0x12) [ 416.953599][ T9499] netlink: 'syz-executor.1': attribute type 10 has an invalid length. [ 416.962215][ T9499] netlink: 'syz-executor.1': attribute type 3 has an invalid length. [ 416.971257][ T9499] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 21:56:20 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000004480)=""/174, 0x30000, 0x800, 0x1, 0x2}, 0x20) r2 = dup(r1) getsockopt$inet_sctp_SCTP_NODELAY(r2, 0x84, 0x3, &(0x7f0000000000), &(0x7f00000000c0)=0x4) r3 = socket(0x10, 0x3, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) recvmmsg(r4, &(0x7f0000004240)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)}], 0x1, &(0x7f00000001c0)=""/95, 0x5f}, 0x7}, {{&(0x7f0000000240)=@in6={0xa, 0x0, 0x0, @private2}, 0x80, &(0x7f0000000380)=[{&(0x7f00000002c0)=""/177, 0xb1}, {&(0x7f0000000480)=""/200, 0xc8}, {&(0x7f0000000580)=""/4096, 0x1000}], 0x3, &(0x7f0000001580)=""/148, 0x94}, 0x2}, {{&(0x7f0000001640)=@x25={0x9, @remote}, 0x80, &(0x7f0000001a00)=[{&(0x7f00000016c0)=""/138, 0x8a}, {&(0x7f0000001780)=""/135, 0x87}, {&(0x7f0000001840)=""/227, 0xe3}, {&(0x7f0000001940)=""/145, 0x91}, {&(0x7f00000003c0)=""/11, 0xb}], 0x5, &(0x7f0000001a80)=""/47, 0x2f}, 0x2}, {{&(0x7f0000001ac0)=@phonet, 0x80, &(0x7f0000003140)=[{&(0x7f0000001b40)=""/196, 0xc4}, {&(0x7f0000001c40)=""/142, 0x8e}, {&(0x7f0000001d00)=""/204, 0xcc}, {&(0x7f0000001e00)=""/161, 0xa1}, {&(0x7f0000001ec0)=""/4096, 0x1000}, {&(0x7f0000002ec0)=""/190, 0xbe}, {&(0x7f0000002f80)=""/159, 0x9f}, {&(0x7f0000003040)=""/221, 0xdd}], 0x8, &(0x7f00000031c0)=""/79, 0x4f}, 0x8}, {{&(0x7f0000003240)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, 0x80, &(0x7f00000036c0)=[{&(0x7f00000032c0)=""/209, 0xd1}, {&(0x7f00000033c0)=""/111, 0x6f}, {&(0x7f0000003440)=""/111, 0x6f}, {&(0x7f00000034c0)=""/177, 0xb1}, {&(0x7f0000003580)=""/85, 0x55}, {&(0x7f0000003600)=""/142, 0x8e}], 0x6, &(0x7f0000003740)=""/139, 0x8b}, 0x7}, {{&(0x7f0000003800)=@ethernet={0x0, @dev}, 0x80, &(0x7f00000038c0)=[{&(0x7f0000003880)=""/45, 0x2d}], 0x1, &(0x7f0000003900)=""/145, 0x91}, 0x5}, {{&(0x7f00000039c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x80, &(0x7f0000003dc0)=[{&(0x7f0000003a40)=""/251, 0xfb}, {&(0x7f0000003b40)=""/55, 0x37}, {&(0x7f0000003b80)=""/186, 0xba}, {&(0x7f0000003c40)=""/158, 0x9e}, {&(0x7f0000003d00)=""/185, 0xb9}], 0x5, &(0x7f0000003e40)=""/81, 0x51}, 0x2}, {{&(0x7f0000003ec0)=@l2tp={0x2, 0x0, @initdev}, 0x80, &(0x7f0000004200)=[{&(0x7f0000003f40)}, {&(0x7f0000003f80)=""/75, 0x4b}, {&(0x7f0000004000)=""/255, 0xff}, {&(0x7f0000004100)=""/221, 0xdd}], 0x4}}], 0x8, 0x1, &(0x7f0000004440)={0x77359400}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="900000001000432408e623b0fb914371e9db5600", @ANYRES32=0x0, @ANYBLOB="b5219e774b00000008000a00", @ANYRES32=0x6, @ANYBLOB="6800120008000100677265005c00020008000400ac1414bb08000600ac1414aa08000600a9fe15bb08000700ac1414aa0800070000000000080045c2b024010108000a000100080008000300ab"], 0x90}}, 0x0) [ 417.678245][ T9512] netlink: 'syz-executor.1': attribute type 10 has an invalid length. [ 417.686718][ T9512] netlink: 'syz-executor.1': attribute type 3 has an invalid length. [ 417.694951][ T9512] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 21:56:21 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000004480)=""/174, 0x30000, 0x800, 0x1, 0x2}, 0x20) r2 = dup(r1) getsockopt$inet_sctp_SCTP_NODELAY(r2, 0x84, 0x3, &(0x7f0000000000), &(0x7f00000000c0)=0x4) r3 = socket(0x10, 0x3, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) recvmmsg(r4, &(0x7f0000004240)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)}], 0x1, &(0x7f00000001c0)=""/95, 0x5f}, 0x7}, {{&(0x7f0000000240)=@in6={0xa, 0x0, 0x0, @private2}, 0x80, &(0x7f0000000380)=[{&(0x7f00000002c0)=""/177, 0xb1}, {&(0x7f0000000480)=""/200, 0xc8}, {&(0x7f0000000580)=""/4096, 0x1000}], 0x3, &(0x7f0000001580)=""/148, 0x94}, 0x2}, {{&(0x7f0000001640)=@x25={0x9, @remote}, 0x80, &(0x7f0000001a00)=[{&(0x7f00000016c0)=""/138, 0x8a}, {&(0x7f0000001780)=""/135, 0x87}, {&(0x7f0000001840)=""/227, 0xe3}, {&(0x7f0000001940)=""/145, 0x91}, {&(0x7f00000003c0)=""/11, 0xb}], 0x5, &(0x7f0000001a80)=""/47, 0x2f}, 0x2}, {{&(0x7f0000001ac0)=@phonet, 0x80, &(0x7f0000003140)=[{&(0x7f0000001b40)=""/196, 0xc4}, {&(0x7f0000001c40)=""/142, 0x8e}, {&(0x7f0000001d00)=""/204, 0xcc}, {&(0x7f0000001e00)=""/161, 0xa1}, {&(0x7f0000001ec0)=""/4096, 0x1000}, {&(0x7f0000002ec0)=""/190, 0xbe}, {&(0x7f0000002f80)=""/159, 0x9f}, {&(0x7f0000003040)=""/221, 0xdd}], 0x8, &(0x7f00000031c0)=""/79, 0x4f}, 0x8}, {{&(0x7f0000003240)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, 0x80, &(0x7f00000036c0)=[{&(0x7f00000032c0)=""/209, 0xd1}, {&(0x7f00000033c0)=""/111, 0x6f}, {&(0x7f0000003440)=""/111, 0x6f}, {&(0x7f00000034c0)=""/177, 0xb1}, {&(0x7f0000003580)=""/85, 0x55}, {&(0x7f0000003600)=""/142, 0x8e}], 0x6, &(0x7f0000003740)=""/139, 0x8b}, 0x7}, {{&(0x7f0000003800)=@ethernet={0x0, @dev}, 0x80, &(0x7f00000038c0)=[{&(0x7f0000003880)=""/45, 0x2d}], 0x1, &(0x7f0000003900)=""/145, 0x91}, 0x5}, {{&(0x7f00000039c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x80, &(0x7f0000003dc0)=[{&(0x7f0000003a40)=""/251, 0xfb}, {&(0x7f0000003b40)=""/55, 0x37}, {&(0x7f0000003b80)=""/186, 0xba}, {&(0x7f0000003c40)=""/158, 0x9e}, {&(0x7f0000003d00)=""/185, 0xb9}], 0x5, &(0x7f0000003e40)=""/81, 0x51}, 0x2}, {{&(0x7f0000003ec0)=@l2tp={0x2, 0x0, @initdev}, 0x80, &(0x7f0000004200)=[{&(0x7f0000003f40)}, {&(0x7f0000003f80)=""/75, 0x4b}, {&(0x7f0000004000)=""/255, 0xff}, {&(0x7f0000004100)=""/221, 0xdd}], 0x4}}], 0x8, 0x1, &(0x7f0000004440)={0x77359400}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="900000001000432408e623b0fb914371e9db5600", @ANYRES32=0x0, @ANYBLOB="b5219e774b00000008000a00", @ANYRES32=0x6, @ANYBLOB="6800120008000100677265005c00020008000400ac1414bb08000600ac1414aa08000600a9fe15bb08000700ac1414aa0800070000000000080045c2b024010108000a000100080008000300ab"], 0x90}}, 0x0) [ 418.194886][ T9520] netlink: 'syz-executor.1': attribute type 10 has an invalid length. [ 418.203905][ T9520] netlink: 'syz-executor.1': attribute type 3 has an invalid length. [ 418.212415][ T9520] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 21:56:21 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000004480)=""/174, 0x30000, 0x800, 0x1, 0x2}, 0x20) r2 = dup(r1) getsockopt$inet_sctp_SCTP_NODELAY(r2, 0x84, 0x3, &(0x7f0000000000), &(0x7f00000000c0)=0x4) r3 = socket(0x10, 0x3, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) recvmmsg(r4, &(0x7f0000004240)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)}], 0x1, &(0x7f00000001c0)=""/95, 0x5f}, 0x7}, {{&(0x7f0000000240)=@in6={0xa, 0x0, 0x0, @private2}, 0x80, &(0x7f0000000380)=[{&(0x7f00000002c0)=""/177, 0xb1}, {&(0x7f0000000480)=""/200, 0xc8}, {&(0x7f0000000580)=""/4096, 0x1000}], 0x3, &(0x7f0000001580)=""/148, 0x94}, 0x2}, {{&(0x7f0000001640)=@x25={0x9, @remote}, 0x80, &(0x7f0000001a00)=[{&(0x7f00000016c0)=""/138, 0x8a}, {&(0x7f0000001780)=""/135, 0x87}, {&(0x7f0000001840)=""/227, 0xe3}, {&(0x7f0000001940)=""/145, 0x91}, {&(0x7f00000003c0)=""/11, 0xb}], 0x5, &(0x7f0000001a80)=""/47, 0x2f}, 0x2}, {{&(0x7f0000001ac0)=@phonet, 0x80, &(0x7f0000003140)=[{&(0x7f0000001b40)=""/196, 0xc4}, {&(0x7f0000001c40)=""/142, 0x8e}, {&(0x7f0000001d00)=""/204, 0xcc}, {&(0x7f0000001e00)=""/161, 0xa1}, {&(0x7f0000001ec0)=""/4096, 0x1000}, {&(0x7f0000002ec0)=""/190, 0xbe}, {&(0x7f0000002f80)=""/159, 0x9f}, {&(0x7f0000003040)=""/221, 0xdd}], 0x8, &(0x7f00000031c0)=""/79, 0x4f}, 0x8}, {{&(0x7f0000003240)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, 0x80, &(0x7f00000036c0)=[{&(0x7f00000032c0)=""/209, 0xd1}, {&(0x7f00000033c0)=""/111, 0x6f}, {&(0x7f0000003440)=""/111, 0x6f}, {&(0x7f00000034c0)=""/177, 0xb1}, {&(0x7f0000003580)=""/85, 0x55}, {&(0x7f0000003600)=""/142, 0x8e}], 0x6, &(0x7f0000003740)=""/139, 0x8b}, 0x7}, {{&(0x7f0000003800)=@ethernet={0x0, @dev}, 0x80, &(0x7f00000038c0)=[{&(0x7f0000003880)=""/45, 0x2d}], 0x1, &(0x7f0000003900)=""/145, 0x91}, 0x5}, {{&(0x7f00000039c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x80, &(0x7f0000003dc0)=[{&(0x7f0000003a40)=""/251, 0xfb}, {&(0x7f0000003b40)=""/55, 0x37}, {&(0x7f0000003b80)=""/186, 0xba}, {&(0x7f0000003c40)=""/158, 0x9e}, {&(0x7f0000003d00)=""/185, 0xb9}], 0x5, &(0x7f0000003e40)=""/81, 0x51}, 0x2}, {{&(0x7f0000003ec0)=@l2tp={0x2, 0x0, @initdev}, 0x80, &(0x7f0000004200)=[{&(0x7f0000003f40)}, {&(0x7f0000003f80)=""/75, 0x4b}, {&(0x7f0000004000)=""/255, 0xff}, {&(0x7f0000004100)=""/221, 0xdd}], 0x4}}], 0x8, 0x1, &(0x7f0000004440)={0x77359400}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="900000001000432408e623b0fb914371e9db5600", @ANYRES32=0x0, @ANYBLOB="b5219e774b00000008000a00", @ANYRES32=0x6, @ANYBLOB="6800120008000100677265005c00020008000400ac1414bb08000600ac1414aa08000600a9fe15bb08000700ac1414aa0800070000000000080045c2b024010108000a000100080008000300ab"], 0x90}}, 0x0) [ 418.661455][ T9528] netlink: 'syz-executor.1': attribute type 10 has an invalid length. [ 418.670020][ T9528] netlink: 'syz-executor.1': attribute type 3 has an invalid length. [ 418.678302][ T9528] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 21:56:22 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000004480)=""/174, 0x30000, 0x800, 0x1, 0x2}, 0x20) r2 = dup(r1) getsockopt$inet_sctp_SCTP_NODELAY(r2, 0x84, 0x3, &(0x7f0000000000), &(0x7f00000000c0)=0x4) r3 = socket(0x10, 0x3, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) recvmmsg(r4, &(0x7f0000004240)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)}], 0x1, &(0x7f00000001c0)=""/95, 0x5f}, 0x7}, {{&(0x7f0000000240)=@in6={0xa, 0x0, 0x0, @private2}, 0x80, &(0x7f0000000380)=[{&(0x7f00000002c0)=""/177, 0xb1}, {&(0x7f0000000480)=""/200, 0xc8}, {&(0x7f0000000580)=""/4096, 0x1000}], 0x3, &(0x7f0000001580)=""/148, 0x94}, 0x2}, {{&(0x7f0000001640)=@x25={0x9, @remote}, 0x80, &(0x7f0000001a00)=[{&(0x7f00000016c0)=""/138, 0x8a}, {&(0x7f0000001780)=""/135, 0x87}, {&(0x7f0000001840)=""/227, 0xe3}, {&(0x7f0000001940)=""/145, 0x91}, {&(0x7f00000003c0)=""/11, 0xb}], 0x5, &(0x7f0000001a80)=""/47, 0x2f}, 0x2}, {{&(0x7f0000001ac0)=@phonet, 0x80, &(0x7f0000003140)=[{&(0x7f0000001b40)=""/196, 0xc4}, {&(0x7f0000001c40)=""/142, 0x8e}, {&(0x7f0000001d00)=""/204, 0xcc}, {&(0x7f0000001e00)=""/161, 0xa1}, {&(0x7f0000001ec0)=""/4096, 0x1000}, {&(0x7f0000002ec0)=""/190, 0xbe}, {&(0x7f0000002f80)=""/159, 0x9f}, {&(0x7f0000003040)=""/221, 0xdd}], 0x8, &(0x7f00000031c0)=""/79, 0x4f}, 0x8}, {{&(0x7f0000003240)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, 0x80, &(0x7f00000036c0)=[{&(0x7f00000032c0)=""/209, 0xd1}, {&(0x7f00000033c0)=""/111, 0x6f}, {&(0x7f0000003440)=""/111, 0x6f}, {&(0x7f00000034c0)=""/177, 0xb1}, {&(0x7f0000003580)=""/85, 0x55}, {&(0x7f0000003600)=""/142, 0x8e}], 0x6, &(0x7f0000003740)=""/139, 0x8b}, 0x7}, {{&(0x7f0000003800)=@ethernet={0x0, @dev}, 0x80, &(0x7f00000038c0)=[{&(0x7f0000003880)=""/45, 0x2d}], 0x1, &(0x7f0000003900)=""/145, 0x91}, 0x5}, {{&(0x7f00000039c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x80, &(0x7f0000003dc0)=[{&(0x7f0000003a40)=""/251, 0xfb}, {&(0x7f0000003b40)=""/55, 0x37}, {&(0x7f0000003b80)=""/186, 0xba}, {&(0x7f0000003c40)=""/158, 0x9e}, {&(0x7f0000003d00)=""/185, 0xb9}], 0x5, &(0x7f0000003e40)=""/81, 0x51}, 0x2}, {{&(0x7f0000003ec0)=@l2tp={0x2, 0x0, @initdev}, 0x80, &(0x7f0000004200)=[{&(0x7f0000003f40)}, {&(0x7f0000003f80)=""/75, 0x4b}, {&(0x7f0000004000)=""/255, 0xff}, {&(0x7f0000004100)=""/221, 0xdd}], 0x4}}], 0x8, 0x1, &(0x7f0000004440)={0x77359400}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="900000001000432408e623b0fb914371e9db5600", @ANYRES32=0x0, @ANYBLOB="b5219e774b00000008000a00", @ANYRES32=0x6, @ANYBLOB="6800120008000100677265005c00020008000400ac1414bb08000600ac1414aa08000600a9fe15bb08000700ac1414aa0800070000000000080045c2b024010108000a000100080008000300ab"], 0x90}}, 0x0) [ 419.259442][ T9536] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 21:56:22 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000004480)=""/174, 0x30000, 0x800, 0x1, 0x2}, 0x20) r2 = dup(r1) getsockopt$inet_sctp_SCTP_NODELAY(r2, 0x84, 0x3, &(0x7f0000000000), &(0x7f00000000c0)=0x4) r3 = socket(0x10, 0x3, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="900000001000432408e623b0fb914371e9db5600", @ANYRES32=0x0, @ANYBLOB="b5219e774b00000008000a00", @ANYRES32=0x6, @ANYBLOB="6800120008000100677265005c00020008000400ac1414bb08000600ac1414aa08000600a9fe15bb08000700ac1414aa0800070000000000080045c2b024010108000a000100080008000300ab"], 0x90}}, 0x0) [ 419.864194][ T9544] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 21:56:23 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$TIOCSSOFTCAR(r1, 0x541a, &(0x7f0000000040)=0x3f) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$isdn(0x22, 0x2, 0x10) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={0xffffffffffffffff}, 0xc) dup2(r2, r3) [ 420.313202][ T9551] delete_channel: no stack [ 420.343471][ T9551] delete_channel: no stack 21:56:23 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000004480)=""/174, 0x30000, 0x800, 0x1, 0x2}, 0x20) r2 = dup(r1) getsockopt$inet_sctp_SCTP_NODELAY(r2, 0x84, 0x3, &(0x7f0000000000), &(0x7f00000000c0)=0x4) r3 = socket(0x10, 0x3, 0x0) dup(r3) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="900000001000432408e623b0fb914371e9db5600", @ANYRES32=0x0, @ANYBLOB="b5219e774b00000008000a00", @ANYRES32=0x6, @ANYBLOB="6800120008000100677265005c00020008000400ac1414bb08000600ac1414aa08000600a9fe15bb08000700ac1414aa0800070000000000080045c2b024010108000a000100080008000300ab"], 0x90}}, 0x0) [ 420.564642][ T9555] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 21:56:24 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xf0c0, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[@ANYBLOB="7400000010000104002dfcffffff000000ad1584", @ANYRES32=r1, @ANYBLOB="0000000000000c205400128011000100627269647765000000007665000000003c0005800500190002000000050001000000000005001d00010000000800200006000000050004000100000005002100000000000500060040000000c06008d1b5c976373e4de1fd2f23f18f46fbaadd6640"], 0x74}, 0x1, 0x88a8ffff, 0x0, 0x800}, 0x0) r2 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r2, &(0x7f0000000000), 0x40000000000024a, 0x0) sendmsg$BATADV_CMD_GET_BLA_CLAIM(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB='P\x00\x00\x00', @ANYRES16, @ANYBLOB="000825bd7000ffdbdf250b00000005002a000000000005003800010000000500350008000000050035002c0000000a000900aaaab3aaaa0f0000050033000100000005002f0000000000"], 0x3}, 0x1, 0x0, 0x0, 0x4000000}, 0x40000) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="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"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r7, @ANYBLOB="00000000ffffffff00000000080001007166710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a010c3"], 0x74}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000740)=@newtfilter={0x50, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x20, 0x2, [@TCA_CGROUP_ACT={0x1c, 0x1, [@m_mpls={0x18, 0x16, 0x0, 0x0, {{0x9, 0x1, 'mpls\x00'}, {0x4}, {0x4}}}]}]}}]}, 0x50}}, 0x0) r8 = socket(0x10, 0x3, 0x0) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) getpeername$packet(r9, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$BATADV_CMD_GET_ORIGINATORS(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000400)={&(0x7f0000000280)={0x44, 0x0, 0x1, 0x70bd2d, 0x25dfdbfd, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r1}, @BATADV_ATTR_BONDING_ENABLED={0x5}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r7}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r10}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x3}]}, 0x44}, 0x1, 0x0, 0x0, 0x4004000}, 0x85) 21:56:24 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000004480)=""/174, 0x30000, 0x800, 0x1, 0x2}, 0x20) r2 = dup(r1) getsockopt$inet_sctp_SCTP_NODELAY(r2, 0x84, 0x3, &(0x7f0000000000), &(0x7f00000000c0)=0x4) r3 = socket(0x10, 0x3, 0x0) dup(r3) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="900000001000432408e623b0fb914371e9db5600", @ANYRES32=0x0, @ANYBLOB="b5219e774b00000008000a00", @ANYRES32=0x6, @ANYBLOB="6800120008000100677265005c00020008000400ac1414bb08000600ac1414aa08000600a9fe15bb08000700ac1414aa0800070000000000080045c2b024010108000a000100080008000300ab"], 0x90}}, 0x0) [ 421.248653][ T9564] bridge0: port 1(bridge_slave_0) entered disabled state [ 421.257303][ T9564] bridge0: port 1(bridge_slave_0) entered blocking state [ 421.264578][ T9564] bridge0: port 1(bridge_slave_0) entered forwarding state [ 421.275890][ T9566] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 421.606235][ T9570] validate_nla: 9 callbacks suppressed [ 421.606265][ T9570] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 421.620236][ T9570] qfq: invalid weight 1441816 21:56:24 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000004480)=""/174, 0x30000, 0x800, 0x1, 0x2}, 0x20) r2 = dup(r1) getsockopt$inet_sctp_SCTP_NODELAY(r2, 0x84, 0x3, &(0x7f0000000000), &(0x7f00000000c0)=0x4) r3 = socket(0x10, 0x3, 0x0) dup(r3) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="900000001000432408e623b0fb914371e9db5600", @ANYRES32=0x0, @ANYBLOB="b5219e774b00000008000a00", @ANYRES32=0x6, @ANYBLOB="6800120008000100677265005c00020008000400ac1414bb08000600ac1414aa08000600a9fe15bb08000700ac1414aa0800070000000000080045c2b024010108000a000100080008000300ab"], 0x90}}, 0x0) [ 421.725798][ T9570] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 421.733986][ T9570] qfq: invalid weight 1441816 21:56:25 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000004480)=""/174, 0x30000, 0x800, 0x1, 0x2}, 0x20) r2 = dup(r1) getsockopt$inet_sctp_SCTP_NODELAY(r2, 0x84, 0x3, &(0x7f0000000000), &(0x7f00000000c0)=0x4) r3 = socket(0x10, 0x3, 0x0) dup(r3) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="900000001000432408e623b0fb914371e9db5600", @ANYRES32=0x0, @ANYBLOB="b5219e774b00000008000a00", @ANYRES32=0x6, @ANYBLOB="6800120008000100677265005c00020008000400ac1414bb08000600ac1414aa08000600a9fe15bb08000700ac1414aa0800070000000000080045c2b024010108000a000100080008000300ab"], 0x90}}, 0x0) [ 421.831167][ T9587] netlink: 'syz-executor.1': attribute type 10 has an invalid length. [ 421.839588][ T9587] netlink: 'syz-executor.1': attribute type 3 has an invalid length. [ 421.848041][ T9587] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 422.251646][ T9591] netlink: 'syz-executor.0': attribute type 10 has an invalid length. [ 422.260478][ T9591] netlink: 'syz-executor.0': attribute type 3 has an invalid length. [ 422.268837][ T9591] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 21:56:25 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000004480)=""/174, 0x30000, 0x800, 0x1, 0x2}, 0x20) r2 = dup(r1) getsockopt$inet_sctp_SCTP_NODELAY(r2, 0x84, 0x3, &(0x7f0000000000), &(0x7f00000000c0)=0x4) socket(0x10, 0x3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="900000001000432408e623b0fb914371e9db5600", @ANYRES32=0x0, @ANYBLOB="b5219e774b00000008000a00", @ANYRES32=0x6, @ANYBLOB="6800120008000100677265005c00020008000400ac1414bb08000600ac1414aa08000600a9fe15bb08000700ac1414aa0800070000000000080045c2b024010108000a000100080008000300ab"], 0x90}}, 0x0) 21:56:25 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000004480)=""/174, 0x30000, 0x800, 0x1, 0x2}, 0x20) r2 = dup(r1) getsockopt$inet_sctp_SCTP_NODELAY(r2, 0x84, 0x3, &(0x7f0000000000), &(0x7f00000000c0)=0x4) r3 = socket(0x10, 0x3, 0x0) dup(r3) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="900000001000432408e623b0fb914371e9db5600", @ANYRES32=0x0, @ANYBLOB="b5219e774b00000008000a00", @ANYRES32=0x6, @ANYBLOB="6800120008000100677265005c00020008000400ac1414bb08000600ac1414aa08000600a9fe15bb08000700ac1414aa0800070000000000080045c2b024010108000a000100080008000300ab"], 0x90}}, 0x0) [ 422.720655][ T9602] netlink: 'syz-executor.1': attribute type 10 has an invalid length. [ 422.729139][ T9602] netlink: 'syz-executor.1': attribute type 3 has an invalid length. [ 422.737581][ T9602] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 423.088671][ T9604] netlink: 'syz-executor.0': attribute type 10 has an invalid length. [ 423.097236][ T9604] netlink: 'syz-executor.0': attribute type 3 has an invalid length. [ 423.105591][ T9604] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 21:56:26 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000004480)=""/174, 0x30000, 0x800, 0x1, 0x2}, 0x20) r2 = dup(r1) getsockopt$inet_sctp_SCTP_NODELAY(r2, 0x84, 0x3, &(0x7f0000000000), &(0x7f00000000c0)=0x4) socket(0x10, 0x3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="900000001000432408e623b0fb914371e9db5600", @ANYRES32=0x0, @ANYBLOB="b5219e774b00000008000a00", @ANYRES32=0x6, @ANYBLOB="6800120008000100677265005c00020008000400ac1414bb08000600ac1414aa08000600a9fe15bb08000700ac1414aa0800070000000000080045c2b024010108000a000100080008000300ab"], 0x90}}, 0x0) 21:56:26 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000004480)=""/174, 0x30000, 0x800, 0x1, 0x2}, 0x20) r2 = dup(r1) getsockopt$inet_sctp_SCTP_NODELAY(r2, 0x84, 0x3, &(0x7f0000000000), &(0x7f00000000c0)=0x4) r3 = socket(0x10, 0x3, 0x0) dup(r3) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="900000001000432408e623b0fb914371e9db5600", @ANYRES32=0x0, @ANYBLOB="b5219e774b00000008000a00", @ANYRES32=0x6, @ANYBLOB="6800120008000100677265005c00020008000400ac1414bb08000600ac1414aa08000600a9fe15bb08000700ac1414aa0800070000000000080045c2b024010108000a000100080008000300ab"], 0x90}}, 0x0) [ 423.601417][ T9619] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 423.858460][ T9620] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 21:56:27 executing program 2: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x280700, 0x0) ioctl$SNDRV_PCM_IOCTL_READI_FRAMES(r1, 0x80184151, &(0x7f00000000c0)={0x0, &(0x7f0000000040)="a211897f92dd24a72d895f960d3a0aac088f16483a2f0da60614e55300d23e575eed233b0894c63b4b5f0afcf6ec7fe568606f12e36861bda46304223010e9b625113984623f3e420545a0e24bb916e366fed584b35274f65cf9d267b739d6745cc78ebb71e8ed4324d8b3d0555a8a6529ba8e2a0de99726c063c05c8c", 0x7d}) ioctl$KDSKBLED(r0, 0x4b65, 0x112094a2) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = socket$inet6(0xa, 0x80000, 0xa8a7) r3 = socket$nl_rdma(0x10, 0x3, 0x14) ioctl$NS_GET_OWNER_UID(r1, 0xb704, &(0x7f00000002c0)=0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000300)=0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000003bc0)=0x0) r7 = openat$mixer(0xffffffffffffff9c, &(0x7f0000003c00)='/dev/mixer\x00', 0x80000, 0x0) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000003c40)={0x7, 0x6, {0xffffffffffffffff}, {0xee01}, 0x400, 0x2}) getgroups(0x2, &(0x7f0000003c80)=[0x0, 0x0]) r10 = socket$phonet(0x23, 0x2, 0x1) lstat(&(0x7f0000003cc0)='./file0\x00', &(0x7f0000003d00)={0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x9, &(0x7f0000003d80)=[0xee00, 0xffffffffffffffff, 0xffffffffffffffff, 0xee01, 0xee00, 0xee01, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]) sendmsg$netlink(r1, &(0x7f0000003e80)={&(0x7f0000000140)=@proc={0x10, 0x0, 0x25dfdbfd, 0x2000}, 0xc, &(0x7f0000003b40)=[{&(0x7f0000000180)={0x104, 0x3d, 0x800, 0x70bd2a, 0x25dfdbfb, "", [@generic="b4f86f28f2ded46139c3c404ffdd1e0fe29f4f48e71345d65e2f49acc23a2323ce4bc5ac7cf7b1ef98ae76636efca0993d65105365a69d4ab6ff7dd1fdd2ad1739a37d2d8cc597640106577d82fa0ad0b1007fa06ba73a7cdc6a00e71cbf64e4e31ca41620b1b1e6c2a522114191f42c5587dca04b8c0e0a031dd41287bdd6e84da751ee493c3e3af5cef615405a8457f8ef2726ca2661ef901cbac61dee2e73ae7b309e20025f6be7202180fe0a9d11bcd36439a7373b2d33772daf33c3e89e3ff3a58eb510dcb76be48a73621380817da148e3c4aaceac8892ede05d57c8aec248ec9f66f0e4aa9ac52a6aeea1fcfe5eb5"]}, 0x104}, {&(0x7f0000000340)={0x252c, 0x36, 0x400, 0x70bd26, 0x25dfdbfe, "", [@nested={0x113b, 0x95, 0x0, 0x1, [@typed={0x8, 0x13, 0x0, 0x0, @fd=r2}, @typed={0x8, 0x36, 0x0, 0x0, @u32=0x10000}, @typed={0x80, 0x73, 0x0, 0x0, @binary="0b6d86d108612b8787dc63ef2c9b4e62baf28cb09013b6e275a5386904e842c36a42b3a6ffc435a861536d480b903f2817f74a6964e17247fbc8e80528b786882b397e351be87270079fbfed617ca01cb18560349cfa3c2549dc65295d8055814584740232a93e7f0fa4391231d7f71ec344a42d28ad19df8e1e45a7"}, @generic="d741eca022099bade776bfc0c0a68e83a7f687c26cf8ebb5e20a1b23b8a4e672cda71d800f22f2f8a912e5eba2da42700f4ea6970f9e1c6b5e66415a24c8ce3cb0699720909394536a3bcf366b809114de9eae06af1eb0e40e2b91425fb7193d5c06c8008b8a3f168550a7e1fa30003ba9fa92d2a0f2bba75673d628ed2e48feb2f5830748a9b8c9fcba8c4f5d976eea41e80a", @generic="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", @typed={0xc, 0xf, 0x0, 0x0, @u64=0x9}, @typed={0x8, 0x4b, 0x0, 0x0, @fd=r3}]}, @nested={0x1131, 0x49, 0x0, 0x1, [@typed={0x8, 0x85, 0x0, 0x0, @uid=r4}, @generic="5c60abc33bb44bbc2b60af6dba164840993b58eb3da20ced58396eed3c4d1a669ab5b676ca6d31b5916c5142011418a97004e448a130866ba7838558e23e3adfc103922a5ce62f3c75ac67a47b7dcb25a4b5737c276a3dae299e7faaca50ea7e3d7b46a371ee2a07a602176e1736ec73cac640d8981f369f71ed8e75a34b69ca162a2aba4ae8176b9fd801776fca041ad83de6cf6216c1c3d7d35eb8a79f3b4f3d", @generic="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", @typed={0x82, 0x7f, 0x0, 0x0, @binary="78db5f0218398abd28143139b6d7cbd91f82b6c54dd4e0facae6ccbf6fff8ed9cad2e984ab03c436e5041b6ad9b7cd1b2f308b3f2860429b97f6e3d308dd32a30975bd54b00431117d4990767f31ef7702c302122713116b62402c5d25be10d2b3e87f711b1a0e8e10b5d08fc8f5cd825086f3ca9c911baec99a49e521bf"}]}, @nested={0xc, 0x29, 0x0, 0x1, [@typed={0x8, 0x7d, 0x0, 0x0, @ipv4=@rand_addr=0x64010100}, @generic]}, @generic="423cd6c023aba9f6180a88acaeca8db2bf78b236ee83480a1e493656fd842ea5f203b9071f112483ae845cce68d43351eb31995e07bace2d33e1e8549022dbb99c4a57c077470702ca8a4473a604a96f03998d10ce906af8612aaa29d7df5a94ae1aa9776c0dd7b36137fdc5930a", @typed={0x8, 0x61, 0x0, 0x0, @u32=0x9}, @nested={0xc, 0x67, 0x0, 0x1, [@typed={0x8, 0x4f, 0x0, 0x0, @pid=r5}]}, @nested={0x1a5, 0x0, 0x0, 0x1, [@typed={0x8, 0x13, 0x0, 0x0, @ipv4=@remote}, @typed={0x8, 0x59, 0x0, 0x0, @u32=0x10001}, @generic="68f839fdd50c99864f35723e054b6126b59ade8e95324b014b7372c61a2bf380c0693eccde9fcc22a7440789e6fcdf050072b76b454ebecb793fd85afd22d0791ee270d000ff2ebf953ce2b813c70ecd", @generic="dcd6eb2a142309b0aa49787c5e224e170869cfd60c2c8a66a81ff4f6422ea22d23fca7390627da2e3ddc002be461173da746282ac036c98b931f082be477cb0258c791df593f7b5afa5ee268381497129407a0e1fc9d5cd8140a5deac47664e7d4afef6e86", @generic="e204e45144332cb9367d498c5cb302107bb1c6a43912e0a9", @typed={0xc, 0x17, 0x0, 0x0, @u64=0x7fff}, @generic="43fd1956e6bcba9637aad7d7ddb344287c60312d7dbb39d17d145018806acb326cecfd33cbaf5e6cd2d1f1cbf03bca128e5ed381a0e3580988a2bbc1393bc1be9f2476f72ca83d10", @generic="bc55a19025b96b1a9a515f20325e97757b1802a74aea5bf2698b338549adab659e8350b4b35fd974d4c290a8160fc02558d3e4d13fa7432943f14b5f379f38be870dc033adb7c94c438e52e56d0c8035eecbea4e0796e0753baf6f6d2037d86053ef1f42cabe763a5eacbbeb5d2901f1"]}, @generic="d1577f8d875b3cce9e32a62b238f81f92a41e93daed6f60fc2ee8e7e1da168a435a904e09eee8e8bec317e844c57e6f776b6805b36a8d29ff077be168653a7eac3e215073204926a8ea38e863fb30045099124fe109a69294a54efd9e130b332b8100ceb5882a6f119a8e2d1e08b795634c5d59e69"]}, 0x252c}, {&(0x7f0000002880)={0x70, 0x23, 0x4, 0x70bd2d, 0x25dfdbfe, "", [@nested={0x8, 0x52, 0x0, 0x1, [@typed={0x4, 0x55, 0x0, 0x0, @binary}]}, @generic="efbcc3dc9b7e83aa807137099fea269edfbf35e94643f59e5658a3d42f45b16e5d5437710bc9756c175d53306877b440b048239453582477c683ad96638edff1de970c288d509008d96081aeb47fad7789016c7ae58ac305"]}, 0x70}, {&(0x7f0000002900)={0x10ac, 0x1e, 0x300, 0x70bd2c, 0x25dfdbfc, "", [@generic="bf95c884457c96e211aa30c5ff05cc32325aa8448220718b96beab40ad74d5f8b8099d6fc5cf01e522c47e3f479ba5ff95446f", @nested={0x48, 0x7c, 0x0, 0x1, [@generic, @generic="5d5f9e11cc14bdf55e2f8baf5f2797f26e2d948e89d2e68c7ad77b30de823c16e63b592531f3215a33c4acd394c0593ee8786ac0a3b7c234c75827dfdbe71acbb8c1efd5"]}, @nested={0x1010, 0x3a, 0x0, 0x1, [@generic="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", @typed={0xc, 0x77, 0x0, 0x0, @u64=0xffffffff}]}, @nested={0x10, 0x4, 0x0, 0x1, [@typed={0xa, 0x26, 0x0, 0x0, @str='&*eth0'}]}, @generic]}, 0x10ac}, {&(0x7f00000039c0)={0x164, 0x34, 0x300, 0x70bd2c, 0x25dfdbfe, "", [@generic="db9257482c78747d3d16a108b79bbfc6af3391569d361e7f1390fed1ec013d05cd1a22aa66be9a2a528fcf66546775c513959a93da1098458b963b7df5b90b1777f2a0b984264b60ec8751aec5154186a7d049c17885cb05dea92183ab99305db3a40db560e77eb4f91fde2fd1fb203edd9dd5551cfaaf3a2763212e700dffbc6665513d7240299974c86920669db2bb8a24dcd8dfa9245f0b873f8bfea5481167e0c46ae2dcaa769dd24f4bf2a55fc34532c201c4fbcf0cb92642da474eea356b1208e663078b4c1edd5e1c03d15653979afa1993d75da2eee0521fe779b4ee60c9", @generic="fcca95c2782d26f7d537c35a94f9863f95cf34926688d88892d3868c98f4823b80eec761d3cd2d8ee4e6f0dee4208932fbf7fa75c6e2bfeec6339188ad4c6d777502069ab79c16e13de2629e2cebcb311a567ac66e47bc805fb80722ea540b4bd5a12a1418ac54a42564a2e965c239440a25"]}, 0x164}], 0x5, &(0x7f0000003dc0)=[@cred={{0x1c, 0x1, 0x2, {r6, 0xee01}}}, @rights={{0x14, 0x1, 0x1, [r7]}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, r8, r9}}}, @rights={{0x18, 0x1, 0x1, [r10, r1]}}, @cred={{0x1c, 0x1, 0x2, {0x0, r11, r12}}}], 0x90, 0x8000800}, 0x800) r13 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_inet_SIOCGARP(r13, 0x8954, &(0x7f0000003ec0)={{0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x6, @local}, 0xa, {0x2, 0x4e21, @private=0xa010100}, 'vlan1\x00'}) fcntl$F_GET_RW_HINT(r3, 0x40b, &(0x7f0000003f40)) 21:56:27 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000004480)=""/174, 0x30000, 0x800, 0x1, 0x2}, 0x20) r2 = dup(r1) getsockopt$inet_sctp_SCTP_NODELAY(r2, 0x84, 0x3, &(0x7f0000000000), &(0x7f00000000c0)=0x4) socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="900000001000432408e623b0fb914371e9db5600", @ANYRES32=0x0, @ANYBLOB="b5219e774b00000008000a00", @ANYRES32=0x6, @ANYBLOB="6800120008000100677265005c00020008000400ac1414bb08000600ac1414aa08000600a9fe15bb08000700ac1414aa0800070000000000080045c2b024010108000a000100080008000300ab"], 0x90}}, 0x0) 21:56:27 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000004480)=""/174, 0x30000, 0x800, 0x1, 0x2}, 0x20) r2 = dup(r1) getsockopt$inet_sctp_SCTP_NODELAY(r2, 0x84, 0x3, &(0x7f0000000000), &(0x7f00000000c0)=0x4) socket(0x10, 0x3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="900000001000432408e623b0fb914371e9db5600", @ANYRES32=0x0, @ANYBLOB="b5219e774b00000008000a00", @ANYRES32=0x6, @ANYBLOB="6800120008000100677265005c00020008000400ac1414bb08000600ac1414aa08000600a9fe15bb08000700ac1414aa0800070000000000080045c2b024010108000a000100080008000300ab"], 0x90}}, 0x0) [ 424.400267][ T9636] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 424.663043][ T9640] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 424.996974][ T9647] IPVS: ftp: loaded support on port[0] = 21 21:56:28 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000004480)=""/174, 0x30000, 0x800, 0x1, 0x2}, 0x20) r2 = dup(r1) getsockopt$inet_sctp_SCTP_NODELAY(r2, 0x84, 0x3, &(0x7f0000000000), &(0x7f00000000c0)=0x4) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="900000001000432408e623b0fb914371e9db5600", @ANYRES32=0x0, @ANYBLOB="b5219e774b00000008000a00", @ANYRES32=0x6, @ANYBLOB="6800120008000100677265005c00020008000400ac1414bb08000600ac1414aa08000600a9fe15bb08000700ac1414aa0800070000000000080045c2b024010108000a000100080008000300ab"], 0x90}}, 0x0) 21:56:28 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000004480)=""/174, 0x30000, 0x800, 0x1, 0x2}, 0x20) r2 = dup(r1) getsockopt$inet_sctp_SCTP_NODELAY(r2, 0x84, 0x3, &(0x7f0000000000), &(0x7f00000000c0)=0x4) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="900000001000432408e623b0fb914371e9db5600", @ANYRES32=0x0, @ANYBLOB="b5219e774b00000008000a00", @ANYRES32=0x6, @ANYBLOB="6800120008000100677265005c00020008000400ac1414bb08000600ac1414aa08000600a9fe15bb08000700ac1414aa0800070000000000080045c2b024010108000a000100080008000300ab"], 0x90}}, 0x0) [ 425.229689][ T9675] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 425.616959][ T9677] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 21:56:29 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000004480)=""/174, 0x30000, 0x800, 0x1, 0x2}, 0x20) dup(r1) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="900000001000432408e623b0fb914371e9db5600", @ANYRES32=0x0, @ANYBLOB="b5219e774b00000008000a00", @ANYRES32=0x6, @ANYBLOB="6800120008000100677265005c00020008000400ac1414bb08000600ac1414aa08000600a9fe15bb08000700ac1414aa0800070000000000080045c2b024010108000a000100080008000300ab"], 0x90}}, 0x0) 21:56:29 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000004480)=""/174, 0x30000, 0x800, 0x1, 0x2}, 0x20) r2 = dup(r1) getsockopt$inet_sctp_SCTP_NODELAY(r2, 0x84, 0x3, &(0x7f0000000000), &(0x7f00000000c0)=0x4) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="900000001000432408e623b0fb914371e9db5600", @ANYRES32=0x0, @ANYBLOB="b5219e774b00000008000a00", @ANYRES32=0x6, @ANYBLOB="6800120008000100677265005c00020008000400ac1414bb08000600ac1414aa08000600a9fe15bb08000700ac1414aa0800070000000000080045c2b024010108000a000100080008000300ab"], 0x90}}, 0x0) [ 426.718650][ T9647] chnl_net:caif_netlink_parms(): no params data found 21:56:30 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000004480)=""/174, 0x30000, 0x800, 0x1, 0x2}, 0x20) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="900000001000432408e623b0fb914371e9db5600", @ANYRES32=0x0, @ANYBLOB="b5219e774b00000008000a00", @ANYRES32=0x6, @ANYBLOB="6800120008000100677265005c00020008000400ac1414bb08000600ac1414aa08000600a9fe15bb08000700ac1414aa0800070000000000080045c2b024010108000a000100080008000300ab"], 0x90}}, 0x0) 21:56:30 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000004480)=""/174, 0x30000, 0x800, 0x1, 0x2}, 0x20) r2 = dup(r1) getsockopt$inet_sctp_SCTP_NODELAY(r2, 0x84, 0x3, &(0x7f0000000000), &(0x7f00000000c0)=0x4) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="900000001000432408e623b0fb914371e9db5600", @ANYRES32=0x0, @ANYBLOB="b5219e774b00000008000a00", @ANYRES32=0x6, @ANYBLOB="6800120008000100677265005c00020008000400ac1414bb08000600ac1414aa08000600a9fe15bb08000700ac1414aa0800070000000000080045c2b024010108000a000100080008000300ab"], 0x90}}, 0x0) [ 426.975349][ T9797] validate_nla: 16 callbacks suppressed [ 426.975378][ T9797] netlink: 'syz-executor.0': attribute type 10 has an invalid length. [ 426.989767][ T9797] netlink: 'syz-executor.0': attribute type 3 has an invalid length. [ 426.998018][ T9797] __nla_validate_parse: 2 callbacks suppressed [ 426.998045][ T9797] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 427.236875][ T9800] netlink: 'syz-executor.1': attribute type 10 has an invalid length. [ 427.245400][ T9800] netlink: 'syz-executor.1': attribute type 3 has an invalid length. [ 427.253569][ T9800] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 21:56:30 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000004480)=""/174, 0x30000, 0x800, 0x1, 0x2}, 0x20) dup(r1) r2 = socket(0x10, 0x3, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="900000001000432408e623b0fb914371e9db5600", @ANYRES32=0x0, @ANYBLOB="b5219e774b00000008000a00", @ANYRES32=0x6, @ANYBLOB="6800120008000100677265005c00020008000400ac1414bb08000600ac1414aa08000600a9fe15bb08000700ac1414aa0800070000000000080045c2b024010108000a000100080008000300ab"], 0x90}}, 0x0) [ 427.670181][ T9647] bridge0: port 1(bridge_slave_0) entered blocking state [ 427.677609][ T9647] bridge0: port 1(bridge_slave_0) entered disabled state [ 427.687133][ T9647] device bridge_slave_0 entered promiscuous mode [ 427.775969][ T9647] bridge0: port 2(bridge_slave_1) entered blocking state [ 427.783238][ T9647] bridge0: port 2(bridge_slave_1) entered disabled state [ 427.793616][ T9647] device bridge_slave_1 entered promiscuous mode [ 427.806744][ T9822] netlink: 'syz-executor.1': attribute type 10 has an invalid length. [ 427.815718][ T9822] netlink: 'syz-executor.1': attribute type 3 has an invalid length. [ 427.823854][ T9822] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 21:56:31 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000004480)=""/174, 0x30000, 0x800, 0x1, 0x2}, 0x20) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="900000001000432408e623b0fb914371e9db5600", @ANYRES32=0x0, @ANYBLOB="b5219e774b00000008000a00", @ANYRES32=0x6, @ANYBLOB="6800120008000100677265005c00020008000400ac1414bb08000600ac1414aa08000600a9fe15bb08000700ac1414aa0800070000000000080045c2b024010108000a000100080008000300ab"], 0x90}}, 0x0) [ 428.231095][ T9647] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 428.291504][ T9840] netlink: 'syz-executor.0': attribute type 10 has an invalid length. [ 428.300106][ T9840] netlink: 'syz-executor.0': attribute type 3 has an invalid length. [ 428.308486][ T9840] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 21:56:31 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000004480)=""/174, 0x30000, 0x800, 0x1, 0x2}, 0x20) r1 = socket(0x10, 0x3, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="900000001000432408e623b0fb914371e9db5600", @ANYRES32=0x0, @ANYBLOB="b5219e774b00000008000a00", @ANYRES32=0x6, @ANYBLOB="6800120008000100677265005c00020008000400ac1414bb08000600ac1414aa08000600a9fe15bb08000700ac1414aa0800070000000000080045c2b024010108000a000100080008000300ab"], 0x90}}, 0x0) [ 428.545386][ T9647] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 428.558758][ T9847] netlink: 'syz-executor.1': attribute type 10 has an invalid length. [ 428.567309][ T9847] netlink: 'syz-executor.1': attribute type 3 has an invalid length. [ 428.575661][ T9847] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 429.086806][ T9647] team0: Port device team_slave_0 added [ 429.109717][ T9647] team0: Port device team_slave_1 added [ 429.210858][ T9647] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 429.218323][ T9647] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 429.244799][ T9647] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 429.348627][ T9647] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 429.355801][ T9647] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 429.381966][ T9647] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 429.651783][ T9647] device hsr_slave_0 entered promiscuous mode [ 429.815552][ T9647] device hsr_slave_1 entered promiscuous mode [ 429.934535][ T9647] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 429.942172][ T9647] Cannot create hsr debugfs directory [ 430.264734][ T9647] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 430.328402][ T9647] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 430.383274][ T9647] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 430.422769][ T9647] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 430.652624][ T9647] 8021q: adding VLAN 0 to HW filter on device bond0 [ 430.681785][ T9050] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 430.692367][ T9050] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 430.712569][ T9647] 8021q: adding VLAN 0 to HW filter on device team0 [ 430.734779][ T9050] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 430.746270][ T9050] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 430.755954][ T9050] bridge0: port 1(bridge_slave_0) entered blocking state [ 430.763203][ T9050] bridge0: port 1(bridge_slave_0) entered forwarding state [ 430.841253][ T9050] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 430.850839][ T9050] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 430.861207][ T9050] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 430.871616][ T9050] bridge0: port 2(bridge_slave_1) entered blocking state [ 430.878994][ T9050] bridge0: port 2(bridge_slave_1) entered forwarding state [ 430.888312][ T9050] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 430.899573][ T9050] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 430.911120][ T9050] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 430.922479][ T9050] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 430.934730][ T9050] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 430.946082][ T9050] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 430.957657][ T9050] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 430.967553][ T9050] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 430.986142][ T9050] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 430.996041][ T9050] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 431.005971][ T9050] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 431.024823][ T9647] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 431.130031][ T9050] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 431.138453][ T9050] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 431.162320][ T9647] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 431.251102][ T9007] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 431.262010][ T9007] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 431.337729][ T9007] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 431.348194][ T9007] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 431.367581][ T9647] device veth0_vlan entered promiscuous mode [ 431.379763][ T9007] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 431.389285][ T9007] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 431.417442][ T9647] device veth1_vlan entered promiscuous mode [ 431.491327][ T9007] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 431.502600][ T9007] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 431.512139][ T9007] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 431.522202][ T9007] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 431.550613][ T9647] device veth0_macvtap entered promiscuous mode [ 431.570577][ T9647] device veth1_macvtap entered promiscuous mode [ 431.627205][ T9647] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 431.645461][ T9647] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 431.655549][ T9647] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 431.666747][ T9647] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 431.681042][ T9647] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 431.689451][ T9007] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 431.699231][ T9007] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 431.709192][ T9007] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 431.719636][ T9007] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 431.747398][ T9647] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 431.760532][ T9647] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 431.772855][ T9647] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 431.783462][ T9647] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 431.797600][ T9647] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 431.806931][ T9007] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 431.817264][ T9007] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 21:56:35 executing program 2: socket$can_raw(0x1d, 0x3, 0x1) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000340)=@allocspi={0x100, 0x16, 0x1, 0x0, 0x0, {{{@in=@multicast2, @in=@remote}, {@in=@local, 0x0, 0x33}}}, [@XFRMA_IF_ID={0x8}]}, 0x100}, 0x8}, 0x0) r1 = dup(r0) setsockopt$CAN_RAW_JOIN_FILTERS(r1, 0x65, 0x3, 0x0, 0xffffffffffffffaf) openat$bsg(0xffffffffffffff9c, &(0x7f0000000080)='/dev/bsg\x00', 0x40, 0x0) r2 = socket(0x10, 0x3, 0x0) dup(r2) getsockopt$SO_COOKIE(r2, 0x1, 0x39, &(0x7f0000000000), &(0x7f0000000040)=0x8) 21:56:35 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="900000001000432408e623b0fb914371e9db5600", @ANYRES32=0x0, @ANYBLOB="b5219e774b00000008000a00", @ANYRES32=0x6, @ANYBLOB="6800120008000100677265005c00020008000400ac1414bb08000600ac1414aa08000600a9fe15bb08000700ac1414aa0800070000000000080045c2b024010108000a000100080008000300ab"], 0x90}}, 0x0) 21:56:35 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) r1 = socket(0x10, 0x3, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="900000001000432408e623b0fb914371e9db5600", @ANYRES32=0x0, @ANYBLOB="b5219e774b00000008000a00", @ANYRES32=0x6, @ANYBLOB="6800120008000100677265005c00020008000400ac1414bb08000600ac1414aa08000600a9fe15bb08000700ac1414aa0800070000000000080045c2b024010108000a000100080008000300ab"], 0x90}}, 0x0) [ 432.196350][ T9942] netlink: 'syz-executor.1': attribute type 10 has an invalid length. [ 432.205271][ T9942] netlink: 'syz-executor.1': attribute type 3 has an invalid length. [ 432.213469][ T9942] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 432.740817][ T9948] netlink: 'syz-executor.0': attribute type 10 has an invalid length. [ 432.749326][ T9948] netlink: 'syz-executor.0': attribute type 3 has an invalid length. [ 432.758293][ T9948] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 21:56:36 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000100)=ANY=[@ANYBLOB="6c0000001000050700e5ffffff00000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000400012800c0001006d6163766c616e0025731204b63335c11000000008000300030000001c000580020004000180c200000000000a000400aaaaaaaaaa0000000a0005000426681c2631af3e9d467d211b0cd7a5c93e16097e3c2b90e6f896373ee7f552765796b1c749c4c853fbb34a17fb69e5a449af385cfcaf9bc35717c94d37728c8467f50c3cf565b735ecc7a351ddaed4e41b868f657e5746e7f0e2a08bb694ed033c428c5c2f633de62e7b414a26ac66f0", @ANYRESOCT=r0], 0x6c}}, 0x20044094) [ 433.230838][ T9956] netlink: 'syz-executor.2': attribute type 5 has an invalid length. [ 433.239247][ T9956] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.2'. 21:56:36 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) r1 = socket(0x10, 0x3, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="900000001000432408e623b0fb914371e9db5600", @ANYRES32=0x0, @ANYBLOB="b5219e774b00000008000a00", @ANYRES32=0x6, @ANYBLOB="6800120008000100677265005c00020008000400ac1414bb08000600ac1414aa08000600a9fe15bb08000700ac1414aa0800070000000000080045c2b024010108000a000100080008000300ab"], 0x90}}, 0x0) 21:56:36 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="900000001000432408e623b0fb914371e9db5600", @ANYRES32=0x0, @ANYBLOB="b5219e774b00000008000a00", @ANYRES32=0x6, @ANYBLOB="6800120008000100677265005c00020008000400ac1414bb08000600ac1414aa08000600a9fe15bb08000700ac1414aa0800070000000000080045c2b024010108000a000100080008000300ab"], 0x90}}, 0x0) 21:56:36 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKIOOPT(r0, 0x40081271, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x3, 0x0) dup(r3) ioctl$VIDIOC_QUERYBUF(r2, 0xc0585609, &(0x7f0000000000)={0x61a4, 0xcb9e27e7574c0e53, 0x4, 0x400000, 0xffffffc1, {0x77359400}, {0x3, 0x0, 0xff, 0x1f, 0x2a, 0xd1, "724e900c"}, 0x1, 0x1, @fd, 0xfffffff7, 0x0, r3}) ioctl$SCSI_IOCTL_TEST_UNIT_READY(r4, 0x2) [ 433.531010][ T9962] netlink: 'syz-executor.1': attribute type 10 has an invalid length. [ 433.539524][ T9962] netlink: 'syz-executor.1': attribute type 3 has an invalid length. [ 433.548050][ T9962] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 434.025448][ T9964] netlink: 'syz-executor.0': attribute type 10 has an invalid length. [ 434.033995][ T9964] netlink: 'syz-executor.0': attribute type 3 has an invalid length. [ 434.042148][ T9964] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 21:56:37 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) r1 = socket(0x10, 0x3, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="900000001000432408e623b0fb914371e9db5600", @ANYRES32=0x0, @ANYBLOB="b5219e774b00000008000a00", @ANYRES32=0x6, @ANYBLOB="6800120008000100677265005c00020008000400ac1414bb08000600ac1414aa08000600a9fe15bb08000700ac1414aa0800070000000000080045c2b024010108000a000100080008000300ab"], 0x90}}, 0x0) 21:56:37 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="900000001000432408e623b0fb914371e9db5600", @ANYRES32=0x0, @ANYBLOB="b5219e774b00000008000a00", @ANYRES32=0x6, @ANYBLOB="6800120008000100677265005c00020008000400ac1414bb08000600ac1414aa08000600a9fe15bb08000700ac1414aa0800070000000000080045c2b024010108000a000100080008000300ab"], 0x90}}, 0x0) 21:56:37 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="5800000024000705000000000000000000000508", @ANYRES32=r3, @ANYBLOB="a46e00000000b1ffff518cf1b590ff00000065000001007bef0000"], 0x3}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000340)={'syz0', "ad449c622e32c90a78"}, 0xd) socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) dup(r3) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000280)={0x0}, &(0x7f00000004c0)=0xfffffffffffffe86) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(0xffffffffffffffff, 0xc1105518, &(0x7f0000000380)={{0xa, 0x0, 0xe28, 0x1, 'syz0\x00', 0x101}, 0x2, 0x73, 0xbab3, r4, 0x8, 0x1, 'syz0\x00', &(0x7f00000002c0)=['md5sum[selfq]-\x00', 'syz0', '\x00', 'syz0', 'syz0', 'syz0', '', 'syz0'], 0x24, [], [0x6, 0x6, 0x1ff, 0x8000]}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) r7 = socket(0x10, 0x3, 0x0) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) getsockopt$IP_VS_SO_GET_SERVICES(r8, 0x0, 0x482, &(0x7f0000000040)=""/248, &(0x7f0000000180)=0xf8) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 434.556875][ T9982] netlink: 'syz-executor.1': attribute type 10 has an invalid length. [ 434.565498][ T9982] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 434.938750][ T9986] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 435.295926][ T9994] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.2'. 21:56:38 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="900000001000432408e623b0fb914371e9db5600", @ANYRES32=0x0, @ANYBLOB="b5219e774b00000008000a00", @ANYRES32=0x6, @ANYBLOB="6800120008000100677265005c00020008000400ac1414bb08000600ac1414aa08000600a9fe15bb08000700ac1414aa0800070000000000080045c2b024010108000a000100080008000300ab"], 0x90}}, 0x0) 21:56:38 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000240)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r2, &(0x7f0000000240)=ANY=[@ANYBLOB="ff"], 0x9) socket$netlink(0x10, 0x3, 0x4) bind(0xffffffffffffffff, &(0x7f0000000140)=@generic={0x11, "edf9b1b3e4efd76dbbd3fcdbe1ea30e69959d31011054f6ef178180989cfaa17d11cdbc2f64b598f9fa9621dc38e1d8b107b1afe4e55fbd908f2bfb08a9b89cbb5b93e6c59b65283f21666f3767d1de93680f232bbdc2b72c7606585c9b5f829eefddd6073356ab21f93aa772cfbf6162bf40137a4d82732de00"}, 0x80) r6 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x2, 0x0) bind$inet(r6, &(0x7f0000000080)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x37}}, 0x10) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r1, 0x0, r3, 0x0, 0x80000001, 0x0) [ 435.536156][T10006] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 21:56:38 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000004480)=""/174, 0x30000, 0x800, 0x1, 0x2}, 0x20) r1 = socket(0x10, 0x3, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="900000001000432408e623b0fb914371e9db5600", @ANYRES32=0x0, @ANYBLOB="b5219e774b00000008000a00", @ANYRES32=0x6, @ANYBLOB="6800120008000100677265005c00020008000400ac1414bb08000600ac1414aa08000600a9fe15bb08000700ac1414aa0800070000000000080045c2b024010108000a000100080008000300ab"], 0x90}}, 0x0) [ 435.959374][T10014] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 21:56:39 executing program 2: r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000600)=ANY=[], 0x1c) msgget(0x1, 0x80) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup2(r1, r1) r3 = socket(0x10, 0x3, 0x0) dup(r3) r4 = getpgrp(0xffffffffffffffff) sendmsg$AUDIT_SET(r3, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x38, 0x3e9, 0x902, 0x70bd28, 0x25dfdbfc, {0x26, 0x0, 0x0, r4, 0x6, 0x8, 0x7, 0x0, 0x0, 0x7ff}, ["", "", "", "", "", ""]}, 0x38}, 0x1, 0x0, 0x0, 0x1}, 0x40050) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r5 = socket(0xb, 0x3, 0x0) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) write$FUSE_NOTIFY_DELETE(r6, &(0x7f00000000c0)={0xffffffdc, 0x6, 0x0, {0x1, 0x4, 0x17, 0x0, 'loem0wlan1eth1$vboxnet0'}}, 0x40) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_tcp_SIOCATMARK(r2, 0x8905, &(0x7f0000000080)) setsockopt$SO_ATTACH_FILTER(r7, 0x1, 0x1a, &(0x7f000002eff0)={0x1f0, &(0x7f0000000000)=[{}]}, 0x10) 21:56:39 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="900000001000432408e623b0fb914371e9db5600", @ANYRES32=0x0, @ANYBLOB="b5219e774b00000008000a00", @ANYRES32=0x6, @ANYBLOB="6800120008000100677265005c00020008000400ac1414bb08000600ac1414aa08000600a9fe15bb08000700ac1414aa0800070000000000080045c2b024010108000a000100080008000300ab"], 0x90}}, 0x0) 21:56:39 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000004480)=""/174, 0x30000, 0x800, 0x1, 0x2}, 0x20) r1 = socket(0x10, 0x3, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="900000001000432408e623b0fb914371e9db5600", @ANYRES32=0x0, @ANYBLOB="b5219e774b00000008000a00", @ANYRES32=0x6, @ANYBLOB="6800120008000100677265005c00020008000400ac1414bb08000600ac1414aa08000600a9fe15bb08000700ac1414aa0800070000000000080045c2b024010108000a000100080008000300ab"], 0x90}}, 0x0) 21:56:40 executing program 2: r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000600)=ANY=[], 0x1c) msgget(0x1, 0x80) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup2(r1, r1) r3 = socket(0x10, 0x3, 0x0) dup(r3) r4 = getpgrp(0xffffffffffffffff) sendmsg$AUDIT_SET(r3, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x38, 0x3e9, 0x902, 0x70bd28, 0x25dfdbfc, {0x26, 0x0, 0x0, r4, 0x6, 0x8, 0x7, 0x0, 0x0, 0x7ff}, ["", "", "", "", "", ""]}, 0x38}, 0x1, 0x0, 0x0, 0x1}, 0x40050) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r5 = socket(0xb, 0x3, 0x0) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) write$FUSE_NOTIFY_DELETE(r6, &(0x7f00000000c0)={0xffffffdc, 0x6, 0x0, {0x1, 0x4, 0x17, 0x0, 'loem0wlan1eth1$vboxnet0'}}, 0x40) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_tcp_SIOCATMARK(r2, 0x8905, &(0x7f0000000080)) setsockopt$SO_ATTACH_FILTER(r7, 0x1, 0x1a, &(0x7f000002eff0)={0x1f0, &(0x7f0000000000)=[{}]}, 0x10) 21:56:40 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="900000001000432408e623b0fb914371e9db5600", @ANYRES32=0x0, @ANYBLOB="b5219e774b00000008000a00", @ANYRES32=0x6, @ANYBLOB="6800120008000100677265005c00020008000400ac1414bb08000600ac1414aa08000600a9fe15bb08000700ac1414aa0800070000000000080045c2b024010108000a000100080008000300ab"], 0x90}}, 0x0) 21:56:40 executing program 1: setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000004480)=""/174, 0x30000, 0x800, 0x1, 0x2}, 0x20) r0 = socket(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="900000001000432408e623b0fb914371e9db5600", @ANYRES32=0x0, @ANYBLOB="b5219e774b00000008000a00", @ANYRES32=0x6, @ANYBLOB="6800120008000100677265005c00020008000400ac1414bb08000600ac1414aa08000600a9fe15bb08000700ac1414aa0800070000000000080045c2b024010108000a000100080008000300ab"], 0x90}}, 0x0) 21:56:40 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="900000001000432408e623b0fb914371e9db5600", @ANYRES32=0x0, @ANYBLOB="b5219e774b00000008000a00", @ANYRES32=0x6, @ANYBLOB="6800120008000100677265005c00020008000400ac1414bb08000600ac1414aa08000600a9fe15bb08000700ac1414aa0800070000000000080045c2b024010108000a000100080008000300ab"], 0x90}}, 0x0) 21:56:40 executing program 1: setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000004480)=""/174, 0x30000, 0x800, 0x1, 0x2}, 0x20) r0 = socket(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="900000001000432408e623b0fb914371e9db5600", @ANYRES32=0x0, @ANYBLOB="b5219e774b00000008000a00", @ANYRES32=0x6, @ANYBLOB="6800120008000100677265005c00020008000400ac1414bb08000600ac1414aa08000600a9fe15bb08000700ac1414aa0800070000000000080045c2b024010108000a000100080008000300ab"], 0x90}}, 0x0) 21:56:40 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="900000001000432408e623b0fb914371e9db5600", @ANYRES32=0x0, @ANYBLOB="b5219e774b00000008000a00", @ANYRES32=0x6, @ANYBLOB="6800120008000100677265005c00020008000400ac1414bb08000600ac1414aa08000600a9fe15bb08000700ac1414aa0800070000000000080045c2b024010108000a000100080008000300ab"], 0x90}}, 0x0) 21:56:41 executing program 1: setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000004480)=""/174, 0x30000, 0x800, 0x1, 0x2}, 0x20) r0 = socket(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="900000001000432408e623b0fb914371e9db5600", @ANYRES32=0x0, @ANYBLOB="b5219e774b00000008000a00", @ANYRES32=0x6, @ANYBLOB="6800120008000100677265005c00020008000400ac1414bb08000600ac1414aa08000600a9fe15bb08000700ac1414aa0800070000000000080045c2b024010108000a000100080008000300ab"], 0x90}}, 0x0) 21:56:41 executing program 0: socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="900000001000432408e623b0fb914371e9db5600", @ANYRES32=0x0, @ANYBLOB="b5219e774b00000008000a00", @ANYRES32=0x6, @ANYBLOB="6800120008000100677265005c00020008000400ac1414bb08000600ac1414aa08000600a9fe15bb08000700ac1414aa0800070000000000080045c2b024010108000a000100080008000300ab"], 0x90}}, 0x0) 21:56:41 executing program 0: socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="900000001000432408e623b0fb914371e9db5600", @ANYRES32=0x0, @ANYBLOB="b5219e774b00000008000a00", @ANYRES32=0x6, @ANYBLOB="6800120008000100677265005c00020008000400ac1414bb08000600ac1414aa08000600a9fe15bb08000700ac1414aa0800070000000000080045c2b024010108000a000100080008000300ab"], 0x90}}, 0x0) 21:56:41 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, 0x0, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="900000001000432408e623b0fb914371e9db5600", @ANYRES32=0x0, @ANYBLOB="b5219e774b00000008000a00", @ANYRES32=0x6, @ANYBLOB="6800120008000100677265005c00020008000400ac1414bb08000600ac1414aa08000600a9fe15bb08000700ac1414aa0800070000000000080045c2b024010108000a000100080008000300ab"], 0x90}}, 0x0) [ 438.325172][T10069] validate_nla: 11 callbacks suppressed [ 438.325200][T10069] netlink: 'syz-executor.1': attribute type 10 has an invalid length. [ 438.339369][T10069] netlink: 'syz-executor.1': attribute type 3 has an invalid length. [ 438.348882][T10069] __nla_validate_parse: 2 callbacks suppressed [ 438.348910][T10069] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 21:56:41 executing program 2: r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000600)=ANY=[], 0x1c) msgget(0x1, 0x80) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup2(r1, r1) r3 = socket(0x10, 0x3, 0x0) dup(r3) r4 = getpgrp(0xffffffffffffffff) sendmsg$AUDIT_SET(r3, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x38, 0x3e9, 0x902, 0x70bd28, 0x25dfdbfc, {0x26, 0x0, 0x0, r4, 0x6, 0x8, 0x7, 0x0, 0x0, 0x7ff}, ["", "", "", "", "", ""]}, 0x38}, 0x1, 0x0, 0x0, 0x1}, 0x40050) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r5 = socket(0xb, 0x3, 0x0) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) write$FUSE_NOTIFY_DELETE(r6, &(0x7f00000000c0)={0xffffffdc, 0x6, 0x0, {0x1, 0x4, 0x17, 0x0, 'loem0wlan1eth1$vboxnet0'}}, 0x40) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_tcp_SIOCATMARK(r2, 0x8905, &(0x7f0000000080)) setsockopt$SO_ATTACH_FILTER(r7, 0x1, 0x1a, &(0x7f000002eff0)={0x1f0, &(0x7f0000000000)=[{}]}, 0x10) 21:56:41 executing program 0: socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="900000001000432408e623b0fb914371e9db5600", @ANYRES32=0x0, @ANYBLOB="b5219e774b00000008000a00", @ANYRES32=0x6, @ANYBLOB="6800120008000100677265005c00020008000400ac1414bb08000600ac1414aa08000600a9fe15bb08000700ac1414aa0800070000000000080045c2b024010108000a000100080008000300ab"], 0x90}}, 0x0) 21:56:41 executing program 3: prctl$PR_SET_NAME(0xf, &(0x7f0000000000)='cpuset^,:.\x00') r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000040)='/dev/input/mice\x00', 0x602300) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r0, 0xc0406618, &(0x7f0000000080)={{0x4, 0x0, @descriptor="fdf02a45830d615a"}}) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net\x00') r2 = accept4$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000140)=0x14, 0x80000) r3 = pidfd_getfd(r1, r2, 0x0) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f0000000180)={0x4, 0x6, 0x4, 0x100000, 0x2, {}, {0x2, 0xc, 0x81, 0x4, 0x6a, 0x4a, "e0d1690b"}, 0x9, 0x1, @fd=r3, 0x6, 0x0, 0xffffffffffffffff}) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r4, 0x80dc5521, &(0x7f0000000200)=""/4096) r5 = socket$netlink(0x10, 0x3, 0xf) r6 = syz_genetlink_get_family_id$SEG6(&(0x7f0000001240)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r5, &(0x7f0000001300)={&(0x7f0000001200)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000012c0)={&(0x7f0000001280)={0x40, r6, 0x200, 0x70bd27, 0x25dfdbfc, {}, [@SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x5}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x2}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x3b44}, @SEG6_ATTR_DST={0x14, 0x1, @private0}]}, 0x40}, 0x1, 0x0, 0x0, 0x8000}, 0x48801) r7 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000001340)='/dev/vcsa\x00', 0x500, 0x0) r8 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000001380)='/proc/self/attr/current\x00', 0x2, 0x0) epoll_ctl$EPOLL_CTL_DEL(r7, 0x2, r8) syz_genetlink_get_family_id$team(&(0x7f00000013c0)='team\x00') r9 = openat(r3, &(0x7f0000001400)='./file0\x00', 0x400000, 0x10) ioctl$sock_inet_tcp_SIOCOUTQ(r9, 0x5411, &(0x7f0000001440)) ioctl$TCGETA(r0, 0x5405, &(0x7f0000001480)) ioctl$TIOCVHANGUP(0xffffffffffffffff, 0x5437, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) 21:56:41 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) 21:56:42 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) 21:56:42 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, 0x0, 0x0) r1 = socket(0x0, 0x3, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="900000001000432408e623b0fb914371e9db5600", @ANYRES32=0x0, @ANYBLOB="b5219e774b00000008000a00", @ANYRES32=0x6, @ANYBLOB="6800120008000100677265005c00020008000400ac1414bb08000600ac1414aa08000600a9fe15bb08000700ac1414aa0800070000000000080045c2b024010108000a000100080008000300ab"], 0x90}}, 0x0) 21:56:42 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) [ 439.369071][T10093] netlink: 'syz-executor.1': attribute type 10 has an invalid length. [ 439.377705][T10093] netlink: 'syz-executor.1': attribute type 3 has an invalid length. [ 439.386178][T10093] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 21:56:42 executing program 2: r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000600)=ANY=[], 0x1c) msgget(0x1, 0x80) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup2(r1, r1) r3 = socket(0x10, 0x3, 0x0) dup(r3) r4 = getpgrp(0xffffffffffffffff) sendmsg$AUDIT_SET(r3, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x38, 0x3e9, 0x902, 0x70bd28, 0x25dfdbfc, {0x26, 0x0, 0x0, r4, 0x6, 0x8, 0x7, 0x0, 0x0, 0x7ff}, ["", "", "", "", "", ""]}, 0x38}, 0x1, 0x0, 0x0, 0x1}, 0x40050) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r5 = socket(0xb, 0x3, 0x0) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) write$FUSE_NOTIFY_DELETE(r6, &(0x7f00000000c0)={0xffffffdc, 0x6, 0x0, {0x1, 0x4, 0x17, 0x0, 'loem0wlan1eth1$vboxnet0'}}, 0x40) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_tcp_SIOCATMARK(r2, 0x8905, &(0x7f0000000080)) setsockopt$SO_ATTACH_FILTER(r7, 0x1, 0x1a, &(0x7f000002eff0)={0x1f0, &(0x7f0000000000)=[{}]}, 0x10) 21:56:42 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) [ 439.797928][T10101] IPVS: ftp: loaded support on port[0] = 21 21:56:43 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 21:56:43 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 21:56:43 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, 0x0, 0x0) r1 = socket(0x0, 0x3, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="900000001000432408e623b0fb914371e9db5600", @ANYRES32=0x0, @ANYBLOB="b5219e774b00000008000a00", @ANYRES32=0x6, @ANYBLOB="6800120008000100677265005c00020008000400ac1414bb08000600ac1414aa08000600a9fe15bb08000700ac1414aa0800070000000000080045c2b024010108000a000100080008000300ab"], 0x90}}, 0x0) 21:56:43 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x90}}, 0x0) [ 440.424129][T10139] netlink: 'syz-executor.1': attribute type 10 has an invalid length. [ 440.432492][T10139] netlink: 'syz-executor.1': attribute type 3 has an invalid length. [ 440.441012][T10139] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 21:56:43 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x90}}, 0x0) [ 441.062047][T10101] chnl_net:caif_netlink_parms(): no params data found [ 441.414923][T10101] bridge0: port 1(bridge_slave_0) entered blocking state [ 441.422290][T10101] bridge0: port 1(bridge_slave_0) entered disabled state [ 441.431845][T10101] device bridge_slave_0 entered promiscuous mode [ 441.475097][T10101] bridge0: port 2(bridge_slave_1) entered blocking state [ 441.482409][T10101] bridge0: port 2(bridge_slave_1) entered disabled state [ 441.491960][T10101] device bridge_slave_1 entered promiscuous mode [ 441.590858][T10101] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 441.648952][T10101] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 441.770116][T10101] team0: Port device team_slave_0 added [ 441.790948][T10101] team0: Port device team_slave_1 added [ 441.875528][T10101] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 441.882813][T10101] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 441.913720][T10101] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 441.996301][T10101] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 442.003497][T10101] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 442.032029][T10101] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 442.181313][T10101] device hsr_slave_0 entered promiscuous mode [ 442.245165][T10101] device hsr_slave_1 entered promiscuous mode [ 442.332725][T10101] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 442.340371][T10101] Cannot create hsr debugfs directory [ 442.728754][T10101] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 442.774265][T10101] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 442.818765][T10101] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 442.888433][T10101] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 443.170176][T10101] 8021q: adding VLAN 0 to HW filter on device bond0 [ 443.222694][ T9317] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 443.231938][ T9317] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 443.263621][T10101] 8021q: adding VLAN 0 to HW filter on device team0 [ 443.304258][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 443.314628][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 443.324179][ T30] bridge0: port 1(bridge_slave_0) entered blocking state [ 443.331423][ T30] bridge0: port 1(bridge_slave_0) entered forwarding state [ 443.394507][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 443.404463][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 443.414609][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 443.424216][ T30] bridge0: port 2(bridge_slave_1) entered blocking state [ 443.431535][ T30] bridge0: port 2(bridge_slave_1) entered forwarding state [ 443.440686][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 443.451939][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 443.463199][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 443.474138][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 443.496924][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 443.507248][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 443.518351][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 443.541441][ T9317] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 443.551858][ T9317] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 443.596641][T10101] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 443.611256][T10101] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 443.624033][ T9317] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 443.634652][ T9317] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 443.699819][ T9317] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 443.708768][ T9317] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 443.737081][T10101] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 443.791169][ T9317] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 443.802536][ T9317] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 443.868945][ T9317] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 443.879363][ T9317] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 443.901835][T10101] device veth0_vlan entered promiscuous mode [ 443.922780][ T9317] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 443.932485][ T9317] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 443.975050][T10101] device veth1_vlan entered promiscuous mode [ 444.033784][ T9317] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 444.044203][ T9317] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 444.070711][T10101] device veth0_macvtap entered promiscuous mode [ 444.089325][T10101] device veth1_macvtap entered promiscuous mode [ 444.099019][ T9050] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 444.109614][ T9050] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 444.119614][ T9050] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 444.165969][ T9050] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 444.199189][T10101] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 444.210947][T10101] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 444.220966][T10101] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 444.231566][T10101] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 444.241621][T10101] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 444.252242][T10101] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 444.266544][T10101] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 444.276879][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 444.287255][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 444.310211][T10101] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 444.321382][T10101] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 444.331400][T10101] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 444.342871][T10101] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 444.352862][T10101] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 444.363391][T10101] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 444.377447][T10101] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 444.388915][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 444.399142][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 21:56:48 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x40, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x3}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r3}, @IFLA_IPTUN_TOS={0xfffffffffffffeb4, 0x5, 0x1}]}}}]}, 0x40}}, 0x0) sendmmsg$inet(r0, &(0x7f0000003300)=[{{&(0x7f00000000c0)={0x2, 0x4e22, @local}, 0x10, 0x0, 0x0, &(0x7f0000000240)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r3, @dev={0xac, 0x14, 0x14, 0x43}, @remote}}}], 0x20}}], 0x1, 0x0) 21:56:48 executing program 2: r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000600)=ANY=[], 0x1c) msgget(0x1, 0x80) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup2(r1, r1) r3 = socket(0x10, 0x3, 0x0) dup(r3) r4 = getpgrp(0xffffffffffffffff) sendmsg$AUDIT_SET(r3, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x38, 0x3e9, 0x902, 0x70bd28, 0x25dfdbfc, {0x26, 0x0, 0x0, r4, 0x6, 0x8, 0x7, 0x0, 0x0, 0x7ff}, ["", "", "", "", "", ""]}, 0x38}, 0x1, 0x0, 0x0, 0x1}, 0x40050) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r5 = socket(0xb, 0x3, 0x0) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) write$FUSE_NOTIFY_DELETE(r6, &(0x7f00000000c0)={0xffffffdc, 0x6, 0x0, {0x1, 0x4, 0x17, 0x0, 'loem0wlan1eth1$vboxnet0'}}, 0x40) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r7, 0x1, 0x1a, &(0x7f000002eff0)={0x1f0, &(0x7f0000000000)=[{}]}, 0x10) 21:56:48 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x90}}, 0x0) 21:56:48 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, 0x0, 0x0) r1 = socket(0x0, 0x3, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="900000001000432408e623b0fb914371e9db5600", @ANYRES32=0x0, @ANYBLOB="b5219e774b00000008000a00", @ANYRES32=0x6, @ANYBLOB="6800120008000100677265005c00020008000400ac1414bb08000600ac1414aa08000600a9fe15bb08000700ac1414aa0800070000000000080045c2b024010108000a000100080008000300ab"], 0x90}}, 0x0) 21:56:48 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="900000001000432408e623b0fb914371e9db5600", @ANYRES32=0x0, @ANYBLOB="b5219e774b00000008000a00", @ANYRES32=0x6], 0x90}}, 0x0) [ 444.974941][T10345] netlink: 'syz-executor.1': attribute type 10 has an invalid length. [ 444.984244][T10345] netlink: 'syz-executor.1': attribute type 3 has an invalid length. [ 444.992572][T10345] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 445.510810][T10349] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 445.553880][T10355] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.0'. [ 445.609288][T10360] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 21:56:48 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="900000001000432408e623b0fb914371e9db5600", @ANYRES32=0x0, @ANYBLOB="b5219e774b00000008000a00", @ANYRES32=0x6], 0x90}}, 0x0) 21:56:48 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, 0x0, 0x0) r1 = socket(0x10, 0x0, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="900000001000432408e623b0fb914371e9db5600", @ANYRES32=0x0, @ANYBLOB="b5219e774b00000008000a00", @ANYRES32=0x6, @ANYBLOB="6800120008000100677265005c00020008000400ac1414bb08000600ac1414aa08000600a9fe15bb08000700ac1414aa0800070000000000080045c2b024010108000a000100080008000300ab"], 0x90}}, 0x0) 21:56:49 executing program 2: r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000600)=ANY=[], 0x1c) msgget(0x1, 0x80) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup2(r1, r1) r3 = socket(0x10, 0x3, 0x0) dup(r3) r4 = getpgrp(0xffffffffffffffff) sendmsg$AUDIT_SET(r3, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x38, 0x3e9, 0x902, 0x70bd28, 0x25dfdbfc, {0x26, 0x0, 0x0, r4, 0x6, 0x8, 0x7, 0x0, 0x0, 0x7ff}, ["", "", "", "", "", ""]}, 0x38}, 0x1, 0x0, 0x0, 0x1}, 0x40050) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r5 = socket(0xb, 0x3, 0x0) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) write$FUSE_NOTIFY_DELETE(r6, &(0x7f00000000c0)={0xffffffdc, 0x6, 0x0, {0x1, 0x4, 0x17, 0x0, 'loem0wlan1eth1$vboxnet0'}}, 0x40) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f000002eff0)={0x1f0, &(0x7f0000000000)=[{}]}, 0x10) 21:56:49 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, 0x0, 0x0) r1 = socket(0x0, 0x3, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="900000001000432408e623b0fb914371e9db5600", @ANYRES32=0x0, @ANYBLOB="b5219e774b00000008000a00", @ANYRES32=0x6, @ANYBLOB="6800120008000100677265005c00020008000400ac1414bb08000600ac1414aa08000600a9fe15bb08000700ac1414aa0800070000000000080045c2b024010108000a000100080008000300ab"], 0x90}}, 0x0) [ 445.928547][T10362] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.0'. [ 445.978696][T10366] netlink: 'syz-executor.1': attribute type 10 has an invalid length. [ 445.987398][T10366] netlink: 'syz-executor.1': attribute type 3 has an invalid length. [ 445.995781][T10366] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 21:56:49 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="900000001000432408e623b0fb914371e9db5600", @ANYRES32=0x0, @ANYBLOB="b5219e774b00000008000a00", @ANYRES32=0x6], 0x90}}, 0x0) [ 446.457569][T10367] netlink: 'syz-executor.3': attribute type 10 has an invalid length. [ 446.466103][T10367] netlink: 'syz-executor.3': attribute type 3 has an invalid length. [ 446.474732][T10367] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 446.826288][T10376] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.0'. 21:56:50 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, 0x0, 0x0) r1 = socket(0x10, 0x0, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="900000001000432408e623b0fb914371e9db5600", @ANYRES32=0x0, @ANYBLOB="b5219e774b00000008000a00", @ANYRES32=0x6, @ANYBLOB="6800120008000100677265005c00020008000400ac1414bb08000600ac1414aa08000600a9fe15bb08000700ac1414aa0800070000000000080045c2b024010108000a000100080008000300ab"], 0x90}}, 0x0) 21:56:50 executing program 2: r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000600)=ANY=[], 0x1c) msgget(0x1, 0x80) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup2(r1, r1) r3 = socket(0x10, 0x3, 0x0) dup(r3) r4 = getpgrp(0xffffffffffffffff) sendmsg$AUDIT_SET(r3, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x38, 0x3e9, 0x902, 0x70bd28, 0x25dfdbfc, {0x26, 0x0, 0x0, r4, 0x6, 0x8, 0x7, 0x0, 0x0, 0x7ff}, ["", "", "", "", "", ""]}, 0x38}, 0x1, 0x0, 0x0, 0x1}, 0x40050) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r5 = socket(0xb, 0x3, 0x0) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) write$FUSE_NOTIFY_DELETE(r6, &(0x7f00000000c0)={0xffffffdc, 0x6, 0x0, {0x1, 0x4, 0x17, 0x0, 'loem0wlan1eth1$vboxnet0'}}, 0x40) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f000002eff0)={0x1f0, &(0x7f0000000000)=[{}]}, 0x10) 21:56:50 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, 0x0, 0x0) r1 = socket(0x0, 0x3, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="900000001000432408e623b0fb914371e9db5600", @ANYRES32=0x0, @ANYBLOB="b5219e774b00000008000a00", @ANYRES32=0x6, @ANYBLOB="6800120008000100677265005c00020008000400ac1414bb08000600ac1414aa08000600a9fe15bb08000700ac1414aa0800070000000000080045c2b024010108000a000100080008000300ab"], 0x90}}, 0x0) 21:56:50 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="900000001000432408e623b0fb914371e9db5600", @ANYRES32=0x0, @ANYBLOB="b5219e774b00000008000a00", @ANYRES32=0x6, @ANYBLOB], 0x90}}, 0x0) [ 447.097945][T10387] netlink: 'syz-executor.1': attribute type 10 has an invalid length. [ 447.107292][T10387] netlink: 'syz-executor.1': attribute type 3 has an invalid length. [ 447.116018][T10387] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 447.711283][T10391] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.0'. [ 447.722536][T10398] netlink: 'syz-executor.3': attribute type 10 has an invalid length. [ 447.731032][T10398] netlink: 'syz-executor.3': attribute type 3 has an invalid length. 21:56:51 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="900000001000432408e623b0fb914371e9db5600", @ANYRES32=0x0, @ANYBLOB="b5219e774b00000008000a00", @ANYRES32=0x6, @ANYBLOB], 0x90}}, 0x0) 21:56:51 executing program 2: r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000600)=ANY=[], 0x1c) msgget(0x1, 0x80) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup2(r1, r1) r3 = socket(0x10, 0x3, 0x0) dup(r3) r4 = getpgrp(0xffffffffffffffff) sendmsg$AUDIT_SET(r3, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x38, 0x3e9, 0x902, 0x70bd28, 0x25dfdbfc, {0x26, 0x0, 0x0, r4, 0x6, 0x8, 0x7, 0x0, 0x0, 0x7ff}, ["", "", "", "", "", ""]}, 0x38}, 0x1, 0x0, 0x0, 0x1}, 0x40050) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r5 = socket(0xb, 0x3, 0x0) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) write$FUSE_NOTIFY_DELETE(r6, &(0x7f00000000c0)={0xffffffdc, 0x6, 0x0, {0x1, 0x4, 0x17, 0x0, 'loem0wlan1eth1$vboxnet0'}}, 0x40) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f000002eff0)={0x1f0, &(0x7f0000000000)=[{}]}, 0x10) 21:56:51 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="900000001000432408e623b0fb914371e9db5600", @ANYRES32=0x0, @ANYBLOB="b5219e774b00000008000a00", @ANYRES32=0x6, @ANYBLOB], 0x90}}, 0x0) 21:56:51 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, 0x0, 0x0) r1 = socket(0x10, 0x0, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="900000001000432408e623b0fb914371e9db5600", @ANYRES32=0x0, @ANYBLOB="b5219e774b00000008000a00", @ANYRES32=0x6, @ANYBLOB="6800120008000100677265005c00020008000400ac1414bb08000600ac1414aa08000600a9fe15bb08000700ac1414aa0800070000000000080045c2b024010108000a000100080008000300ab"], 0x90}}, 0x0) 21:56:51 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, 0x0, 0x0) r1 = socket(0x0, 0x3, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="900000001000432408e623b0fb914371e9db5600", @ANYRES32=0x0, @ANYBLOB="b5219e774b00000008000a00", @ANYRES32=0x6, @ANYBLOB="6800120008000100677265005c00020008000400ac1414bb08000600ac1414aa08000600a9fe15bb08000700ac1414aa0800070000000000080045c2b024010108000a000100080008000300ab"], 0x90}}, 0x0) 21:56:51 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="900000001000432408e623b0fb914371e9db5600", @ANYRES32=0x0, @ANYBLOB="b5219e774b00000008000a00", @ANYRES32=0x6, @ANYBLOB="6800120008000100677265005c00020008000400ac1414bb08000600ac1414aa08000600a9fe15"], 0x90}}, 0x0) 21:56:52 executing program 2: r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000600)=ANY=[], 0x1c) msgget(0x1, 0x80) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup2(r1, r1) r3 = socket(0x10, 0x3, 0x0) dup(r3) r4 = getpgrp(0xffffffffffffffff) sendmsg$AUDIT_SET(r3, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x38, 0x3e9, 0x902, 0x70bd28, 0x25dfdbfc, {0x26, 0x0, 0x0, r4, 0x6, 0x8, 0x7, 0x0, 0x0, 0x7ff}, ["", "", "", "", "", ""]}, 0x38}, 0x1, 0x0, 0x0, 0x1}, 0x40050) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r5 = socket(0xb, 0x3, 0x0) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) write$FUSE_NOTIFY_DELETE(r6, &(0x7f00000000c0)={0xffffffdc, 0x6, 0x0, {0x1, 0x4, 0x17, 0x0, 'loem0wlan1eth1$vboxnet0'}}, 0x40) sendfile(r0, r0, &(0x7f0000001000), 0xffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r7, 0x1, 0x1a, &(0x7f000002eff0)={0x1f0, &(0x7f0000000000)=[{}]}, 0x10) 21:56:52 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, 0x0, 0x0) socket(0x10, 0x3, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="900000001000432408e623b0fb914371e9db5600", @ANYRES32=0x0, @ANYBLOB="b5219e774b00000008000a00", @ANYRES32=0x6, @ANYBLOB="6800120008000100677265005c00020008000400ac1414bb08000600ac1414aa08000600a9fe15bb08000700ac1414aa0800070000000000080045c2b024010108000a000100080008000300ab"], 0x90}}, 0x0) 21:56:52 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PIO_SCRNMAP(r1, 0x4b41, &(0x7f00000003c0)="fb84f8098a7a4f7168d6169a1a6ab936f5a0ebf8e249d1a4b050514d1a48a8e3df7a42805707eff448e0781791c5ea97f26f21c12fae877d193b9fceb84212d996b8805b734960d2cb2625320e891e41585a332d1ac1c2251aed5116ebd954cbba55bfe11ada686fb2f664d60b9346481b5a97aeed453df6e0001569194690c3a215e0e78a1c9adf214eb2414cbc9d55792a9de168fb8d0d54cabc8786a5c7066cc2c13df29ae4f3784ced2a284b7f7ff20334098b8c44d0b0d876283f610488c2ed2b786f8ab14eb22571670c789ae9fd875dd300813b169f117e33fde4575872b52fbca02dcda9d526e7178a") r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x2c) socket$inet6(0xa, 0x4, 0x10004) r3 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000002c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f0000000300)="585ccbc4ed83b836c1a64749b66147f9cb451c91690000000042e3d75228897501f93191b076ac446ff0022b8753a1fa748c569f435fb3bae96efb748c4ec93c2db8eae321c7ccda650bd6a6129c2ee45cc9b3198a29e5c0cfc60000ce0637cef580b4ec24c53d86571ff5ff70e48884ca000018cea71fcf8a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff33c1e8e036e5031949762d009d308bd73f477252d0000000000004000"/192, 0xc0, r3) keyctl$revoke(0x3, r3) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0x7, &(0x7f00000000c0)=ANY=[@ANYBLOB="1805000000000000000000000000000018100000", @ANYRES32=r2, @ANYBLOB="00000000000000001800186657ef0a64c228735be5734528060000000000", @ANYRES32, @ANYBLOB="00000000000000009500000000000000"], &(0x7f0000000080)='GPL\x00', 0x4, 0x90, &(0x7f0000000200)=""/144, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:56:52 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="900000001000432408e623b0fb914371e9db5600", @ANYRES32=0x0, @ANYBLOB="b5219e774b00000008000a00", @ANYRES32=0x6, @ANYBLOB="6800120008000100677265005c00020008000400ac1414bb08000600ac1414aa08000600a9fe15"], 0x90}}, 0x0) 21:56:53 executing program 2: r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000600)=ANY=[], 0x1c) msgget(0x1, 0x80) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup2(r1, r1) r3 = socket(0x10, 0x3, 0x0) dup(r3) r4 = getpgrp(0xffffffffffffffff) sendmsg$AUDIT_SET(r3, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x38, 0x3e9, 0x902, 0x70bd28, 0x25dfdbfc, {0x26, 0x0, 0x0, r4, 0x6, 0x8, 0x7, 0x0, 0x0, 0x7ff}, ["", "", "", "", "", ""]}, 0x38}, 0x1, 0x0, 0x0, 0x1}, 0x40050) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r5 = socket(0xb, 0x3, 0x0) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) write$FUSE_NOTIFY_DELETE(r6, &(0x7f00000000c0)={0xffffffdc, 0x6, 0x0, {0x1, 0x4, 0x17, 0x0, 'loem0wlan1eth1$vboxnet0'}}, 0x40) sendfile(r0, r0, &(0x7f0000001000), 0xffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r7, 0x1, 0x1a, &(0x7f000002eff0)={0x1f0, &(0x7f0000000000)=[{}]}, 0x10) [ 450.291089][T10454] __nla_validate_parse: 7 callbacks suppressed [ 450.291122][T10454] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.0'. 21:56:53 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = dup(r1) ioctl$VIDIOC_ENUM_FREQ_BANDS(r2, 0xc0405665, &(0x7f00000000c0)={0x4, 0x4, 0x9, 0x1, 0x8, 0x78, 0xc}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_PCM_IOCTL_CHANNEL_INFO(r2, 0x80184132, &(0x7f0000000100)) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)=ANY=[@ANYBLOB="4c0000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000012b70b00010067656e65766500001c000280050089818685ed676ed55ed07e4f0c000000000008000100"], 0x4c}}, 0x0) [ 450.754907][T10467] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.3'. [ 450.820760][T10467] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.3'. 21:56:54 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) rt_sigpending(&(0x7f00000001c0), 0x8) r1 = socket(0x10, 0x3, 0x0) sendmsg$NFULNL_MSG_CONFIG(r1, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x44, 0x1, 0x4, 0x101, 0x0, 0x0, {0x7, 0x0, 0x4}, [@NFULA_CFG_CMD={0x5}, @NFULA_CFG_QTHRESH={0x8, 0x5, 0x1, 0x0, 0x3}, @NFULA_CFG_NLBUFSIZ={0x8, 0x3, 0x1, 0x0, 0x7a11}, @NFULA_CFG_NLBUFSIZ={0x8, 0x3, 0x1, 0x0, 0x7}, @NFULA_CFG_QTHRESH={0x8}, @NFULA_CFG_TIMEOUT={0x8, 0x4, 0x1, 0x0, 0x9}]}, 0x44}, 0x1, 0x0, 0x0, 0x40000}, 0x4000000) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, &(0x7f0000000040)=0x18, 0x4) r3 = socket$inet_smc(0x2b, 0x1, 0x0) r4 = dup2(r0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r5, 0x8914, &(0x7f0000000000)={'hsr0\x00', @remote}) r6 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r6, 0x8914, &(0x7f0000000000)={'hsr0\x00', @link_local}) 21:56:54 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="900000001000432408e623b0fb914371e9db5600", @ANYRES32=0x0, @ANYBLOB="b5219e774b00000008000a00", @ANYRES32=0x6, @ANYBLOB="6800120008000100677265005c00020008000400ac1414bb08000600ac1414aa08000600a9fe15"], 0x90}}, 0x0) 21:56:54 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, 0x0, 0x0) socket(0x10, 0x3, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="900000001000432408e623b0fb914371e9db5600", @ANYRES32=0x0, @ANYBLOB="b5219e774b00000008000a00", @ANYRES32=0x6, @ANYBLOB="6800120008000100677265005c00020008000400ac1414bb08000600ac1414aa08000600a9fe15bb08000700ac1414aa0800070000000000080045c2b024010108000a000100080008000300ab"], 0x90}}, 0x0) 21:56:54 executing program 2: r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000600)=ANY=[], 0x1c) msgget(0x1, 0x80) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup2(r1, r1) r3 = socket(0x10, 0x3, 0x0) dup(r3) r4 = getpgrp(0xffffffffffffffff) sendmsg$AUDIT_SET(r3, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x38, 0x3e9, 0x902, 0x70bd28, 0x25dfdbfc, {0x26, 0x0, 0x0, r4, 0x6, 0x8, 0x7, 0x0, 0x0, 0x7ff}, ["", "", "", "", "", ""]}, 0x38}, 0x1, 0x0, 0x0, 0x1}, 0x40050) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r5 = socket(0xb, 0x3, 0x0) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) write$FUSE_NOTIFY_DELETE(r6, &(0x7f00000000c0)={0xffffffdc, 0x6, 0x0, {0x1, 0x4, 0x17, 0x0, 'loem0wlan1eth1$vboxnet0'}}, 0x40) sendfile(r0, r0, &(0x7f0000001000), 0xffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r7, 0x1, 0x1a, &(0x7f000002eff0)={0x1f0, &(0x7f0000000000)=[{}]}, 0x10) [ 451.338822][T10475] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.0'. [ 451.988943][T10476] validate_nla: 6 callbacks suppressed [ 451.988972][T10476] netlink: 'syz-executor.1': attribute type 10 has an invalid length. [ 452.004120][T10476] netlink: 'syz-executor.1': attribute type 3 has an invalid length. [ 452.012576][T10476] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 452.498663][T10477] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 21:56:55 executing program 2: r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000600)=ANY=[], 0x1c) msgget(0x1, 0x80) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup2(r1, r1) r3 = socket(0x10, 0x3, 0x0) dup(r3) r4 = getpgrp(0xffffffffffffffff) sendmsg$AUDIT_SET(r3, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x38, 0x3e9, 0x902, 0x70bd28, 0x25dfdbfc, {0x26, 0x0, 0x0, r4, 0x6, 0x8, 0x7, 0x0, 0x0, 0x7ff}, ["", "", "", "", "", ""]}, 0x38}, 0x1, 0x0, 0x0, 0x1}, 0x40050) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r5 = socket(0xb, 0x3, 0x0) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) write$FUSE_NOTIFY_DELETE(r6, &(0x7f00000000c0)={0xffffffdc, 0x6, 0x0, {0x1, 0x4, 0x17, 0x0, 'loem0wlan1eth1$vboxnet0'}}, 0x40) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r7, 0x1, 0x1a, &(0x7f000002eff0)={0x1f0, &(0x7f0000000000)=[{}]}, 0x10) 21:56:56 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="900000001000432408e623b0fb914371e9db5600", @ANYRES32=0x0, @ANYBLOB="b5219e774b00000008000a00", @ANYRES32=0x6, @ANYBLOB="6800120008000100677265005c00020008000400ac1414bb08000600ac1414aa08000600a9fe15bb08000700ac1414aa08000700000000000800"], 0x90}}, 0x0) 21:56:56 executing program 3: socketpair(0x8, 0x3, 0x8, &(0x7f00000000c0)={0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000140)={0x0, 0xc65}, &(0x7f00000001c0)=0x8) r1 = socket(0x1000000010, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x19, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=ANY=[@ANYBLOB="4024ffffffffffffff00000000000000020000000000008c982d06000000001c0016801800048014000000000000000000000000000000000000010600150004531594ab599fcfece99bbf9f2ef19d379ce4fbbdd020fe7f6af1474c749646b60ee6eda17c94d18bb83ad59cf10e6d8ba2ccdcd659b07be8fcb485423bd2a3bfcdb78c7ba1c5894f424f04d4"], 0x40}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x10efe10675dec16, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) pipe(0x0) accept(0xffffffffffffffff, &(0x7f0000000000)=@llc, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000002e00)={0x0, 0x0, 0x0}, 0x0) 21:56:56 executing program 2: r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000600)=ANY=[], 0x1c) msgget(0x1, 0x80) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup2(r1, r1) r3 = socket(0x10, 0x3, 0x0) dup(r3) r4 = getpgrp(0xffffffffffffffff) sendmsg$AUDIT_SET(r3, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x38, 0x3e9, 0x902, 0x70bd28, 0x25dfdbfc, {0x26, 0x0, 0x0, r4, 0x6, 0x8, 0x7, 0x0, 0x0, 0x7ff}, ["", "", "", "", "", ""]}, 0x38}, 0x1, 0x0, 0x0, 0x1}, 0x40050) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r5 = socket(0xb, 0x3, 0x0) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) write$FUSE_NOTIFY_DELETE(r6, &(0x7f00000000c0)={0xffffffdc, 0x6, 0x0, {0x1, 0x4, 0x17, 0x0, 'loem0wlan1eth1$vboxnet0'}}, 0x40) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r7, 0x1, 0x1a, &(0x7f000002eff0)={0x1f0, &(0x7f0000000000)=[{}]}, 0x10) 21:56:56 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, 0x0, 0x0) socket(0x10, 0x3, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="900000001000432408e623b0fb914371e9db5600", @ANYRES32=0x0, @ANYBLOB="b5219e774b00000008000a00", @ANYRES32=0x6, @ANYBLOB="6800120008000100677265005c00020008000400ac1414bb08000600ac1414aa08000600a9fe15bb08000700ac1414aa0800070000000000080045c2b024010108000a000100080008000300ab"], 0x90}}, 0x0) [ 452.960906][T10500] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. [ 453.319288][T10509] netlink: 'syz-executor.1': attribute type 10 has an invalid length. [ 453.327942][T10509] netlink: 'syz-executor.1': attribute type 3 has an invalid length. [ 453.336822][T10509] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 21:56:56 executing program 2: r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000600)=ANY=[], 0x1c) msgget(0x1, 0x80) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup2(r1, r1) r3 = socket(0x10, 0x3, 0x0) dup(r3) r4 = getpgrp(0xffffffffffffffff) sendmsg$AUDIT_SET(r3, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x38, 0x3e9, 0x902, 0x70bd28, 0x25dfdbfc, {0x26, 0x0, 0x0, r4, 0x6, 0x8, 0x7, 0x0, 0x0, 0x7ff}, ["", "", "", "", "", ""]}, 0x38}, 0x1, 0x0, 0x0, 0x1}, 0x40050) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r5 = socket(0xb, 0x3, 0x0) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) write$FUSE_NOTIFY_DELETE(r6, &(0x7f00000000c0)={0xffffffdc, 0x6, 0x0, {0x1, 0x4, 0x17, 0x0, 'loem0wlan1eth1$vboxnet0'}}, 0x40) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r7, 0x1, 0x1a, &(0x7f000002eff0)={0x1f0, &(0x7f0000000000)=[{}]}, 0x10) 21:56:57 executing program 3: socket$inet6(0xa, 0x1, 0x8010800000000084) r0 = socket(0x10, 0x3, 0x0) sendmsg$NFNL_MSG_ACCT_GET(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x80, 0x1, 0x7, 0x301, 0x0, 0x0, {0x3, 0x0, 0x7}, [@NFACCT_QUOTA={0xc}, @NFACCT_NAME={0x9, 0x1, 'syz1\x00'}, @NFACCT_PKTS={0xc, 0x2, 0x1, 0x0, 0xfffffffffffffffd}, @NFACCT_FILTER={0x2c, 0x7, 0x0, 0x1, [@NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x401}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0xad39}, @NFACCT_FILTER_MASK={0x8}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0xffffffff}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x40}]}, @NFACCT_FLAGS={0x8, 0x5, 0x1, 0x0, 0x2}, @NFACCT_FLAGS={0x8, 0x5, 0x1, 0x0, 0x1}, @NFACCT_QUOTA={0xc, 0x6, 0x1, 0x0, 0x81}]}, 0x80}, 0x1, 0x0, 0x0, 0x50}, 0x10000) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS64(r1, 0xc0385720, &(0x7f0000000000)={0x1}) 21:56:57 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="900000001000432408e623b0fb914371e9db5600", @ANYRES32=0x0, @ANYBLOB="b5219e774b00000008000a00", @ANYRES32=0x6, @ANYBLOB="6800120008000100677265005c00020008000400ac1414bb08000600ac1414aa08000600a9fe15bb08000700ac1414aa08000700000000000800"], 0x90}}, 0x0) 21:56:57 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, 0x0, 0x0) r1 = socket(0x10, 0x3, 0x0) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="900000001000432408e623b0fb914371e9db5600", @ANYRES32=0x0, @ANYBLOB="b5219e774b00000008000a00", @ANYRES32=0x6, @ANYBLOB="6800120008000100677265005c00020008000400ac1414bb08000600ac1414aa08000600a9fe15bb08000700ac1414aa0800070000000000080045c2b024010108000a000100080008000300ab"], 0x90}}, 0x0) 21:56:57 executing program 2: r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000600)=ANY=[], 0x1c) msgget(0x1, 0x80) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup2(r1, r1) r3 = socket(0x10, 0x3, 0x0) dup(r3) r4 = getpgrp(0xffffffffffffffff) sendmsg$AUDIT_SET(r3, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x38, 0x3e9, 0x902, 0x70bd28, 0x25dfdbfc, {0x26, 0x0, 0x0, r4, 0x6, 0x8, 0x7, 0x0, 0x0, 0x7ff}, ["", "", "", "", "", ""]}, 0x38}, 0x1, 0x0, 0x0, 0x1}, 0x40050) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r5 = socket(0xb, 0x3, 0x0) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r7, 0x1, 0x1a, &(0x7f000002eff0)={0x1f0, &(0x7f0000000000)=[{}]}, 0x10) [ 454.091642][T10532] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. 21:56:57 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f0000000000)) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x801, 0x10000000, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x20000}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r2 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) read(r2, &(0x7f0000000740)=""/384, 0x180) socketpair$unix(0x1, 0x2, 0x0, 0x0) kexec_load(0x0, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000040), 0x0, 0x1f, 0x8f}], 0x70001) [ 454.627284][T10536] netlink: 'syz-executor.1': attribute type 10 has an invalid length. [ 454.635791][T10536] netlink: 'syz-executor.1': attribute type 3 has an invalid length. [ 454.644661][T10536] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 455.201104][T10543] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 455.220906][T10543] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 455.229348][T10543] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 21:56:58 executing program 2: r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000600)=ANY=[], 0x1c) msgget(0x1, 0x80) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup2(r1, r1) r3 = socket(0x10, 0x3, 0x0) dup(r3) r4 = getpgrp(0xffffffffffffffff) sendmsg$AUDIT_SET(r3, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x38, 0x3e9, 0x902, 0x70bd28, 0x25dfdbfc, {0x26, 0x0, 0x0, r4, 0x6, 0x8, 0x7, 0x0, 0x0, 0x7ff}, ["", "", "", "", "", ""]}, 0x38}, 0x1, 0x0, 0x0, 0x1}, 0x40050) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r5 = socket(0xb, 0x3, 0x0) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r7, 0x1, 0x1a, &(0x7f000002eff0)={0x1f0, &(0x7f0000000000)=[{}]}, 0x10) [ 455.320189][T10556] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 455.339972][T10556] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 455.351042][T10556] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 21:56:58 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, 0x0, 0x0) r1 = socket(0x10, 0x3, 0x0) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="900000001000432408e623b0fb914371e9db5600", @ANYRES32=0x0, @ANYBLOB="b5219e774b00000008000a00", @ANYRES32=0x6, @ANYBLOB="6800120008000100677265005c00020008000400ac1414bb08000600ac1414aa08000600a9fe15bb08000700ac1414aa0800070000000000080045c2b024010108000a000100080008000300ab"], 0x90}}, 0x0) 21:56:58 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="900000001000432408e623b0fb914371e9db5600", @ANYRES32=0x0, @ANYBLOB="b5219e774b00000008000a00", @ANYRES32=0x6, @ANYBLOB="6800120008000100677265005c00020008000400ac1414bb08000600ac1414aa08000600a9fe15bb08000700ac1414aa08000700000000000800"], 0x90}}, 0x0) [ 455.605583][T10563] netlink: 'syz-executor.1': attribute type 10 has an invalid length. [ 455.615444][T10563] netlink: 'syz-executor.1': attribute type 3 has an invalid length. [ 455.623986][T10563] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 21:56:59 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) r2 = socket(0x10, 0x3, 0x0) r3 = dup(r2) r4 = socket(0x10, 0x3, 0x0) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$SNDCTL_DSP_GETISPACE(r5, 0x8010500d, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$DRM_IOCTL_AGP_ALLOC(r3, 0xc0206434, &(0x7f0000000040)={0x80000001, 0x0, 0x0, 0x5}) r6 = socket(0x10, 0x3, 0x0) r7 = dup(r6) ioctl$SNDCTL_DSP_GETBLKSIZE(0xffffffffffffffff, 0xc0045004, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) setsockopt$RDS_GET_MR(r7, 0x114, 0x2, &(0x7f0000000180)={{&(0x7f00000000c0)=""/104, 0x68}, &(0x7f0000000140), 0x64}, 0x20) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2f, 0xffffffbd}}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xba, &(0x7f000000cf3d)=""/186, 0x0, 0x0, [], 0x0, 0x3, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0xc}, 0x10}, 0x78) [ 456.367777][T10565] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. 21:56:59 executing program 2: r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000600)=ANY=[], 0x1c) msgget(0x1, 0x80) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup2(r1, r1) r3 = socket(0x10, 0x3, 0x0) dup(r3) r4 = getpgrp(0xffffffffffffffff) sendmsg$AUDIT_SET(r3, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x38, 0x3e9, 0x902, 0x70bd28, 0x25dfdbfc, {0x26, 0x0, 0x0, r4, 0x6, 0x8, 0x7, 0x0, 0x0, 0x7ff}, ["", "", "", "", "", ""]}, 0x38}, 0x1, 0x0, 0x0, 0x1}, 0x40050) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r5 = socket(0xb, 0x3, 0x0) dup(r5) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r6, 0x1, 0x1a, &(0x7f000002eff0)={0x1f0, &(0x7f0000000000)=[{}]}, 0x10) 21:56:59 executing program 4: r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000600)=ANY=[], 0x1c) msgget(0x1, 0x80) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup2(r1, r1) r3 = socket(0x10, 0x3, 0x0) dup(r3) r4 = getpgrp(0xffffffffffffffff) sendmsg$AUDIT_SET(r3, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x38, 0x3e9, 0x902, 0x70bd28, 0x25dfdbfc, {0x26, 0x0, 0x0, r4, 0x6, 0x8, 0x7, 0x0, 0x0, 0x7ff}, ["", "", "", "", "", ""]}, 0x38}, 0x1, 0x0, 0x0, 0x1}, 0x40050) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r5 = socket(0xb, 0x3, 0x0) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r7, 0x1, 0x1a, &(0x7f000002eff0)={0x1f0, &(0x7f0000000000)=[{}]}, 0x10) 21:57:00 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000040)={'ipvlan1\x00', 0x0}) ptrace$cont(0x7, r0, 0x0, 0x0) 21:57:00 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="900000001000432408e623b0fb914371e9db5600", @ANYRES32=0x0, @ANYBLOB="b5219e774b00000008000a00", @ANYRES32=0x6, @ANYBLOB="6800120008000100677265005c00020008000400ac1414bb08000600ac1414aa08000600a9fe15bb08000700ac1414aa0800070000000000080045c2b024010108000a00"], 0x90}}, 0x0) 21:57:00 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, 0x0, 0x0) r1 = socket(0x10, 0x3, 0x0) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="900000001000432408e623b0fb914371e9db5600", @ANYRES32=0x0, @ANYBLOB="b5219e774b00000008000a00", @ANYRES32=0x6, @ANYBLOB="6800120008000100677265005c00020008000400ac1414bb08000600ac1414aa08000600a9fe15bb08000700ac1414aa0800070000000000080045c2b024010108000a000100080008000300ab"], 0x90}}, 0x0) [ 457.204440][T10593] netlink: 'syz-executor.0': attribute type 10 has an invalid length. [ 457.213490][T10593] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.0'. 21:57:00 executing program 2: r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000600)=ANY=[], 0x1c) msgget(0x1, 0x80) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup2(r1, r1) r3 = socket(0x10, 0x3, 0x0) dup(r3) r4 = getpgrp(0xffffffffffffffff) sendmsg$AUDIT_SET(r3, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x38, 0x3e9, 0x902, 0x70bd28, 0x25dfdbfc, {0x26, 0x0, 0x0, r4, 0x6, 0x8, 0x7, 0x0, 0x0, 0x7ff}, ["", "", "", "", "", ""]}, 0x38}, 0x1, 0x0, 0x0, 0x1}, 0x40050) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r5 = socket(0xb, 0x3, 0x0) dup(r5) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r6, 0x1, 0x1a, &(0x7f000002eff0)={0x1f0, &(0x7f0000000000)=[{}]}, 0x10) [ 457.619405][T10601] IPVS: ftp: loaded support on port[0] = 21 [ 457.804102][T10600] netlink: 'syz-executor.1': attribute type 10 has an invalid length. [ 457.812915][T10600] netlink: 'syz-executor.1': attribute type 3 has an invalid length. [ 457.821382][T10600] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 21:57:01 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="900000001000432408e623b0fb914371e9db5600", @ANYRES32=0x0, @ANYBLOB="b5219e774b00000008000a00", @ANYRES32=0x6, @ANYBLOB="6800120008000100677265005c00020008000400ac1414bb08000600ac1414aa08000600a9fe15bb08000700ac1414aa0800070000000000080045c2b024010108000a00"], 0x90}}, 0x0) 21:57:01 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, 0x0, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="900000001000432408e623b0fb914371e9db5600", @ANYRES32=0x0, @ANYBLOB="b5219e774b00000008000a00", @ANYRES32=0x6, @ANYBLOB="6800120008000100677265005c00020008000400ac1414bb08000600ac1414aa08000600a9fe15bb08000700ac1414aa0800070000000000080045c2b024010108000a000100080008000300ab"], 0x90}}, 0x0) [ 458.380942][T10635] netlink: 'syz-executor.0': attribute type 10 has an invalid length. [ 458.389790][T10635] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.0'. 21:57:01 executing program 2: r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000600)=ANY=[], 0x1c) msgget(0x1, 0x80) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup2(r1, r1) r3 = socket(0x10, 0x3, 0x0) dup(r3) r4 = getpgrp(0xffffffffffffffff) sendmsg$AUDIT_SET(r3, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x38, 0x3e9, 0x902, 0x70bd28, 0x25dfdbfc, {0x26, 0x0, 0x0, r4, 0x6, 0x8, 0x7, 0x0, 0x0, 0x7ff}, ["", "", "", "", "", ""]}, 0x38}, 0x1, 0x0, 0x0, 0x1}, 0x40050) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r5 = socket(0xb, 0x3, 0x0) dup(r5) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r6, 0x1, 0x1a, &(0x7f000002eff0)={0x1f0, &(0x7f0000000000)=[{}]}, 0x10) [ 458.780086][T10639] netlink: 'syz-executor.1': attribute type 10 has an invalid length. [ 458.789493][T10639] netlink: 'syz-executor.1': attribute type 3 has an invalid length. [ 458.798285][T10639] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 21:57:02 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="900000001000432408e623b0fb914371e9db5600", @ANYRES32=0x0, @ANYBLOB="b5219e774b00000008000a00", @ANYRES32=0x6, @ANYBLOB="6800120008000100677265005c00020008000400ac1414bb08000600ac1414aa08000600a9fe15bb08000700ac1414aa0800070000000000080045c2b024010108000a00"], 0x90}}, 0x0) 21:57:02 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, 0x0, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="900000001000432408e623b0fb914371e9db5600", @ANYRES32=0x0, @ANYBLOB="b5219e774b00000008000a00", @ANYRES32=0x6, @ANYBLOB="6800120008000100677265005c00020008000400ac1414bb08000600ac1414aa08000600a9fe15bb08000700ac1414aa0800070000000000080045c2b024010108000a000100080008000300ab"], 0x90}}, 0x0) [ 459.454236][T10693] netlink: 'syz-executor.0': attribute type 10 has an invalid length. [ 459.464993][T10693] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.0'. 21:57:02 executing program 2: r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000600)=ANY=[], 0x1c) msgget(0x1, 0x80) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup2(r1, r1) r3 = socket(0x10, 0x3, 0x0) dup(r3) r4 = getpgrp(0xffffffffffffffff) sendmsg$AUDIT_SET(r3, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x38, 0x3e9, 0x902, 0x70bd28, 0x25dfdbfc, {0x26, 0x0, 0x0, r4, 0x6, 0x8, 0x7, 0x0, 0x0, 0x7ff}, ["", "", "", "", "", ""]}, 0x38}, 0x1, 0x0, 0x0, 0x1}, 0x40050) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket(0xb, 0x3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x1a, &(0x7f000002eff0)={0x1f0, &(0x7f0000000000)=[{}]}, 0x10) [ 460.056816][T10698] netlink: 'syz-executor.1': attribute type 10 has an invalid length. [ 460.065982][T10698] netlink: 'syz-executor.1': attribute type 3 has an invalid length. [ 460.075556][T10698] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 21:57:03 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000180)={{0x1b, 0x5b, 0x7, 0x7, 0x32, 0x48, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) r3 = socket(0x10, 0x3, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_REPAIR(r4, 0x6, 0x13, &(0x7f0000000000)=0xffffffffffffffff, 0x4) [ 460.503447][T10601] chnl_net:caif_netlink_parms(): no params data found [ 460.913377][T10601] bridge0: port 1(bridge_slave_0) entered blocking state [ 460.922085][T10601] bridge0: port 1(bridge_slave_0) entered disabled state [ 460.932121][T10601] device bridge_slave_0 entered promiscuous mode [ 460.973731][T10601] bridge0: port 2(bridge_slave_1) entered blocking state [ 460.981440][T10601] bridge0: port 2(bridge_slave_1) entered disabled state [ 460.991157][T10601] device bridge_slave_1 entered promiscuous mode [ 461.076567][T10601] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 461.127634][T10601] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 461.210752][T10601] team0: Port device team_slave_0 added [ 461.249723][T10601] team0: Port device team_slave_1 added [ 461.395346][T10601] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 461.402725][T10601] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 461.431039][T10601] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 461.528623][T10601] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 461.536201][T10601] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 461.562557][T10601] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 461.745487][ T0] NOHZ: local_softirq_pending 08 [ 461.818433][T10601] device hsr_slave_0 entered promiscuous mode [ 461.861329][T10601] device hsr_slave_1 entered promiscuous mode [ 461.922540][T10601] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 461.930396][T10601] Cannot create hsr debugfs directory [ 462.285775][T10601] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 462.355222][T10601] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 462.478128][T10601] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 462.590700][T10601] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 462.856260][T10601] 8021q: adding VLAN 0 to HW filter on device bond0 [ 462.898412][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 462.907797][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 462.941168][T10601] 8021q: adding VLAN 0 to HW filter on device team0 [ 462.978154][ T9317] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 462.988729][ T9317] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 462.998440][ T9317] bridge0: port 1(bridge_slave_0) entered blocking state [ 463.006964][ T9317] bridge0: port 1(bridge_slave_0) entered forwarding state [ 463.070481][ T9050] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 463.080349][ T9050] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 463.090977][ T9050] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 463.102429][ T9050] bridge0: port 2(bridge_slave_1) entered blocking state [ 463.109806][ T9050] bridge0: port 2(bridge_slave_1) entered forwarding state [ 463.118857][ T9050] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 463.130473][ T9050] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 463.154934][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 463.165867][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 463.220030][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 463.231097][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 463.242435][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 463.254831][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 463.265370][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 463.275700][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 463.287080][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 463.306644][T10601] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 463.368143][T10601] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 463.392863][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 463.401036][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 463.443445][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 463.458525][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 463.519830][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 463.532822][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 463.556561][T10601] device veth0_vlan entered promiscuous mode [ 463.567257][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 463.577096][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 463.606634][T10601] device veth1_vlan entered promiscuous mode [ 463.682358][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 463.692144][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 463.703838][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 463.714321][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 463.735048][T10601] device veth0_macvtap entered promiscuous mode [ 463.756757][T10601] device veth1_macvtap entered promiscuous mode [ 463.780942][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 463.791229][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 463.827216][T10601] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 463.838031][T10601] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 463.848240][T10601] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 463.859134][T10601] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 463.869267][T10601] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 463.880169][T10601] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 463.890718][T10601] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 463.902495][T10601] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 463.917226][T10601] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 463.927556][ T9050] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 463.937974][ T9050] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 464.077518][T10601] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 464.088321][T10601] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 464.098628][T10601] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 464.109209][T10601] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 464.119524][T10601] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 464.130245][T10601] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 464.140693][T10601] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 464.151388][T10601] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 464.166115][T10601] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 464.181090][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 464.192645][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 21:57:08 executing program 4: r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000600)=ANY=[], 0x1c) msgget(0x1, 0x80) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup2(r1, r1) r3 = socket(0x10, 0x3, 0x0) dup(r3) r4 = getpgrp(0xffffffffffffffff) sendmsg$AUDIT_SET(r3, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x38, 0x3e9, 0x902, 0x70bd28, 0x25dfdbfc, {0x26, 0x0, 0x0, r4, 0x6, 0x8, 0x7, 0x0, 0x0, 0x7ff}, ["", "", "", "", "", ""]}, 0x38}, 0x1, 0x0, 0x0, 0x1}, 0x40050) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r5 = socket(0xb, 0x3, 0x0) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r7, 0x1, 0x1a, &(0x7f000002eff0)={0x1f0, &(0x7f0000000000)=[{}]}, 0x10) 21:57:08 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, 0x0, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="900000001000432408e623b0fb914371e9db5600", @ANYRES32=0x0, @ANYBLOB="b5219e774b00000008000a00", @ANYRES32=0x6, @ANYBLOB="6800120008000100677265005c00020008000400ac1414bb08000600ac1414aa08000600a9fe15bb08000700ac1414aa0800070000000000080045c2b024010108000a000100080008000300ab"], 0x90}}, 0x0) 21:57:08 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'syz_tun\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="4b0000000afc0000000000000000001956a89d92cb1099a0ed342b6e3b880e46b876f3ec082df241ccb28cce781b363cc1c443d65c1d36f9e49fc7b3c0ea0a32372e734ac617dcbbef10e81f572487389881e8474c72db40a13d05585a0e3d6fabe45680842ee403da7e5c6d719208be52c73172d834ae76034af074a15e3c9699264ae44ade77e077fbca583810b9f1356783353e154e6f09f6678f7022b7edb95a5474fe35779267fc8470024af7004ca893547b3cd051b5a2a258d0dda34fda2d8e17acac364e018bd823d93d26a433bff1f780603084a2e4965fb4f338d0fa"]}) 21:57:08 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="900000001000432408e623b0fb914371e9db5600", @ANYRES32=0x0, @ANYBLOB="b5219e774b00000008000a00", @ANYRES32=0x6, @ANYBLOB="6800120008000100677265005c00020008000400ac1414bb08000600ac1414aa08000600a9fe15bb08000700ac1414aa0800070000000000080045c2b024010108000a000100080008"], 0x90}}, 0x0) 21:57:08 executing program 2: r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000600)=ANY=[], 0x1c) msgget(0x1, 0x80) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup2(r1, r1) r3 = socket(0x10, 0x3, 0x0) dup(r3) r4 = getpgrp(0xffffffffffffffff) sendmsg$AUDIT_SET(r3, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x38, 0x3e9, 0x902, 0x70bd28, 0x25dfdbfc, {0x26, 0x0, 0x0, r4, 0x6, 0x8, 0x7, 0x0, 0x0, 0x7ff}, ["", "", "", "", "", ""]}, 0x38}, 0x1, 0x0, 0x0, 0x1}, 0x40050) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket(0xb, 0x3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x1a, &(0x7f000002eff0)={0x1f0, &(0x7f0000000000)=[{}]}, 0x10) [ 465.025500][T10869] netlink: 'syz-executor.1': attribute type 10 has an invalid length. [ 465.034409][T10869] netlink: 'syz-executor.1': attribute type 3 has an invalid length. [ 465.042883][T10869] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 21:57:08 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="900000001000432408e623b0fb914371e9db5600", @ANYRES32=0x0, @ANYBLOB="b5219e774b00000008000a00", @ANYRES32=0x6, @ANYBLOB="6800120008000100677265005c00020008000400ac1414bb08000600ac1414aa08000600a9fe15bb08000700ac1414aa0800070000000000080045c2b024010108000a000100080008"], 0x90}}, 0x0) [ 465.861512][T10882] netlink: 'syz-executor.0': attribute type 10 has an invalid length. [ 465.871116][T10882] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 21:57:09 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x8) r1 = socket(0x11, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r1, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x2, r1, 0x0) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) r3 = socket$inet6(0xa, 0x3, 0x6) r4 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r3, r4, &(0x7f0000000240)=0x202, 0x4000000000dc) r5 = syz_genetlink_get_family_id$batadv(&(0x7f0000000240)='batadv\x00') sendmsg$BATADV_CMD_GET_VLAN(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)=ANY=[@ANYBLOB="4c002000f4d6b325485686e565", @ANYRES16=r5, @ANYBLOB="10002bbd700005002f000001000008003b0001000000050038000000005108003a3e0000000005003800000000000800225f3a0003000000d00ef556d4e729411afd16af2933b5a27e0b0be8"], 0x3}, 0x1, 0x0, 0x0, 0x8000}, 0x20000000) sendmsg$BATADV_CMD_SET_MESH(r4, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000380)={&(0x7f0000000500)=ANY=[@ANYRES16, @ANYBLOB="10ff4f85647a8daf1e2abd5c3f246cfa2c67ca9b710fbf9606dfb6e94db2acfbc933bc40c6d2d79ab8ecdc59b6126d687dbbe363", @ANYBLOB="010e26bd7000fddbdf250f00000008003900ffff000008003b004000003b000300000008002b00030000000800310008000000"], 0x44}, 0x1, 0x0, 0x0, 0x20000010}, 0x0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000480)='/dev/vhost-vsock\x00', 0x2, 0x0) sendmsg$BATADV_CMD_GET_VLAN(r2, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="34000000314ec02ce616327f1e13b263c8052044fb2588f624f2371e73a3e52cfd0bbe22a183fb9899fd7611c848e75f6ac7bcfa229668122a6a3e8b2a5b650b2652594c7fb49f05f9bbec2847ea6fd64b34bbb959b0b7c1c3df", @ANYRES16=r5, @ANYBLOB="00022abd7000fddbdf2511000000060028000000000008003a000004000008003900010000000500370000000000"], 0x34}}, 0x40080) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB='P\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="000825bd7000ffdbdf250b00000005002a000000000005003800010000000500350008000000050035002c0000000a000900aaaab3aaaa0f0000050033000100000005002f0000000000"], 0x3}, 0x1, 0x0, 0x0, 0x4000000}, 0x40000) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="14040000", @ANYRES16=r5, @ANYBLOB="040027bd7000ffdbdf250e000000"], 0x14}, 0x1, 0x0, 0x0, 0x10}, 0x4a8d1) r6 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r6, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x1f}]}, 0x10) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x18, &(0x7f00000010c0)=0x916, 0x4) sendmmsg(r0, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0xd4, &(0x7f00000011c0)}}], 0x4000000000000ce, 0x0) 21:57:09 executing program 4: r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000600)=ANY=[], 0x1c) msgget(0x1, 0x80) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup2(r1, r1) r3 = socket(0x10, 0x3, 0x0) dup(r3) r4 = getpgrp(0xffffffffffffffff) sendmsg$AUDIT_SET(r3, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x38, 0x3e9, 0x902, 0x70bd28, 0x25dfdbfc, {0x26, 0x0, 0x0, r4, 0x6, 0x8, 0x7, 0x0, 0x0, 0x7ff}, ["", "", "", "", "", ""]}, 0x38}, 0x1, 0x0, 0x0, 0x1}, 0x40050) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r5 = socket(0xb, 0x3, 0x0) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r7, 0x1, 0x1a, &(0x7f000002eff0)={0x1f0, &(0x7f0000000000)=[{}]}, 0x10) 21:57:09 executing program 2: r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000600)=ANY=[], 0x1c) msgget(0x1, 0x80) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup2(r1, r1) r3 = socket(0x10, 0x3, 0x0) dup(r3) r4 = getpgrp(0xffffffffffffffff) sendmsg$AUDIT_SET(r3, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x38, 0x3e9, 0x902, 0x70bd28, 0x25dfdbfc, {0x26, 0x0, 0x0, r4, 0x6, 0x8, 0x7, 0x0, 0x0, 0x7ff}, ["", "", "", "", "", ""]}, 0x38}, 0x1, 0x0, 0x0, 0x1}, 0x40050) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket(0xb, 0x3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x1a, &(0x7f000002eff0)={0x1f0, &(0x7f0000000000)=[{}]}, 0x10) 21:57:09 executing program 1: socket$nl_route(0x10, 0x3, 0x0) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, 0x0, 0x0) r0 = socket(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="900000001000432408e623b0fb914371e9db5600", @ANYRES32=0x0, @ANYBLOB="b5219e774b00000008000a00", @ANYRES32=0x6, @ANYBLOB="6800120008000100677265005c00020008000400ac1414bb08000600ac1414aa08000600a9fe15bb08000700ac1414aa0800070000000000080045c2b024010108000a000100080008000300ab"], 0x90}}, 0x0) 21:57:09 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="900000001000432408e623b0fb914371e9db5600", @ANYRES32=0x0, @ANYBLOB="b5219e774b00000008000a00", @ANYRES32=0x6, @ANYBLOB="6800120008000100677265005c00020008000400ac1414bb08000600ac1414aa08000600a9fe15bb08000700ac1414aa0800070000000000080045c2b024010108000a000100080008"], 0x90}}, 0x0) [ 466.880146][T10903] netlink: 'syz-executor.0': attribute type 10 has an invalid length. [ 466.891418][T10903] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 21:57:10 executing program 1: socket$nl_route(0x10, 0x3, 0x0) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, 0x0, 0x0) r0 = socket(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="900000001000432408e623b0fb914371e9db5600", @ANYRES32=0x0, @ANYBLOB="b5219e774b00000008000a00", @ANYRES32=0x6, @ANYBLOB="6800120008000100677265005c00020008000400ac1414bb08000600ac1414aa08000600a9fe15bb08000700ac1414aa0800070000000000080045c2b024010108000a000100080008000300ab"], 0x90}}, 0x0) 21:57:10 executing program 4: r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000600)=ANY=[], 0x1c) msgget(0x1, 0x80) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup2(r1, r1) r3 = socket(0x10, 0x3, 0x0) dup(r3) r4 = getpgrp(0xffffffffffffffff) sendmsg$AUDIT_SET(r3, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x38, 0x3e9, 0x902, 0x70bd28, 0x25dfdbfc, {0x26, 0x0, 0x0, r4, 0x6, 0x8, 0x7, 0x0, 0x0, 0x7ff}, ["", "", "", "", "", ""]}, 0x38}, 0x1, 0x0, 0x0, 0x1}, 0x40050) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r5 = socket(0xb, 0x3, 0x0) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f000002eff0)={0x1f0, &(0x7f0000000000)=[{}]}, 0x10) 21:57:10 executing program 2: r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000600)=ANY=[], 0x1c) msgget(0x1, 0x80) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup2(r1, r1) r3 = socket(0x10, 0x3, 0x0) dup(r3) r4 = getpgrp(0xffffffffffffffff) sendmsg$AUDIT_SET(r3, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x38, 0x3e9, 0x902, 0x70bd28, 0x25dfdbfc, {0x26, 0x0, 0x0, r4, 0x6, 0x8, 0x7, 0x0, 0x0, 0x7ff}, ["", "", "", "", "", ""]}, 0x38}, 0x1, 0x0, 0x0, 0x1}, 0x40050) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x1a, &(0x7f000002eff0)={0x1f0, &(0x7f0000000000)=[{}]}, 0x10) 21:57:10 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) r2 = socket(0x10, 0x3, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000340)='nl80211\x00') r5 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000340)=@allocspi={0x100, 0x16, 0x1, 0x0, 0x0, {{{@in=@multicast2, @in=@remote}, {@in=@local, 0x0, 0x33}}}, [@XFRMA_IF_ID={0x8}]}, 0x100}, 0x8}, 0x0) r6 = socket(0x10, 0x3, 0x0) dup(r6) sendmsg$NL80211_CMD_DEL_INTERFACE(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[], 0x14}, 0x1, 0x0, 0x0, 0x4000001}, 0x0) sendmsg$NL80211_CMD_JOIN_MESH(r3, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000040)={&(0x7f0000000140)={0x130, r4, 0x8, 0x70bd2b, 0x25dfdbfc, {}, [@NL80211_ATTR_DTIM_PERIOD={0x8, 0xd, 0x1}, @NL80211_ATTR_MESH_ID={0x83, 0x18, "5ee0f5427949cb5b70c362c269a4c7dbb22e89ba2606f4fbc3341d8acc3dcd39b3a52f2f2ea6b5ea8990a9224f6a6f7dd4a2ca03f68312f81cb149bd4278723dbee0da7c7c59c44efdc7ae3a3e46ae5433de8f8f39a65c11d2d0f31e1942cb5a78c37993fe70fdf00fd998bf838d384944b7da20bf3943f66c355eb5736198"}, @NL80211_ATTR_DTIM_PERIOD={0x8, 0xd, 0x80}, @NL80211_ATTR_CONTROL_PORT_OVER_NL80211={0x4}, @NL80211_ATTR_BSS_BASIC_RATES={0x5d, 0x24, "7bbae86d4cc3cfcd10a7c4967e16b3f38db89d78b1716c4c081ef24885df044df322420898aa1def0a4043fd574184b0a8a12ca16d0fcaebf58afbcd6bd41c7f0e39c74fd5a5d989847a938109c1a30ebc145cf22ef78e3f11"}, @NL80211_ATTR_DTIM_PERIOD={0x8}, @NL80211_ATTR_MESH_SETUP={0x1c, 0x70, [@NL80211_MESH_SETUP_USERSPACE_AMPE={0x4}, @NL80211_MESH_SETUP_ENABLE_VENDOR_METRIC={0x5, 0x2, 0x1}, @NL80211_MESH_SETUP_AUTH_PROTOCOL={0x5, 0x8, 0x7}, @NL80211_MESH_SETUP_USERSPACE_MPM={0x4}]}]}, 0x130}, 0x1, 0x0, 0x0, 0x880}, 0x4000110) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f00000000c0)={@local, @link_local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr=0xfffffffd, @local}, @parameter_prob={0x5, 0x0, 0x0, 0x0, 0x0, 0x0, {0xf, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x89, 0x0, @rand_addr, @local, {[@ssrr={0x89, 0x1b, 0x0, [@multicast2, @multicast2, @remote, @remote, @rand_addr, @multicast2]}, @timestamp_addr={0x44, 0xc, 0x0, 0x1, 0x0, [{@initdev={0xac, 0x1e, 0x0, 0x0}}]}]}}}}}}}, 0x0) 21:57:11 executing program 1: socket$nl_route(0x10, 0x3, 0x0) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, 0x0, 0x0) r0 = socket(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="900000001000432408e623b0fb914371e9db5600", @ANYRES32=0x0, @ANYBLOB="b5219e774b00000008000a00", @ANYRES32=0x6, @ANYBLOB="6800120008000100677265005c00020008000400ac1414bb08000600ac1414aa08000600a9fe15bb08000700ac1414aa0800070000000000080045c2b024010108000a000100080008000300ab"], 0x90}}, 0x0) 21:57:11 executing program 3: unshare(0x2040400) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) 21:57:11 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="900000001000432408e623b0fb914371e9db5600", @ANYRES32=0x0, @ANYBLOB="b5219e774b00000008000a00", @ANYRES32=0x6, @ANYBLOB="6800120008000100677265005c00020008000400ac1414bb08000600ac1414aa08000600a9fe15bb08000700ac1414aa0800070000000000080045c2b024010108000a0001000800080003"], 0x90}}, 0x0) [ 468.215688][T10934] netlink: 'syz-executor.0': attribute type 10 has an invalid length. [ 468.225423][T10934] netlink: 'syz-executor.0': attribute type 3 has an invalid length. [ 468.234406][T10934] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 21:57:11 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, 0x0, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, 0x0, 0x0) 21:57:11 executing program 3: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f00000000c0), 0x8}, 0x4200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1f) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}}, 0x1c) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) dup2(r1, r1) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) ioctl$PPPIOCSMAXCID(0xffffffffffffffff, 0x40047451, &(0x7f0000000300)) ioctl$PPPIOCSMAXCID(r2, 0x40047451, &(0x7f0000000100)=0x6) setsockopt$inet6_dccp_int(r2, 0x21, 0x0, &(0x7f0000000000), 0x4) openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) r3 = socket(0xa, 0x1, 0x0) close(r3) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000000)={r5, 0x5}, 0x14) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000140)={r5, @in6={{0xa, 0x4e21, 0xfff, @private0={0xfc, 0x0, [], 0x1}}}, 0x0, 0xfff}, &(0x7f0000000080)=0x90) r6 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r6, 0x0, 0xedc0) 21:57:11 executing program 4: r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000600)=ANY=[], 0x1c) msgget(0x1, 0x80) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup2(r1, r1) r3 = socket(0x10, 0x3, 0x0) dup(r3) r4 = getpgrp(0xffffffffffffffff) sendmsg$AUDIT_SET(r3, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x38, 0x3e9, 0x902, 0x70bd28, 0x25dfdbfc, {0x26, 0x0, 0x0, r4, 0x6, 0x8, 0x7, 0x0, 0x0, 0x7ff}, ["", "", "", "", "", ""]}, 0x38}, 0x1, 0x0, 0x0, 0x1}, 0x40050) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r5 = socket(0xb, 0x3, 0x0) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f000002eff0)={0x1f0, &(0x7f0000000000)=[{}]}, 0x10) 21:57:11 executing program 2: r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000600)=ANY=[], 0x1c) msgget(0x1, 0x80) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup2(r1, r1) r3 = socket(0x10, 0x3, 0x0) dup(r3) r4 = getpgrp(0xffffffffffffffff) sendmsg$AUDIT_SET(r3, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x38, 0x3e9, 0x902, 0x70bd28, 0x25dfdbfc, {0x26, 0x0, 0x0, r4, 0x6, 0x8, 0x7, 0x0, 0x0, 0x7ff}, ["", "", "", "", "", ""]}, 0x38}, 0x1, 0x0, 0x0, 0x1}, 0x40050) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x1a, &(0x7f000002eff0)={0x1f0, &(0x7f0000000000)=[{}]}, 0x10) 21:57:12 executing program 3: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f00000000c0), 0x8}, 0x4200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1f) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}}, 0x1c) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) dup2(r1, r1) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) ioctl$PPPIOCSMAXCID(0xffffffffffffffff, 0x40047451, &(0x7f0000000300)) ioctl$PPPIOCSMAXCID(r2, 0x40047451, &(0x7f0000000100)=0x6) setsockopt$inet6_dccp_int(r2, 0x21, 0x0, &(0x7f0000000000), 0x4) openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) r3 = socket(0xa, 0x1, 0x0) close(r3) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000000)={r5, 0x5}, 0x14) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000140)={r5, @in6={{0xa, 0x4e21, 0xfff, @private0={0xfc, 0x0, [], 0x1}}}, 0x0, 0xfff}, &(0x7f0000000080)=0x90) r6 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r6, 0x0, 0xedc0) 21:57:12 executing program 4: r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000600)=ANY=[], 0x1c) msgget(0x1, 0x80) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup2(r1, r1) r3 = socket(0x10, 0x3, 0x0) dup(r3) r4 = getpgrp(0xffffffffffffffff) sendmsg$AUDIT_SET(r3, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x38, 0x3e9, 0x902, 0x70bd28, 0x25dfdbfc, {0x26, 0x0, 0x0, r4, 0x6, 0x8, 0x7, 0x0, 0x0, 0x7ff}, ["", "", "", "", "", ""]}, 0x38}, 0x1, 0x0, 0x0, 0x1}, 0x40050) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r5 = socket(0xb, 0x3, 0x0) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f000002eff0)={0x1f0, &(0x7f0000000000)=[{}]}, 0x10) 21:57:12 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, 0x0, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, 0x0, 0x0) 21:57:12 executing program 2: r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000600)=ANY=[], 0x1c) msgget(0x1, 0x80) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup2(r1, r1) r3 = socket(0x10, 0x3, 0x0) dup(r3) r4 = getpgrp(0xffffffffffffffff) sendmsg$AUDIT_SET(r3, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x38, 0x3e9, 0x902, 0x70bd28, 0x25dfdbfc, {0x26, 0x0, 0x0, r4, 0x6, 0x8, 0x7, 0x0, 0x0, 0x7ff}, ["", "", "", "", "", ""]}, 0x38}, 0x1, 0x0, 0x0, 0x1}, 0x40050) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x1a, &(0x7f000002eff0)={0x1f0, &(0x7f0000000000)=[{}]}, 0x10) 21:57:13 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="900000001000432408e623b0fb914371e9db5600", @ANYRES32=0x0, @ANYBLOB="b5219e774b00000008000a00", @ANYRES32=0x6, @ANYBLOB="6800120008000100677265005c00020008000400ac1414bb08000600ac1414aa08000600a9fe15bb08000700ac1414aa0800070000000000080045c2b024010108000a0001000800080003"], 0x90}}, 0x0) [ 470.149367][T10968] netlink: 'syz-executor.0': attribute type 10 has an invalid length. [ 470.157657][T10968] netlink: 'syz-executor.0': attribute type 3 has an invalid length. [ 470.166263][T10968] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 21:57:13 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, 0x0, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, 0x0, 0x0) 21:57:13 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x2}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r1) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$SIOCGSTAMPNS(r5, 0x8907, &(0x7f00000000c0)) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) 21:57:13 executing program 4: r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000600)=ANY=[], 0x1c) msgget(0x1, 0x80) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup2(r1, r1) r3 = socket(0x10, 0x3, 0x0) dup(r3) r4 = getpgrp(0xffffffffffffffff) sendmsg$AUDIT_SET(r3, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x38, 0x3e9, 0x902, 0x70bd28, 0x25dfdbfc, {0x26, 0x0, 0x0, r4, 0x6, 0x8, 0x7, 0x0, 0x0, 0x7ff}, ["", "", "", "", "", ""]}, 0x38}, 0x1, 0x0, 0x0, 0x1}, 0x40050) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r5 = socket(0xb, 0x3, 0x0) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendfile(r0, r0, &(0x7f0000001000), 0xffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r7, 0x1, 0x1a, &(0x7f000002eff0)={0x1f0, &(0x7f0000000000)=[{}]}, 0x10) 21:57:14 executing program 2: r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000600)=ANY=[], 0x1c) msgget(0x1, 0x80) r1 = socket$inet_udp(0x2, 0x2, 0x0) dup2(r1, r1) r2 = socket(0x10, 0x3, 0x0) dup(r2) r3 = getpgrp(0xffffffffffffffff) sendmsg$AUDIT_SET(r2, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x38, 0x3e9, 0x902, 0x70bd28, 0x25dfdbfc, {0x26, 0x0, 0x0, r3, 0x6, 0x8, 0x7, 0x0, 0x0, 0x7ff}, ["", "", "", "", "", ""]}, 0x38}, 0x1, 0x0, 0x0, 0x1}, 0x40050) socket(0xb, 0x3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f000002eff0)={0x1f0, &(0x7f0000000000)=[{}]}, 0x10) 21:57:14 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, 0x0, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 21:57:14 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, 0x0, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 21:57:14 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="900000001000432408e623b0fb914371e9db5600", @ANYRES32=0x0, @ANYBLOB="b5219e774b00000008000a00", @ANYRES32=0x6, @ANYBLOB="6800120008000100677265005c00020008000400ac1414bb08000600ac1414aa08000600a9fe15bb08000700ac1414aa0800070000000000080045c2b024010108000a0001000800080003"], 0x90}}, 0x0) 21:57:15 executing program 2: r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000600)=ANY=[], 0x1c) msgget(0x1, 0x80) r1 = socket$inet_udp(0x2, 0x2, 0x0) dup2(r1, r1) r2 = socket(0x10, 0x3, 0x0) dup(r2) r3 = getpgrp(0xffffffffffffffff) sendmsg$AUDIT_SET(r2, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x38, 0x3e9, 0x902, 0x70bd28, 0x25dfdbfc, {0x26, 0x0, 0x0, r3, 0x6, 0x8, 0x7, 0x0, 0x0, 0x7ff}, ["", "", "", "", "", ""]}, 0x38}, 0x1, 0x0, 0x0, 0x1}, 0x40050) socket(0xb, 0x3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f000002eff0)={0x1f0, &(0x7f0000000000)=[{}]}, 0x10) 21:57:15 executing program 4: r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000600)=ANY=[], 0x1c) msgget(0x1, 0x80) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup2(r1, r1) r3 = socket(0x10, 0x3, 0x0) dup(r3) r4 = getpgrp(0xffffffffffffffff) sendmsg$AUDIT_SET(r3, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x38, 0x3e9, 0x902, 0x70bd28, 0x25dfdbfc, {0x26, 0x0, 0x0, r4, 0x6, 0x8, 0x7, 0x0, 0x0, 0x7ff}, ["", "", "", "", "", ""]}, 0x38}, 0x1, 0x0, 0x0, 0x1}, 0x40050) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r5 = socket(0xb, 0x3, 0x0) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendfile(r0, r0, &(0x7f0000001000), 0xffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r7, 0x1, 0x1a, &(0x7f000002eff0)={0x1f0, &(0x7f0000000000)=[{}]}, 0x10) [ 472.095734][T11002] netlink: 'syz-executor.0': attribute type 10 has an invalid length. [ 472.104947][T11002] netlink: 'syz-executor.0': attribute type 3 has an invalid length. [ 472.113364][T11002] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 21:57:15 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, 0x0, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 21:57:16 executing program 2: r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000600)=ANY=[], 0x1c) msgget(0x1, 0x80) r1 = socket$inet_udp(0x2, 0x2, 0x0) dup2(r1, r1) r2 = socket(0x10, 0x3, 0x0) dup(r2) r3 = getpgrp(0xffffffffffffffff) sendmsg$AUDIT_SET(r2, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x38, 0x3e9, 0x902, 0x70bd28, 0x25dfdbfc, {0x26, 0x0, 0x0, r3, 0x6, 0x8, 0x7, 0x0, 0x0, 0x7ff}, ["", "", "", "", "", ""]}, 0x38}, 0x1, 0x0, 0x0, 0x1}, 0x40050) socket(0xb, 0x3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f000002eff0)={0x1f0, &(0x7f0000000000)=[{}]}, 0x10) 21:57:16 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KDFONTOP_SET_DEF(r1, 0x4b72, &(0x7f0000000000)={0x2, 0x1, 0x9, 0x1b, 0x1c3, &(0x7f0000000600)="c7957aeacd678a88e2c189f6cfd6d9286536826793868c979dabcb57eb96b19d867efcac17a4bac239a0d263132d2ab8ce68815427a3692d30c7769e30972fe39a46925d33960b134812f32956b4b75c4fa083d6060b3dbde46a5b6e039f84e7295135be60c4deafe5affa366280f9cc8073fc13e4762bfc85d9091a19b88c3911a614eca48666386ecbc5a613caff4b8366240ee11a4fd238436e8a7e56a3f22c51981631c27cfeebd4755fd675ab2ec581c5939ae6add26f69476b5448aa40a2d2ca6cafdc5e9538b40e9db4b903fc1e8e9a9d452b0cb50283ba0063a41e666d005921262c699f227a96de2e2df2ac332560ae66e1b3c6009ddf7a19f7942301cf1e798b9ee32573c276fe1a902e3a6dfbf7f29f5920136bc11fe3ea8f4e4f6b16cd7ef0c5d41db2511abe869e3cefba7a3e9c469c54051166f3fa2e9d7a241d3e07d26276b75c3c993a532e2e14a5e8c4f3da4ab2f4e0c1db01679b772744a034e777c362d7789a25660fbab6649aa55175941d170a4633bdf695135abd37e8965c701d975c30e396556498f9cffdf990dc4a69204bf0f346942389c5f41e24bc4e8cef0344ba1c6667b40bccaf45f9bce0ab3971d3443be6ea187371d28d80ce7446627e6353243298c4244de462e058bb3192d27e3ee693b443ff778950e126c4e4997eaa2a8a753c7c6a5e50f9d5a9f26e2e65d9bf6406e6f99334648730496f99440bb29f4cc8b19a215def1d89b0784fa4ff19e3d1ff95d09fa71db30d26c3373298a93ded20215b80871431693742e6d2b36a68a78e14cd08aaed48222c3f4418bffa8544c6d44cffbfe2946ee7e8d00ae13b50f51b696bc4b6e5dc3b63afc042d53ad7a24bd2d03e74a08c7b229c7bfd4ffa7423667c52a66b54ea19a2fe8d38d7da44e706200ac23e128c9f6aea831386c58cf75a3585fcc8dc6a448cee0fe175349403e66fead7412143bea79355972cc1292578d56b548fb4d8962f7b406f1720b8f4351c4c996c3d53017de258bc8e7ae82d2d4cb17db087f608f5445fb7f80bec0aac3ac80efec30cb60635a5ffe851e36df900bad20e507c4b6ebf2431ab63c594d965bc6e3f632a08f5dd0a80f1dd2209943306e2cb9d92ef531d272b03945197e09d4a89a3a33c41a7c308623e4dabc1a82085ff9eed8131c25869133b538de33d6d43fafb56216d82daa525cc85fa232441ee4494e2e4638d61736fee07af126c1984fbf2f152d833554e1962e9a698c12ebc608cc40ba348a18d41d26cacc63d2503f0e35b0e64573e45298ddcebabda004fa73c6230cba63c4dfacbe3012632ad64b4116dc42f376639c2d656f56f044d0a62ff85c178a61e56b76fa45b4f8b878f21b829592a0cc398587a5e5475ebca30a657a325e95dedfff018be5e7f8292e5ab4cad8186e43fae8003e9fe329ecfc38d021de7"}) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000300)=@raw={'raw\x00', 0x2, 0x3, 0x260, 0x0, 0xfc, 0xfc, 0xfc, 0x0, 0x1cc, 0x1cc, 0x1cc, 0x1cc, 0x1cc, 0x3, 0x0, {[{{@ip={@local, @remote, 0x0, 0x0, 'team0\x00', 'vlan0\x00'}, 0x0, 0xc8, 0xfc, 0xa, {0x9000000}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'erspan0\x00', {0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x7f}}}]}, @common=@inet=@SET3={0x34, 'SET\x00'}}, {{@ip={@multicast2, @empty, 0x0, 0x0, 'macvlan0\x00', 'bond0\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x2bc) ioctl$DRM_IOCTL_MAP_BUFS(0xffffffffffffffff, 0xc00c6419, &(0x7f0000000480)={0x3, 0x0, &(0x7f0000000440)=[{0x0, 0xcb, 0x1ff, &(0x7f00000001c0)=""/203}, {0x2, 0xe8, 0x101, &(0x7f00000002c0)=""/232}, {0x0, 0x5e, 0x785, &(0x7f00000003c0)=""/94}]}) r3 = socket(0x10, 0x3, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcsa\x00', 0x402, 0x0) r5 = timerfd_create(0x3, 0x80800) timerfd_gettime(r5, &(0x7f00000000c0)) writev(0xffffffffffffffff, &(0x7f0000001480)=[{0x0}], 0x1) 21:57:16 executing program 4: r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000600)=ANY=[], 0x1c) msgget(0x1, 0x80) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup2(r1, r1) r3 = socket(0x10, 0x3, 0x0) dup(r3) r4 = getpgrp(0xffffffffffffffff) sendmsg$AUDIT_SET(r3, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x38, 0x3e9, 0x902, 0x70bd28, 0x25dfdbfc, {0x26, 0x0, 0x0, r4, 0x6, 0x8, 0x7, 0x0, 0x0, 0x7ff}, ["", "", "", "", "", ""]}, 0x38}, 0x1, 0x0, 0x0, 0x1}, 0x40050) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r5 = socket(0xb, 0x3, 0x0) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendfile(r0, r0, &(0x7f0000001000), 0xffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r7, 0x1, 0x1a, &(0x7f000002eff0)={0x1f0, &(0x7f0000000000)=[{}]}, 0x10) 21:57:16 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, 0x0, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x90}}, 0x0) 21:57:16 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="900000001000432408e623b0fb914371e9db5600", @ANYRES32=0x0, @ANYBLOB="b5219e774b00000008000a00", @ANYRES32=0x6, @ANYBLOB="6800120008000100677265005c00020008000400ac1414bb08000600ac1414aa08000600a9fe15bb08000700ac1414aa0800070000000000080045c2b024010108000a000100080008000300"], 0x90}}, 0x0) [ 473.282617][T11032] netlink: 'syz-executor.0': attribute type 10 has an invalid length. [ 473.291055][T11032] netlink: 'syz-executor.0': attribute type 3 has an invalid length. [ 473.299412][T11032] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 21:57:16 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, 0x0, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x90}}, 0x0) 21:57:17 executing program 3: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000340)=0x6e) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7b000000183c0005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0xa}, {0x0, 0xd}, {0x3, 0x1}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 21:57:17 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, 0x0, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x90}}, 0x0) 21:57:17 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="900000001000432408e623b0fb914371e9db5600", @ANYRES32=0x0, @ANYBLOB="b5219e774b00000008000a00", @ANYRES32=0x6, @ANYBLOB="6800120008000100677265005c00020008000400ac1414bb08000600ac1414aa08000600a9fe15bb08000700ac1414aa0800070000000000080045c2b024010108000a000100080008000300"], 0x90}}, 0x0) 21:57:17 executing program 4: r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000600)=ANY=[], 0x1c) msgget(0x1, 0x80) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup2(r1, r1) r3 = socket(0x10, 0x3, 0x0) dup(r3) r4 = getpgrp(0xffffffffffffffff) sendmsg$AUDIT_SET(r3, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x38, 0x3e9, 0x902, 0x70bd28, 0x25dfdbfc, {0x26, 0x0, 0x0, r4, 0x6, 0x8, 0x7, 0x0, 0x0, 0x7ff}, ["", "", "", "", "", ""]}, 0x38}, 0x1, 0x0, 0x0, 0x1}, 0x40050) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r5 = socket(0xb, 0x3, 0x0) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r7, 0x1, 0x1a, &(0x7f000002eff0)={0x1f0, &(0x7f0000000000)=[{}]}, 0x10) 21:57:17 executing program 2: r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000600)=ANY=[], 0x1c) msgget(0x1, 0x80) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup2(r1, r1) r3 = socket(0x10, 0x3, 0x0) dup(r3) getpgrp(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket(0xb, 0x3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f000002eff0)={0x1f0, &(0x7f0000000000)=[{}]}, 0x10) [ 474.154743][T11048] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 474.251287][T11057] netlink: 'syz-executor.0': attribute type 10 has an invalid length. [ 474.260043][T11057] netlink: 'syz-executor.0': attribute type 3 has an invalid length. [ 474.268325][T11057] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 21:57:17 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, 0x0, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="900000001000432408e623b0fb914371e9db5600", @ANYRES32=0x0, @ANYBLOB="b5219e774b00000008000a00", @ANYRES32=0x6], 0x90}}, 0x0) [ 474.912101][T11053] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 474.944021][T11073] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.1'. 21:57:18 executing program 4: r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000600)=ANY=[], 0x1c) msgget(0x1, 0x80) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup2(r1, r1) r3 = socket(0x10, 0x3, 0x0) dup(r3) r4 = getpgrp(0xffffffffffffffff) sendmsg$AUDIT_SET(r3, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x38, 0x3e9, 0x902, 0x70bd28, 0x25dfdbfc, {0x26, 0x0, 0x0, r4, 0x6, 0x8, 0x7, 0x0, 0x0, 0x7ff}, ["", "", "", "", "", ""]}, 0x38}, 0x1, 0x0, 0x0, 0x1}, 0x40050) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r5 = socket(0xb, 0x3, 0x0) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r7, 0x1, 0x1a, &(0x7f000002eff0)={0x1f0, &(0x7f0000000000)=[{}]}, 0x10) 21:57:18 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="900000001000432408e623b0fb914371e9db5600", @ANYRES32=0x0, @ANYBLOB="b5219e774b00000008000a00", @ANYRES32=0x6, @ANYBLOB="6800120008000100677265005c00020008000400ac1414bb08000600ac1414aa08000600a9fe15bb08000700ac1414aa0800070000000000080045c2b024010108000a000100080008000300"], 0x90}}, 0x0) 21:57:18 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, 0x0, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="900000001000432408e623b0fb914371e9db5600", @ANYRES32=0x0, @ANYBLOB="b5219e774b00000008000a00", @ANYRES32=0x6], 0x90}}, 0x0) 21:57:18 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x1, 0x40000) getsockopt$EBT_SO_GET_INIT_ENTRIES(r2, 0x0, 0x83, &(0x7f0000000200)={'nat\x00', 0x0, 0x4, 0xd9, [], 0x2, &(0x7f0000000040)=[{}, {}], &(0x7f0000000100)=""/217}, &(0x7f0000000080)=0x78) r3 = getpgrp(0x0) prctl$PR_SET_PTRACER(0x59616d61, r3) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = gettid() clone(0x8003400, 0x0, 0x0, 0x0, 0x0) ioctl$RTC_PIE_ON(r1, 0x7005) ptrace(0x10, r4) wait4(0x0, 0x0, 0x0, 0x0) 21:57:18 executing program 2: r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000600)=ANY=[], 0x1c) msgget(0x1, 0x80) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup2(r1, r1) r3 = socket(0x10, 0x3, 0x0) dup(r3) getpgrp(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket(0xb, 0x3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f000002eff0)={0x1f0, &(0x7f0000000000)=[{}]}, 0x10) [ 475.335605][T11083] netlink: 'syz-executor.0': attribute type 10 has an invalid length. [ 475.345053][T11083] netlink: 'syz-executor.0': attribute type 3 has an invalid length. [ 475.353396][T11083] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 475.751815][T11092] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.1'. 21:57:19 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="900000001000432408e623b0fb914371e9db5600", @ANYRES32=0x0, @ANYBLOB="b5219e774b00000008000a00", @ANYBLOB="6800120008000100677265005c00020008000400ac1414bb08000600ac1414aa08000600a9fe15bb08000700ac1414aa0800070000000000080045c2b024010108000a000100080008000300ab"], 0x90}}, 0x0) 21:57:19 executing program 3: pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) socket$inet(0x2, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) setsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f0000000000)=0xfffffffd, 0x4) getpid() setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, 0x0, 0x0) close(0xffffffffffffffff) write$binfmt_misc(r0, 0x0, 0x4240a2a0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) 21:57:19 executing program 4: r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000600)=ANY=[], 0x1c) msgget(0x1, 0x80) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup2(r1, r1) r3 = socket(0x10, 0x3, 0x0) dup(r3) r4 = getpgrp(0xffffffffffffffff) sendmsg$AUDIT_SET(r3, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x38, 0x3e9, 0x902, 0x70bd28, 0x25dfdbfc, {0x26, 0x0, 0x0, r4, 0x6, 0x8, 0x7, 0x0, 0x0, 0x7ff}, ["", "", "", "", "", ""]}, 0x38}, 0x1, 0x0, 0x0, 0x1}, 0x40050) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r5 = socket(0xb, 0x3, 0x0) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r7, 0x1, 0x1a, &(0x7f000002eff0)={0x1f0, &(0x7f0000000000)=[{}]}, 0x10) 21:57:19 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, 0x0, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="900000001000432408e623b0fb914371e9db5600", @ANYRES32=0x0, @ANYBLOB="b5219e774b00000008000a00", @ANYRES32=0x6], 0x90}}, 0x0) [ 476.136262][T11109] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.1'. 21:57:19 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="900000001000432408e623b0fb914371e9db5600", @ANYRES32=0x0, @ANYBLOB="b5219e774b00000008000a00", @ANYBLOB="6800120008000100677265005c00020008000400ac1414bb08000600ac1414aa08000600a9fe15bb08000700ac1414aa0800070000000000080045c2b024010108000a000100080008000300ab"], 0x90}}, 0x0) 21:57:19 executing program 2: r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000600)=ANY=[], 0x1c) msgget(0x1, 0x80) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup2(r1, r1) r3 = socket(0x10, 0x3, 0x0) dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket(0xb, 0x3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f000002eff0)={0x1f0, &(0x7f0000000000)=[{}]}, 0x10) 21:57:19 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, 0x0, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="900000001000432408e623b0fb914371e9db5600", @ANYRES32=0x0, @ANYBLOB="b5219e774b00000008000a00", @ANYRES32=0x6, @ANYBLOB], 0x90}}, 0x0) 21:57:19 executing program 4: r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000600)=ANY=[], 0x1c) msgget(0x1, 0x80) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup2(r1, r1) r3 = socket(0x10, 0x3, 0x0) dup(r3) r4 = getpgrp(0xffffffffffffffff) sendmsg$AUDIT_SET(r3, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x38, 0x3e9, 0x902, 0x70bd28, 0x25dfdbfc, {0x26, 0x0, 0x0, r4, 0x6, 0x8, 0x7, 0x0, 0x0, 0x7ff}, ["", "", "", "", "", ""]}, 0x38}, 0x1, 0x0, 0x0, 0x1}, 0x40050) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r5 = socket(0xb, 0x3, 0x0) dup(r5) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r6, 0x1, 0x1a, &(0x7f000002eff0)={0x1f0, &(0x7f0000000000)=[{}]}, 0x10) [ 476.623784][T11124] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.1'. 21:57:19 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="900000001000432408e623b0fb914371e9db5600", @ANYRES32=0x0, @ANYBLOB="b5219e774b00000008000a00", @ANYBLOB="6800120008000100677265005c00020008000400ac1414bb08000600ac1414aa08000600a9fe15bb08000700ac1414aa0800070000000000080045c2b024010108000a000100080008000300ab"], 0x90}}, 0x0) 21:57:19 executing program 3: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8003, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x9}, 0x2800, 0x0, 0x401, 0x0, 0x20, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000200)={'syz1', "f54d25893b84b5d867c5e05b5623c121a740d3d8b2dd6c285feedbcc"}, 0x20) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x1c2) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(0xffffffffffffffff, 0x8995, &(0x7f0000000180)={'bond0\x00', @ifru_names='team_slave_0\x00'}) sendmsg$IPSET_CMD_RENAME(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000300)={&(0x7f0000000140)=ANY=[@ANYBLOB="20000000050603000000000000000000120000040900030073eb0d018dfe797a"], 0x20}, 0x1, 0x0, 0x0, 0x20000840}, 0x400d5) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r2, 0x84, 0x6c, &(0x7f0000000800)=ANY=[@ANYRES32=0x0, @ANYBLOB="e048669abf57e223a2a54020188803b0ccd00958ff64db3d26ad4327057a89be415638b3b81d3497774e557ab5ecb7b30bdc6ccc"], &(0x7f0000000100)=0x8) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000380), 0x8) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, 0xa, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)={0x1c, 0x23, 0x829, 0x0, 0x0, {0x2804, 0xe00000000000000}, [@typed={0xfffffffffffffe94, 0x8d, 0x0, 0x0, @str='\x00'}]}, 0x1c}, 0x1, 0x60}, 0x44040) 21:57:20 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, 0x0, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="900000001000432408e623b0fb914371e9db5600", @ANYRES32=0x0, @ANYBLOB="b5219e774b00000008000a00", @ANYRES32=0x6, @ANYBLOB], 0x90}}, 0x0) [ 476.976969][ C0] sd 0:0:1:0: [sg0] tag#6753 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 476.987857][ C0] sd 0:0:1:0: [sg0] tag#6753 CDB: Test Unit Ready [ 476.994510][ C0] sd 0:0:1:0: [sg0] tag#6753 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 477.004458][ C0] sd 0:0:1:0: [sg0] tag#6753 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 477.014471][ C0] sd 0:0:1:0: [sg0] tag#6753 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 477.025139][ C0] sd 0:0:1:0: [sg0] tag#6753 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 477.035117][ C0] sd 0:0:1:0: [sg0] tag#6753 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 477.045094][ C0] sd 0:0:1:0: [sg0] tag#6753 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 477.055938][ C0] sd 0:0:1:0: [sg0] tag#6753 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 477.065914][ C0] sd 0:0:1:0: [sg0] tag#6753 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 21:57:20 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="900000001000432408e623b0fb914371e9db5600", @ANYRES32=0x0, @ANYRES32=0x6, @ANYBLOB="6800120008000100677265005c00020008000400ac1414bb08000600ac1414aa08000600a9fe15bb08000700ac1414aa0800070000000000080045c2b024010108000a000100080008000300ab"], 0x90}}, 0x0) [ 477.075971][ C0] sd 0:0:1:0: [sg0] tag#6753 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 477.085860][ C0] sd 0:0:1:0: [sg0] tag#6753 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 477.096161][ C0] sd 0:0:1:0: [sg0] tag#6753 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 477.106416][ C0] sd 0:0:1:0: [sg0] tag#6753 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 477.116844][ C0] sd 0:0:1:0: [sg0] tag#6753 CDB[c0]: 00 00 00 00 00 00 00 00 [ 477.159185][T11133] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 21:57:20 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, 0x0, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="900000001000432408e623b0fb914371e9db5600", @ANYRES32=0x0, @ANYBLOB="b5219e774b00000008000a00", @ANYRES32=0x6, @ANYBLOB], 0x90}}, 0x0) 21:57:20 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="900000001000432408e623b0fb914371e9db5600", @ANYRES32=0x0, @ANYRES32=0x6, @ANYBLOB="6800120008000100677265005c00020008000400ac1414bb08000600ac1414aa08000600a9fe15bb08000700ac1414aa0800070000000000080045c2b024010108000a000100080008000300ab"], 0x90}}, 0x0) [ 477.466388][T11133] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 21:57:20 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="900000001000432408e623b0fb914371e9db5600", @ANYRES32=0x0, @ANYRES32=0x6, @ANYBLOB="6800120008000100677265005c00020008000400ac1414bb08000600ac1414aa08000600a9fe15bb08000700ac1414aa0800070000000000080045c2b024010108000a000100080008000300ab"], 0x90}}, 0x0) [ 477.616171][T11161] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.1'. 21:57:20 executing program 3: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8003, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x9}, 0x2800, 0x0, 0x401, 0x0, 0x20, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000200)={'syz1', "f54d25893b84b5d867c5e05b5623c121a740d3d8b2dd6c285feedbcc"}, 0x20) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x1c2) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(0xffffffffffffffff, 0x8995, &(0x7f0000000180)={'bond0\x00', @ifru_names='team_slave_0\x00'}) sendmsg$IPSET_CMD_RENAME(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000300)={&(0x7f0000000140)=ANY=[@ANYBLOB="20000000050603000000000000000000120000040900030073eb0d018dfe797a"], 0x20}, 0x1, 0x0, 0x0, 0x20000840}, 0x400d5) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r2, 0x84, 0x6c, &(0x7f0000000800)=ANY=[@ANYRES32=0x0, @ANYBLOB="e048669abf57e223a2a54020188803b0ccd00958ff64db3d26ad4327057a89be415638b3b81d3497774e557ab5ecb7b30bdc6ccc"], &(0x7f0000000100)=0x8) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000380), 0x8) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, 0xa, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)={0x1c, 0x23, 0x829, 0x0, 0x0, {0x2804, 0xe00000000000000}, [@typed={0xfffffffffffffe94, 0x8d, 0x0, 0x0, @str='\x00'}]}, 0x1c}, 0x1, 0x60}, 0x44040) 21:57:20 executing program 2: r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000600)=ANY=[], 0x1c) msgget(0x1, 0x80) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup2(r1, r1) r3 = socket(0x10, 0x3, 0x0) dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket(0xb, 0x3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f000002eff0)={0x1f0, &(0x7f0000000000)=[{}]}, 0x10) 21:57:20 executing program 4: r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000600)=ANY=[], 0x1c) msgget(0x1, 0x80) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup2(r1, r1) r3 = socket(0x10, 0x3, 0x0) dup(r3) r4 = getpgrp(0xffffffffffffffff) sendmsg$AUDIT_SET(r3, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x38, 0x3e9, 0x902, 0x70bd28, 0x25dfdbfc, {0x26, 0x0, 0x0, r4, 0x6, 0x8, 0x7, 0x0, 0x0, 0x7ff}, ["", "", "", "", "", ""]}, 0x38}, 0x1, 0x0, 0x0, 0x1}, 0x40050) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket(0xb, 0x3, 0x0) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x1a, &(0x7f000002eff0)={0x1f0, &(0x7f0000000000)=[{}]}, 0x10) [ 477.809661][ C0] sd 0:0:1:0: [sg0] tag#6754 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 477.820472][ C0] sd 0:0:1:0: [sg0] tag#6754 CDB: Test Unit Ready [ 477.827248][ C0] sd 0:0:1:0: [sg0] tag#6754 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 477.837129][ C0] sd 0:0:1:0: [sg0] tag#6754 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 477.847023][ C0] sd 0:0:1:0: [sg0] tag#6754 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 477.857375][ C0] sd 0:0:1:0: [sg0] tag#6754 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 477.867276][ C0] sd 0:0:1:0: [sg0] tag#6754 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 477.877235][ C0] sd 0:0:1:0: [sg0] tag#6754 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 477.887751][ C0] sd 0:0:1:0: [sg0] tag#6754 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 477.897643][ C0] sd 0:0:1:0: [sg0] tag#6754 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 21:57:21 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, 0x0, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="900000001000432408e623b0fb914371e9db5600", @ANYRES32=0x0, @ANYBLOB="b5219e774b00000008000a00", @ANYRES32=0x6, @ANYBLOB="6800120008000100677265005c00020008000400ac1414bb08000600ac1414aa08000600a9fe15"], 0x90}}, 0x0) [ 477.907440][ C0] sd 0:0:1:0: [sg0] tag#6754 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 477.917340][ C0] sd 0:0:1:0: [sg0] tag#6754 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 477.927276][ C0] sd 0:0:1:0: [sg0] tag#6754 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 477.937153][ C0] sd 0:0:1:0: [sg0] tag#6754 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 477.946997][ C0] sd 0:0:1:0: [sg0] tag#6754 CDB[c0]: 00 00 00 00 00 00 00 00 [ 478.004864][T11165] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 21:57:21 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="900000001000432408e623b0fb914371e9db5600", @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x6, @ANYBLOB="6800120008000100677265005c00020008000400ac1414bb08000600ac1414aa08000600a9fe15bb08000700ac1414aa0800070000000000080045c2b024010108000a000100080008000300ab"], 0x90}}, 0x0) [ 478.088015][T11180] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.1'. 21:57:21 executing program 3: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x45, 0x0, 0x0, 0x0, 0x0, 0x7ffffffffff8, 0x693d6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x24, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0xfffffffffffffff8, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) [ 478.564453][ C0] sd 0:0:1:0: [sg0] tag#6755 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 478.575160][ C0] sd 0:0:1:0: [sg0] tag#6755 CDB: Test Unit Ready [ 478.581986][ C0] sd 0:0:1:0: [sg0] tag#6755 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 478.591948][ C0] sd 0:0:1:0: [sg0] tag#6755 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 478.602613][ C0] sd 0:0:1:0: [sg0] tag#6755 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 478.612616][ C0] sd 0:0:1:0: [sg0] tag#6755 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 478.622784][ C0] sd 0:0:1:0: [sg0] tag#6755 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 478.632751][ C0] sd 0:0:1:0: [sg0] tag#6755 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 478.643046][ C0] sd 0:0:1:0: [sg0] tag#6755 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 478.653015][ C0] sd 0:0:1:0: [sg0] tag#6755 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 478.663167][ C0] sd 0:0:1:0: [sg0] tag#6755 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 478.673596][ C0] sd 0:0:1:0: [sg0] tag#6755 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 478.683535][ C0] sd 0:0:1:0: [sg0] tag#6755 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 478.693679][ C0] sd 0:0:1:0: [sg0] tag#6755 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 478.704607][ C0] sd 0:0:1:0: [sg0] tag#6755 CDB[c0]: 00 00 00 00 00 00 00 00 21:57:22 executing program 2: r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000600)=ANY=[], 0x1c) msgget(0x1, 0x80) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup2(r1, r1) socket(0x10, 0x3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket(0xb, 0x3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f000002eff0)={0x1f0, &(0x7f0000000000)=[{}]}, 0x10) 21:57:22 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="900000001000432408e623b0fb914371e9db5600", @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x6, @ANYBLOB="6800120008000100677265005c00020008000400ac1414bb08000600ac1414aa08000600a9fe15bb08000700ac1414aa0800070000000000080045c2b024010108000a000100080008000300ab"], 0x90}}, 0x0) 21:57:22 executing program 4: r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000600)=ANY=[], 0x1c) msgget(0x1, 0x80) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup2(r1, r1) r3 = socket(0x10, 0x3, 0x0) dup(r3) r4 = getpgrp(0xffffffffffffffff) sendmsg$AUDIT_SET(r3, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x38, 0x3e9, 0x902, 0x70bd28, 0x25dfdbfc, {0x26, 0x0, 0x0, r4, 0x6, 0x8, 0x7, 0x0, 0x0, 0x7ff}, ["", "", "", "", "", ""]}, 0x38}, 0x1, 0x0, 0x0, 0x1}, 0x40050) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket(0xb, 0x3, 0x0) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x1a, &(0x7f000002eff0)={0x1f0, &(0x7f0000000000)=[{}]}, 0x10) 21:57:22 executing program 3: r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000600)=ANY=[], 0x1c) msgget(0x1, 0x80) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup2(r1, r1) r3 = socket(0x10, 0x3, 0x0) dup(r3) r4 = getpgrp(0xffffffffffffffff) sendmsg$AUDIT_SET(r3, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x38, 0x3e9, 0x902, 0x70bd28, 0x25dfdbfc, {0x26, 0x0, 0x0, r4, 0x6, 0x8, 0x7, 0x0, 0x0, 0x7ff}, ["", "", "", "", "", ""]}, 0x38}, 0x1, 0x0, 0x0, 0x1}, 0x40050) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket(0xb, 0x3, 0x0) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x1a, &(0x7f000002eff0)={0x1f0, &(0x7f0000000000)=[{}]}, 0x10) 21:57:22 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, 0x0, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="900000001000432408e623b0fb914371e9db5600", @ANYRES32=0x0, @ANYBLOB="b5219e774b00000008000a00", @ANYRES32=0x6, @ANYBLOB="6800120008000100677265005c00020008000400ac1414bb08000600ac1414aa08000600a9fe15"], 0x90}}, 0x0) 21:57:23 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="900000001000432408e623b0fb914371e9db5600", @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x6, @ANYBLOB="6800120008000100677265005c00020008000400ac1414bb08000600ac1414aa08000600a9fe15bb08000700ac1414aa0800070000000000080045c2b024010108000a000100080008000300ab"], 0x90}}, 0x0) [ 479.873010][T11211] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.1'. 21:57:23 executing program 2: r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000600)=ANY=[], 0x1c) msgget(0x1, 0x80) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup2(r1, r1) socket(0x10, 0x3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket(0xb, 0x3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f000002eff0)={0x1f0, &(0x7f0000000000)=[{}]}, 0x10) 21:57:23 executing program 5: r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000000)='/dev/input/mice\x00', 0x610440) r1 = fcntl$getown(0xffffffffffffffff, 0x9) ioctl$TIOCSPGRP(r0, 0x5410, &(0x7f0000000040)=r1) keyctl$session_to_parent(0x12) r2 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000080), 0xc) open_by_handle_at(r2, &(0x7f00000000c0)={0x9b, 0x1ff, "233e626d74613a92a1777031110be9b88a2689378ad15dd40c72c170dea9fa36e2ffd2bff86c06d2a0b886ffe435983ce1d07a1731288046ab8baaa957979fdbf4edfecbcc2de152aed7753d3d59d870fd9749a629c66c1ceb551624ee31265e4a9d58bd89b24646451bb52889607b89ee3da068bd53691faebd644ec97b42363c0d181b44370a6e3ee6e10e6a50c28e71e511"}, 0x404302) execve(&(0x7f0000000180)='./file0\x00', &(0x7f0000000200)=[&(0x7f00000001c0)='mime_type\x00'], &(0x7f00000002c0)=[&(0x7f0000000240)='-$ppp1!!-[user\xa5eth1\x00', &(0x7f0000000280)='/dev/input/mice\x00']) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000300)={0x3d, 0x6f, 0x1, {0x4, [{0x80, 0x1, 0x2}, {0x10, 0x3}, {0x40, 0x4, 0x2}, {0x2}]}}, 0x3d) r3 = socket(0x0, 0x6, 0xff) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r3, 0x10e, 0x8, &(0x7f0000000340)=0x2193, 0x4) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000380)={0x2, 0x5, 0x4, 0x1fa395f9cb637e69, 0x5, {0x0, 0x2710}, {0x1, 0x2, 0x6, 0x9, 0x6, 0xa0, "7ecfcde1"}, 0x1, 0x1, @userptr, 0x1, 0x0, r0}) ioctl$SNDRV_TIMER_IOCTL_STOP(r4, 0x54a1) recvmsg$can_bcm(r3, &(0x7f00000017c0)={&(0x7f0000000400)=@nfc, 0x80, &(0x7f0000001740)=[{&(0x7f0000000480)=""/238, 0xee}, {&(0x7f0000000580)=""/238, 0xee}, {&(0x7f0000000680)=""/41, 0x29}, {&(0x7f00000006c0)=""/96, 0x60}, {&(0x7f0000000740)=""/4096, 0x1000}], 0x5}, 0x400100a0) syz_open_dev$rtc(&(0x7f0000001800)='/dev/rtc#\x00', 0x3ff, 0x20a980) r5 = socket$alg(0x26, 0x5, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r5, 0x0, 0x486, &(0x7f0000001840), &(0x7f0000001880)=0xc) ioctl$UI_BEGIN_FF_ERASE(r4, 0xc00c55ca, &(0x7f00000018c0)={0x0, 0x4, 0x2e03}) r6 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000001900)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_ENUMSTD(r6, 0xc0485619, &(0x7f0000001940)={0x2, 0x1000000, "8a6767909672ddb349a21e0e51dc76942534854a2266c928", {0xfffff695, 0xffffffff}, 0x40}) ioctl$TIOCL_GETSHIFTSTATE(0xffffffffffffffff, 0x541c, &(0x7f00000019c0)={0x6, 0x1f}) 21:57:23 executing program 4: r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000600)=ANY=[], 0x1c) msgget(0x1, 0x80) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup2(r1, r1) r3 = socket(0x10, 0x3, 0x0) dup(r3) r4 = getpgrp(0xffffffffffffffff) sendmsg$AUDIT_SET(r3, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x38, 0x3e9, 0x902, 0x70bd28, 0x25dfdbfc, {0x26, 0x0, 0x0, r4, 0x6, 0x8, 0x7, 0x0, 0x0, 0x7ff}, ["", "", "", "", "", ""]}, 0x38}, 0x1, 0x0, 0x0, 0x1}, 0x40050) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket(0xb, 0x3, 0x0) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x1a, &(0x7f000002eff0)={0x1f0, &(0x7f0000000000)=[{}]}, 0x10) 21:57:23 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x7a, &(0x7f0000000380)="c4fe910c6786cec96ddb5322addee07bee6333b5cacd891969b71832cb470c94d61f3514dca7712c225da4a455f4c9fd98a5680956f9291607e39a209852cea901000000a933137a89acd6ecd74d453ff2bdb9693122311ae02ee3d3f8fbe0a10fff4bbaef7cd058ec3a5411c890a73cef2db1355afc76d8d7b0"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:57:23 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="900000001000432408e623b0fb914371e9db5600", @ANYRES32=0x0, @ANYBLOB="b5219e774b00", @ANYRES32=0x6, @ANYBLOB="6800120008000100677265005c00020008000400ac1414bb08000600ac1414aa08000600a9fe15bb08000700ac1414aa0800070000000000080045c2b024010108000a000100080008000300ab"], 0x90}}, 0x0) 21:57:24 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, 0x0, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="900000001000432408e623b0fb914371e9db5600", @ANYRES32=0x0, @ANYBLOB="b5219e774b00000008000a00", @ANYRES32=0x6, @ANYBLOB="6800120008000100677265005c00020008000400ac1414bb08000600ac1414aa08000600a9fe15"], 0x90}}, 0x0) [ 480.966564][T11232] netlink: 112 bytes leftover after parsing attributes in process `syz-executor.0'. 21:57:24 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) fcntl$setstatus(r0, 0x4, 0x2000) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="020b0001020000000000400000000000"], 0x10}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)={0x2, 0x1, 0x0, 0x0, 0x2}, 0x10}}, 0x0) [ 481.035121][T11233] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.1'. 21:57:24 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="900000001000432408e623b0fb914371e9db5600", @ANYRES32=0x0, @ANYBLOB="b5219e774b00", @ANYRES32=0x6, @ANYBLOB="6800120008000100677265005c00020008000400ac1414bb08000600ac1414aa08000600a9fe15bb08000700ac1414aa0800070000000000080045c2b024010108000a000100080008000300ab"], 0x90}}, 0x0) 21:57:24 executing program 2: r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000600)=ANY=[], 0x1c) msgget(0x1, 0x80) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup2(r1, r1) socket(0x10, 0x3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket(0xb, 0x3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f000002eff0)={0x1f0, &(0x7f0000000000)=[{}]}, 0x10) 21:57:24 executing program 3: ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x200, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x0, 0x4, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], 0x197) socket$kcm(0x29, 0x5, 0x0) lgetxattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)=@known='trusted.overlay.nlink\x00', &(0x7f0000000180)=""/29, 0x1d) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r1 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video2\x00', 0x2, 0x0) fcntl$lock(0xffffffffffffffff, 0x24, &(0x7f0000000000)={0x2, 0x0, 0xfffffffffffffffe, 0xffffffffffffffff}) ioctl$VIDIOC_ENUMAUDOUT(r1, 0xc0345642, &(0x7f0000000040)={0xf08, "bed83cd806cd235d8564c5a32a4b8e4054bfdc5cbad181528f9dd0792b9ec328", 0x2, 0x1}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000340)=ANY=[@ANYBLOB, @ANYBLOB, @ANYBLOB, @ANYBLOB="4e46b0f85a3aa8797689eb92f8ee3522150a25870265fd759b46f8ab71740889480858064130b956fa4cdde6ed53ef977b5c84eeac80ca80d40e53c32ec402c2a633892d51750de104005c610ad56297aa866b770f18e9de056d7ff5fba4740a20502edd132af5268fa721d480eaed50d8", @ANYBLOB="f985669755ebd00f00000000000000004f"], 0xfffffdef) msgctl$MSG_STAT(0x0, 0xb, &(0x7f00000002c0)=""/95) [ 481.781545][ C1] sd 0:0:1:0: [sg0] tag#6756 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 481.792210][ C1] sd 0:0:1:0: [sg0] tag#6756 CDB: Test Unit Ready [ 481.798974][ C1] sd 0:0:1:0: [sg0] tag#6756 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 481.808840][ C1] sd 0:0:1:0: [sg0] tag#6756 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 481.820127][ C1] sd 0:0:1:0: [sg0] tag#6756 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 481.830100][ C1] sd 0:0:1:0: [sg0] tag#6756 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 481.839984][ C1] sd 0:0:1:0: [sg0] tag#6756 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 481.849892][ C1] sd 0:0:1:0: [sg0] tag#6756 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 481.859764][ C1] sd 0:0:1:0: [sg0] tag#6756 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 481.869655][ C1] sd 0:0:1:0: [sg0] tag#6756 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 481.879597][ C1] sd 0:0:1:0: [sg0] tag#6756 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 481.890225][ C1] sd 0:0:1:0: [sg0] tag#6756 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 481.900054][ C1] sd 0:0:1:0: [sg0] tag#6756 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 481.910326][ C1] sd 0:0:1:0: [sg0] tag#6756 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 481.913724][T11249] IPVS: ftp: loaded support on port[0] = 21 21:57:25 executing program 4: r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000600)=ANY=[], 0x1c) msgget(0x1, 0x80) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup2(r1, r1) r3 = socket(0x10, 0x3, 0x0) dup(r3) r4 = getpgrp(0xffffffffffffffff) sendmsg$AUDIT_SET(r3, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x38, 0x3e9, 0x902, 0x70bd28, 0x25dfdbfc, {0x26, 0x0, 0x0, r4, 0x6, 0x8, 0x7, 0x0, 0x0, 0x7ff}, ["", "", "", "", "", ""]}, 0x38}, 0x1, 0x0, 0x0, 0x1}, 0x40050) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x1a, &(0x7f000002eff0)={0x1f0, &(0x7f0000000000)=[{}]}, 0x10) [ 481.920155][ C1] sd 0:0:1:0: [sg0] tag#6756 CDB[c0]: 00 00 00 00 00 00 00 00 [ 481.992014][T11242] netlink: 112 bytes leftover after parsing attributes in process `syz-executor.0'. 21:57:25 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="900000001000432408e623b0fb914371e9db5600", @ANYRES32=0x0, @ANYBLOB="b5219e774b00", @ANYRES32=0x6, @ANYBLOB="6800120008000100677265005c00020008000400ac1414bb08000600ac1414aa08000600a9fe15bb08000700ac1414aa0800070000000000080045c2b024010108000a000100080008000300ab"], 0x90}}, 0x0) 21:57:25 executing program 2: r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000600)=ANY=[], 0x1c) msgget(0x1, 0x80) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup2(r1, r1) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket(0xb, 0x3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f000002eff0)={0x1f0, &(0x7f0000000000)=[{}]}, 0x10) [ 482.495032][T11278] netlink: 112 bytes leftover after parsing attributes in process `syz-executor.0'. [ 482.767083][ C1] sd 0:0:1:0: [sg0] tag#6757 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 482.777755][ C1] sd 0:0:1:0: [sg0] tag#6757 CDB: Test Unit Ready [ 482.784387][ C1] sd 0:0:1:0: [sg0] tag#6757 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 482.794328][ C1] sd 0:0:1:0: [sg0] tag#6757 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 482.804191][ C1] sd 0:0:1:0: [sg0] tag#6757 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 482.814037][ C1] sd 0:0:1:0: [sg0] tag#6757 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 482.823916][ C1] sd 0:0:1:0: [sg0] tag#6757 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 482.833770][ C1] sd 0:0:1:0: [sg0] tag#6757 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 482.843637][ C1] sd 0:0:1:0: [sg0] tag#6757 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 482.853679][ C1] sd 0:0:1:0: [sg0] tag#6757 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 482.863535][ C1] sd 0:0:1:0: [sg0] tag#6757 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 482.873388][ C1] sd 0:0:1:0: [sg0] tag#6757 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 482.883229][ C1] sd 0:0:1:0: [sg0] tag#6757 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 482.893061][ C1] sd 0:0:1:0: [sg0] tag#6757 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 482.902893][ C1] sd 0:0:1:0: [sg0] tag#6757 CDB[c0]: 00 00 00 00 00 00 00 00 [ 483.249188][T11249] chnl_net:caif_netlink_parms(): no params data found [ 483.588511][T11249] bridge0: port 1(bridge_slave_0) entered blocking state [ 483.595833][T11249] bridge0: port 1(bridge_slave_0) entered disabled state [ 483.633099][T11249] device bridge_slave_0 entered promiscuous mode [ 483.661730][T11249] bridge0: port 2(bridge_slave_1) entered blocking state [ 483.670088][T11249] bridge0: port 2(bridge_slave_1) entered disabled state [ 483.680160][T11249] device bridge_slave_1 entered promiscuous mode [ 483.744705][T11249] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 483.764625][T11249] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 483.843911][T11249] team0: Port device team_slave_0 added [ 483.875238][T11249] team0: Port device team_slave_1 added [ 483.979955][T11249] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 483.988493][T11249] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 484.014621][T11249] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 484.033545][T11249] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 484.041069][T11249] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 484.067478][T11249] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 484.215638][T11249] device hsr_slave_0 entered promiscuous mode [ 484.288293][T11249] device hsr_slave_1 entered promiscuous mode [ 484.327296][T11249] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 484.334975][T11249] Cannot create hsr debugfs directory [ 484.820582][T11249] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 484.890311][T11249] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 484.970381][T11249] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 485.057469][T11249] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 485.401965][T11249] 8021q: adding VLAN 0 to HW filter on device bond0 [ 485.443476][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 485.452911][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 485.480376][T11249] 8021q: adding VLAN 0 to HW filter on device team0 [ 485.510779][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 485.522300][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 485.531974][ T30] bridge0: port 1(bridge_slave_0) entered blocking state [ 485.539349][ T30] bridge0: port 1(bridge_slave_0) entered forwarding state [ 485.593945][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 485.604395][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 485.615307][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 485.625709][ T30] bridge0: port 2(bridge_slave_1) entered blocking state [ 485.633050][ T30] bridge0: port 2(bridge_slave_1) entered forwarding state [ 485.642153][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 485.653371][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 485.664517][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 485.675299][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 485.832045][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 485.842802][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 485.854385][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 485.865808][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 485.876165][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 485.886142][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 485.896515][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 485.912012][T11249] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 486.051032][ T9050] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 486.059164][ T9050] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 486.096832][T11249] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 486.205787][ T9050] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 486.216789][ T9050] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 486.305674][ T9050] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 486.315873][ T9050] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 486.344279][T11249] device veth0_vlan entered promiscuous mode [ 486.395938][ T9050] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 486.405623][ T9050] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 486.430409][T11249] device veth1_vlan entered promiscuous mode [ 486.563198][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 486.573550][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 486.583640][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 486.594288][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 486.620309][T11249] device veth0_macvtap entered promiscuous mode [ 486.639760][T11249] device veth1_macvtap entered promiscuous mode [ 486.693964][T11249] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 486.708888][T11249] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 486.719327][T11249] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 486.730008][T11249] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 486.740634][T11249] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 486.751404][T11249] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 486.761507][T11249] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 486.772596][T11249] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 486.782693][T11249] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 486.793352][T11249] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 486.808562][T11249] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 486.817711][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 486.827599][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 486.837716][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 486.848204][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 486.880847][T11249] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 486.893071][T11249] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 486.904854][T11249] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 486.916848][T11249] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 486.927469][T11249] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 486.938116][T11249] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 486.948205][T11249] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 486.959118][T11249] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 486.969190][T11249] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 486.979858][T11249] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 486.994327][T11249] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 487.003357][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 487.013807][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 21:57:30 executing program 5: ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x200, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x0, 0x4, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], 0x197) socket$kcm(0x29, 0x5, 0x0) lgetxattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)=@known='trusted.overlay.nlink\x00', &(0x7f0000000180)=""/29, 0x1d) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r1 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video2\x00', 0x2, 0x0) fcntl$lock(0xffffffffffffffff, 0x24, &(0x7f0000000000)={0x2, 0x0, 0xfffffffffffffffe, 0xffffffffffffffff}) ioctl$VIDIOC_ENUMAUDOUT(r1, 0xc0345642, &(0x7f0000000040)={0xf08, "bed83cd806cd235d8564c5a32a4b8e4054bfdc5cbad181528f9dd0792b9ec328", 0x2, 0x1}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000340)=ANY=[@ANYBLOB, @ANYBLOB, @ANYBLOB, @ANYBLOB="4e46b0f85a3aa8797689eb92f8ee3522150a25870265fd759b46f8ab71740889480858064130b956fa4cdde6ed53ef977b5c84eeac80ca80d40e53c32ec402c2a633892d51750de104005c610ad56297aa866b770f18e9de056d7ff5fba4740a20502edd132af5268fa721d480eaed50d8", @ANYBLOB="f985669755ebd00f00000000000000004f"], 0xfffffdef) msgctl$MSG_STAT(0x0, 0xb, &(0x7f00000002c0)=""/95) 21:57:30 executing program 3: ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x200, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x0, 0x4, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], 0x197) socket$kcm(0x29, 0x5, 0x0) lgetxattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)=@known='trusted.overlay.nlink\x00', &(0x7f0000000180)=""/29, 0x1d) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r1 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video2\x00', 0x2, 0x0) fcntl$lock(0xffffffffffffffff, 0x24, &(0x7f0000000000)={0x2, 0x0, 0xfffffffffffffffe, 0xffffffffffffffff}) ioctl$VIDIOC_ENUMAUDOUT(r1, 0xc0345642, &(0x7f0000000040)={0xf08, "bed83cd806cd235d8564c5a32a4b8e4054bfdc5cbad181528f9dd0792b9ec328", 0x2, 0x1}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000340)=ANY=[@ANYBLOB, @ANYBLOB, @ANYBLOB, @ANYBLOB="4e46b0f85a3aa8797689eb92f8ee3522150a25870265fd759b46f8ab71740889480858064130b956fa4cdde6ed53ef977b5c84eeac80ca80d40e53c32ec402c2a633892d51750de104005c610ad56297aa866b770f18e9de056d7ff5fba4740a20502edd132af5268fa721d480eaed50d8", @ANYBLOB="f985669755ebd00f00000000000000004f"], 0xfffffdef) msgctl$MSG_STAT(0x0, 0xb, &(0x7f00000002c0)=""/95) 21:57:30 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="900000001000432408e623b0fb914371e9db5600", @ANYRES32=0x0, @ANYBLOB="b5219e774b00000008", @ANYRES32=0x6, @ANYBLOB="6800120008000100677265005c00020008000400ac1414bb08000600ac1414aa08000600a9fe15bb08000700ac1414aa0800070000000000080045c2b024010108000a000100080008000300ab"], 0x90}}, 0x0) 21:57:30 executing program 4: r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000600)=ANY=[], 0x1c) msgget(0x1, 0x80) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup2(r1, r1) r3 = socket(0x10, 0x3, 0x0) dup(r3) r4 = getpgrp(0xffffffffffffffff) sendmsg$AUDIT_SET(r3, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x38, 0x3e9, 0x902, 0x70bd28, 0x25dfdbfc, {0x26, 0x0, 0x0, r4, 0x6, 0x8, 0x7, 0x0, 0x0, 0x7ff}, ["", "", "", "", "", ""]}, 0x38}, 0x1, 0x0, 0x0, 0x1}, 0x40050) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x1a, &(0x7f000002eff0)={0x1f0, &(0x7f0000000000)=[{}]}, 0x10) 21:57:30 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, 0x0, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="900000001000432408e623b0fb914371e9db5600", @ANYRES32=0x0, @ANYBLOB="b5219e774b00000008000a00", @ANYRES32=0x6, @ANYBLOB="6800120008000100677265005c00020008000400ac1414bb08000600ac1414aa08000600a9fe15bb08000700ac1414aa08000700000000000800"], 0x90}}, 0x0) 21:57:30 executing program 2: r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000600)=ANY=[], 0x1c) msgget(0x1, 0x80) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup2(r1, r1) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket(0xb, 0x3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f000002eff0)={0x1f0, &(0x7f0000000000)=[{}]}, 0x10) [ 487.612694][ C0] sd 0:0:1:0: [sg0] tag#6758 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 487.623430][ C0] sd 0:0:1:0: [sg0] tag#6758 CDB: Test Unit Ready [ 487.630609][ C0] sd 0:0:1:0: [sg0] tag#6758 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 487.640652][ C0] sd 0:0:1:0: [sg0] tag#6758 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 487.650695][ C0] sd 0:0:1:0: [sg0] tag#6758 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 487.661120][ C0] sd 0:0:1:0: [sg0] tag#6758 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 487.671120][ C0] sd 0:0:1:0: [sg0] tag#6758 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 487.681052][ C0] sd 0:0:1:0: [sg0] tag#6758 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 487.690947][ C0] sd 0:0:1:0: [sg0] tag#6758 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 487.700817][ C0] sd 0:0:1:0: [sg0] tag#6758 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 487.710706][ C0] sd 0:0:1:0: [sg0] tag#6758 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 487.721379][ C0] sd 0:0:1:0: [sg0] tag#6758 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 487.731313][ C0] sd 0:0:1:0: [sg0] tag#6758 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 487.741339][ C0] sd 0:0:1:0: [sg0] tag#6758 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 487.751225][ C0] sd 0:0:1:0: [sg0] tag#6758 CDB[c0]: 00 00 00 00 00 00 00 00 [ 487.782177][T11493] netlink: 112 bytes leftover after parsing attributes in process `syz-executor.0'. [ 487.809175][T11494] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.1'. [ 487.953405][ C1] sd 0:0:1:0: [sg0] tag#6759 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 487.964181][ C1] sd 0:0:1:0: [sg0] tag#6759 CDB: Test Unit Ready [ 487.971142][ C1] sd 0:0:1:0: [sg0] tag#6759 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 487.981069][ C1] sd 0:0:1:0: [sg0] tag#6759 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 487.991002][ C1] sd 0:0:1:0: [sg0] tag#6759 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 488.000975][ C1] sd 0:0:1:0: [sg0] tag#6759 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 488.010895][ C1] sd 0:0:1:0: [sg0] tag#6759 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 488.020827][ C1] sd 0:0:1:0: [sg0] tag#6759 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 488.030768][ C1] sd 0:0:1:0: [sg0] tag#6759 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 488.040681][ C1] sd 0:0:1:0: [sg0] tag#6759 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 488.050605][ C1] sd 0:0:1:0: [sg0] tag#6759 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 488.060521][ C1] sd 0:0:1:0: [sg0] tag#6759 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 488.070443][ C1] sd 0:0:1:0: [sg0] tag#6759 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 488.080571][ C1] sd 0:0:1:0: [sg0] tag#6759 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 488.090516][ C1] sd 0:0:1:0: [sg0] tag#6759 CDB[c0]: 00 00 00 00 00 00 00 00 21:57:31 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="900000001000432408e623b0fb914371e9db5600", @ANYRES32=0x0, @ANYBLOB="b5219e774b00000008", @ANYRES32=0x6, @ANYBLOB="6800120008000100677265005c00020008000400ac1414bb08000600ac1414aa08000600a9fe15bb08000700ac1414aa0800070000000000080045c2b024010108000a000100080008000300ab"], 0x90}}, 0x0) [ 488.345377][ T33] audit: type=1800 audit(1590530251.517:2): pid=11490 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.3" name="cgroup.controllers" dev="sda1" ino=15744 res=0 21:57:31 executing program 2: r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000600)=ANY=[], 0x1c) msgget(0x1, 0x80) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup2(r1, r1) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket(0xb, 0x3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f000002eff0)={0x1f0, &(0x7f0000000000)=[{}]}, 0x10) 21:57:31 executing program 4: r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000600)=ANY=[], 0x1c) msgget(0x1, 0x80) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup2(r1, r1) r3 = socket(0x10, 0x3, 0x0) dup(r3) r4 = getpgrp(0xffffffffffffffff) sendmsg$AUDIT_SET(r3, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x38, 0x3e9, 0x902, 0x70bd28, 0x25dfdbfc, {0x26, 0x0, 0x0, r4, 0x6, 0x8, 0x7, 0x0, 0x0, 0x7ff}, ["", "", "", "", "", ""]}, 0x38}, 0x1, 0x0, 0x0, 0x1}, 0x40050) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x1a, &(0x7f000002eff0)={0x1f0, &(0x7f0000000000)=[{}]}, 0x10) 21:57:31 executing program 3: ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x200, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x0, 0x4, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f00000009c0)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403736d173f0fc7ec6e26560000000049d2e181baf9459c1c953948c6801d130945c08ba8c552fc99a7422007653872ecb4f63acdfe80812d274014ae40b8ae4f2a88d2fbea75e16a61fd063f026ed7360627ec60cb274e00da971f7ee096d74c92fad7e34bd5522d45cc36c2442eac2d224609aba909000000000000000000000000000000f390d71cacddd3b049f3fc65d61c2b3c65f2f80a61ea6e457ebc93981b20e03b86d4e999bbb53a7b0ee0ce30e80600cff8ca2996e518e3e69051f6d24317f9ebfeb82ee2469fb31bdbb2768d25f196ab6f2dc045421b94d878d0d9c2a5c54633a687a135308e49ce118c81517ac7bb2994ccc7e054d3f18cb770e4908dd3deaa0ac8e94e60caec966bfa73ff040000000000000000000000000000009a583b79ab00f70d85463c57c5bb1f1084e683b591fc2c8b8a38b7ee57afa01aea88fb413e1ee8ebbdf1fa9155bf6409b065a980528827de08ca10e4b3ff65f643db6de62f252fa62e4b9ef5223412b524cb816f108aceb617ff272d8ef4f63b00340cbbdac369f59cd76fc91e51c62b127f6b62cb1bb7528978739a49f6b9ea0884c64caba52b50797d10ad94745a22ce36d248516c77b9f0617eefc04c13ad2ea1afad80d4fe516ec80273002bac201664ef44ab9eac439dce490c50527a8cf8e800000000000000000000000000876b85b8374f9abaa112dbabf7abd260bbf113d312b3ef6b31152ab0b6e1b8a02749fa867529310b8d84aa3e248cc4e6e58f2c18822164f0a13734922eb324f3e1194dd84529b494dae7fcfad774dd3453ca8e599ab637757d6ec2744b1b5d95f563e1a9a2c7d2a8e7e81040bcb5b64931055689f5f410fdb87dbf4deea5eb5de87e3c9c8619fa8c4bb5db59085eee083a9f6f54efdcc069e1cf12318639c0a289f423fa3d5f3e8cb49d35afc5b6c86ba94141997563701ce819d938ceb0a47c0365f32efb9e0aabce6174d809e6c78cba3bfd28f1aa524ffc6cf2fc6105edd14ae466ce73b9a8418e2c68c40c3300e164cf546f531a56f06e2535a6cdd4aead32eee85d8f3a686ccc686f9ae5e02d1bc167e518438c9709fab6cc8b3fedbf2b1475b7687dc1169c4149e6ba9f86c13eae8ad6eb8fdf5a1a903aa71d56c6a98b4f3add3f0720913f5e189a961d66608bc5d735c3"], 0x197) socket$kcm(0x29, 0x5, 0x0) lgetxattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)=@known='trusted.overlay.nlink\x00', &(0x7f0000000180)=""/29, 0x1d) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r1 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video2\x00', 0x2, 0x0) fcntl$lock(0xffffffffffffffff, 0x24, &(0x7f0000000000)={0x2, 0x0, 0xfffffffffffffffe, 0xffffffffffffffff}) ioctl$VIDIOC_ENUMAUDOUT(r1, 0xc0345642, &(0x7f0000000040)={0xf08, "bed83cd806cd235d8564c5a32a4b8e4054bfdc5cbad181528f9dd0792b9ec328", 0x2, 0x1}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000340)=ANY=[@ANYBLOB, @ANYBLOB, @ANYBLOB, @ANYBLOB="4e46b0f85a3aa8797689eb92f8ee3522150a25870265fd759b46f8ab71740889480858064130b956fa4cdde6ed53ef977b5c84eeac80ca80d40e53c32ec402c2a633892d51750de104005c610ad56297aa866b770f18e9de056d7ff5fba4740a20502edd132af5268fa721d480eaed50d8", @ANYBLOB="f985669755ebd00f00000000000000004f"], 0xfffffdef) msgctl$MSG_STAT(0x0, 0xb, &(0x7f00000002c0)=""/95) 21:57:31 executing program 5: ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x200, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x0, 0x4, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], 0x197) socket$kcm(0x29, 0x5, 0x0) lgetxattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)=@known='trusted.overlay.nlink\x00', &(0x7f0000000180)=""/29, 0x1d) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r1 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video2\x00', 0x2, 0x0) fcntl$lock(0xffffffffffffffff, 0x24, &(0x7f0000000000)={0x2, 0x0, 0xfffffffffffffffe, 0xffffffffffffffff}) ioctl$VIDIOC_ENUMAUDOUT(r1, 0xc0345642, &(0x7f0000000040)={0xf08, "bed83cd806cd235d8564c5a32a4b8e4054bfdc5cbad181528f9dd0792b9ec328", 0x2, 0x1}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000340)=ANY=[@ANYBLOB, @ANYBLOB, @ANYBLOB, @ANYBLOB="4e46b0f85a3aa8797689eb92f8ee3522150a25870265fd759b46f8ab71740889480858064130b956fa4cdde6ed53ef977b5c84eeac80ca80d40e53c32ec402c2a633892d51750de104005c610ad56297aa866b770f18e9de056d7ff5fba4740a20502edd132af5268fa721d480eaed50d8", @ANYBLOB="f985669755ebd00f00000000000000004f"], 0xfffffdef) msgctl$MSG_STAT(0x0, 0xb, &(0x7f00000002c0)=""/95) [ 488.878706][ C0] sd 0:0:1:0: [sg0] tag#6760 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 488.889516][ C0] sd 0:0:1:0: [sg0] tag#6760 CDB: Test Unit Ready [ 488.896343][ C0] sd 0:0:1:0: [sg0] tag#6760 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 488.906428][ C0] sd 0:0:1:0: [sg0] tag#6760 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 488.916338][ C0] sd 0:0:1:0: [sg0] tag#6760 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 488.926241][ C0] sd 0:0:1:0: [sg0] tag#6760 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 488.936749][ C0] sd 0:0:1:0: [sg0] tag#6760 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 488.946691][ C0] sd 0:0:1:0: [sg0] tag#6760 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 488.956756][ C0] sd 0:0:1:0: [sg0] tag#6760 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 488.966773][ C0] sd 0:0:1:0: [sg0] tag#6760 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 488.976656][ C0] sd 0:0:1:0: [sg0] tag#6760 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 488.986554][ C0] sd 0:0:1:0: [sg0] tag#6760 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 488.996462][ C0] sd 0:0:1:0: [sg0] tag#6760 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 489.006774][ C0] sd 0:0:1:0: [sg0] tag#6760 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 489.016893][ C0] sd 0:0:1:0: [sg0] tag#6760 CDB[c0]: 00 00 00 00 00 00 00 00 [ 489.263373][ C1] sd 0:0:1:0: [sg0] tag#6761 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 489.274045][ C1] sd 0:0:1:0: [sg0] tag#6761 CDB: Test Unit Ready [ 489.281142][ C1] sd 0:0:1:0: [sg0] tag#6761 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 489.291092][ C1] sd 0:0:1:0: [sg0] tag#6761 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 489.301086][ C1] sd 0:0:1:0: [sg0] tag#6761 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 489.312157][ C1] sd 0:0:1:0: [sg0] tag#6761 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 489.322544][ C1] sd 0:0:1:0: [sg0] tag#6761 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 489.332500][ C1] sd 0:0:1:0: [sg0] tag#6761 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 489.342557][ C1] sd 0:0:1:0: [sg0] tag#6761 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 489.352529][ C1] sd 0:0:1:0: [sg0] tag#6761 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 489.362488][ C1] sd 0:0:1:0: [sg0] tag#6761 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 489.372481][ C1] sd 0:0:1:0: [sg0] tag#6761 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 489.382386][ C1] sd 0:0:1:0: [sg0] tag#6761 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 489.392743][ C1] sd 0:0:1:0: [sg0] tag#6761 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 489.402649][ C1] sd 0:0:1:0: [sg0] tag#6761 CDB[c0]: 00 00 00 00 00 00 00 00 [ 489.676260][T11506] netlink: 112 bytes leftover after parsing attributes in process `syz-executor.0'. [ 489.789423][ T33] audit: type=1800 audit(1590530252.967:3): pid=11519 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.5" name="cgroup.controllers" dev="sda1" ino=15751 res=0 21:57:33 executing program 3: ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x200, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x0, 0x4, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], 0x197) socket$kcm(0x29, 0x5, 0x0) lgetxattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)=@known='trusted.overlay.nlink\x00', &(0x7f0000000180)=""/29, 0x1d) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r1 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video2\x00', 0x2, 0x0) fcntl$lock(0xffffffffffffffff, 0x24, &(0x7f0000000000)={0x2, 0x0, 0xfffffffffffffffe, 0xffffffffffffffff}) ioctl$VIDIOC_ENUMAUDOUT(r1, 0xc0345642, &(0x7f0000000040)={0xf08, "bed83cd806cd235d8564c5a32a4b8e4054bfdc5cbad181528f9dd0792b9ec328", 0x2, 0x1}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000340)=ANY=[@ANYBLOB, @ANYBLOB, @ANYBLOB, @ANYBLOB="4e46b0f85a3aa8797689eb92f8ee3522150a25870265fd759b46f8ab71740889480858064130b956fa4cdde6ed53ef977b5c84eeac80ca80d40e53c32ec402c2a633892d51750de104005c610ad56297aa866b770f18e9de056d7ff5fba4740a20502edd132af5268fa721d480eaed50d8", @ANYBLOB="f985669755ebd00f00000000000000004f"], 0xfffffdef) msgctl$MSG_STAT(0x0, 0xb, &(0x7f00000002c0)=""/95) 21:57:33 executing program 4: r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000600)=ANY=[], 0x1c) msgget(0x1, 0x80) r1 = socket$inet_udp(0x2, 0x2, 0x0) dup2(r1, r1) r2 = socket(0x10, 0x3, 0x0) dup(r2) r3 = getpgrp(0xffffffffffffffff) sendmsg$AUDIT_SET(r2, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x38, 0x3e9, 0x902, 0x70bd28, 0x25dfdbfc, {0x26, 0x0, 0x0, r3, 0x6, 0x8, 0x7, 0x0, 0x0, 0x7ff}, ["", "", "", "", "", ""]}, 0x38}, 0x1, 0x0, 0x0, 0x1}, 0x40050) socket(0xb, 0x3, 0x0) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f000002eff0)={0x1f0, &(0x7f0000000000)=[{}]}, 0x10) 21:57:33 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="900000001000432408e623b0fb914371e9db5600", @ANYRES32=0x0, @ANYBLOB="b5219e774b00000008", @ANYRES32=0x6, @ANYBLOB="6800120008000100677265005c00020008000400ac1414bb08000600ac1414aa08000600a9fe15bb08000700ac1414aa0800070000000000080045c2b024010108000a000100080008000300ab"], 0x90}}, 0x0) 21:57:33 executing program 2: r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000600)=ANY=[], 0x1c) msgget(0x1, 0x80) socket$inet_udp(0x2, 0x2, 0x0) r1 = socket(0x10, 0x3, 0x0) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) socket(0xb, 0x3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f000002eff0)={0x1f0, &(0x7f0000000000)=[{}]}, 0x10) [ 490.011250][ C0] sd 0:0:1:0: [sg0] tag#6766 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 490.022095][ C0] sd 0:0:1:0: [sg0] tag#6766 CDB: Test Unit Ready [ 490.029042][ C0] sd 0:0:1:0: [sg0] tag#6766 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 490.039155][ C0] sd 0:0:1:0: [sg0] tag#6766 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 490.049173][ C0] sd 0:0:1:0: [sg0] tag#6766 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 490.059153][ C0] sd 0:0:1:0: [sg0] tag#6766 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 490.069167][ C0] sd 0:0:1:0: [sg0] tag#6766 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 490.079267][ C0] sd 0:0:1:0: [sg0] tag#6766 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 490.089267][ C0] sd 0:0:1:0: [sg0] tag#6766 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 490.099297][ C0] sd 0:0:1:0: [sg0] tag#6766 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 21:57:33 executing program 5: ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x200, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x0, 0x4, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], 0x197) socket$kcm(0x29, 0x5, 0x0) lgetxattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)=@known='trusted.overlay.nlink\x00', &(0x7f0000000180)=""/29, 0x1d) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r1 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video2\x00', 0x2, 0x0) fcntl$lock(0xffffffffffffffff, 0x24, &(0x7f0000000000)={0x2, 0x0, 0xfffffffffffffffe, 0xffffffffffffffff}) ioctl$VIDIOC_ENUMAUDOUT(r1, 0xc0345642, &(0x7f0000000040)={0xf08, "bed83cd806cd235d8564c5a32a4b8e4054bfdc5cbad181528f9dd0792b9ec328", 0x2, 0x1}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000340)=ANY=[@ANYBLOB, @ANYBLOB, @ANYBLOB, @ANYBLOB="4e46b0f85a3aa8797689eb92f8ee3522150a25870265fd759b46f8ab71740889480858064130b956fa4cdde6ed53ef977b5c84eeac80ca80d40e53c32ec402c2a633892d51750de104005c610ad56297aa866b770f18e9de056d7ff5fba4740a20502edd132af5268fa721d480eaed50d8", @ANYBLOB="f985669755ebd00f00000000000000004f"], 0xfffffdef) msgctl$MSG_STAT(0x0, 0xb, &(0x7f00000002c0)=""/95) [ 490.109503][ C0] sd 0:0:1:0: [sg0] tag#6766 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 490.119714][ C0] sd 0:0:1:0: [sg0] tag#6766 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 490.129749][ C0] sd 0:0:1:0: [sg0] tag#6766 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 490.139792][ C0] sd 0:0:1:0: [sg0] tag#6766 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 490.149804][ C0] sd 0:0:1:0: [sg0] tag#6766 CDB[c0]: 00 00 00 00 00 00 00 00 [ 490.262197][T11532] netlink: 112 bytes leftover after parsing attributes in process `syz-executor.0'. [ 490.751717][ T33] audit: type=1800 audit(1590530253.927:4): pid=11527 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.3" name="cgroup.controllers" dev="sda1" ino=15744 res=0 [ 490.892979][ C1] sd 0:0:1:0: [sg0] tag#6767 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 490.903665][ C1] sd 0:0:1:0: [sg0] tag#6767 CDB: Test Unit Ready [ 490.910708][ C1] sd 0:0:1:0: [sg0] tag#6767 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 490.920577][ C1] sd 0:0:1:0: [sg0] tag#6767 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 490.930443][ C1] sd 0:0:1:0: [sg0] tag#6767 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 490.940328][ C1] sd 0:0:1:0: [sg0] tag#6767 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 490.950187][ C1] sd 0:0:1:0: [sg0] tag#6767 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 490.960038][ C1] sd 0:0:1:0: [sg0] tag#6767 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 490.969912][ C1] sd 0:0:1:0: [sg0] tag#6767 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 490.979758][ C1] sd 0:0:1:0: [sg0] tag#6767 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 490.989608][ C1] sd 0:0:1:0: [sg0] tag#6767 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 490.999514][ C1] sd 0:0:1:0: [sg0] tag#6767 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 491.009383][ C1] sd 0:0:1:0: [sg0] tag#6767 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 491.019232][ C1] sd 0:0:1:0: [sg0] tag#6767 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 491.029435][ C1] sd 0:0:1:0: [sg0] tag#6767 CDB[c0]: 00 00 00 00 00 00 00 00 21:57:34 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, 0x0, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="900000001000432408e623b0fb914371e9db5600", @ANYRES32=0x0, @ANYBLOB="b5219e774b00000008000a00", @ANYRES32=0x6, @ANYBLOB="6800120008000100677265005c00020008000400ac1414bb08000600ac1414aa08000600a9fe15bb08000700ac1414aa08000700000000000800"], 0x90}}, 0x0) 21:57:34 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="900000001000432408e623b0fb914371e9db5600", @ANYRES32=0x0, @ANYBLOB="b5219e774b00000008000a", @ANYRES32=0x6, @ANYBLOB="6800120008000100677265005c00020008000400ac1414bb08000600ac1414aa08000600a9fe15bb08000700ac1414aa0800070000000000080045c2b024010108000a000100080008000300ab"], 0x90}}, 0x0) 21:57:34 executing program 2: r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000600)=ANY=[], 0x1c) msgget(0x1, 0x80) socket$inet_udp(0x2, 0x2, 0x0) r1 = socket(0x10, 0x3, 0x0) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) socket(0xb, 0x3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f000002eff0)={0x1f0, &(0x7f0000000000)=[{}]}, 0x10) 21:57:34 executing program 4: r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000600)=ANY=[], 0x1c) msgget(0x1, 0x80) r1 = socket$inet_udp(0x2, 0x2, 0x0) dup2(r1, r1) r2 = socket(0x10, 0x3, 0x0) dup(r2) r3 = getpgrp(0xffffffffffffffff) sendmsg$AUDIT_SET(r2, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x38, 0x3e9, 0x902, 0x70bd28, 0x25dfdbfc, {0x26, 0x0, 0x0, r3, 0x6, 0x8, 0x7, 0x0, 0x0, 0x7ff}, ["", "", "", "", "", ""]}, 0x38}, 0x1, 0x0, 0x0, 0x1}, 0x40050) socket(0xb, 0x3, 0x0) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f000002eff0)={0x1f0, &(0x7f0000000000)=[{}]}, 0x10) 21:57:34 executing program 5: ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x200, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x0, 0x4, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], 0x197) socket$kcm(0x29, 0x5, 0x0) lgetxattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)=@known='trusted.overlay.nlink\x00', &(0x7f0000000180)=""/29, 0x1d) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r1 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video2\x00', 0x2, 0x0) fcntl$lock(0xffffffffffffffff, 0x24, &(0x7f0000000000)={0x2, 0x0, 0xfffffffffffffffe, 0xffffffffffffffff}) ioctl$VIDIOC_ENUMAUDOUT(r1, 0xc0345642, &(0x7f0000000040)={0xf08, "bed83cd806cd235d8564c5a32a4b8e4054bfdc5cbad181528f9dd0792b9ec328", 0x2, 0x1}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000340)=ANY=[@ANYBLOB, @ANYBLOB, @ANYBLOB, @ANYBLOB="4e46b0f85a3aa8797689eb92f8ee3522150a25870265fd759b46f8ab71740889480858064130b956fa4cdde6ed53ef977b5c84eeac80ca80d40e53c32ec402c2a633892d51750de104005c610ad56297aa866b770f18e9de056d7ff5fba4740a20502edd132af5268fa721d480eaed50d8", @ANYBLOB="f985669755ebd00f00000000000000004f"], 0xfffffdef) msgctl$MSG_STAT(0x0, 0xb, &(0x7f00000002c0)=""/95) [ 491.509517][T11543] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.0'. 21:57:34 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000540)={0x28, r3, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_HEADER={0x4}, @ETHTOOL_A_STRSET_STRINGSETS={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}]}]}]}, 0x28}}, 0x0) [ 491.605565][ C1] sd 0:0:1:0: [sg0] tag#6771 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 491.616551][ C1] sd 0:0:1:0: [sg0] tag#6771 CDB: Test Unit Ready [ 491.623249][ C1] sd 0:0:1:0: [sg0] tag#6771 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 491.633628][ C1] sd 0:0:1:0: [sg0] tag#6771 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 491.643742][ C1] sd 0:0:1:0: [sg0] tag#6771 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 491.653681][ C1] sd 0:0:1:0: [sg0] tag#6771 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 491.663655][ C1] sd 0:0:1:0: [sg0] tag#6771 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 491.673534][ C1] sd 0:0:1:0: [sg0] tag#6771 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 491.684114][ C1] sd 0:0:1:0: [sg0] tag#6771 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 491.694013][ C1] sd 0:0:1:0: [sg0] tag#6771 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 491.704931][ C1] sd 0:0:1:0: [sg0] tag#6771 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 491.714789][ C1] sd 0:0:1:0: [sg0] tag#6771 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 491.724691][ C1] sd 0:0:1:0: [sg0] tag#6771 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 491.734558][ C1] sd 0:0:1:0: [sg0] tag#6771 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 491.744413][ C1] sd 0:0:1:0: [sg0] tag#6771 CDB[c0]: 00 00 00 00 00 00 00 00 [ 491.794850][T11552] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.1'. 21:57:35 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="900000001000432408e623b0fb914371e9db5600", @ANYRES32=0x0, @ANYBLOB="b5219e774b00000008000a", @ANYRES32=0x6, @ANYBLOB="6800120008000100677265005c00020008000400ac1414bb08000600ac1414aa08000600a9fe15bb08000700ac1414aa0800070000000000080045c2b024010108000a000100080008000300ab"], 0x90}}, 0x0) [ 492.336493][ T33] audit: type=1800 audit(1590530255.517:5): pid=11549 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.5" name="cgroup.controllers" dev="sda1" ino=15751 res=0 21:57:35 executing program 5: ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x200, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x0, 0x4, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], 0x197) socket$kcm(0x29, 0x5, 0x0) lgetxattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)=@known='trusted.overlay.nlink\x00', &(0x7f0000000180)=""/29, 0x1d) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r1 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video2\x00', 0x2, 0x0) fcntl$lock(0xffffffffffffffff, 0x24, &(0x7f0000000000)={0x2, 0x0, 0xfffffffffffffffe, 0xffffffffffffffff}) ioctl$VIDIOC_ENUMAUDOUT(r1, 0xc0345642, &(0x7f0000000040)={0xf08, "bed83cd806cd235d8564c5a32a4b8e4054bfdc5cbad181528f9dd0792b9ec328", 0x2, 0x1}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000340)=ANY=[@ANYBLOB, @ANYBLOB, @ANYBLOB, @ANYBLOB="4e46b0f85a3aa8797689eb92f8ee3522150a25870265fd759b46f8ab71740889480858064130b956fa4cdde6ed53ef977b5c84eeac80ca80d40e53c32ec402c2a633892d51750de104005c610ad56297aa866b770f18e9de056d7ff5fba4740a20502edd132af5268fa721d480eaed50d8", @ANYBLOB="f985669755ebd00f00000000000000004f"], 0xfffffdef) msgctl$MSG_STAT(0x0, 0xb, &(0x7f00000002c0)=""/95) 21:57:35 executing program 4: r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000600)=ANY=[], 0x1c) msgget(0x1, 0x80) r1 = socket$inet_udp(0x2, 0x2, 0x0) dup2(r1, r1) r2 = socket(0x10, 0x3, 0x0) dup(r2) r3 = getpgrp(0xffffffffffffffff) sendmsg$AUDIT_SET(r2, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x38, 0x3e9, 0x902, 0x70bd28, 0x25dfdbfc, {0x26, 0x0, 0x0, r3, 0x6, 0x8, 0x7, 0x0, 0x0, 0x7ff}, ["", "", "", "", "", ""]}, 0x38}, 0x1, 0x0, 0x0, 0x1}, 0x40050) socket(0xb, 0x3, 0x0) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f000002eff0)={0x1f0, &(0x7f0000000000)=[{}]}, 0x10) [ 492.626735][ C1] sd 0:0:1:0: [sg0] tag#6772 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 492.637556][ C1] sd 0:0:1:0: [sg0] tag#6772 CDB: Test Unit Ready [ 492.644419][ C1] sd 0:0:1:0: [sg0] tag#6772 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 492.654350][ C1] sd 0:0:1:0: [sg0] tag#6772 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 492.664416][ C1] sd 0:0:1:0: [sg0] tag#6772 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 492.674466][ C1] sd 0:0:1:0: [sg0] tag#6772 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 492.684317][ C1] sd 0:0:1:0: [sg0] tag#6772 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 492.694509][ C1] sd 0:0:1:0: [sg0] tag#6772 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 492.704395][ C1] sd 0:0:1:0: [sg0] tag#6772 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 492.714475][ C1] sd 0:0:1:0: [sg0] tag#6772 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 21:57:35 executing program 2: r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000600)=ANY=[], 0x1c) msgget(0x1, 0x80) socket$inet_udp(0x2, 0x2, 0x0) r1 = socket(0x10, 0x3, 0x0) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) socket(0xb, 0x3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f000002eff0)={0x1f0, &(0x7f0000000000)=[{}]}, 0x10) [ 492.724342][ C1] sd 0:0:1:0: [sg0] tag#6772 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 492.734226][ C1] sd 0:0:1:0: [sg0] tag#6772 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 492.744203][ C1] sd 0:0:1:0: [sg0] tag#6772 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 492.754134][ C1] sd 0:0:1:0: [sg0] tag#6772 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 492.764048][ C1] sd 0:0:1:0: [sg0] tag#6772 CDB[c0]: 00 00 00 00 00 00 00 00 [ 492.891188][T11563] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.0'. 21:57:36 executing program 3: r0 = memfd_create(&(0x7f00000000c0)='\x00\x00\x06\x00\x00\x00\x00\x04\x00\x00\x102\xffk&\xbe\xde\xfe\xc9<\xb0\x8d\x1b\n\xef\r\xdc2(Xr*&\xb3}\x10\xdf2\xd2N+l\x89\x86\x81\x02\x16F\xebg\xc9\\&\x1b\x1d\x1e;;K\xda\xaf\xd4\xc3\x8c\xb8m\xb6D\xb2%<\xc0P3\\\x87\xef\xb3\xee\xae(\x01\xc6\xcaL\x12\"\xfd\xde\xdb&k\xfed\x90\\y\x19Q\n', 0x0) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="0202"], 0x2) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 21:57:36 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="900000001000432408e623b0fb914371e9db5600", @ANYRES32=0x0, @ANYBLOB="b5219e774b00000008000a", @ANYRES32=0x6, @ANYBLOB="6800120008000100677265005c00020008000400ac1414bb08000600ac1414aa08000600a9fe15bb08000700ac1414aa0800070000000000080045c2b024010108000a000100080008000300ab"], 0x90}}, 0x0) 21:57:36 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, 0x0, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="900000001000432408e623b0fb914371e9db5600", @ANYRES32=0x0, @ANYBLOB="b5219e774b00000008000a00", @ANYRES32=0x6, @ANYBLOB="6800120008000100677265005c00020008000400ac1414bb08000600ac1414aa08000600a9fe15bb08000700ac1414aa08000700000000000800"], 0x90}}, 0x0) [ 493.428788][T11583] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.1'. 21:57:36 executing program 5: ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x200, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x0, 0x4, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], 0x197) socket$kcm(0x29, 0x5, 0x0) lgetxattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)=@known='trusted.overlay.nlink\x00', &(0x7f0000000180)=""/29, 0x1d) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r1 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video2\x00', 0x2, 0x0) fcntl$lock(0xffffffffffffffff, 0x24, &(0x7f0000000000)={0x2, 0x0, 0xfffffffffffffffe, 0xffffffffffffffff}) ioctl$VIDIOC_ENUMAUDOUT(r1, 0xc0345642, &(0x7f0000000040)={0xf08, "bed83cd806cd235d8564c5a32a4b8e4054bfdc5cbad181528f9dd0792b9ec328", 0x2, 0x1}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000340)=ANY=[@ANYBLOB, @ANYBLOB, @ANYBLOB, @ANYBLOB="4e46b0f85a3aa8797689eb92f8ee3522150a25870265fd759b46f8ab71740889480858064130b956fa4cdde6ed53ef977b5c84eeac80ca80d40e53c32ec402c2a633892d51750de104005c610ad56297aa866b770f18e9de056d7ff5fba4740a20502edd132af5268fa721d480eaed50d8", @ANYBLOB="f985669755ebd00f00000000000000004f"], 0xfffffdef) msgctl$MSG_STAT(0x0, 0xb, &(0x7f00000002c0)=""/95) 21:57:37 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0, 0xfffffffffffffcf3}, {&(0x7f00000001c0)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f480800b100000000050000be5d2dd15b6210d53eed19bca008388e736e518b98d91c22def1125d7b1e821039a85ad8b91ceaf3e0b5556a", 0xf8}], 0x1154, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 21:57:37 executing program 4: r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000600)=ANY=[], 0x1c) msgget(0x1, 0x80) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup2(r1, r1) r3 = socket(0x10, 0x3, 0x0) dup(r3) getpgrp(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket(0xb, 0x3, 0x0) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f000002eff0)={0x1f0, &(0x7f0000000000)=[{}]}, 0x10) 21:57:37 executing program 2: r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000600)=ANY=[], 0x1c) msgget(0x1, 0x80) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r2 = socket(0x10, 0x3, 0x0) dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket(0xb, 0x3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f000002eff0)={0x1f0, &(0x7f0000000000)=[{}]}, 0x10) [ 493.900021][ C1] sd 0:0:1:0: [sg0] tag#6782 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 493.910774][ C1] sd 0:0:1:0: [sg0] tag#6782 CDB: Test Unit Ready [ 493.917574][ C1] sd 0:0:1:0: [sg0] tag#6782 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 493.927460][ C1] sd 0:0:1:0: [sg0] tag#6782 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 493.937558][ C1] sd 0:0:1:0: [sg0] tag#6782 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 493.947544][ C1] sd 0:0:1:0: [sg0] tag#6782 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 493.957404][ C1] sd 0:0:1:0: [sg0] tag#6782 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 493.967358][ C1] sd 0:0:1:0: [sg0] tag#6782 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 493.977259][ C1] sd 0:0:1:0: [sg0] tag#6782 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 493.987172][ C1] sd 0:0:1:0: [sg0] tag#6782 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 493.997220][ C1] sd 0:0:1:0: [sg0] tag#6782 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 494.007162][ C1] sd 0:0:1:0: [sg0] tag#6782 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 494.017145][ C1] sd 0:0:1:0: [sg0] tag#6782 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 494.027082][ C1] sd 0:0:1:0: [sg0] tag#6782 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 494.037028][ C1] sd 0:0:1:0: [sg0] tag#6782 CDB[c0]: 00 00 00 00 00 00 00 00 21:57:37 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x8, 0x7, &(0x7f0000000000)=@framed={{}, [@func, @map, @exit]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 494.593061][T11588] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.0'. [ 494.686719][ T33] audit: type=1800 audit(1590530257.868:6): pid=11593 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.5" name="cgroup.controllers" dev="sda1" ino=15751 res=0 21:57:37 executing program 3: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, 0x0, &(0x7f0000000140)) 21:57:38 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000001180)={0x1c, r3, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_CONN_ID={0x8}]}, 0x1c}}, 0x0) 21:57:38 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="900000001000432408e623b0fb914371e9db5600", @ANYBLOB="b5219e774b00000008000a00", @ANYRES32=0x6, @ANYBLOB="6800120008000100677265005c00020008000400ac1414bb08000600ac1414aa08000600a9fe15bb08000700ac1414aa0800070000000000080045c2b024010108000a000100080008000300ab"], 0x90}}, 0x0) 21:57:38 executing program 4: r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000600)=ANY=[], 0x1c) msgget(0x1, 0x80) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup2(r1, r1) r3 = socket(0x10, 0x3, 0x0) dup(r3) getpgrp(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket(0xb, 0x3, 0x0) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f000002eff0)={0x1f0, &(0x7f0000000000)=[{}]}, 0x10) 21:57:38 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, 0x0, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="900000001000432408e623b0fb914371e9db5600", @ANYRES32=0x0, @ANYBLOB="b5219e774b00000008000a00", @ANYRES32=0x6, @ANYBLOB="6800120008000100677265005c00020008000400ac1414bb08000600ac1414aa08000600a9fe15bb08000700ac1414aa0800070000000000080045c2b024010108000a00"], 0x90}}, 0x0) 21:57:38 executing program 2: r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000600)=ANY=[], 0x1c) msgget(0x1, 0x80) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r2 = socket(0x10, 0x3, 0x0) dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket(0xb, 0x3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f000002eff0)={0x1f0, &(0x7f0000000000)=[{}]}, 0x10) 21:57:38 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="900000001000432408e623b0fb914371e9db5600", @ANYBLOB="b5219e774b00000008000a00", @ANYRES32=0x6, @ANYBLOB="6800120008000100677265005c00020008000400ac1414bb08000600ac1414aa08000600a9fe15bb08000700ac1414aa0800070000000000080045c2b024010108000a000100080008000300ab"], 0x90}}, 0x0) [ 495.403246][T11624] netlink: 'syz-executor.1': attribute type 10 has an invalid length. [ 495.411723][T11624] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.1'. 21:57:38 executing program 5: r0 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f00000012c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$unlink(0x9, r0, 0xfffffffffffffffb) 21:57:39 executing program 3: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000780)='\x00', 0x0) write(r1, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1000001, 0x11, r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = inotify_init1(0x0) inotify_add_watch(r4, &(0x7f0000000040)='./control\x00', 0xa4000960) r5 = inotify_init1(0x0) inotify_add_watch(r5, &(0x7f0000000040)='./control\x00', 0xa4000972) openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x40800, 0x0) 21:57:39 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="44000000100081050000000000507291450938a8", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012000b0001006970766c616e00000c0002000600010002000000080005"], 0x44}}, 0x0) r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) 21:57:39 executing program 4: r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000600)=ANY=[], 0x1c) msgget(0x1, 0x80) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup2(r1, r1) r3 = socket(0x10, 0x3, 0x0) dup(r3) getpgrp(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket(0xb, 0x3, 0x0) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f000002eff0)={0x1f0, &(0x7f0000000000)=[{}]}, 0x10) 21:57:39 executing program 2: r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000600)=ANY=[], 0x1c) msgget(0x1, 0x80) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r2 = socket(0x10, 0x3, 0x0) dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket(0xb, 0x3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f000002eff0)={0x1f0, &(0x7f0000000000)=[{}]}, 0x10) 21:57:39 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="900000001000432408e623b0fb914371e9db5600", @ANYBLOB="b5219e774b00000008000a00", @ANYRES32=0x6, @ANYBLOB="6800120008000100677265005c00020008000400ac1414bb08000600ac1414aa08000600a9fe15bb08000700ac1414aa0800070000000000080045c2b024010108000a000100080008000300ab"], 0x90}}, 0x0) 21:57:39 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, 0x0, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="900000001000432408e623b0fb914371e9db5600", @ANYRES32=0x0, @ANYBLOB="b5219e774b00000008000a00", @ANYRES32=0x6, @ANYBLOB="6800120008000100677265005c00020008000400ac1414bb08000600ac1414aa08000600a9fe15bb08000700ac1414aa0800070000000000080045c2b024010108000a00"], 0x90}}, 0x0) 21:57:39 executing program 5: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000780)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x18, &(0x7f0000000680)={@flat=@weak_handle={0x70742a85, 0x3}, @flat=@weak_binder={0x77622a85, 0x0, 0x0, 0xfffffdfd}, @flat=@handle}, &(0x7f0000000500)={0x0, 0x18, 0x30}}}], 0x0, 0x0, 0x0}) 21:57:39 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x9) [ 496.664989][T11652] netlink: 'syz-executor.1': attribute type 10 has an invalid length. [ 496.673340][T11652] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.1'. [ 496.959481][T11661] binder: BINDER_SET_CONTEXT_MGR already set [ 496.966347][T11661] binder: 11659:11661 ioctl 40046207 0 returned -16 [ 496.999552][T11663] binder: BINDER_SET_CONTEXT_MGR already set [ 497.006103][T11663] binder: 11659:11663 ioctl 40046207 0 returned -16 21:57:40 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000080)=@raw={'raw\x00', 0x3c1, 0x3, 0x2c0, 0x108, 0x150, 0x150, 0x108, 0x0, 0x1f0, 0x238, 0x238, 0x1f0, 0x238, 0x3, 0x0, {[{{@ipv6={@mcast2, @dev, [], [], 'dummy0\x00', 'veth0_macvtap\x00'}, 0x0, 0xa8, 0x108}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@loopback, [], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x418095a4}}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "ceb3e7e51aa6141a2477f3c6ddb4a7694e28b67f5ded0e5af4997680f690"}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 21:57:40 executing program 5: io_setup(0x7f, &(0x7f00000000c0)=0x0) r1 = eventfd(0x0) io_submit(r0, 0x1, &(0x7f0000000180)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) writev(r1, &(0x7f0000000580)=[{&(0x7f00000001c0)="6a8ff76ee114e239", 0x8}], 0x1) 21:57:40 executing program 4: r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000600)=ANY=[], 0x1c) msgget(0x1, 0x80) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup2(r1, r1) r3 = socket(0x10, 0x3, 0x0) dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket(0xb, 0x3, 0x0) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f000002eff0)={0x1f0, &(0x7f0000000000)=[{}]}, 0x10) 21:57:40 executing program 2: r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000600)=ANY=[], 0x1c) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup2(r1, r1) r3 = socket(0x10, 0x3, 0x0) dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket(0xb, 0x3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f000002eff0)={0x1f0, &(0x7f0000000000)=[{}]}, 0x10) 21:57:41 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000000)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@private1, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in=@remote, 0x0, 0x33}, @in, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_auth_trunc={0x4c, 0x14, {{'digest_null\x00'}, 0x0, 0x200}}]}, 0x13c}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0xf1, 0x0) 21:57:41 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, 0x0, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="900000001000432408e623b0fb914371e9db5600", @ANYRES32=0x0, @ANYBLOB="b5219e774b00000008000a00", @ANYRES32=0x6, @ANYBLOB="6800120008000100677265005c00020008000400ac1414bb08000600ac1414aa08000600a9fe15bb08000700ac1414aa0800070000000000080045c2b024010108000a00"], 0x90}}, 0x0) 21:57:41 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000002780)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000003a40)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_VFINFO_LIST={0x1c, 0x16, 0x0, 0x1, [{0x18, 0x1, 0x0, 0x1, [@IFLA_VF_IB_PORT_GUID={0x14, 0xb, {0x81000000}}]}]}, @IFLA_MTU={0x8}]}, 0x44}}, 0x0) 21:57:41 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYRES32=0x0, @ANYBLOB="b5219e774b00000008000a00", @ANYRES32=0x6, @ANYBLOB="6800120008000100677265005c00020008000400ac1414bb08000600ac1414aa08000600a9fe15bb08000700ac1414aa0800070000000000080045c2b024010108000a000100080008000300ab"], 0x90}}, 0x0) [ 498.032298][T11681] netlink: 'syz-executor.1': attribute type 10 has an invalid length. [ 498.041056][T11681] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.1'. 21:57:41 executing program 5: r0 = socket(0x10, 0x803, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700000000000601f8ffffff00", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0xc, 0x0, 0x0, r4, {}, {}, {0xfff1}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0xc, 0x2, [@TCA_FLOWER_KEY_ETH_TYPE={0x6, 0x8, 0x8035}]}}]}, 0x3c}}, 0x0) 21:57:41 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYRES32=0x0, @ANYBLOB="b5219e774b00000008000a00", @ANYRES32=0x6, @ANYBLOB="6800120008000100677265005c00020008000400ac1414bb08000600ac1414aa08000600a9fe15bb08000700ac1414aa0800070000000000080045c2b024010108000a000100080008000300ab"], 0x90}}, 0x0) 21:57:41 executing program 2: r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000600)=ANY=[], 0x1c) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup2(r1, r1) r3 = socket(0x10, 0x3, 0x0) dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket(0xb, 0x3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f000002eff0)={0x1f0, &(0x7f0000000000)=[{}]}, 0x10) 21:57:41 executing program 4: r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000600)=ANY=[], 0x1c) msgget(0x1, 0x80) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup2(r1, r1) r3 = socket(0x10, 0x3, 0x0) dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket(0xb, 0x3, 0x0) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f000002eff0)={0x1f0, &(0x7f0000000000)=[{}]}, 0x10) 21:57:41 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYRES32=0x0, @ANYBLOB="b5219e774b00000008000a00", @ANYRES32=0x6, @ANYBLOB="6800120008000100677265005c00020008000400ac1414bb08000600ac1414aa08000600a9fe15bb08000700ac1414aa0800070000000000080045c2b024010108000a000100080008000300ab"], 0x90}}, 0x0) [ 498.796311][T11687] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 498.815110][T11694] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 21:57:42 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYBLOB="b5219e774b00000008000a00", @ANYRES32=0x6, @ANYBLOB="6800120008000100677265005c00020008000400ac1414bb08000600ac1414aa08000600a9fe15bb08000700ac1414aa0800070000000000080045c2b024010108000a000100080008000300ab"], 0x90}}, 0x0) [ 499.415159][T11695] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 499.429185][T11713] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 21:57:42 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYBLOB="b5219e774b00000008000a00", @ANYRES32=0x6, @ANYBLOB="6800120008000100677265005c00020008000400ac1414bb08000600ac1414aa08000600a9fe15bb08000700ac1414aa0800070000000000080045c2b024010108000a000100080008000300ab"], 0x90}}, 0x0) 21:57:42 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, 0x0, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="900000001000432408e623b0fb914371e9db5600", @ANYRES32=0x0, @ANYBLOB="b5219e774b00000008000a00", @ANYRES32=0x6, @ANYBLOB="6800120008000100677265005c00020008000400ac1414bb08000600ac1414aa08000600a9fe15bb08000700ac1414aa0800070000000000080045c2b024010108000a000100080008"], 0x90}}, 0x0) 21:57:42 executing program 3: r0 = socket$inet(0x2, 0x2, 0x73) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00000000c0)="8907040000", 0x5) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) 21:57:42 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f00000001c0), 0xc, &(0x7f0000000480)={0x0, 0x24c}}, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000280)=""/5, 0x5}], 0x1, &(0x7f00000006c0)=""/13, 0xd}}], 0x1, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={0x0, 0x64}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) [ 499.826518][T11717] netlink: 'syz-executor.1': attribute type 10 has an invalid length. [ 499.835045][T11717] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 21:57:43 executing program 4: r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000600)=ANY=[], 0x1c) msgget(0x1, 0x80) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup2(r1, r1) r3 = socket(0x10, 0x3, 0x0) dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket(0xb, 0x3, 0x0) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f000002eff0)={0x1f0, &(0x7f0000000000)=[{}]}, 0x10) 21:57:43 executing program 2: r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000600)=ANY=[], 0x1c) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup2(r1, r1) r3 = socket(0x10, 0x3, 0x0) dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket(0xb, 0x3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f000002eff0)={0x1f0, &(0x7f0000000000)=[{}]}, 0x10) 21:57:43 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYBLOB="b5219e774b00000008000a00", @ANYRES32=0x6, @ANYBLOB="6800120008000100677265005c00020008000400ac1414bb08000600ac1414aa08000600a9fe15bb08000700ac1414aa0800070000000000080045c2b024010108000a000100080008000300ab"], 0x90}}, 0x0) 21:57:43 executing program 3: r0 = socket$inet6(0xa, 0x80002, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2={0xff, 0x5}}, 0x1c) getsockname$inet6(r0, 0x0, &(0x7f0000000080)) 21:57:43 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="900000001000432408e6", @ANYRES32=0x0, @ANYBLOB="b5219e774b00000008000a00", @ANYRES32=0x6, @ANYBLOB="6800120008000100677265005c00020008000400ac1414bb08000600ac1414aa08000600a9fe15bb08000700ac1414aa0800070000000000080045c2b024010108000a000100080008000300ab"], 0x90}}, 0x0) 21:57:43 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) fcntl$lock(r0, 0x25, &(0x7f0000000080)={0x1, 0x0, 0x0, 0x0, 0xffffffffffffffff}) [ 500.882114][T11742] netlink: 92 bytes leftover after parsing attributes in process `syz-executor.0'. 21:57:44 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='sysfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x100000, 0x0) clone(0x60024000, 0x0, 0x0, 0x0, 0x0) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB='/'], 0x1) mount$fuse(0x20000000, &(0x7f0000000580)='./file0\x00', 0x0, 0x7a04, 0x0) umount2(&(0x7f00000001c0)='./file0\x00', 0x2) 21:57:44 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9f, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) 21:57:44 executing program 4: r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000600)=ANY=[], 0x1c) msgget(0x1, 0x80) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup2(r1, r1) socket(0x10, 0x3, 0x0) getpgrp(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket(0xb, 0x3, 0x0) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f000002eff0)={0x1f0, &(0x7f0000000000)=[{}]}, 0x10) 21:57:44 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, 0x0, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="900000001000432408e623b0fb914371e9db5600", @ANYRES32=0x0, @ANYBLOB="b5219e774b00000008000a00", @ANYRES32=0x6, @ANYBLOB="6800120008000100677265005c00020008000400ac1414bb08000600ac1414aa08000600a9fe15bb08000700ac1414aa0800070000000000080045c2b024010108000a000100080008"], 0x90}}, 0x0) 21:57:44 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="900000001000432408e6", @ANYRES32=0x0, @ANYBLOB="b5219e774b00000008000a00", @ANYRES32=0x6, @ANYBLOB="6800120008000100677265005c00020008000400ac1414bb08000600ac1414aa08000600a9fe15bb08000700ac1414aa0800070000000000080045c2b024010108000a000100080008000300ab"], 0x90}}, 0x0) 21:57:44 executing program 2: r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) msgget(0x1, 0x80) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup2(r1, r1) r3 = socket(0x10, 0x3, 0x0) dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket(0xb, 0x3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f000002eff0)={0x1f0, &(0x7f0000000000)=[{}]}, 0x10) [ 501.260765][T11755] netlink: 'syz-executor.1': attribute type 10 has an invalid length. [ 501.269706][T11755] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 501.358453][T11756] IPVS: ftp: loaded support on port[0] = 21 21:57:44 executing program 5: r0 = socket(0x10, 0x803, 0x0) getsockopt$sock_int(r0, 0x1, 0x3e, 0x0, &(0x7f0000000040)) 21:57:45 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl(r0, 0xffff7bff4020aea4, &(0x7f0000000000)) [ 502.128847][T11767] IPVS: ftp: loaded support on port[0] = 21 [ 502.268435][T11762] netlink: 92 bytes leftover after parsing attributes in process `syz-executor.0'. 21:57:45 executing program 4: r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000600)=ANY=[], 0x1c) msgget(0x1, 0x80) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup2(r1, r1) socket(0x10, 0x3, 0x0) getpgrp(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket(0xb, 0x3, 0x0) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f000002eff0)={0x1f0, &(0x7f0000000000)=[{}]}, 0x10) 21:57:45 executing program 5: unshare(0x400) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) pread64(r1, 0x0, 0xfeffffff, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 21:57:45 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="900000001000432408e6", @ANYRES32=0x0, @ANYBLOB="b5219e774b00000008000a00", @ANYRES32=0x6, @ANYBLOB="6800120008000100677265005c00020008000400ac1414bb08000600ac1414aa08000600a9fe15bb08000700ac1414aa0800070000000000080045c2b024010108000a000100080008000300ab"], 0x90}}, 0x0) 21:57:45 executing program 2: r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) msgget(0x1, 0x80) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup2(r1, r1) r3 = socket(0x10, 0x3, 0x0) dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket(0xb, 0x3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f000002eff0)={0x1f0, &(0x7f0000000000)=[{}]}, 0x10) [ 502.685984][T11787] netlink: 92 bytes leftover after parsing attributes in process `syz-executor.0'. 21:57:47 executing program 3: creat(&(0x7f00000003c0)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/dev_mcast\x00') sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) read(r0, &(0x7f0000000040)=""/230, 0x1c02fa81) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000000)='tmpfs\x00', 0x0, &(0x7f0000000240)=',') r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4008ae89, &(0x7f0000001a40)={"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"}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) 21:57:47 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, 0x0, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="900000001000432408e623b0fb914371e9db5600", @ANYRES32=0x0, @ANYBLOB="b5219e774b00000008000a00", @ANYRES32=0x6, @ANYBLOB="6800120008000100677265005c00020008000400ac1414bb08000600ac1414aa08000600a9fe15bb08000700ac1414aa0800070000000000080045c2b024010108000a000100080008"], 0x90}}, 0x0) 21:57:47 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="900000001000432408e623b0fb9143", @ANYRES32=0x0, @ANYBLOB="b5219e774b00000008000a00", @ANYRES32=0x6, @ANYBLOB="6800120008000100677265005c00020008000400ac1414bb08000600ac1414aa08000600a9fe15bb08000700ac1414aa0800070000000000080045c2b024010108000a000100080008000300ab"], 0x90}}, 0x0) 21:57:47 executing program 4: r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000600)=ANY=[], 0x1c) msgget(0x1, 0x80) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup2(r1, r1) socket(0x10, 0x3, 0x0) getpgrp(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket(0xb, 0x3, 0x0) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f000002eff0)={0x1f0, &(0x7f0000000000)=[{}]}, 0x10) 21:57:47 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@ipv6_newrule={0x30, 0x1d, 0x101, 0x0, 0x0, {}, [@FRA_DST={0x14, 0x1, @dev}]}, 0x30}}, 0x0) 21:57:47 executing program 2: r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) msgget(0x1, 0x80) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup2(r1, r1) r3 = socket(0x10, 0x3, 0x0) dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket(0xb, 0x3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f000002eff0)={0x1f0, &(0x7f0000000000)=[{}]}, 0x10) [ 504.799287][T11800] netlink: 112 bytes leftover after parsing attributes in process `syz-executor.0'. [ 504.845436][T11805] netlink: 'syz-executor.1': attribute type 10 has an invalid length. [ 504.854181][T11805] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 504.957451][T11813] tmpfs: Unknown parameter 'n 1 0 01005e000001 [ 504.957451][T11813] 11 syz_tun 1 0 3333ffaaaaaa [ 504.957451][T11813] 12 ip6gretap0 1 0 333300000001 [ 504.957451][T11813] 12 ip6gretap0 1 0 3333ff000015 [ 504.957451][T11813] 12 ip6gretap0 1 0 01005e000001 [ 504.957451][T11813] 12 ip6gretap0 1 0 3333ffaaaa15 [ 504.957451][T11813] 13 bridge0 1 0 333300000001 [ 504.957451][T11813] 13 bridge0 1 0 3333ff00000c [ 504.957451][T11813] 13 bridge0 1 0 01005e00006a [ 504.957451][T11813] 13 bridge0 1 0 33330000006a [ 504.957451][T11813] 13 bridge0 1 0 01005e000001 [ 504.957451][T11813] 13 bridge0 1 0 3333ffaaaa0c [ 504.957451][T11813] 15 bond0 3 0 333300000001 [ 504.957451][T11813] 15 bond0 3 0 3333ff000017 21:57:48 executing program 5: socket$isdn(0x22, 0x3, 0x2) [ 504.962787][T11813] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 21:57:48 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="900000001000432408e623b0fb9143", @ANYRES32=0x0, @ANYBLOB="b5219e774b00000008000a00", @ANYRES32=0x6, @ANYBLOB="6800120008000100677265005c00020008000400ac1414bb08000600ac1414aa08000600a9fe15bb08000700ac1414aa0800070000000000080045c2b024010108000a000100080008000300ab"], 0x90}}, 0x0) 21:57:48 executing program 5: keyctl$dh_compute(0x17, 0x0, 0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={'poly1305-generic\x00'}}) r0 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000002c0)='X', 0x1, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000640)='user\x00', &(0x7f0000000540)={'syz'}, &(0x7f00000000c0), 0xc6, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000300)={r0, r1, r1}, &(0x7f0000000080)=""/107, 0x6b, &(0x7f0000000200)={&(0x7f0000000100)={'poly1305-generic\x00'}}) [ 505.726322][T11827] tmpfs: Unknown parameter 'n 1 0 01005e000001 [ 505.726322][T11827] 11 syz_tun 1 0 3333ffaaaaaa [ 505.726322][T11827] 12 ip6gretap0 1 0 333300000001 [ 505.726322][T11827] 12 ip6gretap0 1 0 3333ff000015 [ 505.726322][T11827] 12 ip6gretap0 1 0 01005e000001 [ 505.726322][T11827] 12 ip6gretap0 1 0 3333ffaaaa15 [ 505.726322][T11827] 13 bridge0 1 0 333300000001 [ 505.726322][T11827] 13 bridge0 1 0 3333ff00000c [ 505.726322][T11827] 13 bridge0 1 ./file0' 21:57:49 executing program 2: r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000600)=ANY=[], 0x1c) msgget(0x1, 0x80) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup2(r1, r1) r3 = socket(0x10, 0x3, 0x0) dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket(0xb, 0x3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f000002eff0)={0x1f0, &(0x7f0000000000)=[{}]}, 0x10) [ 505.865341][T11820] netlink: 112 bytes leftover after parsing attributes in process `syz-executor.0'. 21:57:49 executing program 5: keyctl$dh_compute(0x17, 0x0, 0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={'poly1305-generic\x00'}}) r0 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000002c0)='X', 0x1, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000640)='user\x00', &(0x7f0000000540)={'syz'}, &(0x7f00000000c0), 0xc6, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000300)={r0, r1, r1}, &(0x7f0000000080)=""/107, 0x6b, &(0x7f0000000200)={&(0x7f0000000100)={'poly1305-generic\x00'}}) 21:57:49 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, 0x0, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="900000001000432408e623b0fb914371e9db5600", @ANYRES32=0x0, @ANYBLOB="b5219e774b00000008000a00", @ANYRES32=0x6, @ANYBLOB="6800120008000100677265005c00020008000400ac1414bb08000600ac1414aa08000600a9fe15bb08000700ac1414aa0800070000000000080045c2b024010108000a0001000800080003"], 0x90}}, 0x0) [ 506.173706][T11840] netlink: 'syz-executor.1': attribute type 10 has an invalid length. [ 506.182079][T11840] netlink: 'syz-executor.1': attribute type 3 has an invalid length. [ 506.190436][T11840] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 21:57:49 executing program 3: ioctl$CAPI_GET_SERIAL(0xffffffffffffffff, 0xc0044308, &(0x7f0000000000)=0x1) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000240)={r2}, 0x8) 21:57:49 executing program 4: r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000600)=ANY=[], 0x1c) msgget(0x1, 0x80) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup2(r1, r1) dup(0xffffffffffffffff) getpgrp(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket(0xb, 0x3, 0x0) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f000002eff0)={0x1f0, &(0x7f0000000000)=[{}]}, 0x10) 21:57:49 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="900000001000432408e623b0fb9143", @ANYRES32=0x0, @ANYBLOB="b5219e774b00000008000a00", @ANYRES32=0x6, @ANYBLOB="6800120008000100677265005c00020008000400ac1414bb08000600ac1414aa08000600a9fe15bb08000700ac1414aa0800070000000000080045c2b024010108000a000100080008000300ab"], 0x90}}, 0x0) 21:57:49 executing program 5: keyctl$dh_compute(0x17, 0x0, 0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={'poly1305-generic\x00'}}) r0 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000002c0)='X', 0x1, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000640)='user\x00', &(0x7f0000000540)={'syz'}, &(0x7f00000000c0), 0xc6, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000300)={r0, r1, r1}, &(0x7f0000000080)=""/107, 0x6b, &(0x7f0000000200)={&(0x7f0000000100)={'poly1305-generic\x00'}}) 21:57:49 executing program 5: keyctl$dh_compute(0x17, 0x0, 0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={'poly1305-generic\x00'}}) r0 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000002c0)='X', 0x1, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000640)='user\x00', &(0x7f0000000540)={'syz'}, &(0x7f00000000c0), 0xc6, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000300)={r0, r1, r1}, &(0x7f0000000080)=""/107, 0x6b, &(0x7f0000000200)={&(0x7f0000000100)={'poly1305-generic\x00'}}) 21:57:50 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) ioctl$TUNGETFILTER(r0, 0x801054db, 0x0) 21:57:50 executing program 2: r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000600)=ANY=[], 0x1c) msgget(0x1, 0x80) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup2(r1, r1) r3 = socket(0x10, 0x3, 0x0) dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket(0xb, 0x3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f000002eff0)={0x1f0, &(0x7f0000000000)=[{}]}, 0x10) [ 507.164186][T11846] netlink: 112 bytes leftover after parsing attributes in process `syz-executor.0'. 21:57:50 executing program 4: r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000600)=ANY=[], 0x1c) msgget(0x1, 0x80) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup2(r1, r1) dup(0xffffffffffffffff) getpgrp(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket(0xb, 0x3, 0x0) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f000002eff0)={0x1f0, &(0x7f0000000000)=[{}]}, 0x10) 21:57:50 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000140)={'batadv0\x00', &(0x7f0000000100)=@ethtool_sset_info={0xa}}) 21:57:50 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, 0x0, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="900000001000432408e623b0fb914371e9db5600", @ANYRES32=0x0, @ANYBLOB="b5219e774b00000008000a00", @ANYRES32=0x6, @ANYBLOB="6800120008000100677265005c00020008000400ac1414bb08000600ac1414aa08000600a9fe15bb08000700ac1414aa0800070000000000080045c2b024010108000a0001000800080003"], 0x90}}, 0x0) 21:57:50 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="900000001000432408e623b0fb914371e9db", @ANYRES32=0x0, @ANYBLOB="b5219e774b00000008000a00", @ANYRES32=0x6, @ANYBLOB="6800120008000100677265005c00020008000400ac1414bb08000600ac1414aa08000600a9fe15bb08000700ac1414aa0800070000000000080045c2b024010108000a000100080008000300ab"], 0x90}}, 0x0) 21:57:50 executing program 3: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000400)='ns/net\x00') unshare(0x600) ioctl$BLKIOOPT(r0, 0xb702, 0x0) [ 507.604517][T11875] netlink: 'syz-executor.1': attribute type 10 has an invalid length. [ 507.612929][T11875] netlink: 'syz-executor.1': attribute type 3 has an invalid length. [ 507.621279][T11875] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 21:57:50 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x40, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4}, @IFLA_IFNAME={0x14, 0x3, 'vlan0\x00'}, @IFLA_PORT_SELF={0x4}]}, 0x40}}, 0x0) 21:57:51 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000040)=0x5, 0x4) 21:57:51 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) write(r0, &(0x7f0000000040)="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", 0xfc) 21:57:51 executing program 2: r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000600)=ANY=[], 0x1c) msgget(0x1, 0x80) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup2(r1, r1) r3 = socket(0x10, 0x3, 0x0) dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket(0xb, 0x3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f000002eff0)={0x1f0, &(0x7f0000000000)=[{}]}, 0x10) 21:57:51 executing program 4: r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000600)=ANY=[], 0x1c) msgget(0x1, 0x80) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup2(r1, r1) dup(0xffffffffffffffff) getpgrp(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket(0xb, 0x3, 0x0) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f000002eff0)={0x1f0, &(0x7f0000000000)=[{}]}, 0x10) [ 508.583576][T11882] netlink: 100 bytes leftover after parsing attributes in process `syz-executor.0'. [ 508.605840][T11886] A link change request failed with some changes committed already. Interface vlan0 may have been left with an inconsistent configuration, please check. [ 508.622725][T11892] netlink: 'syz-executor.3': attribute type 15 has an invalid length. 21:57:51 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="900000001000432408e623b0fb914371e9db", @ANYRES32=0x0, @ANYBLOB="b5219e774b00000008000a00", @ANYRES32=0x6, @ANYBLOB="6800120008000100677265005c00020008000400ac1414bb08000600ac1414aa08000600a9fe15bb08000700ac1414aa0800070000000000080045c2b024010108000a000100080008000300ab"], 0x90}}, 0x0) 21:57:52 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, 0x0, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="900000001000432408e623b0fb914371e9db5600", @ANYRES32=0x0, @ANYBLOB="b5219e774b00000008000a00", @ANYRES32=0x6, @ANYBLOB="6800120008000100677265005c00020008000400ac1414bb08000600ac1414aa08000600a9fe15bb08000700ac1414aa0800070000000000080045c2b024010108000a0001000800080003"], 0x90}}, 0x0) 21:57:52 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x44, 0x2, 0x6, 0x405, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,mark\x00'}]}, 0x44}}, 0x0) 21:57:52 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x1, 0x2) poll(&(0x7f00000000c0)=[{r0, 0x4009}], 0x1, 0x0) mmap(&(0x7f00009ff000/0x600000)=nil, 0x600000, 0x0, 0x12, r0, 0x0) [ 508.966768][T11903] netlink: 100 bytes leftover after parsing attributes in process `syz-executor.0'. [ 509.050149][T11905] netlink: 'syz-executor.1': attribute type 10 has an invalid length. [ 509.058835][T11905] netlink: 'syz-executor.1': attribute type 3 has an invalid length. [ 509.067174][T11905] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 21:57:52 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200aa0802000000000000000000000105000600200000000a0000000000dfffff0400e50000070000001f000000000000250000000000000200010000000000000000020000627c05000500000000000a"], 0x80}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 21:57:52 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="900000001000432408e623b0fb914371e9db", @ANYRES32=0x0, @ANYBLOB="b5219e774b00000008000a00", @ANYRES32=0x6, @ANYBLOB="6800120008000100677265005c00020008000400ac1414bb08000600ac1414aa08000600a9fe15bb08000700ac1414aa0800070000000000080045c2b024010108000a000100080008000300ab"], 0x90}}, 0x0) [ 509.413792][T11913] vivid-001: kernel_thread() failed 21:57:52 executing program 2: write(0xffffffffffffffff, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000600)=ANY=[], 0x1c) msgget(0x1, 0x80) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = dup2(r0, r0) r2 = socket(0x10, 0x3, 0x0) dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket(0xb, 0x3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f000002eff0)={0x1f0, &(0x7f0000000000)=[{}]}, 0x10) 21:57:52 executing program 4: r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000600)=ANY=[], 0x1c) msgget(0x1, 0x80) socket$inet_udp(0x2, 0x2, 0x0) dup(0xffffffffffffffff) getpgrp(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) socket(0xb, 0x3, 0x0) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x1f0, &(0x7f0000000000)=[{}]}, 0x10) 21:57:52 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10, &(0x7f0000000040)=0x80000000, 0x4) 21:57:53 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0xc06864a2, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x131fca40}) [ 510.108990][T11920] netlink: 100 bytes leftover after parsing attributes in process `syz-executor.0'. 21:57:53 executing program 2: write(0xffffffffffffffff, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000600)=ANY=[], 0x1c) msgget(0x1, 0x80) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = dup2(r0, r0) r2 = socket(0x10, 0x3, 0x0) dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket(0xb, 0x3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f000002eff0)={0x1f0, &(0x7f0000000000)=[{}]}, 0x10) 21:57:53 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, 0x0, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="900000001000432408e623b0fb914371e9db5600", @ANYRES32=0x0, @ANYBLOB="b5219e774b00000008000a00", @ANYRES32=0x6, @ANYBLOB="6800120008000100677265005c00020008000400ac1414bb08000600ac1414aa08000600a9fe15bb08000700ac1414aa0800070000000000080045c2b024010108000a000100080008000300"], 0x90}}, 0x0) 21:57:53 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="900000001000432408e623b0fb914371e9db56", @ANYRES32=0x0, @ANYBLOB="b5219e774b00000008000a00", @ANYRES32=0x6, @ANYBLOB="6800120008000100677265005c00020008000400ac1414bb08000600ac1414aa08000600a9fe15bb08000700ac1414aa0800070000000000080045c2b024010108000a000100080008000300ab"], 0x90}}, 0x0) 21:57:53 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x4000000000000016, &(0x7f00000004c0)) ptrace(0x4206, r0) ptrace$setsig(0x4203, r0, 0x0, &(0x7f0000000140)) 21:57:53 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r2, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000004c0)={0x1, 0x0, [{0x0, 0x0, 0x0}]}) close(r2) [ 510.554495][T11940] netlink: 'syz-executor.1': attribute type 10 has an invalid length. [ 510.563127][T11940] netlink: 'syz-executor.1': attribute type 3 has an invalid length. [ 510.571417][T11940] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 21:57:53 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @erspan={{0xb, 0x1, 'erspan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_OFLAGS={0x6, 0x3, 0x401}]}}}]}, 0x3c}}, 0x0) 21:57:54 executing program 2: write(0xffffffffffffffff, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000600)=ANY=[], 0x1c) msgget(0x1, 0x80) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = dup2(r0, r0) r2 = socket(0x10, 0x3, 0x0) dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket(0xb, 0x3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f000002eff0)={0x1f0, &(0x7f0000000000)=[{}]}, 0x10) 21:57:54 executing program 4: r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000600)=ANY=[], 0x1c) msgget(0x1, 0x80) socket$inet_udp(0x2, 0x2, 0x0) dup(0xffffffffffffffff) getpgrp(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) socket(0xb, 0x3, 0x0) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x1f0, &(0x7f0000000000)=[{}]}, 0x10) 21:57:54 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000040)={0x40001}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000000)="ea0010e8000f23620f21c1c3f464f43ed9f7650f01c26a06ea00005600", 0x1d}], 0x1, 0x0, 0x0, 0x0) r3 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x800, 0x0) ioctl$VIDIOC_TRY_FMT(r3, 0xc0d05605, &(0x7f0000000540)={0xa, @pix_mp={0x0, 0x0, 0x0, 0x9, 0x0, [{}, {}, {}, {}, {}, {0x0, 0xfffffffc}], 0x4}}) r4 = dup2(0xffffffffffffffff, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r5, &(0x7f0000000d40)=ANY=[@ANYBLOB="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"], 0x14f) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000cc0)=[{&(0x7f0000000140)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000000380)=[{&(0x7f0000000340)}], 0x1, 0x0, 0x0, 0x8041}, {&(0x7f0000000580)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000b80)=[{&(0x7f0000000600)="31a8a74c68e0576d9cd0c4741a0f6839f84fc6baa465a3f1153fbe538f25a929d282536660351a3581028e66de385e10e131124fe3f5ba72073e2d3c3f96cfb6d13ca9b9c6d5a0fee2b32c81839ef87b1843cf32bb270e925b79761d84da87242cd3d95cf159acc29f558ec395850eaaaa9061726fb30646066dd00503f0eec9f7c956570dddedbf0e6692cbf6427e52855de62360ab42e3", 0x98}, {&(0x7f0000000480)="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", 0xfc}, {&(0x7f0000000a00)="30b270da35c176895c0f1985c2f882fb9f3d36c5224cbb91e2d70dfba3a18e0f6b9323657b414ed4a513be9910405f1e544849dce9833aff1799d38b4adc8e1872b870938cd82de52aeb0355cab19f58a04c2b5de363a458e4110fe9247dc4215d8e951b4e4d72a3d9fcf3ded7de6bba65e6fe13ce816d870d5aec4ed7eeef", 0x7f}, {&(0x7f0000000740)="efd0bf25fe40ac2ee963d5580eecffb337e212", 0x13}, {&(0x7f0000000ac0)="399d0210dcdacdcfc962b6b1e6a648c706b138082fe892fc7182d998a8ebe7434ed827118dfae41d466b687c54ee7de1a1a7d161c69189c18fa3e6725fb232affdeeeb5f00512d184d7742481fe79bc233f329b9d0d4208db657", 0x5a}], 0x5, &(0x7f0000000880)=ANY=[@ANYBLOB="1c0038000000a800000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c0000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=r6, @ANYBLOB="0000000018000000000000000100000001000000", @ANYRES32=r5, @ANYBLOB="24000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYBLOB, @ANYRES32, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00'], 0xa0, 0x28844}], 0x2, 0x50) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, r6, r7) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, r7) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 511.354005][ C1] sd 0:0:1:0: [sg0] tag#6744 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 511.364777][ C1] sd 0:0:1:0: [sg0] tag#6744 CDB: Test Unit Ready [ 511.371429][ C1] sd 0:0:1:0: [sg0] tag#6744 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 511.381430][ C1] sd 0:0:1:0: [sg0] tag#6744 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 511.391653][ C1] sd 0:0:1:0: [sg0] tag#6744 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 511.401598][ C1] sd 0:0:1:0: [sg0] tag#6744 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 511.411552][ C1] sd 0:0:1:0: [sg0] tag#6744 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 511.421426][ C1] sd 0:0:1:0: [sg0] tag#6744 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 511.431333][ C1] sd 0:0:1:0: [sg0] tag#6744 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 511.441270][ C1] sd 0:0:1:0: [sg0] tag#6744 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 511.451390][ C1] sd 0:0:1:0: [sg0] tag#6744 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 511.461268][ C1] sd 0:0:1:0: [sg0] tag#6744 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 511.471094][ C1] sd 0:0:1:0: [sg0] tag#6744 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 511.480969][ C1] sd 0:0:1:0: [sg0] tag#6744 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 511.490813][ C1] sd 0:0:1:0: [sg0] tag#6744 CDB[c0]: 00 00 00 00 00 00 00 00 [ 511.614956][T11946] netlink: 112 bytes leftover after parsing attributes in process `syz-executor.0'. 21:57:54 executing program 2: r0 = memfd_create(0x0, 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000600)=ANY=[], 0x1c) msgget(0x1, 0x80) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup2(r1, r1) r3 = socket(0x10, 0x3, 0x0) dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket(0xb, 0x3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f000002eff0)={0x1f0, &(0x7f0000000000)=[{}]}, 0x10) 21:57:55 executing program 5: r0 = getpid() r1 = pidfd_open(r0, 0x0) pidfd_send_signal(r1, 0x0, &(0x7f0000000000)={0x1a, 0x0, 0xfff}, 0x0) 21:57:55 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="900000001000432408e623b0fb914371e9db56", @ANYRES32=0x0, @ANYBLOB="b5219e774b00000008000a00", @ANYRES32=0x6, @ANYBLOB="6800120008000100677265005c00020008000400ac1414bb08000600ac1414aa08000600a9fe15bb08000700ac1414aa0800070000000000080045c2b024010108000a000100080008000300ab"], 0x90}}, 0x0) 21:57:55 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, 0x0, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="900000001000432408e623b0fb914371e9db5600", @ANYRES32=0x0, @ANYBLOB="b5219e774b00000008000a00", @ANYRES32=0x6, @ANYBLOB="6800120008000100677265005c00020008000400ac1414bb08000600ac1414aa08000600a9fe15bb08000700ac1414aa0800070000000000080045c2b024010108000a000100080008000300"], 0x90}}, 0x0) 21:57:55 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000040)={0x40001}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000000)="ea0010e8000f23620f21c1c3f464f43ed9f7650f01c26a06ea00005600", 0x1d}], 0x1, 0x0, 0x0, 0x0) r3 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x800, 0x0) ioctl$VIDIOC_TRY_FMT(r3, 0xc0d05605, &(0x7f0000000540)={0xa, @pix_mp={0x0, 0x0, 0x0, 0x9, 0x0, [{}, {}, {}, {}, {}, {0x0, 0xfffffffc}], 0x4}}) r4 = dup2(0xffffffffffffffff, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r5, &(0x7f0000000d40)=ANY=[@ANYBLOB="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"], 0x14f) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000cc0)=[{&(0x7f0000000140)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000000380)=[{&(0x7f0000000340)}], 0x1, 0x0, 0x0, 0x8041}, {&(0x7f0000000580)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000b80)=[{&(0x7f0000000600)="31a8a74c68e0576d9cd0c4741a0f6839f84fc6baa465a3f1153fbe538f25a929d282536660351a3581028e66de385e10e131124fe3f5ba72073e2d3c3f96cfb6d13ca9b9c6d5a0fee2b32c81839ef87b1843cf32bb270e925b79761d84da87242cd3d95cf159acc29f558ec395850eaaaa9061726fb30646066dd00503f0eec9f7c956570dddedbf0e6692cbf6427e52855de62360ab42e3", 0x98}, {&(0x7f0000000480)="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", 0xfc}, {&(0x7f0000000a00)="30b270da35c176895c0f1985c2f882fb9f3d36c5224cbb91e2d70dfba3a18e0f6b9323657b414ed4a513be9910405f1e544849dce9833aff1799d38b4adc8e1872b870938cd82de52aeb0355cab19f58a04c2b5de363a458e4110fe9247dc4215d8e951b4e4d72a3d9fcf3ded7de6bba65e6fe13ce816d870d5aec4ed7eeef", 0x7f}, {&(0x7f0000000740)="efd0bf25fe40ac2ee963d5580eecffb337e212", 0x13}, {&(0x7f0000000ac0)="399d0210dcdacdcfc962b6b1e6a648c706b138082fe892fc7182d998a8ebe7434ed827118dfae41d466b687c54ee7de1a1a7d161c69189c18fa3e6725fb232affdeeeb5f00512d184d7742481fe79bc233f329b9d0d4208db657", 0x5a}], 0x5, &(0x7f0000000880)=ANY=[@ANYBLOB="1c0038000000a800000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c0000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=r6, @ANYBLOB="0000000018000000000000000100000001000000", @ANYRES32=r5, @ANYBLOB="24000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYBLOB, @ANYRES32, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00'], 0xa0, 0x28844}], 0x2, 0x50) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, r6, r7) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, r7) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:57:55 executing program 4: r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000600)=ANY=[], 0x1c) msgget(0x1, 0x80) socket$inet_udp(0x2, 0x2, 0x0) dup(0xffffffffffffffff) getpgrp(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) socket(0xb, 0x3, 0x0) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x1f0, &(0x7f0000000000)=[{}]}, 0x10) 21:57:55 executing program 2: r0 = memfd_create(0x0, 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000600)=ANY=[], 0x1c) msgget(0x1, 0x80) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup2(r1, r1) r3 = socket(0x10, 0x3, 0x0) dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket(0xb, 0x3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f000002eff0)={0x1f0, &(0x7f0000000000)=[{}]}, 0x10) [ 512.090217][T11981] netlink: 'syz-executor.1': attribute type 10 has an invalid length. [ 512.098637][T11981] netlink: 'syz-executor.1': attribute type 3 has an invalid length. [ 512.106911][T11981] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 21:57:55 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000480)=""/173) [ 512.262859][ C0] sd 0:0:1:0: [sg0] tag#6745 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 512.273926][ C0] sd 0:0:1:0: [sg0] tag#6745 CDB: Test Unit Ready [ 512.280572][ C0] sd 0:0:1:0: [sg0] tag#6745 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 512.290544][ C0] sd 0:0:1:0: [sg0] tag#6745 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 512.300549][ C0] sd 0:0:1:0: [sg0] tag#6745 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 512.310562][ C0] sd 0:0:1:0: [sg0] tag#6745 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 512.320547][ C0] sd 0:0:1:0: [sg0] tag#6745 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 512.330490][ C0] sd 0:0:1:0: [sg0] tag#6745 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 512.341137][ C0] sd 0:0:1:0: [sg0] tag#6745 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 512.351106][ C0] sd 0:0:1:0: [sg0] tag#6745 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 512.361077][ C0] sd 0:0:1:0: [sg0] tag#6745 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 512.371107][ C0] sd 0:0:1:0: [sg0] tag#6745 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 512.381006][ C0] sd 0:0:1:0: [sg0] tag#6745 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 512.390919][ C0] sd 0:0:1:0: [sg0] tag#6745 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 512.400788][ C0] sd 0:0:1:0: [sg0] tag#6745 CDB[c0]: 00 00 00 00 00 00 00 00 21:57:56 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000040)={0x40001}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000000)="ea0010e8000f23620f21c1c3f464f43ed9f7650f01c26a06ea00005600", 0x1d}], 0x1, 0x0, 0x0, 0x0) r3 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x800, 0x0) ioctl$VIDIOC_TRY_FMT(r3, 0xc0d05605, &(0x7f0000000540)={0xa, @pix_mp={0x0, 0x0, 0x0, 0x9, 0x0, [{}, {}, {}, {}, {}, {0x0, 0xfffffffc}], 0x4}}) r4 = dup2(0xffffffffffffffff, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r5, &(0x7f0000000d40)=ANY=[@ANYBLOB="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"], 0x14f) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000cc0)=[{&(0x7f0000000140)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000000380)=[{&(0x7f0000000340)}], 0x1, 0x0, 0x0, 0x8041}, {&(0x7f0000000580)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000b80)=[{&(0x7f0000000600)="31a8a74c68e0576d9cd0c4741a0f6839f84fc6baa465a3f1153fbe538f25a929d282536660351a3581028e66de385e10e131124fe3f5ba72073e2d3c3f96cfb6d13ca9b9c6d5a0fee2b32c81839ef87b1843cf32bb270e925b79761d84da87242cd3d95cf159acc29f558ec395850eaaaa9061726fb30646066dd00503f0eec9f7c956570dddedbf0e6692cbf6427e52855de62360ab42e3", 0x98}, {&(0x7f0000000480)="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", 0xfc}, {&(0x7f0000000a00)="30b270da35c176895c0f1985c2f882fb9f3d36c5224cbb91e2d70dfba3a18e0f6b9323657b414ed4a513be9910405f1e544849dce9833aff1799d38b4adc8e1872b870938cd82de52aeb0355cab19f58a04c2b5de363a458e4110fe9247dc4215d8e951b4e4d72a3d9fcf3ded7de6bba65e6fe13ce816d870d5aec4ed7eeef", 0x7f}, {&(0x7f0000000740)="efd0bf25fe40ac2ee963d5580eecffb337e212", 0x13}, {&(0x7f0000000ac0)="399d0210dcdacdcfc962b6b1e6a648c706b138082fe892fc7182d998a8ebe7434ed827118dfae41d466b687c54ee7de1a1a7d161c69189c18fa3e6725fb232affdeeeb5f00512d184d7742481fe79bc233f329b9d0d4208db657", 0x5a}], 0x5, &(0x7f0000000880)=ANY=[@ANYBLOB="1c0038000000a800000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c0000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=r6, @ANYBLOB="0000000018000000000000000100000001000000", @ANYRES32=r5, @ANYBLOB="24000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYBLOB, @ANYRES32, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00'], 0xa0, 0x28844}], 0x2, 0x50) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, r6, r7) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, r7) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 513.012271][T11982] netlink: 112 bytes leftover after parsing attributes in process `syz-executor.0'. [ 513.129761][ C0] sd 0:0:1:0: [sg0] tag#6746 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 513.140653][ C0] sd 0:0:1:0: [sg0] tag#6746 CDB: Test Unit Ready [ 513.147857][ C0] sd 0:0:1:0: [sg0] tag#6746 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 513.157722][ C0] sd 0:0:1:0: [sg0] tag#6746 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 513.167571][ C0] sd 0:0:1:0: [sg0] tag#6746 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 21:57:56 executing program 4: r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000600)=ANY=[], 0x1c) msgget(0x1, 0x80) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) dup(0xffffffffffffffff) getpgrp(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket(0xb, 0x3, 0x0) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f000002eff0)={0x1f0, &(0x7f0000000000)=[{}]}, 0x10) [ 513.177487][ C0] sd 0:0:1:0: [sg0] tag#6746 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 513.187792][ C0] sd 0:0:1:0: [sg0] tag#6746 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 513.197681][ C0] sd 0:0:1:0: [sg0] tag#6746 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 513.207553][ C0] sd 0:0:1:0: [sg0] tag#6746 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 513.217467][ C0] sd 0:0:1:0: [sg0] tag#6746 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 21:57:56 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f00000000c0)={@rand_addr=' \x01\x00', 0x800, 0x0, 0x103, 0x1}, 0x20) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000000380)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a000000000000005315341e713fcda45d5ad1597492382fa5c7d23dd9ec351fd72431c6151783210d9f9971ca22446c0aa9745b186680887ba334695a079bfb52e59635248256b69eb63c37feb4ebc0341458e81ee46c27a81b7e6da1dd307835e43930", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="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"], 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f00000000c0)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}, 0x800, 0x0, 0xff}, 0x20) 21:57:56 executing program 2: r0 = memfd_create(0x0, 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000600)=ANY=[], 0x1c) msgget(0x1, 0x80) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup2(r1, r1) r3 = socket(0x10, 0x3, 0x0) dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket(0xb, 0x3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f000002eff0)={0x1f0, &(0x7f0000000000)=[{}]}, 0x10) 21:57:56 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, 0x0, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="900000001000432408e623b0fb914371e9db5600", @ANYRES32=0x0, @ANYBLOB="b5219e774b00000008000a00", @ANYRES32=0x6, @ANYBLOB="6800120008000100677265005c00020008000400ac1414bb08000600ac1414aa08000600a9fe15bb08000700ac1414aa0800070000000000080045c2b024010108000a000100080008000300"], 0x90}}, 0x0) [ 513.227441][ C0] sd 0:0:1:0: [sg0] tag#6746 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 513.237368][ C0] sd 0:0:1:0: [sg0] tag#6746 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 513.247269][ C0] sd 0:0:1:0: [sg0] tag#6746 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 513.257561][ C0] sd 0:0:1:0: [sg0] tag#6746 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 513.267507][ C0] sd 0:0:1:0: [sg0] tag#6746 CDB[c0]: 00 00 00 00 00 00 00 00 21:57:56 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="900000001000432408e623b0fb914371e9db56", @ANYRES32=0x0, @ANYBLOB="b5219e774b00000008000a00", @ANYRES32=0x6, @ANYBLOB="6800120008000100677265005c00020008000400ac1414bb08000600ac1414aa08000600a9fe15bb08000700ac1414aa0800070000000000080045c2b024010108000a000100080008000300ab"], 0x90}}, 0x0) 21:57:56 executing program 2: r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000600)=ANY=[], 0x1c) msgget(0x1, 0x80) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup2(r1, r1) r3 = socket(0x10, 0x3, 0x0) dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket(0xb, 0x3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f000002eff0)={0x1f0, &(0x7f0000000000)=[{}]}, 0x10) [ 513.571062][T12018] netlink: 112 bytes leftover after parsing attributes in process `syz-executor.0'. [ 513.585186][T12015] netlink: 'syz-executor.1': attribute type 10 has an invalid length. [ 513.593696][T12015] netlink: 'syz-executor.1': attribute type 3 has an invalid length. [ 513.602000][T12015] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 21:57:56 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000040)={0x40001}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000000)="ea0010e8000f23620f21c1c3f464f43ed9f7650f01c26a06ea00005600", 0x1d}], 0x1, 0x0, 0x0, 0x0) r3 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x800, 0x0) ioctl$VIDIOC_TRY_FMT(r3, 0xc0d05605, &(0x7f0000000540)={0xa, @pix_mp={0x0, 0x0, 0x0, 0x9, 0x0, [{}, {}, {}, {}, {}, {0x0, 0xfffffffc}], 0x4}}) r4 = dup2(0xffffffffffffffff, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r5, &(0x7f0000000d40)=ANY=[@ANYBLOB="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"], 0x14f) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000cc0)=[{&(0x7f0000000140)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000000380)=[{&(0x7f0000000340)}], 0x1, 0x0, 0x0, 0x8041}, {&(0x7f0000000580)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000b80)=[{&(0x7f0000000600)="31a8a74c68e0576d9cd0c4741a0f6839f84fc6baa465a3f1153fbe538f25a929d282536660351a3581028e66de385e10e131124fe3f5ba72073e2d3c3f96cfb6d13ca9b9c6d5a0fee2b32c81839ef87b1843cf32bb270e925b79761d84da87242cd3d95cf159acc29f558ec395850eaaaa9061726fb30646066dd00503f0eec9f7c956570dddedbf0e6692cbf6427e52855de62360ab42e3", 0x98}, {&(0x7f0000000480)="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", 0xfc}, {&(0x7f0000000a00)="30b270da35c176895c0f1985c2f882fb9f3d36c5224cbb91e2d70dfba3a18e0f6b9323657b414ed4a513be9910405f1e544849dce9833aff1799d38b4adc8e1872b870938cd82de52aeb0355cab19f58a04c2b5de363a458e4110fe9247dc4215d8e951b4e4d72a3d9fcf3ded7de6bba65e6fe13ce816d870d5aec4ed7eeef", 0x7f}, {&(0x7f0000000740)="efd0bf25fe40ac2ee963d5580eecffb337e212", 0x13}, {&(0x7f0000000ac0)="399d0210dcdacdcfc962b6b1e6a648c706b138082fe892fc7182d998a8ebe7434ed827118dfae41d466b687c54ee7de1a1a7d161c69189c18fa3e6725fb232affdeeeb5f00512d184d7742481fe79bc233f329b9d0d4208db657", 0x5a}], 0x5, &(0x7f0000000880)=ANY=[@ANYBLOB="1c0038000000a800000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c0000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=r6, @ANYBLOB="0000000018000000000000000100000001000000", @ANYRES32=r5, @ANYBLOB="24000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYBLOB, @ANYRES32, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00'], 0xa0, 0x28844}], 0x2, 0x50) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, r6, r7) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, r7) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 514.123026][ C1] sd 0:0:1:0: [sg0] tag#6747 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 514.133880][ C1] sd 0:0:1:0: [sg0] tag#6747 CDB: Test Unit Ready [ 514.140797][ C1] sd 0:0:1:0: [sg0] tag#6747 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 514.150866][ C1] sd 0:0:1:0: [sg0] tag#6747 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 514.160720][ C1] sd 0:0:1:0: [sg0] tag#6747 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 514.170642][ C1] sd 0:0:1:0: [sg0] tag#6747 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 514.180477][ C1] sd 0:0:1:0: [sg0] tag#6747 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 514.190324][ C1] sd 0:0:1:0: [sg0] tag#6747 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 514.200226][ C1] sd 0:0:1:0: [sg0] tag#6747 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 514.210066][ C1] sd 0:0:1:0: [sg0] tag#6747 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 514.220349][ C1] sd 0:0:1:0: [sg0] tag#6747 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 514.230242][ C1] sd 0:0:1:0: [sg0] tag#6747 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 514.240103][ C1] sd 0:0:1:0: [sg0] tag#6747 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 514.249983][ C1] sd 0:0:1:0: [sg0] tag#6747 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 514.259866][ C1] sd 0:0:1:0: [sg0] tag#6747 CDB[c0]: 00 00 00 00 00 00 00 00 21:57:57 executing program 4: r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000600)=ANY=[], 0x1c) msgget(0x1, 0x80) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) dup(0xffffffffffffffff) getpgrp(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket(0xb, 0x3, 0x0) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f000002eff0)={0x1f0, &(0x7f0000000000)=[{}]}, 0x10) 21:57:57 executing program 0: mknod(&(0x7f0000000000)='./file0\x00', 0x1120, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) ptrace$peeksig(0x4209, 0x0, 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x801, 0x0) 21:57:57 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f00000000c0)={@rand_addr=' \x01\x00', 0x800, 0x0, 0x103, 0x1}, 0x20) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000000380)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a000000000000005315341e713fcda45d5ad1597492382fa5c7d23dd9ec351fd72431c6151783210d9f9971ca22446c0aa9745b186680887ba334695a079bfb52e59635248256b69eb63c37feb4ebc0341458e81ee46c27a81b7e6da1dd307835e43930", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="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"], 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f00000000c0)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}, 0x800, 0x0, 0xff}, 0x20) 21:57:58 executing program 2: r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000600)=ANY=[], 0x1c) msgget(0x1, 0x80) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup2(r1, r1) r3 = socket(0x10, 0x3, 0x0) dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket(0xb, 0x3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f000002eff0)={0x1f0, &(0x7f0000000000)=[{}]}, 0x10) 21:57:58 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f00000000c0)={@rand_addr=' \x01\x00', 0x800, 0x0, 0x103, 0x1}, 0x20) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000000380)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a000000000000005315341e713fcda45d5ad1597492382fa5c7d23dd9ec351fd72431c6151783210d9f9971ca22446c0aa9745b186680887ba334695a079bfb52e59635248256b69eb63c37feb4ebc0341458e81ee46c27a81b7e6da1dd307835e43930", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="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"], 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f00000000c0)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}, 0x800, 0x0, 0xff}, 0x20) 21:57:58 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, 0x0, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="900000001000432408e623b0fb914371e9db5600", @ANYRES32=0x0, @ANYBLOB="b5219e774b00000008000a00", @ANYBLOB="6800120008000100677265005c00020008000400ac1414bb08000600ac1414aa08000600a9fe15bb08000700ac1414aa0800070000000000080045c2b024010108000a000100080008000300ab"], 0x90}}, 0x0) 21:57:58 executing program 0: syz_emit_ethernet(0x6a, &(0x7f00000000c0)={@broadcast, @remote, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @dest_unreach={0x5, 0x0, 0x0, 0x0, 0x0, 0x0, {0x10, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21, 0x0, @private, @dev={0xac, 0x14, 0x74}, {[@timestamp_prespec={0x44, 0x2c, 0x0, 0x3, 0x0, [{}, {@empty}, {@loopback}, {@local}, {@multicast2}]}]}}}}}}}, 0x0) 21:57:58 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f00000000c0)={@rand_addr=' \x01\x00', 0x800, 0x0, 0x103, 0x1}, 0x20) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000000380)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a000000000000005315341e713fcda45d5ad1597492382fa5c7d23dd9ec351fd72431c6151783210d9f9971ca22446c0aa9745b186680887ba334695a079bfb52e59635248256b69eb63c37feb4ebc0341458e81ee46c27a81b7e6da1dd307835e43930", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="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"], 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f00000000c0)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}, 0x800, 0x0, 0xff}, 0x20) 21:57:58 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f00000000c0)={@rand_addr=' \x01\x00', 0x800, 0x0, 0x103, 0x1}, 0x20) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000000380)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a000000000000005315341e713fcda45d5ad1597492382fa5c7d23dd9ec351fd72431c6151783210d9f9971ca22446c0aa9745b186680887ba334695a079bfb52e59635248256b69eb63c37feb4ebc0341458e81ee46c27a81b7e6da1dd307835e43930", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="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"], 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f00000000c0)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}, 0x800, 0x0, 0xff}, 0x20) 21:57:58 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, 0x0, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="900000001000432408e623b0fb914371e9db5600", @ANYRES32=0x0, @ANYBLOB="b5219e774b00000008000a00", @ANYBLOB="6800120008000100677265005c00020008000400ac1414bb08000600ac1414aa08000600a9fe15bb08000700ac1414aa0800070000000000080045c2b024010108000a000100080008000300ab"], 0x90}}, 0x0) 21:57:58 executing program 4: r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000600)=ANY=[], 0x1c) msgget(0x1, 0x80) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) dup(0xffffffffffffffff) getpgrp(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket(0xb, 0x3, 0x0) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f000002eff0)={0x1f0, &(0x7f0000000000)=[{}]}, 0x10) 21:57:58 executing program 0: r0 = socket$pptp(0x18, 0x1, 0x2) accept4(r0, 0x0, 0x0, 0x0) 21:57:58 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, 0x0, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="900000001000432408e623b0fb914371e9db5600", @ANYRES32=0x0, @ANYBLOB="b5219e774b00000008000a00", @ANYBLOB="6800120008000100677265005c00020008000400ac1414bb08000600ac1414aa08000600a9fe15bb08000700ac1414aa0800070000000000080045c2b024010108000a000100080008000300ab"], 0x90}}, 0x0) 21:57:59 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f00000000c0)={@rand_addr=' \x01\x00', 0x800, 0x0, 0x103, 0x1}, 0x20) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000000380)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a000000000000005315341e713fcda45d5ad1597492382fa5c7d23dd9ec351fd72431c6151783210d9f9971ca22446c0aa9745b186680887ba334695a079bfb52e59635248256b69eb63c37feb4ebc0341458e81ee46c27a81b7e6da1dd307835e43930", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="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"], 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f00000000c0)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}, 0x800, 0x0, 0xff}, 0x20) 21:57:59 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f00000000c0)={@rand_addr=' \x01\x00', 0x800, 0x0, 0x103, 0x1}, 0x20) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000000380)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a000000000000005315341e713fcda45d5ad1597492382fa5c7d23dd9ec351fd72431c6151783210d9f9971ca22446c0aa9745b186680887ba334695a079bfb52e59635248256b69eb63c37feb4ebc0341458e81ee46c27a81b7e6da1dd307835e43930", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="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"], 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f00000000c0)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}, 0x800, 0x0, 0xff}, 0x20) 21:57:59 executing program 2: r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000600)=ANY=[], 0x1c) msgget(0x1, 0x80) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup2(r1, r1) r3 = socket(0x10, 0x3, 0x0) dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket(0xb, 0x3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f000002eff0)={0x1f0, &(0x7f0000000000)=[{}]}, 0x10) 21:57:59 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, 0x0, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="900000001000432408e623b0fb914371e9db5600", @ANYRES32=0x0, @ANYRES32=0x6, @ANYBLOB="6800120008000100677265005c00020008000400ac1414bb08000600ac1414aa08000600a9fe15bb08000700ac1414aa0800070000000000080045c2b024010108000a000100080008000300ab"], 0x90}}, 0x0) 21:57:59 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000280)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in=@multicast1, @in6=@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x80}}}, 0xb8}}, 0x0) 21:57:59 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @dev}, 0x10) 21:57:59 executing program 3: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$restrict_keyring(0xa, r0, &(0x7f00000000c0)='asymmetric\x00', &(0x7f0000000100)='ex:1keyring\xe5$\xc5\x00') 21:57:59 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, 0x0, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="900000001000432408e623b0fb914371e9db5600", @ANYRES32=0x0, @ANYRES32=0x6, @ANYBLOB="6800120008000100677265005c00020008000400ac1414bb08000600ac1414aa08000600a9fe15bb08000700ac1414aa0800070000000000080045c2b024010108000a000100080008000300ab"], 0x90}}, 0x0) 21:57:59 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x806, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00', 0x20000005002}) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_getevents(r1, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) io_submit(r1, 0x60, &(0x7f0000000280)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000040)="02", 0x1, 0x0, 0x0, 0x0, r4}]) 21:57:59 executing program 4: r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000600)=ANY=[], 0x1c) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup2(r1, r1) dup(0xffffffffffffffff) getpgrp(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket(0xb, 0x3, 0x0) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f000002eff0)={0x1f0, &(0x7f0000000000)=[{}]}, 0x10) 21:57:59 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x18}, [@ldst={0x4, 0x0, 0x5, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/190, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffd06, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 21:58:00 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1000001, 0x31, 0xffffffffffffffff, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x3, 0x0, &(0x7f00000000c0)) 21:58:00 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, 0x0, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="900000001000432408e623b0fb914371e9db5600", @ANYRES32=0x0, @ANYRES32=0x6, @ANYBLOB="6800120008000100677265005c00020008000400ac1414bb08000600ac1414aa08000600a9fe15bb08000700ac1414aa0800070000000000080045c2b024010108000a000100080008000300ab"], 0x90}}, 0x0) 21:58:00 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x100000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r2, 0x84, 0x82, &(0x7f00000000c0), 0x8) r4 = dup2(r3, r2) writev(0xffffffffffffffff, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001500add427323b472545b45602117fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffff", 0x41}], 0x1) dup3(r4, r0, 0x0) 21:58:00 executing program 2: r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write(r0, 0x0, 0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000600)=ANY=[], 0x1c) msgget(0x1, 0x80) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup2(r1, r1) r3 = socket(0x10, 0x3, 0x0) dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket(0xb, 0x3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f000002eff0)={0x1f0, &(0x7f0000000000)=[{}]}, 0x10) 21:58:00 executing program 0: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f00000000c0)='sysfs\x00', 0x0, 0x0) umount2(&(0x7f0000000040)='./file0/bus\x00', 0x0) 21:58:00 executing program 5: r0 = memfd_create(&(0x7f0000000080)='prodM\xb0\xea\a\x84c\xaen/\xce\x17\xbb\xa61fode\xd0\x00\x00\x82\x97\x8at\xa24>X@0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f000002eff0)={0x1f0, &(0x7f0000000000)=[{}]}, 0x10) 21:58:01 executing program 4: r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000600)=ANY=[], 0x1c) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup2(r1, r1) dup(0xffffffffffffffff) getpgrp(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket(0xb, 0x3, 0x0) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f000002eff0)={0x1f0, &(0x7f0000000000)=[{}]}, 0x10) 21:58:01 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x1000000010, 0x80002, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000fc0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="00000000000000002800120009000100766574680000000000000000000000000000000095001bbd6aaa6fa329fcb7be480f6561", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000ab"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x30, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x0, 0x8000}, {}, {0x4}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x4}}]}, 0x30}}, 0x0) sendmmsg$alg(r2, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 21:58:01 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, 0x0, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="900000001000432408e623b0fb914371e9db5600", @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x6, @ANYBLOB="6800120008000100677265005c00020008000400ac1414bb08000600ac1414aa08000600a9fe15bb08000700ac1414aa0800070000000000080045c2b024010108000a000100080008000300ab"], 0x90}}, 0x0) [ 518.127830][T12137] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 21:58:01 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) recvfrom(r0, 0x0, 0x0, 0x2041, 0x0, 0x0) [ 518.370625][T12141] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 21:58:01 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, 0x0, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="900000001000432408e623b0fb914371e9db5600", @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x6, @ANYBLOB="6800120008000100677265005c00020008000400ac1414bb08000600ac1414aa08000600a9fe15bb08000700ac1414aa0800070000000000080045c2b024010108000a000100080008000300ab"], 0x90}}, 0x0) 21:58:01 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$lock(r0, 0x5, &(0x7f0000001380)={0x0, 0x2}) 21:58:01 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x5, 0x12, 0x80, 0x1}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r0, &(0x7f00000008c0), &(0x7f0000000100)}, 0x20) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000002c0)="01", 0x0, 0x6, r0}, 0x38) 21:58:01 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x44, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x4}}}, @IFLA_NUM_TX_QUEUES={0x8}, @IFLA_NUM_RX_QUEUES={0x8}]}, 0x44}}, 0x0) 21:58:02 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, 0x0, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="900000001000432408e623b0fb914371e9db5600", @ANYRES32=0x0, @ANYBLOB="b5219e774b00", @ANYRES32=0x6, @ANYBLOB="6800120008000100677265005c00020008000400ac1414bb08000600ac1414aa08000600a9fe15bb08000700ac1414aa0800070000000000080045c2b024010108000a000100080008000300ab"], 0x90}}, 0x0) 21:58:02 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x5, 0xc, 0x4000000000000800, 0x1}, 0xf) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r0, &(0x7f0000000200), &(0x7f00000000c0)}, 0x20) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000000200)={0x0, 0x0, 0x3, 0xffffffffffffffff, 0x0, 0x0}) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000200), &(0x7f00000000c0)}, 0x20) 21:58:02 executing program 2: r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write(r0, 0x0, 0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000600)=ANY=[], 0x1c) msgget(0x1, 0x80) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup2(r1, r1) r3 = socket(0x10, 0x3, 0x0) dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket(0xb, 0x3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f000002eff0)={0x1f0, &(0x7f0000000000)=[{}]}, 0x10) 21:58:02 executing program 4: r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000600)=ANY=[], 0x1c) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup2(r1, r1) dup(0xffffffffffffffff) getpgrp(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket(0xb, 0x3, 0x0) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f000002eff0)={0x1f0, &(0x7f0000000000)=[{}]}, 0x10) [ 519.113348][T12165] netlink: 112 bytes leftover after parsing attributes in process `syz-executor.1'. 21:58:02 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_mreq(r0, 0x29, 0x7, 0x0, &(0x7f0000000240)) 21:58:02 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x1000, 0x1000}, 0x18) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000040)=0x80, 0x4) r1 = socket(0x100000000011, 0x2, 0x0) bind(r1, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000c371ccfef56baab800000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000240)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0xfeeb) bind$xdp(r0, &(0x7f0000000900)={0x2c, 0x1, r2}, 0x10) 21:58:02 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, 0x0, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="900000001000432408e623b0fb914371e9db5600", @ANYRES32=0x0, @ANYBLOB="b5219e774b00", @ANYRES32=0x6, @ANYBLOB="6800120008000100677265005c00020008000400ac1414bb08000600ac1414aa08000600a9fe15bb08000700ac1414aa0800070000000000080045c2b024010108000a000100080008000300ab"], 0x90}}, 0x0) 21:58:02 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000100)=@newlink={0x44, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACSEC_REPLAY_PROTECT={0x5}, @IFLA_MACSEC_VALIDATION={0x5}]}}}]}, 0x44}}, 0x0) 21:58:02 executing program 3: unshare(0x400) r0 = socket(0x2000000000000021, 0x2, 0x2) shutdown(r0, 0x0) [ 519.727277][T12181] netlink: 112 bytes leftover after parsing attributes in process `syz-executor.1'. 21:58:03 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) getsockopt$inet_int(r0, 0x10d, 0x9e, 0x0, &(0x7f0000000080)) 21:58:03 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, 0x0, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="900000001000432408e623b0fb914371e9db5600", @ANYRES32=0x0, @ANYBLOB="b5219e774b00", @ANYRES32=0x6, @ANYBLOB="6800120008000100677265005c00020008000400ac1414bb08000600ac1414aa08000600a9fe15bb08000700ac1414aa0800070000000000080045c2b024010108000a000100080008000300ab"], 0x90}}, 0x0) 21:58:03 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x60, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x3}, [@IFLA_LINKINFO={0x40, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x30, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_MLD_VERSION={0x5, 0x2c, 0x1}, @IFLA_BR_MCAST_QUERY_RESPONSE_INTVL={0xc}, @IFLA_BR_MCAST_HASH_ELASTICITY={0x8, 0x1a, 0x7fffffff}, @IFLA_BR_MCAST_QUERIER={0x5, 0x19, 0x2}, @IFLA_BR_MCAST_HASH_ELASTICITY={0x8}]}}}]}, 0x60}, 0x1, 0x0, 0x0, 0xc849}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000006c0)=ANY=[@ANYBLOB="3c0000001000010800"/20, @ANYRES32=r3, @ANYBLOB="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"], 0x3c}}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) 21:58:03 executing program 3: r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_S_HW_FREQ_SEEK(r0, 0x40305652, &(0x7f0000000080)={0x0, 0x1, 0x0, 0x0, 0x0, 0x8fc0, 0x7}) 21:58:03 executing program 2: r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write(r0, &(0x7f0000000040), 0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000600)=ANY=[], 0x1c) msgget(0x1, 0x80) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup2(r1, r1) r3 = socket(0x10, 0x3, 0x0) dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket(0xb, 0x3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f000002eff0)={0x1f0, &(0x7f0000000000)=[{}]}, 0x10) 21:58:03 executing program 4: r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) msgget(0x1, 0x80) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup2(r1, r1) dup(0xffffffffffffffff) getpgrp(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket(0xb, 0x3, 0x0) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f000002eff0)={0x1f0, &(0x7f0000000000)=[{}]}, 0x10) [ 520.400688][T12191] netlink: 112 bytes leftover after parsing attributes in process `syz-executor.1'. 21:58:03 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x50, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x50}}, 0x0) [ 520.451709][T12194] bridge1: the hash_elasticity option has been deprecated and is always 16 21:58:03 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, 0x0, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="900000001000432408e623b0fb914371e9db5600", @ANYRES32=0x0, @ANYBLOB="b5219e774b00000008", @ANYRES32=0x6, @ANYBLOB="6800120008000100677265005c00020008000400ac1414bb08000600ac1414aa08000600a9fe15bb08000700ac1414aa0800070000000000080045c2b024010108000a000100080008000300ab"], 0x90}}, 0x0) 21:58:03 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001240)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000280)={0x14, r3, 0xc8ef0a4335e6829f}, 0x14}}, 0x0) write$tun(0xffffffffffffffff, 0x0, 0x26) 21:58:04 executing program 0: perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 521.041664][T12213] netlink: 112 bytes leftover after parsing attributes in process `syz-executor.1'. [ 521.087412][T12194] bridge1: the hash_elasticity option has been deprecated and is always 16 21:58:04 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, 0x0, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="900000001000432408e623b0fb914371e9db5600", @ANYRES32=0x0, @ANYBLOB="b5219e774b00000008", @ANYRES32=0x6, @ANYBLOB="6800120008000100677265005c00020008000400ac1414bb08000600ac1414aa08000600a9fe15bb08000700ac1414aa0800070000000000080045c2b024010108000a000100080008000300ab"], 0x90}}, 0x0) 21:58:04 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001240)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000280)={0x14, r3, 0xc8ef0a4335e6829f}, 0x14}}, 0x0) write$tun(0xffffffffffffffff, 0x0, 0x26) 21:58:04 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_FLUSH(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x28, 0x4, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x28}}, 0x0) 21:58:04 executing program 2: r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write(r0, &(0x7f0000000040), 0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000600)=ANY=[], 0x1c) msgget(0x1, 0x80) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup2(r1, r1) r3 = socket(0x10, 0x3, 0x0) dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket(0xb, 0x3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f000002eff0)={0x1f0, &(0x7f0000000000)=[{}]}, 0x10) [ 521.692286][T12224] netlink: 112 bytes leftover after parsing attributes in process `syz-executor.1'. 21:58:05 executing program 5: clone(0x800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000940)=@raw={'raw\x00', 0x2, 0x3, 0x2d8, 0x168, 0x0, 0x0, 0x0, 0x168, 0x240, 0x240, 0x240, 0x240, 0x240, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], 0x0, 0x100, 0x168, 0x0, {}, [@common=@unspec=@limit={{0x48, 'limit\x00'}, {0x0, 0x1, 0x0, 0x0, 0x0, 0x80000000}}, @common=@unspec=@helper={{0x48, 'helper\x00'}, {0x0, 'netbios-ns\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}, {{@ip={@dev, @remote, 0x0, 0x0, 'bond_slave_1\x00', 'tunl0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'syz0\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x338) 21:58:05 executing program 4: r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) msgget(0x1, 0x80) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup2(r1, r1) dup(0xffffffffffffffff) getpgrp(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket(0xb, 0x3, 0x0) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f000002eff0)={0x1f0, &(0x7f0000000000)=[{}]}, 0x10) 21:58:05 executing program 0: r0 = timerfd_create(0x0, 0x0) readv(r0, &(0x7f0000000080)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) timerfd_settime(r0, 0x0, &(0x7f00000000c0)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x387b1d0849878266, 0x8031, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mremap(&(0x7f0000369000/0x1000)=nil, 0x1000, 0x1000, 0x0, &(0x7f00000cb000/0x1000)=nil) r1 = pkey_alloc(0x0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) pkey_mprotect(&(0x7f000000b000/0x2000)=nil, 0x2000, 0x0, r1) 21:58:05 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001240)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000280)={0x14, r3, 0xc8ef0a4335e6829f}, 0x14}}, 0x0) write$tun(0xffffffffffffffff, 0x0, 0x26) 21:58:05 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, 0x0, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="900000001000432408e623b0fb914371e9db5600", @ANYRES32=0x0, @ANYBLOB="b5219e774b00000008", @ANYRES32=0x6, @ANYBLOB="6800120008000100677265005c00020008000400ac1414bb08000600ac1414aa08000600a9fe15bb08000700ac1414aa0800070000000000080045c2b024010108000a000100080008000300ab"], 0x90}}, 0x0) [ 522.030850][T12236] netlink: 112 bytes leftover after parsing attributes in process `syz-executor.1'. [ 522.195618][T12241] xt_CT: No such helper "pptp" 21:58:05 executing program 5: sendmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000001280)=[{&(0x7f0000000180)="e6cc39d64e5b987596da1475c4f0fc2213fca074e4", 0x15}], 0x1}}], 0x1, 0x0) pipe(&(0x7f00000015c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000140)={0x4a5, 0x10}) close(r2) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'syz_tun\x00', 0x0}) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f0000000040)=0x83, 0x4) bind$packet(r3, &(0x7f0000000080)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) setsockopt$packet_int(r3, 0x107, 0xf, &(0x7f00000000c0)=0x5, 0x4) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 21:58:05 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001240)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000280)={0x14, r3, 0xc8ef0a4335e6829f}, 0x14}}, 0x0) write$tun(0xffffffffffffffff, 0x0, 0x26) 21:58:05 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, 0x0, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="900000001000432408e623b0fb914371e9db5600", @ANYRES32=0x0, @ANYBLOB="b5219e774b00000008000a", @ANYRES32=0x6, @ANYBLOB="6800120008000100677265005c00020008000400ac1414bb08000600ac1414aa08000600a9fe15bb08000700ac1414aa0800070000000000080045c2b024010108000a000100080008000300ab"], 0x90}}, 0x0) [ 522.566988][T12252] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.1'. 21:58:05 executing program 3: io_setup(0x400, &(0x7f00000004c0)=0x0) io_destroy(r0) io_cancel(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) 21:58:05 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, 0x0, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="900000001000432408e623b0fb914371e9db5600", @ANYRES32=0x0, @ANYBLOB="b5219e774b00000008000a", @ANYRES32=0x6, @ANYBLOB="6800120008000100677265005c00020008000400ac1414bb08000600ac1414aa08000600a9fe15bb08000700ac1414aa0800070000000000080045c2b024010108000a000100080008000300ab"], 0x90}}, 0x0) 21:58:06 executing program 2: r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write(r0, &(0x7f0000000040), 0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000600)=ANY=[], 0x1c) msgget(0x1, 0x80) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup2(r1, r1) r3 = socket(0x10, 0x3, 0x0) dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket(0xb, 0x3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f000002eff0)={0x1f0, &(0x7f0000000000)=[{}]}, 0x10) [ 522.975328][T12259] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.1'. 21:58:06 executing program 4: r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) msgget(0x1, 0x80) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup2(r1, r1) dup(0xffffffffffffffff) getpgrp(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket(0xb, 0x3, 0x0) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f000002eff0)={0x1f0, &(0x7f0000000000)=[{}]}, 0x10) 21:58:06 executing program 3: dup(0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d868", 0x1f}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 21:58:06 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, 0x0, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="900000001000432408e623b0fb914371e9db5600", @ANYRES32=0x0, @ANYBLOB="b5219e774b00000008000a", @ANYRES32=0x6, @ANYBLOB="6800120008000100677265005c00020008000400ac1414bb08000600ac1414aa08000600a9fe15bb08000700ac1414aa0800070000000000080045c2b024010108000a000100080008000300ab"], 0x90}}, 0x0) [ 523.484889][T12276] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.1'. 21:58:07 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000000c0)={@local, @multicast, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x6, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, {[@md5sig={0x13, 0x14, "8f142ef7549305d9a29948f5d2279741"}]}}}}}}}, 0x0) 21:58:07 executing program 5: sendmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000001280)=[{&(0x7f0000000180)="e6cc39d64e5b987596da1475c4f0fc2213fca074e4", 0x15}], 0x1}}], 0x1, 0x0) pipe(&(0x7f00000015c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000140)={0x4a5, 0x10}) close(r2) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'syz_tun\x00', 0x0}) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f0000000040)=0x83, 0x4) bind$packet(r3, &(0x7f0000000080)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) setsockopt$packet_int(r3, 0x107, 0xf, &(0x7f00000000c0)=0x5, 0x4) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 21:58:07 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, 0x0, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="900000001000432408e623b0fb914371e9db5600", @ANYBLOB="b5219e774b00000008000a00", @ANYRES32=0x6, @ANYBLOB="6800120008000100677265005c00020008000400ac1414bb08000600ac1414aa08000600a9fe15bb08000700ac1414aa0800070000000000080045c2b024010108000a000100080008000300ab"], 0x90}}, 0x0) 21:58:07 executing program 4: r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000600)=ANY=[], 0x1c) msgget(0x1, 0x80) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup2(r1, r1) dup(0xffffffffffffffff) getpgrp(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket(0xb, 0x3, 0x0) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f000002eff0)={0x1f0, &(0x7f0000000000)=[{}]}, 0x10) 21:58:07 executing program 2: r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000600)=ANY=[], 0x1c) msgget(0x1, 0x80) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup2(r1, r1) r3 = socket(0x10, 0x3, 0x0) dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket(0xb, 0x3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f000002eff0)={0x1f0, &(0x7f0000000000)=[{}]}, 0x10) 21:58:08 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, 0x0, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="900000001000432408e623b0fb914371e9db5600", @ANYBLOB="b5219e774b00000008000a00", @ANYRES32=0x6, @ANYBLOB="6800120008000100677265005c00020008000400ac1414bb08000600ac1414aa08000600a9fe15bb08000700ac1414aa0800070000000000080045c2b024010108000a000100080008000300ab"], 0x90}}, 0x0) 21:58:08 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0x8712}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) sendmsg$RDMA_NLDEV_CMD_STAT_DEL(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x18, 0x1412, 0x0, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_STAT_COUNTER_ID={0x8}]}, 0x18}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0xdbd3, 0x0) 21:58:08 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, 0x0, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="900000001000432408e623b0fb914371e9db5600", @ANYBLOB="b5219e774b00000008000a00", @ANYRES32=0x6, @ANYBLOB="6800120008000100677265005c00020008000400ac1414bb08000600ac1414aa08000600a9fe15bb08000700ac1414aa0800070000000000080045c2b024010108000a000100080008000300ab"], 0x90}}, 0x0) 21:58:08 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, 0x0, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYRES32=0x0, @ANYBLOB="b5219e774b00000008000a00", @ANYRES32=0x6, @ANYBLOB="6800120008000100677265005c00020008000400ac1414bb08000600ac1414aa08000600a9fe15bb08000700ac1414aa0800070000000000080045c2b024010108000a000100080008000300ab"], 0x90}}, 0x0) 21:58:08 executing program 2: r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000600)=ANY=[], 0x1c) msgget(0x1, 0x80) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup2(r1, r1) r3 = socket(0x10, 0x3, 0x0) dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket(0xb, 0x3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f000002eff0)={0x1f0, &(0x7f0000000000)=[{}]}, 0x10) 21:58:09 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r1, 0xc0905664, &(0x7f0000000000)) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000600)={{0x2, 0x0, @local}, {0x0, @link_local}, 0x8}) 21:58:09 executing program 4: r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000600)=ANY=[], 0x1c) msgget(0x1, 0x80) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup2(r1, r1) dup(0xffffffffffffffff) getpgrp(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket(0xb, 0x3, 0x0) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f000002eff0)={0x1f0, &(0x7f0000000000)=[{}]}, 0x10) 21:58:09 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, 0x0, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYRES32=0x0, @ANYBLOB="b5219e774b00000008000a00", @ANYRES32=0x6, @ANYBLOB="6800120008000100677265005c00020008000400ac1414bb08000600ac1414aa08000600a9fe15bb08000700ac1414aa0800070000000000080045c2b024010108000a000100080008000300ab"], 0x90}}, 0x0) 21:58:09 executing program 5: sendmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000001280)=[{&(0x7f0000000180)="e6cc39d64e5b987596da1475c4f0fc2213fca074e4", 0x15}], 0x1}}], 0x1, 0x0) pipe(&(0x7f00000015c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000140)={0x4a5, 0x10}) close(r2) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'syz_tun\x00', 0x0}) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f0000000040)=0x83, 0x4) bind$packet(r3, &(0x7f0000000080)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) setsockopt$packet_int(r3, 0x107, 0xf, &(0x7f00000000c0)=0x5, 0x4) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 21:58:09 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x5) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(r1, &(0x7f0000000580)=[{&(0x7f0000000500)='f', 0x1}], 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x10012, r1, 0x0) getsockopt$inet6_opts(r0, 0x29, 0x37, 0x0, &(0x7f0000000440)=0xffffffffffffffd4) 21:58:09 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, 0x0, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYRES32=0x0, @ANYBLOB="b5219e774b00000008000a00", @ANYRES32=0x6, @ANYBLOB="6800120008000100677265005c00020008000400ac1414bb08000600ac1414aa08000600a9fe15bb08000700ac1414aa0800070000000000080045c2b024010108000a000100080008000300ab"], 0x90}}, 0x0) 21:58:09 executing program 3: syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0xd, 0x0) r0 = syz_open_dev$video(0x0, 0x0, 0x0) ioctl$VIDIOC_S_INPUT(r0, 0xc0045627, &(0x7f0000000080)=0x3) 21:58:10 executing program 2: r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000600)=ANY=[], 0x1c) msgget(0x1, 0x80) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup2(r1, r1) r3 = socket(0x10, 0x3, 0x0) dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket(0xb, 0x3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f000002eff0)={0x1f0, &(0x7f0000000000)=[{}]}, 0x10) 21:58:10 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x25, &(0x7f0000000080), 0x20000088) r3 = socket(0x40000000001e, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r1) sendmsg$GTP_CMD_DELPDP(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x100}, 0xc, 0x0}, 0x0) dup3(r6, r0, 0x0) 21:58:10 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, 0x0, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYBLOB="b5219e774b00000008000a00", @ANYRES32=0x6, @ANYBLOB="6800120008000100677265005c00020008000400ac1414bb08000600ac1414aa08000600a9fe15bb08000700ac1414aa0800070000000000080045c2b024010108000a000100080008000300ab"], 0x90}}, 0x0) 21:58:10 executing program 3: unshare(0x400) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x0) 21:58:10 executing program 0: r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TIOCGPKT(r0, 0x80045438, &(0x7f0000000080)) 21:58:10 executing program 4: r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000600)=ANY=[], 0x1c) msgget(0x1, 0x80) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup2(r1, r1) dup(0xffffffffffffffff) getpgrp(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket(0xb, 0x3, 0x0) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f000002eff0)={0x1f0, &(0x7f0000000000)=[{}]}, 0x10) 21:58:10 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, 0x0, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYBLOB="b5219e774b00000008000a00", @ANYRES32=0x6, @ANYBLOB="6800120008000100677265005c00020008000400ac1414bb08000600ac1414aa08000600a9fe15bb08000700ac1414aa0800070000000000080045c2b024010108000a000100080008000300ab"], 0x90}}, 0x0) 21:58:11 executing program 3: unshare(0x400) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x0) 21:58:11 executing program 5: sendmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000001280)=[{&(0x7f0000000180)="e6cc39d64e5b987596da1475c4f0fc2213fca074e4", 0x15}], 0x1}}], 0x1, 0x0) pipe(&(0x7f00000015c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000140)={0x4a5, 0x10}) close(r2) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'syz_tun\x00', 0x0}) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f0000000040)=0x83, 0x4) bind$packet(r3, &(0x7f0000000080)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) setsockopt$packet_int(r3, 0x107, 0xf, &(0x7f00000000c0)=0x5, 0x4) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 21:58:11 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000680)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)=@newlink={0x34, 0x10, 0x825, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_IFALIAS={0x14, 0x14, 'tunl0\x00'}]}, 0x34}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000640)=ANY=[@ANYBLOB="2000000011000d0400"/20, @ANYRES32=r4], 0x20}}, 0x0) 21:58:11 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, 0x0, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYBLOB="b5219e774b00000008000a00", @ANYRES32=0x6, @ANYBLOB="6800120008000100677265005c00020008000400ac1414bb08000600ac1414aa08000600a9fe15bb08000700ac1414aa0800070000000000080045c2b024010108000a000100080008000300ab"], 0x90}}, 0x0) 21:58:11 executing program 2: r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000600)=ANY=[], 0x1c) msgget(0x1, 0x80) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup2(r1, r1) r3 = socket(0x10, 0x3, 0x0) dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket(0xb, 0x3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f000002eff0)={0x1f0, &(0x7f0000000000)=[{}]}, 0x10) 21:58:11 executing program 3: unshare(0x400) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x0) [ 528.163381][T12362] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 21:58:11 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, 0x0, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="900000001000432408e6", @ANYRES32=0x0, @ANYBLOB="b5219e774b00000008000a00", @ANYRES32=0x6, @ANYBLOB="6800120008000100677265005c00020008000400ac1414bb08000600ac1414aa08000600a9fe15bb08000700ac1414aa0800070000000000080045c2b024010108000a000100080008000300ab"], 0x90}}, 0x0) [ 528.414811][T12370] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 21:58:11 executing program 3: unshare(0x400) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x0) [ 528.629221][T12392] netlink: 92 bytes leftover after parsing attributes in process `syz-executor.1'. 21:58:11 executing program 4: write(0xffffffffffffffff, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000600)=ANY=[], 0x1c) msgget(0x1, 0x80) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = dup2(r0, r0) dup(0xffffffffffffffff) getpgrp(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket(0xb, 0x3, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f000002eff0)={0x1f0, &(0x7f0000000000)=[{}]}, 0x10) 21:58:12 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, 0x0, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="900000001000432408e6", @ANYRES32=0x0, @ANYBLOB="b5219e774b00000008000a00", @ANYRES32=0x6, @ANYBLOB="6800120008000100677265005c00020008000400ac1414bb08000600ac1414aa08000600a9fe15bb08000700ac1414aa0800070000000000080045c2b024010108000a000100080008000300ab"], 0x90}}, 0x0) 21:58:12 executing program 0: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x4}, 0x10) write(r0, &(0x7f00000000c0)="240000001e005f0214fffffffffffff80200000000000000000000000600050000000000", 0x24) r1 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000380)={{{@in6=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@mcast2}}, &(0x7f0000000200)=0xe8) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, &(0x7f0000000340)={@dev={0xfe, 0x80, [], 0x16}, 0x59, r2}) setsockopt$inet6_int(r1, 0x29, 0xfb, &(0x7f00000001c0)=0x8, 0x4) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000240)={'bond_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000100)={@mcast2, @empty, @loopback, 0x6, 0x0, 0x1f, 0x300, 0x100000000, 0x0, r3}) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000640)={@remote, @ipv4, @empty, 0x12c, 0x8, 0x3, 0x400, 0x4, 0x20, r2}) ioctl$sock_inet6_udp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000180)) socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000007c0)={{{@in6=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@mcast2}}, &(0x7f0000000080)=0xe8) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, &(0x7f0000000340)={@dev={0xfe, 0x80, [], 0x16}, 0x59, r4}) sendmsg$xdp(r0, &(0x7f00000005c0)={&(0x7f0000000000)={0x2c, 0xc, r2, 0x30}, 0x10, &(0x7f0000000440)=[{&(0x7f0000000080)="c97469f61072998300374026c9f4d4df079f54ffbe8ffac057e397d604ebd167d040f794e7805130910b4e39c7bcf226d3896f85c1d4c71511c1259defde2ce0f3e58b4ef96c02269fb98ea6dfb1df6177c24119bb123489a39c90326fbe35a15a35ad1e1692d91828a2317e5c40613053adab0b5d0c48d0742ee13aedcc72253a272e69cfb4fba7a08caea365cfdf961f81b7d67da241e3a2a4346d2e5123a0d74690b222173132139fb370542aec0321cbdf98db201c90bcf44d941ee8acaf337453fdda243cb6c49a65500ca639e4fdbd99957f1e25e1b72f1d77aecca716690fc77f0904fa8428889a297c9589b5", 0xf0}, {&(0x7f0000000180)="053591220e4928952795f4f8087bd77f9b6b246bb8b413f6aaf5332c2f49dee184cf45ab6b8064cbdfb7105fc100ede1d67707a2d5c528d65b4eabf980066920ee1dd9b824f0df03216de107878800000ea8f4115ff520fd0f77582da81aa449b436068ae44f6ad091a9bb0522f427ea882723c19f1bbc66facf0d9266017a803ce4fe27c984cf77fa5e9d8edffb34f68596ea1695121b6ccf703f930d108574270871e97e8745145ea956ae91e1db7ac3922f", 0xb3}, {&(0x7f0000000b80)="f1d7063727a8c33b20d494af4f90f8a8d1cb6a20a8024834c7dba3f5749d91690850d06be1b49956324285577379c85ac80ab40d81f161e92d7f6ccb3de683dc293f3f7fe2acf7137910ae60c2938eac6034e4bcaa799c961cb1ad3729283b3aecc9da90eaa6c420819704625fb5a69f98fe1bfafede797cf755c442e7a82947cc445d1d8fc95aec29387a1cd03bccc517ef2d445bc5006cf1c78bafd576ccfd86cb46bcf0933a0627c80624804168269c2f925a7548f61c849a5a27cf8a8a1c8f909a857d9b0cc14826a91822e31983b2936be5a17462a6f80e68bd352eb8d5d3083eb750c361686ab9b8595d00275637b85cae9c2086f29bd46e930b97883716ecf31088b7255322f435d5c6b8ea231a2347c46cc802f8e83fea278867b99bd95027ab81d956f6dfd339b03d4511bf4a433e9ddd06efc1859c113a521b1a54096b7084ed1711e2a104fd0f0c20882711976e90a282833da42c32c692f4a62e60d1880ea9ae9b6775b48ccd54bae42f8781e8c33c99d939737e72299e167a4005e80ac133e3db37158cd5e268c95f586443f229c5a53269b4a9427f1754635460416cc2cd10a62d1ff7fd1cd1e3c0f493ad613bb4f80f1185c3332b9039f67c1c4624c686a592d5fe086a9fd23b0aefe86e48aae53f9bf9a21f9db1baf8a9425a0ee116df217bcbc6e72b41755a1f98d9f47620bed84c61687862ad6bbdf547534730b4db453b2b3c500a751ef0e6f308a896af16aaac4d3dab1c589766d4a68a14f25456d3ca7c792523e84e52ec8812d4aec43960d58aec656923c6d2572d2c1ab47e30eb177536aca58223d1a25f686814c6327ef8ec5c64962c5693aa7aff18ce953865bea41138db81568a9d78f9caf13111f2e2624219aa016be523ed8058ecc977d6f00c7cf8d6e5a26771424bb9f58cb394cd09b7825712c8eba68998a3c3d5d6bcb9ac7963090413a601c48844fd163c6aa6c2dfcd2f27450d1dacbe6e3e4be1791890a98a2593e036d88e7a384023a40021892bc24a5247fc82d733468cd8733f2cc5321d3b6eec86bdc03187523cdbdf8d6c93529601b84158a5631fb066b4f9de74296f9ce3eed3e49176e6a1a6fdd262bfc69678daffa90d7584a22d144a226bf473e7c33f3cb0e98739f5f993c9b879c28be1e259170727bf91518bff889ac83f44a5bec723ed298fe688c8519eb7deb249a540b11aac08b94c5c789c7e58d11be191395de540b6c49d46dc3b5e3a5ea7e4fc5f64e9102677c82076730b67e8c2357bc9e7467da56e31bff5cad0679875a98e332800bdbb7badbc3ee3a3c5776e0db49164335113b720063465575afa5dd8ab299bf9b9d461951153a7c5d7d11c776c9b83e12a3ca52ea6317ae5bbb28c0f1bb3c3a95a77dd7785fa74067f37371600a5b21ba755e71b2670517da6a8e16e749c53c250db1e029d4a204d820dad64916f67e47836eb53c45a655fc30b64375d9a2d1de45001d89bac284b8fa860c830354b150a99f5e4cc4d1353e51c0e1311987e37e5f243951b0cd9b544843fa9b72358b436a000b3077149d8d4fc31b7a752298419357dd7173da496d9e21a03541a5fa1009f1061e20b8e472aa50fc6feead1c4bae640d9909b330e28b7d7cc08e5aeb6d699394b76e4afd3e0f2d5289f9f90ba9eaad288e53d26b5e7dccf224e1056f9a31d24e3c18371619cb1d3d2a4e0e8f7ddcb12d0ef9c6ccb16ff0c95b42d80269632cd2c87436499a73a1435216e06690517bcfd1b6fa951d6c82f85e501562a1a9dc3976c11ad09d389efb96d136e9ec130ed8adefb460e365222447878aff9c4156462ffb4868af445ed7a93b8b4750225f45a92103cde7753b4ee5cf07b63f673ca3919be50296c19d32313827c4798e1cc3c70a4c15280aa4e2c4f7f8505f5a623cae858e8b942b118923fb8db9a0cdc0420646e2642b74826a0548a41fd68aaac6379bd3a76f999a8b07b2e1909af7523b38ff655b1b31f19f68a3d2681ad412036d22464ec87ea43b9ae61fdb6dd952b8ad6766c4a9c1f377ae767c37ee42e915b5036dcdd939a267463002b02025d69815c5e01ca33b893650c02c628aea26959ad2afaa729bde309f51817904c0dfaeda2fa4ecc816a7090ff09b5830e74497bf3e54010e94c72bdb80e0213e6954a7fd650b573804197a34bd246bfb17951f4bf4353a108942bcd6d147169cd25ab75b5a7795e5b11bd5a16169adeb1a8539a8c0df6f8910463d0a1209ad5dbd4ea4f338dc4d061a42fd3c9c69e249c7ffcf2acc22267fb6119c3c9a242d5e013a8c11408a56ac6f015a901a79d54d0f830c97bc9cde94e1b80833a81a7264e6a824710a109c91e5961d9e6c64424a2a559f000a24a3bcec2322a8f08740c73f0d73b42acd9a971c794fadc07163456de4932fc204e4146cdd7decc10ebdcb36105a898f4cdb6bfad9e7a8ec3a22ba113bf4b8ceba62c70427e9150ddc6800fef7bf9f4e039225f018aebeea4ceed2a865870d252ce2ebf57920f2f8fc4532ee1fc2eb9199a27ecb86fc1ce0e07a6300b790c0247b1512554143c8434c9248bc44940902c0f69a0142adffbee3a079b9b5232b91a4021986f47dfc81c80a0f56ea66e0a355ecdc0c08948d2f84bb5729e6b5761e1969859505d9de6376460558a0adbeef2d059ba1da6913b799c06ea4475a8759b939ab0b36ba962b51c9f79c452c3d9b7a8453d0209dc74b5e59d9918a39c0661ca75e2f17d745c630edc066fe1ca94c1f4cae61dee82aa140d69b297bbbf932a651c5b8a59d4b3b8a122115afeada12263058a6c6d2c690e0e548760c57e66d26bc64f685e19a8a8cc51a1c5c64e42e29d594b893908ce765f74c130254e1d59cdc10ca3bb384dec5aab8255112fe63e9c6b4ef6d17976f20ea881c03c4d6595f72ec2122cd3c1f9100a04998cd56b0411e409b8ba213e4a5c77c6f41df66b8ad43927841d1ff7127e87159689f42d07e7c28b090046e87da08f143eea99544a464819327d4156d40b314bbd1d42a7165417d9f1f3a96f2df715d9a67fc91f4194d8ede5eb13a5ade36a2c95ba2b4feefaefac6d0e81c0fc93ce48cd5fdfd0d0af3949a0d3abfd0e8bc0728368d629cb312b1a12c5463afa87ab5b03618d8cb728f02cffe0b824eceaee7c5a58d0c839952b0c70335a7c500c711a422479776e0cb1210aefa8ae11345cbe0aa8d5206f9c8a20b14244e0eccc6ef6fbb5c6f08c1e6b1c7eb4c9114382d265996b67faf6023f88a19d97406320b18acc880d4f3580e23825d59e8a62cfc10a8769d442324bb6dc608dbb966324b21dc3e519c11130812788490aff05cb6c6642ee11d7a4ac333ab16f0cc3c600a90d6e075b47fc36a6191e192fd6add1cf70116da3b3ef72330189f44b505e7b3b3dc4c920895867796bee2d78dd395282da23e70ff52eaa34ec17c4e601dfb57e057ec87346900f935ff34cd69e409d893dee3c69152f9d70f9d2e9a5a348c4fe5edddbc9b8c0638b7c78afac7e9f5bdc3666de4f805c10e20dd2901c31c1f3d533f203ce6c5bd445df771a951098f086366d05fe311fb34ab42be7645e93afcd7562a6ae37eae57f7c9d269ea7eec9d2ded7c54a87e55704880a005ede1fac356a2058ff9260125ec9e2755050e185320c88792930b33b0a4ea6523eac99b75622d006cfa7adf89b1f3b7a356363b4c577e31127fc5e6b7c0b619118805e798d9d8c900b6aa565b9d7f6eabcf81e7282fe1e9ded9ae367859deb989022e456538fac5ed239aa1d34462d5cb54561687fd5c99a34249a3d7132250f6bc33ab01977f71a539aca67d1b80a36bcf98067ca158f73f67b2d539b9c5f3a35543fcfb1c8278790b35b77b7a37714407aaf7a0fbc7c1f82df0dd73d7c6f211ed975b53482b52ffd911435fdc7f8e635c9142b1f6bed1e52bc664a80b2edf9da92a3673854964cd5cee158fceb87d6e473ea542151de39cf796816ff9141e461992e9a25d53f655201b0d5830369c3244bc80d298fc3f12039278b1fcffc3df1a15d539f743002f1973d645c153e4f0050e0f67660caa6263e4438184c617f5a222fd1abc12da901b41aca87fabf2ba25b0331de2609f38b026de4ee5a748d2a2019cffc4e862ced231ac5a0ab728923f2f1a660daf881a0048461fa95d3e9f21969138642bbe35b46551c65fa7c2f0f718ea7175b6508f2f747fea2832816fa82f92975381ceabaf3b2d46cbab58e11e2250e40c236cb3b7f258e784097c3649ff5ebb7d3859da9db4786432ba9e8ff572bf78f586ac5252b3b4921158cdfe8157f93319e336164e2ccf9aa74fec4971a302da42690ff61046c5152cfd42d7a2d37e9b3ff2ca8f18fddf4927741ee6200f40bd08bb48fe5ae1292e3569486f4e63e9d401c92915d7c0d6c6b97e9924d8a91e48a0c792e34104b871987fca3ae93ffae6cd80679dd1123c4b4b672002749ec02af83867731e70b1f5292fa1e09c108389bff7f0886eb15cbadd1d0c5de0ba64cdb85c8af5da15e251447fdb135bdaa47c831e0c8294efd1f80350f084c55cd2f8b6953e3dfb9b2d127c78b94b06deb1c44a3ec7173975d01d5986de50f18f57c2894d60a849e5a3772585345b1f539789eed210805e59d5ad5a69c4d08c60874c0816ebac14419b9b8683b15ab3908446e8673bd5fef920d012c4c49d8687d4aa8c0112adc9236689609ae3418d6eae1f6ccae21b3bd7c23f4cae414a729a746a52f1faf88fe671a71029960c7d7b5298e85bab121f9e30f5adb3cca4f08125e092e3ae54dc3c78d1f5990c325f1f1c93820594ffc15694872a15ee11698e820004a11d6f245282356f69bd39956e411d8efe8d979e1bd8f23bc551f69d1ce32c85ef09f41ad77359aaa0fc1663b5e45c00b87ba479b05ba3a5396fd0116b421a893d707066e87166ce2b46a2b7c2779f0b9135597fa8339cbe6f22df0b39eca424d977773e07c4c5c4a26970529e8f1cbaec1c42d9e63fbe2e4e17738a29c9a53976fc10d894797efa88f8f6672d98eb77b64c90117607eb434984a873ae11fa0d38f66b5a7ed35902a4346ccd292f383c4aacc1d8e66a2224b98bf163de52ba42c98e9a1d94cf4638c8d49b49c145f1a2bccc88acf85aa461bea98b7f3cf4482f84be0dd5c430524e7bb24e0cf9c43fc3c8f9fc81abd71021e1d28de551f96efc920ba546866bc1747ced80f4e829b1f2cf20366cf3abb9a97e4fed38d61b49c8c7fce888b74a0e5b7424a05a86f0f4e5bef4d1c4f1ae3cc833c5d4cf71fe9523a39bccb92221f4137f6459101c520f9ae0cb4182a323bcddee2dcb4177fd7fc7730443da219d6ccc604fbeef8ec3ac9c1561d6389ab291e2c0f04a3ab76c376945e1e658bc37842e0961734e3ea65cb335f98100ba9c8cdffb1dce534a165f70a5f4483b3e987453fc949b8725625c38c4402fd13a8c2cdfd0f525fc14eba8759ce2f6a78c6d8fb759149b54fb68318c5359dcf3e33219a00d9950fbc11d5e188e68e0ca3893e13813096d2c0383dcaf5b6abcf6f6a44327131938d5d1945040e676b32fe82537ab05236ffc93715629eead378d18c5b86fc5c7502b69428cb3fdc7b01cdeaabbd33f7acd589b7ef3a573da1c76c9bcf7c228292531706783d89403d11e3dc3a3c5d47624f3ec15809ac8a36d135da95c0a0190cdd7921c56b0b85fffa404d883268b27c32982957c7e551aa26fa323c9322e56ecdbd2ab498b96197cbdbbe46d32eee763f02f136cffe4ea5ba6b46fecbd9dd982ee90492f8a23b65", 0x1000}, {&(0x7f0000000240)="16aa8169dc590cad921f0b60f63e07edb56e386db9fd563c99735a04b8e2796004", 0x21}, {&(0x7f0000000300)="147c47b21969481efccece74a9bdddeccaeb51e9091a8887422716d623c92a8f3f08e94ac8514552e7a66d223d73acccb8d0b3e0d9115a5b6b52bda5fb6e75b7fd661f509c09afdb85fa99a1a49f12706974e5f4db42fa878badc4c5f0e8144510121716af539807674a877830c6a8cbafa0a5cd39e885371afd0a71c0b637476261ef5b03b5cd290957cf55df585a8625b86fd4b1", 0x95}, {&(0x7f00000003c0)="df9f37f1f2dc8e78285b601541f25e0febce34fce71f1666860a934cc5e347b3d9359a9a18f4d66ceb163dcd790f88077de6e6be8bc9108b3a6e5feb447108ba1938dc8a8835c21e6f99f309fe410556549039d3eff58d5e1df4d8e4aa0a504f9d9957deb97b73", 0x67}, {&(0x7f0000000500)="e991065ac97868428ea37f311cf738c0f20b29aec76783889246b78954f421add6b7b53d7921984ed1dea3227a067474a94f42d3b089d59a8ff4687d3cf5842b26d9a366565c597ffb8072f97ec817bfb4dad8f6d8de45fec1729c1a315b25b92a690da0779756c9e1e560f0c1aa55cc23ecf7373927140ad4c58cb2f73f9e6fd9e2982f9e30078a684fa331e7cbd4c07b345f121d385b07da22cf8fab9086eeef84374f0bfddfb02b9378ee38047bdff088", 0xb2}], 0x7, 0x0, 0x0, 0x840}, 0x40000) r5 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r5) socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg$inet_sctp(r5, &(0x7f0000000b40)=[{&(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @local, 0x2}, 0x1c, &(0x7f00000004c0)=[{&(0x7f00000002c0)='C', 0x1}], 0x1}], 0x1, 0x4008074) 21:58:12 executing program 3: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000000)={'macvlan1\x00', {0x2, 0x0, @empty}}) [ 529.026542][T12399] netlink: 92 bytes leftover after parsing attributes in process `syz-executor.1'. 21:58:12 executing program 4: write(0xffffffffffffffff, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000600)=ANY=[], 0x1c) msgget(0x1, 0x80) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = dup2(r0, r0) dup(0xffffffffffffffff) getpgrp(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket(0xb, 0x3, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f000002eff0)={0x1f0, &(0x7f0000000000)=[{}]}, 0x10) 21:58:12 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, 0x0, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="900000001000432408e6", @ANYRES32=0x0, @ANYBLOB="b5219e774b00000008000a00", @ANYRES32=0x6, @ANYBLOB="6800120008000100677265005c00020008000400ac1414bb08000600ac1414aa08000600a9fe15bb08000700ac1414aa0800070000000000080045c2b024010108000a000100080008000300ab"], 0x90}}, 0x0) 21:58:12 executing program 2: r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000600)=ANY=[], 0x1c) msgget(0x1, 0x80) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup2(r1, r1) r3 = socket(0x10, 0x3, 0x0) dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket(0xb, 0x3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f000002eff0)={0x1f0, &(0x7f0000000000)=[{}]}, 0x10) 21:58:12 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_mr_cache\x00') lseek(r0, 0x2, 0x0) lseek(r0, 0x1ff, 0x0) [ 529.485541][T12415] netlink: 92 bytes leftover after parsing attributes in process `syz-executor.1'. 21:58:12 executing program 4: write(0xffffffffffffffff, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000600)=ANY=[], 0x1c) msgget(0x1, 0x80) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = dup2(r0, r0) dup(0xffffffffffffffff) getpgrp(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket(0xb, 0x3, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f000002eff0)={0x1f0, &(0x7f0000000000)=[{}]}, 0x10) 21:58:12 executing program 0: r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000040)='/dev/input/mice\x00', 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) writev(r0, &(0x7f0000000740)=[{&(0x7f0000000080)="cd", 0x1}, {&(0x7f0000000100)="c1afec690e493d3570e70a5831958eba275ceb3d1483fc0f21c256c09bf21928681b55356b0a40b3f7defdf3e0ed0d378c41feb3ed1bb28c42fcaae1f10d494db4c4529ea64aae3990d29198d44b2500f8ec7451744d55d8fd0a599ec7b10e7a12be241a", 0x64}], 0x2) 21:58:13 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000d40)=ANY=[@ANYBLOB="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"], 0x144) socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000cc0)=[{0x0, 0x0, &(0x7f0000000b80)=[{0x0}, {&(0x7f0000000900)="525ff4c0d7782b41717deb7f1afff48415cd28092b64355e883331de6f58ce5273b3e1cbffb5419e1dafbd06fbfba3cc1b091df7424a9f5f4d0889a1936f8c8df12585d15a2acb32e1694bfaa185709d39e8fc7e37f393305d8fe04e2c5a8fb5f787a2b21a23a4ae7409ecbb499c02937c5fb32383c1a40c454e63d53179ad14101cada44359d2bc922784f11ffbdcb9ac", 0x91}, {&(0x7f0000000a00)="30b270da35c176895c0f1985c2f882fb9f3d36", 0x13}], 0x3, &(0x7f0000000600)=[@cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0xa0, 0x4000}], 0x1, 0x0) setregid(0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_VFINFO_LIST={0x14, 0x16, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, [@IFLA_VF_SPOOFCHK={0xc}]}]}, @IFLA_LINKMODE={0x5}]}, 0x3c}}, 0x0) 21:58:13 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, 0x0, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="900000001000432408e623b0fb9143", @ANYRES32=0x0, @ANYBLOB="b5219e774b00000008000a00", @ANYRES32=0x6, @ANYBLOB="6800120008000100677265005c00020008000400ac1414bb08000600ac1414aa08000600a9fe15bb08000700ac1414aa0800070000000000080045c2b024010108000a000100080008000300ab"], 0x90}}, 0x0) 21:58:13 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000500)=@newlink={0xec, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_AF_SPEC={0xcc, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @local}]}, @AF_INET={0x30, 0x2, 0x0, 0x1, {0x2c, 0x1, 0x0, 0x1, [{0x8, 0x16}, {0x8, 0x4}, {0x1b}, {0x8}, {0x8}]}}, @AF_INET={0x18, 0x2, 0x0, 0x1, {0x14, 0x1, 0x0, 0x1, [{0x8, 0xd}, {0x8, 0xf}]}}, @AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @mcast2}, @IFLA_INET6_TOKEN={0x0, 0x7, @mcast2}, @IFLA_INET6_TOKEN={0x0, 0x7, @dev}]}, @AF_INET={0x28, 0x2, 0x0, 0x1, {0x24, 0x1, 0x0, 0x1, [{0x8}, {0x8}, {0x8}, {0x8}]}}, @AF_MPLS={0x4}, @AF_INET6={0x0, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x0, 0x7, @rand_addr=' \x01\x00'}, @IFLA_INET6_ADDR_GEN_MODE, @IFLA_INET6_ADDR_GEN_MODE, @IFLA_INET6_TOKEN={0x0, 0x7, @dev}, @IFLA_INET6_TOKEN={0x0, 0x7, @mcast2}, @IFLA_INET6_TOKEN={0x0, 0x7, @rand_addr=' \x01\x00'}, @IFLA_INET6_TOKEN={0x0, 0x7, @dev}, @IFLA_INET6_ADDR_GEN_MODE, @IFLA_INET6_ADDR_GEN_MODE]}, @AF_MPLS={0x4}]}]}, 0xec}}, 0x0) [ 529.991688][T12426] netlink: 112 bytes leftover after parsing attributes in process `syz-executor.1'. 21:58:13 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, 0x0, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="900000001000432408e623b0fb9143", @ANYRES32=0x0, @ANYBLOB="b5219e774b00000008000a00", @ANYRES32=0x6, @ANYBLOB="6800120008000100677265005c00020008000400ac1414bb08000600ac1414aa08000600a9fe15bb08000700ac1414aa0800070000000000080045c2b024010108000a000100080008000300ab"], 0x90}}, 0x0) 21:58:13 executing program 4: r0 = memfd_create(0x0, 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000600)=ANY=[], 0x1c) msgget(0x1, 0x80) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup2(r1, r1) dup(0xffffffffffffffff) getpgrp(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket(0xb, 0x3, 0x0) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f000002eff0)={0x1f0, &(0x7f0000000000)=[{}]}, 0x10) [ 530.181890][T12432] netlink: 112 bytes leftover after parsing attributes in process `syz-executor.1'. 21:58:13 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000140)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000180), 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_REAPURBNDELAY(r0, 0x4004550d, &(0x7f0000001600)) 21:58:13 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x8000}, 0x4) syz_emit_ethernet(0x119, &(0x7f0000000500)={@local, @link_local, @val={@void}, {@ipv4={0x800, @gre={{0x25, 0x4, 0x0, 0x0, 0x13, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @rand_addr, {[@timestamp_addr={0x44, 0x14, 0x0, 0x1, 0x0, [{@multicast1}, {@empty}]}, @generic={0x0, 0xd, "ba53c9fb1a8989a99d2518"}, @cipso={0x86, 0x11, 0x0, [{0x0, 0x2}, {0x0, 0x9, "acdd2650eaf711"}]}, @rr={0x7, 0x7, 0x0, [@broadcast]}, @timestamp_prespec={0x44, 0x2c, 0x0, 0x3, 0x0, [{@dev}, {@loopback}, {@dev}, {@multicast2}, {@private}]}, @cipso={0x86, 0x6}, @lsrr={0x83, 0x3}, @rr={0x7, 0xf, 0x0, [@multicast1, @broadcast, @multicast1]}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558, 0x2d, 0x0, [0x0], "8065b42590adf9a976a0e68fdbcc47d71d8b5a127567190503bf81935f7e444881c0a6efb8846c09f65349fe8b"}}}}}}, 0x0) 21:58:13 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, 0x0, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="900000001000432408e623b0fb9143", @ANYRES32=0x0, @ANYBLOB="b5219e774b00000008000a00", @ANYRES32=0x6, @ANYBLOB="6800120008000100677265005c00020008000400ac1414bb08000600ac1414aa08000600a9fe15bb08000700ac1414aa0800070000000000080045c2b024010108000a000100080008000300ab"], 0x90}}, 0x0) 21:58:13 executing program 2: r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000600)=ANY=[], 0x1c) msgget(0x1, 0x80) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup2(r1, r1) r3 = socket(0x10, 0x3, 0x0) dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket(0xb, 0x3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f000002eff0)={0x1f0, &(0x7f0000000000)=[{}]}, 0x10) 21:58:13 executing program 3: r0 = msgget$private(0x0, 0x0) msgrcv(r0, &(0x7f0000000700)={0x0, ""/188}, 0xc4, 0x0, 0x0) msgsnd(r0, &(0x7f0000000000)={0x2}, 0x8, 0x0) msgctl$IPC_RMID(r0, 0x0) 21:58:13 executing program 4: r0 = memfd_create(0x0, 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000600)=ANY=[], 0x1c) msgget(0x1, 0x80) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup2(r1, r1) dup(0xffffffffffffffff) getpgrp(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket(0xb, 0x3, 0x0) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f000002eff0)={0x1f0, &(0x7f0000000000)=[{}]}, 0x10) [ 530.636364][T12441] netlink: 112 bytes leftover after parsing attributes in process `syz-executor.1'. 21:58:13 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000140)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000180), 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_REAPURBNDELAY(r0, 0x4004550d, &(0x7f0000001600)) 21:58:14 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TEST(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)={0x1c, 0xb, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 21:58:14 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, 0x0, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="900000001000432408e623b0fb914371e9db", @ANYRES32=0x0, @ANYBLOB="b5219e774b00000008000a00", @ANYRES32=0x6, @ANYBLOB="6800120008000100677265005c00020008000400ac1414bb08000600ac1414aa08000600a9fe15bb08000700ac1414aa0800070000000000080045c2b024010108000a000100080008000300ab"], 0x90}}, 0x0) 21:58:14 executing program 4: r0 = memfd_create(0x0, 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000600)=ANY=[], 0x1c) msgget(0x1, 0x80) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup2(r1, r1) dup(0xffffffffffffffff) getpgrp(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket(0xb, 0x3, 0x0) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f000002eff0)={0x1f0, &(0x7f0000000000)=[{}]}, 0x10) 21:58:14 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x1f, r1, 0x1, 0x0, 0x0, {{}, {}, {0x14}}}, 0x30}}, 0x0) [ 531.070432][T12459] netlink: 100 bytes leftover after parsing attributes in process `syz-executor.1'. 21:58:14 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000140)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000180), 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_REAPURBNDELAY(r0, 0x4004550d, &(0x7f0000001600)) 21:58:14 executing program 4: r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000600)=ANY=[], 0x1c) msgget(0x1, 0x80) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup2(r1, r1) dup(0xffffffffffffffff) getpgrp(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket(0xb, 0x3, 0x0) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f000002eff0)={0x1f0, &(0x7f0000000000)=[{}]}, 0x10) 21:58:14 executing program 5: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xc, 0x0, 0x0) 21:58:14 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, 0x0, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="900000001000432408e623b0fb914371e9db", @ANYRES32=0x0, @ANYBLOB="b5219e774b00000008000a00", @ANYRES32=0x6, @ANYBLOB="6800120008000100677265005c00020008000400ac1414bb08000600ac1414aa08000600a9fe15bb08000700ac1414aa0800070000000000080045c2b024010108000a000100080008000300ab"], 0x90}}, 0x0) [ 531.571762][T12472] netlink: 100 bytes leftover after parsing attributes in process `syz-executor.1'. 21:58:15 executing program 2: r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, 0x0, 0x1c) msgget(0x1, 0x80) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup2(r1, r1) r3 = socket(0x10, 0x3, 0x0) dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket(0xb, 0x3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f000002eff0)={0x1f0, &(0x7f0000000000)=[{}]}, 0x10) 21:58:15 executing program 3: r0 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f0000000040)=0x9, 0x4) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000400)={0x0, @in6={{0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}}}, &(0x7f00000004c0)=0x98) 21:58:15 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000140)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000180), 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_REAPURBNDELAY(r0, 0x4004550d, &(0x7f0000001600)) 21:58:15 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, 0x0, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="900000001000432408e623b0fb914371e9db", @ANYRES32=0x0, @ANYBLOB="b5219e774b00000008000a00", @ANYRES32=0x6, @ANYBLOB="6800120008000100677265005c00020008000400ac1414bb08000600ac1414aa08000600a9fe15bb08000700ac1414aa0800070000000000080045c2b024010108000a000100080008000300ab"], 0x90}}, 0x0) 21:58:15 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_CPUID2(r2, 0xc008ae91, &(0x7f0000002180)) [ 531.944476][T12481] netlink: 100 bytes leftover after parsing attributes in process `syz-executor.1'. 21:58:15 executing program 3: r0 = eventfd(0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = eventfd(0x0) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f0000000000)={0x0, 0x0, 0x8, r3}) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f0000000100)={0x0, 0x0, 0x2, r0}) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f0000000100)={0x0, 0x0, 0x0, r0, 0x4}) 21:58:15 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x5, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) r1 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) getsockopt$inet6_tcp_int(r2, 0x6, 0x5, 0x0, &(0x7f0000012ffc)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) 21:58:15 executing program 5: r0 = gettid() syz_open_procfs(r0, &(0x7f0000000080)='stat\x00') r1 = memfd_create(&(0x7f0000000200)='\x00\x83\xc5\xcb\xc7\x108\xa4\x03\x9c0T3\xc5\x97\x95\xb5\x8fM\xddU\x10\xaaod\x96\xeeM\xbe\x0e\xe4\xcc\xc4\xcf,\x9f7\xcc(Z\x13`\x00\x00\x00\x00 \x00\x00\x00\x00\x00\x00c\r\x14\xd8g\x02S -\xfd\xb5a\xedf|\xc4\xf9\xd2J\xadi\xcc[\\P\xa6F\x8c^\xc7i)d\x9f\xfckW\x86\xe4Qg1\xbdD\x1c\x13O\\\x7fS/\xc9d!\x19\"\x16\xfdC\tz\xf1\xf3q\xfd\'.\xb4\x14\x14m_&\x88\x8cfI\x18&\xea5\xa0\x00\xd2\xcd\xf0\xd5\x03\x9f\x18\x8d6\xc9,\xc9Y\xb8\xc9\xdd\xadp3\xbe\x93C\xa3b\x18\xe7\xcdx\x86aA\x9e\x83\aKc\xba\x05\x19\xb1\x9cJ\xce2\x9fW\xd3', 0x0) setsockopt$inet_sctp_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f00000000c0)=0x4, 0x4) write$FUSE_DIRENT(r1, &(0x7f0000000080)=ANY=[], 0x560) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r1, 0x0) r2 = syz_open_procfs(0x0, 0xffffffffffffffff) renameat(r2, &(0x7f0000000000)='./file0\x00', r2, &(0x7f0000000040)='./file0\x00') 21:58:15 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, 0x0, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="900000001000432408e623b0fb914371e9db56", @ANYRES32=0x0, @ANYBLOB="b5219e774b00000008000a00", @ANYRES32=0x6, @ANYBLOB="6800120008000100677265005c00020008000400ac1414bb08000600ac1414aa08000600a9fe15bb08000700ac1414aa0800070000000000080045c2b024010108000a000100080008000300ab"], 0x90}}, 0x0) [ 532.484629][T12500] netlink: 112 bytes leftover after parsing attributes in process `syz-executor.1'. 21:58:15 executing program 4: r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000600)=ANY=[], 0x1c) msgget(0x1, 0x80) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup2(r1, r1) dup(0xffffffffffffffff) getpgrp(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket(0xb, 0x3, 0x0) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f000002eff0)={0x1f0, &(0x7f0000000000)=[{}]}, 0x10) 21:58:15 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) exit(0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) 21:58:15 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, 0x0, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="900000001000432408e623b0fb914371e9db56", @ANYRES32=0x0, @ANYBLOB="b5219e774b00000008000a00", @ANYRES32=0x6, @ANYBLOB="6800120008000100677265005c00020008000400ac1414bb08000600ac1414aa08000600a9fe15bb08000700ac1414aa0800070000000000080045c2b024010108000a000100080008000300ab"], 0x90}}, 0x0) 21:58:16 executing program 2: r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, 0x0, 0x1c) msgget(0x1, 0x80) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup2(r1, r1) r3 = socket(0x10, 0x3, 0x0) dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket(0xb, 0x3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f000002eff0)={0x1f0, &(0x7f0000000000)=[{}]}, 0x10) 21:58:16 executing program 3: r0 = eventfd(0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = eventfd(0x0) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f0000000000)={0x0, 0x0, 0x8, r3}) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f0000000100)={0x0, 0x0, 0x2, r0}) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f0000000100)={0x0, 0x0, 0x0, r0, 0x4}) 21:58:16 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, 0x0, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="900000001000432408e623b0fb914371e9db56", @ANYRES32=0x0, @ANYBLOB="b5219e774b00000008000a00", @ANYRES32=0x6, @ANYBLOB="6800120008000100677265005c00020008000400ac1414bb08000600ac1414aa08000600a9fe15bb08000700ac1414aa0800070000000000080045c2b024010108000a000100080008000300ab"], 0x90}}, 0x0) 21:58:16 executing program 3: r0 = eventfd(0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = eventfd(0x0) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f0000000000)={0x0, 0x0, 0x8, r3}) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f0000000100)={0x0, 0x0, 0x2, r0}) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f0000000100)={0x0, 0x0, 0x0, r0, 0x4}) 21:58:17 executing program 4: r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000600)=ANY=[], 0x1c) msgget(0x1, 0x80) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup2(r1, r1) dup(0xffffffffffffffff) getpgrp(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket(0xb, 0x3, 0x0) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f000002eff0)={0x1f0, &(0x7f0000000000)=[{}]}, 0x10) 21:58:17 executing program 3: r0 = eventfd(0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = eventfd(0x0) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f0000000000)={0x0, 0x0, 0x8, r3}) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f0000000100)={0x0, 0x0, 0x2, r0}) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f0000000100)={0x0, 0x0, 0x0, r0, 0x4}) 21:58:18 executing program 0: unshare(0xc020400) r0 = socket$can_raw(0x1d, 0x3, 0x1) dup2(0xffffffffffffffff, 0xffffffffffffffff) bind(r0, &(0x7f0000000000)=@rc={0x1f, @fixed}, 0x80) 21:58:18 executing program 5: r0 = eventfd(0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = eventfd(0x0) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f0000000000)={0x0, 0x0, 0x8, r3}) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f0000000100)={0x0, 0x0, 0x2, r0}) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f0000000100)={0x0, 0x0, 0x0, r0, 0x4}) 21:58:18 executing program 2: r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, 0x0, 0x1c) msgget(0x1, 0x80) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup2(r1, r1) r3 = socket(0x10, 0x3, 0x0) dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket(0xb, 0x3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f000002eff0)={0x1f0, &(0x7f0000000000)=[{}]}, 0x10) 21:58:18 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000340)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05605, &(0x7f0000000000)={0x9, @pix_mp={0x0, 0x0, 0x34324d59, 0x0, 0x0, [{}, {0x0, 0x800}]}}) 21:58:18 executing program 3: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x3, 0x2) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000780)={0x40002016}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000180)) ppoll(&(0x7f0000000100)=[{r1}], 0xf0, &(0x7f0000000140)={0x0, 0x989680}, 0x0, 0x0) 21:58:18 executing program 4: r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write(r0, 0x0, 0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000600)=ANY=[], 0x1c) msgget(0x1, 0x80) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup2(r1, r1) dup(0xffffffffffffffff) getpgrp(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket(0xb, 0x3, 0x0) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f000002eff0)={0x1f0, &(0x7f0000000000)=[{}]}, 0x10) 21:58:18 executing program 5: r0 = eventfd(0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = eventfd(0x0) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f0000000000)={0x0, 0x0, 0x8, r3}) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f0000000100)={0x0, 0x0, 0x2, r0}) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f0000000100)={0x0, 0x0, 0x0, r0, 0x4}) 21:58:18 executing program 3: personality(0x1bb2baf3005ac137) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x9, 0x11032, 0xffffffffffffffff, 0x0) 21:58:18 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000340)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05605, &(0x7f0000000000)={0x9, @pix_mp={0x0, 0x0, 0x34324d59, 0x0, 0x0, [{}, {0x0, 0x800}]}}) 21:58:18 executing program 0: unshare(0xc020400) r0 = socket$can_raw(0x1d, 0x3, 0x1) dup2(0xffffffffffffffff, 0xffffffffffffffff) bind(r0, &(0x7f0000000000)=@rc={0x1f, @fixed}, 0x80) 21:58:18 executing program 5: r0 = eventfd(0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = eventfd(0x0) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f0000000000)={0x0, 0x0, 0x8, r3}) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f0000000100)={0x0, 0x0, 0x2, r0}) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f0000000100)={0x0, 0x0, 0x0, r0, 0x4}) 21:58:18 executing program 3: personality(0x1bb2baf3005ac137) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x9, 0x11032, 0xffffffffffffffff, 0x0) 21:58:18 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000340)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05605, &(0x7f0000000000)={0x9, @pix_mp={0x0, 0x0, 0x34324d59, 0x0, 0x0, [{}, {0x0, 0x800}]}}) 21:58:19 executing program 0: unshare(0xc020400) r0 = socket$can_raw(0x1d, 0x3, 0x1) dup2(0xffffffffffffffff, 0xffffffffffffffff) bind(r0, &(0x7f0000000000)=@rc={0x1f, @fixed}, 0x80) 21:58:19 executing program 2: r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000600)=ANY=[], 0x1c) msgget(0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup2(r1, r1) r3 = socket(0x10, 0x3, 0x0) dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket(0xb, 0x3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f000002eff0)={0x1f0, &(0x7f0000000000)=[{}]}, 0x10) 21:58:19 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000080)="0f0147d1d1861900000f23c80f21f8350000e0000f23f8b9190b0000b8ba690000ba000000000f308fe938028d2f000000f30f2cc0b805000000f9e0a264df0f01c166ba4300ecc744240000000000c7442402bc0c0000c7442406000000000f011c24c4c11972d000", 0x69}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f00000001c0)={0x20003}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000100)={[0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x4ce]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sysfs$2(0x2, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:58:19 executing program 3: personality(0x1bb2baf3005ac137) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x9, 0x11032, 0xffffffffffffffff, 0x0) 21:58:19 executing program 4: r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write(r0, 0x0, 0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000600)=ANY=[], 0x1c) msgget(0x1, 0x80) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup2(r1, r1) dup(0xffffffffffffffff) getpgrp(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket(0xb, 0x3, 0x0) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f000002eff0)={0x1f0, &(0x7f0000000000)=[{}]}, 0x10) 21:58:19 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000340)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05605, &(0x7f0000000000)={0x9, @pix_mp={0x0, 0x0, 0x34324d59, 0x0, 0x0, [{}, {0x0, 0x800}]}}) 21:58:19 executing program 3: personality(0x1bb2baf3005ac137) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x9, 0x11032, 0xffffffffffffffff, 0x0) 21:58:19 executing program 0: unshare(0xc020400) r0 = socket$can_raw(0x1d, 0x3, 0x1) dup2(0xffffffffffffffff, 0xffffffffffffffff) bind(r0, &(0x7f0000000000)=@rc={0x1f, @fixed}, 0x80) 21:58:19 executing program 2: r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000600)=ANY=[], 0x1c) msgget(0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup2(r1, r1) r3 = socket(0x10, 0x3, 0x0) dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket(0xb, 0x3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f000002eff0)={0x1f0, &(0x7f0000000000)=[{}]}, 0x10) 21:58:19 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getgid() 21:58:19 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000000240)=@framed={{}, [@alu={0x8000000201a7fe3, 0x0, 0x7, 0x61, 0x0, 0x66}]}, &(0x7f0000000000)='GPL\x00', 0x5, 0x3e2, &(0x7f00001a7f05)=""/243, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x39}, 0x34) 21:58:19 executing program 3: pipe(&(0x7f0000000d00)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0x10, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000200)={0x3, &(0x7f00000001c0)=[{0x50}, {0x40}, {0x6}]}, 0x10) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@gettaction={0x14, 0x30, 0x309}, 0x14}}, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 21:58:20 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000000)={0x33ac4d8f, 0x5, 0x2}) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000140)={0x0, 0x5, 0x0, 0x0, 0x0, {0x0, 0x7530}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "bc4c74c7"}, 0x0, 0x2, @offset=0x400040, 0x10ff00}) 21:58:20 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) writev(r3, &(0x7f0000000080)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) close(r4) socket(0x10, 0x3, 0x6) r5 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/unix\x00') preadv(r5, &(0x7f0000000080)=[{&(0x7f0000000100)=""/242, 0xf2}], 0x1, 0x0) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r2, 0x0, r4, 0x0, 0x80000001, 0x0) [ 537.008716][T12631] use of bytesused == 0 is deprecated and will be removed in the future, [ 537.019691][T12631] use the actual size instead. 21:58:20 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000000240)=@framed={{}, [@alu={0x8000000201a7fe3, 0x0, 0x7, 0x61, 0x0, 0x66}]}, &(0x7f0000000000)='GPL\x00', 0x5, 0x3e2, &(0x7f00001a7f05)=""/243, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x39}, 0x34) 21:58:20 executing program 4: r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write(r0, 0x0, 0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000600)=ANY=[], 0x1c) msgget(0x1, 0x80) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup2(r1, r1) dup(0xffffffffffffffff) getpgrp(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket(0xb, 0x3, 0x0) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f000002eff0)={0x1f0, &(0x7f0000000000)=[{}]}, 0x10) [ 537.277092][T12633] __nla_validate_parse: 2 callbacks suppressed [ 537.277122][T12633] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 21:58:20 executing program 2: r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000600)=ANY=[], 0x1c) msgget(0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup2(r1, r1) r3 = socket(0x10, 0x3, 0x0) dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket(0xb, 0x3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f000002eff0)={0x1f0, &(0x7f0000000000)=[{}]}, 0x10) 21:58:20 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000000)={0x33ac4d8f, 0x5, 0x2}) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000140)={0x0, 0x5, 0x0, 0x0, 0x0, {0x0, 0x7530}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "bc4c74c7"}, 0x0, 0x2, @offset=0x400040, 0x10ff00}) 21:58:20 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000000240)=@framed={{}, [@alu={0x8000000201a7fe3, 0x0, 0x7, 0x61, 0x0, 0x66}]}, &(0x7f0000000000)='GPL\x00', 0x5, 0x3e2, &(0x7f00001a7f05)=""/243, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x39}, 0x34) 21:58:20 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000000)) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x20000}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r2 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) read(r2, &(0x7f0000000740)=""/384, 0x180) socketpair$unix(0x1, 0x2, 0x0, 0x0) kexec_load(0x0, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000040)="06e9d92f74fa9ca4552c774744b2d87704298579896b8bef6af5e1ca52525a8ee693", 0x22, 0x1f, 0x8f}], 0x70001) [ 537.733024][T12630] ===================================================== [ 537.740944][T12630] BUG: KMSAN: uninit-value in bpf_skb_load_helper_8+0xe0/0x290 [ 537.749501][T12630] CPU: 1 PID: 12630 Comm: syz-executor.3 Not tainted 5.7.0-rc4-syzkaller #0 [ 537.760336][T12630] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 537.771635][T12630] Call Trace: [ 537.774976][T12630] dump_stack+0x1c9/0x220 [ 537.779364][T12630] kmsan_report+0xf7/0x1e0 [ 537.783909][T12630] __msan_warning+0x58/0xa0 [ 537.789060][T12630] bpf_skb_load_helper_8+0xe0/0x290 [ 537.794665][T12630] ___bpf_prog_run+0x214d/0x97a0 [ 537.799639][T12630] ? __se_sys_splice+0x426/0x520 [ 537.804609][T12630] ? __x64_sys_splice+0x6e/0x90 [ 537.809506][T12630] ? bpf_skb_get_nlattr_nest+0x2f0/0x2f0 [ 537.815192][T12630] __bpf_prog_run32+0x101/0x170 [ 537.820096][T12630] ? kmsan_get_metadata+0x4f/0x180 [ 537.825675][T12630] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 537.831524][T12630] ? ___bpf_prog_run+0x97a0/0x97a0 [ 537.836672][T12630] sk_filter_trim_cap+0x42a/0xcc0 [ 537.841818][T12630] ? __netlink_lookup+0x8b9/0x980 [ 537.847231][T12630] ? kmsan_get_metadata+0x11d/0x180 [ 537.852843][T12630] ? kmsan_get_metadata+0x11d/0x180 [ 537.858196][T12630] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 537.865084][T12630] netlink_unicast+0x4b9/0x1100 [ 537.870078][T12630] netlink_ack+0x105c/0x11a0 [ 537.874739][T12630] netlink_rcv_skb+0x321/0x650 [ 537.879826][T12630] ? rtnetlink_bind+0x120/0x120 [ 537.885165][T12630] rtnetlink_rcv+0x50/0x60 [ 537.889622][T12630] netlink_unicast+0xf9e/0x1100 [ 537.895206][T12630] ? rtnetlink_net_exit+0x90/0x90 [ 537.902306][T12630] netlink_sendmsg+0x1246/0x14d0 [ 537.907833][T12630] ? netlink_getsockopt+0x1440/0x1440 [ 537.913486][T12630] kernel_sendmsg+0x433/0x440 [ 537.918553][T12630] sock_no_sendpage+0x235/0x300 [ 537.923720][T12630] ? sock_no_mmap+0x30/0x30 [ 537.928778][T12630] sock_sendpage+0x1e1/0x2c0 [ 537.933408][T12630] pipe_to_sendpage+0x38c/0x4c0 [ 537.938283][T12630] ? sock_fasync+0x250/0x250 [ 537.943014][T12630] __splice_from_pipe+0x539/0xed0 [ 537.948079][T12630] ? generic_splice_sendpage+0x2d0/0x2d0 [ 537.954469][T12630] generic_splice_sendpage+0x1d5/0x2d0 [ 537.960144][T12630] ? iter_file_splice_write+0x17b0/0x17b0 [ 537.965875][T12630] do_splice+0x1eae/0x2ec0 [ 537.970310][T12630] ? kmsan_get_metadata+0x4f/0x180 [ 537.975447][T12630] ? kmsan_internal_set_origin+0x75/0xb0 [ 537.981096][T12630] ? kmsan_get_metadata+0x11d/0x180 [ 537.987027][T12630] ? kmsan_set_origin_checked+0x95/0xf0 [ 537.993563][T12630] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 537.999683][T12630] __se_sys_splice+0x426/0x520 [ 538.004488][T12630] __x64_sys_splice+0x6e/0x90 [ 538.009190][T12630] do_syscall_64+0xb8/0x160 [ 538.013723][T12630] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 538.019627][T12630] RIP: 0033:0x45ca29 [ 538.023540][T12630] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 538.044297][T12630] RSP: 002b:00007f191bbe7c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000113 [ 538.052743][T12630] RAX: ffffffffffffffda RBX: 00000000005079c0 RCX: 000000000045ca29 [ 538.060760][T12630] RDX: 0000000000000005 RSI: 0000000000000000 RDI: 0000000000000003 [ 538.068798][T12630] RBP: 000000000078c040 R08: 000000000004ffe0 R09: 0000000000000000 [ 538.076964][T12630] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 538.085644][T12630] R13: 0000000000000bae R14: 00000000004ce9f7 R15: 00007f191bbe86d4 [ 538.094485][T12630] [ 538.097804][T12630] Uninit was stored to memory at: [ 538.103349][T12630] kmsan_internal_chain_origin+0xad/0x130 [ 538.109340][T12630] __msan_chain_origin+0x50/0x90 [ 538.114304][T12630] ___bpf_prog_run+0x6cbe/0x97a0 [ 538.119703][T12630] __bpf_prog_run32+0x101/0x170 [ 538.124673][T12630] sk_filter_trim_cap+0x42a/0xcc0 [ 538.129899][T12630] netlink_unicast+0x4b9/0x1100 [ 538.135651][T12630] netlink_ack+0x105c/0x11a0 [ 538.140431][T12630] netlink_rcv_skb+0x321/0x650 [ 538.145227][T12630] rtnetlink_rcv+0x50/0x60 [ 538.149660][T12630] netlink_unicast+0xf9e/0x1100 [ 538.154531][T12630] netlink_sendmsg+0x1246/0x14d0 [ 538.159925][T12630] kernel_sendmsg+0x433/0x440 [ 538.164634][T12630] sock_no_sendpage+0x235/0x300 [ 538.170033][T12630] sock_sendpage+0x1e1/0x2c0 [ 538.175246][T12630] pipe_to_sendpage+0x38c/0x4c0 [ 538.180231][T12630] __splice_from_pipe+0x539/0xed0 [ 538.185269][T12630] generic_splice_sendpage+0x1d5/0x2d0 [ 538.190737][T12630] do_splice+0x1eae/0x2ec0 [ 538.195260][T12630] __se_sys_splice+0x426/0x520 [ 538.200678][T12630] __x64_sys_splice+0x6e/0x90 [ 538.205470][T12630] do_syscall_64+0xb8/0x160 [ 538.210045][T12630] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 538.216210][T12630] [ 538.218553][T12630] Uninit was stored to memory at: [ 538.223610][T12630] kmsan_internal_chain_origin+0xad/0x130 [ 538.232445][T12630] __msan_chain_origin+0x50/0x90 [ 538.238207][T12630] ___bpf_prog_run+0x6c64/0x97a0 [ 538.243815][T12630] __bpf_prog_run32+0x101/0x170 [ 538.250407][T12630] sk_filter_trim_cap+0x42a/0xcc0 [ 538.255493][T12630] netlink_unicast+0x4b9/0x1100 [ 538.260380][T12630] netlink_ack+0x105c/0x11a0 [ 538.264982][T12630] netlink_rcv_skb+0x321/0x650 [ 538.269782][T12630] rtnetlink_rcv+0x50/0x60 [ 538.274235][T12630] netlink_unicast+0xf9e/0x1100 [ 538.279115][T12630] netlink_sendmsg+0x1246/0x14d0 [ 538.284076][T12630] kernel_sendmsg+0x433/0x440 [ 538.288770][T12630] sock_no_sendpage+0x235/0x300 [ 538.293646][T12630] sock_sendpage+0x1e1/0x2c0 [ 538.298248][T12630] pipe_to_sendpage+0x38c/0x4c0 [ 538.303122][T12630] __splice_from_pipe+0x539/0xed0 [ 538.308165][T12630] generic_splice_sendpage+0x1d5/0x2d0 [ 538.313643][T12630] do_splice+0x1eae/0x2ec0 [ 538.318081][T12630] __se_sys_splice+0x426/0x520 [ 538.322859][T12630] __x64_sys_splice+0x6e/0x90 [ 538.327544][T12630] do_syscall_64+0xb8/0x160 [ 538.332061][T12630] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 538.337950][T12630] [ 538.340284][T12630] Local variable ----regs@__bpf_prog_run32 created at: [ 538.347146][T12630] __bpf_prog_run32+0x87/0x170 [ 538.351919][T12630] __bpf_prog_run32+0x87/0x170 [ 538.356679][T12630] ===================================================== [ 538.363645][T12630] Disabling lock debugging due to kernel taint [ 538.369805][T12630] Kernel panic - not syncing: panic_on_warn set ... [ 538.376406][T12630] CPU: 1 PID: 12630 Comm: syz-executor.3 Tainted: G B 5.7.0-rc4-syzkaller #0 [ 538.386571][T12630] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 538.396756][T12630] Call Trace: [ 538.400086][T12630] dump_stack+0x1c9/0x220 [ 538.404456][T12630] panic+0x3d5/0xc3e [ 538.408404][T12630] kmsan_report+0x1df/0x1e0 [ 538.412944][T12630] __msan_warning+0x58/0xa0 [ 538.417488][T12630] bpf_skb_load_helper_8+0xe0/0x290 [ 538.422829][T12630] ___bpf_prog_run+0x214d/0x97a0 [ 538.428489][T12630] ? __se_sys_splice+0x426/0x520 [ 538.433713][T12630] ? __x64_sys_splice+0x6e/0x90 [ 538.438870][T12630] ? bpf_skb_get_nlattr_nest+0x2f0/0x2f0 [ 538.444668][T12630] __bpf_prog_run32+0x101/0x170 [ 538.449932][T12630] ? kmsan_get_metadata+0x4f/0x180 [ 538.455065][T12630] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 538.460978][T12630] ? ___bpf_prog_run+0x97a0/0x97a0 [ 538.466126][T12630] sk_filter_trim_cap+0x42a/0xcc0 [ 538.471190][T12630] ? __netlink_lookup+0x8b9/0x980 [ 538.476429][T12630] ? kmsan_get_metadata+0x11d/0x180 [ 538.481665][T12630] ? kmsan_get_metadata+0x11d/0x180 [ 538.487162][T12630] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 538.493517][T12630] netlink_unicast+0x4b9/0x1100 [ 538.498417][T12630] netlink_ack+0x105c/0x11a0 [ 538.503167][T12630] netlink_rcv_skb+0x321/0x650 [ 538.507988][T12630] ? rtnetlink_bind+0x120/0x120 [ 538.512977][T12630] rtnetlink_rcv+0x50/0x60 [ 538.517432][T12630] netlink_unicast+0xf9e/0x1100 [ 538.522318][T12630] ? rtnetlink_net_exit+0x90/0x90 [ 538.527902][T12630] netlink_sendmsg+0x1246/0x14d0 [ 538.532906][T12630] ? netlink_getsockopt+0x1440/0x1440 [ 538.538736][T12630] kernel_sendmsg+0x433/0x440 [ 538.543447][T12630] sock_no_sendpage+0x235/0x300 [ 538.548332][T12630] ? sock_no_mmap+0x30/0x30 [ 538.552858][T12630] sock_sendpage+0x1e1/0x2c0 [ 538.557482][T12630] pipe_to_sendpage+0x38c/0x4c0 [ 538.562872][T12630] ? sock_fasync+0x250/0x250 [ 538.567500][T12630] __splice_from_pipe+0x539/0xed0 [ 538.573104][T12630] ? generic_splice_sendpage+0x2d0/0x2d0 [ 538.578799][T12630] generic_splice_sendpage+0x1d5/0x2d0 [ 538.584291][T12630] ? iter_file_splice_write+0x17b0/0x17b0 [ 538.590134][T12630] do_splice+0x1eae/0x2ec0 [ 538.594604][T12630] ? kmsan_get_metadata+0x4f/0x180 [ 538.601743][T12630] ? kmsan_internal_set_origin+0x75/0xb0 [ 538.607403][T12630] ? kmsan_get_metadata+0x11d/0x180 [ 538.612717][T12630] ? kmsan_set_origin_checked+0x95/0xf0 [ 538.618374][T12630] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 538.624900][T12630] __se_sys_splice+0x426/0x520 [ 538.629748][T12630] __x64_sys_splice+0x6e/0x90 [ 538.634635][T12630] do_syscall_64+0xb8/0x160 [ 538.639170][T12630] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 538.645081][T12630] RIP: 0033:0x45ca29 [ 538.649008][T12630] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 538.669049][T12630] RSP: 002b:00007f191bbe7c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000113 [ 538.677599][T12630] RAX: ffffffffffffffda RBX: 00000000005079c0 RCX: 000000000045ca29 [ 538.685596][T12630] RDX: 0000000000000005 RSI: 0000000000000000 RDI: 0000000000000003 [ 538.693586][T12630] RBP: 000000000078c040 R08: 000000000004ffe0 R09: 0000000000000000 [ 538.701579][T12630] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 538.709744][T12630] R13: 0000000000000bae R14: 00000000004ce9f7 R15: 00007f191bbe86d4 [ 538.719921][T12630] Kernel Offset: 0x4200000 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffffbfffffff) [ 538.731478][T12630] Rebooting in 86400 seconds..