Warning: Permanently added '10.128.0.158' (ECDSA) to the list of known hosts. 2020/07/18 13:12:39 fuzzer started 2020/07/18 13:12:40 dialing manager at 10.128.0.26:41463 2020/07/18 13:12:40 syscalls: 2944 2020/07/18 13:12:40 code coverage: enabled 2020/07/18 13:12:40 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2020/07/18 13:12:40 extra coverage: enabled 2020/07/18 13:12:40 setuid sandbox: enabled 2020/07/18 13:12:40 namespace sandbox: enabled 2020/07/18 13:12:40 Android sandbox: /sys/fs/selinux/policy does not exist 2020/07/18 13:12:40 fault injection: enabled 2020/07/18 13:12:40 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/07/18 13:12:40 net packet injection: enabled 2020/07/18 13:12:40 net device setup: enabled 2020/07/18 13:12:40 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/07/18 13:12:40 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/07/18 13:12:40 USB emulation: /dev/raw-gadget does not exist 13:16:54 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x100000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) msgrcv(0x0, &(0x7f0000003540)=ANY=[], 0xffffff1c, 0x0, 0x0) msgsnd(0x0, 0x0, 0x2000, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f00000003c0)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffb}) [ 405.175789][ T8452] IPVS: ftp: loaded support on port[0] = 21 [ 405.417072][ T8452] chnl_net:caif_netlink_parms(): no params data found [ 405.664541][ T8452] bridge0: port 1(bridge_slave_0) entered blocking state [ 405.671986][ T8452] bridge0: port 1(bridge_slave_0) entered disabled state [ 405.681834][ T8452] device bridge_slave_0 entered promiscuous mode [ 405.694284][ T8452] bridge0: port 2(bridge_slave_1) entered blocking state [ 405.702235][ T8452] bridge0: port 2(bridge_slave_1) entered disabled state [ 405.712992][ T8452] device bridge_slave_1 entered promiscuous mode [ 405.768099][ T8452] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 405.784166][ T8452] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 405.839779][ T8452] team0: Port device team_slave_0 added [ 405.851954][ T8452] team0: Port device team_slave_1 added [ 405.899935][ T8452] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 405.907635][ T8452] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 405.933814][ T8452] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 405.950148][ T8452] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 405.958427][ T8452] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 405.984536][ T8452] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 406.082781][ T8452] device hsr_slave_0 entered promiscuous mode [ 406.127540][ T8452] device hsr_slave_1 entered promiscuous mode [ 406.423480][ T8452] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 406.486906][ T8452] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 406.543696][ T8452] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 406.593683][ T8452] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 406.847983][ T8452] 8021q: adding VLAN 0 to HW filter on device bond0 [ 406.887976][ T4881] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 406.897301][ T4881] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 406.914617][ T8452] 8021q: adding VLAN 0 to HW filter on device team0 [ 406.943325][ T8279] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 406.953094][ T8279] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 406.963106][ T8279] bridge0: port 1(bridge_slave_0) entered blocking state [ 406.970516][ T8279] bridge0: port 1(bridge_slave_0) entered forwarding state [ 407.032169][ T8279] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 407.042508][ T8279] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 407.052674][ T8279] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 407.062717][ T8279] bridge0: port 2(bridge_slave_1) entered blocking state [ 407.070057][ T8279] bridge0: port 2(bridge_slave_1) entered forwarding state [ 407.079114][ T8279] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 407.090215][ T8279] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 407.101277][ T8279] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 407.112146][ T8279] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 407.127253][ T8279] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 407.155464][ T4881] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 407.166140][ T4881] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 407.199129][ T8452] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 407.209766][ T8452] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 407.238619][ T4881] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 407.248434][ T4881] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 407.259807][ T4881] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 407.269695][ T4881] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 407.325576][ T4881] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 407.346215][ T4881] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 407.354010][ T4881] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 407.380115][ T8452] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 407.471478][ T4881] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 407.483228][ T4881] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 407.555158][ T4881] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 407.566486][ T4881] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 407.589649][ T8452] device veth0_vlan entered promiscuous mode [ 407.597637][ T4881] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 407.607347][ T4881] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 407.631656][ T8452] device veth1_vlan entered promiscuous mode [ 407.709447][ T4881] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 407.719680][ T4881] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 407.729586][ T4881] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 407.739681][ T4881] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 407.771800][ T8452] device veth0_macvtap entered promiscuous mode [ 407.801603][ T8452] device veth1_macvtap entered promiscuous mode [ 407.855066][ T8452] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 407.863456][ T8279] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 407.873266][ T8279] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 407.882894][ T8279] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 407.893005][ T8279] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 407.917473][ T8452] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 407.985852][ T8279] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 407.996691][ T8279] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 13:16:57 executing program 0: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) clock_nanosleep(0x2, 0x0, &(0x7f0000000000)={0x0, 0x989680}, &(0x7f00000000c0)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 13:16:58 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001740)={0x4c, 0x2, 0x6, 0x185, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_TYPENAME={0x12, 0x3, 'hash:net,port\x00'}]}, 0x4c}}, 0x0) 13:16:58 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) close(r0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r2, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @remote}, 0x14) sendmsg$TIPC_NL_KEY_FLUSH(r0, &(0x7f0000001880)={0x0, 0x0, &(0x7f00000006c0)={0x0}}, 0x0) 13:16:58 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad6142134b62f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f480800b100000000050000be5d2dd15b6210d53eed19bca008388e736e518b98d91c22def1125d7b1e821039a95ad8b91cea", 0xf3}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}}, 0x2e) tkill(r0, 0x3a) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 13:16:58 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) semtimedop(0x0, &(0x7f0000000040)=[{0x0, 0x1f}], 0x1, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$IPSET_CMD_RENAME(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x2c, 0x5, 0x6, 0x3, 0x0, 0x0, {0xe12716f42a2fae59}, [@IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz2\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x2c}}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[], 0x0, 0x200100}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 409.584528][ T8681] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 13:16:59 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x81) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$inet_udplite(0x2, 0x2, 0x88) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(r8, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000000)={0xffffffffffffffff}, 0x0, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(r6, &(0x7f00000000c0)={0x9, 0x108, 0xfa00, {r9, 0x6, "aacd27", "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"}}, 0x110) r10 = dup3(r0, r1, 0x0) ioctl$KVM_SET_CPUID(r4, 0x4080aea2, 0x0) dup2(r10, r4) [ 410.449205][ T8690] kvm: vcpu 129: requested lapic timer restore with starting count register 0x390=4241646265 (4241646265 ns) > initial count (296265111 ns). Using initial count to start timer. 13:17:00 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0x0, 0x800}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c000000100085060000e4ff0c00000000000000", @ANYRES32=r2, @ANYBLOB="0100000000000000626f6e64"], 0x3c}}, 0x0) r3 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000180)='/dev/nvram\x00', 0x0, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = socket$inet_udplite(0x2, 0x2, 0x88) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = syz_genetlink_get_family_id$wireguard(&(0x7f00000003c0)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r8, &(0x7f0000000640)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000400)={&(0x7f0000000480)={0x14, r9, 0x4, 0x70bd2b, 0x25dfdbfc}, 0x14}, 0x1, 0x0, 0x0, 0x10}, 0x4000) r10 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) io_uring_register$IORING_REGISTER_FILES(r3, 0x2, &(0x7f0000000300)=[r10], 0x1) r11 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer2\x00', 0x2, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=@newlink={0x68, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_XDP={0x24, 0x2b, 0x0, 0x1, [@IFLA_XDP_FLAGS={0x8, 0x3, 0x5}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x5}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x2}, @IFLA_XDP_FD={0x8, 0x1, r11}]}]}, 0x68}}, 0x0) utimes(&(0x7f0000000680)='./file0\x00', &(0x7f0000000740)={{}, {0x77359400}}) [ 410.895773][ T8701] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.0'. [ 410.980449][ T8705] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.0'. 13:17:00 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000000c0)={@in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x7, 0x43}, 0xd8) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000001c0)=0x1, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000020, &(0x7f000023f000)=0xa, 0x263) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x4) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmmsg$inet6(r0, &(0x7f0000000fc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$CAN_RAW_FILTER(r2, 0x65, 0x1, &(0x7f0000000040)=[{{0x0, 0x0, 0x0, 0x1}, {0x1, 0x1}}, {{0x3, 0x1}, {0x3, 0x0, 0x0, 0x1}}, {{0x4, 0x0, 0x1}, {0x3, 0x1, 0x0, 0x1}}, {{0x4, 0x0, 0x1}, {0x3, 0x1, 0x1}}], 0x20) 13:17:00 executing program 0: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_buf(r3, 0x29, 0x39, &(0x7f0000e86000)="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", 0x118) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) connect$inet6(r3, &(0x7f0000000340)={0xa, 0x0, 0x0, @empty}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) setsockopt$inet6_IPV6_DSTOPTS(r3, 0x29, 0x3b, &(0x7f0000000000), 0x8) splice(r0, 0x0, r1, 0x0, 0x10005, 0x2) 13:17:01 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$isdn(r2, &(0x7f0000000180)={0x80000001, 0x3, "cbea45ca2693597d34c92865943c864dc6811cf27c0b69e32bf09ac51d39ed2fbb9c1eeab72631f03876244f031a09ceb4b8178511bde073cbe7a60e3e5e65427fce74dcec47e1af243a559b1e6beb9afbf59c72d8a22994601a07f0bfac22451935051df9ecd125e11cd66c5a60ecd21ef4aa6af04159250998a989802a5157d3e4e02a26dd0764429df7d0709d9c48f91e5932d88cda8fe1d17f2e1132ddf2f055fdf289b6d6f4dd1cb245f9e4ed06d71545cc45711200b95e500f427c05db432b97b47aed85003bc63d7b95be0ca0c56e8b0f"}, 0xdc, 0x40000, &(0x7f0000000000)={0x22, 0x5, 0x1, 0xff, 0x3f}, 0x6) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="500000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00006e65766500001400028005000c000000000008000100000000000a0001000ed4ab9d43270000"], 0x50}}, 0x0) [ 412.396969][ T8722] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. 13:17:01 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r1, 0x29, 0x3b, &(0x7f00000001c0), 0x7) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r1) open(&(0x7f0000000080)='./file0\x00', 0x10000, 0x81) dup3(r5, r0, 0x0) 13:17:02 executing program 1: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x109602, 0x0) ioctl$VFIO_IOMMU_MAP_DMA(r0, 0x3b71, &(0x7f0000000040)={0x20, 0x2, 0x8, 0x2, 0xc76}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000080)={'vcan0\x00', 0x10000}) sendmsg$AUDIT_TTY_SET(r0, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x18, 0x3f9, 0x200, 0x70bd2d, 0x25dfdbfb, {0x1, 0x1}, ["", ""]}, 0x18}, 0x1, 0x0, 0x0, 0x4000}, 0x4008000) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm_plock\x00', 0x240, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000200)={0x0, 0x100}, &(0x7f0000000240)=0xc) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000280)={r2, 0xe4, "84488b7592fe9b9bba4ef0da7a58d2fb3230ad35834a044d0d99c76b5a16f6d604a3d08b1cc28bdcdb281a6b5050228621e685187eb04356487a440afed47cc8bfacea4c87d0f763814eba4965eb71fc9a77bc07eecc2d4ea3682a96ca0210d0d17af44c85cb7e27532c2a53c5a3931866f8f76a6bde52328d4d860fcc655a5a3d3166a0031bbbd72cb3b15174afb38eb000a96aad08db04974fd0fa595ffbb42eadf4ca00dedd8e64e8b2bd6c5a3721253300716caea771f1c7295af567d26f8cd6638fe5e1ae2345c5a9df3d769098e51a0eb941a0f9ec162604dff469901d2546f225"}, &(0x7f0000000380)=0xec) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/cachefiles\x00', 0x40001, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x1) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$KVM_CREATE_PIT2(r4, 0x4040ae77, &(0x7f0000000400)={0x4}) r5 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vsock\x00', 0x190000, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) r6 = openat$full(0xffffffffffffff9c, &(0x7f0000002b80)='/dev/full\x00', 0x2, 0x0) sendmsg$AUDIT_LIST_RULES(r6, &(0x7f0000002c80)={&(0x7f0000002bc0)={0x10, 0x0, 0x0, 0xa1080000}, 0xc, &(0x7f0000002c40)={&(0x7f0000002c00)={0x10, 0x3f5, 0x10, 0x70bd25, 0x25dfdbff, "", [""]}, 0x10}, 0x1, 0x0, 0x0, 0x4000}, 0x4054) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000002cc0)='/dev/dlm_plock\x00', 0x80040, 0x0) r7 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000002d00)='/dev/btrfs-control\x00', 0x280000, 0x0) setsockopt$XDP_RX_RING(r7, 0x11b, 0x2, &(0x7f0000002d40)=0x10200, 0x4) r8 = syz_genetlink_get_family_id$batadv(&(0x7f0000002dc0)='batadv\x00') sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000002e80)={&(0x7f0000002d80)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000002e40)={&(0x7f0000002e00)={0x24, r8, 0x1, 0x70bd2b, 0x25dfdbff, {}, [@BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5, 0x2e, 0x1}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x1}]}, 0x24}, 0x1, 0x0, 0x0, 0x1}, 0x4008040) 13:17:02 executing program 0: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) r1 = semget$private(0x0, 0x20000000102, 0x0) semctl$SETALL(r1, 0x0, 0x11, &(0x7f0000000100)=[0x4]) semop(r1, &(0x7f0000000040)=[{0x0, 0xfeff}], 0x1) semop(r1, &(0x7f0000000380)=[{}, {}], 0x2) semop(r1, &(0x7f0000000380)=[{}, {}], 0x2) semctl$IPC_RMID(r1, 0x0, 0x0) semctl$SEM_STAT(r1, 0x4, 0x12, &(0x7f0000000140)=""/228) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000100)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) r2 = socket$netlink(0x10, 0x3, 0x8) getsockopt$netlink(r2, 0x10e, 0x4, &(0x7f00007e0000)=""/4, &(0x7f0000000280)=0x4) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f0000000080)={{&(0x7f00005e3000/0x800000)=nil, 0x76000b}, 0x200000}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r4, 0x80045400, &(0x7f0000000040)) [ 413.275745][ T8741] IPVS: ftp: loaded support on port[0] = 21 [ 413.563910][ T8741] chnl_net:caif_netlink_parms(): no params data found 13:17:03 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvfrom$inet6(r1, &(0x7f0000000140)=""/239, 0xef, 0x0, &(0x7f0000000040)={0xa, 0x4e21, 0x8, @dev={0xfe, 0x80, [], 0x1d}, 0x1}, 0x1c) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$DRM_IOCTL_RES_CTX(r3, 0xc0106426, &(0x7f00000000c0)={0x3, &(0x7f0000000080)=[{}, {}, {}]}) r4 = socket(0xa, 0x1, 0x0) getsockopt(r4, 0x0, 0x40, &(0x7f0000b3ffac)=""/84, &(0x7f0000001ffc)=0x54) r5 = memfd_create(&(0x7f0000000240)='E\x87U\x9f.|\x81u\xfeE\xdb\x81~\xe4h\x18\xb2I\x9bHF\xe5\xdcpQ\xd8\xa6\x14\xeb\x9f\xfc\xf7\xb7\x01\x8d\xc3\xf3\x88\x8c\xd9_w\xb0p\x14&\xd8\x8e\xc4\x7f\x81\xf9\x84\x90\xba\xd2\b\xe4h\xcd\xe5\xac\x03\x8dM\xae)6\x81\x14\xb8\x92\x00;\x8d\xb7\x8dW*\xc5\xa8z\x04H\xa3\x93K\x1cf#\xeb\xa9[\x8c{\x8e\xee\xd3 \x80QH\xe7\x92N\xdch\xc2\b\xd7\x87\xb1\x1b\x9d\x8c\xa3\xa19Z\\\x89Y\xe5\x03l\xb6\xb9-\xfc\xda\xadz\x81', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r5, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='net/rt_cache\x00') [ 413.853192][ T8741] bridge0: port 1(bridge_slave_0) entered blocking state [ 413.862042][ T8741] bridge0: port 1(bridge_slave_0) entered disabled state [ 413.900060][ T8741] device bridge_slave_0 entered promiscuous mode [ 413.911847][ T8741] bridge0: port 2(bridge_slave_1) entered blocking state [ 413.921107][ T8741] bridge0: port 2(bridge_slave_1) entered disabled state [ 413.931812][ T8741] device bridge_slave_1 entered promiscuous mode 13:17:03 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'ip_vti0\x00', {0x7, 0x4e20, @private=0xa010101}}) write$tun(r0, &(0x7f0000000500)=ANY=[@ANYBLOB="000000000000000000006061ae6e00146c00fc020000000000000000000000000000ff02000000000000000000000000000100000000", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="6100000090780000"], 0x46) [ 414.082570][ T8741] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 414.122075][ T8741] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 414.195526][ T8741] team0: Port device team_slave_0 added [ 414.208734][ T8741] team0: Port device team_slave_1 added [ 414.326944][ T8741] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 414.334025][ T8741] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 414.360802][ T8741] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active 13:17:03 executing program 0: unshare(0x20020000) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$XDP_STATISTICS(r1, 0x11b, 0x7, &(0x7f0000000000), &(0x7f0000000040)=0x18) poll(0x0, 0x0, 0x400007f) openat$dir(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x61b, 0x800) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0xd}, 0x28) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0xa, 0x4, 0x100000001, 0x0, r7}, 0x3c) [ 414.447708][ T8741] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 414.455551][ T8741] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 414.481681][ T8741] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 414.693579][ T8741] device hsr_slave_0 entered promiscuous mode [ 414.728890][ T8741] device hsr_slave_1 entered promiscuous mode [ 414.785720][ T8741] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 414.793351][ T8741] Cannot create hsr debugfs directory [ 415.179453][ T8741] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 415.223793][ T8741] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 415.283455][ T8741] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 415.343302][ T8741] netdevsim netdevsim1 netdevsim3: renamed from eth3 13:17:04 executing program 0: ioctl$VIDIOC_S_CROP(0xffffffffffffffff, 0x4014563c, &(0x7f0000000240)={0x1}) 13:17:04 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x40) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SNDCTL_DSP_SYNC(r4, 0x5001, 0x0) sendmsg$AUDIT_SET(r1, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000080)={0x38, 0x3e9, 0x200, 0x70bd26, 0x25dfdbfc, {0x2, 0x0, 0x1, r2, 0x0, 0x7, 0x3, 0x40, 0x0, 0x4}, ["", ""]}, 0x38}, 0x1, 0x0, 0x0, 0x4000001}, 0x4008040) r5 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000280)={@loopback, @private, 0x0}, &(0x7f00000002c0)=0xc) sendmsg$nl_route(r1, &(0x7f00000003c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)=@getlink={0x30, 0x12, 0x400, 0x70bd2a, 0x25dfdbff, {0x0, 0x0, 0x0, r8, 0x40620, 0x11}, [@IFLA_CARRIER_CHANGES={0x8, 0x23, 0x3}, @IFLA_EXT_MASK={0x8, 0x1d, 0x81}]}, 0x30}, 0x1, 0x0, 0x0, 0x4050}, 0x20000000) sendmsg$nl_route(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_MCAST_TO_UCAST={0x5}]}}}]}, 0x44}}, 0x0) [ 415.686920][ T8741] 8021q: adding VLAN 0 to HW filter on device bond0 [ 415.751299][ T8279] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 415.760574][ T8279] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 415.794362][ T8741] 8021q: adding VLAN 0 to HW filter on device team0 [ 415.837151][ T8279] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 415.847905][ T8279] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 415.857391][ T8279] bridge0: port 1(bridge_slave_0) entered blocking state [ 415.864625][ T8279] bridge0: port 1(bridge_slave_0) entered forwarding state [ 416.000229][ T8279] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 416.010078][ T8279] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 416.020099][ T8279] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 416.029558][ T8279] bridge0: port 2(bridge_slave_1) entered blocking state [ 416.036902][ T8279] bridge0: port 2(bridge_slave_1) entered forwarding state [ 416.048015][ T8279] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 416.058998][ T8279] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 416.069920][ T8279] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 416.080740][ T8279] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 416.091071][ T8279] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 416.101964][ T8279] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 416.112487][ T8279] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 416.122417][ T8279] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 416.132387][ T8279] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 416.142266][ T8279] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready 13:17:05 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xa, r1, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="2000000010000108000008000000000000000000f30091f0d2c4df078e5ef2c44fa5ad9186d4376db3e67a94d34b897e3f6d608f1d2bf2069c48e228b507635723e0749d0d30b37f72787030ba1c58e3019025f2e55ae4c4b9985bcdb54de24f3e8faf6546d22ccb08d7f1e4a402", @ANYRES32=0x0, @ANYBLOB="0856040000000000"], 0x20}, 0x1, 0x0, 0x0, 0x10}, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) creat(0x0, 0x0) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x8000, 0x14000) socket$inet(0x2, 0x0, 0x0) [ 416.156939][ T8741] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 416.350245][ T8741] 8021q: adding VLAN 0 to HW filter on device batadv0 13:17:05 executing program 0: mknod(&(0x7f0000000ffa)='./bus\x00', 0x1000, 0x0) r0 = open(&(0x7f000054a000)='./bus\x00', 0x900, 0x0) r1 = epoll_create(0x9) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00003d6ff4)) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$UI_END_FF_ERASE(r3, 0x400c55cb, &(0x7f0000000000)={0x7, 0x998ef42, 0x7}) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0xa0000000000) open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) [ 416.526655][ T8279] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 416.537001][ T8279] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 416.544778][ T8279] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 416.552721][ T8279] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 416.563778][ T8279] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 416.603241][ T8741] device veth0_vlan entered promiscuous mode [ 416.688018][ T8741] device veth1_vlan entered promiscuous mode [ 416.698122][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 416.707831][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 416.718305][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 416.818406][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 416.828192][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 416.925394][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 416.935924][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 416.950860][ T8741] device veth0_macvtap entered promiscuous mode [ 416.981160][ T8741] device veth1_macvtap entered promiscuous mode 13:17:06 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) ioctl$int_in(r0, 0x5452, &(0x7f0000000100)=0x80000001) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="020e000014000000000000000000000005000600008000000a000072000000000000000000000000000000000000000000000000000000000800120000000200000000000000000006000000000000000000000000000000ac14ffbb0000000000000000000000007f00000100000000000000000000000005000500008000000a"], 0xa0}}, 0x0) r2 = openat2(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)={0x0, 0x4, 0x4}, 0x18) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000040)={r5}, 0x10) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000180)={r5, 0x6}, &(0x7f00000001c0)=0x8) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$batadv(&(0x7f0000000500)='batadv\x00') sendmsg$BATADV_CMD_GET_DAT_CACHE(r7, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000003c0)={0x1c, r8, 0x31905e13403123b7, 0x0, 0x0, {0x5, 0x0, 0xf000}, [@BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5}]}, 0x1c}, 0x1, 0x50000}, 0x0) sendmsg$BATADV_CMD_GET_ORIGINATORS(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x24, r8, 0x300, 0x70bd2c, 0x25dfdbfb, {}, [@BATADV_ATTR_GW_BANDWIDTH_UP={0x8}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x6}]}, 0x24}, 0x1, 0x0, 0x0, 0x8000}, 0x24000042) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c, r8, 0x50a, 0x70bd2c, 0x25dfdbfd, {}, [@BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x1) sendmsg$BATADV_CMD_GET_HARDIF(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)={0x1c, r8, 0x200, 0x70bd2a, 0x25dfdbfc, {}, [@BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0xff5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20004084}, 0x20000800) r9 = socket$inet6_icmp(0xa, 0x2, 0x3a) ioctl$FS_IOC_GETFSLABEL(r9, 0x81009431, &(0x7f0000000300)) setsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f00000002c0)={r6, 0x1}, 0x8) sendmsg$key(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x13, 0x0, 0x0, 0x2}, 0x10}}, 0x0) [ 417.075929][ T8741] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 417.086543][ T8741] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 417.100459][ T8741] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 417.111004][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 417.120766][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 417.130472][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 417.140768][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 417.231779][ T8741] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 417.243022][ T8741] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 417.257603][ T8741] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 417.268016][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 417.278258][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 417.513013][ T8993] Unknown ioctl 15217 [ 417.520695][ T8993] Unknown ioctl 35106 [ 417.550808][ T8993] Unknown ioctl 15217 [ 417.558961][ T8994] Unknown ioctl 35106 13:17:06 executing program 1: mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGVERSION(r2, 0x80044501, &(0x7f0000000080)=""/138) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000019000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000010000/0x4000)=nil, 0xd07000}, 0x1}) 13:17:06 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x28, 0x11, 0x40d, 0x0, 0x0, {}, [@IFLA_TARGET_NETNSID={0x8, 0x2e, 0x81400000}]}, 0x28}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$inet6(0xa, 0x3, 0x9) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000000080)=0xc) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x70, 0x36, 0x119, 0x0, 0x0, {0x3}, [@typed={0x4}, @nested={0x58, 0x1, 0x0, 0x1, [@typed={0x41, 0x0, 0x0, 0x0, @binary="aa32e606262bfaef85448a549b35bf4f41e0e57c048f1fc47f4c20a52cf57caeeeae11d936b4e960dd33f55506a698ad7b87786d4185c12d0e71c1fba1"}, @typed={0x8, 0x0, 0x0, 0x0, @uid=r3}, @typed={0x8, 0x0, 0x0, 0x0, @u32}]}]}, 0x70}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000240)=@can_newroute={0x15c, 0x18, 0x4, 0x70bd2c, 0x25dfdbfc, {0x1d, 0x1, 0xd}, [@CGW_MOD_UID={0x8, 0xe, r3}, @CGW_CS_CRC8={0x11e, 0x6, {0x2b, 0x9, 0x71, 0x6, 0xa9, "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", 0x2, "25882f69281749f932aa0a8fbae1124823157385"}}, @CGW_CS_XOR={0x8, 0x5, {0x3, 0xfffffffffffffffa, 0x4, 0x6}}, @CGW_MOD_SET={0x15, 0x4, {{{0x2, 0x0, 0x1, 0x1}, 0x8, 0x2, 0x0, 0x0, "9a754feca2e01da9"}, 0x9}}]}, 0x15c}, 0x1, 0x0, 0x0, 0x80}, 0x4002880) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$IPSET_CMD_DEL(r5, &(0x7f0000000440)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000001c0)={&(0x7f00000003c0)={0x80, 0xa, 0x6, 0x301, 0x0, 0x0, {0xa, 0x0, 0x8}, [@IPSET_ATTR_ADT={0x34, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_PROTO={0x5, 0x7, 0xc}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_PROTO={0x5, 0x7, 0x88}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_CIDR={0x5}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_SKBPRIO={0x8, 0x1c, 0x1, 0x0, 0x7}}]}, @IPSET_ATTR_ADT={0x38, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_CADT_FLAGS={0x8, 0x8, 0x1, 0x0, 0x2}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_MARKMASK={0x8, 0xb, 0x1, 0x0, 0x7f}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_SKBPRIO={0x8, 0x1c, 0x1, 0x0, 0x7a7}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_SKBMARK={0xc, 0x1b, 0x1, 0x0, 0x61}}]}]}, 0x80}, 0x1, 0x0, 0x0, 0x24044814}, 0x4081) [ 417.798316][ T8999] netlink: zone id is out of range [ 417.803520][ T8999] netlink: zone id is out of range [ 417.809762][ T8999] netlink: zone id is out of range [ 417.815133][ T8999] netlink: zone id is out of range [ 417.820293][ T8999] netlink: zone id is out of range 13:17:07 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000)='/dev/nullb0\x00', 0x101802, 0x0) r1 = dup(r0) fadvise64(r1, 0xfffffffffffffff8, 0x2000000000000, 0x1) sendfile(r0, r1, 0x0, 0x80006) 13:17:07 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='pids.current\x00', 0x275a, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x24, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {0x0, 0x15}, {0xffff, 0xffff}}}, 0x24}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r6, @ANYRES32], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x24, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0x0, 0x15}, {0xffff, 0xffff}}}, 0x24}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)=@mpls_newroute={0xbc, 0x18, 0x100, 0x70bd28, 0x25dfdbfd, {0x1c, 0x10, 0x0, 0x3f, 0xff, 0x1, 0x0, 0x5, 0x3000}, [@RTA_NEWDST={0x84, 0x13, [{0xfad2a}, {0x7ff}, {0xfff, 0x0, 0x1}, {0xfffe7}, {0x4, 0x0, 0x1}, {0x2, 0x0, 0x1}, {0xd8df3, 0x0, 0x1}, {0x0, 0x0, 0x1}, {0x3}, {0xa527, 0x0, 0x1}, {0x5}, {0x7}, {0x1f}, {0x1, 0x0, 0x1}, {0xffff}, {0xffe0}, {0xc9}, {0x3ff, 0x0, 0x1}, {0x9, 0x0, 0x1}, {0x8000, 0x0, 0x1}, {0x7, 0x0, 0x1}, {0xffffb}, {0x0, 0x0, 0x1}, {0x5, 0x0, 0x1}, {0x9}, {0x8}, {0x1}, {0x3}, {0x4}, {0xffff9, 0x0, 0x1}, {0x1f}, {0x9, 0x0, 0x1}]}, @RTA_MULTIPATH={0xc, 0x9, {0x48, 0xf, 0x9, r2}}, @RTA_TTL_PROPAGATE={0x5, 0x1a, 0x9}, @RTA_OIF={0x8, 0x4, r6}]}, 0xbc}, 0x1, 0x0, 0x0, 0x10}, 0x20044080) r7 = socket(0x10, 0x3, 0x0) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[@ANYRES32=r7], 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) bind$netlink(r0, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) r8 = dup(r0) getsockopt$netlink(r8, 0x10e, 0x9, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0xc4) [ 418.177692][ T9008] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 418.202534][ T9008] device veth3 entered promiscuous mode 13:17:07 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$bt_BT_CHANNEL_POLICY(r2, 0x112, 0xa, &(0x7f0000000000)=0x8cf, &(0x7f00000000c0)=0x4) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2, 0x4012, r0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) mmap$binder(&(0x7f0000fff000/0x1000)=nil, 0x8, 0x2, 0x12, r0, 0x0) 13:17:07 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x3) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$USBDEVFS_IOCTL(r6, 0xc0105512, &(0x7f0000000380)=@usbdevfs_connect={0x18}) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r0, 0xc04064a0, &(0x7f0000000180)={&(0x7f0000000180), &(0x7f00000001c0)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000280)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000280), 0x0, 0x4, 0x4}) fcntl$setpipe(r3, 0x407, 0x80) r7 = epoll_create(0x2) epoll_ctl$EPOLL_CTL_ADD(r7, 0x1, r1, &(0x7f0000000000)) sendfile(r1, r1, 0x0, 0x8) epoll_pwait(r7, &(0x7f00000000c0)=[{}], 0x1, 0x0, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/schedule_icmp\x00', 0x2, 0x0) 13:17:08 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r3, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00', 0x0}) setsockopt$packet_drop_memb(r1, 0x107, 0x2, &(0x7f0000000040)={r4, 0x1, 0x6, @random="0ed398d0b825"}, 0x10) recvmmsg(0xffffffffffffffff, &(0x7f0000000a80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2120, 0x0) 13:17:08 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TIOCSPTLCK(r2, 0x40045431, &(0x7f0000000140)) dup(r0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) r5 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x721000, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000100)={r5, 0x10, &(0x7f00000000c0)={&(0x7f0000000040)=""/83, 0x53, 0xffffffffffffffff}}, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) r6 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$inet_udplite(0x2, 0x2, 0x88) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x100004001fd) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x100000001) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r9, 0x29, 0x40, &(0x7f0000000540)=@raw={'raw\x00', 0x3c1, 0x3, 0x4a8, 0x3d8, 0x9403, 0x52020000, 0x0, 0x2c0, 0x3d8, 0x3d8, 0x3d8, 0x3d8, 0x3d8, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x298, 0x2c0, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x2, 0x0, 'syz0\x00'}}, @common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x1, 0x0, 'syz1\x00'}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x508) 13:17:08 executing program 0: r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0xff, 0x0, 0x0, 0xfffffffffffffc85, 0x10004, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0, 0x4}, 0x0, 0x2}, 0x0, 0x1, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x6, 0x97, 0x20, 0xcf, 0x0, 0x5, 0x16420, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000040), 0x9}, 0x2, 0xff, 0x9, 0x3, 0x7, 0x3f, 0xffff}, 0x0, 0xc, r0, 0x0) syz_open_dev$sg(0x0, 0x3, 0xc01) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000d40)=ANY=[@ANYBLOB="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"], 0x14f) r1 = socket(0x10, 0x3, 0x0) r2 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_ENUMSTD(r2, 0xc0485619, &(0x7f00000001c0)={0xd, 0x0, "6d0995933ed27fdfcf883cb11fc667d1aaf6244e7d6cee74"}) finit_module(r2, &(0x7f0000000080)='\x00', 0x2) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f00000000c0)={0x400000b}, 0x10) write(r1, &(0x7f0000000000)="240000001a005f0214f9f4070009041e1100000001000000000800000800040006000000", 0x79) [ 419.095884][ T9029] xt_TCPMSS: Only works on TCP SYN packets 13:17:08 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x4000000521700, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) uname(&(0x7f0000000040)=""/60) r1 = syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0xfffffffffffffff9, 0x400003) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(r1, 0xc01064c7, &(0x7f0000000100)={0xa, 0x0, &(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 13:17:08 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r2 = socket(0xa, 0x5, 0x0) setsockopt$inet_int(r2, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000100)=0xc) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) socket$inet6_sctp(0xa, 0x5, 0x84) r6 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r5, 0x84, 0x77, &(0x7f0000000080)={r7, 0x1ff, 0x1, [0x400]}, 0xa) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x48, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r1}, @IFLA_HSR_SLAVE2={0x8, 0x2, r3}, @IFLA_HSR_VERSION={0x5, 0x6, 0x8}]}}}]}, 0x48}}, 0x0) 13:17:08 executing program 1: socket$inet(0x2, 0x0, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, &(0x7f0000000040)) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0xab) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f00000000c0), &(0x7f0000000100)=0x4) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$TIOCL_GETKMSGREDIRECT(0xffffffffffffffff, 0x541c, &(0x7f0000000140)) sendmsg$NLBL_MGMT_C_REMOVEDEF(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000400)={0x0}}, 0xc009) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r3 = gettid() process_vm_writev(r3, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) pkey_alloc(0x0, 0x0) fchown(0xffffffffffffffff, 0x0, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) [ 419.649828][ C1] sd 0:0:1:0: [sg0] tag#6230 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 419.660552][ C1] sd 0:0:1:0: [sg0] tag#6230 CDB: Test Unit Ready [ 419.667370][ C1] sd 0:0:1:0: [sg0] tag#6230 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 419.677241][ C1] sd 0:0:1:0: [sg0] tag#6230 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 419.687087][ C1] sd 0:0:1:0: [sg0] tag#6230 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 419.696906][ C1] sd 0:0:1:0: [sg0] tag#6230 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 419.706746][ C1] sd 0:0:1:0: [sg0] tag#6230 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 419.716589][ C1] sd 0:0:1:0: [sg0] tag#6230 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 419.726444][ C1] sd 0:0:1:0: [sg0] tag#6230 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 419.736314][ C1] sd 0:0:1:0: [sg0] tag#6230 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 13:17:09 executing program 0: perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x395c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x800, 0x0, 0x0, 0x0, 0x0, 0xc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x6, 0x4, 0x8) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0xc5e, 0x181402) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x2c2006, 0x0) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000140), 0x4) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000280)=ANY=[@ANYRES32], 0x1c2) openat$mice(0xffffffffffffff9c, &(0x7f0000000100)='/dev/input/mice\x00', 0x82200) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000002c0)={0x0, @in6={{0xa, 0x4e20, 0x0, @rand_addr=' \x01\x00', 0x7ff}}, 0x9, 0x1}, &(0x7f0000000380)=0x90) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000180)={0x9b0000, 0xffff, 0xffffffff, 0xffffffffffffffff, 0x0, 0x0}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='pids.current\x00', 0x275a, 0x0) unshare(0x4e060200) socket$nl_netfilter(0x10, 0x3, 0xc) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x48000, 0x0) ioctl$DRM_IOCTL_AGP_INFO(0xffffffffffffffff, 0x80386433, &(0x7f0000000880)=""/4096) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, &(0x7f0000000240)={0x0, @tick=0x8b6, 0x4, {0x1, 0x24}, 0x5, 0x1, 0x8}) [ 419.746144][ C1] sd 0:0:1:0: [sg0] tag#6230 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 419.756160][ C1] sd 0:0:1:0: [sg0] tag#6230 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 419.766029][ C1] sd 0:0:1:0: [sg0] tag#6230 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 419.775889][ C1] sd 0:0:1:0: [sg0] tag#6230 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 419.785725][ C1] sd 0:0:1:0: [sg0] tag#6230 CDB[c0]: 00 00 00 00 00 00 00 00 [ 419.860786][ C0] hrtimer: interrupt took 66246 ns [ 419.931139][ T9050] IPVS: ftp: loaded support on port[0] = 21 13:17:09 executing program 1: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, 0x0) r1 = socket$inet(0x2, 0x3, 0x19) socket$can_bcm(0x1d, 0x2, 0x2) timer_create(0x4, &(0x7f0000000100)={0x0, 0x1c, 0x2, @tid=0xffffffffffffffff}, &(0x7f0000000140)) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) dup3(r0, r1, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_SIOCGIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r3, 0x8982, &(0x7f0000000180)) 13:17:09 executing program 1: sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000280)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet6(r3, &(0x7f0000000000)="2300000032001f00040000eb1b849ad502", 0xc, 0x0, 0x0, 0x0) r4 = socket$inet6(0x10, 0x3, 0x10) setsockopt$inet6_mtu(r4, 0x29, 0x17, &(0x7f0000000040)=0x3, 0x4) sendto$inet6(r4, &(0x7f0000000000)='E', 0x10a73, 0x8b0, 0x0, 0x4b6ae4f95a5de35b) [ 420.822425][ T9082] netlink: 45 bytes leftover after parsing attributes in process `syz-executor.1'. [ 420.885082][ T9083] netlink: 45 bytes leftover after parsing attributes in process `syz-executor.1'. 13:17:10 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @dev, 0xc}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000300), &(0x7f000095dffc)=0x4) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f00000000c0), &(0x7f00000001c0)=0x8) [ 421.441329][ T9050] IPVS: ftp: loaded support on port[0] = 21 13:17:11 executing program 0: ioctl$UFFDIO_UNREGISTER(0xffffffffffffffff, 0x8010aa01, &(0x7f0000000040)={&(0x7f0000ffa000/0x3000)=nil, 0x3000}) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x3a3603, 0x0) r2 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x5, 0xc8b00) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(r2, 0xc0884123, &(0x7f0000000180)={0x3, "e2175ba69abc0a2def5427bc4a528d172519c15c7f90dd3ab56f6d4e7396fdb228684417ea320123705ab5beac02d33c94f0f6efb5ac490e1c0a9e9cfb13e8bf", {0x16, 0x60ff3a11}}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[@ANYBLOB="3800000010001fff000000000000000000000000ca43f1439ebaf572f44762fc747a0398c58b2f5b9414261edb38ed047224378578de613f5a0a42d40647bfb689ddc762319cfd151c6b3b88c20e075333ab6e9a3e3783570c3ac8b843674d22b69b11fd79ce23caa2ebc296c174667965fc4139e656a9fa6c22b9fef9ef7620833a425057d3486aec1d3759cc57d3ab435b4eb9de283c4d90f60dce17297476f77808d8ca58b5c248d0869270d8129af432b9", @ANYRES32=0x0, @ANYBLOB="00000000000000001800128008000100707070000c00028008000100", @ANYRES32=r1, @ANYBLOB], 0x38}}, 0x0) [ 421.758051][ T8831] tipc: TX() has been purged, node left! [ 421.860642][ T9113] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 13:17:11 executing program 1: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_bp={0x0, 0x48f5ade13c961614}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, &(0x7f00000001c0)=0x101, 0xfffffffffffffdc8) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000100)={'syz0', "0f4e566214425124425196c3fb0fbbbbb8e6baffcd06ebd2a1d33f33ec06bee9c204b99a84649b631b70811be3189ee8bf98d7a34e4661c68999013df67a41c6263c16"}, 0x47) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) futex$FUTEX_WAIT_MULTIPLE(&(0x7f0000001940)=[{&(0x7f0000000080)=0x2}, {&(0x7f00000000c0)=0x2, 0x1}, {&(0x7f0000000200)=0x1, 0x2}, {&(0x7f0000000240)=0x1, 0x1}, {&(0x7f0000000380)=0x1, 0x2}, {&(0x7f00000003c0), 0x2}, {&(0x7f0000000400)}, {&(0x7f0000000440), 0x1}, {&(0x7f0000000480)=0x2}, {&(0x7f00000004c0)=0x1}, {&(0x7f0000000500)=0x1}, {&(0x7f0000000540)=0x2, 0x2}, {&(0x7f0000000580)=0x2}, {&(0x7f00000005c0)=0x1, 0x1}, {&(0x7f0000000600), 0x1}, {&(0x7f0000000640)=0x2, 0x2}, {&(0x7f0000000680), 0x2}, {&(0x7f00000006c0)=0x1, 0x1}, {&(0x7f0000000700)=0x1, 0x2}, {&(0x7f0000000740)=0x1, 0x2}, {&(0x7f00000007c0), 0x2}, {&(0x7f0000000800)=0x1}, {&(0x7f0000000840)=0x1}, {&(0x7f0000000880)=0x1, 0x1}, {&(0x7f00000008c0), 0x1}, {&(0x7f0000000900)=0x1, 0x2}, {&(0x7f0000000940), 0x1}, {&(0x7f0000000980)=0x1, 0x2}, {&(0x7f00000009c0)=0x2, 0x2}, {&(0x7f0000000a00)=0x1}, {&(0x7f0000000a40), 0x1}, {&(0x7f0000000a80), 0x2}, {&(0x7f0000000ac0)=0x2}, {&(0x7f0000000b00), 0x2}, {&(0x7f0000000b40)=0x2, 0x1}, {&(0x7f0000000b80)=0x2}, {&(0x7f0000000bc0)=0x1, 0x1}, {&(0x7f0000000c00), 0x2}, {&(0x7f0000000c40), 0x2}, {&(0x7f0000000c80), 0x2}, {&(0x7f0000000cc0), 0x2}, {&(0x7f0000000d00)}, {&(0x7f0000000d40)=0x1}, {&(0x7f0000000d80)=0x1, 0x1}, {&(0x7f0000000dc0), 0x1}, {&(0x7f0000000e00), 0x2}, {&(0x7f0000000e40)}, {&(0x7f0000000e80)=0x1, 0x1}, {&(0x7f0000000ec0)=0x2, 0x1}, {&(0x7f0000000f00)=0x1, 0x2}, {&(0x7f0000000f40)}, {&(0x7f0000000f80)=0x2, 0x2}, {&(0x7f0000000fc0)=0x2}, {&(0x7f0000001000)=0x2}, {&(0x7f0000001040)}, {&(0x7f0000001080)=0x1, 0x2}, {&(0x7f00000010c0)=0x1}, {&(0x7f0000001100), 0x2}, {&(0x7f0000001140)=0x1, 0x2}, {&(0x7f0000001180)}, {&(0x7f00000011c0), 0x1}, {&(0x7f0000001200)=0x1}, {&(0x7f0000001240)=0x2}, {&(0x7f0000001280), 0x2}, {&(0x7f00000012c0), 0x1}, {&(0x7f0000001300)=0x1, 0x1}, {&(0x7f0000001340)}, {&(0x7f0000001380)=0x1, 0x2}, {&(0x7f00000013c0)=0x1, 0x2}, {&(0x7f0000001400)=0x2}, {&(0x7f0000001440)}, {&(0x7f0000001480)=0x2, 0x2}, {&(0x7f00000014c0)=0x1}, {&(0x7f0000001500)}, {&(0x7f0000001540)}, {&(0x7f0000001580)=0x1, 0x2}, {&(0x7f00000015c0)=0x1, 0x1}, {&(0x7f0000001600)=0x2}, {&(0x7f0000001640)=0x2, 0x1}, {&(0x7f0000001680)=0x1}, {&(0x7f00000016c0)=0x1, 0x1}, {&(0x7f0000001700)=0x1, 0x1}, {&(0x7f0000001740)}, {&(0x7f0000001780)=0x1}, {&(0x7f00000017c0)=0x2, 0x2}, {&(0x7f0000001800)}, {&(0x7f0000001840)=0x1, 0x2}, {&(0x7f0000001880)=0x2, 0x2}, {&(0x7f00000018c0)=0x2, 0x3}, {&(0x7f0000001900), 0x2}], 0xd, 0x5a, &(0x7f0000001f00)={0x0, 0x3938700}, 0x0, 0x0) bpf$MAP_UPDATE_BATCH(0x1b, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000140), 0x0, 0x1081}, 0x38) perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getgid() sendmsg$unix(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000280)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f00000000c0), 0x0, &(0x7f0000000280), 0x0, 0x40000}, 0x4000040) socket$inet6_sctp(0xa, 0x10000000005, 0x84) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1) socket$xdp(0x2c, 0x3, 0x0) 13:17:11 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[], 0xfdc4}}, 0x0) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x8000, 0x0) r3 = socket$kcm(0x10, 0x2, 0x10) r4 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r3, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x68, r4, 0x8b8e0eb13081c495, 0x0, 0x0, {{}, {}, {0x4c, 0x18, {0x0, @link='broadcast-link\x00'}}}}, 0x68}}, 0x0) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r2, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x30, r4, 0x200, 0x70bd28, 0x25dfdbfe, {{}, {}, {0x14, 0x19, {0x2f8c, 0x1f, 0x2, 0x80000000}}}, [""]}, 0x30}, 0x1, 0x0, 0x0, 0x8004}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x30, 0x0, 0x0, 0xfa17}, {0x6}]}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x24, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x0, 0x15}, {0xffff, 0xffff}}}, 0x24}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r8, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x24, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {0x0, 0x15}, {0xffff, 0xffff}}}, 0x24}}, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000480)={@remote, @empty, 0x0}, &(0x7f00000004c0)=0xc) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000500)={&(0x7f0000000600)={0x1a8, 0x0, 0x100, 0x70bd2d, 0x25dfdbfb, {}, [@HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'virt_wifi0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0x54, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x90, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan0\x00'}]}, @HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_1\x00'}]}, @HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_virt_wifi\x00'}]}, @HEADER={0x48, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'erspan0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r9}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'geneve0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_virt_wifi\x00'}]}]}, 0x1a8}, 0x1, 0x0, 0x0, 0x4000080}, 0x4008041) sendmmsg(r0, &(0x7f0000000040), 0x324fad809d5a9cf, 0x0) [ 422.590349][ T9127] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 13:17:12 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000000040), 0x0) ioctl$TIOCSSOFTCAR(r0, 0x541a, &(0x7f0000000000)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r1) getsockopt$inet_int(r1, 0x0, 0xf, &(0x7f0000000040), &(0x7f0000000080)=0x4) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x1c, 0x0, 0x300, 0x70bd25, 0x25dfdbfd, {}, [@BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x401}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20800}, 0x40000) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140)=[{0x6815, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492a3e, 0x0) sendmsg$can_raw(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f00000005c0), 0x10, &(0x7f0000000640)={&(0x7f0000000600)=@can={{0x4, 0x1, 0x1, 0x1}, 0x0, 0x0, 0x0, 0x0, "46f3bfb1daee48ac"}, 0x10}, 0x1, 0x0, 0x0, 0x4000010}, 0x0) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x14, r6, 0x701, 0x0, 0x0, {0x7, 0x0, 0x1a0ffffffff}}, 0x14}}, 0x0) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1010000}, 0xc, &(0x7f0000000340)={&(0x7f00000003c0)={0x178, r6, 0x8, 0x70bd2b, 0x25dfdbfb, {}, [@TIPC_NLA_MEDIA={0x18, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9ae}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}]}]}, @TIPC_NLA_LINK={0x80, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfae}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x40}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_SOCK={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x401}]}, @TIPC_NLA_BEARER={0x3c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @multicast2}}, {0x20, 0x2, @in6={0xa, 0x0, 0xad, @empty, 0x7}}}}]}, @TIPC_NLA_MEDIA={0xc, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_MEDIA={0x78, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10001}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x996}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}]}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7f}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}]}]}]}, 0x178}, 0x1, 0x0, 0x0, 0x40}, 0x20000010) sendmsg$TIPC_NL_LINK_GET(r3, &(0x7f00000004c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000540)={&(0x7f0000000180)={0x2e0, r6, 0x10, 0x70bd27, 0x25dfdbff, {}, [@TIPC_NLA_NET={0x34, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x2}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x8}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x40}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xffff7fff}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x7}]}, @TIPC_NLA_MON={0x1c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7fffffff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}, @TIPC_NLA_MON_REF={0x8}]}, @TIPC_NLA_NODE={0x258, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ID={0x67, 0x3, "a21ec5ba196515dd50977c507fd17a5446cda8ede7b6261eaca9aa789aa430baac39daeece174c7bfcbdf11fcb53a838cf5fd59435169ab70186fdcb2b843a5e489831ea874ad8604df21c531d68b6a4f0bf5a6284a644ac38086047e448eeec689d8c"}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_KEY={0x4a, 0x4, {'gcm(aes)\x00', 0x22, "0101a71ad0b7069a24a58a299c1b91ee3256bca8911a14972ce81d7b85684382f055"}}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_KEY={0x49, 0x4, {'gcm(aes)\x00', 0x21, "107ff3452cb6bd75dfd9a82c582b169f9c51cd428d6d5d28d7f9b9bef6f89dee39"}}, @TIPC_NLA_NODE_KEY={0x46, 0x4, {'gcm(aes)\x00', 0x1e, "733b61992d00c847d87f1d2cbfaa770ef8031c4d6d87488709d6193652b8"}}, @TIPC_NLA_NODE_KEY={0x3f, 0x4, {'gcm(aes)\x00', 0x17, "be4d0d4b342a98830208cdf0c9aeccec051c4e2de7548c"}}, @TIPC_NLA_NODE_ID={0xbf, 0x3, "7489322d972bda314bba71f3bd9e7825d170431090e53e6716ef1378a592a13b69970fcb0b9f8503fa019166f55307c1413a88e61b27df59a1ab2efaeea4066bbf88dd139998dfbe43cdc962250530f11c1a5096663e841cdf39d8f118df9ac4457d7dd4b9fbe733275178d853daaa3fd8936dd0659ea683e1ed67cd5cf4ab73ba51fce834b27f633278ceb1485e3dca3a34e3cf1799e3a63ce83571f7b5b7d03242cc528d80f9516497a3ce211aa340e6685e462cac880873a4a9"}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_MON={0x24, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x3}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x2}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}]}]}, 0x2e0}, 0x1, 0x0, 0x0, 0x24004841}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$SG_SET_TIMEOUT(r5, 0x2201, &(0x7f0000000100)=0x81) ioctl$F2FS_IOC_GARBAGE_COLLECT(r2, 0x4004f506, &(0x7f00000000c0)=0x1) [ 422.869783][ T9124] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 13:17:12 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_OBJ_SETPROPERTY(r0, 0xc01864ba, &(0x7f0000000040)={0x0, 0xa, 0x1f}) getsockopt$inet_buf(r1, 0x0, 0x11, &(0x7f0000000140)=""/132, &(0x7f0000000000)=0x84) 13:17:12 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x65}, [@ldst={0x3, 0x0, 0x3, 0xa, 0xa, 0xff00}]}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r0, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x24, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r0, {0x0, 0x15}, {0xffff, 0xffff}}}, 0x24}}, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000340)={0x11, 0x1, r0, 0x1, 0x2, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x14) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x23, 0x800, 0x1ff) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = syz_genetlink_get_family_id$nbd(&(0x7f0000000140)='nbd\x00') sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000300)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)=ANY=[@ANYBLOB='P\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="9e03000c00020000000100000000000c00080002000000000000000c0003009ad70000000000000c000800cd030000000000000c000300ff0f00"/74], 0x50}}, 0x24004850) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r7, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x24, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {0x0, 0x15}, {0xffff, 0xffff}}}, 0x24}}, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000080)={@loopback, @initdev={0xac, 0x1e, 0x1, 0x0}, r7}, 0xc) 13:17:12 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000500)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000040)=ANY=[@ANYBLOB="6b413800000024000b8745351252d950a5814f00", @ANYRES32=r1, @ANYBLOB="00000000ffffffff0000000008000100686866000c0002000800010000000000"], 0x38}}, 0x0) [ 423.238501][ T9144] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 423.346157][ T9145] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 13:17:12 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=@newsa={0x160, 0x10, 0x713, 0x0, 0x0, {{@in6=@local, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x2}, {@in6=@mcast2, 0x0, 0x32}, @in, {}, {}, {}, 0x0, 0x0, 0xa, 0x4}, [@algo_aead={0x70, 0x12, {{'rfc4106(gcm(aes))\x00'}, 0x120, 0x60, "e5ded35713882b9ed9bc5c5a1c66b92f789b133cc773ecd14dfa9409c75a3dcd1a150600"}}]}, 0x160}}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ustat(0x4, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$RNDADDTOENTCNT(r2, 0x40045201, &(0x7f0000000080)=0x2) 13:17:12 executing program 1: mknod(&(0x7f0000000040)='./bus\x00', 0x100, 0x3) r0 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) r1 = socket(0x10, 0x803, 0x0) poll(&(0x7f0000000000)=[{r1, 0x2240}, {r0}], 0x2, 0x0) 13:17:13 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = dup(r0) r2 = socket$inet6(0xa, 0x6, 0x1) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f0000000000)={&(0x7f0000000180)=""/199, 0x0, 0x1800, 0xfff, 0x3}, 0x20) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet6_IPV6_DSTOPTS(r4, 0x29, 0x3b, &(0x7f0000000080)={0x11, 0x17, [], [@generic={0x84, 0xa5, "b517608729e1719a014643f9a313be55807fb91757d530344df238da3bc3e562eefb06403d59e8cd38ec455baafbe065071a9d29bf9e6ee2a03bac0808c8df6170178dca4b2ecc8bfeff9ffd022b7cb099368926117329045e5ef5753d7aaae4a01ed1f9a853e211d6b824d8847f4f126648da93255a94c1b7275bd28f99745d7e396030e2f032953c2c229e88003da75e3e74fb84d1264616c3f05c831668286452f1fcb1"}, @hao={0xc9, 0x10, @mcast1}, @ra={0x5, 0x2, 0x1}]}, 0xc8) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$inet6_opts(r2, 0x29, 0x3b, &(0x7f0000000580)=ANY=[@ANYBLOB="dd0400130000000000010005000000000000000200002000000401"], 0x28) sendmmsg(r2, &(0x7f00000092c0), 0x400000000000064, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x1) 13:17:13 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x140040, 0x0) epoll_create1(0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'ip_vti0\x00', 0x2000}) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) write$tun(r0, &(0x7f0000001180)=ANY=[@ANYBLOB="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"], 0xfca) 13:17:13 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x5e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_ASSIGN_SET_INTX_MASK(r3, 0x4040aea4, &(0x7f0000000000)={0x7, 0x2, 0x9, 0x4, 0xffffb443}) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e26, 0x3, @remote, 0xfffffff9}, 0x1c) listen(r1, 0x0) r4 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r4, &(0x7f0000000080)=[{&(0x7f0000000200)="580000001400add427323b470c45b4560a067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac71082300000ffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 13:17:14 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r0, 0x100009) r1 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r1, 0x29, 0x21, &(0x7f0000000100)=0xffffffffffffffff, 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) r7 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r6, 0x84, 0x0, &(0x7f0000000040)={r8}, 0x10) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r5, 0x84, 0x76, &(0x7f0000000000)={r8, 0x5}, &(0x7f0000000040)=0x8) r9 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) getsockopt$IP_VS_SO_GET_DESTS(r9, 0x0, 0x484, &(0x7f0000000140)=""/13, &(0x7f0000000180)=0xd) [ 424.855571][ T8831] tipc: TX() has been purged, node left! 13:17:14 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x802) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(r0, 0x8108551b, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) socket$rds(0x15, 0x5, 0x0) ioctl$USBDEVFS_RESETEP(r0, 0x80045515, &(0x7f0000000240)={0x1, 0x1}) 13:17:14 executing program 0: socketpair$unix(0x1, 0x5, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x880, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f00000006c0)=ANY=[@ANYBLOB="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", @ANYRESDEC=0x0, @ANYRES32=0x0], 0x3cb) socket$nl_generic(0x10, 0x3, 0x10) r1 = socket(0x10, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0506617, &(0x7f0000000380)={{0x0, 0x0, @identifier="4605b8d0f540ad9fcd36a34ddf55bd2a"}, 0x99, 0x0, [], "b0ac7b2837633ca547c4592509de6b14c4347da1a5547466195e6a30cb3f6c945e9da96bf7b7ecfa46ae95d76983bda8651aff5c2366b8a206ddf6d5a03b92ae3abc757385dcf9f98ac38ad3c0795a312ad7c2f5f89421bda236772e7c95662c0ae403f13330a98ac42ad60252632a9c25a15daa7bcd7067a7bfffae5071b68d956f93488af78af928d08cc3526503bfb61143a3721cb0abfb"}) keyctl$read(0xb, r2, &(0x7f0000000500)=""/181, 0xb5) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$SEG6_CMD_DUMPHMAC(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000040)={&(0x7f0000000480)={0x80, 0x0, 0x800, 0x70bd26, 0x25dfdbfc, {}, [@SEG6_ATTR_DSTLEN={0x8}, @SEG6_ATTR_ALGID={0x5, 0x6, 0x3f}, @SEG6_ATTR_ALGID={0x5, 0x6, 0x80}, @SEG6_ATTR_SECRET={0x8, 0x4, [0x8861]}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x3}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0xffffffff}, @SEG6_ATTR_HMACKEYID={0x8}, @SEG6_ATTR_SECRET={0x10, 0x4, [0x563, 0x1, 0xfffffffe]}, @SEG6_ATTR_HMACKEYID={0x8}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x200}, @SEG6_ATTR_DST={0x14, 0x1, @private2={0xfc, 0x2, [], 0x1}}]}, 0x80}, 0x1, 0x0, 0x0, 0x8000}, 0x1) ioctl$ASHMEM_GET_NAME(0xffffffffffffffff, 0x81007702, &(0x7f0000000180)=""/34) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000080)={0x7fe}, 0x10) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm_plock\x00', 0x0, 0x0) ioctl$F2FS_IOC_COMMIT_ATOMIC_WRITE(r3, 0xf502, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000), 0x0) socketpair$tipc(0x1e, 0x2, 0x0, 0x0) write(r1, &(0x7f0000000280)="1c0000001a009b8a14e5f4070009042400000000ff00000000000000", 0x1e5) recvmmsg(r1, &(0x7f0000002ec0), 0x0, 0x40002158, &(0x7f00000001c0)={0x0, 0x3938700}) [ 425.256815][ C1] sd 0:0:1:0: [sg0] tag#6231 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 425.267457][ C1] sd 0:0:1:0: [sg0] tag#6231 CDB: Test Unit Ready [ 425.274102][ C1] sd 0:0:1:0: [sg0] tag#6231 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 425.283963][ C1] sd 0:0:1:0: [sg0] tag#6231 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 425.293780][ C1] sd 0:0:1:0: [sg0] tag#6231 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 425.303604][ C1] sd 0:0:1:0: [sg0] tag#6231 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 425.313425][ C1] sd 0:0:1:0: [sg0] tag#6231 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 425.323258][ C1] sd 0:0:1:0: [sg0] tag#6231 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 425.333097][ C1] sd 0:0:1:0: [sg0] tag#6231 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 425.342962][ C1] sd 0:0:1:0: [sg0] tag#6231 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 13:17:14 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@updpolicy={0xd0, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0xff]}, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0xa}}, [@mark={0xc}, @sec_ctx={0xc, 0x8, {0x8}}]}, 0xd0}}, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="d0000000190001000300000000000000ff010000000000ff0000000000000001ac1414bb00000000000000000000000000000000000000000a0000005c000000", @ANYRES32=r1, @ANYRESOCT, @ANYRESHEX=r0], 0x4}, 0x1, 0x0, 0x0, 0x20048800}, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00', 0x0}) sendmsg$NL80211_CMD_SET_WIPHY(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)={0x24, 0x0, 0x11, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r2}, @NL80211_ATTR_TXQ_MEMORY_LIMIT={0x8}]}, 0x24}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000300)={'macvlan1\x00'}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000300)={'syz_tun\x00'}) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r8, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r7, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="340000001000010400"/20, @ANYRES32=r9, @ANYBLOB="0000000000000000140012000c0001006272696467650000000200"], 0x34}}, 0x0) r10 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r10) sendmsg$nl_route(r6, &(0x7f0000000280)={0x0, 0xfffffffffffffed7, &(0x7f00000000c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="2800000010000000005600007bd6f65022ddad5969d09d5fab01eeff5c950d1af1b8262b4a85894c5ef8dcfaed04830bd7cbf144e067006d215d25403bb4ad4f2e7f832eff3ae873e24b3d2c39525fcbb471767c8c6d0c71371e9b6a677181536594d9dad5eda57f014e2fb6221ed9aabdc74464c6d5a35c8f70ec6637df9c8a91", @ANYRESDEC=r8, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRESDEC=r4, @ANYRES16=r10], 0x28}, 0x1, 0x0, 0x0, 0x4010}, 0x0) [ 425.352814][ C1] sd 0:0:1:0: [sg0] tag#6231 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 425.362646][ C1] sd 0:0:1:0: [sg0] tag#6231 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 425.372477][ C1] sd 0:0:1:0: [sg0] tag#6231 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 425.382322][ C1] sd 0:0:1:0: [sg0] tag#6231 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 425.392158][ C1] sd 0:0:1:0: [sg0] tag#6231 CDB[c0]: 00 00 00 00 00 00 00 00 13:17:14 executing program 0: socketpair$unix(0x1, 0x5, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x880, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f00000006c0)=ANY=[@ANYBLOB="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", @ANYRESDEC=0x0, @ANYRES32=0x0], 0x3cb) socket$nl_generic(0x10, 0x3, 0x10) r1 = socket(0x10, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0506617, &(0x7f0000000380)={{0x0, 0x0, @identifier="4605b8d0f540ad9fcd36a34ddf55bd2a"}, 0x99, 0x0, [], "b0ac7b2837633ca547c4592509de6b14c4347da1a5547466195e6a30cb3f6c945e9da96bf7b7ecfa46ae95d76983bda8651aff5c2366b8a206ddf6d5a03b92ae3abc757385dcf9f98ac38ad3c0795a312ad7c2f5f89421bda236772e7c95662c0ae403f13330a98ac42ad60252632a9c25a15daa7bcd7067a7bfffae5071b68d956f93488af78af928d08cc3526503bfb61143a3721cb0abfb"}) keyctl$read(0xb, r2, &(0x7f0000000500)=""/181, 0xb5) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$SEG6_CMD_DUMPHMAC(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000040)={&(0x7f0000000480)={0x80, 0x0, 0x800, 0x70bd26, 0x25dfdbfc, {}, [@SEG6_ATTR_DSTLEN={0x8}, @SEG6_ATTR_ALGID={0x5, 0x6, 0x3f}, @SEG6_ATTR_ALGID={0x5, 0x6, 0x80}, @SEG6_ATTR_SECRET={0x8, 0x4, [0x8861]}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x3}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0xffffffff}, @SEG6_ATTR_HMACKEYID={0x8}, @SEG6_ATTR_SECRET={0x10, 0x4, [0x563, 0x1, 0xfffffffe]}, @SEG6_ATTR_HMACKEYID={0x8}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x200}, @SEG6_ATTR_DST={0x14, 0x1, @private2={0xfc, 0x2, [], 0x1}}]}, 0x80}, 0x1, 0x0, 0x0, 0x8000}, 0x1) ioctl$ASHMEM_GET_NAME(0xffffffffffffffff, 0x81007702, &(0x7f0000000180)=""/34) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000080)={0x7fe}, 0x10) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm_plock\x00', 0x0, 0x0) ioctl$F2FS_IOC_COMMIT_ATOMIC_WRITE(r3, 0xf502, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000), 0x0) socketpair$tipc(0x1e, 0x2, 0x0, 0x0) write(r1, &(0x7f0000000280)="1c0000001a009b8a14e5f4070009042400000000ff00000000000000", 0x1e5) recvmmsg(r1, &(0x7f0000002ec0), 0x0, 0x40002158, &(0x7f00000001c0)={0x0, 0x3938700}) [ 425.586116][ T9219] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 425.668575][ T9221] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 425.717613][ C1] sd 0:0:1:0: [sg0] tag#6232 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 425.728264][ C1] sd 0:0:1:0: [sg0] tag#6232 CDB: Test Unit Ready [ 425.735024][ C1] sd 0:0:1:0: [sg0] tag#6232 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 425.744803][ C1] sd 0:0:1:0: [sg0] tag#6232 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 425.754658][ C1] sd 0:0:1:0: [sg0] tag#6232 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 425.764545][ C1] sd 0:0:1:0: [sg0] tag#6232 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 425.774431][ C1] sd 0:0:1:0: [sg0] tag#6232 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 425.784302][ C1] sd 0:0:1:0: [sg0] tag#6232 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 425.794159][ C1] sd 0:0:1:0: [sg0] tag#6232 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 425.804027][ C1] sd 0:0:1:0: [sg0] tag#6232 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 425.813885][ C1] sd 0:0:1:0: [sg0] tag#6232 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 425.823775][ C1] sd 0:0:1:0: [sg0] tag#6232 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 425.833634][ C1] sd 0:0:1:0: [sg0] tag#6232 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 425.843473][ C1] sd 0:0:1:0: [sg0] tag#6232 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 425.853332][ C1] sd 0:0:1:0: [sg0] tag#6232 CDB[c0]: 00 00 00 00 00 00 00 00 13:17:15 executing program 0: socketpair$unix(0x1, 0x5, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x880, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f00000006c0)=ANY=[@ANYBLOB="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", @ANYRESDEC=0x0, @ANYRES32=0x0], 0x3cb) socket$nl_generic(0x10, 0x3, 0x10) r1 = socket(0x10, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0506617, &(0x7f0000000380)={{0x0, 0x0, @identifier="4605b8d0f540ad9fcd36a34ddf55bd2a"}, 0x99, 0x0, [], "b0ac7b2837633ca547c4592509de6b14c4347da1a5547466195e6a30cb3f6c945e9da96bf7b7ecfa46ae95d76983bda8651aff5c2366b8a206ddf6d5a03b92ae3abc757385dcf9f98ac38ad3c0795a312ad7c2f5f89421bda236772e7c95662c0ae403f13330a98ac42ad60252632a9c25a15daa7bcd7067a7bfffae5071b68d956f93488af78af928d08cc3526503bfb61143a3721cb0abfb"}) keyctl$read(0xb, r2, &(0x7f0000000500)=""/181, 0xb5) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$SEG6_CMD_DUMPHMAC(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000040)={&(0x7f0000000480)={0x80, 0x0, 0x800, 0x70bd26, 0x25dfdbfc, {}, [@SEG6_ATTR_DSTLEN={0x8}, @SEG6_ATTR_ALGID={0x5, 0x6, 0x3f}, @SEG6_ATTR_ALGID={0x5, 0x6, 0x80}, @SEG6_ATTR_SECRET={0x8, 0x4, [0x8861]}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x3}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0xffffffff}, @SEG6_ATTR_HMACKEYID={0x8}, @SEG6_ATTR_SECRET={0x10, 0x4, [0x563, 0x1, 0xfffffffe]}, @SEG6_ATTR_HMACKEYID={0x8}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x200}, @SEG6_ATTR_DST={0x14, 0x1, @private2={0xfc, 0x2, [], 0x1}}]}, 0x80}, 0x1, 0x0, 0x0, 0x8000}, 0x1) ioctl$ASHMEM_GET_NAME(0xffffffffffffffff, 0x81007702, &(0x7f0000000180)=""/34) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000080)={0x7fe}, 0x10) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm_plock\x00', 0x0, 0x0) ioctl$F2FS_IOC_COMMIT_ATOMIC_WRITE(r3, 0xf502, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000), 0x0) socketpair$tipc(0x1e, 0x2, 0x0, 0x0) write(r1, &(0x7f0000000280)="1c0000001a009b8a14e5f4070009042400000000ff00000000000000", 0x1e5) recvmmsg(r1, &(0x7f0000002ec0), 0x0, 0x40002158, &(0x7f00000001c0)={0x0, 0x3938700}) [ 426.430804][ C0] sd 0:0:1:0: [sg0] tag#6233 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 426.441567][ C0] sd 0:0:1:0: [sg0] tag#6233 CDB: Test Unit Ready [ 426.448368][ C0] sd 0:0:1:0: [sg0] tag#6233 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 426.458353][ C0] sd 0:0:1:0: [sg0] tag#6233 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 426.468284][ C0] sd 0:0:1:0: [sg0] tag#6233 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 426.478228][ C0] sd 0:0:1:0: [sg0] tag#6233 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 426.488142][ C0] sd 0:0:1:0: [sg0] tag#6233 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 426.498089][ C0] sd 0:0:1:0: [sg0] tag#6233 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 426.508010][ C0] sd 0:0:1:0: [sg0] tag#6233 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 426.517913][ C0] sd 0:0:1:0: [sg0] tag#6233 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 426.527799][ C0] sd 0:0:1:0: [sg0] tag#6233 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 426.537671][ C0] sd 0:0:1:0: [sg0] tag#6233 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 426.547569][ C0] sd 0:0:1:0: [sg0] tag#6233 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 426.557473][ C0] sd 0:0:1:0: [sg0] tag#6233 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 426.567327][ C0] sd 0:0:1:0: [sg0] tag#6233 CDB[c0]: 00 00 00 00 00 00 00 00 13:17:16 executing program 0: socketpair$unix(0x1, 0x5, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x880, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f00000006c0)=ANY=[@ANYBLOB="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", @ANYRESDEC=0x0, @ANYRES32=0x0], 0x3cb) socket$nl_generic(0x10, 0x3, 0x10) r1 = socket(0x10, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0506617, &(0x7f0000000380)={{0x0, 0x0, @identifier="4605b8d0f540ad9fcd36a34ddf55bd2a"}, 0x99, 0x0, [], "b0ac7b2837633ca547c4592509de6b14c4347da1a5547466195e6a30cb3f6c945e9da96bf7b7ecfa46ae95d76983bda8651aff5c2366b8a206ddf6d5a03b92ae3abc757385dcf9f98ac38ad3c0795a312ad7c2f5f89421bda236772e7c95662c0ae403f13330a98ac42ad60252632a9c25a15daa7bcd7067a7bfffae5071b68d956f93488af78af928d08cc3526503bfb61143a3721cb0abfb"}) keyctl$read(0xb, r2, &(0x7f0000000500)=""/181, 0xb5) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$SEG6_CMD_DUMPHMAC(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000040)={&(0x7f0000000480)={0x80, 0x0, 0x800, 0x70bd26, 0x25dfdbfc, {}, [@SEG6_ATTR_DSTLEN={0x8}, @SEG6_ATTR_ALGID={0x5, 0x6, 0x3f}, @SEG6_ATTR_ALGID={0x5, 0x6, 0x80}, @SEG6_ATTR_SECRET={0x8, 0x4, [0x8861]}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x3}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0xffffffff}, @SEG6_ATTR_HMACKEYID={0x8}, @SEG6_ATTR_SECRET={0x10, 0x4, [0x563, 0x1, 0xfffffffe]}, @SEG6_ATTR_HMACKEYID={0x8}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x200}, @SEG6_ATTR_DST={0x14, 0x1, @private2={0xfc, 0x2, [], 0x1}}]}, 0x80}, 0x1, 0x0, 0x0, 0x8000}, 0x1) ioctl$ASHMEM_GET_NAME(0xffffffffffffffff, 0x81007702, &(0x7f0000000180)=""/34) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000080)={0x7fe}, 0x10) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm_plock\x00', 0x0, 0x0) ioctl$F2FS_IOC_COMMIT_ATOMIC_WRITE(r3, 0xf502, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000), 0x0) socketpair$tipc(0x1e, 0x2, 0x0, 0x0) write(r1, &(0x7f0000000280)="1c0000001a009b8a14e5f4070009042400000000ff00000000000000", 0x1e5) recvmmsg(r1, &(0x7f0000002ec0), 0x0, 0x40002158, &(0x7f00000001c0)={0x0, 0x3938700}) [ 426.844590][ C0] sd 0:0:1:0: [sg0] tag#6234 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 426.855395][ C0] sd 0:0:1:0: [sg0] tag#6234 CDB: Test Unit Ready [ 426.862054][ C0] sd 0:0:1:0: [sg0] tag#6234 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 426.871994][ C0] sd 0:0:1:0: [sg0] tag#6234 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 426.881875][ C0] sd 0:0:1:0: [sg0] tag#6234 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 426.891757][ C0] sd 0:0:1:0: [sg0] tag#6234 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 426.901620][ C0] sd 0:0:1:0: [sg0] tag#6234 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 426.911512][ C0] sd 0:0:1:0: [sg0] tag#6234 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 426.921398][ C0] sd 0:0:1:0: [sg0] tag#6234 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 426.931271][ C0] sd 0:0:1:0: [sg0] tag#6234 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 426.941138][ C0] sd 0:0:1:0: [sg0] tag#6234 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 426.950997][ C0] sd 0:0:1:0: [sg0] tag#6234 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 426.960885][ C0] sd 0:0:1:0: [sg0] tag#6234 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 426.970769][ C0] sd 0:0:1:0: [sg0] tag#6234 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 426.980641][ C0] sd 0:0:1:0: [sg0] tag#6234 CDB[c0]: 00 00 00 00 00 00 00 00 13:17:16 executing program 0: socketpair$unix(0x1, 0x5, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x880, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f00000006c0)=ANY=[@ANYBLOB="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", @ANYRESDEC=0x0, @ANYRES32=0x0], 0x3cb) socket$nl_generic(0x10, 0x3, 0x10) r1 = socket(0x10, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0506617, &(0x7f0000000380)={{0x0, 0x0, @identifier="4605b8d0f540ad9fcd36a34ddf55bd2a"}, 0x99, 0x0, [], "b0ac7b2837633ca547c4592509de6b14c4347da1a5547466195e6a30cb3f6c945e9da96bf7b7ecfa46ae95d76983bda8651aff5c2366b8a206ddf6d5a03b92ae3abc757385dcf9f98ac38ad3c0795a312ad7c2f5f89421bda236772e7c95662c0ae403f13330a98ac42ad60252632a9c25a15daa7bcd7067a7bfffae5071b68d956f93488af78af928d08cc3526503bfb61143a3721cb0abfb"}) keyctl$read(0xb, r2, &(0x7f0000000500)=""/181, 0xb5) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$SEG6_CMD_DUMPHMAC(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000040)={&(0x7f0000000480)={0x80, 0x0, 0x800, 0x70bd26, 0x25dfdbfc, {}, [@SEG6_ATTR_DSTLEN={0x8}, @SEG6_ATTR_ALGID={0x5, 0x6, 0x3f}, @SEG6_ATTR_ALGID={0x5, 0x6, 0x80}, @SEG6_ATTR_SECRET={0x8, 0x4, [0x8861]}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x3}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0xffffffff}, @SEG6_ATTR_HMACKEYID={0x8}, @SEG6_ATTR_SECRET={0x10, 0x4, [0x563, 0x1, 0xfffffffe]}, @SEG6_ATTR_HMACKEYID={0x8}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x200}, @SEG6_ATTR_DST={0x14, 0x1, @private2={0xfc, 0x2, [], 0x1}}]}, 0x80}, 0x1, 0x0, 0x0, 0x8000}, 0x1) ioctl$ASHMEM_GET_NAME(0xffffffffffffffff, 0x81007702, &(0x7f0000000180)=""/34) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000080)={0x7fe}, 0x10) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm_plock\x00', 0x0, 0x0) ioctl$F2FS_IOC_COMMIT_ATOMIC_WRITE(r3, 0xf502, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000), 0x0) socketpair$tipc(0x1e, 0x2, 0x0, 0x0) recvmmsg(r1, &(0x7f0000002ec0), 0x0, 0x40002158, &(0x7f00000001c0)={0x0, 0x3938700}) [ 427.298965][ C0] sd 0:0:1:0: [sg0] tag#6235 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 427.309737][ C0] sd 0:0:1:0: [sg0] tag#6235 CDB: Test Unit Ready [ 427.316585][ C0] sd 0:0:1:0: [sg0] tag#6235 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 427.326481][ C0] sd 0:0:1:0: [sg0] tag#6235 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 427.336396][ C0] sd 0:0:1:0: [sg0] tag#6235 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 427.346320][ C0] sd 0:0:1:0: [sg0] tag#6235 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 427.356240][ C0] sd 0:0:1:0: [sg0] tag#6235 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 427.366165][ C0] sd 0:0:1:0: [sg0] tag#6235 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 427.376063][ C0] sd 0:0:1:0: [sg0] tag#6235 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 427.385960][ C0] sd 0:0:1:0: [sg0] tag#6235 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 427.395859][ C0] sd 0:0:1:0: [sg0] tag#6235 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 427.405757][ C0] sd 0:0:1:0: [sg0] tag#6235 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 427.415662][ C0] sd 0:0:1:0: [sg0] tag#6235 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 427.425614][ C0] sd 0:0:1:0: [sg0] tag#6235 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 427.435560][ C0] sd 0:0:1:0: [sg0] tag#6235 CDB[c0]: 00 00 00 00 00 00 00 00 13:17:16 executing program 0: socketpair$unix(0x1, 0x5, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x880, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f00000006c0)=ANY=[@ANYBLOB="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", @ANYRESDEC=0x0, @ANYRES32=0x0], 0x3cb) socket$nl_generic(0x10, 0x3, 0x10) r1 = socket(0x10, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0506617, &(0x7f0000000380)={{0x0, 0x0, @identifier="4605b8d0f540ad9fcd36a34ddf55bd2a"}, 0x99, 0x0, [], "b0ac7b2837633ca547c4592509de6b14c4347da1a5547466195e6a30cb3f6c945e9da96bf7b7ecfa46ae95d76983bda8651aff5c2366b8a206ddf6d5a03b92ae3abc757385dcf9f98ac38ad3c0795a312ad7c2f5f89421bda236772e7c95662c0ae403f13330a98ac42ad60252632a9c25a15daa7bcd7067a7bfffae5071b68d956f93488af78af928d08cc3526503bfb61143a3721cb0abfb"}) keyctl$read(0xb, r2, &(0x7f0000000500)=""/181, 0xb5) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$SEG6_CMD_DUMPHMAC(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000040)={&(0x7f0000000480)={0x80, 0x0, 0x800, 0x70bd26, 0x25dfdbfc, {}, [@SEG6_ATTR_DSTLEN={0x8}, @SEG6_ATTR_ALGID={0x5, 0x6, 0x3f}, @SEG6_ATTR_ALGID={0x5, 0x6, 0x80}, @SEG6_ATTR_SECRET={0x8, 0x4, [0x8861]}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x3}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0xffffffff}, @SEG6_ATTR_HMACKEYID={0x8}, @SEG6_ATTR_SECRET={0x10, 0x4, [0x563, 0x1, 0xfffffffe]}, @SEG6_ATTR_HMACKEYID={0x8}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x200}, @SEG6_ATTR_DST={0x14, 0x1, @private2={0xfc, 0x2, [], 0x1}}]}, 0x80}, 0x1, 0x0, 0x0, 0x8000}, 0x1) ioctl$ASHMEM_GET_NAME(0xffffffffffffffff, 0x81007702, &(0x7f0000000180)=""/34) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000080)={0x7fe}, 0x10) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm_plock\x00', 0x0, 0x0) ioctl$F2FS_IOC_COMMIT_ATOMIC_WRITE(r3, 0xf502, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000), 0x0) socketpair$tipc(0x1e, 0x2, 0x0, 0x0) recvmmsg(r1, &(0x7f0000002ec0), 0x0, 0x40002158, &(0x7f00000001c0)={0x0, 0x3938700}) [ 427.778665][ C0] sd 0:0:1:0: [sg0] tag#6236 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 427.789421][ C0] sd 0:0:1:0: [sg0] tag#6236 CDB: Test Unit Ready [ 427.796287][ C0] sd 0:0:1:0: [sg0] tag#6236 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 427.806197][ C0] sd 0:0:1:0: [sg0] tag#6236 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 427.816104][ C0] sd 0:0:1:0: [sg0] tag#6236 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 427.826015][ C0] sd 0:0:1:0: [sg0] tag#6236 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 427.835955][ C0] sd 0:0:1:0: [sg0] tag#6236 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 427.845866][ C0] sd 0:0:1:0: [sg0] tag#6236 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 427.855819][ C0] sd 0:0:1:0: [sg0] tag#6236 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 427.865747][ C0] sd 0:0:1:0: [sg0] tag#6236 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 427.875669][ C0] sd 0:0:1:0: [sg0] tag#6236 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 427.885584][ C0] sd 0:0:1:0: [sg0] tag#6236 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 427.895504][ C0] sd 0:0:1:0: [sg0] tag#6236 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 427.905452][ C0] sd 0:0:1:0: [sg0] tag#6236 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 427.915371][ C0] sd 0:0:1:0: [sg0] tag#6236 CDB[c0]: 00 00 00 00 00 00 00 00 13:17:17 executing program 0: socketpair$unix(0x1, 0x5, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x880, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f00000006c0)=ANY=[@ANYBLOB="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", @ANYRESDEC=0x0, @ANYRES32=0x0], 0x3cb) socket$nl_generic(0x10, 0x3, 0x10) r1 = socket(0x10, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0506617, &(0x7f0000000380)={{0x0, 0x0, @identifier="4605b8d0f540ad9fcd36a34ddf55bd2a"}, 0x99, 0x0, [], "b0ac7b2837633ca547c4592509de6b14c4347da1a5547466195e6a30cb3f6c945e9da96bf7b7ecfa46ae95d76983bda8651aff5c2366b8a206ddf6d5a03b92ae3abc757385dcf9f98ac38ad3c0795a312ad7c2f5f89421bda236772e7c95662c0ae403f13330a98ac42ad60252632a9c25a15daa7bcd7067a7bfffae5071b68d956f93488af78af928d08cc3526503bfb61143a3721cb0abfb"}) keyctl$read(0xb, r2, &(0x7f0000000500)=""/181, 0xb5) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$SEG6_CMD_DUMPHMAC(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000040)={&(0x7f0000000480)={0x80, 0x0, 0x800, 0x70bd26, 0x25dfdbfc, {}, [@SEG6_ATTR_DSTLEN={0x8}, @SEG6_ATTR_ALGID={0x5, 0x6, 0x3f}, @SEG6_ATTR_ALGID={0x5, 0x6, 0x80}, @SEG6_ATTR_SECRET={0x8, 0x4, [0x8861]}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x3}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0xffffffff}, @SEG6_ATTR_HMACKEYID={0x8}, @SEG6_ATTR_SECRET={0x10, 0x4, [0x563, 0x1, 0xfffffffe]}, @SEG6_ATTR_HMACKEYID={0x8}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x200}, @SEG6_ATTR_DST={0x14, 0x1, @private2={0xfc, 0x2, [], 0x1}}]}, 0x80}, 0x1, 0x0, 0x0, 0x8000}, 0x1) ioctl$ASHMEM_GET_NAME(0xffffffffffffffff, 0x81007702, &(0x7f0000000180)=""/34) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000080)={0x7fe}, 0x10) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm_plock\x00', 0x0, 0x0) ioctl$F2FS_IOC_COMMIT_ATOMIC_WRITE(r3, 0xf502, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000), 0x0) recvmmsg(r1, &(0x7f0000002ec0), 0x0, 0x40002158, &(0x7f00000001c0)={0x0, 0x3938700}) [ 428.143819][ C1] sd 0:0:1:0: [sg0] tag#6237 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 428.154526][ C1] sd 0:0:1:0: [sg0] tag#6237 CDB: Test Unit Ready [ 428.161301][ C1] sd 0:0:1:0: [sg0] tag#6237 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 428.171150][ C1] sd 0:0:1:0: [sg0] tag#6237 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 428.180991][ C1] sd 0:0:1:0: [sg0] tag#6237 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 428.190852][ C1] sd 0:0:1:0: [sg0] tag#6237 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 428.200715][ C1] sd 0:0:1:0: [sg0] tag#6237 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 428.210556][ C1] sd 0:0:1:0: [sg0] tag#6237 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 428.220411][ C1] sd 0:0:1:0: [sg0] tag#6237 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 428.230258][ C1] sd 0:0:1:0: [sg0] tag#6237 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 428.240104][ C1] sd 0:0:1:0: [sg0] tag#6237 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 428.249944][ C1] sd 0:0:1:0: [sg0] tag#6237 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 428.259791][ C1] sd 0:0:1:0: [sg0] tag#6237 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 428.269638][ C1] sd 0:0:1:0: [sg0] tag#6237 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 428.279476][ C1] sd 0:0:1:0: [sg0] tag#6237 CDB[c0]: 00 00 00 00 00 00 00 00 13:17:17 executing program 0: socketpair$unix(0x1, 0x5, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x880, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f00000006c0)=ANY=[@ANYBLOB="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", @ANYRESDEC=0x0, @ANYRES32=0x0], 0x3cb) socket$nl_generic(0x10, 0x3, 0x10) r1 = socket(0x10, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0506617, &(0x7f0000000380)={{0x0, 0x0, @identifier="4605b8d0f540ad9fcd36a34ddf55bd2a"}, 0x99, 0x0, [], "b0ac7b2837633ca547c4592509de6b14c4347da1a5547466195e6a30cb3f6c945e9da96bf7b7ecfa46ae95d76983bda8651aff5c2366b8a206ddf6d5a03b92ae3abc757385dcf9f98ac38ad3c0795a312ad7c2f5f89421bda236772e7c95662c0ae403f13330a98ac42ad60252632a9c25a15daa7bcd7067a7bfffae5071b68d956f93488af78af928d08cc3526503bfb61143a3721cb0abfb"}) keyctl$read(0xb, r2, &(0x7f0000000500)=""/181, 0xb5) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$SEG6_CMD_DUMPHMAC(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000040)={&(0x7f0000000480)={0x80, 0x0, 0x800, 0x70bd26, 0x25dfdbfc, {}, [@SEG6_ATTR_DSTLEN={0x8}, @SEG6_ATTR_ALGID={0x5, 0x6, 0x3f}, @SEG6_ATTR_ALGID={0x5, 0x6, 0x80}, @SEG6_ATTR_SECRET={0x8, 0x4, [0x8861]}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x3}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0xffffffff}, @SEG6_ATTR_HMACKEYID={0x8}, @SEG6_ATTR_SECRET={0x10, 0x4, [0x563, 0x1, 0xfffffffe]}, @SEG6_ATTR_HMACKEYID={0x8}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x200}, @SEG6_ATTR_DST={0x14, 0x1, @private2={0xfc, 0x2, [], 0x1}}]}, 0x80}, 0x1, 0x0, 0x0, 0x8000}, 0x1) ioctl$ASHMEM_GET_NAME(0xffffffffffffffff, 0x81007702, &(0x7f0000000180)=""/34) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000080)={0x7fe}, 0x10) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm_plock\x00', 0x0, 0x0) ioctl$F2FS_IOC_COMMIT_ATOMIC_WRITE(r3, 0xf502, 0x0) recvmmsg(r1, &(0x7f0000002ec0), 0x0, 0x40002158, &(0x7f00000001c0)={0x0, 0x3938700}) 13:17:17 executing program 0: socketpair$unix(0x1, 0x5, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x880, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f00000006c0)=ANY=[@ANYBLOB="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", @ANYRESDEC=0x0, @ANYRES32=0x0], 0x3cb) socket$nl_generic(0x10, 0x3, 0x10) r1 = socket(0x10, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0506617, &(0x7f0000000380)={{0x0, 0x0, @identifier="4605b8d0f540ad9fcd36a34ddf55bd2a"}, 0x99, 0x0, [], "b0ac7b2837633ca547c4592509de6b14c4347da1a5547466195e6a30cb3f6c945e9da96bf7b7ecfa46ae95d76983bda8651aff5c2366b8a206ddf6d5a03b92ae3abc757385dcf9f98ac38ad3c0795a312ad7c2f5f89421bda236772e7c95662c0ae403f13330a98ac42ad60252632a9c25a15daa7bcd7067a7bfffae5071b68d956f93488af78af928d08cc3526503bfb61143a3721cb0abfb"}) keyctl$read(0xb, r2, &(0x7f0000000500)=""/181, 0xb5) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$SEG6_CMD_DUMPHMAC(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000040)={&(0x7f0000000480)={0x80, 0x0, 0x800, 0x70bd26, 0x25dfdbfc, {}, [@SEG6_ATTR_DSTLEN={0x8}, @SEG6_ATTR_ALGID={0x5, 0x6, 0x3f}, @SEG6_ATTR_ALGID={0x5, 0x6, 0x80}, @SEG6_ATTR_SECRET={0x8, 0x4, [0x8861]}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x3}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0xffffffff}, @SEG6_ATTR_HMACKEYID={0x8}, @SEG6_ATTR_SECRET={0x10, 0x4, [0x563, 0x1, 0xfffffffe]}, @SEG6_ATTR_HMACKEYID={0x8}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x200}, @SEG6_ATTR_DST={0x14, 0x1, @private2={0xfc, 0x2, [], 0x1}}]}, 0x80}, 0x1, 0x0, 0x0, 0x8000}, 0x1) ioctl$ASHMEM_GET_NAME(0xffffffffffffffff, 0x81007702, &(0x7f0000000180)=""/34) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000080)={0x7fe}, 0x10) openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm_plock\x00', 0x0, 0x0) recvmmsg(r1, &(0x7f0000002ec0), 0x0, 0x40002158, &(0x7f00000001c0)={0x0, 0x3938700}) [ 428.655881][ C1] sd 0:0:1:0: [sg0] tag#6238 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 428.666555][ C1] sd 0:0:1:0: [sg0] tag#6238 CDB: Test Unit Ready [ 428.673180][ C1] sd 0:0:1:0: [sg0] tag#6238 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 428.683066][ C1] sd 0:0:1:0: [sg0] tag#6238 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 428.692923][ C1] sd 0:0:1:0: [sg0] tag#6238 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 428.702817][ C1] sd 0:0:1:0: [sg0] tag#6238 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 428.712702][ C1] sd 0:0:1:0: [sg0] tag#6238 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 428.722607][ C1] sd 0:0:1:0: [sg0] tag#6238 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 428.732485][ C1] sd 0:0:1:0: [sg0] tag#6238 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 428.742354][ C1] sd 0:0:1:0: [sg0] tag#6238 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 428.752250][ C1] sd 0:0:1:0: [sg0] tag#6238 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 428.762109][ C1] sd 0:0:1:0: [sg0] tag#6238 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 428.771977][ C1] sd 0:0:1:0: [sg0] tag#6238 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 428.781834][ C1] sd 0:0:1:0: [sg0] tag#6238 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 428.791682][ C1] sd 0:0:1:0: [sg0] tag#6238 CDB[c0]: 00 00 00 00 00 00 00 00 13:17:18 executing program 0: socketpair$unix(0x1, 0x5, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x880, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f00000006c0)=ANY=[@ANYBLOB="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", @ANYRESDEC=0x0, @ANYRES32=0x0], 0x3cb) socket$nl_generic(0x10, 0x3, 0x10) r1 = socket(0x10, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0506617, &(0x7f0000000380)={{0x0, 0x0, @identifier="4605b8d0f540ad9fcd36a34ddf55bd2a"}, 0x99, 0x0, [], "b0ac7b2837633ca547c4592509de6b14c4347da1a5547466195e6a30cb3f6c945e9da96bf7b7ecfa46ae95d76983bda8651aff5c2366b8a206ddf6d5a03b92ae3abc757385dcf9f98ac38ad3c0795a312ad7c2f5f89421bda236772e7c95662c0ae403f13330a98ac42ad60252632a9c25a15daa7bcd7067a7bfffae5071b68d956f93488af78af928d08cc3526503bfb61143a3721cb0abfb"}) keyctl$read(0xb, r2, &(0x7f0000000500)=""/181, 0xb5) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$SEG6_CMD_DUMPHMAC(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000040)={&(0x7f0000000480)={0x80, 0x0, 0x800, 0x70bd26, 0x25dfdbfc, {}, [@SEG6_ATTR_DSTLEN={0x8}, @SEG6_ATTR_ALGID={0x5, 0x6, 0x3f}, @SEG6_ATTR_ALGID={0x5, 0x6, 0x80}, @SEG6_ATTR_SECRET={0x8, 0x4, [0x8861]}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x3}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0xffffffff}, @SEG6_ATTR_HMACKEYID={0x8}, @SEG6_ATTR_SECRET={0x10, 0x4, [0x563, 0x1, 0xfffffffe]}, @SEG6_ATTR_HMACKEYID={0x8}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x200}, @SEG6_ATTR_DST={0x14, 0x1, @private2={0xfc, 0x2, [], 0x1}}]}, 0x80}, 0x1, 0x0, 0x0, 0x8000}, 0x1) ioctl$ASHMEM_GET_NAME(0xffffffffffffffff, 0x81007702, &(0x7f0000000180)=""/34) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000080)={0x7fe}, 0x10) recvmmsg(r1, &(0x7f0000002ec0), 0x0, 0x40002158, &(0x7f00000001c0)={0x0, 0x3938700}) [ 428.886215][ C1] sd 0:0:1:0: [sg0] tag#6239 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 428.896871][ C1] sd 0:0:1:0: [sg0] tag#6239 CDB: Test Unit Ready [ 428.903507][ C1] sd 0:0:1:0: [sg0] tag#6239 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 428.913392][ C1] sd 0:0:1:0: [sg0] tag#6239 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 428.923275][ C1] sd 0:0:1:0: [sg0] tag#6239 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 428.933129][ C1] sd 0:0:1:0: [sg0] tag#6239 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 428.942995][ C1] sd 0:0:1:0: [sg0] tag#6239 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 428.952859][ C1] sd 0:0:1:0: [sg0] tag#6239 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 428.962732][ C1] sd 0:0:1:0: [sg0] tag#6239 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 428.972603][ C1] sd 0:0:1:0: [sg0] tag#6239 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 428.982475][ C1] sd 0:0:1:0: [sg0] tag#6239 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 428.992388][ C1] sd 0:0:1:0: [sg0] tag#6239 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 429.002285][ C1] sd 0:0:1:0: [sg0] tag#6239 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 429.012159][ C1] sd 0:0:1:0: [sg0] tag#6239 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 429.022039][ C1] sd 0:0:1:0: [sg0] tag#6239 CDB[c0]: 00 00 00 00 00 00 00 00 [ 429.153721][ C1] sd 0:0:1:0: [sg0] tag#6240 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 429.164777][ C1] sd 0:0:1:0: [sg0] tag#6240 CDB: Test Unit Ready [ 429.171533][ C1] sd 0:0:1:0: [sg0] tag#6240 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 429.181365][ C1] sd 0:0:1:0: [sg0] tag#6240 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 429.191207][ C1] sd 0:0:1:0: [sg0] tag#6240 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 429.201060][ C1] sd 0:0:1:0: [sg0] tag#6240 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 429.210908][ C1] sd 0:0:1:0: [sg0] tag#6240 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 429.220753][ C1] sd 0:0:1:0: [sg0] tag#6240 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 429.230629][ C1] sd 0:0:1:0: [sg0] tag#6240 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 429.240496][ C1] sd 0:0:1:0: [sg0] tag#6240 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 429.250338][ C1] sd 0:0:1:0: [sg0] tag#6240 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 429.260179][ C1] sd 0:0:1:0: [sg0] tag#6240 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 429.270019][ C1] sd 0:0:1:0: [sg0] tag#6240 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 429.279856][ C1] sd 0:0:1:0: [sg0] tag#6240 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 429.289669][ C1] sd 0:0:1:0: [sg0] tag#6240 CDB[c0]: 00 00 00 00 00 00 00 00 13:17:18 executing program 0: socketpair$unix(0x1, 0x5, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x880, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f00000006c0)=ANY=[@ANYBLOB="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", @ANYRESDEC=0x0, @ANYRES32=0x0], 0x3cb) socket$nl_generic(0x10, 0x3, 0x10) r1 = socket(0x10, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0506617, &(0x7f0000000380)={{0x0, 0x0, @identifier="4605b8d0f540ad9fcd36a34ddf55bd2a"}, 0x99, 0x0, [], "b0ac7b2837633ca547c4592509de6b14c4347da1a5547466195e6a30cb3f6c945e9da96bf7b7ecfa46ae95d76983bda8651aff5c2366b8a206ddf6d5a03b92ae3abc757385dcf9f98ac38ad3c0795a312ad7c2f5f89421bda236772e7c95662c0ae403f13330a98ac42ad60252632a9c25a15daa7bcd7067a7bfffae5071b68d956f93488af78af928d08cc3526503bfb61143a3721cb0abfb"}) keyctl$read(0xb, r2, &(0x7f0000000500)=""/181, 0xb5) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$SEG6_CMD_DUMPHMAC(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000040)={&(0x7f0000000480)={0x80, 0x0, 0x800, 0x70bd26, 0x25dfdbfc, {}, [@SEG6_ATTR_DSTLEN={0x8}, @SEG6_ATTR_ALGID={0x5, 0x6, 0x3f}, @SEG6_ATTR_ALGID={0x5, 0x6, 0x80}, @SEG6_ATTR_SECRET={0x8, 0x4, [0x8861]}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x3}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0xffffffff}, @SEG6_ATTR_HMACKEYID={0x8}, @SEG6_ATTR_SECRET={0x10, 0x4, [0x563, 0x1, 0xfffffffe]}, @SEG6_ATTR_HMACKEYID={0x8}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x200}, @SEG6_ATTR_DST={0x14, 0x1, @private2={0xfc, 0x2, [], 0x1}}]}, 0x80}, 0x1, 0x0, 0x0, 0x8000}, 0x1) ioctl$ASHMEM_GET_NAME(0xffffffffffffffff, 0x81007702, &(0x7f0000000180)=""/34) recvmmsg(r1, &(0x7f0000002ec0), 0x0, 0x40002158, &(0x7f00000001c0)={0x0, 0x3938700}) 13:17:18 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/slabinfo\x00', 0x0, 0x0) r5 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) r6 = syz_genetlink_get_family_id$mptcp(&(0x7f00000002c0)='mptcp_pm\x00') sendmsg$MPTCP_PM_CMD_DEL_ADDR(r5, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x2c, r6, 0x8, 0x70bd25, 0x25dfdbfc, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x6}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x3}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20000004}, 0x44040) sendmsg$MPTCP_PM_CMD_GET_ADDR(r4, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)={0x5c, r6, 0x100, 0x70bd2d, 0x25dfdbfd, {}, [@MPTCP_PM_ATTR_ADDR={0x38, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @loopback}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e20}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x8}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x80}]}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x4}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x2}]}, 0x5c}, 0x1, 0x0, 0x0, 0x880}, 0x48810) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r3, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x2c, r6, 0x8, 0x70bd28, 0x25dfdbff, {}, [@MPTCP_PM_ATTR_SUBFLOWS={0x8}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x3}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x5}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20000010}, 0x10) setsockopt$inet_opts(r1, 0x0, 0x22, 0xfffffffffffffffe, 0x0) 13:17:18 executing program 0: socketpair$unix(0x1, 0x5, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x880, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f00000006c0)=ANY=[@ANYBLOB="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", @ANYRESDEC=0x0, @ANYRES32=0x0], 0x3cb) socket$nl_generic(0x10, 0x3, 0x10) r1 = socket(0x10, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0506617, &(0x7f0000000380)={{0x0, 0x0, @identifier="4605b8d0f540ad9fcd36a34ddf55bd2a"}, 0x99, 0x0, [], "b0ac7b2837633ca547c4592509de6b14c4347da1a5547466195e6a30cb3f6c945e9da96bf7b7ecfa46ae95d76983bda8651aff5c2366b8a206ddf6d5a03b92ae3abc757385dcf9f98ac38ad3c0795a312ad7c2f5f89421bda236772e7c95662c0ae403f13330a98ac42ad60252632a9c25a15daa7bcd7067a7bfffae5071b68d956f93488af78af928d08cc3526503bfb61143a3721cb0abfb"}) keyctl$read(0xb, r2, &(0x7f0000000500)=""/181, 0xb5) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$SEG6_CMD_DUMPHMAC(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000040)={&(0x7f0000000480)={0x80, 0x0, 0x800, 0x70bd26, 0x25dfdbfc, {}, [@SEG6_ATTR_DSTLEN={0x8}, @SEG6_ATTR_ALGID={0x5, 0x6, 0x3f}, @SEG6_ATTR_ALGID={0x5, 0x6, 0x80}, @SEG6_ATTR_SECRET={0x8, 0x4, [0x8861]}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x3}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0xffffffff}, @SEG6_ATTR_HMACKEYID={0x8}, @SEG6_ATTR_SECRET={0x10, 0x4, [0x563, 0x1, 0xfffffffe]}, @SEG6_ATTR_HMACKEYID={0x8}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x200}, @SEG6_ATTR_DST={0x14, 0x1, @private2={0xfc, 0x2, [], 0x1}}]}, 0x80}, 0x1, 0x0, 0x0, 0x8000}, 0x1) recvmmsg(r1, &(0x7f0000002ec0), 0x0, 0x40002158, &(0x7f00000001c0)={0x0, 0x3938700}) 13:17:19 executing program 1: r0 = socket(0x40000000002, 0x3, 0x2) r1 = socket(0x40000000002, 0x3, 0x80000000002) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='bridge_slave_0\x00', 0xf) setsockopt$inet_int(r1, 0x0, 0xf, &(0x7f0000000080), 0x4) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$unix(r1, 0x0, 0x0, 0x0, &(0x7f0000000180)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) setsockopt$inet_int(r0, 0x0, 0x6, &(0x7f0000000040)=0xb, 0x4) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0xfffffffffffffea7, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) 13:17:19 executing program 0: socketpair$unix(0x1, 0x5, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x880, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f00000006c0)=ANY=[@ANYBLOB="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", @ANYRESDEC=0x0, @ANYRES32=0x0], 0x3cb) socket$nl_generic(0x10, 0x3, 0x10) r1 = socket(0x10, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0506617, &(0x7f0000000380)={{0x0, 0x0, @identifier="4605b8d0f540ad9fcd36a34ddf55bd2a"}, 0x99, 0x0, [], "b0ac7b2837633ca547c4592509de6b14c4347da1a5547466195e6a30cb3f6c945e9da96bf7b7ecfa46ae95d76983bda8651aff5c2366b8a206ddf6d5a03b92ae3abc757385dcf9f98ac38ad3c0795a312ad7c2f5f89421bda236772e7c95662c0ae403f13330a98ac42ad60252632a9c25a15daa7bcd7067a7bfffae5071b68d956f93488af78af928d08cc3526503bfb61143a3721cb0abfb"}) keyctl$read(0xb, r2, &(0x7f0000000500)=""/181, 0xb5) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) recvmmsg(r1, &(0x7f0000002ec0), 0x0, 0x40002158, &(0x7f00000001c0)={0x0, 0x3938700}) [ 429.902409][ T9265] raw_sendmsg: syz-executor.1 forgot to set AF_INET. Fix it! 13:17:19 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$SCSI_IOCTL_GET_IDLUN(r1, 0x5382, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000380)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @ip6erspan={{0xe, 0x1, 'ip6erspan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x1}, @IFLA_GRE_ERSPAN_INDEX={0x8}]}}}]}, 0x4c}}, 0x0) 13:17:19 executing program 0: socketpair$unix(0x1, 0x5, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x880, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f00000006c0)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa146175dd106736d173f0fc7ec6e26560000000049d2e181baf9459c5c953948c6801d2c0945c08ba8c552fc99a7422007653872ecb4f63acdfe80812d274014ae40b8ae4f2a88d2fbea75e16a61fd063f026ed771a927ec60cb274e00da971f7ee096d74c92fad7e35bd5522d45cc36c2442eac2d224609aba9e6000000000000000000000000000000f390d71cc6092cddd3b049f3fc65d61c2b3c65f2f80a61ea6e457ebc93981b20e03b86d4e999bbb53a7b0ee0ce30e80600cff8ca2996e5f6a6f18751f6d24317f9ebfeb82ee2469fb31bdbb2768d25f196ab6f2dc045421b94d878d0d9c2a5c74633a687a135308e49ce118c81517ac7bb2994cc008dd3deaafaab51144c1ef00f00001f5e73ff040000000000000000000000000000009a583b79ab00f70d85463c57c5bb1f1084e683b591fc2c8b8a38b79254ee57afa01aea88fb413e1ee8ebbdf1fa9155bf6409b065a980528827de08737cf643db6de62f253b1304780753de6634bf57fbe09a7eb84cae7f000000886871080d1588bb30abcbfecb4e10d4067a02736f08914faa037346191241c88e57569256cd58ec82518bc8bac2ef0f6e8bfd9ad94599c3230328dda1fc36a03c9a0328b63ed42db18137f243d01a67ea9fe8e34b25676f9816cdae263897bbb3aaa1148cb80e7aa12869a052b3ea1dfa17ce754e76f57ed0868864d66429bc1d9e8c430deeb6331c152d637740b4efbe95880a2f28902b3358519f08f638235a295a63eb1c8f9460ced7b22ceb4c2c5504a2012c2c8f47fd9152910bc908e41e38ba60cbdffefadbe92a7ed8ce577bdb383c2f625067ee4c38180f282d638ac72b92ec020d66863813f5ab6189075ebf22d92ecafe4eb1fb9c6b2b88eb965af65c3d0b179a439cf1840dc8466796c04a4baa9f82bbd989477b56d1a9e60dd7da5c5b437be2f2fcdd62a20b6ba534ed9dc198fc041c003bc1340d124062352ad8e3ce63546ded69d5fcaafcffed51ab1b1f4ff88615446fe96983cabf08c3e7ccc1d4e8bdf884347f6156d91f42060477bdf30abcb5e9b6705c5adc1cedd2e7d38fbdef12d569db367978805652eb6f5ccaa6b377839d2b7525417fe4a97300017f2410fc9448ab6c3b9fea9f2287e2a0b83beee2c77a6bb5c3cafea3a7a42f9b5324b98680e6ecf240abdeee92ecd6c972701c39c3e7a77d8dcd1ed368eaf557ad34b0c1cb8e597d963001f3905cba6c67", @ANYRESDEC=0x0, @ANYRES32=0x0], 0x3cb) socket$nl_generic(0x10, 0x3, 0x10) r1 = socket(0x10, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0506617, &(0x7f0000000380)={{0x0, 0x0, @identifier="4605b8d0f540ad9fcd36a34ddf55bd2a"}, 0x99, 0x0, [], "b0ac7b2837633ca547c4592509de6b14c4347da1a5547466195e6a30cb3f6c945e9da96bf7b7ecfa46ae95d76983bda8651aff5c2366b8a206ddf6d5a03b92ae3abc757385dcf9f98ac38ad3c0795a312ad7c2f5f89421bda236772e7c95662c0ae403f13330a98ac42ad60252632a9c25a15daa7bcd7067a7bfffae5071b68d956f93488af78af928d08cc3526503bfb61143a3721cb0abfb"}) keyctl$read(0xb, r2, &(0x7f0000000500)=""/181, 0xb5) recvmmsg(r1, &(0x7f0000002ec0), 0x0, 0x40002158, &(0x7f00000001c0)={0x0, 0x3938700}) 13:17:19 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$netlink(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$l2tp(&(0x7f00000000c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000040)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="17090000000000000000000000000500060020000000060001000b000000050006000700000008001700", @ANYRES32=r2, @ANYBLOB="0500120006000000"], 0x3c}}, 0x0) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0xfffffecc) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080)='batadv\x00') sendmsg$BATADV_CMD_SET_VLAN(r7, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x34, r8, 0x200, 0x70bd2a, 0x25dfdbfd, {}, [@BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x8001}, @BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x3}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x6}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x4000000}, 0x2048000) splice(r2, 0x0, r4, 0x0, 0x800000001, 0x0) 13:17:19 executing program 0: socketpair$unix(0x1, 0x5, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x880, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f00000006c0)=ANY=[@ANYBLOB="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", @ANYRESDEC=0x0, @ANYRES32=0x0], 0x3cb) socket$nl_generic(0x10, 0x3, 0x10) r1 = socket(0x10, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0506617, &(0x7f0000000380)={{0x0, 0x0, @identifier="4605b8d0f540ad9fcd36a34ddf55bd2a"}, 0x99, 0x0, [], "b0ac7b2837633ca547c4592509de6b14c4347da1a5547466195e6a30cb3f6c945e9da96bf7b7ecfa46ae95d76983bda8651aff5c2366b8a206ddf6d5a03b92ae3abc757385dcf9f98ac38ad3c0795a312ad7c2f5f89421bda236772e7c95662c0ae403f13330a98ac42ad60252632a9c25a15daa7bcd7067a7bfffae5071b68d956f93488af78af928d08cc3526503bfb61143a3721cb0abfb"}) recvmmsg(r1, &(0x7f0000002ec0), 0x0, 0x40002158, &(0x7f00000001c0)={0x0, 0x3938700}) [ 430.541591][ C1] scsi_io_completion_action: 4 callbacks suppressed [ 430.541771][ C1] sd 0:0:1:0: [sg0] tag#6245 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 430.559163][ C1] sd 0:0:1:0: [sg0] tag#6245 CDB: Test Unit Ready [ 430.565870][ C1] sd 0:0:1:0: [sg0] tag#6245 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 430.575696][ C1] sd 0:0:1:0: [sg0] tag#6245 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 430.585517][ C1] sd 0:0:1:0: [sg0] tag#6245 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 430.595345][ C1] sd 0:0:1:0: [sg0] tag#6245 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 430.605162][ C1] sd 0:0:1:0: [sg0] tag#6245 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 430.615001][ C1] sd 0:0:1:0: [sg0] tag#6245 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 430.624780][ C1] sd 0:0:1:0: [sg0] tag#6245 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 13:17:19 executing program 2: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000040)={0x0, @in={{0x2, 0x4e23, @private=0xa010101}}, 0x7fffffff, 0x1ff, 0x5, 0x40, 0x5}, &(0x7f0000000100)=0x98) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='cpu.stat\x00', 0x0, 0x0) getsockopt$CAN_RAW_FILTER(r2, 0x65, 0x1, &(0x7f0000000240)=[{}, {}, {}, {}, {}, {}, {}, {}, {}], &(0x7f00000002c0)=0x48) ioctl$SG_GET_KEEP_ORPHAN(0xffffffffffffffff, 0x2288, &(0x7f0000000300)) bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f0000000340)={0x5, 0x0}, 0x8) bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000000380)=r3, 0x4) r4 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/dlm-monitor\x00', 0x101400, 0x0) ioctl$USBDEVFS_RELEASE_PORT(r4, 0x80045519, &(0x7f0000000400)=0x96) r5 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000440)='/dev/qat_adf_ctl\x00', 0x6200, 0x0) getdents(r5, &(0x7f0000000480)=""/63, 0x3f) getsockopt$CAN_RAW_LOOPBACK(0xffffffffffffffff, 0x65, 0x3, &(0x7f00000004c0), &(0x7f0000000500)=0x4) getrlimit(0xf, &(0x7f0000000540)) ioctl$CAPI_NCCI_OPENCOUNT(r5, 0x80044326, &(0x7f0000000580)=0x4) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/partitions\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r6, 0x84, 0x6c, &(0x7f0000000600)={r1, 0x88, "a3e004081e8f3b181dde0a6df3dfd4a76602eac7d4d5fa40e661cc35de848ebcbc64280a5da80f809c5d35241fad81aa4accd42d0ca4d12b724c3d07c85ddeda545a6687afe4cc5e2c30b8e77cd942ab2c20b0c6b1bd7976e7ac4a78ab6a6c0349aa2787388f1ff063b5625c07e7607f8767620381da437a165526bc1f02c59ef1062d1f5697bf0f"}, &(0x7f00000006c0)=0x90) ioctl$sock_inet_sctp_SIOCINQ(r6, 0x541b, &(0x7f0000000700)) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000740)={0xffffffffffffffff, 0x4, 0x8e84, 0x7}) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r7, 0x408c5333, &(0x7f0000000780)={0x4e, 0xb4d, 0x1, 'queue0\x00', 0x6}) timer_gettime(0x0, &(0x7f00000008c0)) [ 430.634625][ C1] sd 0:0:1:0: [sg0] tag#6245 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 430.644452][ C1] sd 0:0:1:0: [sg0] tag#6245 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 430.654354][ C1] sd 0:0:1:0: [sg0] tag#6245 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 430.664180][ C1] sd 0:0:1:0: [sg0] tag#6245 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 430.674064][ C1] sd 0:0:1:0: [sg0] tag#6245 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 430.683904][ C1] sd 0:0:1:0: [sg0] tag#6245 CDB[c0]: 00 00 00 00 00 00 00 00 13:17:20 executing program 0: socketpair$unix(0x1, 0x5, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x880, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f00000006c0)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa146175dd106736d173f0fc7ec6e26560000000049d2e181baf9459c5c953948c6801d2c0945c08ba8c552fc99a7422007653872ecb4f63acdfe80812d274014ae40b8ae4f2a88d2fbea75e16a61fd063f026ed771a927ec60cb274e00da971f7ee096d74c92fad7e35bd5522d45cc36c2442eac2d224609aba9e6000000000000000000000000000000f390d71cc6092cddd3b049f3fc65d61c2b3c65f2f80a61ea6e457ebc93981b20e03b86d4e999bbb53a7b0ee0ce30e80600cff8ca2996e5f6a6f18751f6d24317f9ebfeb82ee2469fb31bdbb2768d25f196ab6f2dc045421b94d878d0d9c2a5c74633a687a135308e49ce118c81517ac7bb2994cc008dd3deaafaab51144c1ef00f00001f5e73ff040000000000000000000000000000009a583b79ab00f70d85463c57c5bb1f1084e683b591fc2c8b8a38b79254ee57afa01aea88fb413e1ee8ebbdf1fa9155bf6409b065a980528827de08737cf643db6de62f253b1304780753de6634bf57fbe09a7eb84cae7f000000886871080d1588bb30abcbfecb4e10d4067a02736f08914faa037346191241c88e57569256cd58ec82518bc8bac2ef0f6e8bfd9ad94599c3230328dda1fc36a03c9a0328b63ed42db18137f243d01a67ea9fe8e34b25676f9816cdae263897bbb3aaa1148cb80e7aa12869a052b3ea1dfa17ce754e76f57ed0868864d66429bc1d9e8c430deeb6331c152d637740b4efbe95880a2f28902b3358519f08f638235a295a63eb1c8f9460ced7b22ceb4c2c5504a2012c2c8f47fd9152910bc908e41e38ba60cbdffefadbe92a7ed8ce577bdb383c2f625067ee4c38180f282d638ac72b92ec020d66863813f5ab6189075ebf22d92ecafe4eb1fb9c6b2b88eb965af65c3d0b179a439cf1840dc8466796c04a4baa9f82bbd989477b56d1a9e60dd7da5c5b437be2f2fcdd62a20b6ba534ed9dc198fc041c003bc1340d124062352ad8e3ce63546ded69d5fcaafcffed51ab1b1f4ff88615446fe96983cabf08c3e7ccc1d4e8bdf884347f6156d91f42060477bdf30abcb5e9b6705c5adc1cedd2e7d38fbdef12d569db367978805652eb6f5ccaa6b377839d2b7525417fe4a97300017f2410fc9448ab6c3b9fea9f2287e2a0b83beee2c77a6bb5c3cafea3a7a42f9b5324b98680e6ecf240abdeee92ecd6c972701c39c3e7a77d8dcd1ed368eaf557ad34b0c1cb8e597d963001f3905cba6c67", @ANYRESDEC=0x0, @ANYRES32=0x0], 0x3cb) socket$nl_generic(0x10, 0x3, 0x10) r1 = socket(0x10, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) recvmmsg(r1, &(0x7f0000002ec0), 0x0, 0x40002158, &(0x7f00000001c0)={0x0, 0x3938700}) [ 431.029706][ C0] sd 0:0:1:0: [sg0] tag#6246 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 431.040435][ C0] sd 0:0:1:0: [sg0] tag#6246 CDB: Test Unit Ready [ 431.047220][ C0] sd 0:0:1:0: [sg0] tag#6246 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 431.057078][ C0] sd 0:0:1:0: [sg0] tag#6246 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 431.066936][ C0] sd 0:0:1:0: [sg0] tag#6246 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 431.076839][ C0] sd 0:0:1:0: [sg0] tag#6246 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 431.086700][ C0] sd 0:0:1:0: [sg0] tag#6246 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 431.096574][ C0] sd 0:0:1:0: [sg0] tag#6246 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 431.106440][ C0] sd 0:0:1:0: [sg0] tag#6246 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 431.116298][ C0] sd 0:0:1:0: [sg0] tag#6246 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 431.126110][ C0] sd 0:0:1:0: [sg0] tag#6246 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 431.135922][ C0] sd 0:0:1:0: [sg0] tag#6246 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 431.145755][ C0] sd 0:0:1:0: [sg0] tag#6246 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 431.155594][ C0] sd 0:0:1:0: [sg0] tag#6246 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 431.165417][ C0] sd 0:0:1:0: [sg0] tag#6246 CDB[c0]: 00 00 00 00 00 00 00 00 13:17:20 executing program 1: syz_emit_ethernet(0x3e, &(0x7f0000000000)=ANY=[@ANYBLOB="ffffffffffffaaaaaaaaac0a8100000008004500002c00000000002f907800000000ffffffff000088be001890780400"/62], 0x0) 13:17:20 executing program 0: socketpair$unix(0x1, 0x5, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x880, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f00000006c0)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa146175dd106736d173f0fc7ec6e26560000000049d2e181baf9459c5c953948c6801d2c0945c08ba8c552fc99a7422007653872ecb4f63acdfe80812d274014ae40b8ae4f2a88d2fbea75e16a61fd063f026ed771a927ec60cb274e00da971f7ee096d74c92fad7e35bd5522d45cc36c2442eac2d224609aba9e6000000000000000000000000000000f390d71cc6092cddd3b049f3fc65d61c2b3c65f2f80a61ea6e457ebc93981b20e03b86d4e999bbb53a7b0ee0ce30e80600cff8ca2996e5f6a6f18751f6d24317f9ebfeb82ee2469fb31bdbb2768d25f196ab6f2dc045421b94d878d0d9c2a5c74633a687a135308e49ce118c81517ac7bb2994cc008dd3deaafaab51144c1ef00f00001f5e73ff040000000000000000000000000000009a583b79ab00f70d85463c57c5bb1f1084e683b591fc2c8b8a38b79254ee57afa01aea88fb413e1ee8ebbdf1fa9155bf6409b065a980528827de08737cf643db6de62f253b1304780753de6634bf57fbe09a7eb84cae7f000000886871080d1588bb30abcbfecb4e10d4067a02736f08914faa037346191241c88e57569256cd58ec82518bc8bac2ef0f6e8bfd9ad94599c3230328dda1fc36a03c9a0328b63ed42db18137f243d01a67ea9fe8e34b25676f9816cdae263897bbb3aaa1148cb80e7aa12869a052b3ea1dfa17ce754e76f57ed0868864d66429bc1d9e8c430deeb6331c152d637740b4efbe95880a2f28902b3358519f08f638235a295a63eb1c8f9460ced7b22ceb4c2c5504a2012c2c8f47fd9152910bc908e41e38ba60cbdffefadbe92a7ed8ce577bdb383c2f625067ee4c38180f282d638ac72b92ec020d66863813f5ab6189075ebf22d92ecafe4eb1fb9c6b2b88eb965af65c3d0b179a439cf1840dc8466796c04a4baa9f82bbd989477b56d1a9e60dd7da5c5b437be2f2fcdd62a20b6ba534ed9dc198fc041c003bc1340d124062352ad8e3ce63546ded69d5fcaafcffed51ab1b1f4ff88615446fe96983cabf08c3e7ccc1d4e8bdf884347f6156d91f42060477bdf30abcb5e9b6705c5adc1cedd2e7d38fbdef12d569db367978805652eb6f5ccaa6b377839d2b7525417fe4a97300017f2410fc9448ab6c3b9fea9f2287e2a0b83beee2c77a6bb5c3cafea3a7a42f9b5324b98680e6ecf240abdeee92ecd6c972701c39c3e7a77d8dcd1ed368eaf557ad34b0c1cb8e597d963001f3905cba6c67", @ANYRESDEC=0x0, @ANYRES32=0x0], 0x3cb) socket$nl_generic(0x10, 0x3, 0x10) r1 = socket(0x10, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002ec0), 0x0, 0x40002158, &(0x7f00000001c0)={0x0, 0x3938700}) [ 431.456466][ C1] sd 0:0:1:0: [sg0] tag#6247 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 431.467121][ C1] sd 0:0:1:0: [sg0] tag#6247 CDB: Test Unit Ready [ 431.473774][ C1] sd 0:0:1:0: [sg0] tag#6247 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 431.483670][ C1] sd 0:0:1:0: [sg0] tag#6247 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 431.493528][ C1] sd 0:0:1:0: [sg0] tag#6247 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 431.503453][ C1] sd 0:0:1:0: [sg0] tag#6247 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 431.513344][ C1] sd 0:0:1:0: [sg0] tag#6247 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 431.523253][ C1] sd 0:0:1:0: [sg0] tag#6247 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 431.533155][ C1] sd 0:0:1:0: [sg0] tag#6247 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 431.543049][ C1] sd 0:0:1:0: [sg0] tag#6247 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 431.552928][ C1] sd 0:0:1:0: [sg0] tag#6247 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 431.562824][ C1] sd 0:0:1:0: [sg0] tag#6247 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 431.572690][ C1] sd 0:0:1:0: [sg0] tag#6247 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 431.582558][ C1] sd 0:0:1:0: [sg0] tag#6247 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 431.592456][ C1] sd 0:0:1:0: [sg0] tag#6247 CDB[c0]: 00 00 00 00 00 00 00 00 [ 431.657178][ T9294] IPVS: ftp: loaded support on port[0] = 21 13:17:21 executing program 0: socketpair$unix(0x1, 0x5, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x880, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f00000006c0)=ANY=[@ANYBLOB="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", @ANYRESDEC=0x0, @ANYRES32=0x0], 0x3cb) socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(0xffffffffffffffff, &(0x7f0000002ec0), 0x0, 0x40002158, &(0x7f00000001c0)={0x0, 0x3938700}) 13:17:21 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="1400000013000507ed0a8064d20010003d000080", 0x14}], 0x1}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmsg(r0, &(0x7f0000035480)={0x0, 0x0, 0x0}, 0x0) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cachefiles\x00', 0xc019fc4cb9caff8a, 0x0) write$P9_RLOPEN(r3, &(0x7f0000000080)={0x18, 0xd, 0x2, {{0x20, 0x3, 0x5}}}, 0x18) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r7, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x24, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {0x0, 0x15}, {0xffff, 0xffff}}}, 0x24}}, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = socket$inet6(0xa, 0x3, 0x9) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000000080)=0xc) sendmsg$nl_generic(r8, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="7000000036001901000000000000000003000000040000005800018041000000aa32e606262bfaef854400009b35bf4f41e0e57c048f1fc47f4c20a52cf57caeeeae11d936b4e960dd33f55506a698ad7b7b786d4185c12d0e71c1fba100000008000000", @ANYRES32=r10, @ANYBLOB='\b\x00\x00\x00\x00\x00\x00\x00'], 0x70}}, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000100)={{{@in6=@empty, @in=@remote, 0x4e23, 0x0, 0x4e20, 0x5738, 0x2, 0x20, 0x80, 0x3b, r7, r10}, {0x13, 0x100000000, 0x0, 0x9, 0x2, 0x3f, 0x6, 0x6}, {0x26, 0x3, 0x1c0, 0x100}, 0x8000, 0x0, 0x2, 0x1, 0x3, 0x2}, {{@in6=@remote, 0x4d3, 0xff}, 0x2, @in6=@private2, 0x3505, 0x4, 0x3, 0xff, 0x2c99, 0x8000, 0x201000}}, 0xe8) [ 431.949397][ C0] sd 0:0:1:0: [sg0] tag#6248 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 431.960102][ C0] sd 0:0:1:0: [sg0] tag#6248 CDB: Test Unit Ready [ 431.966868][ C0] sd 0:0:1:0: [sg0] tag#6248 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 431.976828][ C0] sd 0:0:1:0: [sg0] tag#6248 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 431.986754][ C0] sd 0:0:1:0: [sg0] tag#6248 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 431.996621][ C0] sd 0:0:1:0: [sg0] tag#6248 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 432.006474][ C0] sd 0:0:1:0: [sg0] tag#6248 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 432.016372][ C0] sd 0:0:1:0: [sg0] tag#6248 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 432.026252][ C0] sd 0:0:1:0: [sg0] tag#6248 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 432.036101][ C0] sd 0:0:1:0: [sg0] tag#6248 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 432.045967][ C0] sd 0:0:1:0: [sg0] tag#6248 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 432.055835][ C0] sd 0:0:1:0: [sg0] tag#6248 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 432.065808][ C0] sd 0:0:1:0: [sg0] tag#6248 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 432.075685][ C0] sd 0:0:1:0: [sg0] tag#6248 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 432.085546][ C0] sd 0:0:1:0: [sg0] tag#6248 CDB[c0]: 00 00 00 00 00 00 00 00 [ 432.112840][ T9326] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 432.208401][ T9345] netlink: zone id is out of range [ 432.213602][ T9345] netlink: zone id is out of range [ 432.218962][ T9345] netlink: zone id is out of range [ 432.224112][ T9345] netlink: zone id is out of range 13:17:21 executing program 0: socketpair$unix(0x1, 0x5, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x880, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f00000006c0)=ANY=[@ANYBLOB="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", @ANYRESDEC=0x0, @ANYRES32=0x0], 0x3cb) socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(0xffffffffffffffff, &(0x7f0000002ec0), 0x0, 0x40002158, &(0x7f00000001c0)={0x0, 0x3938700}) [ 432.320791][ T9337] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 432.357324][ T9345] netlink: zone id is out of range [ 432.362517][ T9345] netlink: zone id is out of range [ 432.367792][ T9345] netlink: zone id is out of range [ 432.372960][ T9345] netlink: zone id is out of range [ 432.386112][ T9294] chnl_net:caif_netlink_parms(): no params data found 13:17:21 executing program 0: socketpair$unix(0x1, 0x5, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x880, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f00000006c0)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa146175dd106736d173f0fc7ec6e26560000000049d2e181baf9459c5c953948c6801d2c0945c08ba8c552fc99a7422007653872ecb4f63acdfe80812d274014ae40b8ae4f2a88d2fbea75e16a61fd063f026ed771a927ec60cb274e00da971f7ee096d74c92fad7e35bd5522d45cc36c2442eac2d224609aba9e6000000000000000000000000000000f390d71cc6092cddd3b049f3fc65d61c2b3c65f2f80a61ea6e457ebc93981b20e03b86d4e999bbb53a7b0ee0ce30e80600cff8ca2996e5f6a6f18751f6d24317f9ebfeb82ee2469fb31bdbb2768d25f196ab6f2dc045421b94d878d0d9c2a5c74633a687a135308e49ce118c81517ac7bb2994cc008dd3deaafaab51144c1ef00f00001f5e73ff040000000000000000000000000000009a583b79ab00f70d85463c57c5bb1f1084e683b591fc2c8b8a38b79254ee57afa01aea88fb413e1ee8ebbdf1fa9155bf6409b065a980528827de08737cf643db6de62f253b1304780753de6634bf57fbe09a7eb84cae7f000000886871080d1588bb30abcbfecb4e10d4067a02736f08914faa037346191241c88e57569256cd58ec82518bc8bac2ef0f6e8bfd9ad94599c3230328dda1fc36a03c9a0328b63ed42db18137f243d01a67ea9fe8e34b25676f9816cdae263897bbb3aaa1148cb80e7aa12869a052b3ea1dfa17ce754e76f57ed0868864d66429bc1d9e8c430deeb6331c152d637740b4efbe95880a2f28902b3358519f08f638235a295a63eb1c8f9460ced7b22ceb4c2c5504a2012c2c8f47fd9152910bc908e41e38ba60cbdffefadbe92a7ed8ce577bdb383c2f625067ee4c38180f282d638ac72b92ec020d66863813f5ab6189075ebf22d92ecafe4eb1fb9c6b2b88eb965af65c3d0b179a439cf1840dc8466796c04a4baa9f82bbd989477b56d1a9e60dd7da5c5b437be2f2fcdd62a20b6ba534ed9dc198fc041c003bc1340d124062352ad8e3ce63546ded69d5fcaafcffed51ab1b1f4ff88615446fe96983cabf08c3e7ccc1d4e8bdf884347f6156d91f42060477bdf30abcb5e9b6705c5adc1cedd2e7d38fbdef12d569db367978805652eb6f5ccaa6b377839d2b7525417fe4a97300017f2410fc9448ab6c3b9fea9f2287e2a0b83beee2c77a6bb5c3cafea3a7a42f9b5324b98680e6ecf240abdeee92ecd6c972701c39c3e7a77d8dcd1ed368eaf557ad34b0c1cb8e597d963001f3905cba6c67", @ANYRESDEC=0x0, @ANYRES32=0x0], 0x3cb) socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(0xffffffffffffffff, &(0x7f0000002ec0), 0x0, 0x40002158, &(0x7f00000001c0)={0x0, 0x3938700}) 13:17:21 executing program 1: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x226, &(0x7f00000000c0)={&(0x7f0000001d80)=ANY=[@ANYBLOB="308000002e000000f9ffffff00000000000000", @ANYRES32, @ANYBLOB="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"/327], 0x30}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x4000000000010, 0x1000000000080002, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0x30a, 0x0) [ 432.717877][ C0] sd 0:0:1:0: [sg0] tag#6249 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 432.728553][ C0] sd 0:0:1:0: [sg0] tag#6249 CDB: Test Unit Ready [ 432.735318][ C0] sd 0:0:1:0: [sg0] tag#6249 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 432.745211][ C0] sd 0:0:1:0: [sg0] tag#6249 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 432.755100][ C0] sd 0:0:1:0: [sg0] tag#6249 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 432.765006][ C0] sd 0:0:1:0: [sg0] tag#6249 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 432.774750][ C0] sd 0:0:1:0: [sg0] tag#6249 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 432.784678][ C0] sd 0:0:1:0: [sg0] tag#6249 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 432.794511][ C0] sd 0:0:1:0: [sg0] tag#6249 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 432.804391][ C0] sd 0:0:1:0: [sg0] tag#6249 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 432.814243][ C0] sd 0:0:1:0: [sg0] tag#6249 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 432.824112][ C0] sd 0:0:1:0: [sg0] tag#6249 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 432.833973][ C0] sd 0:0:1:0: [sg0] tag#6249 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 432.843840][ C0] sd 0:0:1:0: [sg0] tag#6249 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 432.853714][ C0] sd 0:0:1:0: [sg0] tag#6249 CDB[c0]: 00 00 00 00 00 00 00 00 [ 432.855457][ T9294] bridge0: port 1(bridge_slave_0) entered blocking state [ 432.861592][ C0] sd 0:0:1:0: [sg0] tag#6250 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 432.868646][ T9294] bridge0: port 1(bridge_slave_0) entered disabled state [ 432.879002][ C0] sd 0:0:1:0: [sg0] tag#6250 CDB: Test Unit Ready [ 432.888174][ T9294] device bridge_slave_0 entered promiscuous mode [ 432.892635][ C0] sd 0:0:1:0: [sg0] tag#6250 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 432.908792][ C0] sd 0:0:1:0: [sg0] tag#6250 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 432.918641][ C0] sd 0:0:1:0: [sg0] tag#6250 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 432.928484][ C0] sd 0:0:1:0: [sg0] tag#6250 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 432.938340][ C0] sd 0:0:1:0: [sg0] tag#6250 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 432.948190][ C0] sd 0:0:1:0: [sg0] tag#6250 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 432.958037][ C0] sd 0:0:1:0: [sg0] tag#6250 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 432.967897][ C0] sd 0:0:1:0: [sg0] tag#6250 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 432.977738][ C0] sd 0:0:1:0: [sg0] tag#6250 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 432.987611][ C0] sd 0:0:1:0: [sg0] tag#6250 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 432.997525][ C0] sd 0:0:1:0: [sg0] tag#6250 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 433.007359][ C0] sd 0:0:1:0: [sg0] tag#6250 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 433.017196][ C0] sd 0:0:1:0: [sg0] tag#6250 CDB[c0]: 00 00 00 00 00 00 00 00 13:17:22 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", '\x00', "7ee51430da3f51b3"}, 0x28) r2 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_ENUMSTD(r2, 0xc0485619, &(0x7f00000001c0)={0xd, 0x0, "6d0995933ed27fdfcf883cb11fc667d1aaf6244e7d6cee74"}) ioctl$VIDIOC_SUBDEV_S_SELECTION(r2, 0xc040563e, &(0x7f0000000080)={0x0, 0x0, 0x102, 0x4, {0x200, 0x7, 0x0, 0xf3}}) 13:17:22 executing program 0: socketpair$unix(0x1, 0x5, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x880, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f00000006c0)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa146175dd106736d173f0fc7ec6e26560000000049d2e181baf9459c5c953948c6801d2c0945c08ba8c552fc99a7422007653872ecb4f63acdfe80812d274014ae40b8ae4f2a88d2fbea75e16a61fd063f026ed771a927ec60cb274e00da971f7ee096d74c92fad7e35bd5522d45cc36c2442eac2d224609aba9e6000000000000000000000000000000f390d71cc6092cddd3b049f3fc65d61c2b3c65f2f80a61ea6e457ebc93981b20e03b86d4e999bbb53a7b0ee0ce30e80600cff8ca2996e5f6a6f18751f6d24317f9ebfeb82ee2469fb31bdbb2768d25f196ab6f2dc045421b94d878d0d9c2a5c74633a687a135308e49ce118c81517ac7bb2994cc008dd3deaafaab51144c1ef00f00001f5e73ff040000000000000000000000000000009a583b79ab00f70d85463c57c5bb1f1084e683b591fc2c8b8a38b79254ee57afa01aea88fb413e1ee8ebbdf1fa9155bf6409b065a980528827de08737cf643db6de62f253b1304780753de6634bf57fbe09a7eb84cae7f000000886871080d1588bb30abcbfecb4e10d4067a02736f08914faa037346191241c88e57569256cd58ec82518bc8bac2ef0f6e8bfd9ad94599c3230328dda1fc36a03c9a0328b63ed42db18137f243d01a67ea9fe8e34b25676f9816cdae263897bbb3aaa1148cb80e7aa12869a052b3ea1dfa17ce754e76f57ed0868864d66429bc1d9e8c430deeb6331c152d637740b4efbe95880a2f28902b3358519f08f638235a295a63eb1c8f9460ced7b22ceb4c2c5504a2012c2c8f47fd9152910bc908e41e38ba60cbdffefadbe92a7ed8ce577bdb383c2f625067ee4c38180f282d638ac72b92ec020d66863813f5ab6189075ebf22d92ecafe4eb1fb9c6b2b88eb965af65c3d0b179a439cf1840dc8466796c04a4baa9f82bbd989477b56d1a9e60dd7da5c5b437be2f2fcdd62a20b6ba534ed9dc198fc041c003bc1340d124062352ad8e3ce63546ded69d5fcaafcffed51ab1b1f4ff88615446fe96983cabf08c3e7ccc1d4e8bdf884347f6156d91f42060477bdf30abcb5e9b6705c5adc1cedd2e7d38fbdef12d569db367978805652eb6f5ccaa6b377839d2b7525417fe4a97300017f2410fc9448ab6c3b9fea9f2287e2a0b83beee2c77a6bb5c3cafea3a7a42f9b5324b98680e6ecf240abdeee92ecd6c972701c39c3e7a77d8dcd1ed368eaf557ad34b0c1cb8e597d963001f3905cba6c67", @ANYRESDEC=0x0, @ANYRES32=0x0], 0x3cb) r1 = socket(0x10, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002ec0), 0x0, 0x40002158, &(0x7f00000001c0)={0x0, 0x3938700}) [ 433.137958][ T9294] bridge0: port 2(bridge_slave_1) entered blocking state [ 433.145424][ T9294] bridge0: port 2(bridge_slave_1) entered disabled state [ 433.154702][ T9294] device bridge_slave_1 entered promiscuous mode [ 433.277212][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 433.359833][ C0] sd 0:0:1:0: [sg0] tag#6251 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 433.370475][ C0] sd 0:0:1:0: [sg0] tag#6251 CDB: Test Unit Ready [ 433.371727][ T9294] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 433.377205][ C0] sd 0:0:1:0: [sg0] tag#6251 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 433.396124][ C0] sd 0:0:1:0: [sg0] tag#6251 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 433.405981][ C0] sd 0:0:1:0: [sg0] tag#6251 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 433.415841][ C0] sd 0:0:1:0: [sg0] tag#6251 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 433.425716][ C0] sd 0:0:1:0: [sg0] tag#6251 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 433.435573][ C0] sd 0:0:1:0: [sg0] tag#6251 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 433.445499][ C0] sd 0:0:1:0: [sg0] tag#6251 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 433.452076][ T9294] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 433.455321][ C0] sd 0:0:1:0: [sg0] tag#6251 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 433.455442][ C0] sd 0:0:1:0: [sg0] tag#6251 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 433.455574][ C0] sd 0:0:1:0: [sg0] tag#6251 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 433.455691][ C0] sd 0:0:1:0: [sg0] tag#6251 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 433.503608][ C0] sd 0:0:1:0: [sg0] tag#6251 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 433.513485][ C0] sd 0:0:1:0: [sg0] tag#6251 CDB[c0]: 00 00 00 00 00 00 00 00 13:17:22 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000140)=0x73, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) syz_open_procfs(0x0, &(0x7f0000000240)='ns\x00') r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TCSETAF(r3, 0x5408, &(0x7f0000000040)={0x1c00, 0x5, 0xc000, 0x5, 0xa, "87c156cf0a43797b"}) sendto$inet(r1, 0x0, 0x0, 0x3000c7e9, &(0x7f0000000000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) sendto$inet(r1, &(0x7f0000000300)="02", 0xc3f2, 0x11, 0x0, 0x0) [ 433.593540][ T9294] team0: Port device team_slave_0 added [ 433.631870][ T9294] team0: Port device team_slave_1 added [ 433.769234][ T9294] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 433.776354][ T9294] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 433.802627][ T9294] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 433.937421][ T9294] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 433.944499][ T9294] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 433.970626][ T9294] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 434.215911][ T9294] device hsr_slave_0 entered promiscuous mode [ 434.266874][ T9294] device hsr_slave_1 entered promiscuous mode [ 434.305518][ T9294] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 434.313216][ T9294] Cannot create hsr debugfs directory [ 434.879255][ T9294] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 434.977547][ T9294] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 435.095120][ T9294] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 435.447342][ T9294] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 436.042807][ T9294] 8021q: adding VLAN 0 to HW filter on device bond0 [ 436.112158][ T8656] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 436.122138][ T8656] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 436.144228][ T9294] 8021q: adding VLAN 0 to HW filter on device team0 [ 436.169460][ T8656] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 436.179997][ T8656] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 436.189487][ T8656] bridge0: port 1(bridge_slave_0) entered blocking state [ 436.196802][ T8656] bridge0: port 1(bridge_slave_0) entered forwarding state [ 436.211337][ T8656] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 436.243846][ T8656] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 436.256587][ T8656] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 436.266058][ T8656] bridge0: port 2(bridge_slave_1) entered blocking state [ 436.273292][ T8656] bridge0: port 2(bridge_slave_1) entered forwarding state [ 436.345542][ T9294] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 436.356042][ T9294] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 436.379339][ T8656] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 436.390326][ T8656] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 436.401323][ T8656] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 436.412518][ T8656] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 436.422936][ T8656] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 436.433640][ T8656] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 436.444000][ T8656] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 436.453854][ T8656] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 436.464499][ T8656] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 436.474400][ T8656] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 436.491466][ T8656] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 436.501232][ T8656] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 436.575165][ T9533] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 436.582973][ T9533] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 436.620768][ T9294] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 436.705503][ T9533] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 436.716363][ T9533] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 436.778404][ T9533] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 436.789115][ T9533] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 436.809540][ T9294] device veth0_vlan entered promiscuous mode [ 436.826625][ T9533] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 436.836044][ T9533] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 436.854515][ T9294] device veth1_vlan entered promiscuous mode [ 436.920462][ T9533] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 436.930757][ T9533] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 436.940412][ T9533] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 436.950481][ T9533] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 436.972004][ T9294] device veth0_macvtap entered promiscuous mode [ 436.994009][ T9294] device veth1_macvtap entered promiscuous mode [ 437.043418][ T9294] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 437.054625][ T9294] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 437.064718][ T9294] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 437.075301][ T9294] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 437.089255][ T9294] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 437.101759][ T9533] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 437.111550][ T9533] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 437.121086][ T9533] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 437.131813][ T9533] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 437.187543][ T9294] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 437.198212][ T9294] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 437.208294][ T9294] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 437.219386][ T9294] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 437.233354][ T9294] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 437.244178][ T9533] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 437.255631][ T9533] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 13:17:26 executing program 0: socketpair$unix(0x1, 0x5, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x880, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) r0 = socket(0x10, 0x2, 0x0) recvmmsg(r0, &(0x7f0000002ec0), 0x0, 0x40002158, &(0x7f00000001c0)={0x0, 0x3938700}) 13:17:26 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @ipv4={[], [], @empty}}, 0x1c) listen(r0, 0x100000000000012) sendmmsg$inet(r0, &(0x7f0000004c40)=[{{&(0x7f0000000b80)={0x2, 0x0, @dev}, 0x10, &(0x7f00000020c0)=[{&(0x7f0000000bc0)="89", 0x1}], 0x1}}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000001c0)={0x0, 0x10, &(0x7f0000000000)=[@in={0x2, 0x4e23, @remote}]}, &(0x7f0000000180)=0x10) sendmmsg$inet6(r0, &(0x7f00000019c0)=[{{&(0x7f0000000180)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c, &(0x7f0000000840)=[{&(0x7f0000000300)='U', 0x1}], 0x1}}], 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) lsetxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='trusted.overlay.upper\x00', &(0x7f0000000100)={0x0, 0xfb, 0x15, 0x6, 0x3, "c72aa965f2860f4dec5a21b131b68e19"}, 0x15, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RREAD(r2, &(0x7f0000000200)=ANY=[@ANYBLOB="e3000000750200d800000006eb604c7f593ac8b11ca572655595d2eeb8f3b4c4ecf86a687b9c73344e41c5a0172892de04489fcc1c50d7aaea634337531723488bfabf68ec443523617f4252faa1712ad0fad27c84c4055622c7e8a24b1a568171216adab61a2ce154ee441bdc80e9862798a399cec97850dcf53590192d6493cc8d94c4bf3af986bfedc50be01bd0b48055c9939f379a7f299a171b881cfb52a53a338158e373fcc132c12381e2277f9a38502908508ecd487a7a1cd3e085872d5e8c61b48aa6a8c6dabf588f31bc0d30321594dd0044f5fea8273b9fd612b42469d712465a07b3aa93ecdafb678f"], 0xe3) 13:17:27 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = memfd_create(&(0x7f0000000500)='+\x8b\x8a\xa9\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x3) write$binfmt_misc(r1, &(0x7f00000000c0)=ANY=[], 0x12) sendfile(r0, r1, &(0x7f0000000000), 0xffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(0xffffffffffffffff, 0xc2604111, &(0x7f0000000000)={0x0, [], [], [{0x0, 0x0, 0x0, 0x0, 0x0, 0x1}]}) r4 = fcntl$dupfd(r2, 0x0, r3) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = socket$inet6(0xa, 0x3, 0x5e2) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000000080)=0xc) sendmsg$nl_generic(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=ANY=[@ANYBLOB="7000010036001901004569000000000003000000040000005800018041000000aa32e606262bfaef85448a549b351fc47f4c6ebd2cf57caeeeae11d936b4e960dd176a6fa4791c56be1a40bb6733f55506a698ad7b87786d4185c12d0e71c1fba100000008000000", @ANYRES32=r7, @ANYBLOB="9d0b7393cd8064b0"], 0x70}}, 0x0) quotactl(0x7, &(0x7f0000000280)='./file0\x00', r7, &(0x7f0000000380)="66beaa948e7d3efd8f8946c516eae504859a4839cb260411fd4eed7c87dd250d23b3539a0704f99829990df3b09a3b2e7a412708852193d72b26abf78bfb14bedbb1d6bdb3adaeff828468d9b515998f7ff82a9dd3a656290f1acc5090782e0eac9996e87de1d72a06948b249739018970a6e84dce79edd1ee1cf0826cc7d063010c4c37f4683d6651df7cd2783709") ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) fcntl$addseals(r1, 0x409, 0x8) pwritev(r1, &(0x7f0000000040)=[{&(0x7f0000000340)='\x00', 0x1}], 0x15, 0x0) socket$packet(0x11, 0x3, 0x300) dup3(0xffffffffffffffff, r1, 0x80000) 13:17:27 executing program 0: socketpair$unix(0x1, 0x5, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x880, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r0 = socket(0x10, 0x2, 0x0) recvmmsg(r0, &(0x7f0000002ec0), 0x0, 0x40002158, &(0x7f00000001c0)={0x0, 0x3938700}) 13:17:27 executing program 0: socketpair$unix(0x1, 0x5, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) r0 = socket(0x10, 0x2, 0x0) recvmmsg(r0, &(0x7f0000002ec0), 0x0, 0x40002158, &(0x7f00000001c0)={0x0, 0x3938700}) 13:17:27 executing program 0: socketpair$unix(0x1, 0x5, 0x0, 0x0) r0 = socket(0x10, 0x2, 0x0) recvmmsg(r0, &(0x7f0000002ec0), 0x0, 0x40002158, &(0x7f00000001c0)={0x0, 0x3938700}) 13:17:27 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) ioctl$int_in(r0, 0x5452, &(0x7f0000000080)=0x3) r1 = ioctl$NS_GET_PARENT(0xffffffffffffffff, 0xb702, 0x0) r2 = dup(0xffffffffffffffff) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) r6 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) r8 = socket$inet_udplite(0x2, 0x2, 0x88) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) io_uring_register$IORING_REGISTER_FILES_UPDATE(0xffffffffffffffff, 0x6, &(0x7f0000000240)={0x3f, &(0x7f0000000200)=[0xffffffffffffffff, r1, r2, 0xffffffffffffffff, 0xffffffffffffffff, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r9]}, 0xa) setsockopt$inet_sctp6_SCTP_RTOINFO(r5, 0x84, 0x0, &(0x7f00000001c0)={0x0, 0x2, 0x6, 0x4}, 0x10) getsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={r7, 0x8}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r4, 0x84, 0x72, &(0x7f0000000180)={r10, 0x5}, 0xc) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffdc0, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x4a) recvfrom(r0, &(0x7f0000000100)=""/90, 0xffffffffffffff5e, 0x1010c, 0x0, 0x38) 13:17:28 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x49, &(0x7f00000002c0)=0x1, 0x16) symlink(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='./file0\x00') connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4001, 0x0, @loopback}, 0x6b) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x3, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SCSI_IOCTL_BENCHMARK_COMMAND(r2, 0x3) [ 438.760514][ T9568] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 13:17:28 executing program 0: r0 = socket(0x10, 0x2, 0x0) recvmmsg(r0, &(0x7f0000002ec0), 0x0, 0x40002158, &(0x7f00000001c0)={0x0, 0x3938700}) 13:17:28 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) set_mempolicy(0x3, &(0x7f0000000040)=0x9b, 0x5) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 13:17:28 executing program 0: r0 = socket(0x0, 0x2, 0x0) recvmmsg(r0, &(0x7f0000002ec0), 0x0, 0x40002158, &(0x7f00000001c0)={0x0, 0x3938700}) [ 439.209145][ T9578] IPVS: ftp: loaded support on port[0] = 21 [ 439.487023][ T9579] IPVS: ftp: loaded support on port[0] = 21 13:17:29 executing program 0: r0 = socket(0x0, 0x2, 0x0) recvmmsg(r0, &(0x7f0000002ec0), 0x0, 0x40002158, &(0x7f00000001c0)={0x0, 0x3938700}) 13:17:29 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) ioctl$int_in(r0, 0x5452, &(0x7f0000000080)=0x3) r1 = ioctl$NS_GET_PARENT(0xffffffffffffffff, 0xb702, 0x0) r2 = dup(0xffffffffffffffff) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) r6 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) r8 = socket$inet_udplite(0x2, 0x2, 0x88) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) io_uring_register$IORING_REGISTER_FILES_UPDATE(0xffffffffffffffff, 0x6, &(0x7f0000000240)={0x3f, &(0x7f0000000200)=[0xffffffffffffffff, r1, r2, 0xffffffffffffffff, 0xffffffffffffffff, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r9]}, 0xa) setsockopt$inet_sctp6_SCTP_RTOINFO(r5, 0x84, 0x0, &(0x7f00000001c0)={0x0, 0x2, 0x6, 0x4}, 0x10) getsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={r7, 0x8}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r4, 0x84, 0x72, &(0x7f0000000180)={r10, 0x5}, 0xc) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffdc0, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x4a) recvfrom(r0, &(0x7f0000000100)=""/90, 0xffffffffffffff5e, 0x1010c, 0x0, 0x38) [ 439.995914][ T8831] tipc: TX() has been purged, node left! 13:17:29 executing program 0: r0 = socket(0x0, 0x2, 0x0) recvmmsg(r0, &(0x7f0000002ec0), 0x0, 0x40002158, &(0x7f00000001c0)={0x0, 0x3938700}) 13:17:29 executing program 0: r0 = socket(0x10, 0x0, 0x0) recvmmsg(r0, &(0x7f0000002ec0), 0x0, 0x40002158, &(0x7f00000001c0)={0x0, 0x3938700}) 13:17:30 executing program 0: r0 = socket(0x10, 0x0, 0x0) recvmmsg(r0, &(0x7f0000002ec0), 0x0, 0x40002158, &(0x7f00000001c0)={0x0, 0x3938700}) 13:17:30 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_ENUMSTD(r2, 0xc0485619, &(0x7f00000001c0)={0xd, 0x0, "6d0995933ed27fdfcf883cb11fc667d1aaf6244e7d6cee74"}) ioctl$EXT4_IOC_GROUP_ADD(r2, 0x40286608, &(0x7f0000000140)={0x8001, 0x662a, 0xfff, 0x1000, 0xffffffff, 0x5}) r3 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_QUERYMENU(0xffffffffffffffff, 0xc02c5625, &(0x7f00000003c0)={0x0, 0x0, @value=0xfff}) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="3c00000010008506000000009b16af6a00000001", @ANYRES32=r5, @ANYBLOB="ff010400000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x14, 0x0, 0x5}, 0x14}, 0x1, 0x6c}, 0x0) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x40, 0x0, 0x50c, 0x70bd27, 0x25dfdbff, {}, [@SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_SECRET={0xc, 0x4, [0x9, 0x5]}, @SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_ALGID={0x5}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x3}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x10000}]}, 0x40}, 0x1, 0x0, 0x0, 0x4040810}, 0x20008080) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000280)={&(0x7f00000001c0)={0x90, 0x0, 0x8, 0x70bd2c, 0x25dfdbff, {}, [@SEG6_ATTR_SECRET={0x18, 0x4, [0x80000001, 0x80000001, 0x20, 0x1, 0x0]}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x1}, @SEG6_ATTR_SECRET={0x8, 0x4, [0x3]}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x3}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x7fff}, @SEG6_ATTR_ALGID={0x5, 0x6, 0x6}, @SEG6_ATTR_DST={0x14, 0x1, @private1={0xfc, 0x1, [], 0x1}}, @SEG6_ATTR_DST={0x14, 0x1, @dev={0xfe, 0x80, [], 0x1f}}, @SEG6_ATTR_DST={0x14, 0x1, @mcast2}]}, 0x90}, 0x1, 0x0, 0x0, 0x4008044}, 0x8855) sendmsg$SEG6_CMD_SET_TUNSRC(r3, &(0x7f0000000400)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x4c, 0x0, 0x2, 0x70bd2a, 0x25dfdbfc, {}, [@SEG6_ATTR_DST={0x14, 0x1, @mcast1}, @SEG6_ATTR_SECRETLEN={0x5}, @SEG6_ATTR_DST={0x14, 0x1, @private1={0xfc, 0x1, [], 0x1}}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x1}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4000001}, 0x20018000) r6 = socket$nl_route(0x10, 0x3, 0x0) socket(0x1, 0x803, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0xff25) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="4c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012800c0001006d6163766c616e000c000280080001000800000008000500", @ANYRES32=r7, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r7], 0x4c}}, 0x0) 13:17:30 executing program 0: r0 = socket(0x10, 0x0, 0x0) recvmmsg(r0, &(0x7f0000002ec0), 0x0, 0x40002158, &(0x7f00000001c0)={0x0, 0x3938700}) [ 441.069335][ T9649] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 441.151406][ T9649] device bond1 entered promiscuous mode [ 441.158021][ T9649] 8021q: adding VLAN 0 to HW filter on device bond1 [ 441.355914][ T9649] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 441.472277][ T9649] device bond2 entered promiscuous mode [ 441.478855][ T9649] 8021q: adding VLAN 0 to HW filter on device bond2 13:17:30 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) ioctl$int_in(r0, 0x5452, &(0x7f0000000080)=0x3) r1 = ioctl$NS_GET_PARENT(0xffffffffffffffff, 0xb702, 0x0) r2 = dup(0xffffffffffffffff) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) r6 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) r8 = socket$inet_udplite(0x2, 0x2, 0x88) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) io_uring_register$IORING_REGISTER_FILES_UPDATE(0xffffffffffffffff, 0x6, &(0x7f0000000240)={0x3f, &(0x7f0000000200)=[0xffffffffffffffff, r1, r2, 0xffffffffffffffff, 0xffffffffffffffff, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r9]}, 0xa) setsockopt$inet_sctp6_SCTP_RTOINFO(r5, 0x84, 0x0, &(0x7f00000001c0)={0x0, 0x2, 0x6, 0x4}, 0x10) getsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={r7, 0x8}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r4, 0x84, 0x72, &(0x7f0000000180)={r10, 0x5}, 0xc) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffdc0, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x4a) recvfrom(r0, &(0x7f0000000100)=""/90, 0xffffffffffffff5e, 0x1010c, 0x0, 0x38) 13:17:30 executing program 1: write$P9_RXATTRWALK(0xffffffffffffffff, &(0x7f00000000c0)={0xf}, 0xf) r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f0000000100)={'filter\x00', 0x0, 0x0, 0x0, [], 0x2, &(0x7f0000000000)=[{}, {}, {}, {}], 0x0, [{}, {}]}, 0x98) r1 = epoll_create1(0x0) ioctl$TIOCGPGRP(r1, 0x5450, &(0x7f00000000c0)=0x0) capget(&(0x7f0000000240)={0x20071026, r2}, &(0x7f0000000280)) 13:17:30 executing program 0: socket(0x10, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002ec0), 0x0, 0x40002158, &(0x7f00000001c0)={0x0, 0x3938700}) [ 441.754145][ T9729] capability: warning: `syz-executor.1' uses deprecated v2 capabilities in a way that may be insecure 13:17:31 executing program 0: socket(0x10, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002ec0), 0x0, 0x40002158, &(0x7f00000001c0)={0x0, 0x3938700}) 13:17:31 executing program 1: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x20005) write$binfmt_misc(r0, &(0x7f00000005c0)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000041000fff64017db9820000000000000b803ffff633b27e59aa146175dd106736d173f0fc7ec6e26560000010049d2e181baf9459c5c953948c6801d2c0945c08ba8c552fc99814810279f41c83d4ebc76360b14a8b9cf10c2aac6b927631409633158e5627f560c2a2a6009be3cbf6f9cc971a3ddf0bd568a5554f16dd26d60ebe1e5c18f16a6be18f520f679d395781d76fe68220c8a965a6c00ee79847e95be0611671810284facc8125c0bc55d02dcfd50a4719de2"], 0x58) r1 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x8001}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x4008240b, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = syz_open_dev$vcsa(0x0, 0x7ff, 0x0) r5 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000300)='/dev/qat_adf_ctl\x00', 0xa23c2, 0x0) linkat(r4, &(0x7f0000000380)='./file0\x00', r5, &(0x7f0000000340)='./file0\x00', 0x1c00) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) write$UHID_INPUT(0xffffffffffffffff, &(0x7f0000001440)={0x7, {"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", 0x1000}}, 0x1006) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f00000006c0)=@mangle={'mangle\x00', 0x1f, 0x6, 0x728, 0x0, 0x250, 0x438, 0x438, 0x438, 0x658, 0x658, 0x658, 0x658, 0x658, 0x6, &(0x7f0000000140), {[{{@uncond, 0x0, 0x208, 0x250, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x3, [0xffffffff, 0x6], 0x9, 0x2, 0x4, [@private1, @private1, @mcast1, @empty, @mcast1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @ipv4={[], [], @remote}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @private2={0xfc, 0x2, [], 0x1}, @dev={0xfe, 0x80, [], 0x11}, @empty, @private0={0xfc, 0x0, [], 0x1}, @remote, @mcast1, @local], 0xf}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}, {0xa}}]}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv4=@local, @ipv4=@rand_addr=0x64010101, 0xf, 0x29, 0x9}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv4=@local, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}, 0xa, 0x22, 0x2}}}, {{@ipv6={@mcast1, @private1={0xfc, 0x1, [], 0x1}, [0xffffffff, 0xffffffff, 0xff0000ff, 0xff000000], [0xff000000, 0xff000000, 0xffffff00], 'team_slave_0\x00', 'macvlan0\x00', {0xff}, {}, 0x3a, 0x1, 0x3}, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}, {0x9d18a948f0415d54}}]}, @HL={0x28, 'HL\x00', 0x0, {0x0, 0xff}}}, {{@uncond, 0x0, 0xf0, 0x130, 0x0, {}, [@common=@hbh={{0x48, 'hbh\x00'}, {0x2, 0x0, 0x1, [0xef, 0x0, 0x1, 0x101, 0x5, 0x4, 0x1a70, 0x30, 0x6, 0xb9f, 0x1, 0x1f, 0xffff, 0xcbc6, 0x0, 0x1], 0x3}}]}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x3, 0x8, @ipv6=@empty, 0x4e24}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv4=@private=0xa010101, @ipv4=@local, 0x36, 0x35, 0x2}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x788) r6 = syz_open_dev$vivid(&(0x7f0000000080)='/dev/video#\x00', 0x0, 0x2) ioctl$VIDIOC_G_FREQUENCY(r6, 0xc02c5638, &(0x7f0000000040)={0x10003, 0x0, 0x8}) 13:17:31 executing program 0: socket(0x10, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002ec0), 0x0, 0x40002158, &(0x7f00000001c0)={0x0, 0x3938700}) [ 442.304671][ C0] sd 0:0:1:0: [sg0] tag#6267 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 442.315492][ C0] sd 0:0:1:0: [sg0] tag#6267 CDB: Test Unit Ready [ 442.322139][ C0] sd 0:0:1:0: [sg0] tag#6267 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 442.332123][ C0] sd 0:0:1:0: [sg0] tag#6267 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 442.342131][ C0] sd 0:0:1:0: [sg0] tag#6267 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 442.352079][ C0] sd 0:0:1:0: [sg0] tag#6267 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 442.361989][ C0] sd 0:0:1:0: [sg0] tag#6267 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 442.371860][ C0] sd 0:0:1:0: [sg0] tag#6267 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 442.381778][ C0] sd 0:0:1:0: [sg0] tag#6267 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 442.391675][ C0] sd 0:0:1:0: [sg0] tag#6267 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 442.402259][ C0] sd 0:0:1:0: [sg0] tag#6267 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 442.412201][ C0] sd 0:0:1:0: [sg0] tag#6267 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 442.422090][ C0] sd 0:0:1:0: [sg0] tag#6267 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 442.432059][ C0] sd 0:0:1:0: [sg0] tag#6267 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 442.441948][ C0] sd 0:0:1:0: [sg0] tag#6267 CDB[c0]: 00 00 00 00 00 00 00 00 [ 442.662665][ C1] sd 0:0:1:0: [sg0] tag#6268 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 442.673341][ C1] sd 0:0:1:0: [sg0] tag#6268 CDB: Test Unit Ready [ 442.680101][ C1] sd 0:0:1:0: [sg0] tag#6268 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 442.690006][ C1] sd 0:0:1:0: [sg0] tag#6268 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 442.699914][ C1] sd 0:0:1:0: [sg0] tag#6268 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 13:17:32 executing program 0: r0 = socket(0x10, 0x2, 0x0) recvmmsg(r0, 0x0, 0x0, 0x40002158, &(0x7f00000001c0)={0x0, 0x3938700}) [ 442.709833][ C1] sd 0:0:1:0: [sg0] tag#6268 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 442.719696][ C1] sd 0:0:1:0: [sg0] tag#6268 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 442.729563][ C1] sd 0:0:1:0: [sg0] tag#6268 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 442.739427][ C1] sd 0:0:1:0: [sg0] tag#6268 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 442.749278][ C1] sd 0:0:1:0: [sg0] tag#6268 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 442.759130][ C1] sd 0:0:1:0: [sg0] tag#6268 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 442.768982][ C1] sd 0:0:1:0: [sg0] tag#6268 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 442.778847][ C1] sd 0:0:1:0: [sg0] tag#6268 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 442.788705][ C1] sd 0:0:1:0: [sg0] tag#6268 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 442.798553][ C1] sd 0:0:1:0: [sg0] tag#6268 CDB[c0]: 00 00 00 00 00 00 00 00 13:17:32 executing program 1: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x20005) write$binfmt_misc(r0, &(0x7f00000005c0)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000041000fff64017db9820000000000000b803ffff633b27e59aa146175dd106736d173f0fc7ec6e26560000010049d2e181baf9459c5c953948c6801d2c0945c08ba8c552fc99814810279f41c83d4ebc76360b14a8b9cf10c2aac6b927631409633158e5627f560c2a2a6009be3cbf6f9cc971a3ddf0bd568a5554f16dd26d60ebe1e5c18f16a6be18f520f679d395781d76fe68220c8a965a6c00ee79847e95be0611671810284facc8125c0bc55d02dcfd50a4719de2"], 0x58) r1 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x8001}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x4008240b, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = syz_open_dev$vcsa(0x0, 0x7ff, 0x0) r5 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000300)='/dev/qat_adf_ctl\x00', 0xa23c2, 0x0) linkat(r4, &(0x7f0000000380)='./file0\x00', r5, &(0x7f0000000340)='./file0\x00', 0x1c00) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) write$UHID_INPUT(0xffffffffffffffff, &(0x7f0000001440)={0x7, {"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", 0x1000}}, 0x1006) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f00000006c0)=@mangle={'mangle\x00', 0x1f, 0x6, 0x728, 0x0, 0x250, 0x438, 0x438, 0x438, 0x658, 0x658, 0x658, 0x658, 0x658, 0x6, &(0x7f0000000140), {[{{@uncond, 0x0, 0x208, 0x250, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x3, [0xffffffff, 0x6], 0x9, 0x2, 0x4, [@private1, @private1, @mcast1, @empty, @mcast1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @ipv4={[], [], @remote}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @private2={0xfc, 0x2, [], 0x1}, @dev={0xfe, 0x80, [], 0x11}, @empty, @private0={0xfc, 0x0, [], 0x1}, @remote, @mcast1, @local], 0xf}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}, {0xa}}]}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv4=@local, @ipv4=@rand_addr=0x64010101, 0xf, 0x29, 0x9}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv4=@local, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}, 0xa, 0x22, 0x2}}}, {{@ipv6={@mcast1, @private1={0xfc, 0x1, [], 0x1}, [0xffffffff, 0xffffffff, 0xff0000ff, 0xff000000], [0xff000000, 0xff000000, 0xffffff00], 'team_slave_0\x00', 'macvlan0\x00', {0xff}, {}, 0x3a, 0x1, 0x3}, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}, {0x9d18a948f0415d54}}]}, @HL={0x28, 'HL\x00', 0x0, {0x0, 0xff}}}, {{@uncond, 0x0, 0xf0, 0x130, 0x0, {}, [@common=@hbh={{0x48, 'hbh\x00'}, {0x2, 0x0, 0x1, [0xef, 0x0, 0x1, 0x101, 0x5, 0x4, 0x1a70, 0x30, 0x6, 0xb9f, 0x1, 0x1f, 0xffff, 0xcbc6, 0x0, 0x1], 0x3}}]}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x3, 0x8, @ipv6=@empty, 0x4e24}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv4=@private=0xa010101, @ipv4=@local, 0x36, 0x35, 0x2}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x788) r6 = syz_open_dev$vivid(&(0x7f0000000080)='/dev/video#\x00', 0x0, 0x2) ioctl$VIDIOC_G_FREQUENCY(r6, 0xc02c5638, &(0x7f0000000040)={0x10003, 0x0, 0x8}) 13:17:32 executing program 0: r0 = socket(0x10, 0x2, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x3938700}) [ 443.073404][ C1] sd 0:0:1:0: [sg0] tag#6211 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 443.084091][ C1] sd 0:0:1:0: [sg0] tag#6211 CDB: Test Unit Ready [ 443.090900][ C1] sd 0:0:1:0: [sg0] tag#6211 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 443.100756][ C1] sd 0:0:1:0: [sg0] tag#6211 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 443.110623][ C1] sd 0:0:1:0: [sg0] tag#6211 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 443.120470][ C1] sd 0:0:1:0: [sg0] tag#6211 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 443.130348][ C1] sd 0:0:1:0: [sg0] tag#6211 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 443.140214][ C1] sd 0:0:1:0: [sg0] tag#6211 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 443.150072][ C1] sd 0:0:1:0: [sg0] tag#6211 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 443.159991][ C1] sd 0:0:1:0: [sg0] tag#6211 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 443.169840][ C1] sd 0:0:1:0: [sg0] tag#6211 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 443.179704][ C1] sd 0:0:1:0: [sg0] tag#6211 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 443.189666][ C1] sd 0:0:1:0: [sg0] tag#6211 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 443.199577][ C1] sd 0:0:1:0: [sg0] tag#6211 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 443.209422][ C1] sd 0:0:1:0: [sg0] tag#6211 CDB[c0]: 00 00 00 00 00 00 00 00 13:17:32 executing program 1: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x20005) write$binfmt_misc(r0, &(0x7f00000005c0)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000041000fff64017db9820000000000000b803ffff633b27e59aa146175dd106736d173f0fc7ec6e26560000010049d2e181baf9459c5c953948c6801d2c0945c08ba8c552fc99814810279f41c83d4ebc76360b14a8b9cf10c2aac6b927631409633158e5627f560c2a2a6009be3cbf6f9cc971a3ddf0bd568a5554f16dd26d60ebe1e5c18f16a6be18f520f679d395781d76fe68220c8a965a6c00ee79847e95be0611671810284facc8125c0bc55d02dcfd50a4719de2"], 0x58) r1 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x8001}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x4008240b, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = syz_open_dev$vcsa(0x0, 0x7ff, 0x0) r5 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000300)='/dev/qat_adf_ctl\x00', 0xa23c2, 0x0) linkat(r4, &(0x7f0000000380)='./file0\x00', r5, &(0x7f0000000340)='./file0\x00', 0x1c00) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) write$UHID_INPUT(0xffffffffffffffff, &(0x7f0000001440)={0x7, {"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", 0x1000}}, 0x1006) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f00000006c0)=@mangle={'mangle\x00', 0x1f, 0x6, 0x728, 0x0, 0x250, 0x438, 0x438, 0x438, 0x658, 0x658, 0x658, 0x658, 0x658, 0x6, &(0x7f0000000140), {[{{@uncond, 0x0, 0x208, 0x250, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x3, [0xffffffff, 0x6], 0x9, 0x2, 0x4, [@private1, @private1, @mcast1, @empty, @mcast1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @ipv4={[], [], @remote}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @private2={0xfc, 0x2, [], 0x1}, @dev={0xfe, 0x80, [], 0x11}, @empty, @private0={0xfc, 0x0, [], 0x1}, @remote, @mcast1, @local], 0xf}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}, {0xa}}]}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv4=@local, @ipv4=@rand_addr=0x64010101, 0xf, 0x29, 0x9}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv4=@local, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}, 0xa, 0x22, 0x2}}}, {{@ipv6={@mcast1, @private1={0xfc, 0x1, [], 0x1}, [0xffffffff, 0xffffffff, 0xff0000ff, 0xff000000], [0xff000000, 0xff000000, 0xffffff00], 'team_slave_0\x00', 'macvlan0\x00', {0xff}, {}, 0x3a, 0x1, 0x3}, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}, {0x9d18a948f0415d54}}]}, @HL={0x28, 'HL\x00', 0x0, {0x0, 0xff}}}, {{@uncond, 0x0, 0xf0, 0x130, 0x0, {}, [@common=@hbh={{0x48, 'hbh\x00'}, {0x2, 0x0, 0x1, [0xef, 0x0, 0x1, 0x101, 0x5, 0x4, 0x1a70, 0x30, 0x6, 0xb9f, 0x1, 0x1f, 0xffff, 0xcbc6, 0x0, 0x1], 0x3}}]}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x3, 0x8, @ipv6=@empty, 0x4e24}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv4=@private=0xa010101, @ipv4=@local, 0x36, 0x35, 0x2}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x788) r6 = syz_open_dev$vivid(&(0x7f0000000080)='/dev/video#\x00', 0x0, 0x2) ioctl$VIDIOC_G_FREQUENCY(r6, 0xc02c5638, &(0x7f0000000040)={0x10003, 0x0, 0x8}) 13:17:32 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) ioctl$int_in(r0, 0x5452, &(0x7f0000000080)=0x3) r1 = ioctl$NS_GET_PARENT(0xffffffffffffffff, 0xb702, 0x0) r2 = dup(0xffffffffffffffff) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) r6 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) r8 = socket$inet_udplite(0x2, 0x2, 0x88) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) io_uring_register$IORING_REGISTER_FILES_UPDATE(0xffffffffffffffff, 0x6, &(0x7f0000000240)={0x3f, &(0x7f0000000200)=[0xffffffffffffffff, r1, r2, 0xffffffffffffffff, 0xffffffffffffffff, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r9]}, 0xa) setsockopt$inet_sctp6_SCTP_RTOINFO(r5, 0x84, 0x0, &(0x7f00000001c0)={0x0, 0x2, 0x6, 0x4}, 0x10) getsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={r7, 0x8}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r4, 0x84, 0x72, &(0x7f0000000180)={r10, 0x5}, 0xc) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffdc0, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x4a) recvfrom(r0, &(0x7f0000000100)=""/90, 0xffffffffffffff5e, 0x1010c, 0x0, 0x38) 13:17:32 executing program 0: r0 = socket(0x10, 0x2, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x3938700}) [ 443.504272][ C0] sd 0:0:1:0: [sg0] tag#6212 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 443.514989][ C0] sd 0:0:1:0: [sg0] tag#6212 CDB: Test Unit Ready [ 443.521630][ C0] sd 0:0:1:0: [sg0] tag#6212 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 443.531568][ C0] sd 0:0:1:0: [sg0] tag#6212 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 443.541496][ C0] sd 0:0:1:0: [sg0] tag#6212 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 443.551426][ C0] sd 0:0:1:0: [sg0] tag#6212 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 443.561347][ C0] sd 0:0:1:0: [sg0] tag#6212 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 443.571245][ C0] sd 0:0:1:0: [sg0] tag#6212 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 443.581174][ C0] sd 0:0:1:0: [sg0] tag#6212 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 443.591091][ C0] sd 0:0:1:0: [sg0] tag#6212 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 13:17:32 executing program 0: r0 = socket(0x10, 0x2, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x3938700}) [ 443.601025][ C0] sd 0:0:1:0: [sg0] tag#6212 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 443.610905][ C0] sd 0:0:1:0: [sg0] tag#6212 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 443.620804][ C0] sd 0:0:1:0: [sg0] tag#6212 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 443.630688][ C0] sd 0:0:1:0: [sg0] tag#6212 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 443.640555][ C0] sd 0:0:1:0: [sg0] tag#6212 CDB[c0]: 00 00 00 00 00 00 00 00 13:17:33 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TCSETXF(r3, 0x5434, &(0x7f0000000180)={0x0, 0x5, [0x5, 0xc772, 0x280, 0x4b6d, 0x1], 0x5}) recvfrom$inet(r1, &(0x7f00000000c0)=""/118, 0x76, 0x10022, &(0x7f0000000140)={0x2, 0x4e23, @rand_addr=0x64010101}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x1c}, [@ldst={0x5, 0x2}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0xad], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000080), 0xfffffffffffffffb}, 0x48) 13:17:33 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x204000, 0x0) write$P9_RATTACH(r3, &(0x7f0000000140)={0x14, 0x69, 0x1, {0x4, 0x2, 0x6}}, 0x14) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_VCPU_EVENTS(0xffffffffffffffff, 0x4040aea0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x1, 0x3f, 0x3, 0x0, 0xfa, 0x0, 0x8, 0xffff, 0x1, 0x5, 0x0, 0x82, [], 0x0, 0x2}) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getpeername$inet(r5, &(0x7f0000000000)={0x2, 0x0, @multicast2}, &(0x7f00000000c0)=0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:17:33 executing program 0: r0 = socket(0x10, 0x2, 0x0) recvmmsg(r0, 0x0, 0x0, 0x40002158, 0x0) 13:17:33 executing program 0 (fault-call:1 fault-nth:0): r0 = socket(0x10, 0x2, 0x0) recvmmsg(r0, 0x0, 0x0, 0x40002158, 0x0) 13:17:33 executing program 2: unshare(0x60060280) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) r0 = dup(0xffffffffffffffff) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x149080, 0x0) ioctl$VIDIOC_G_FBUF(r1, 0x8030560a, &(0x7f0000000280)={0x80, 0x7d, &(0x7f00000001c0)="02d95b485770eddcde3471b44b6d2e2a820ef1b30ead1e59f62a543dbd82c8052024ea4cbbdee7b9f3865d3c7de0350cc46970fdc598bdb30b913207f5d1962f627c921eaf2419454b9d25ca6fad790db24841c1ba70649373ce36aaa9b775c86fb58e84a67892ed770905a4540ec58f69841c73b50c4c60acc414fca29c2aded84781348b8591e4c0e69e8b8946c10cd528", {0x253, 0x7, 0x38415262, 0x9, 0x8000, 0x5, 0x2, 0x8}}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, 0x0, 0x0) stat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000380)={{{@in=@loopback, @in6=@remote, 0x4e24, 0x9, 0x4e24, 0x6, 0xa, 0x0, 0x180, 0x11, 0x0, r3}, {0x218f, 0x9, 0x42, 0x49c6, 0x7, 0x2, 0x1, 0x1ff}, {0x10001, 0x1000, 0x6, 0x8}, 0x9, 0x6e6bb5, 0x2, 0x0, 0x1, 0x2}, {{@in=@remote, 0x4d2, 0x1}, 0xa, @in6=@remote, 0x3500, 0x2, 0x0, 0x4, 0x5, 0x6, 0xee}}, 0xe8) sendmsg$FOU_CMD_GET(0xffffffffffffffff, 0x0, 0x0) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_ifreq(r4, 0x8923, &(0x7f0000000180)={'tunl0\x00', @ifru_flags=0x3001}) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0)='nl80211\x00') r6 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00', 0x0}) sendmsg$NL80211_CMD_SET_WIPHY(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="110000000000000000000200000008000300", @ANYRES32=r7, @ANYBLOB="050000000308000a0100000000000000"], 0x2c}}, 0x0) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000540)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000500)={&(0x7f0000000580)=ANY=[@ANYBLOB="1c0024fe87e1e3fc18a8c0864d6ac92ba40000", @ANYRES16=r5, @ANYBLOB="08002dbd7000fbdbdf25060000000800050003000000"], 0x1c}, 0x1, 0x0, 0x0, 0x20080000}, 0x8810) set_robust_list(&(0x7f0000000100)={&(0x7f0000000040)={&(0x7f0000000000)}, 0x3, &(0x7f00000000c0)={&(0x7f0000000080)}}, 0x18) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000640)={0x0, @in6={{0xa, 0x4e21, 0x4, @dev={0xfe, 0x80, [], 0x30}, 0x8}}, 0x23b, 0x7f}, &(0x7f0000000700)=0x90) 13:17:33 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TCSETXF(r3, 0x5434, &(0x7f0000000180)={0x0, 0x5, [0x5, 0xc772, 0x280, 0x4b6d, 0x1], 0x5}) recvfrom$inet(r1, &(0x7f00000000c0)=""/118, 0x76, 0x10022, &(0x7f0000000140)={0x2, 0x4e23, @rand_addr=0x64010101}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x1c}, [@ldst={0x5, 0x2}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0xad], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000080), 0xfffffffffffffffb}, 0x48) [ 444.478311][ T9795] IPVS: ftp: loaded support on port[0] = 21 13:17:33 executing program 0: r0 = socket(0x10, 0x2, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x10202, 0x0) write$FUSE_OPEN(r1, &(0x7f0000000040)={0x20, 0xfffffffffffffffe, 0x7, {0x0, 0x12}}, 0x20) recvmmsg(r0, 0x0, 0x0, 0x40002158, 0x0) r2 = openat$mice(0xffffffffffffff9c, &(0x7f0000000080)='/dev/input/mice\x00', 0x80100) r3 = socket$kcm(0x10, 0x2, 0x10) r4 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r3, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x68, r4, 0x8b8e0eb13081c495, 0x0, 0x0, {{}, {}, {0x4c, 0x18, {0x0, @link='broadcast-link\x00'}}}}, 0x68}}, 0x40000) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r2, &(0x7f0000000180)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r4, 0x100, 0x70bd29, 0x25dfdbfb, {}, [""]}, 0x1c}}, 0x0) 13:17:34 executing program 0: r0 = socket(0x10, 0x2, 0x0) recvmmsg(r0, 0x0, 0x0, 0x40002158, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r1) ioctl$FS_IOC_FSGETXATTR(r1, 0x801c581f, &(0x7f0000000000)={0x1ff, 0x7, 0x8, 0xfffff000, 0x14000000}) 13:17:34 executing program 0: r0 = socket(0x10, 0x2, 0x0) recvmmsg(r0, 0x0, 0x0, 0x40002158, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(r0, 0x8983, &(0x7f0000000000)={0x7, 'ipvlan1\x00', {0x10001c09}, 0x1}) 13:17:34 executing program 0: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x80, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e1f, 0x1, @dev={0xfe, 0x80, [], 0x43}, 0xf7a}, 0x1c) r3 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r3) socket$inet_sctp(0x2, 0x5, 0x84) recvmmsg(r3, 0x0, 0x2f, 0x3e59655ca3d4dd76, 0x0) 13:17:35 executing program 0: r0 = socket(0x10, 0x2, 0x0) recvmmsg(r0, 0x0, 0x0, 0x40002158, 0x0) recvmmsg(r0, &(0x7f0000002340)=[{{&(0x7f0000000000)=@nl, 0x80, &(0x7f0000001140)=[{&(0x7f0000000080)=""/4096, 0x1000}, {&(0x7f0000001080)}, {&(0x7f00000010c0)=""/118, 0x76}], 0x3, &(0x7f0000001180)=""/4096, 0x1000}, 0xda}, {{0x0, 0x0, &(0x7f0000002240)=[{&(0x7f0000002180)=""/182, 0xb6}], 0x1, &(0x7f0000002280)=""/190, 0xbe}, 0x8137}], 0x2, 0x10140, &(0x7f00000023c0)={0x0, 0x3938700}) [ 446.117140][ T9795] : renamed from tunl0 13:17:35 executing program 0: r0 = socket(0x10, 0x2, 0x0) recvmmsg(r0, 0x0, 0x0, 0x40002158, 0x0) r1 = dup(r0) ioctl$SOUND_MIXER_WRITE_RECSRC(r1, 0xc0044dff, &(0x7f0000000000)=0x1) 13:17:35 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000040), 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000000), 0x4) r1 = socket(0x10, 0x2, 0x0) recvmmsg(r1, 0x0, 0x0, 0x40002158, 0x0) 13:17:35 executing program 2: socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$packet(0x11, 0x2, 0x300) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0xc, &(0x7f00000006c0)=0x2000000000000001, 0x4) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f00000001c0)='syz_tun\x00', 0x10) setsockopt$SO_TIMESTAMPING(r5, 0x1, 0x25, &(0x7f0000000800)=0x404, 0x4) setsockopt$inet_tcp_int(r5, 0x6, 0x2, &(0x7f0000000200)=0x7fff, 0x4) connect$inet(r5, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) write$binfmt_misc(r3, &(0x7f00000004c0)=ANY=[@ANYBLOB="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", @ANYRESOCT], 0xffffff2b) splice(r2, 0x0, r4, 0x0, 0x4ffe2, 0xf) ioctl$sock_ifreq(0xffffffffffffffff, 0x894a, &(0x7f0000000100)={'macvlan0\x00', @ifru_map={0xe5, 0x5, 0x1, 0x7f, 0xfb, 0x1}}) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f0000000280)={0xa30000, 0x3, 0xff, r1, 0x0, &(0x7f0000000240)={0x9b0903, 0x200, [], @p_u32=&(0x7f0000000080)=0xffff}}) ioctl$IOC_PR_RELEASE(r6, 0x401070ca, &(0x7f00000002c0)={0x5, 0x7ff, 0x1}) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00'}) socket$nl_route(0x10, 0x3, 0x0) 13:17:36 executing program 0: socket(0x28, 0x3, 0xff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) recvmmsg(r1, 0x0, 0x0, 0x119, 0x0) [ 446.866231][ T8507] tipc: TX() has been purged, node left! 13:17:36 executing program 0: r0 = socket(0x2c, 0x2, 0x1) recvmmsg(r0, 0x0, 0x0, 0x40002158, 0x0) 13:17:36 executing program 3: socketpair(0x26, 0x3, 0x80, &(0x7f0000000000)={0xffffffffffffffff}) sendto$inet(r0, &(0x7f0000000040)="257f89ffda3b5dea464e455a2f564346d8dafbc206cc74", 0x17, 0x4000000, &(0x7f0000000080)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x37}}, 0x10) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsu\x00', 0x114802, 0x0) recvfrom$l2tp6(r1, &(0x7f0000000100)=""/164, 0xa4, 0x0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @initdev}, 0x20) getsockopt$IP_SET_OP_GET_FNAME(0xffffffffffffffff, 0x1, 0x53, &(0x7f0000000200)={0x8, 0x7, 0x0, 'syz2\x00'}, &(0x7f0000000240)=0x2c) ioctl$KDSKBMODE(0xffffffffffffffff, 0x4b45, &(0x7f0000000280)=0x4) ioctl$KVM_SET_SIGNAL_MASK(r1, 0x4004ae8b, &(0x7f00000002c0)={0x11, "bf7e6e65ffccdb13cc63a80e539c89c212"}) r2 = syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x1, 0x109200) write$USERIO_CMD_SEND_INTERRUPT(r2, &(0x7f0000000340)={0x2, 0x5}, 0x2) r3 = socket$inet(0x2, 0xa, 0x5) setsockopt$RDS_CONG_MONITOR(0xffffffffffffffff, 0x114, 0x6, &(0x7f0000000380)=0x1, 0x4) r4 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/btrfs-control\x00', 0x103000, 0x0) read$eventfd(r4, &(0x7f0000000400), 0x8) r5 = syz_open_dev$vcsn(&(0x7f0000000440)='/dev/vcs#\x00', 0x9, 0x400) flistxattr(r5, &(0x7f0000000480)=""/125, 0x7d) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0x4008af12, &(0x7f0000000500)={0x1, 0x1}) r6 = add_key$user(&(0x7f0000000540)='user\x00', &(0x7f0000000580)={'syz', 0x0}, &(0x7f00000005c0)="1b23e3fb81353929f14da0be99e101b18ecd5764f9fe00d98319cdba7914ed6b0f8cb74febb7f74d484f4b7d1dc6b8bdd78be1b996df4f5777b828458e8d1bd6dab74582aaf4d3ab021f393d2577823f36f57e3fff57a8a7711a16d23a3f094d74037fb45289a8b6f3017e93902de0112ea332c65f5265f4517eb2756d5cc94e9f2b8fed8f7500059216c5afd73617ef", 0x90, 0xfffffffffffffffe) keyctl$update(0x2, r6, &(0x7f0000000680)="de3d13d3df8031edf79431fb21d10894230adb34dd778166856d0f984ac99638633a2363d75648e87ac80eaee2d0ccf3e0099e4083f947e6cb0da3345157dc9700441561b1c5a40fcbb7d0c261f93e722b0c445d566f99f9706574605c970d787840088ee2c0e7e0e2c49c93f7d06660302bf063c25f5d424569574cee161f8a5fecdf3748037ec4957ba282077f91847cddd7d91966ce55fbccc8d89d03739d1d62566cddbe6e066ce22d21fdae5eff6aa0a0b03f6a0e161a", 0xb9) read$midi(0xffffffffffffffff, &(0x7f0000000740)=""/219, 0xdb) syncfs(r3) 13:17:36 executing program 0: r0 = socket(0x10, 0x2, 0x0) recvmmsg(r0, 0x0, 0x0, 0x40002158, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$RTC_VL_CLR(r2, 0x7014) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x1, 0x0) ioctl$SIOCSIFMTU(r3, 0x8922, &(0x7f0000000040)={'ip_vti0\x00', 0x4}) 13:17:37 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x28081) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1000004, 0x12, r1, 0x8cbd2000) ioctl$USBDEVFS_CONTROL(r0, 0x80045503, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 13:17:37 executing program 0: r0 = socket(0x10, 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(0xffffffffffffffff, 0xc4c85513, &(0x7f0000000040)={{0xa, 0x6, 0x5, 0x1, 'syz1\x00', 0x7fff}, 0x0, [0x6, 0xf232, 0x9, 0x16, 0x7f, 0x8, 0x7, 0x6, 0x4, 0x8, 0x2, 0x7ff, 0xfffffffffffffffa, 0x7, 0x3, 0xfffffffffffffff9, 0x6, 0xfbe081, 0x3, 0x80000000, 0x9, 0x3, 0x0, 0x2, 0x7f, 0x7f, 0x0, 0x1, 0xc0bc, 0x5, 0x7fffffff, 0xafd, 0x3, 0x0, 0x101, 0x9, 0x100000000, 0x1f, 0x7fff, 0x3, 0x1, 0x2f800, 0x20, 0x5, 0xffffffffffffffe1, 0x7, 0x1, 0x7fff, 0x2, 0x7f, 0x3, 0x26, 0x1c, 0x2, 0x2, 0x6, 0x4, 0x0, 0x40, 0x5, 0x2, 0x10000, 0x8, 0x5, 0x200, 0x100000000, 0x123280a4, 0x4, 0x4, 0x1, 0x4, 0xc, 0x9, 0x1f, 0x0, 0x9, 0x29bb, 0x20, 0xfff, 0x0, 0x99f, 0x80000000, 0x3800, 0x100000000000, 0x6, 0x7fffffff, 0x6, 0x33de, 0x3, 0x10000, 0x5, 0x1, 0x5, 0xc444, 0xffffffffffffffc1, 0xa0d, 0x7f, 0x40, 0x7, 0x8000, 0x1, 0x100000000, 0x4, 0x2, 0x5, 0x7f, 0x7, 0x0, 0x1000, 0x2, 0x2, 0x5, 0x9, 0x100, 0xf8, 0xe558aa3, 0x1, 0x0, 0x401, 0x81, 0x747, 0x2, 0x88a0, 0x3f, 0x2, 0x9, 0x4, 0x2]}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000000)=r4, 0x4) recvmmsg(r0, 0x0, 0x0, 0x40002158, 0x0) 13:17:37 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f00000002c0)='./file0\x00') symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') umount2(&(0x7f0000000040)='./file0/file0\x00', 0x2) lchown(&(0x7f00000001c0)='./file0/file0\x00', 0x0, 0x0) readlink(&(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000380)=""/102382, 0x18fee) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000240)={&(0x7f0000000200)='./file0\x00', r1}, 0x10) 13:17:37 executing program 0: r0 = socket(0x10, 0x5, 0x0) recvmmsg(r0, 0x0, 0x0, 0x40002158, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='bond_slave_0\x00', 0x10) 13:17:38 executing program 2: fsetxattr$security_capability(0xffffffffffffffff, &(0x7f00000001c0)='security.capability\x00', 0x0, 0x0, 0x0) r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcsa\x00', 0x900, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000040)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x2, 0x4040) ioctl$CAPI_CLR_FLAGS(r1, 0x80044325, &(0x7f0000000100)=0x1) getxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)=@known='system.posix_acl_default\x00', 0x0, 0x16) [ 448.957652][ T9882] IPVS: ftp: loaded support on port[0] = 21 13:17:38 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_ASSIGN_PCI_DEVICE(r2, 0x8040ae69, &(0x7f0000000000)={0xa798, 0x3, 0x6, 0x1, 0x9}) r3 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$FS_IOC_GETFSLABEL(r3, 0x81009431, &(0x7f0000000180)) r4 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="1c00000018000114b1592ff48d9333056e0dfad863f1c8d8"], 0x1c}}, 0x0) sendmmsg$alg(r4, &(0x7f00000000c0), 0x492492492492627, 0x0) [ 450.035872][ T9882] chnl_net:caif_netlink_parms(): no params data found 13:17:39 executing program 2: r0 = socket(0x2, 0x5, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_SCAN(r7, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={0x0}}, 0x0) r8 = syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0)='nl80211\x00') r9 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r9, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00', 0x0}) sendmsg$NL80211_CMD_SET_WIPHY(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000100)={0x2c, r8, 0x11, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r10}, @NL80211_ATTR_WIPHY_COVERAGE_CLASS={0x5}, @NL80211_ATTR_TXQ_LIMIT={0x8}]}, 0x2c}}, 0x0) sendmsg$NL80211_CMD_GET_MPATH(r2, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x14, r8, 0x300, 0x70bd2c, 0x25dfdbfc}, 0x14}, 0x1, 0x0, 0x0, 0x4000}, 0x4000) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400204) bind$inet(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000000000)={&(0x7f0000000040)=@in={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000540)=[{&(0x7f0000000080)="ab", 0x1}], 0x1, &(0x7f00000000c0)=[@dstaddrv6={0x20, 0x84, 0x8, @mcast1}], 0x20}, 0xe0) 13:17:39 executing program 0: getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r0, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="000000e8ff0000", @ANYRES32=r0, @ANYBLOB="00001500ffffffff00000000"], 0x24}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000001680)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r7, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000016c0)=ANY=[@ANYBLOB='$\x00\x00\x00(\x00\'\r\x00'/20, @ANYRES32=r7, @ANYBLOB="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"], 0x24}}, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_SET(0xffffffffffffffff, &(0x7f0000001640)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000001600)={&(0x7f0000002e80)=ANY=[@ANYBLOB="78150000", @ANYRES16=0x0, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="0c0001800800030002000000feff018008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32=r0, @ANYBLOB="1400020076657468305f766c616e00000000000008000100", @ANYRES32=0x0, @ANYRESHEX, @ANYRES32=r3, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="5a8580e08ec7ceff54579f910a01df69221fab8855e99089d12ccd53ae44e1f46224c09d81454b85047deaa290e8fc3b36b3925a814ea47bd8038bd00be767f760a3337e27ebe00b73a1b87d22b8422e827ebb4bbc77bbe5ff7ade60776302458a6ab8b7851dac63887de57dd96dcd53e04316dc97b17be8d3cda18e4a40d691af67778c14d7302a107d8678eb38"], 0x1578}, 0x1, 0x0, 0x0, 0x8001}, 0x20010084) r8 = socket(0x10, 0x2, 0x0) recvmmsg(r8, 0x0, 0x0, 0x40002158, 0x0) [ 450.573028][T10020] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 450.645363][ T9882] bridge0: port 1(bridge_slave_0) entered blocking state [ 450.652626][ T9882] bridge0: port 1(bridge_slave_0) entered disabled state [ 450.663000][ T9882] device bridge_slave_0 entered promiscuous mode [ 450.686637][T10025] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 450.759425][ T9882] bridge0: port 2(bridge_slave_1) entered blocking state [ 450.766901][ T9882] bridge0: port 2(bridge_slave_1) entered disabled state [ 450.777580][ T9882] device bridge_slave_1 entered promiscuous mode [ 450.843163][T10025] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 13:17:40 executing program 2: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet_icmp_raw(0x2, 0x3, 0x1) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x34}}, 0x10) connect$inet(r2, &(0x7f00000002c0)={0x2, 0x4e22, @private=0xa010102}, 0x67) r3 = socket$packet(0x11, 0x3, 0x300) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_ENUMSTD(r6, 0xc0485619, &(0x7f00000001c0)={0xd, 0x0, "6d0995933ed27fdfcf883cb11fc667d1aaf6244e7d6cee74"}) r7 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_ENUMSTD(r7, 0xc0485619, &(0x7f00000001c0)={0xd, 0x0, "6d0995933ed27fdfcf883cb11fc667d1aaf6244e7d6cee74"}) ioctl$VIDIOC_G_EXT_CTRLS(r6, 0xc0205647, &(0x7f0000000180)={0xa30000, 0xffffffff, 0x81, r7, 0x0, &(0x7f0000000140)={0x5036e, 0x1, [], @p_u32=&(0x7f0000000000)=0x1}}) r8 = syz_open_dev$mouse(&(0x7f0000000280)='/dev/input/mouse#\x00', 0x9, 0x800) setsockopt$packet_fanout(r8, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x1000}, 0x2) splice(r0, 0x0, r2, 0x0, 0x100000, 0x0) poll(&(0x7f0000000240)=[{r3}], 0x1, 0x0) [ 451.026995][T10035] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 451.349234][ T9882] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link 13:17:40 executing program 0: r0 = socket(0x10, 0x2, 0x0) recvmmsg(r0, 0x0, 0x0, 0x40002118, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BLKPBSZGET(r2, 0x127b, &(0x7f0000000000)) inotify_init() [ 451.428761][ T9882] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 451.683535][ T9882] team0: Port device team_slave_0 added [ 451.761231][ T9882] team0: Port device team_slave_1 added [ 451.863625][ T9882] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 451.870803][ T9882] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 451.896960][ T9882] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 451.978840][ T9882] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 451.986079][ T9882] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 452.012180][ T9882] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 452.316220][ T9882] device hsr_slave_0 entered promiscuous mode [ 452.346385][ T9882] device hsr_slave_1 entered promiscuous mode [ 452.388306][ T9882] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 452.396102][ T9882] Cannot create hsr debugfs directory [ 453.147525][ T9882] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 453.208104][ T9882] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 453.263420][ T9882] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 453.338478][ T9882] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 453.712240][ T9882] 8021q: adding VLAN 0 to HW filter on device bond0 [ 453.765089][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 453.774513][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 453.803841][ T9882] 8021q: adding VLAN 0 to HW filter on device team0 [ 453.839740][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 453.850620][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 453.860304][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 453.867733][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 453.915752][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 453.925458][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 453.936316][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 453.947638][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 453.955020][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 453.974710][ T4881] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 454.022012][ T4881] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 454.034417][ T4881] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 454.045230][ T4881] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 454.158104][ T9882] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 454.168667][ T9882] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 454.194334][ T4881] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 454.204271][ T4881] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 454.215663][ T4881] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 454.226025][ T4881] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 454.235843][ T4881] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 454.246423][ T4881] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 454.256143][ T4881] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 454.338303][ T4881] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 454.401419][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 454.409589][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 454.465647][ T9882] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 454.557305][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 454.567627][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 454.662992][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 454.673178][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 454.689058][ T9882] device veth0_vlan entered promiscuous mode [ 454.716962][ T9882] device veth1_vlan entered promiscuous mode [ 454.729772][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 454.739204][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 454.749479][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 454.812086][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 454.892375][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 454.902410][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 454.928933][ T9882] device veth0_macvtap entered promiscuous mode [ 454.972180][ T9882] device veth1_macvtap entered promiscuous mode [ 455.040785][ T9882] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 455.051391][ T9882] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 455.061418][ T9882] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 455.072043][ T9882] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 455.082744][ T9882] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 455.093305][ T9882] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 455.107508][ T9882] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 455.123924][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 455.133556][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 455.143188][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 455.153320][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 455.185903][ T9882] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 455.196542][ T9882] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 455.208259][ T9882] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 455.218860][ T9882] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 455.228890][ T9882] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 455.239469][ T9882] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 455.253583][ T9882] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 455.267318][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 455.278090][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 455.564534][T10134] syz-executor.3 uses obsolete (PF_INET,SOCK_PACKET) 13:17:45 executing program 2: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x20005) write$binfmt_misc(r0, &(0x7f0000001300)=ANY=[@ANYBLOB="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"], 0x58) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0xe) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000012c0)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1, 0x200000000000) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000040)='^\x00') prctl$PR_SET_FP_MODE(0x2d, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = socket$inet6(0xa, 0x5, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x1a, &(0x7f0000000480)=ANY=[@ANYBLOB, @ANYRESHEX, @ANYBLOB, @ANYRES64], 0x4) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r3, 0x84, 0x1f, &(0x7f0000000100)={0x0, @in={{0x2, 0x0, @broadcast}}, 0x8000, 0x8}, &(0x7f0000000200)=0x90) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='fuseblk\x00', 0x2888806, &(0x7f0000001440)=ANY=[@ANYRES16, @ANYBLOB="db2c9af3f92db3f6ed62dc996465f4ca15e83b33a4dff2d0e9e5ae6d8e31ee12e29fc1d9f0580c27a402f6573180c658a824c1ba7665dc2b4323ccc4888a44b3d878c0549f6ff03847dafede51afb0844c8fdf58f3c0986ef293cc2926ece012a24f3aa0b879f3a65d011c1a8d43e95a6c538f75228ad8c3a1e6c68bcea32bdd6fa7f6156a364bf72ea01596b39cfbf16605f807", @ANYRES16, @ANYRES32, @ANYBLOB="2c677287756619ebd4f5", @ANYRES32, @ANYBLOB="2c616c6c6f775f6f746865722c64656669756c745f7065726d697373696f6e732c6d61785f726561643d3078303040303030303030303030303030322c6d61785f726561643d3078302b30303030303038303030303030312c6d61785f303030303030303030303030362c736d61636b66731ea09fb46ff1d025fc0e3f316f2334726f6f743d2f6465762f736723002c6673757569643d65363267310031322d303362372d623661362d373065372d33396332633266332c00", @ANYRESHEX]) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000000c0)={0x0, 0x3, 0x3, 0x201}) r5 = dup3(r1, 0xffffffffffffffff, 0xb7b4f57c1130c16) dup2(r5, r4) 13:17:45 executing program 0: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x40002158, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_ENUMSTD(r0, 0xc0485619, &(0x7f00000001c0)={0xd, 0x0, "6d0995933ed27fdfcf883cb11fc667d1aaf6244e7d6cee74"}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = msgget$private(0x0, 0x20a) msgctl$MSG_INFO(r2, 0xc, &(0x7f0000000140)=""/70) dup(r1) bind(r1, &(0x7f0000000040)=@sco, 0x80) ioctl$VIDIOC_SUBDEV_S_SELECTION(r0, 0xc040563e, &(0x7f0000000000)={0x0, 0x0, 0x2, 0x4, {0x1a70, 0x8, 0xfffffa11, 0x9}}) 13:17:45 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$sock_bt_cmtp_CMTPCONNDEL(0xffffffffffffffff, 0x400443c9, &(0x7f0000000080)={@none, 0x3}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x81) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000580)={"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"}) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$inet_udplite(0x2, 0x2, 0x88) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$KVM_RUN(r8, 0xae80, 0x0) r9 = dup3(r0, r1, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r4, 0xc008ae88, &(0x7f00000000c0)={0x3, 0x0, [0x10a, 0x0, 0x3, 0x8, 0xda0]}) setsockopt$RDS_FREE_MR(r9, 0x114, 0x3, &(0x7f0000000000)={{0x3, 0x100}, 0x9a}, 0x10) dup2(r9, r4) [ 456.097865][ C1] sd 0:0:1:0: [sg0] tag#6214 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 456.108593][ C1] sd 0:0:1:0: [sg0] tag#6214 CDB: Test Unit Ready [ 456.115330][ C1] sd 0:0:1:0: [sg0] tag#6214 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 456.125177][ C1] sd 0:0:1:0: [sg0] tag#6214 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 456.135081][ C1] sd 0:0:1:0: [sg0] tag#6214 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 456.145036][ C1] sd 0:0:1:0: [sg0] tag#6214 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 456.154923][ C1] sd 0:0:1:0: [sg0] tag#6214 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 456.164823][ C1] sd 0:0:1:0: [sg0] tag#6214 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 456.174578][ C1] sd 0:0:1:0: [sg0] tag#6214 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 456.184455][ C1] sd 0:0:1:0: [sg0] tag#6214 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 456.194349][ C1] sd 0:0:1:0: [sg0] tag#6214 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 456.204204][ C1] sd 0:0:1:0: [sg0] tag#6214 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 456.214065][ C1] sd 0:0:1:0: [sg0] tag#6214 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 456.223920][ C1] sd 0:0:1:0: [sg0] tag#6214 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 456.233802][ C1] sd 0:0:1:0: [sg0] tag#6214 CDB[c0]: 00 00 00 00 00 00 00 00 13:17:45 executing program 0: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_ENUMSTD(r0, 0xc0485619, &(0x7f00000001c0)={0xd, 0x0, "6d0995933ed27fdfcf883cb11fc667d1aaf6244e7d6cee74"}) finit_module(r0, &(0x7f0000000000)='(.&#{$.]{\\\x00', 0x1) r1 = socket(0x10, 0x2, 0x0) r2 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsu\x00', 0x181000, 0x0) setsockopt$packet_buf(r2, 0x107, 0x6, &(0x7f0000000240)="3339b75483896bebf12830b68536aceb8845983e3bad58ca6f07af91926bf65f0865b4608bf04dc4db8dac3a0e5530774bd9555adb3ed63520439ae490e2910039b766872b524942171c8685cce1d8f51ebb2c4bac378746dfd8260e8020bd478697259264804d6a2db6d47c0be9a0ea13718a7a834983a3b0d5bfd49254ace3e30a813dd7d1117cdd7f28eb22b721f11aed385a6fb7676221c12c9e21e047b85f4a955fdf7b9f2534ae", 0xaa) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) openat$cgroup_type(r4, &(0x7f0000000080)='cgroup.type\x00', 0x2, 0x0) recvmmsg(r1, 0x0, 0x0, 0x40002158, 0x0) 13:17:45 executing program 3: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x40) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x400000000) timer_create(0x3, &(0x7f0000000140)={0x0, 0x38, 0x2}, &(0x7f0000000180)=0x0) timer_delete(r2) r3 = socket(0x21, 0x3, 0x8) sched_setaffinity(0x0, 0x8, &(0x7f00000001c0)=0xfe) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r4, 0x84, 0x0, &(0x7f0000000040)={r5}, 0x10) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r3, 0x84, 0x22, &(0x7f0000000100)={0x2, 0x9, 0x7f, 0x4, r5}, 0x10) sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=ANY=[@ANYBLOB="680000794d7667518e9080000000000000000000938059d3321ec44cc6eba8bf06d0d5b56b31e13797760225e28519e24b739c6a8bdfb49ef7d9d16fbaf476923180bbee4c4c7c571a20c2156cdaf49086facded39050b1f84a4098a0d56ad3c7468f6bc5abb9a1ae033397583d35c9127fb00f3ea83eae4513aa9221fa9701749c710953ba5616bcf8491667878a799344a30c2892133b754382ad9d7d60ce44cbd65ebc00e075b1d4bbd17d549d4f43625d0f334061282a395c632037eeec130b2f126f5eb67409a1956569e66a9a81f6900000000", @ANYRES32=r1, @ANYBLOB="00000000ffffffff00000200090001003800020008000d000000a614000008000900080000000c00020006000001000000000800040000000000000000f0330638dc6b6374c842f06e78ef74b5fd134c717173cf37a6a22b551acfa0785c89fd6587cfeb97547a7627a70597256227170000000000000000b8df28c703df70322df7eb8f2b03ae33b54f7fba2e2b3961040611a4c13f0dfc64f4adb02194a8bcde941b8b141700b7336585509242344d386696dd00"/203], 0x68}}, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) 13:17:45 executing program 0: r0 = socket(0x10, 0x2, 0x0) recvmmsg(r0, 0x0, 0x0, 0x40002158, 0x0) setsockopt$PNPIPE_INITSTATE(r0, 0x113, 0x4, &(0x7f0000000000), 0x4) [ 456.832599][ C1] sd 0:0:1:0: [sg0] tag#6215 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 456.843251][ C1] sd 0:0:1:0: [sg0] tag#6215 CDB: Test Unit Ready [ 456.850007][ C1] sd 0:0:1:0: [sg0] tag#6215 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 456.859832][ C1] sd 0:0:1:0: [sg0] tag#6215 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 456.869645][ C1] sd 0:0:1:0: [sg0] tag#6215 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 456.879467][ C1] sd 0:0:1:0: [sg0] tag#6215 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 456.889291][ C1] sd 0:0:1:0: [sg0] tag#6215 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 456.899096][ C1] sd 0:0:1:0: [sg0] tag#6215 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 456.908917][ C1] sd 0:0:1:0: [sg0] tag#6215 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 456.918748][ C1] sd 0:0:1:0: [sg0] tag#6215 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 13:17:46 executing program 1: syz_genetlink_get_family_id$l2tp(&(0x7f00000000c0)='l2tp\x00') r0 = socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup(0xffffffffffffffff) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r5) r6 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r6) r7 = socket$inet_icmp(0x2, 0x2, 0x1) r8 = socket$inet_udplite(0x2, 0x2, 0x88) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) r10 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/udmabuf\x00', 0x2) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000b80)={&(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000080)=[{&(0x7f00000001c0)="a4c2bf19c306f155020d729efd1e312c5b6000169261ad287a68158fac5554f9b21a18eeb93cd3b544bc8250959e894d7ac4da295c71e8dc346a7163506f9da5b994d11dec08bc71bc8edb345bb5a9b4c354048723823f21ee7ac54803d22d735167ea8cef828a37894650ee9df55f1411ce1220601d1d4ab039a43a80c02a7721fbbc6f3807ff3eaa274dba3e7dafb92e2ed65b6c8257bad999993b98ebf7ba7630067986fc6ff821373a7b41366a9ada0a9c848cacc8ef1140fd0dbe401ae5ba8941f7ca5d2155d175e176600b2bcc", 0xd0}, {&(0x7f0000000100)="5216e28f885a9a9ee7d63586cd2dc11bc186f8b3dbbe99e4316f0fe719e34eca2214e25585551fb400ed5e9aef81e2f48eeea4c1066d6016978cf78f5023ac841094c3f1b7623cf04d6621fa8bb799f85a63312bf985e1b523d752d5946779208b737e05044bfe7784e9ac", 0x6b}, {&(0x7f0000000500)="20597c24887697aa2c11ad5690e57696eab966a25264ffe3edd8625d0c0fb6f511fc2a81cc616a36beac46c580e2bc7eaaa6e848cc0e0b77e21fc92dabb0c0bd4a8793a9ae975e7ec9834668c61e332d72bd20a3a83c0bcc623caa992c7c98c8edfae4d55408cbdae7c4f81e6ad6682b28adab1b8fdd1a9ee15ed0", 0x7b}, {&(0x7f0000000580)="00e55927b54d1a9bdce3949a405d75a166fb7f72bba38285c4f1040b64b1bfa3aeed2e7e798588d0dd1ccce55241f641305ee21b98721299da9b3904e2fe1077bf9b12cbabc2be60dee243fa38d8dce0becf24b085d30da7723b0bbc7d621cdbe762b77a8865a9d90c5f011880ae8a8548c86c1abcc3f0a72049c1744d2741dc14c7c33d5675d669a516b072e1ec9ba688f9b7298d5f41e0b535da83784685618a3855047d6d94a8670c558bd6808e396b17f5278f8c2ef4dcd24c4d589c197994", 0xc1}], 0x4, &(0x7f0000000a40)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000024000000000000000100000001000000", @ANYRES32, @ANYRES32=r0, @ANYRES32=r2, @ANYRES32, @ANYRES32, @ANYBLOB="000000002c000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r1, @ANYRES32, @ANYRES32=r0, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="02000000000000000000e746a79ce0fdc2000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000030000000000000000100000001000000", @ANYRES32, @ANYRES32=r0, @ANYRES32, @ANYRES32=r2, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r2, @ANYBLOB="34000000000000000100000001000000", @ANYRES32=r4, @ANYRES32=r5, @ANYRES32=r6, @ANYRES32=r7, @ANYRES32=r1, @ANYRES32=r2, @ANYRES32=r9, @ANYRES32, @ANYRES32=r10, @ANYBLOB='\x00\x00\x00\x00'], 0x140}, 0x8004) r11 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="8c000000000109040000000000f2ff0000000000240001801400018008000100ffffffff08000200ac1414070000000000000000000000003c0002802c00018014000300fc02000000000000000000000000000014000400ff0100000000000000000000000000010c00028005000100000000000800074000000000100005800a000100482e32343500000067b4359026db176cbdddd3e4577b0af191990fe6775fc5300276b0cfd691be32b6ffc9418a81888bfa4c1e424f4e60edfd29b01a253b9d0d9b6981c9e84a73b0a5ba1971202ade40c0cc7094a06e8197254d4dd1ff99ba1ef4f5e2832b0e9d0b209390b687b34ce470a4d9b6d88877040d342a30c3d5ea8e305f46dbbf353dcc8080556ac205eef8414d10a400ad97477d771b1d46d2635628b2d8d2b19b61d45702179773ec29c4bd248276f70289992723155b32954d1f7e2da6facbb461f731a88b20271eb7d7757b72df423beb101eadb0d42c9c29be0ccfcecaad8e3ce86f91330b4cf5a7df98815042bfa886a8fa3748208207073f9ec307d119cc63f606a87b0bd0829855180c85eef6c0977feb181015b1679c9352f20a94cf58657a7997d6"], 0x8c}}, 0x0) [ 456.928561][ C1] sd 0:0:1:0: [sg0] tag#6215 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 456.938382][ C1] sd 0:0:1:0: [sg0] tag#6215 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 456.948185][ C1] sd 0:0:1:0: [sg0] tag#6215 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 456.957978][ C1] sd 0:0:1:0: [sg0] tag#6215 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 456.967776][ C1] sd 0:0:1:0: [sg0] tag#6215 CDB[c0]: 00 00 00 00 00 00 00 00 [ 457.053121][T10171] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 13:17:46 executing program 1: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8916, &(0x7f0000000000)) ioctl(r0, 0x8936, &(0x7f0000000000)) r1 = socket(0x80000000000000a, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, 0x1c) setsockopt$inet6_group_source_req(r1, 0x29, 0x32, &(0x7f0000000280)={0x0, {{0xa, 0x0, 0x0, @private1}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @local}, 0x5}}}, 0x108) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000001180)=ANY=[@ANYRES32=0x0, @ANYBLOB="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"], &(0x7f0000001080)=0x1008) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000010c0)={r2, 0x10001}, &(0x7f0000001100)=0x8) r3 = socket$unix(0x1, 0x1, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0xd68) ioctl$KVM_DIRTY_TLB(0xffffffffffffffff, 0x4010aeaa, &(0x7f0000000040)) socket$kcm(0x2, 0x7, 0x2) socket$inet(0x2, 0x800, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x5, 0x0, 0x0) ioctl$KVM_GET_ONE_REG(0xffffffffffffffff, 0x4010aeab, &(0x7f0000001140)={0xfffffffffffffff8, 0x6}) r6 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r6, 0x8914, &(0x7f0000000000)={'hsr0\x00', @link_local}) 13:17:46 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="1b5d509b00000000003f000000000000000000000000000000000000000000000700000000000000000000000000000000000000000038006800"/112], 0x320) 13:17:46 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$6lowpan_control(0xffffffffffffff9c, &(0x7f0000000180)='/sys/kernel/debug/bluetooth/6lowpan_control\x00', 0x2, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000000040)={r4}, 0x10) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r1, 0x84, 0x23, &(0x7f0000000280)={r4, 0x3}, 0x8) r5 = socket$kcm(0x10, 0x2, 0x10) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000001640)=@nat={'nat\x00', 0x1b, 0x5, 0x380, 0xf0, 0xf0, 0xffffffff, 0x240, 0x240, 0x2e8, 0x2e8, 0xffffffff, 0x2e8, 0x2e8, 0x5, &(0x7f00000001c0), {[{{@ip={@remote, @multicast1, 0x0, 0xff000000, 'veth0_to_bridge\x00', 'rose0\x00', {}, {}, 0x2, 0x2, 0x4}, 0x0, 0xb8, 0xf0, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @common=@icmp={{0x28, 'icmp\x00'}, {0x4, '+~', 0x1}}]}, @DNAT0={0x38, 'DNAT\x00', 0x0, {0x1, {0x3, @loopback, @loopback, @gre_key=0x6, @gre_key=0x8}}}}, {{@ip={@broadcast, @broadcast, 0xffffff00, 0xffffffff, 'syz_tun\x00', 'veth1_macvtap\x00', {0xff}, {}, 0x0, 0x3}, 0x0, 0x70, 0xa8}, @MASQUERADE={0x38, 'MASQUERADE\x00', 0x0, {0x1, {0x1, @local, @multicast1, @gre_key=0x3c8, @gre_key}}}}, {{@ip={@remote, @dev={0xac, 0x14, 0x14, 0x2d}, 0xff000000, 0x0, 'veth0_to_batadv\x00', 'netpci0\x00', {0xff}, {0xff}, 0x73, 0x0, 0x8}, 0x0, 0x70, 0xa8}, @MASQUERADE={0x38, 'MASQUERADE\x00', 0x0, {0x1, {0x19, @rand_addr=0x64010102, @rand_addr=0x64010100, @icmp_id=0x65, @icmp_id=0x67}}}}, {{@uncond, 0x0, 0x70, 0xa8}, @SNAT0={0x38, 'SNAT\x00', 0x0, {0x1, {0x2, @loopback, @local, @port=0x4e21, @gre_key=0x2}}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3e0) r6 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r5, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="95c40000000000000000010000000000000008410000004c00180000000062726f6164636173742d6c696e6b000000000000000000000000000000000000000000000000000000000000000000000200"/98], 0x68}}, 0x0) arch_prctl$ARCH_GET_FS(0x1003, &(0x7f0000000140)) sendmsg$TIPC_CMD_SHOW_PORTS(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, r6, 0x0, 0x70bd2c, 0x25dfdbfc, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x20004040) r7 = socket(0x10, 0x2, 0x0) recvmmsg(r7, 0x0, 0x0, 0x40002158, 0x0) timerfd_gettime(r1, &(0x7f0000000240)) 13:17:46 executing program 2: r0 = socket(0x40000000002, 0x3, 0x42) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='veth1_to_hsr\x00', 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$nl_audit(0x10, 0x3, 0x9) ioctl$KVM_DIRTY_TLB(r2, 0x4010aeaa, &(0x7f0000000040)={0xd6}) sendmmsg$inet(r0, &(0x7f00000000c0)=[{{&(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10, 0x0}}, {{&(0x7f0000001480)={0x2, 0x0, @private}, 0x10, 0x0, 0x0, &(0x7f0000000280)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @loopback, @multicast2}}}], 0x20}}], 0x2, 0x0) [ 457.531826][T10188] x_tables: duplicate underflow at hook 1 [ 457.602975][T10191] x_tables: duplicate underflow at hook 1 13:17:47 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) gettid() setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x4001, 0x3, 0x2e8, 0x0, 0x0, 0x148, 0x0, 0x148, 0x250, 0x240, 0x240, 0x250, 0x240, 0x3, 0x0, {[{{@uncond, 0x0, 0x130, 0x150, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'bond_slave_1\x00', {0x0, 0x0, 0x3, 0x0, 0x0, 0x800, 0x7}}}, @common=@unspec=@rateest={{0x68, 'rateest\x00'}, {'geneve0\x00', 'ip6tnl0\x00', 0x24}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0xa0, 0x100, 0x0, {}, [@common=@unspec=@connmark={{0x30, 'connmark\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x348) 13:17:47 executing program 1: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$vcsn(&(0x7f00000001c0)='/dev/vcs#\x00', 0x2, 0x309000) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup2(r1, r3) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000180)={r6, &(0x7f00000002c0)="85acbb8cde8071a9179c4e3685c325ab6e752f43d6553a7bfefabec18d82c0893220477519249810f693f2fc12b88021f767c63e77a508fcfd812f76f77fe1471ab0af69a8ea065392c2f9359b77ed57e413a7e5d13fd4c089422d0e2c6fea20f92727b8b5d8cb37859c88f42a5cca1e7a76a2a4b7d3cbc2a43c494dca97cc20cfbfb2a4a93c76dca99975a42028619b85712e4a3fa34238210bf3bd16356d4c00403056756d3383dcb8cc72d44e8d5b0545980457264a647a495dbc18b2d15cdc29dbcaf224bd7a8bbafbda24f9689b1baa114a308f291ba644a4c7570d49aab3bf322f03aaf6178c23919bbeead5e427eb9d80c1d9257b5d19e38168192ce14c758c1733042f9feda12ff806c5040f96f30ee434a75bac1612ad292c3102d57b9df6317a4738560d587731b834f31ef05f34f6437a3a93a695b34f5c8b452bfd92b5216281279433cf7902b10ee19c86f84979cb3312e61658b705fd0329347a150ebf6cc59b7b407d9d68f67c005c9514675be4fdc101cb147d19fdfb3e208ee777dcddf0bdd930d139c408de0e92bd1cd3611beb62b921bb387452d82c173309c93c582600050c4ca8b835b69c607273b5f5933c0e049654bdfcc84efbdf7bb3db9b7e2e062665f92fbc9805d32c0b39d55db1bf93da32dd13cc977a2c5b1e2953e208c82388a5a20f8a946d9caa9cca24d8b7f225a28d4c804935bae3434a5614a9bf450c1974f9e4aa43ad989b6dec6a0486c463c666827f9201e121530a337a67317df813d1a50a6707af653975689955b491182d8b2d55c23ccdbf2dbbc0e01d970989f5f273405a378a249d52037b5915b7669d07291355e1beaa6649418428f93cdc2982658f3cc822af97a9aa59e514a6409a75fe3e2beab605337cdc89807f7c0db895be118fd27d1c36875426ef82e5ecba5b60473143e92529436c857c4c223ef47c1af1d4ec3f2f112bdaee9a7b2de78948395ad4271fd796889a2c6bce5e7394a01f48e859926c76551d58926e4af1ab63af46fa546426a2ebbede7f9a289b3d74a88134f4f916b1cc4d7493864b014493986026bf01ba9debcc209945eb75015b5abf5598c316e889e25b6ccf09aa8762d2b5fc5d150a75c448b75c29433eef80625da48b697d3cfd1b7dabf65b989e57766c6174505919f8a7989c00aba8a4511dc914ac12b1e6195840a1f6bc84e60fd6f5a974636c7112df1baf5d4456533f3622191ae5cd40595826b9cf54e9f33c308ebb6ecbf72a35a0dbd42c4dfd4df2ec30f75fddd4f693b1d3ccfbb910b44e480e6d1a18a91ac83d768871a9792089d462f93f2586ac228ce551af5e09554d331feed81574aa2639995a6017a82707e6a25050277b6daaeff5116890603fa91d3946e397b3fb5dcdf935832b23227c9c734ed862f6e3bebf20fa6afde1bcf9ad1cd40c211049ba9689cdb987510d903b5095dc5c622d11a0c2b3d654ef0c55185688a394a2919c647dd99ad6300f81928e4d02304216af9aa6691bbc1e71cc932ef51eb7c49c6550fd86731ae33e41670001cf11faf6e31c804f8f254d36f1d267ffcf9055fc3c2e02ffe703d5f9e0f38038570cffd95e7ce4a173c10bbdd6bec923fb3c39d773d3bf5837c767bb984697956bd4046d92cef69065457a897b48af6dc51f0a90b673ce6ad584af02278fa345f83fb5fb1e44968c40d74780499d2944b7e98bd0eea7b4df8d8b888cbbdc70e71188ad1d54801fae01a0b11e2546118c07565bf8493370748e7649f5febaad0bc400ce3b5083bc7c1a6fe67e82c4ceb738fe8c3950443b6d1da8f25ed7eb8208143c323c23a93104faa0119947eb1078b5b3f2eac73d0b91124ae88f2c9e00b01a100af8aef4f7ec238b8193bfc78ce3b228d32ed58d194091b7fa92194dc723ee356991e9dae383d1745f77d7a28dc0028aafe5c304b6c53a0527a890b127ffc2e578dfde989ad109918a38cb95f0dd4e6182c32116d90de5b2b08b1f3363548c797837f2f07eb6b4cf66bf3105a80be6c4eefd152a6bf63b0deacca6455c5b7f770523e9f715c5275a6bbfd91c3817a965b1c7da39f4f4d0962b86b76cb6442a8429e52915618334777ec5bc4a98dfb308b2e3bd30544bfbfeeea40b563d7169db4deea91d006b2e9e2a973e0d27c8246d1a9678c70c2e26948f7053e5bd0ddcbfaaaec63695ebcb26fe3f91f7da5a1e88e65975bd03911ba3c8187fe93c619f31209ddabd4f7421738a91ad65e5e448cd0c68c5a82a7a1847adfd3032166546a90c92edf688833d7374f3403622d444ff7f242773a79d0a2281f0b328376a1c65b7c08685b78c1929127cc1e739cb93647615435c7134a739a10cca5ae3f20e9078315ec77ff5ca03247d1f4d28820c5116de88ef76f2d1980ea8263106781de0bbd11a957afa1c8944dc9e0d442bebd5734252ebf7fcc8fc534bb25a558f23a83e1044bedb68b6db530145818fb280645c9cb9e96d984b9c32160b53e003b3b77645b1b3c0b99176876aecbac30290746c04617887d6f0dda15227e1522008d96939db0f534c056e15d90d7d2975f6688f98557a15237654b2b91c02dfebe3cca53ad9956c0431cdc1ee5e907643b7fa296ad04a31ddeb6a68884b5a71a9e516085cec822545eaffc630c2fee94f63d2e35cd72963a52c30d14bdfc23f3610773ba3cd5877a13e1bbcc9dbc3a0ed1e0e507ffe9216cad601b93e1bc29754dc9e5d25093a4995c029cd60d4573d961be2be4ebf770810acc4963dcbe77017b776e200b86c734866300fe54ab3f20902ccc67ed5d05ab4004331d48dc50d071064b452dbecbc018e53341ee1a338a3f1a66c60261dcbc01a66677335a9d51c2cf99b4e8d389f2168b15b641bb45fc6c8a1b48b6f1daafcc77b422eaf48164379969855fc763dae305c9d7a6f5ff9fb85b9a14472cf0424e331f5cd45c4c254fa204db8adb6fe499bf5196e03b4e192f395af636a2ee067031f71cd449c01df1f05e9d388d1b6607b1602a7957323951700ad8124f8b04bd9796f1915800cc60e0e81a9926c142fcb2a6f6343b91d5dbef6d0b160d0e9934507343bb218253f1e3fab2a3c4d06383d619366a400a7df21e80622ce34b462dd6d27fd93eabc83402774ac4547fa468320b8d674edbbb516369a0a735f0a7e6ae820c20d821e0e6eb98c4c048d5d74de12c0f3bcc791a16b8779f8af4c20643b305fff78c59647346ad7ca28a61295c43fe387c15e2be26d42d7243e032a71b9765a8196222c7da78373ce20ea17c6850b57e03cf4730219edd9ea40f47305ab84a84fd5c4ee1da4c4cae6024d38ba0037323b4ed57743b856bd06a11b4f49e5ce0b25c2e3b7944a6ada61172be872de8b895e87079f91548b094a4c0fa7a63e1c682989e8942b6f813989917745b6b9ee537d973ff5032e9da6d624a8908b847ee48c6522a4002a6431aa46ccd51a6107f592cc285bdd3a47aa7c756e2bf1a3a6e9dfc115aa8cf62a45f2a4f4799f61a39ee9fc7d39205623834cd5a8ed2776546c9798b323cc2c52da6862eb01499a27b1fc86ae6f3c1dbf388bde1b5734769750dbb6541b6d3fc9ad8332f8e2e08d09913356b65bb129f2b8964231b6bf5a5b7dae6e3275e25850428f91b24b90a2c95ca535882b2e496d02499f7b9e170ab7e0e5a649fb8466ce3fb4d6fdf50259e0a28af30d68e0c31024f103ce0e522167ab68e424f1a43c54a54a3e413db7fb413227d922aa8036fef54a7ec227afed21b939a69e4b1928ede106c189bed803db97d88982e31ae511c5ab58959c28e7aebb99425994f0237b56548d22f22c809dece84046b59895dac89bd82734d83ad3d4392ecd087be2241b324e2bcea607a64e7f53e4abc28ca3ac69eb553f5219d1bdb3690843482ed7cd16b9ead8b851e6b8af50b611e1c2fd033a394b7e4650ce626414abed8e7bc9e975d9e554959509fef4dc5d343d5645eb7cb7e75abf4eb407241e123a9bd99e9efdde3d773ae01331f19c2ae78c19f35ab6ef9b30b679c38c6a27539799e8d6ba07d7fcef7d2acaaa9dac38ea670be0c6ee01f7623132b8df1b4f89549c4a9adb4d971664d39205ef6cc60f065fe61479e44d68b2f72d55c3c949059f5104aacd16349689adbb4402f52d1aa0640601d722fa358f6a5cab2b6c9d78a088deaff7c8f9914f9c601ae9096eb99c4c47e082f76fdc6bd8fa8cc2afccf8dbff02703ce0c7c0991364c3315c41ce5f5d07ec6f6742f6d20dc270cfd768e7101a43c52c3de1300bf9416c4e54f35f0b71e5d5aef1be49755c3736721dd2f5b63c46f3a749070e66e04e45602e8d708828d525465ee304d7f73b7fe9c00a86e92a679b3890703186bc63ed9e03a2583390bf5dea74a6cb64ed8f4caacaa4bff614def35bbca1f1e4cbdd2abf13189790b459206199222f3066147aa660f1c7a52a30b964f9e7e3d8f03ac3eb35d1ab3b7e8f03311d7e4dd6bf2e0fb45d9e3bf15faf29a40a9699f955c08afaf8527534e9bf06f36d91d3ae93649c2aa93f289e073245b5ae1fef37e84aff351e790558639903a1fb9708e470040b82ce2e605dd9a1ed2ac039ac9366192db39cd2767812fef7bbbaa2ef7086341dfcd7fa8ce7874ae8f230f000ced5e85a48595a4b01f52c087185d27d59f2a8fc0691ae874f2eed3c293c14b075f5f9231eb363878d4c160e8f80713ce7a1b3227e8ffc96ec6b4df157948ab2aadf9d89fe3ca5b54976cd140423e5af839f8d20a0070be5a062688d73a35f7e84b6d347fcfb80b6a1b911e12e940820373499408fd4be06250b7d42953b7f77c4c56f136f82be2605fb701b351be042a327a541e809480b47141c2d000f5af588b6d26000508786c80b520ae093a5c75072184cf4224ce90f1cbf790eca698150d95d0f39d6e12a8faae7f934b6a5822169a02a1a85a8cea2a2fd74503812fbdb7675f37749dd34bf44ed1ad17829eca3c1bcdcf6fda172c77dbccb0ef0512b9c2bcb37132af19af1ed88210aec66806a2b8113c6e5d1fad4e0a523d16a162219ba0c9206744b4ad4960f6f33981880887081bcd3eaab3e8690bc52ef57410a4f4b65e47ec05d5cf3f357bc58998a5cbf6d4f6d616624b5d08c3bfa51e654f0a9c50cdc74946617578637167f32edd4dabbec4664cff137f2e8acb92b35a26f00867afa6f1d45472ffb31c3a1793f566e004458d47908a8506c97a8aba54d67fe061443448a617c9c067107a2a7dabfe317037d2ba50f7e9ba6ffadc781848a922e9dd7600db9dd9d683d211331fa9ae7655303702b9e8754bf644cf21c9a7d725b2d8c5fec30e34c31a62f92cf86e8bb0a8529511684cf936e6e912468122241634bb7d54873d55b8683b039a0c400be00c7f5e0535290a223333ed02adc9d69b52ab73240eb295e6de3461f6872fa931ec58f6034d4a82475843a306c44ace7a29d3558a56024518488780d9146b191846962bb784c44e33edc4aed499a5832a7c798c6bcb225abfc95ac7f2463aee252c1126d221bb64644c2605293e363cad4de0af9c7567f8309f73c399d718a10b3a8f9896bb431b37cec89582b2bea350c894395792f511e1e819ccc9155d0078c26b44a507002de0494e5ab01255e75b75e0079ac5bb137ac882e41cfa1bcbe2b6e2dac1e13dfe81baad25c92a8be5f5779c3862e51a383c4db9967d35f3da4179c1696a8f777f7695fa63eedc40e9e8d6a867ad89d4ddae5794e24c92f639559b040d9223282f21a00917aa22114d91c0f01ccc27de23a8a1c68f475", &(0x7f00000000c0)=""/7, 0x4}, 0x20) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write(0xffffffffffffffff, &(0x7f0000000280)='$\x00\x00\x00 \x00%Q\a', 0x9) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="700000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000400012800b000100697036746e6c000030000280050021000400000005000600f0000000060012004e200000040013000500040003000010080008001a00000008000a00", @ANYRES32, @ANYBLOB="080004000500e2"], 0x70}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 13:17:47 executing program 0: r0 = socket(0x2, 0x800, 0x0) recvmmsg(r0, 0x0, 0x0, 0x40002158, 0x0) 13:17:47 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000300)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) connect$inet(r2, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x19402, 0x0) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) vmsplice(r1, &(0x7f0000000080)=[{&(0x7f0000000000)="a22bb4d3bb1d261eacdf1398f8bed994e36544f2931b9c7fd218f79792f87de824c9e0da9404f16ca30443d829f739d48312157791bb3abf10bc5a11d4fc987104e9bad69b344188633231edda50cb37d96b9e3ea6c5a16ce4498f29e5d745bef53fd672b1a8e8959674099bfd00bd4e61f4eaa0e7865f958baba6a615d4", 0x7e}, {&(0x7f0000000340)="8da7f7c6033c54abc78ea61db68e348d1fe4ec389006d13f326c56661947e666f859f6902161956258e9d0868108b6ab3e3efdbdb56212863e4104cbe77f0080f9dcd1bed0edcb0b58e9d306e5d6eab23f5b6b090c2947b1b2cf017a66c03a0311037d83ed730daba4b117148bd960a0bc045ad3b1f7ede6d80fb23291d056bd1a179184d2be05859949fcca4d652f1edb78aa7c0b221c258bf822995d7b5ea0115b3891c7cd9f28afc234e28812f2858646c8ea515b06c7fc775147c85e3a1e5d5c82c2f5bbd05983a4f6291ac53871cf838d0633efed52865f5a5359f62bf4f7208ec02365f0654ebbeaad", 0xec}, {&(0x7f0000000600)="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", 0x16e}, {&(0x7f0000000180)="b57de909113ada974b06a24a0a98aa8e12d85f6c0aa9d0b99c35b7e6628adc2ced1e51a9953f45265eed942e758aaa", 0x2f}, {&(0x7f00000004c0)="20c070b218b77abeef4bf9202ae3915b14acf24ad9000000003d3a315ea369c6498bc2119972138a0000000000000000000000000000000000004ecec5471c00e4de1d23c75719d89e4b210437ebe84bb6eb80fbbb6af50d0954ff90a5f1a20ada3920b612335e644ea2c71283a7f2927b52e6ed2c1d29860637ab67b2a2df496a0f0c6e975305aea72b59996158bfeab7481edc6484dae4d0175d", 0x9b}, {&(0x7f0000000240)="1d00000000004000000000000000", 0xe}, {&(0x7f0000000280)="f530decceb661a5b7f9fadfdf2b59f9c706da7e6b4c3a981da8f9dd30484e308994d6326a23eaa2d529bcc", 0x2b}, {&(0x7f0000000e40)="182dedda9138eab3a95ca237085ce64de22b780e094c125aeebe303a158c988e3ca7aca1eaf1ea5b66c1cc6b0b23afc21937b2f02397fae1fb41963d931c2aa5649714ad13df9228f3f367a462633ed2f443b8715bb314e05e657f9f864376944bc3f0abfe834b759838f4f7b54f77ce716d04d2f032d4f3f05ba5545cceeb44147cc8bb946e96589441f1f27be968278af9ff1d731874d31a81bf45e945e4327353900e0a5df9267413711dab01f9e10809b8e7ae080bef2f9035d2937893187f49fd3cec0384bc77aeed75ef1380a049fd99f071346cf900a8005680fb793106b38c95ede227be0972486578bcaf254670f22e88bf77389568876029e7cfced14837b728dcd01f49cc497827c589b8b4938b8debec707b7b77fccbe6cb91c8d6f51dfe955014fcab4ac4f7378ddde0569ae1caff4673ac51229126eeb019d9dddf6f24bfa6250114ea2ee9c3f2767eff5bc208a5336d534b59e3ccf21d4dec62de8323a9209de2a4f576c85feb88d282f387bcb9a36d16105da7e1f636f9d402cabc909128e1b721e824090f169de753535ac506680665210615dcc0a3cdf2bc2493f9208190ead5bd5d29b99870d286e11e1aed649e2e98ee6c43c3dbf52940d8267518bad681acadbe88e60c07bfdcb32e8d23e3395c6b2dedc40b697fab9256a1d91d9f", 0x1e6}], 0x8, 0x0) 13:17:47 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000008000400", @ANYRES32=r2, @ANYBLOB="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"], 0x3c}}, 0x0) 13:17:47 executing program 0: r0 = socket(0x1d, 0x2, 0x3) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000000000)={@loopback, 0x0}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000080)={@mcast2, 0x23, r1}) recvmmsg(r0, 0x0, 0x0, 0x40002158, 0x0) 13:17:47 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x3) tkill(r0, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) sendmsg$IPCTNL_MSG_CT_GET_UNCONFIRMED(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={0x0}, 0x1, 0x0, 0x0, 0x20008004}, 0x8010) 13:17:47 executing program 2: ioctl$FIBMAP(0xffffffffffffffff, 0x1, &(0x7f0000000000)=0x5) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000000040)=0x4, 0x4) mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) mmap(&(0x7f00008da000/0x1000)=nil, 0x1000, 0x1000002, 0xb4972, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f000087fff8)) 13:17:47 executing program 1: r0 = socket(0x1000000010, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r2 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video0\x00', 0x2, 0x0) r3 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x1, 0x18000) ioctl$VIDIOC_EXPBUF(r2, 0xc0405610, &(0x7f00000000c0)={0xb, 0x2, 0x7fffffff, 0x81800, r3}) r4 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x220000, 0x0) 13:17:47 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x2, 0x0) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f0000000080)={0x0, 0xfffffffe, 0x502, 0x1, 0x7fff, 0x6, 0x1000, 0x2a, 0x0, 0x5, 0x7fffffff, 0x1}) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x21, &(0x7f0000000380)=[{&(0x7f00000003c0)="339a", 0x2d05}], 0x1}, 0x350c) [ 458.650974][T10231] can: request_module (can-proto-3) failed. [ 458.718892][T10231] can: request_module (can-proto-3) failed. 13:17:48 executing program 0: r0 = socket(0x10, 0x2, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f0000000000)={'ip6gretap0\x00', {0x2, 0x4e22, @multicast2}}) recvmmsg(r0, 0x0, 0x0, 0x40002158, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000080)=0xc) 13:17:48 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r3) ioctl$VIDIOC_TRY_EXT_CTRLS(r2, 0xc0205649, &(0x7f0000000140)={0xa00000, 0x30000000, 0x80, r3, 0x0, &(0x7f0000000100)={0x9c0ad3, 0x40, [], @p_u32=&(0x7f00000000c0)=0xffffff00}}) r4 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x34, 0x10, 0x8, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x4}}}]}, 0x34}}, 0x0) 13:17:48 executing program 0: r0 = socket(0x23, 0xa, 0x9) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000001040)='/dev/sequencer2\x00', 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat2(r2, &(0x7f0000000000)='./file0\x00', &(0x7f0000001000)={0x8800, 0x26, 0x19}, 0x18) recvmmsg(r0, 0x0, 0x0, 0x40002158, 0x0) r7 = openat$zero(0xffffffffffffff9c, &(0x7f0000000fc0)='/dev/zero\x00', 0x400c01, 0x0) bind(r7, &(0x7f0000000f40)=@can, 0x80) sendmsg$OSF_MSG_ADD(r7, &(0x7f0000000f00)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000ec0)={&(0x7f0000000080)=ANY=[@ANYBLOB="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"], 0xe0c}, 0x1, 0x0, 0x0, 0x4080}, 0x400c008) 13:17:48 executing program 3: unshare(0x2000100) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000280)=""/258) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_ENUMSTD(r4, 0xc0485619, &(0x7f00000001c0)={0xd, 0x0, "6d0995933ed27fdfcf883cb11fc667d1aaf6244e7d6cee74"}) ioctl$F2FS_IOC_MOVE_RANGE(r3, 0xc020f509, &(0x7f0000000000)={r4, 0x1, 0x81, 0x8}) r6 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r6) close(r6) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS_OLD(r5, 0xc1004111, &(0x7f0000000040)={0x7, [0x7, 0x21387392, 0x800], [{0x989, 0x8001, 0x0, 0x0, 0x1}, {0x5, 0x3, 0x1, 0x0, 0x1}, {0x3, 0x0, 0x1, 0x0, 0x0, 0x1}, {0x3, 0x120000, 0x1, 0x1, 0x1, 0x1}, {0x5, 0x0, 0x0, 0x1}, {0x9, 0x20, 0x0, 0x1}, {0xffffffff, 0x8000, 0x0, 0x1, 0x1}, {0x9, 0x80000001, 0x1, 0x1}, {0x3, 0x9, 0x0, 0x0, 0x1}, {0x6, 0x9, 0x1, 0x1}, {0x0, 0x1, 0x0, 0x1, 0x1, 0x1}, {0xfffff800, 0x7, 0x1, 0x1, 0x1}], 0x400}) ioctl$USBDEVFS_CONNECTINFO(r1, 0x40085511, 0x0) 13:17:48 executing program 2: socket$netlink(0x10, 0x3, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='cpuset.memory_pressure\x00', 0x275a, 0x0) write$binfmt_elf64(r0, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"], 0x78) r1 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_ENUMSTD(r1, 0xc0485619, &(0x7f00000001c0)={0xd, 0x0, "6d0995933ed27fdfcf883cb11fc667d1aaf6244e7d6cee74"}) write$binfmt_script(r1, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0xb1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r2 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_ENUMSTD(r2, 0xc0485619, &(0x7f00000001c0)={0xd, 0x0, "6d0995933ed27fdfcf883cb11fc667d1aaf6244e7d6cee74"}) r3 = dup(r0) getsockopt$netlink(r3, 0x10e, 0x0, 0x0, &(0x7f0000000000)=0x7) r4 = gettid() ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x40) ptrace$setregs(0xd, r4, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r4, 0x0, 0x0) getpgrp(r4) 13:17:49 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x400000010, 0x802, 0x0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, r3, 0xb07}, 0x14}}, 0x0) sendmsg$IPVS_CMD_NEW_SERVICE(r1, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000080)={0x11c, r3, 0x1, 0x70bd28, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DEST={0x24, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_FWD_METHOD={0x8}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x80c5}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x40}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x1}]}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}]}, @IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x7}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @loopback}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x1000}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x1f}, @IPVS_CMD_ATTR_DAEMON={0x24, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0xe2}]}, @IPVS_CMD_ATTR_DAEMON={0x44, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @empty}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x6}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x94}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast1}]}, @IPVS_CMD_ATTR_DEST={0x3c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x567}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x3}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e24}, @IPVS_DEST_ATTR_FWD_METHOD={0x8}, @IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e24}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x3ea}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x8}]}, 0x11c}, 0x1, 0x0, 0x0, 0xc002}, 0x800) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmmsg(r4, 0x0, 0x0, 0x40002158, 0x0) 13:17:49 executing program 2: unshare(0x20000) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000060000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000100)={0x30, 0x5, 0x0, {0x0, 0x1}}, 0x30) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r2) r3 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400202) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$VT_SETMODE(r5, 0x5602, &(0x7f0000000140)={0x5, 0x81, 0x1, 0x24, 0x1}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r3, 0x40505412, &(0x7f00000001c0)={0x6, 0x8000, 0x9, 0x0, 0x1}) unlink(&(0x7f0000000080)='./file0\x00') 13:17:49 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) socket$nl_rdma(0x10, 0x3, 0x14) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e20, 0x9, @mcast2}, @in6={0xa, 0x4e22, 0x80000000, @private2, 0x5}, @in={0x2, 0x4e22, @loopback}, @in6={0xa, 0x4e20, 0x8, @rand_addr=' \x01\x00', 0x3}, @in={0x2, 0x4e22, @empty}, @in6={0xa, 0x4e22, 0xfff, @private1={0xfc, 0x1, [], 0x1}, 0x101}, @in6={0xa, 0x4e24, 0x7, @private2={0xfc, 0x2, [], 0x1}, 0x8}, @in={0x2, 0x4e21, @empty}], 0xbc) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[@ANYBLOB="500000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="db80833c00000000280012800a414484f3000100767863616e0000001800028014008617d8a4851edc83836a2aa199fdbcbf0a8b6330216c206c0224444ccd2ee17ca7a7cff14a7c0e9638aa5a9512b98cd9b2b0ab99d8ffffffff000000000a40684a5f566a93570cc544c4ac7ed3774d4324c7edf972fb1d9f8bb89da60384b71d97e1a20f5e0d8c952109edbc40835aa538481678e1c31b7c3449452a59f829eeb7f3f2bbfd5e49ad44c9ed8282b551f6ede41fa92ab8e3ca9dc975cabbcd339f1e1572984730fab1bff63628599d749d437025f65f135ed1e21e0b7f0911c5bb3ad1dcb6ac8569663eded4b02cc8a415ea", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r4, @ANYBLOB], 0x50}}, 0x0) 13:17:49 executing program 0: r0 = socket(0x10, 0x2, 0x0) recvmmsg(r0, 0x0, 0x0, 0x40002158, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_OVERLAY(r2, 0x4004560e, &(0x7f0000000000)=0x9) [ 460.318151][T10291] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 460.327558][T10291] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.3'. 13:17:49 executing program 2: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x5, 0x69b}, 0x2800, 0x1, 0x401, 0x0, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000a40)=ANY=[@ANYBLOB="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"], 0x1c2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$NLBL_CALIPSO_C_LISTALL(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="14000000", @ANYRES64=r2, @ANYBLOB="010027bd70004331ecacedde66ee"], 0x14}, 0x1, 0x0, 0x0, 0x44000}, 0x8000) r3 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r3, 0xaf01, 0x0) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x40000, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r4, 0x541b, &(0x7f0000000100)) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000680)={0x1b4, 0x23, 0x829, 0x0, 0x0, {0x2804, 0xe00000000000000}, [@nested={0x19e, 0x16, 0x0, 0x1, [@generic="5841aa51b7b5409885ecb383fc0b8d74121a747ca092dcfe2cacade379a099bf2605000000000000007df806f6b109b4cfbb7449816b644ced0ee8a868b1a65d468a21256d4acae064e27158ef270249ce636df8db6368f2ec4be157dcf63326e4d0f29ada44727d9087409b231e20ff4f4bcd0b975b09373f18d3dd0e1c0f5df854b4e125137e510cc70071bcda04ecc193e31b707d0dbc7d59b9cb376a3009", @generic="9ac084ca577b97ee42eed73e26418461b8cfae54a49fadd0efdac44134fd81636572", @generic="63f804cc3b3c178a9ce201d919707d2d966e419726bb4494b3cdf2de4898e40eab9596490fc53af6d159a5fad8718c2a3b85a34586bf48d0f59358badd1c9302b0d98203d2d87d6683557a7cfe50e879e04d95b7d5919bf821edacc940849f3fa2588a8c3e86be60b9c0114f9db445b9dca08a7e434d5cdb29027045bc5c40925916aa622b49f2458b2d87dc4606096e5c65c87a909277b7199140978b587b9437ea783a49a6576d0a3f01e5e0276c7ca4e1fe176c636622d4531002d7d332edfc98d61b74aa499087fcbdf72da7616293916ac33b9457f9"]}]}, 0x1b4}, 0x1, 0x60}, 0x44040) [ 460.743160][ C1] sd 0:0:1:0: [sg0] tag#6217 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 460.753807][ C1] sd 0:0:1:0: [sg0] tag#6217 CDB: Test Unit Ready [ 460.760544][ C1] sd 0:0:1:0: [sg0] tag#6217 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 460.770378][ C1] sd 0:0:1:0: [sg0] tag#6217 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 460.780224][ C1] sd 0:0:1:0: [sg0] tag#6217 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 460.790078][ C1] sd 0:0:1:0: [sg0] tag#6217 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 460.799931][ C1] sd 0:0:1:0: [sg0] tag#6217 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 460.809793][ C1] sd 0:0:1:0: [sg0] tag#6217 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 460.819661][ C1] sd 0:0:1:0: [sg0] tag#6217 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 460.829490][ C1] sd 0:0:1:0: [sg0] tag#6217 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 460.839373][ C1] sd 0:0:1:0: [sg0] tag#6217 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 460.849233][ C1] sd 0:0:1:0: [sg0] tag#6217 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 460.859102][ C1] sd 0:0:1:0: [sg0] tag#6217 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 460.868989][ C1] sd 0:0:1:0: [sg0] tag#6217 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 460.878857][ C1] sd 0:0:1:0: [sg0] tag#6217 CDB[c0]: 00 00 00 00 00 00 00 00 [ 460.910457][T10300] Unknown ioctl 21531 [ 460.917706][T10300] netlink: 'syz-executor.2': attribute type 22 has an invalid length. [ 461.301603][T10313] Unknown ioctl 21531 13:17:50 executing program 1: ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000040)={0x0, 0xffffffffffffffff}) r1 = semget$private(0x0, 0x0, 0x0) semop(r1, &(0x7f0000000080), 0x0) semctl$SETALL(r1, 0x0, 0x11, 0x0) semctl$SETALL(r1, 0x0, 0x11, &(0x7f0000000040)=[0x6, 0x81]) getresuid(&(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)=0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3ff}, 0x0, 0x1, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) ioctl$VIDIOC_SUBDEV_G_FRAME_INTERVAL(0xffffffffffffffff, 0xc0305615, &(0x7f0000000080)={0x0, {0x2d3, 0x8}}) write$binfmt_misc(r3, &(0x7f0000000400)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa1c83d594616631686ec9cbb32a146175dd106736d173f0fc7e36e26560000000049d2e181baf9459c5c953148c6801d2c0945c08ba8c552fc99a742200765020000000000000080812d274014ae40b8ae4f2a88d2fbea75e16a61fd063f026bd7360627ec60cb274e00da971f7ee096d74c92fad7e34bd5522d45cc36c2442eac2d224609aba9e6000000000000000000000000000000f390d71cc6092c0100b049f3fc65d61c2b3c65f2f80a61ea6e457ebc93981b20e03b86d4e999bba83a7b0ee0ce30e80600cff8ca2996e518e3e69051f6d24317f9ebfeb82ee2469fb31bdbb27622cd9f9d843a8d25f196ab6f2dc045421b94d878d0d9c2a5c74633a687a135308e49ce118c81517ac7bb2994ccc7e054d3f18cb770e4908dd3deaafaab51144c"], 0x14f) socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0x375) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000cc0)=[{&(0x7f0000000580)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000b80)=[{&(0x7f0000000600)="31a8a74c68e0576d9cd0c4741a0f6839f84fc6baa465a3f1153fbe538f25a929d282536660351a3581028e66de385e10e131124fe3f5ba72073e2d3c3f96cfb6d13ca9b9c6d5a0fee2b32c81839ef87b1843cf32bb270e925b79761d84da87242cd3d95cf159acc29f558ec395850eaaaa9061726fb30646066dd00503f0eec9f7c956570dddedbf0e6692cbf6427e52855de62360ab42", 0x97}, {0x0}, {&(0x7f0000000800)="d0a5fa7f0cb087dc535dfdf450ae158bbc5c6c79303c3eebd9d824d333f53078f9f6cb8e76f89d4fb5a1a0caf8a384addf7c760763a1dd76a620ecc2c609911aa557764397da1f5473a207332c65c5e2db9127ed52dc54b0b16703fecf2098a18341a916b13e1c3432acf88389398be97f38883ea36e1ddb21b0c3a2cbf9d74a83a864984f06b035616e89f615a26db886d84c36c4bdfe6cd27c33defc5bc884d7500b065ed28e116d2221a079bd1ff4e876eb9b3a37dec35dda8b7a8d46df3e2c6d820eb690f1421bc55233737f74bb360ea2c9b8b8", 0xd6}, {0x0}, {0x0}, {&(0x7f0000000ac0)="399d0210dcdacdcfc962b6b1e6a648c706b138082fe892fc7182d998a8ebe7434ed827118dfae41d466b687c54ee7de1a1a7d161c69189c18fa3e6725fb232affdeeeb5f00512d184d7742481fe79bc233f329b9d0d4208db657723a2c2808f0d046a1e794ee44e6fa84bb4588f7797bb32979da462f5021d24ebe82b2a26e871ee8916b24b21ad7ed57a55b9f9157f37f335379b3acef4f56e9b3b95fb732e294f61e226657dd1c9ffe29f78b589084a55a", 0xb2}], 0x6, &(0x7f00000002c0)=ANY=[@ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=r5, @ANYBLOB="0000000018000000000000000100000001000000", @ANYRES32, @ANYBLOB="24000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYBLOB="000000001c000000000003", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=r5, @ANYBLOB="000000001800000000", @ANYRES32, @ANYRES32], 0xb8, 0x28000}], 0x1, 0x50) getegid() setgroups(0x5, &(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0, r5]) r6 = geteuid() semctl$IPC_SET(r1, 0x0, 0x1, &(0x7f00000001c0)={{0x2, r2, r5, 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0xfff}) fchown(r0, r6, 0xee01) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00'}, 0x48) 13:17:50 executing program 0: r0 = socket(0x0, 0x1, 0x2) recvmmsg(r0, 0x0, 0x0, 0x40002158, 0x0) 13:17:50 executing program 3: prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0xc) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="5300000044a6aeab6e76156979b195349ed72820000000000000001000fff64017db9820000000003b08d403f7ff633b27e59aa144175dd106736d17c3f2c876c699010000000000000025da3f0fc7ec6e2656000008004902e181baf9451cd8489f9c5c951d2c0945c07ba8c552fc99a742009cc808f12007653872ecb4f63acdf680812d274014ae40b88f15ff2258dd247239ece16a61fd063f026ed736da971f7ee096d74c92fad7e34b"], 0x178) r1 = socket(0x10, 0x2, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') flock(0xffffffffffffffff, 0x0) sendmsg$TIPC_CMD_SET_NETID(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000001c0)={0x24, r3, 0x200, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x28048041) eventfd(0x0) socket$inet(0x2, 0x3, 0x3) r4 = socket(0x0, 0x2, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) openat$vimc0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video0\x00', 0x2, 0x0) sendmmsg(r2, 0x0, 0x0, 0x844) r5 = socket(0x100000000011, 0x2, 0x0) bind(r5, &(0x7f0000000600)=@pppol2tp={0x18, 0x1, {0x0, r4, {0x2, 0x4e25, @empty}, 0x2, 0x0, 0x3}}, 0x80) sendmmsg(0xffffffffffffffff, &(0x7f000000e940)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0x8}}], 0x1, 0x0) socket(0xa, 0x2400000001, 0x0) sendto(r1, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{0x0, 0x14e, 0x0, 0x0, 0x0, 0x24b, 0xb6c}}], 0x34, 0xac0, 0x0) [ 461.499140][ C0] sd 0:0:1:0: [sg0] tag#6218 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 461.509894][ C0] sd 0:0:1:0: [sg0] tag#6218 CDB: Test Unit Ready [ 461.516673][ C0] sd 0:0:1:0: [sg0] tag#6218 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 461.526540][ C0] sd 0:0:1:0: [sg0] tag#6218 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 461.536420][ C0] sd 0:0:1:0: [sg0] tag#6218 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 461.546340][ C0] sd 0:0:1:0: [sg0] tag#6218 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 461.556172][ C0] sd 0:0:1:0: [sg0] tag#6218 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 461.566048][ C0] sd 0:0:1:0: [sg0] tag#6218 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 461.575907][ C0] sd 0:0:1:0: [sg0] tag#6218 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 461.585772][ C0] sd 0:0:1:0: [sg0] tag#6218 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 13:17:50 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r2, 0x8, 0x70bd28, 0x25dfdbfb, {}, ["", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0xd0}, 0x8000) personality(0x1bb2baf3005ac137) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x9, 0x4086072, 0xffffffffffffffff, 0x0) [ 461.595630][ C0] sd 0:0:1:0: [sg0] tag#6218 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 461.605487][ C0] sd 0:0:1:0: [sg0] tag#6218 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 461.615335][ C0] sd 0:0:1:0: [sg0] tag#6218 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 461.625208][ C0] sd 0:0:1:0: [sg0] tag#6218 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 461.635093][ C0] sd 0:0:1:0: [sg0] tag#6218 CDB[c0]: 00 00 00 00 00 00 00 00 [ 461.848255][ C0] sd 0:0:1:0: [sg0] tag#6219 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 461.859529][ C0] sd 0:0:1:0: [sg0] tag#6219 CDB: Test Unit Ready [ 461.866302][ C0] sd 0:0:1:0: [sg0] tag#6219 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 461.876164][ C0] sd 0:0:1:0: [sg0] tag#6219 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 461.886050][ C0] sd 0:0:1:0: [sg0] tag#6219 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 461.895906][ C0] sd 0:0:1:0: [sg0] tag#6219 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 461.905768][ C0] sd 0:0:1:0: [sg0] tag#6219 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 461.915608][ C0] sd 0:0:1:0: [sg0] tag#6219 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 461.925461][ C0] sd 0:0:1:0: [sg0] tag#6219 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 461.935320][ C0] sd 0:0:1:0: [sg0] tag#6219 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 461.945208][ C0] sd 0:0:1:0: [sg0] tag#6219 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 461.955095][ C0] sd 0:0:1:0: [sg0] tag#6219 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 461.964968][ C0] sd 0:0:1:0: [sg0] tag#6219 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 461.974837][ C0] sd 0:0:1:0: [sg0] tag#6219 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 461.985048][ C0] sd 0:0:1:0: [sg0] tag#6219 CDB[c0]: 00 00 00 00 00 00 00 00 13:17:51 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x2, 0x2, 0x5, 0xc4}]}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="3c0000001000940000000000000000000081f498023dc76d4cdd9f12099820dac34cb68076ca17fb2733ee0e1c8bc785d63cb8428e080004e3fe28a9982870ab3cfc", @ANYRESHEX, @ANYBLOB="00000000000000001c0012800b00010067656e65766500000c00028005000a0000000000"], 0x3c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) sendmmsg(r1, &(0x7f00000002c0), 0x40000000000009f, 0x0) 13:17:51 executing program 1: get_robust_list(0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='ns\x00') perf_event_open(0x0, 0x0, 0x3, r0, 0x2) ioctl$RTC_UIE_OFF(r0, 0x7004) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x800, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x0, &(0x7f0000000040), 0x0) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) r1 = shmget(0x1, 0x3000, 0x318, &(0x7f0000ffd000/0x3000)=nil) syz_emit_ethernet(0x46, &(0x7f00000001c0)={@multicast, @broadcast, @val={@void, {0x8100, 0x6}}, {@arp={0x806, @ether_ipv6={0x1, 0x86dd, 0x6, 0x10, 0x2, @dev={[], 0xc}, @private2, @empty, @private0={0xfc, 0x0, [], 0x1}}}}}, &(0x7f0000000080)={0x0, 0x4, [0x643, 0xc6c, 0x8de, 0xff0]}) shmctl$IPC_RMID(r1, 0x0) shmctl$SHM_STAT_ANY(r1, 0xf, &(0x7f00000000c0)=""/24) r2 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000780)=ANY=[@ANYBLOB="3c0000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000140012800b00010062726964676500000400028008000a00b0ad0c5fc1c28e9bb1e4effc02a5551cff9fd9be756f44e43d33750621d4bbe22c90dc43ebc9f3156dbfc01456a11d3ca78890be6b274a770d0659c1ef13c7", @ANYRES32, @ANYBLOB="6234eaec96f24874ed3d3fa06b80fe1b2c9e530e5fec0a56"], 0x3c}}, 0x0) r4 = getpgid(0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_GET_MPP(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000180), 0xc, &(0x7f0000000340)={&(0x7f0000000540)={0x74, 0x0, 0x100, 0x0, 0x25dfdbfc, {}, [@NL80211_ATTR_MAC={0xa, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @multicast}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x1}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @broadcast}, @NL80211_ATTR_MAC={0xa, 0x6, @local}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x4}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @link_local}, @NL80211_ATTR_IFINDEX={0x8}]}, 0x74}, 0x1, 0x0, 0x0, 0xc1}, 0x4000000) ioctl$TIOCSPGRP(r2, 0x5410, &(0x7f0000000100)=r4) 13:17:51 executing program 0: r0 = socket(0x10, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) dup(r1) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(r1, 0x8982, &(0x7f0000000000)={0x6, 'veth1\x00', {0x1}, 0x1}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$netlink(0x10, 0x3, 0x7) socket$nl_route(0x10, 0x3, 0x0) connect(r4, &(0x7f0000000240)=@pptp={0x18, 0x2, {0x1, @private=0xa010101}}, 0x80) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket(0x400000010, 0x802, 0x0) r8 = syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r7, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="74dabb1803c482bc08879ac90ed97e08326e364ff3f1ebb541ee5aac952b300f42dcf5ce3dd9325edf8d907349d0a7034ec5edde284639acd8ed07509e624137bc18d58fc366111a79093829fe41b9291a105afd689f2ae7d72514b821fb3cceb12a161be760c9a6febb0879451bde724646e4d87cb1192cef4ae0655577628fd9f345ee3276cffdfe20bb284640", @ANYRES16=r8, @ANYBLOB='\a\v\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\x00\x00'], 0x14}}, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000001c0)={&(0x7f00000000c0)={0xec, r8, 0x300, 0x70bd2d, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DEST={0x48, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0xa}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x93}, @IPVS_DEST_ATTR_WEIGHT={0x8}, @IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x1000}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x9}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@rand_addr=0x64010101}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3}, @IPVS_CMD_ATTR_SERVICE={0x30, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@multicast1}]}, @IPVS_CMD_ATTR_SERVICE={0x50, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x55e55c1014da6ffd, 0x21}}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x6}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e21}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e21}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'ovf\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x7}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x55}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}]}, 0xec}, 0x1, 0x0, 0x0, 0x20040000}, 0x8000) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r6, 0x114, 0xa, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00\x00'], 0x2) recvmmsg(r0, 0x0, 0x0, 0x40002158, 0x0) 13:17:51 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000000)={@my=0x0}) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000140)={0x28, 0x0, 0x0, @my=0x0}, 0x10) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000080)={@my=0x1}) tkill(r2, 0x1000000000016) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) readlinkat(r4, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)=""/198, 0xffffffffffffff18) 13:17:51 executing program 0: r0 = socket(0x6, 0x80000, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VFIO_IOMMU_UNMAP_DMA(r2, 0x3b72, &(0x7f0000000000)={0x7f, 0x3, 0x3, 0x8, "9076b306f20673d4a4821951d5546caeb9ba941ce545f0936aaba1a03f859905f11c55720b989bb301acff8a12c28d08c2a35d4bacb46eaa715cfc3a08b2c41d330b6d9a566377e85b84b66fd80e00ca3a09f656bef028d3052e15c5a0250dd279aaa54f3da89e"}) recvmmsg(r0, 0x0, 0x0, 0x40002158, 0x0) 13:17:51 executing program 1: get_robust_list(0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='ns\x00') perf_event_open(0x0, 0x0, 0x3, r0, 0x2) ioctl$RTC_UIE_OFF(r0, 0x7004) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x800, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x0, &(0x7f0000000040), 0x0) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) r1 = shmget(0x1, 0x3000, 0x318, &(0x7f0000ffd000/0x3000)=nil) syz_emit_ethernet(0x46, &(0x7f00000001c0)={@multicast, @broadcast, @val={@void, {0x8100, 0x6}}, {@arp={0x806, @ether_ipv6={0x1, 0x86dd, 0x6, 0x10, 0x2, @dev={[], 0xc}, @private2, @empty, @private0={0xfc, 0x0, [], 0x1}}}}}, &(0x7f0000000080)={0x0, 0x4, [0x643, 0xc6c, 0x8de, 0xff0]}) shmctl$IPC_RMID(r1, 0x0) shmctl$SHM_STAT_ANY(r1, 0xf, &(0x7f00000000c0)=""/24) r2 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000780)=ANY=[@ANYBLOB="3c0000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000140012800b00010062726964676500000400028008000a00b0ad0c5fc1c28e9bb1e4effc02a5551cff9fd9be756f44e43d33750621d4bbe22c90dc43ebc9f3156dbfc01456a11d3ca78890be6b274a770d0659c1ef13c7", @ANYRES32, @ANYBLOB="6234eaec96f24874ed3d3fa06b80fe1b2c9e530e5fec0a56"], 0x3c}}, 0x0) r4 = getpgid(0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_GET_MPP(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000180), 0xc, &(0x7f0000000340)={&(0x7f0000000540)={0x74, 0x0, 0x100, 0x0, 0x25dfdbfc, {}, [@NL80211_ATTR_MAC={0xa, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @multicast}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x1}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @broadcast}, @NL80211_ATTR_MAC={0xa, 0x6, @local}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x4}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @link_local}, @NL80211_ATTR_IFINDEX={0x8}]}, 0x74}, 0x1, 0x0, 0x0, 0xc1}, 0x4000000) ioctl$TIOCSPGRP(r2, 0x5410, &(0x7f0000000100)=r4) 13:17:52 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0xb, 0x800, 0x8, 0x41, 0x1}, 0x40) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001180)={r0, &(0x7f0000000040), &(0x7f00000021c0)=""/4096}, 0x18) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000001080)={r0, &(0x7f0000000040), &(0x7f0000000080)=""/4096}, 0x20) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, 0x2, 0x1, 0x3, 0x0, 0x0, {}, [@CTA_MARK={0x8}]}, 0x1c}}, 0x0) splice(r0, &(0x7f0000000040)=0x42, r1, &(0x7f00000010c0)=0x1, 0x7f, 0x7) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) ioctl$KDSKBENT(r2, 0x4b47, &(0x7f0000001100)={0x6, 0xff, 0xfe00}) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f00000018c0)={'team0\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x5c, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x24000}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_MACSEC_ENCODING_SA={0x5}, @IFLA_MACSEC_SCI={0xc}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x14]}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x5c}}, 0x0) r7 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) 13:17:52 executing program 2: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8003, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x9}, 0x2800, 0x0, 0x401, 0x3, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0xe97b) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r1, &(0x7f0000000a40)=ANY=[@ANYBLOB="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"], 0x1c2) socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) tkill(0x0, 0x33) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) rt_sigqueueinfo(0x0, 0x10, &(0x7f0000000180)={0x2c, 0x88, 0x61d7}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000340)=ANY=[@ANYBLOB="7209faa699b22416044a5e16c2818e4a55616629ff005a123acfc7c9423c", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vcs\x00', 0x100, 0x0) getsockopt$XDP_STATISTICS(r4, 0x11b, 0x7, &(0x7f0000000580), &(0x7f00000005c0)=0x18) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r2, 0x84, 0x6c, &(0x7f00000004c0)=ANY=[@ANYRES32=r3, @ANYBLOB="000050e145b706495e71521ca400c6f5fab0a82db6f8560821916a71b22804fb9d3489dfb6a0da4713cd9ba6b08673e4f19b73cd53e6f20e6cc429ca0e28d45fde341148f4185272de938059d1d7e5354ce3097d8b3da8543428b5041f3c00a34762bcbf8f8fcc1ec7673338787c6645c54c28dc108d879d7aa2ed1f05d92393738e27cb15c78c225ca4fc72c0afe623ee5fe5cc"], &(0x7f0000000100)=0x8) pipe(&(0x7f0000000140)) socket(0x11, 0x800000003, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)={0x1c, 0x23, 0x829, 0x0, 0x0, {0x2804, 0xe00000000000000}, [@typed={0x5fc822aca7e15c8f, 0x8d, 0x0, 0x0, @str='\x00'}]}, 0x1c}, 0x1, 0x60}, 0x44040) 13:17:52 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f00000002c0)='fuse\x00', 0x1408b, &(0x7f0000000300)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = open$dir(&(0x7f0000000000)='./file0/file0\x00', 0x181041, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r2) r3 = fcntl$dupfd(r1, 0x406, r2) ioctl$ASHMEM_GET_NAME(r3, 0x81007702, &(0x7f0000000080)=""/42) [ 463.014710][T10363] netlink: 'syz-executor.3': attribute type 5 has an invalid length. [ 463.177038][ C1] sd 0:0:1:0: [sg0] tag#6222 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 463.187811][ C1] sd 0:0:1:0: [sg0] tag#6222 CDB: Test Unit Ready [ 463.194432][ C1] sd 0:0:1:0: [sg0] tag#6222 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 463.204334][ C1] sd 0:0:1:0: [sg0] tag#6222 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 463.214179][ C1] sd 0:0:1:0: [sg0] tag#6222 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 463.224077][ C1] sd 0:0:1:0: [sg0] tag#6222 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 463.233921][ C1] sd 0:0:1:0: [sg0] tag#6222 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 463.243773][ C1] sd 0:0:1:0: [sg0] tag#6222 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 463.253624][ C1] sd 0:0:1:0: [sg0] tag#6222 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 463.263469][ C1] sd 0:0:1:0: [sg0] tag#6222 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 463.273324][ C1] sd 0:0:1:0: [sg0] tag#6222 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 463.283181][ C1] sd 0:0:1:0: [sg0] tag#6222 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 463.293042][ C1] sd 0:0:1:0: [sg0] tag#6222 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 463.302891][ C1] sd 0:0:1:0: [sg0] tag#6222 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 463.312792][ C1] sd 0:0:1:0: [sg0] tag#6222 CDB[c0]: 00 00 00 00 00 00 00 00 [ 463.346724][T10372] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 463.502438][T10362] netlink: 'syz-executor.3': attribute type 5 has an invalid length. [ 463.565031][ C1] sd 0:0:1:0: [sg0] tag#6223 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 463.575792][ C1] sd 0:0:1:0: [sg0] tag#6223 CDB: Test Unit Ready [ 463.582434][ C1] sd 0:0:1:0: [sg0] tag#6223 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 463.592337][ C1] sd 0:0:1:0: [sg0] tag#6223 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 463.602195][ C1] sd 0:0:1:0: [sg0] tag#6223 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 463.612104][ C1] sd 0:0:1:0: [sg0] tag#6223 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 463.621949][ C1] sd 0:0:1:0: [sg0] tag#6223 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 463.631817][ C1] sd 0:0:1:0: [sg0] tag#6223 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 463.641689][ C1] sd 0:0:1:0: [sg0] tag#6223 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 463.651551][ C1] sd 0:0:1:0: [sg0] tag#6223 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 463.661406][ C1] sd 0:0:1:0: [sg0] tag#6223 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 463.671286][ C1] sd 0:0:1:0: [sg0] tag#6223 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 463.681141][ C1] sd 0:0:1:0: [sg0] tag#6223 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 463.691033][ C1] sd 0:0:1:0: [sg0] tag#6223 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 463.700881][ C1] sd 0:0:1:0: [sg0] tag#6223 CDB[c0]: 00 00 00 00 00 00 00 00 13:17:53 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x20000, 0x0) recvfrom$unix(r0, &(0x7f00000000c0)=""/127, 0x7f, 0x400101a0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r1, &(0x7f0000002080)=[{{&(0x7f0000000340)={0xa, 0xfffe, 0x0, @local}, 0x1c, 0x0}}, {{&(0x7f0000000080)={0xa, 0x0, 0xfffffffd, @mcast1}, 0x1c, 0x0, 0x42, &(0x7f0000000980)=[@dstopts_2292={{0x18}}, @hopopts={{0x5b8, 0x29, 0x36, {0x0, 0xb4, [], [@generic={0x0, 0x59e, "e18982a84587909e615ce3cf6cb3235fdd8bd75855ba94c5245549fef6a0889a56f68d2cd50b934dc97e0aff172674a074d27a45d4254af0d73f929c10cabeae1649cef74f4989023cbad3f5ab22ae1d57740d89f8bfbb951fa5dfc27b387f21203781da575c4060f91e1ae56202be1f6c396e326c4911c20452a05531d4195c32da82d8fbe0515898851fc3f31c8bcb5aa100bca3027277f6764ffda88c7066dc6331df91aefe6268c7426a195f62e1f7cb83826279ea17de9009d4346c3f9d2e2aa2cef2bed65172b8f7ea6b7a408e9ca5f9e85249baba089c74f15346d8d294927019bdb77dffcb3bdc4384ea7f4ebb6e96eced312481b5bd6685f839d7a57c3576f8bc324e446d87c34f584599969aa894fbd2da95a278417f26d6bf00149baed2fd96846f888cdb81a84da3f9c66446de772b45753e50169f3946eaac04bbb52a112adae8cf4bb17b7739727bc92069758910d0b358e1c21d50bf45989014ffc3206bc32673cb2c987a0244e8895b0c0f929989514e34fdd091b2a3e92b6f977e6fa6934164405bbbdbfa3ea032a958105e4f7f93ac54bf59273c0db709d1ee71014ad40f16260e8e18918fc7da4e745768eb6620eb2d262743d941e9fa28b96cb865d039024e2fbf375334ba95583aca2cec52cab0ddcfb880ea9d15cdeb5103e13f0206202a3ab0eca3ffa0408d85d0f25b1635a981c9d493349e1aa8e922d3516b956f927b49ab575783379fb26f84d8a2f83e31dea8e12c322e5f7af089f43b108655a4c0c312de46a0172e25374d5d5830f6ecf966950ca3c7b12066288947262822896131a2a01ed9c1c8d5ff878367d54264903dfb7f214d375c53a311ba11a16f15b4c5928903e3a4751bec5818db00894bc9152a8e1b8bde3e80e838e49d2dd71bcd3ffce8b726445dfdeadc5395f08418a4d2f8cba5b8edb67c774f5fa7d981cf6628b40449ea2b0e7dde786ac1056a2ebc05d1095110b0e712d04eafc52bc7190a470b89469760563497ebd80277923e54ee84f00b6c91ed6fdb13c60c3dab6335fd92ac9d7569706feb0ea6e3b17afc967a38597914667ca3be6462a05a789e70c334eef2978011736ca435cb55ad4d22841edfc4962165c9553e7696784ab1ead6934da772bdfb1fea724784ca405e4035b565241e73abc095510a15d52fc228d5a91af722166d8ffd1477794aaad747c7b69adaf67f3efd4bf744b6b51aafec538c53c4bae3d105e79ee495a643e85634eb694904f83f23edeaee9c4a8815264bbd7831145143855f5f6429136b27316d7943d3642aff1327fb072d7dc0cfca1f4a323e20810e20f20160305b3163928379744ae17b3f0e40ffe42ee779355a5480d34e399a0bf42163e838167afc17dbd8be2d2fc3d0edb306926c43dbd39a0fca7f2fac9e3a45803963459fea00228e24ceba547f3a5fe0ed587af2c7a00b2492c9e840efb5f1fb2750c9c045a5c497070d2fdb92a8cadf250a050457fc7de1bc71147e2c799f94812ac961282880a3577deabd40a84d22cbb14a8beb6b99f1225965c55e01309187ad204a7eb18bfc69deb912caff8f634f7f0de9dc2520f21f0d1e119531ad8123993df5e6f858ce80be822334d35af923ae6bea4b04ac6912320960321d77704a421e9337827cbc586040e235b86b0fa6868d4b9ccc59d30d971c942cffff9aab62dc70e1510cc69f6b7f767dd4b132ad1301a070e629240d7d57ef57962c6659dae4b733434a85e39c5f2d781af42d0601150f31483c14c490e4718dc1bac9069c83f05c7fa692db6f371c631bb295dfe03cc76f5029d7936eb9e563fc19d74aae5ee42183a6dc2ee3da992801853faaec7c91da4fecd0214da58f31c63fb6b727829843acea02d2c7dda56b9c54b35a8d6874c45e26134ff4f3542daf945bc9af62c48782e5d14a9b6dcb4101bf95f3270799e9ef74bfea5b753a233e6c34991ad5bb36ffaa3fd1e4a43f1f54becc41a879ab498b3962ce37507d0cf3b2c87b5f184e55605826d74f8356"}]}}}], 0x5d0}}], 0x2, 0x0) [ 463.725352][T10393] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 13:17:53 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="3c00000010b7c933f2ca0a89d80f0000001d00009ebb8db2aa1753c822", @ANYRES32=0x0, @ANYBLOB="00000000000000001c001280180001007866726d000000000c0002800800010000000000"], 0x3c}}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x10001) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x24, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0x0, 0x15}, {0xffff, 0xffff}}}, 0x24}}, 0x0) r7 = socket$inet_udplite(0x2, 0x2, 0x88) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = socket$inet_udplite(0x2, 0x2, 0x88) r10 = dup(r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000240)='/proc/capi/capi20\x00', 0x280, 0x0) sendmsg$nl_route(r2, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000100)={&(0x7f0000000040)=@bridge_getlink={0x44, 0x12, 0x100, 0x70bd25, 0x25dfdbfc, {0x7, 0x0, 0x0, 0x0, 0x80, 0x10010}, [@IFLA_LINK={0x8, 0x5, r6}, @IFLA_LINKINFO={0xffb4, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_TARGET_NETNSID={0x8, 0x2e, 0x2}]}, 0x44}, 0x1, 0x0, 0x0, 0x20000880}, 0x1) [ 464.232007][T10409] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 13:17:53 executing program 0: r0 = socket(0x10, 0x5, 0x0) recvmmsg(r0, 0x0, 0x0, 0x40002158, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) r6 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000080)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_VERSION(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="4400608ce37411ecc8fcb27c142becac293a6b5a336ac5d10dbf00009615fac86e377d0c3b93c998df89fb4bca746c09d3873f0686938d6ef8eb4902add65312aed4d064a838f01c45745ff29330da492eafaf71ca6a320e446618b500dd5a66106d0432d51c4433cd499cf4253d99cddf8354d698fc82f552e2286388d60b90eaad76d184a869933ac59d2cac990946f89d8a1f77d3fb461a34b9b13d635b939035184d9cd98a7c4c62cab96735b33ed1b32b23d060141015c93b1e5a6137ee9de98e77c5d97c7ea86d7a6f51ae06f2aebde6f1e8b5287025352ddeb8befc945597a811e8b6", @ANYRES16=r6, @ANYBLOB="010826bd7000fddbdf250800000007000c000300000008000c000000000014200500fe8000000000000000000000000000aa06000b2027000000"], 0x40}, 0x1, 0x0, 0x0, 0x2000c011}, 0x24000040) sendmsg$NLBL_MGMT_C_ADD(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000340)={&(0x7f0000000600)=ANY=[@ANYBLOB="54000008600217c99b8ba0b7596895c31f34c4a3c40f2d5431d5270126e08170ffc42a1a695cfcf457eec6acfe82a937abe00a84fd39eadd50227bda24524688b0a08dafdf5c29d8c38c207f310a2c68", @ANYRESHEX=0x0, @ANYRESDEC, @ANYRESOCT=r0, @ANYRES64, @ANYRES64], 0x54}, 0x1, 0x0, 0x0, 0x40040}, 0x240008c0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r8 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_ENUMSTD(r8, 0xc0485619, &(0x7f00000001c0)={0xd, 0x0, "6d0995933ed27fdfcf883cb11fc667d1aaf6244e7d6cee74"}) r9 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r9) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYRES16=r8, @ANYRES32=r7, @ANYBLOB="0000000000000000280012001210090001007665bbaffd050e7923699776a2bb0c60346e5579f69733894c2636427cdc3c3917f857fcfa3588b06087ba20000000a63607831cf9af5512dcf694dfe0dac869330e4b3adfa3d150690a03bec29f3a9188d75c046f5818e60e07150da397e62ffae7c18d504e9aeeb8acdc813d6dee0625a4f5cf96e17f7c53f343e7766035edf018cbdf42d45b4ba5a9caed5253b246538145c0f3e3e66dfc33becc22072b9a16f43755518de9634fcff5093551b4343f8b4114b677d4d061f102dfcee760ad0c0f67", @ANYRESHEX=r9], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000540)=ANY=[@ANYBLOB="240000002800270d00655b3d3b79cbeba71047cadc90cf9de7fb55a4eb2b06ec9f3eb31b0500038133750fbf2b8b2776311998b5c800"/63, @ANYRES32=r7, @ANYBLOB="00021500ffffffff000000009222a930ea02f3c3154213fd5679091fb712cdb08436c00eedb2dd5d4ab810f49ec0d700"/58], 0x24}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r2, 0x89f3, &(0x7f00000000c0)={'tunl0\x00', &(0x7f0000000000)={'syztnl1\x00', r7, 0x10, 0x80, 0x101, 0x7, {{0x1a, 0x4, 0x2, 0x16, 0x68, 0x67, 0x0, 0x9, 0x52, 0x0, @loopback, @private=0xa010100, {[@cipso={0x86, 0x51, 0x3, [{0x5, 0x8, "db3907cc41b9"}, {0x1, 0x6, "89003d7a"}, {0x6, 0x11, "518c0cf77ae242783acb18d21ec5be"}, {0x7, 0x11, "dc7c511cdae466a8d84c9b2791c850"}, {0x6, 0xb, "0b332c085da666811e"}, {0x7, 0xd, "bf43831e82f2685fb7dcf6"}, {0x7, 0x3, "9f"}]}]}}}}}) [ 464.367204][T10416] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 13:17:53 executing program 0: r0 = socket(0x10, 0xa, 0x0) recvmmsg(r0, 0x0, 0x0, 0x40002158, 0x0) recvmsg(r0, &(0x7f00000017c0)={&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, &(0x7f0000001640)=[{&(0x7f0000000080)=""/4096, 0x1000}, {&(0x7f0000001080)=""/15, 0xf}, {&(0x7f00000010c0)=""/217, 0xd9}, {&(0x7f00000011c0)=""/70, 0x46}, {&(0x7f0000001240)=""/252, 0xfc}, {&(0x7f0000001340)=""/249, 0xf9}, {&(0x7f0000001440)=""/27, 0x1b}, {&(0x7f0000001480)=""/174, 0xae}, {&(0x7f0000001540)=""/61, 0x3d}, {&(0x7f0000001580)=""/165, 0xa5}], 0xa, &(0x7f0000001700)=""/162, 0xa2}, 0x18d5c7a6ee0491ae) 13:17:53 executing program 3: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$xdp(0x2c, 0x3, 0x0) r0 = socket$inet6(0x10, 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/schedstat\x00', 0x0, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r4, 0x4004af61, &(0x7f0000000340)=0x1) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r5, @ANYBLOB="0000400000000002280012000c00010076657468"], 0x48}}, 0x0) r6 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_ENUMSTD(r6, 0xc0485619, &(0x7f00000001c0)={0xd, 0x0, "6d0995933ed27fdfcf883cb11fc667d1aaf6244e7d6cee74"}) r7 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_ENUMSTD(r7, 0xc0485619, &(0x7f00000001c0)={0xd, 0x0, "6d0995933ed27fdfcf883cb11fc667d1aaf6244e7d6cee74"}) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000380)=ANY=[@ANYRES32=r7, @ANYRES16=r6, @ANYBLOB="08000200ac1414aa2f6c2de587dcf66e5b4bd70b4edcf7203cd2"], 0x20}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000005c0)=@dellink={0x20, 0x11, 0x11, 0x0, 0x0, {0x0, 0x0, 0x0, r5}}, 0x20}}, 0x0) sendto$inet6(r0, &(0x7f00000000c0)="9000000018001f15b9409b0dffff00000200be7802000605000003004300050003000000fac8388827a6c5a168d0bf46d32345653600648dcaaf6c26c291214549935ade4a460c89b6ec0cff3959547f509058ba86c902000000000000000400160008000a000000000000005e471f000001000000731ae9e086ceb6ac62bb944cf2e79be6aba4183b00000000000000", 0x90, 0x4000, 0x0, 0x0) [ 464.765531][T10427] IPVS: ftp: loaded support on port[0] = 21 13:17:54 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) recvmmsg(r0, &(0x7f0000004680)=[{{&(0x7f0000000000), 0x80, &(0x7f00000000c0)=[{&(0x7f0000000080)=""/6, 0x6}], 0x1}, 0xfccf}, {{&(0x7f0000000100)=@tipc=@name, 0x80, &(0x7f00000003c0)=[{&(0x7f0000000180)=""/243, 0xf3}, {&(0x7f0000000280)=""/100, 0x64}, {&(0x7f0000000300)=""/168, 0xa8}], 0x3}, 0x7ff}, {{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000400)=""/114, 0x72}], 0x1, &(0x7f00000004c0)=""/238, 0xee}, 0x10001}, {{&(0x7f00000005c0)=@caif=@dgm, 0x80, &(0x7f0000001b40)=[{&(0x7f0000000640)=""/87, 0x57}, {&(0x7f00000006c0)=""/40, 0x28}, {&(0x7f0000000700)=""/219, 0xdb}, {&(0x7f0000000800)=""/14, 0xe}, {&(0x7f0000000840)=""/253, 0xfd}, {&(0x7f0000000940)=""/115, 0x73}, {&(0x7f00000009c0)=""/4096, 0x1000}, {&(0x7f00000019c0)=""/220, 0xdc}, {&(0x7f0000001ac0)}, {&(0x7f0000001b00)=""/2, 0x2}], 0xa, &(0x7f0000001c00)=""/111, 0x6f}, 0x800}, {{&(0x7f0000001c80)=@caif=@dbg, 0x80, &(0x7f0000003000)=[{&(0x7f0000001d00)=""/183, 0xb7}, {&(0x7f0000001dc0)=""/4096, 0x1000}, {&(0x7f0000002dc0)=""/28, 0x1c}, {&(0x7f0000002e00)=""/62, 0x3e}, {&(0x7f0000002e40)=""/136, 0x88}, {&(0x7f0000002f00)=""/147, 0x93}, {&(0x7f0000002fc0)=""/48, 0x30}], 0x7, &(0x7f0000003080)=""/87, 0x57}, 0x16a}, {{&(0x7f0000003100)=@xdp, 0x80, &(0x7f0000004340)=[{&(0x7f0000003180)=""/157, 0x9d}, {&(0x7f0000003240)=""/249, 0xf9}, {&(0x7f0000003340)=""/4096, 0x1000}], 0x3, &(0x7f0000004380)=""/177, 0xb1}, 0xffffffe0}, {{&(0x7f0000004440)=@phonet, 0x80, &(0x7f00000045c0)=[{&(0x7f00000044c0)=""/152, 0x98}, {&(0x7f0000004580)=""/51, 0x33}], 0x2, &(0x7f0000004600)=""/111, 0x6f}, 0x80000000}], 0x7, 0x40000123, &(0x7f0000004840)={0x0, 0x3938700}) r1 = socket(0x10, 0x2, 0x0) recvmmsg(r1, 0x0, 0x0, 0x40002158, 0x0) 13:17:55 executing program 0: r0 = socket(0x2a, 0x800, 0xfffffffd) recvmmsg(r0, 0x0, 0x0, 0x40002158, 0x0) 13:17:55 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x2, &(0x7f0000000080)=0x3, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='syz_tun\x00', 0xe) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @broadcast}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$IP6T_SO_GET_ENTRIES(r2, 0x29, 0x41, &(0x7f0000000240)=ANY=[@ANYBLOB="66696c7465720000000000000000000000000000000000000000185c000000004200000064118b750b4b1f9ad8c1afe9f005974de7b12f00f45df0334327667fea18f875031d7f177f09bc5c33c61431e55c7b67d939dd634dde07e2ba7fb535cdb34c61530038c43fa4d34588fedb98296f"], &(0x7f0000000140)=0x66) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) [ 466.731752][T10427] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 466.889035][T10470] netlink: 'syz-executor.3': attribute type 5 has an invalid length. [ 466.898045][T10470] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 466.978141][T10427] IPVS: ftp: loaded support on port[0] = 21 13:17:56 executing program 0: r0 = socket(0x10, 0x2, 0x0) recvmmsg(r0, 0x0, 0x0, 0x40002158, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_ASSIGN_PCI_DEVICE(r3, 0x8040ae69, &(0x7f0000000040)={0x10032, 0x5, 0x7fffffff, 0x0, 0xa1}) dup(r1) ioctl$F2FS_IOC_GET_FEATURES(r1, 0x8004f50c, &(0x7f0000000000)) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$MON_IOCQ_RING_SIZE(r5, 0x9205) [ 467.475390][ T1369] tipc: TX() has been purged, node left! 13:17:56 executing program 0: r0 = socket(0x10, 0x2, 0x0) r1 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_ENUMSTD(r1, 0xc0485619, &(0x7f00000001c0)={0xd, 0x1000, "6d0995933ed27fdfcf883cb11fc667d1aaf6244e7d6cee74"}) ioctl$F2FS_IOC_GARBAGE_COLLECT_RANGE(r1, 0x4018f50b, &(0x7f0000000000)={0x0, 0x9, 0x2}) ioctl$VIDIOC_QUERY_DV_TIMINGS(r1, 0x80845663, &(0x7f0000000040)) recvmmsg(r0, 0x0, 0x0, 0x40002058, 0x0) 13:17:57 executing program 0: r0 = socket(0x10, 0x2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/key-users\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r1, 0x404c534a, &(0x7f0000000040)={0xfffffffc, 0x9, 0x4}) recvmmsg(r0, 0x0, 0x0, 0x40002158, 0x0) 13:17:57 executing program 0: socket(0x10, 0x2, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) recvmmsg(r1, 0x0, 0xffb5, 0x40002158, 0x0) 13:17:57 executing program 1: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8003, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x9}, 0x2800, 0x0, 0x401, 0x0, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r2, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @loopback}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x4, @loopback, 0x81}, {0xa, 0x4e20, 0x7, @empty, 0xffffffe1}, r2, 0x3ff}}, 0x48) r3 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r3, &(0x7f0000000a40)=ANY=[@ANYBLOB="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"], 0x1c2) sendmsg$NLBL_CALIPSO_C_LISTALL(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB="14000000", @ANYRES16, @ANYBLOB="010027bd70004331ecacedde66ee"], 0x14}, 0x1, 0x0, 0x0, 0x40000}, 0x8000) r4 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r4, 0xaf01, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = socket$inet6(0xa, 0x3, 0x9) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000000080)=0xc) sendmsg$nl_generic(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x70, 0x36, 0x119, 0x0, 0x0, {0x3}, [@typed={0x4}, @nested={0x58, 0x1, 0x0, 0x1, [@typed={0x41, 0x0, 0x0, 0x0, @binary="aa32e606262bfaef85448a549b35bf4f41e0e57c048f1fc47f4c20a52cf57caeeeae11d936b4e960dd33f55506a698ad7b87786d4185c12d0e71c1fba1"}, @typed={0x8, 0x0, 0x0, 0x0, @uid=r8}, @typed={0x8, 0x0, 0x0, 0x0, @u32}]}]}, 0x70}}, 0x0) sendmsg$nl_generic(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000680)={0xe4, 0x40, 0x829, 0x0, 0x0, {0x2804, 0xe00000000000000}, [@nested={0xce, 0x16, 0x0, 0x1, [@generic="5841aa51b7b5409885ecb383fc0b8d74121a747ca092dcfe2cacade379a099bf2605000000000000007df806f6b109b4cfbb7449816b644ced0ee8a868b1a65d468a21256d4acae064e27158ef270249ce636df8db6368f2ec4be157dcf63326e4d0f29ada44727d9087409b231e20ff4f4bcd0b975b09373f18d3dd0e1c0f5df854b4e125137e510cc70071bcda04ecc193e31b707d0dbc7d59b9cb376a3009", @generic="9ac084ca577b97ee42eed73e26418461b8cfae54a49fadd0efdac44134fd81636572", @typed={0x8, 0x8a, 0x0, 0x0, @uid=r8}]}]}, 0xe4}, 0x1, 0x60}, 0x44040) [ 468.777241][ C1] sd 0:0:1:0: [sg0] tag#6232 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 468.788093][ C1] sd 0:0:1:0: [sg0] tag#6232 CDB: Test Unit Ready [ 468.794839][ C1] sd 0:0:1:0: [sg0] tag#6232 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 468.804681][ C1] sd 0:0:1:0: [sg0] tag#6232 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 468.814471][ C1] sd 0:0:1:0: [sg0] tag#6232 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 13:17:58 executing program 0: r0 = socket(0x10, 0x2, 0x0) mmap$perf(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x3000008, 0x11, 0xffffffffffffffff, 0xffffffffffff0000) recvmmsg(r0, 0x0, 0x1d, 0x40002019, 0x0) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x200000, 0x0) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000040)={[{0x3, 0x2, 0x0, 0x8, 0x0, 0x0, 0x93, 0x4, 0x0, 0xff, 0xff, 0x1f, 0x2517}, {0x8, 0x200, 0x1, 0xfa, 0xfb, 0x1f, 0x9, 0x59, 0x8, 0x3, 0x80, 0x5, 0x4}, {0x81, 0xfffa, 0x8d, 0x8, 0x1f, 0x6, 0x0, 0x20, 0x3, 0x5, 0x40, 0x8b, 0x3}], 0x400}) [ 468.824489][ C1] sd 0:0:1:0: [sg0] tag#6232 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 468.834498][ C1] sd 0:0:1:0: [sg0] tag#6232 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 468.844384][ C1] sd 0:0:1:0: [sg0] tag#6232 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 468.854287][ C1] sd 0:0:1:0: [sg0] tag#6232 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 468.864282][ C1] sd 0:0:1:0: [sg0] tag#6232 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 468.874145][ C1] sd 0:0:1:0: [sg0] tag#6232 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 468.884101][ C1] sd 0:0:1:0: [sg0] tag#6232 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 468.893977][ C1] sd 0:0:1:0: [sg0] tag#6232 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 468.903854][ C1] sd 0:0:1:0: [sg0] tag#6232 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 468.913711][ C1] sd 0:0:1:0: [sg0] tag#6232 CDB[c0]: 00 00 00 00 00 00 00 00 [ 468.985822][T10512] netlink: zone id is out of range [ 468.991196][T10512] netlink: zone id is out of range [ 468.996796][T10512] netlink: zone id is out of range [ 469.002303][T10512] netlink: zone id is out of range [ 469.007849][T10512] netlink: zone id is out of range [ 469.207515][T10516] netlink: zone id is out of range [ 469.212961][T10516] netlink: zone id is out of range [ 469.219529][T10516] netlink: zone id is out of range [ 469.224800][T10516] netlink: zone id is out of range [ 469.229968][T10516] netlink: zone id is out of range 13:17:58 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000000180)=0xb, 0x4) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x33, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x6}]}, 0x10) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080)='batadv\x00') sendmsg$BATADV_CMD_GET_ORIGINATORS(r4, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x24, r5, 0x100, 0x70bd2b, 0x25dfdbfc, {}, [@BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x7}]}, 0x24}, 0x1, 0x0, 0x0, 0x40000}, 0x50) connect$inet6(r2, &(0x7f00000003c0)={0xa, 0x0, 0x0, @local, 0x6}, 0x1c) 13:17:58 executing program 0: r0 = socket(0xf, 0xa, 0x7) recvmmsg(r0, 0x0, 0x0, 0x40002158, 0x0) 13:17:58 executing program 1: io_setup(0x1ff, &(0x7f0000000180)=0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) r2 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_ENUMSTD(r2, 0xc0485619, &(0x7f00000001c0)={0xd, 0x0, "6d0995933ed27fdfcf883cb11fc667d1aaf6244e7d6cee74"}) ioctl$FS_IOC_FIEMAP(r2, 0xc020660b, &(0x7f0000000100)={0x4, 0x0, 0x0, 0x6, 0x1, [{0x9, 0x2, 0x2, [], 0x2506}]}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$UI_END_FF_UPLOAD(r4, 0x406855c9, &(0x7f0000000340)={0x8, 0x9, {0x56, 0xffff, 0xaf8, {0x0, 0x3}, {0x6, 0x60}, @rumble={0x20, 0x26}}, {0x52, 0x6, 0x7ff, {0xd37d, 0x4}, {0x7, 0x6}, @cond=[{0x1f, 0x101, 0x9, 0x40, 0x1, 0x101}, {0xb55, 0x8, 0x800, 0xffff, 0x7303, 0x3}]}}) syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) io_submit(r0, 0x1, &(0x7f0000000080)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0xee, 0xffffffffffffffff, &(0x7f0000000280)="7be4f4204e299199c91f0cbc3e60a26a482846cca9e256e2d1b1cae93ba08fd24d2b8e81e53d71c568d46df998eac321f93872ec3c606732e6e2551b2840304c88b1a812013c1b7fd31cc8435acc3bd6b87780845262bc4b5a310e9805e6deb3737fae26d991ff880fe5580531259b40c495b1b5272301bfb6d75b552d40243a24c3521e5edfeb3bdd55e31e118cffdadbcda97ab45d8fc6cd98520da8fc8057f4609afedc39de9a0362f7", 0xab, 0x6, 0x0, 0x2, r6}]) 13:17:59 executing program 0: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_ENUMSTD(r0, 0xc0485619, &(0x7f00000001c0)={0xd, 0x0, "6d0995933ed27fdfcf883cb11fc667d1aaf6244e7d6cee74"}) ioctl$F2FS_IOC_GARBAGE_COLLECT(r0, 0x4004f506, &(0x7f0000000000)=0x1) r1 = socket(0x10, 0x2, 0x0) recvmmsg(r1, 0x0, 0x0, 0x40002158, 0x0) 13:17:59 executing program 1: sendmsg$NLBL_CIPSOV4_C_LIST(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f00000001c0), 0xc, &(0x7f0000000540)={0x0}, 0x1, 0x0, 0x0, 0x4010}, 0x10) unshare(0x28040600) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) stat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffff7, 0x400007f}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r2, &(0x7f0000001d00)=ANY=[@ANYBLOB="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"], 0x14f) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r4, &(0x7f0000000440)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x1c, r5, 0x800, 0x70bd25, 0x25dfdbff, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x840}, 0x44081) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) sendmmsg$unix(r4, &(0x7f0000000cc0)=[{&(0x7f0000000140)=@file={0x1, './file0/file0\x00'}, 0x6e, &(0x7f0000000380)=[{&(0x7f00000006c0)="3ea30a36afa0958c4325976e4c9c374c0c3601bf70cb5df168bf3307", 0x1c}], 0x1, 0x0, 0x0, 0x8041}, {&(0x7f0000000580)=@abs={0x1, 0x0, 0x4e21}, 0x6e, &(0x7f0000000b80)=[{&(0x7f0000000600)="31a8a74c68e0576d9cd0c4741a0f6839f84fc6baa465a3f1153fbe538f25a929d282536660351a3581028e66de385e10e131124fe3f5ba72073e2d3c3f96cfb6d13ca9b9c6d5a0fee2b32c81839ef87b1843cf32bb270e925b79761d84da87242cd3d95cf159acc29f558ec395850eaaaa9061726fb30646066dd00503f0eec9f7c956570dddedbf0e6692cbf6427e52855de62360ab42e3", 0x98}, {&(0x7f0000000800)="d0a5fa7f0cb087dc535dfdf450ae158bbc5c6c79303c3eebd9d824d333f53078f9f6cb8e76f89d4fb5a1a0caf8a384addf7c760763a1dd76a620ecc2c6", 0x3d}, {&(0x7f0000000a00)}, {&(0x7f0000000740)="efd0bf25fe40ac2ee963d5580eecffb337e212f47cf2602fae610ae0821cf88788dc6ca033", 0xfdf6}, {&(0x7f0000000ac0)="399d0210dcdacdcfc962b6b1e6a648c706b138082fe892fc7182d998a8ebe7434ed827118dfae41d466b687c54ee7de1a1a7d161c69189c18fa3e6725fb232affdeeeb5f00512d184d7742481fe79bc233f329b9d0d4208db657723a2c2808f0d046a1e794ee44e6fa84bb4588f7797bb32979da462f5021d24ebe82b2a26e871ee8916b24b21ad7ed57a55b9f9157f37f335379b3acef4f56e9b3b95fb732e294f61e226657dd1c9ffe29f78b589084a55a", 0xb2}], 0x5, &(0x7f0000001f00)=[@cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r6}}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r2, r1]}}, @cred={{0x1c}}], 0xb0, 0x20028041}], 0x2, 0x50) setregid(r0, r6) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x2, 0x4e23, @remote}, 0x10, &(0x7f0000000100)=[{0x0}], 0x1, &(0x7f0000000240)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x3}}, @ip_retopts={{0x90, 0x0, 0x7, {[@ssrr={0x89, 0x17, 0xa6, [@dev={0xac, 0x14, 0x14, 0xb}, @multicast1, @empty, @dev={0xac, 0x14, 0x14, 0x3d}, @remote]}, @ssrr={0x89, 0xf, 0xb5, [@dev={0xac, 0x14, 0x14, 0x37}, @remote, @local]}, @timestamp_prespec={0x44, 0x3c, 0xa1, 0x3, 0x3, [{@private=0xa010101}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x80000000}, {@private=0xa010101}, {@broadcast, 0x9}, {@empty, 0x8}, {@broadcast, 0x100}, {@loopback, 0x1}]}, @ssrr={0x89, 0x17, 0x88, [@private=0xa010101, @rand_addr=0x64010100, @broadcast, @multicast2, @remote]}, @ra={0x94, 0x4}]}}}], 0xa8}, 0x10004) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r4, &(0x7f0000000500)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000004c0)={&(0x7f0000000840)={0x88, 0x1403, 0x100, 0x70bd27, 0x25dfdbfc, "", [{{0x9, 0x2, 'syz1\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'veth0_to_team\x00'}}, {{0x9, 0x2, 'syz2\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'bridge_slave_0\x00'}}, {{0x9, 0x2, 'syz2\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'caif0\x00'}}]}, 0x88}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) exit_group(0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 13:17:59 executing program 0: r0 = socket(0x10, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGBITSW(r2, 0x80404525, &(0x7f00000000c0)=""/56) recvmmsg(r0, 0x0, 0x0, 0x40002158, 0x0) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) r7 = gettid() ptrace$setopts(0x4206, r7, 0x0, 0x0) tkill(r7, 0x40) ptrace$setregs(0xd, r7, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r7, 0x0, 0x0) ptrace$setregset(0x4205, r7, 0x4, &(0x7f0000000100)={&(0x7f0000000140)="e699fcb5321fc422a23152874c930e81ee73ed9518a20337b6e82360bbbe12ebdb14a3093e67e2baa0e1a7b7e5782951f59c876700"/62, 0x3e}) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f0000000080)=0x810080, 0x4) setsockopt$inet_sctp6_SCTP_RTOINFO(r4, 0x84, 0x0, &(0x7f0000000040)={r6}, 0x10) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r3, 0x84, 0x13, &(0x7f0000000000)={r6, 0xdbe}, &(0x7f0000000040)=0x8) [ 470.453645][ C1] sd 0:0:1:0: [sg0] tag#6233 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 470.464444][ C1] sd 0:0:1:0: [sg0] tag#6233 CDB: Test Unit Ready [ 470.471243][ C1] sd 0:0:1:0: [sg0] tag#6233 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 470.481232][ C1] sd 0:0:1:0: [sg0] tag#6233 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 470.491100][ C1] sd 0:0:1:0: [sg0] tag#6233 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 470.500976][ C1] sd 0:0:1:0: [sg0] tag#6233 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 470.511003][ C1] sd 0:0:1:0: [sg0] tag#6233 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 470.520875][ C1] sd 0:0:1:0: [sg0] tag#6233 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 470.530745][ C1] sd 0:0:1:0: [sg0] tag#6233 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 470.540612][ C1] sd 0:0:1:0: [sg0] tag#6233 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 470.550501][ C1] sd 0:0:1:0: [sg0] tag#6233 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 470.560391][ C1] sd 0:0:1:0: [sg0] tag#6233 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 470.570283][ C1] sd 0:0:1:0: [sg0] tag#6233 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 470.580331][ C1] sd 0:0:1:0: [sg0] tag#6233 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 470.590199][ C1] sd 0:0:1:0: [sg0] tag#6233 CDB[c0]: 00 00 00 00 00 00 00 00 13:18:00 executing program 0: r0 = socket(0x10, 0x2, 0x0) recvmmsg(r0, 0x0, 0x0, 0x40002158, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$USBDEVFS_RELEASE_PORT(r2, 0x80045519, &(0x7f0000000340)=0x80) sendmsg$NFT_MSG_GETCHAIN(r2, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x38, 0x4, 0xa, 0x301, 0x0, 0x0, {0x1, 0x0, 0x6}, [@NFTA_CHAIN_HANDLE={0xc, 0x2, 0x1, 0x0, 0x2}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}, @NFTA_CHAIN_TYPE={0xa, 0x7, 'route\x00'}]}, 0x38}, 0x1, 0x0, 0x0, 0x80}, 0x4040880) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(r4, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000040)={0x158, 0x0, 0x400, 0x70bd2b, 0x25dfdbfd, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}, {0x8, 0xb, 0xfffffffa}, {0x6, 0x11, 0x1}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x1}}, {0x8, 0xb, 0x9}, {0x6, 0x11, 0x4}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x2}}, {0x8, 0xb, 0x9}, {0x6, 0x11, 0x1000}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8, 0xb, 0xff}, {0x6, 0x11, 0x5}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}, {0x8, 0xb, 0x6}, {0x6, 0x11, 0x6}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x2}}, {0x8, 0xb, 0xf4}, {0x6, 0x11, 0x7ff}}]}, 0x158}, 0x1, 0x0, 0x0, 0x400c010}, 0x4800) 13:18:00 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r2) splice(r2, &(0x7f0000000000)=0x800, r1, &(0x7f0000000040)=0x3e8, 0x1, 0x0) sendmsg(r1, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="1000000000000000000000016b83e00e30e4c1d29948f91f0000000400"], 0x10}, 0x4000) [ 471.108475][ T1369] tipc: TX() has been purged, node left! 13:18:00 executing program 0: r0 = socket(0x10, 0x2, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r5) syz_open_dev$rtc(&(0x7f0000002e80)='/dev/rtc#\x00', 0x8000000000, 0x141000) r6 = gettid() ptrace$setopts(0x4206, r6, 0x0, 0x0) tkill(r6, 0x2) ptrace$setregs(0xd, r6, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r6, 0x0, 0x0) r7 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) sendto$unix(r7, &(0x7f0000000000)="fab00408b8a1282d3c3480c59476ca915baac31539699696c9e103b1816f3391ede90afbdd220c0395", 0x29, 0x4000, &(0x7f0000000040)=@file={0x1, './file0\x00'}, 0x6e) recvmmsg(r0, 0x0, 0x0, 0x40002158, 0x0) 13:18:00 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="740000000001090400000000000000000000000014001080080002400000000308000140000000093c0002802c00018014000300fe8000000000000000000000004000bb14000400000000007354000000000000fffffffe0c0002800500010000000000080007400000000008001640000000252c15ff6be64e83e400"], 0x74}, 0x1, 0x0, 0x0, 0x20000010}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$NFT_MSG_GETSETELEM(r2, &(0x7f0000000140)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000100)={&(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x2a78}, 0x1, 0x0, 0x0, 0x40000000}, 0x40015) 13:18:01 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) r3 = syz_open_dev$vcsa(&(0x7f0000000400)='/dev/vcsa#\x00', 0x3ff, 0x80000) r4 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r4) pread64(r4, &(0x7f0000000600)=""/52, 0x34, 0x2) getsockopt$bt_hci(r3, 0x0, 0x3, &(0x7f0000000440)=""/174, &(0x7f0000000500)=0xae) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) syz_open_dev$vbi(&(0x7f00000005c0)='/dev/vbi#\x00', 0x0, 0x2) getsockname$packet(r6, &(0x7f0000000540)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000580)=0x14) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$IPT_SO_SET_REPLACE(r0, 0x8001000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x378, 0x0, 0x0, 0x148, 0x1b0, 0x0, 0x2e0, 0x2a8, 0x2a8, 0x2e0, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x188, 0x1b0, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'bond_slave_1\x00', {0x0, 0x0, 0x3, 0x0, 0x0, 0x20000003, 0x7}}}, @common=@unspec=@string={{0xc0, 'string\x00'}, {0x7, 0x0, 'fsm\x00', "0595c0ef8a42e1681c52a599943b9f8f033e74ab9ce28aede436cd2f3fbc3a03d976f1cb8fd234ded36ecd7f496b02d09e656b1143ec9563831bf050c9c1531fa2131c5ad4fd5590e611ddc86f36b139e030448087b0a74c9c1c39384ab02542529f918bd408c47ae528444cdbe57e6280909f0cf3ee900f29bc4d1d8e4b15ee"}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@rand_addr, @multicast1, 0x0, 0x0, 'ip6gre0\x00', 'team0\x00'}, 0x0, 0xd0, 0x130, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}}, @common=@ah={{0x30, 'ah\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3d8) 13:18:01 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="20002ed66d0fff03000000000000000000400002", @ANYRES32=0x0, @ANYBLOB="aae6d76950cc1700", @ANYRESOCT], 0x20}, 0x1, 0x0, 0x0, 0x20008004}, 0x80) 13:18:01 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r2, &(0x7f00000001c0)=ANY=[@ANYBLOB="2321202e2f66696c653009f0"], 0xc) close(r2) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') sendmsg$BATADV_CMD_GET_DAT_CACHE(r3, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000003c0)={0x1c, r4, 0x31905e13403123b7, 0x0, 0x0, {0x5, 0x0, 0xf000}, [@BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5}]}, 0x1c}, 0x1, 0x50000}, 0x0) sendmsg$BATADV_CMD_GET_ORIGINATORS(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x24, r4, 0x300, 0x70bd2c, 0x25dfdbfb, {}, [@BATADV_ATTR_GW_BANDWIDTH_UP={0x8}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x6}]}, 0x24}, 0x1, 0x0, 0x0, 0x8000}, 0x24000042) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r2, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c, r4, 0x50a, 0x70bd2c, 0x25dfdbfd, {}, [@BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x1) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x24, r4, 0x2, 0x70bd2b, 0x25dfdbff, {}, [@BATADV_ATTR_AP_ISOLATION_ENABLED={0x5, 0x2a, 0x1}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x2}]}, 0x24}, 0x1, 0x0, 0x0, 0x41}, 0x40080d1) r5 = socket(0x10, 0x2, 0x0) recvmmsg(r5, 0x0, 0x0, 0x40002158, 0x0) 13:18:01 executing program 1: pipe(&(0x7f0000000100)) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r2 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x401200) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="540000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000024001280090001007866726d00000000140002800800020004000000080001000000000008000500", @ANYRES32=r1, @ANYBLOB="08000a001558864444f3fe7a0ef944f1b697847ae3a13b51", @ANYRES32=r1, @ANYBLOB], 0x54}}, 0x0) 13:18:01 executing program 0: r0 = socket(0x4, 0xa, 0xfffffffd) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$F2FS_IOC_GET_FEATURES(r2, 0x8004f50c, &(0x7f0000000000)) recvmmsg(r0, 0x0, 0x0, 0x40002158, 0x0) 13:18:01 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x80000000000000a, 0x2, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="6400000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000003800120008000100677470002c00020008000100", @ANYRES32, @ANYBLOB="0800b3cd", @ANYRES32, @ANYBLOB="08000100", @ANYRES64=r1], 0x64}}, 0x0) close(r1) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=ANY=[@ANYBLOB='$\x00\x00\x00(\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="0000150000000000c6127e5182c65bfbc854d20c80e33e1bbceefc887d2e76a1f83cce336667f629aa92f68990860bd30ca0ca75945cd59bf5aa1c91f00d629e90e62e266fc035c60a5f06e40076b500b7377fed4dc260b56729c1fb160b7f"], 0x24}}, 0x0) r5 = dup2(r3, r1) ioctl$PPPIOCCONNECT(r5, 0x4004743a, &(0x7f0000000440)=0x2) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000500)={0xffffffffffffffff, 0xc0, &(0x7f0000001600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100), 0x0, 0x0, 0x0, &(0x7f0000000340)={0x8, 0x2}, 0x0, 0x0, &(0x7f0000000380)={0x5, 0x0, 0x0, 0x1000003}, &(0x7f0000000900)=0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f000001a740)={0x1d, 0xa, &(0x7f00000003c0)=ANY=[@ANYBLOB="20c0d61abf090000950000ff37e98c523a67c0268a0aeca15ae11f00000000000400551b00800000a55b5000e7ffffff18000000080000000000000002000000850000002b0000009500000000000000850000007310000002d1040005000000"], &(0x7f0000000040)='GPL\x00', 0x40, 0x1000, &(0x7f0000000600)=""/4096, 0x41000, 0x5, [], 0x0, 0x18, 0xffffffffffffffff, 0x8, &(0x7f000001a6c0)={0x2, 0x2}, 0x8, 0x10, &(0x7f000001a700)={0x2, 0x2, 0x7, 0x5}, 0x10, r6}, 0x78) r7 = socket$inet_udplite(0x2, 0x2, 0x88) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x3, 0xb, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0xff}, [@jmp={0x5, 0x0, 0x0, 0x9, 0x3, 0x4, 0x4}, @exit, @generic={0x8, 0x5, 0x4, 0x800, 0xfffffffe}, @generic={0x6, 0x5, 0x4, 0x5, 0x3f}, @exit, @func={0x85, 0x0, 0x1, 0x0, 0x2}, @generic={0x5, 0x5, 0xc, 0x200, 0x1ab}, @exit]}, &(0x7f0000000000)='syzkaller\x00', 0x7, 0x92, &(0x7f0000000100)=""/146, 0x41000, 0x4, [], r4, 0x17, 0xffffffffffffffff, 0x8, &(0x7f00000001c0)={0x5, 0x2}, 0x8, 0x10, &(0x7f00000002c0)={0x1, 0xc, 0x80, 0x40}, 0x10, r6, r8}, 0x78) [ 472.614977][T10572] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 472.625417][T10572] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. [ 472.808730][T10582] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 473.012876][T10580] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 473.022730][T10580] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. [ 473.047963][T10582] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 13:18:02 executing program 3: socketpair$unix(0x1, 0x40000000000003, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r2, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="600000000514000329bd7010ffdbdf250800010000000000080003000300000008000100000000000800030001120000080003000200000008000100020000000800030003000000080001000200000008000300"/96], 0x60}, 0x1, 0x0, 0x0, 0x4}, 0x24008041) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r3, 0x4000000000000, 0x40, &(0x7f0000001300)=@raw={'raw\x00', 0x2, 0x3, 0x268, 0x0, 0xd0, 0xd0, 0x1d0, 0xd0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@ip={@local, @remote, 0x0, 0xffffffff, 'veth1_to_team\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @dev}}}, {{@uncond, 0x0, 0x98, 0x100, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x307) gettid() tkill(0x0, 0x0) 13:18:02 executing program 0: socket(0x10, 0x2, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(r2, 0x0, 0x0, 0x40002158, 0x0) 13:18:02 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x2000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$KVM_RUN(r6, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x8011}, 0x44140, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r7 = socket$inet_udplite(0x2, 0x2, 0x88) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 473.553696][T10607] ipt_CLUSTERIP: no config found for 172.20.20.187, need 'new' 13:18:03 executing program 1: ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, &(0x7f0000000080)={0x1}) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x395c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x800, 0x0, 0x0, 0x0, 0x0, 0xc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) r1 = open(&(0x7f0000000340)='./file1\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r1, 0x0) r2 = open(&(0x7f0000000340)='./file1\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r2, 0x0) r3 = perf_event_open$cgroup(&(0x7f0000000180)={0x3, 0x70, 0x20, 0x6, 0x6, 0x0, 0x0, 0x5, 0x4000, 0x3, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x6, 0x4, @perf_config_ext={0x400}, 0x4002, 0xffffffffffffff01, 0x2, 0xf, 0x0, 0x80, 0x8000}, r1, 0x4, r2, 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x4001fc) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x2c2006, 0x0) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000140), 0x4) write$binfmt_misc(r0, &(0x7f0000000f00)=ANY=[@ANYBLOB="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"], 0x1c2) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f0000000040)={0x33, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x4e20, 0x0, 'fo\x00', 0x0, 0x82, 0x53}, 0x2c) openat$mice(0xffffffffffffff9c, &(0x7f0000000100)='/dev/input/mice\x00', 0x82200) unshare(0x4e060200) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$P9_RLCREATE(r4, &(0x7f0000000200)={0x18, 0xf, 0x1, {{0x4, 0x4, 0x5}, 0x3f}}, 0x18) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, &(0x7f0000000240)={0x0, @tick=0x8b6, 0x4, {0x1, 0x24}, 0x5, 0x1, 0x8}) 13:18:03 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ip_mr_cache\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x0, 0xfffffffc, 0xfd}) r2 = syz_open_pts(r1, 0x4000000000400402) r3 = dup3(r2, r0, 0x0) write$P9_RATTACH(r0, &(0x7f00000001c0)={0x14}, 0xffffffde) write$FUSE_STATFS(r3, 0x0, 0x0) r4 = inotify_init() dup3(r4, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$inet6_sctp(0xa, 0x1, 0x84) r8 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r8, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r7, 0x84, 0x0, &(0x7f0000000040)={r9}, 0x10) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r6, 0x84, 0x1b, &(0x7f0000000380)=ANY=[@ANYRES32=r9, @ANYBLOB="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"], &(0x7f0000000180)=0xc6) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000200)={r10, 0x3, 0x20}, 0xc) ioctl$sock_inet_tcp_SIOCATMARK(r3, 0x8905, &(0x7f0000000000)) [ 474.162386][ C1] sd 0:0:1:0: [sg0] tag#6240 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 474.173047][ C1] sd 0:0:1:0: [sg0] tag#6240 CDB: Test Unit Ready [ 474.179829][ C1] sd 0:0:1:0: [sg0] tag#6240 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 474.189731][ C1] sd 0:0:1:0: [sg0] tag#6240 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 474.199631][ C1] sd 0:0:1:0: [sg0] tag#6240 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 474.209519][ C1] sd 0:0:1:0: [sg0] tag#6240 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 474.219369][ C1] sd 0:0:1:0: [sg0] tag#6240 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 474.229228][ C1] sd 0:0:1:0: [sg0] tag#6240 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 474.239112][ C1] sd 0:0:1:0: [sg0] tag#6240 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 474.248966][ C1] sd 0:0:1:0: [sg0] tag#6240 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 474.258831][ C1] sd 0:0:1:0: [sg0] tag#6240 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 474.268669][ C1] sd 0:0:1:0: [sg0] tag#6240 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 474.278512][ C1] sd 0:0:1:0: [sg0] tag#6240 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 474.288352][ C1] sd 0:0:1:0: [sg0] tag#6240 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 474.298193][ C1] sd 0:0:1:0: [sg0] tag#6240 CDB[c0]: 00 00 00 00 00 00 00 00 13:18:03 executing program 0: r0 = socket(0x10, 0x2, 0x0) fsetxattr$security_ima(r0, &(0x7f0000000000)='security.ima\x00', &(0x7f0000000040)=@v1={0x2, "1f8506d94618dacc"}, 0x9, 0x3) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = add_key(&(0x7f0000000340)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)='\b', 0x29a, 0xfffffffffffffffb) request_key(&(0x7f0000000040)='encrypted\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f00000000c0)='/dev/cuse\x00', r2) request_key(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f00000000c0)='/dev/cuse\x00', r2) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r0, 0xc0506617, &(0x7f0000000080)={{0x2, 0x0, @reserved="49531a3ce69e59454a6a618e443b5233dc315e1afc30d2ba13c1fbe47c82d536"}, 0xc9, r2, [], "a844265fe2d4328f97a0e03038edf7a7abe34e791c7d18096f735d03d5f0730d40a6d303f4a2923ec077464173f1231f6ff253d54dea89f7567405e44ddc87a50ffac45aefd08d03d98087189c5d22b20e5d2e5d13b9b4434ce238fcbc647672b77e43985a3d372d2b3180e95f84b91404653d87268291818123080310f7055145c3b6b6c01de6126c570d1e08d6f4c5b190c57ba9881bcafd5760511cedb6f50aee17a0decfe0567c7fdaecd376582a4bf1a668f5dcf9988239e301906e15675e08e11b0c6333f635"}) setsockopt$IP_VS_SO_SET_STOPDAEMON(r1, 0x0, 0x48c, &(0x7f00000001c0)={0x2, 'caif0\x00', 0x1}, 0x18) dup(r1) recvmmsg(r1, 0x0, 0x0, 0x40002158, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x75f381, 0x0) [ 474.375260][T10621] IPVS: ftp: loaded support on port[0] = 21 13:18:03 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r5 = open(&(0x7f00000000c0)='./file0\x00', 0x82c00, 0x81) sendmsg$NLBL_UNLABEL_C_STATICADD(r5, &(0x7f0000000400)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x70, 0x0, 0x400, 0x70bd2a, 0x25dfdbff, {}, [@NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @private=0xa010101}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @dev={0xfe, 0x80, [], 0x22}}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @rand_addr=0x64010102}, @NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x1}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @dev={0xfe, 0x80, [], 0x3b}}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @loopback}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @rand_addr=0x64010101}]}, 0x70}, 0x1, 0x0, 0x0, 0x24000004}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000800ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000002c0)=@newqdisc={0x34, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x2, 0x8}}, [@qdisc_kind_options=@q_pfifo_fast={0xf, 0x1, 'pfifo_fast\x00'}]}, 0x34}}, 0x0) [ 474.940562][T10644] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 474.969994][T10646] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 13:18:04 executing program 0: r0 = socket(0x2, 0x2, 0x40) recvmmsg(r0, 0x0, 0x0, 0x40002158, 0x0) 13:18:04 executing program 3: openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KDGKBLED(0xffffffffffffffff, 0x80045113, &(0x7f0000000140)) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0xa}, 0x28, 0x401}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000b00)=[{&(0x7f00000006c0)=""/135, 0x87}, {0x0, 0x2}], 0x2, 0x0) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000b00)=[{&(0x7f00000006c0)=""/135, 0x87}, {0x0, 0x2}], 0x2, 0x0) r2 = openat(r1, &(0x7f0000000180)='./file0\x00', 0x200940, 0x0) setsockopt$bt_BT_DEFER_SETUP(r2, 0x112, 0x7, &(0x7f0000000000)=0x1, 0x4) r3 = syz_open_procfs(0x0, &(0x7f0000000240)='net/fib_trie\x00') openat$binder_debug(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcsu\x00', 0x40, 0x0) ioctl$VT_SETMODE(r4, 0x5602, &(0x7f00000000c0)={0x7a, 0x7, 0x3ff, 0x7, 0x8009}) ioctl$SIOCPNDELRESOURCE(0xffffffffffffffff, 0x89ef, 0x0) r5 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x123002, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$VIDIOC_G_SLICED_VBI_CAP(0xffffffffffffffff, 0xc0745645, &(0x7f00000001c0)={0x0, [0x1, 0x5, 0x3, 0x2, 0x8, 0x9, 0xff, 0x9, 0x200, 0x9, 0xffff, 0x5, 0x8000, 0xfffc, 0x2, 0x1, 0x8001, 0x1ff, 0x6, 0x9, 0x4, 0x2, 0x1, 0x8, 0x1ff, 0x470b, 0x9, 0xea, 0x9, 0x9, 0x1, 0x7fff, 0x22, 0x8, 0x1, 0x3ff, 0x1f, 0x4, 0x5, 0x7f, 0x0, 0xfffb, 0x6, 0x1, 0x1, 0x7ff, 0x7]}) sendfile(r5, r3, 0x0, 0xedc0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) pkey_alloc(0x0, 0x2) 13:18:04 executing program 0: r0 = socket(0x10, 0x2, 0x0) recvmsg(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000500)=""/163, 0xa3}, {&(0x7f00000001c0)=""/9, 0x9}, {&(0x7f00000005c0)=""/144, 0x90}, {&(0x7f0000000140)=""/109, 0x6d}, {&(0x7f00000002c0)=""/12, 0xc}], 0x5, &(0x7f0000000200)=""/147, 0x93}, 0x122) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x30, 0x1, 0x4, 0xfe792aff9c083bad, 0x0, 0x0, {0x5, 0x0, 0x6}, [@NFULA_CFG_MODE={0xa, 0x2, {0x4}}, @NFULA_CFG_NLBUFSIZ={0x8, 0x3, 0x1, 0x0, 0xffffff80}, @NFULA_CFG_QTHRESH={0x8, 0x5, 0x1, 0x0, 0x751}]}, 0x30}, 0x1, 0x0, 0x0, 0x4048000}, 0x4805) recvmmsg(r0, 0x0, 0x0, 0x40002158, 0x0) 13:18:05 executing program 4: ioctl$SNDCTL_DSP_SPEED(0xffffffffffffffff, 0xc0045002, &(0x7f0000000000)=0x7) r0 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000080)='SEG6\x00') sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x38, r0, 0x600, 0x70bd2c, 0x25dfdbfd, {}, [@SEG6_ATTR_ALGID={0x5, 0x6, 0x3b}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x101}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x5}, @SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x80000001}]}, 0x38}, 0x1, 0x0, 0x0, 0x40000}, 0xbd74ddc39ed11a26) getresgid(&(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000200)=0x0) r2 = getegid() setregid(r1, r2) ioctl$PPPIOCGIDLE(0xffffffffffffffff, 0x8010743f, &(0x7f0000000240)) prlimit64(0xffffffffffffffff, 0x9, 0x0, &(0x7f0000000280)) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f00000002c0)='bbr\x00', 0x4) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000300)='/proc/self/net/pfkey\x00', 0x1c1400, 0x0) connect$pptp(r3, &(0x7f0000000340)={0x18, 0x2, {0x0, @rand_addr=0x64010102}}, 0x1e) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r3, 0x84, 0x71, &(0x7f0000000380)={0x0, 0xcec}, 0x8) ioctl$EVIOCGVERSION(r3, 0x80044501, &(0x7f00000003c0)) r4 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dlm_plock\x00', 0x40000, 0x0) r5 = syz_genetlink_get_family_id$team(&(0x7f0000000480)='team\x00') getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000004c0)={{{@in=@local, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@initdev}}, &(0x7f00000005c0)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000600)={{{@in6=@dev, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}}}, &(0x7f0000000700)=0xe8) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f00000019c0)={'batadv_slave_1\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(0xffffffffffffffff, 0x89fa, &(0x7f0000001a80)={'syztnl2\x00', &(0x7f0000001a00)={'ip6gre0\x00', 0x0, 0x29, 0x3d, 0xfd, 0x0, 0x16, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @ipv4={[], [], @remote}, 0x40, 0x10, 0x6, 0x2}}) sendmsg$TEAM_CMD_OPTIONS_SET(r4, &(0x7f0000002840)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000002800)={&(0x7f0000002280)={0x550, r5, 0x0, 0x70bd28, 0x6, {}, [{{0x8}, {0x44, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x3f}}, {0x8}}}]}}, {{0x8, 0x1, r6}, {0x268, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r7}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r8}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0xe92}}, {0x8, 0x6, r9}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x9, 0x4, 'hash\x00'}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x7}}, {0x8}}}, {0x44, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0x11, 0x4, 'activebackup\x00'}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}]}}, {{0x8}, {0x1c4, 0x2, 0x0, 0x1, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x44, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x14, 0x4, [{0x0, 0x80, 0x2, 0x80000}, {0x101, 0xb5, 0x20, 0x10000}]}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x2}}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x5}}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}]}}, {{0x8}, {0xac, 0x2, 0x0, 0x1, [{0x6c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x3c, 0x4, [{0x3, 0x5, 0xcf, 0x1}, {0x0, 0x5f, 0x1, 0xfffffffe}, {0x81, 0x0, 0x2, 0x10001}, {0x5, 0x1, 0x8, 0x17}, {0x8, 0x0, 0x80, 0x5}, {0x81, 0xfc, 0x2, 0x4}, {0x1ff, 0x81, 0x7, 0x20}]}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}]}}]}, 0x550}}, 0x4000004) 13:18:05 executing program 3: openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KDGKBLED(0xffffffffffffffff, 0x80045113, &(0x7f0000000140)) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0xa}, 0x28, 0x401}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000b00)=[{&(0x7f00000006c0)=""/135, 0x87}, {0x0, 0x2}], 0x2, 0x0) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000b00)=[{&(0x7f00000006c0)=""/135, 0x87}, {0x0, 0x2}], 0x2, 0x0) r2 = openat(r1, &(0x7f0000000180)='./file0\x00', 0x200940, 0x0) setsockopt$bt_BT_DEFER_SETUP(r2, 0x112, 0x7, &(0x7f0000000000)=0x1, 0x4) r3 = syz_open_procfs(0x0, &(0x7f0000000240)='net/fib_trie\x00') openat$binder_debug(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcsu\x00', 0x40, 0x0) ioctl$VT_SETMODE(r4, 0x5602, &(0x7f00000000c0)={0x7a, 0x7, 0x3ff, 0x7, 0x8009}) ioctl$SIOCPNDELRESOURCE(0xffffffffffffffff, 0x89ef, 0x0) r5 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x123002, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$VIDIOC_G_SLICED_VBI_CAP(0xffffffffffffffff, 0xc0745645, &(0x7f00000001c0)={0x0, [0x1, 0x5, 0x3, 0x2, 0x8, 0x9, 0xff, 0x9, 0x200, 0x9, 0xffff, 0x5, 0x8000, 0xfffc, 0x2, 0x1, 0x8001, 0x1ff, 0x6, 0x9, 0x4, 0x2, 0x1, 0x8, 0x1ff, 0x470b, 0x9, 0xea, 0x9, 0x9, 0x1, 0x7fff, 0x22, 0x8, 0x1, 0x3ff, 0x1f, 0x4, 0x5, 0x7f, 0x0, 0xfffb, 0x6, 0x1, 0x1, 0x7ff, 0x7]}) sendfile(r5, r3, 0x0, 0xedc0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) pkey_alloc(0x0, 0x2) 13:18:06 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KVM_S390_INTERRUPT_CPU(r1, 0x4010ae94, &(0x7f0000000300)={0x1, 0xf6, 0x80000001}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) r3 = dup(r2) sendmmsg(r2, &(0x7f00000002c0)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000000)="33028d4745e3bb43ceee404d0ad92e4ddcfb802856fb50a1d762776275069e4586c464d1d5573bb4e2eb02eefe7f2609b82d503c9946e8b660ba449a1a3e935fc2a050f82469af6b72e06662c12de5995259e43f5a3924e2902319afc95928899437eacec205716f06556321fcddc299d7c8298d8556a3e2374ff04c8ceb612117cd9dcf4a7865be36ab7e6607a08abb93cb6c968cbd3f8724652967", 0x9c}, {&(0x7f00000000c0)}, {&(0x7f0000000100)="c2cf37383a4b292fd01157ce0e364334ce21f151c7c34098", 0x18}, {&(0x7f0000000140)="ce4b9bca2dace5af8f610c805ee684596b6fe85bca4e62dd1c7d99998f1857bbefb4564bb15170f30096a00b2cdf9d0bbccf81d6809cce80eb00f0b5914aa8c83f1c3f16817df9b01a628212245ed7b2a57bce3b59b79fadd5a69164d3b1ebc50654cefbc8d651aa1d9c7585b84b59be6b3e9dda5b8b25bb3d2270cbb28437706c33aeed704f066451f0655050", 0x8d}], 0x4, &(0x7f0000000240)=ANY=[@ANYBLOB="50000000000000001701000040000000f4725f4a80b43d4ee5d05921315897146f9f835b45106ac9693de680c6fa37f575b9b51aa62419af4f9a3b4c4ddcfd8c12d6e60c5ff1e5097f64b8192021130018000000000000000a01000008000000a3c3000000000000"], 0x68}}], 0x1, 0x40010) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r3, 0xc0045540, &(0x7f0000000340)=0x3) r4 = socket(0x10, 0x2, 0x0) recvmmsg(r4, 0x0, 0x0, 0x40002158, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r8, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x24, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {0x0, 0x15}, {0xffff, 0xffff}}}, 0x24}}, 0x0) recvfrom$packet(0xffffffffffffffff, &(0x7f0000000380)=""/3, 0x3, 0x0, &(0x7f00000003c0)={0x11, 0x9, r8, 0x1, 0x9, 0x6, @dev={[], 0x2d}}, 0x14) [ 477.153592][T10681] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 477.324657][T10686] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 13:18:07 executing program 0: r0 = socket(0x10, 0x2, 0x0) recvmmsg(r0, 0x0, 0x0, 0x40002158, 0x0) r1 = syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x8, 0x40001) ioctl$sock_inet_SIOCGIFADDR(r1, 0x8915, &(0x7f0000000040)={'geneve1\x00', {0x2, 0x4e22, @multicast1}}) 13:18:07 executing program 3: openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KDGKBLED(0xffffffffffffffff, 0x80045113, &(0x7f0000000140)) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0xa}, 0x28, 0x401}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000b00)=[{&(0x7f00000006c0)=""/135, 0x87}, {0x0, 0x2}], 0x2, 0x0) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000b00)=[{&(0x7f00000006c0)=""/135, 0x87}, {0x0, 0x2}], 0x2, 0x0) r2 = openat(r1, &(0x7f0000000180)='./file0\x00', 0x200940, 0x0) setsockopt$bt_BT_DEFER_SETUP(r2, 0x112, 0x7, &(0x7f0000000000)=0x1, 0x4) r3 = syz_open_procfs(0x0, &(0x7f0000000240)='net/fib_trie\x00') openat$binder_debug(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcsu\x00', 0x40, 0x0) ioctl$VT_SETMODE(r4, 0x5602, &(0x7f00000000c0)={0x7a, 0x7, 0x3ff, 0x7, 0x8009}) ioctl$SIOCPNDELRESOURCE(0xffffffffffffffff, 0x89ef, 0x0) r5 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x123002, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$VIDIOC_G_SLICED_VBI_CAP(0xffffffffffffffff, 0xc0745645, &(0x7f00000001c0)={0x0, [0x1, 0x5, 0x3, 0x2, 0x8, 0x9, 0xff, 0x9, 0x200, 0x9, 0xffff, 0x5, 0x8000, 0xfffc, 0x2, 0x1, 0x8001, 0x1ff, 0x6, 0x9, 0x4, 0x2, 0x1, 0x8, 0x1ff, 0x470b, 0x9, 0xea, 0x9, 0x9, 0x1, 0x7fff, 0x22, 0x8, 0x1, 0x3ff, 0x1f, 0x4, 0x5, 0x7f, 0x0, 0xfffb, 0x6, 0x1, 0x1, 0x7ff, 0x7]}) sendfile(r5, r3, 0x0, 0xedc0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) pkey_alloc(0x0, 0x2) [ 478.075317][ T8507] tipc: TX() has been purged, node left! 13:18:07 executing program 1: syz_emit_ethernet(0x4a, &(0x7f0000000080)={@dev={[], 0x3f}, @multicast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "209000", 0x14, 0x2f, 0x0, @empty, @local, {[], {{0x0, 0x22eb, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x20, 0x0, 0x0, 0x200}}}}}}}, 0x0) [ 478.577226][T10701] IPVS: ftp: loaded support on port[0] = 21 13:18:08 executing program 3: preadv(0xffffffffffffffff, &(0x7f0000001c00)=[{&(0x7f0000000140)=""/245, 0xf5}], 0x1, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000002580)={0x0, 0xffffffffffffff50, 0x0}, 0x0) openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/adsp1\x00', 0x80002, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) 13:18:08 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000280)={0x0, {0x2, 0x4e20, @remote}, {0x2, 0x4e24, @broadcast}, {0x2, 0x4e20, @rand_addr=0x64010100}, 0x8, 0x0, 0x0, 0x0, 0x5, &(0x7f0000000000)='veth1_to_bridge\x00', 0x80, 0x8, 0xfffa}) r1 = socket$inet6(0xa, 0x1, 0x8010800000000084) ioctl$VHOST_RESET_OWNER(0xffffffffffffffff, 0xaf02, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$LOOP_SET_STATUS(r3, 0x4c02, &(0x7f0000000300)={0x0, {}, 0x0, {}, 0x7, 0xa, 0x9, 0x8, "78a8b24d56eda1b0b63812865e561b975655c7493a1621c31e3e9ab14fa2e6d75c64220cf2c026d93181d97fc1523d0b5bf521f4b1495d396d3d3c7ada70e1e4", "578de6e779df2cf9fb4225e5f3133495b4d04047b4ee201f0b453e61b89f3be5", [0x6, 0x1f]}) sendmmsg$inet6(r1, &(0x7f0000000200)=[{{&(0x7f0000002840)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c, &(0x7f00000001c0)=[{&(0x7f0000000040)='\b', 0x1}], 0x1}}, {{&(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c, &(0x7f0000000180)=[{&(0x7f0000000100)='3', 0x1}], 0x1}}], 0x2, 0x0) 13:18:08 executing program 0: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000580)='/dev/dlm-monitor\x00', 0x480, 0x0) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB="2321202e2f66696c653009f0"], 0xc) close(r1) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') sendmsg$BATADV_CMD_GET_DAT_CACHE(r2, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000003c0)={0x1c, r3, 0x31905e13403123b7, 0x0, 0x0, {0x5, 0x0, 0xf000}, [@BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5}]}, 0x1c}, 0x1, 0x50000}, 0x0) sendmsg$BATADV_CMD_GET_ORIGINATORS(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x24, r3, 0x300, 0x70bd2c, 0x25dfdbfb, {}, [@BATADV_ATTR_GW_BANDWIDTH_UP={0x8}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x6}]}, 0x24}, 0x1, 0x0, 0x0, 0x8000}, 0x24000042) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r1, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c, r3, 0x50a, 0x70bd2c, 0x25dfdbfd, {}, [@BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x1) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000680)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000640)={&(0x7f0000000600)={0x24, r3, 0x20, 0x70bd25, 0x25dfdbfc, {}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x8}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0xfff}]}, 0x24}, 0x1, 0x0, 0x0, 0x44000}, 0x4010) r4 = socket(0x15, 0xa, 0x9) recvmmsg(r4, 0x0, 0x0, 0x40002158, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$USBDEVFS_RELEASE_PORT(r6, 0x80045519, &(0x7f0000000000)=0x8001) 13:18:08 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) socket(0xa, 0x3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$ARPT_SO_SET_REPLACE(r1, 0x0, 0x60, &(0x7f0000000380)={'filter\x00', 0x7, 0x4, 0x3f0, 0x1f8, 0x0, 0x1f8, 0x308, 0x308, 0x308, 0x4, &(0x7f0000000340), {[{{@arp={@local, @dev={0xac, 0x14, 0x14, 0x28}, 0x0, 0xffffff, 0xc, 0xc, {@mac=@remote, {[0xff, 0xff, 0xff, 0xff, 0xff]}}, {@mac, {[0x0, 0x0, 0x0, 0xff, 0xff, 0x45b949d420013ea]}}, 0x25f, 0x1, 0x0, 0x1, 0x7, 0x2, 'batadv_slave_1\x00', 'gre0\x00', {0xed80c9fb520e346d}, {0xff}, 0x0, 0xb9}, 0xc0, 0xe8}, @unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00', 0x1, {0x501a, 0x3}}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac, @empty, @empty, @private=0xa010100, 0x1}}}, {{@arp={@empty, @local, 0xff0000ff, 0xff000000, 0x5, 0xb, {@mac=@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, {[0xff, 0x0, 0x0, 0x0, 0xff, 0xff]}}, {@mac=@multicast, {[0x0, 0xff, 0x0, 0xff, 0xff]}}, 0x7f, 0x401, 0x4, 0x3bb0, 0x101, 0xe9c, 'veth1_vlan\x00', 'vxcan1\x00', {}, {}, 0x0, 0x219}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@broadcast, @local, @multicast1, 0x2, 0xffffffff}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x440) sendmsg$IPCTNL_MSG_EXP_GET_STATS_CPU(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x3, 0x2, 0x101, 0x0, 0x0, {0x0, 0x0, 0xa}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x4008000}, 0x20004080) r2 = socket(0x10, 0x4, 0x0) fgetxattr(r1, &(0x7f00000002c0)=@known='trusted.syz\x00', &(0x7f0000000300)=""/50, 0x32) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r4, 0x29, 0x40, &(0x7f0000000840)=@mangle={'mangle\x00', 0x1f, 0x6, 0x628, 0x3b0, 0xd0, 0x0, 0x1c0, 0xd0, 0x558, 0x558, 0x558, 0x558, 0x558, 0x6, &(0x7f00000007c0), {[{{@ipv6={@private0={0xfc, 0x0, [], 0x1}, @mcast2, [0xffffff00, 0xffffffff, 0xff], [0x0, 0xffffff00, 0xff, 0xffffffff], 'batadv_slave_1\x00', 'netdevsim0\x00', {0x17e}, {}, 0x5e, 0xff, 0x2, 0x1}, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ipv6={@mcast1, @empty, [0x0, 0x0, 0xff000000], [0xffffffff, 0xffffffff, 0xff, 0xffffff00], 'ip6_vti0\x00', 'geneve1\x00', {}, {}, 0x32, 0x81, 0x3, 0xa}, 0x0, 0xa8, 0xf0}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv6=@mcast1, @ipv6=@private0, 0x3c, 0x21, 0x3f0}}}, {{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @empty, [0xff, 0xffffff00, 0xffffff00, 0xffffffff], [0xff, 0xffffffff, 0xff000000, 0xffffff00], 'syzkaller0\x00', 'syz_tun\x00', {0xff}, {0xff}, 0x49, 0x0, 0x4, 0x38}, 0x0, 0xd0, 0x118, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}, {0x28, 0x1}}]}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv6=@local, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x11, 0x20, 0x1000}}}, {{@ipv6={@loopback, @private2={0xfc, 0x2, [], 0x1}, [0xff, 0xffffff00, 0x0, 0xffffff00], [0xffffff00, 0x0, 0xff000000, 0xff000000], 'veth1_to_bond\x00', 'ipvlan1\x00', {0xff}, {}, 0x84, 0x1, 0x46a0809dad132855}, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0x2, 0x5, 0x1}, {0xffffffffffffffff, 0x4, 0x4}, 0x7, 0x7}}}, {{@ipv6={@ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, @empty, [0xffffff00, 0x0, 0xffffffff, 0xff], [0x0, 0x0, 0x0, 0xff000000], 'batadv_slave_0\x00', 'tunl0\x00', {0xff}, {0xff}, 0x2f, 0x7f, 0x4, 0x5c}, 0x0, 0x160, 0x1a8, 0x0, {}, [@common=@srh1={{0x90, 'srh\x00'}, {0x1d, 0x80, 0x5, 0x80, 0x8, @private0, @private0={0xfc, 0x0, [], 0x1}, @mcast2, [0x0, 0xff000000, 0xffffff00, 0xff], [0x0, 0x0, 0xffffffff, 0xff000000], [0xff, 0x0, 0xffffff00, 0xffffffff], 0x800, 0x801}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv6=@empty, @ipv4=@empty, 0x1a, 0x14, 0x1000}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x688) r5 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) r7 = socket$inet(0x2, 0x80001, 0x84) write$binfmt_script(r0, &(0x7f00000001c0)={'#! ', './file0', [{0x20, ' \x01\x00'}, {0x20, ' \x01\x00'}], 0xa, "dcc2ad1c0c92540d53f4ad944ea2e5df12ae131f12e4df78525a9eccb39786dad170c2e9651c4e68f2da4023d7609ccd6a8f46826ed7c431ec2f61fb6737f3aa0bf9b9e221764a3e42e665f5825bf38669526f5e79799717e49aea2b4324d9b7bc8a298e7d8399e46403d4671780055b41a6c5b3f9364492d01972d8b8b3aa3e2247ccf45084c0cadd880dce6aadf4c0ff73c7a6b74305744988436a890ba9770cc9598c0cd5777a3d7b6f5884ae62"}, 0xc2) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r6, 0x84, 0x0, &(0x7f0000000040)={r8}, 0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r5, 0x84, 0x9, &(0x7f0000000100)={r8, @in6={{0xa, 0x4e23, 0xe5, @rand_addr=' \x01\x00', 0x401}}, 0x7fffffff, 0x0, 0x8, 0x400, 0x44, 0xfc53, 0xfd}, 0x9c) recvmmsg(r2, 0x0, 0x0, 0x40002158, 0x0) [ 479.793418][T10811] x_tables: duplicate underflow at hook 1 13:18:09 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$IP_VS_SO_GET_VERSION(r1, 0x0, 0x480, &(0x7f0000000280), &(0x7f00000002c0)=0x40) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5, 0x0, 0x30100}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_QUERIER={0x5, 0x19, 0xfc}, @IFLA_BR_VLAN_STATS_ENABLED={0x5}]}}}]}, 0x44}}, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f0000000040)={@mcast2}, 0x14) openat$6lowpan_control(0xffffffffffffff9c, &(0x7f0000000140)='/sys/kernel/debug/bluetooth/6lowpan_control\x00', 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x8001, 0x0) [ 479.850391][T10701] chnl_net:caif_netlink_parms(): no params data found [ 480.042433][T10814] x_tables: duplicate underflow at hook 1 13:18:09 executing program 0: r0 = socket(0x5, 0x6, 0x6) recvmmsg(r0, 0x0, 0x0, 0x40002158, 0x0) r1 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyprintk\x00', 0x42c100, 0x0) ioctl$TIOCGPTLCK(r1, 0x80045439, &(0x7f0000000040)) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PIO_FONT(r3, 0x4b61, &(0x7f0000000080)="9a2388819e5823ef8fd7ca2dadc208ec213dbc55445cdd580154ba2542e20037b14cc40face7ebfbfcdf1eda7872c728373f8ff519bb789c0fd075f62400287a2811333798fbd237d24e44cc614b06d8b007ca2781f5c3466280fcfe5084944d28f235a2d187d6d50ddea23bb1491b5b5251f22d4fbad34c130a28413d05a1c57c4f7f0994cda3f5") r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) epoll_ctl$EPOLL_CTL_MOD(r5, 0x3, r3, &(0x7f0000000140)={0x40000008}) [ 480.601120][T10701] bridge0: port 1(bridge_slave_0) entered blocking state [ 480.608773][T10701] bridge0: port 1(bridge_slave_0) entered disabled state [ 480.618446][T10701] device bridge_slave_0 entered promiscuous mode [ 480.768219][T10701] bridge0: port 2(bridge_slave_1) entered blocking state [ 480.775659][T10701] bridge0: port 2(bridge_slave_1) entered disabled state [ 480.785971][T10701] device bridge_slave_1 entered promiscuous mode [ 481.032172][T10701] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 481.121125][T10701] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 481.250789][T10701] team0: Port device team_slave_0 added [ 481.311349][T10701] team0: Port device team_slave_1 added [ 481.467990][T10701] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 481.475584][T10701] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 481.501792][T10701] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 481.647336][T10701] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 481.654641][T10701] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 481.680727][T10701] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 481.915903][T10701] device hsr_slave_0 entered promiscuous mode [ 481.969257][T10701] device hsr_slave_1 entered promiscuous mode [ 482.006886][T10701] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 482.014624][T10701] Cannot create hsr debugfs directory [ 482.449631][T10701] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 482.511321][T10701] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 482.563447][T10701] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 482.627457][T10701] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 483.283054][T10701] 8021q: adding VLAN 0 to HW filter on device bond0 [ 483.401290][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 483.410767][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 483.443347][T10701] 8021q: adding VLAN 0 to HW filter on device team0 [ 483.516582][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 483.527586][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 483.537359][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 483.544731][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 483.697957][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 483.707742][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 483.718241][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 483.728430][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 483.735792][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 483.746778][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 483.758039][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 483.769433][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 483.780600][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 483.791322][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 483.802415][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 483.857209][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 483.873415][ T4881] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 483.883575][ T4881] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 483.926938][T10701] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 483.940811][T10701] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 483.956041][ T4881] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 483.966756][ T4881] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 484.078463][ T4881] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 484.086393][ T4881] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 484.142224][T10701] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 484.228461][ T4881] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 484.239414][ T4881] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 484.346324][ T4881] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 484.356557][ T4881] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 484.383980][T10701] device veth0_vlan entered promiscuous mode [ 484.406445][ T4881] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 484.416675][ T4881] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 484.462647][T10701] device veth1_vlan entered promiscuous mode [ 484.636491][ T4881] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 484.646331][ T4881] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 484.656099][ T4881] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 484.666351][ T4881] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 484.701995][T10701] device veth0_macvtap entered promiscuous mode [ 484.721847][T10701] device veth1_macvtap entered promiscuous mode [ 484.737999][ T4881] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 484.747975][ T4881] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 484.793272][T10701] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 484.803904][T10701] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 484.813984][T10701] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 484.827740][T10701] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 484.837756][T10701] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 484.848322][T10701] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 484.858324][T10701] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 484.868885][T10701] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 484.883363][T10701] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 484.895445][ T4881] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 484.905736][ T4881] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 484.930200][T10701] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 484.940884][T10701] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 484.951821][T10701] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 484.962449][T10701] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 484.972515][T10701] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 484.983127][T10701] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 484.993164][T10701] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 485.003789][T10701] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 485.018211][T10701] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 485.027766][ T4881] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 485.038080][ T4881] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 13:18:14 executing program 4: r0 = socket$kcm(0xa, 0x1, 0x0) close(r0) socket$kcm(0xa, 0x2, 0x73) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, &(0x7f0000000140)={0x1, 0xd8, 0x9793, {0x5, 0x9}, 0xfffffffc, 0x3ff}) setsockopt$sock_attach_bpf(r0, 0x29, 0x21, &(0x7f0000000000), 0x1e8) sendmsg(r0, &(0x7f0000000100)={&(0x7f0000000040)=@un=@abs={0x0, 0x0, 0x4e21}, 0x80, 0x0}, 0x0) 13:18:14 executing program 3: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x9b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8001}, 0x50000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000080), &(0x7f00000000c0)=0x4) syz_open_dev$binderN(0x0, 0x0, 0x0) 13:18:14 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$EVIOCSABS20(r1, 0x401845e0, &(0x7f0000000080)={0xff, 0xff, 0xcba, 0x6, 0xdfb, 0x6}) r4 = socket(0x28, 0x4, 0xfffffffe) recvmmsg(r4, 0x0, 0x0, 0x40002158, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x70000, 0x0) 13:18:14 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000b40)='dctcp\x00', 0x6) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x10040, 0x19b) accept4(r1, &(0x7f0000000140)=@vsock={0x28, 0x0, 0x0, @hyper}, &(0x7f0000000080)=0x80, 0x80000) syz_emit_ethernet(0x4a, &(0x7f00000000c0)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "25f290", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) 13:18:14 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x6) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x24, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0x0, 0x15}, {0xffff, 0xffff}}}, 0x24}}, 0x0) sendmsg$GTP_CMD_GETPDP(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x2c, 0x0, 0x400, 0x70bd2d, 0x25dfdbff, {}, [@GTPA_LINK={0x8}, @GTPA_LINK={0x8, 0x1, r3}, @GTPA_VERSION={0x8}]}, 0x2c}}, 0x44000) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r8 = socket$inet_udplite(0x2, 0x2, 0x88) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r9, 0xc0105303, &(0x7f00000000c0)={0x8, 0xff, 0x1}) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100005074c1300000000f9ff00000000", @ANYRES32=r7, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r7, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=@newtfilter={0x3c, 0x64, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0xc, 0x2, [@TCA_FLOWER_KEY_CT_ZONE={0x6}]}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x8000}, 0x4000) [ 485.569227][T10947] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 485.661834][T10953] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 485.749446][T10951] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 13:18:15 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r1, 0x8983, &(0x7f0000000180)={0x1, 'geneve1\x00', {}, 0x7}) llistxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=""/120, 0x78) syz_open_dev$binderN(&(0x7f0000000140)='/dev/binder#\x00', 0x0, 0x802) r2 = socket(0x10, 0x2, 0x0) r3 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsa\x00', 0x400140, 0x0) setsockopt$TIPC_SRC_DROPPABLE(r3, 0x10f, 0x80, &(0x7f0000000100)=0xffffffff, 0x4) recvmmsg(r2, 0x0, 0x0, 0x40002158, 0x0) 13:18:15 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) socket$nl_netfilter(0x10, 0x3, 0xc) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f0000000140)=ANY=[@ANYBLOB="3c00000007f8f1705b66e2a6eda900bdda4da2062700010006"], 0x1}}, 0x0) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r4 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_ENUMSTD(r4, 0xc0485619, &(0x7f00000001c0)={0xd, 0x0, "6d0995933ed27fdfcf883cb11fc667d1aaf6244e7d6cee74"}) splice(r4, 0x0, r1, 0x0, 0xc7fde, 0x0) 13:18:15 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000b40)='dctcp\x00', 0x6) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x10040, 0x19b) accept4(r1, &(0x7f0000000140)=@vsock={0x28, 0x0, 0x0, @hyper}, &(0x7f0000000080)=0x80, 0x80000) syz_emit_ethernet(0x4a, &(0x7f00000000c0)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "25f290", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) 13:18:15 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffff4d}, 0x48) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_ro(r1, &(0x7f0000000040)='devices.list\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_CROP(r2, 0xc038563c, &(0x7f0000000940)={0x1, 0x0, {0xfffff801, 0x1f, 0x7, 0x7c2}}) 13:18:15 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x6) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x24, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0x0, 0x15}, {0xffff, 0xffff}}}, 0x24}}, 0x0) sendmsg$GTP_CMD_GETPDP(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x2c, 0x0, 0x400, 0x70bd2d, 0x25dfdbff, {}, [@GTPA_LINK={0x8}, @GTPA_LINK={0x8, 0x1, r3}, @GTPA_VERSION={0x8}]}, 0x2c}}, 0x44000) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r8 = socket$inet_udplite(0x2, 0x2, 0x88) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r9, 0xc0105303, &(0x7f00000000c0)={0x8, 0xff, 0x1}) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100005074c1300000000f9ff00000000", @ANYRES32=r7, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r7, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=@newtfilter={0x3c, 0x64, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0xc, 0x2, [@TCA_FLOWER_KEY_CT_ZONE={0x6}]}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x8000}, 0x4000) [ 486.249693][T10969] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 13:18:15 executing program 0: r0 = socket(0x10, 0x2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) recvmmsg(r0, 0x0, 0x0, 0x40002158, 0x0) 13:18:15 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000b40)='dctcp\x00', 0x6) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x10040, 0x19b) accept4(r1, &(0x7f0000000140)=@vsock={0x28, 0x0, 0x0, @hyper}, &(0x7f0000000080)=0x80, 0x80000) syz_emit_ethernet(0x4a, &(0x7f00000000c0)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "25f290", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) [ 486.489052][T10974] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 486.719779][T10987] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 13:18:16 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x6) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x24, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0x0, 0x15}, {0xffff, 0xffff}}}, 0x24}}, 0x0) sendmsg$GTP_CMD_GETPDP(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x2c, 0x0, 0x400, 0x70bd2d, 0x25dfdbff, {}, [@GTPA_LINK={0x8}, @GTPA_LINK={0x8, 0x1, r3}, @GTPA_VERSION={0x8}]}, 0x2c}}, 0x44000) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r8 = socket$inet_udplite(0x2, 0x2, 0x88) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r9, 0xc0105303, &(0x7f00000000c0)={0x8, 0xff, 0x1}) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100005074c1300000000f9ff00000000", @ANYRES32=r7, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r7, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=@newtfilter={0x3c, 0x64, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0xc, 0x2, [@TCA_FLOWER_KEY_CT_ZONE={0x6}]}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x8000}, 0x4000) 13:18:16 executing program 3: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000000)=@mangle={'mangle\x00', 0x64, 0x6, 0x588, 0x1a0, 0x1a0, 0x270, 0x270, 0x4b8, 0x4b8, 0x4b8, 0x4b8, 0x4b8, 0x4b8, 0x6, 0x0, {[{{@ipv6={@private1={0xfc, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60]}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_macvtap\x00', 'xfrm0\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00', 0x2, {0x0, 0x5}}}, {{@ipv6={@mcast1, @local, [], [], 'macvtap0\x00', 'ip6tnl0\x00'}, 0x0, 0xa8, 0xd0}, @inet=@DSCP={0x28, 'DSCP\x00'}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@inet=@SET1={0x28, 'SET\x00', 0x1, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@dev, @ipv6=@private0}}}, {{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @mcast1, [], [], 'batadv_slave_0\x00', 'syzkaller0\x00'}, 0x0, 0x118, 0x158, 0x0, {}, [@common=@dst={{0x48, 'dst\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv6=@empty}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x5e8) ioctl$NBD_SET_SIZE_BLOCKS(r1, 0xab07, 0x1) ioctl$TIOCL_GETMOUSEREPORTING(r1, 0x541c, &(0x7f0000000600)) 13:18:16 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000b40)='dctcp\x00', 0x6) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x10040, 0x19b) accept4(r1, &(0x7f0000000140)=@vsock={0x28, 0x0, 0x0, @hyper}, &(0x7f0000000080)=0x80, 0x80000) syz_emit_ethernet(0x4a, &(0x7f00000000c0)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "25f290", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) 13:18:16 executing program 0: r0 = socket(0x10, 0x2, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(0xffffffffffffffff) socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x8) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x41, &(0x7f0000000000)=0x2, 0x4) socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$DRM_IOCTL_VERSION(r3, 0xc0406400, &(0x7f0000000240)={0x3, 0x3, 0x0, 0x61, &(0x7f0000000080)=""/97, 0x99, &(0x7f0000000100)=""/153, 0x4f, &(0x7f00000001c0)=""/79}) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x4001fd) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = dup(r6) ioctl$BLKSECTGET(r7, 0x1267, &(0x7f0000000040)) recvmmsg(r0, 0x0, 0x0, 0x400100fa, 0x0) fchdir(0xffffffffffffffff) [ 487.131975][T10992] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 487.228253][T11003] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 487.250344][T10995] Cannot find del_set index 0 as target 13:18:16 executing program 3: unshare(0x40000000) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0xe) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x2000000000000192, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) r2 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$KDGETMODE(r2, 0x4b3b, &(0x7f0000000000)) ioctl$EVIOCGPROP(r1, 0x40047438, &(0x7f0000000180)=""/246) ioctl$PPPIOCSFLAGS1(r1, 0x80047455, 0x0) [ 487.288592][T10995] Cannot find del_set index 0 as target 13:18:16 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x11, 0x0, 0x0, 0x0, 0x61, 0x10, 0x4d, 0xfffffffc}, [@ldst={0x3, 0x0, 0x3}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f0000000300)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 13:18:16 executing program 0: clock_adjtime(0x5, &(0x7f0000000000)={0x3, 0x9, 0x1, 0x3, 0x8, 0x5, 0x4, 0x7f, 0x7e9, 0x6, 0xffffffff80000000, 0x4000004000000080, 0x7, 0x0, 0x101, 0xa09, 0xffffffffffff8000, 0xffff, 0x9, 0x80, 0x7f, 0x2, 0xc5b3, 0x9, 0x6, 0x8}) r0 = socket(0x10, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$XDP_STATISTICS(r2, 0x11b, 0x7, &(0x7f0000000100), &(0x7f0000000140)=0x18) recvmmsg(r0, 0x0, 0x0, 0x40002158, 0x0) 13:18:16 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x6) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x24, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0x0, 0x15}, {0xffff, 0xffff}}}, 0x24}}, 0x0) sendmsg$GTP_CMD_GETPDP(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x2c, 0x0, 0x400, 0x70bd2d, 0x25dfdbff, {}, [@GTPA_LINK={0x8}, @GTPA_LINK={0x8, 0x1, r3}, @GTPA_VERSION={0x8}]}, 0x2c}}, 0x44000) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r8 = socket$inet_udplite(0x2, 0x2, 0x88) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r9, 0xc0105303, &(0x7f00000000c0)={0x8, 0xff, 0x1}) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100005074c1300000000f9ff00000000", @ANYRES32=r7, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r7, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=@newtfilter={0x3c, 0x64, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0xc, 0x2, [@TCA_FLOWER_KEY_CT_ZONE={0x6}]}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x8000}, 0x4000) [ 487.528844][T11009] IPVS: ftp: loaded support on port[0] = 21 13:18:16 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000180), 0x4) sendto$inet6(r0, &(0x7f0000000080)='W', 0x1, 0x0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x1}, 0x1c) getsockname$inet6(r0, 0x0, &(0x7f0000000140)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet_tcp_int(r2, 0x6, 0x7, &(0x7f0000000000), &(0x7f0000000040)=0x4) [ 487.808074][T11037] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 13:18:17 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r1) sendmsg$sock(r1, &(0x7f0000001940)={&(0x7f0000000080)=@tipc=@nameseq={0x1e, 0x1, 0x2, {0x42, 0x4, 0x2}}, 0x80, &(0x7f0000001800)=[{&(0x7f0000000100)="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", 0x1000}, {&(0x7f0000001100)="345de8431281ab6a364052c9c942fa8996f0ed416290805431c6044de5162fe9e889b50160a1aaecce5f0c1b65155d59e84dc6cb8dce23a0ee58e22030cb4fe9f05246edf6f8dfa97fd31a20b70a68c718cea60770f7692b40dd4fd359a2a0379ac4bc95e9c732e7d8fe9429f1b2f0c96df12972146e4b0097023642ed6ddb0ad58aa4ebfeef598a4b335426272ecbb843a280d6c5df3875c7d856676b6a148f349c5782cecd79f1ee37c68ca1133201a4d2236f293d9d60b13774eb5f013bfc8205728dfb99b699405529a8", 0xcc}, {&(0x7f0000001200)="e6c40a9a76d413ac53e9ed8abb40dd6a8fad29d7985cebb898e0d8315a61545947b1f0b9c552bb3c134a07edbd071dd4e1e439b4e6140ed1ca05d33dad1e7cdb66a683f390b0e32150a048fe969a425277", 0x51}, {&(0x7f0000001280)="e0405b0c2a29765d8867460f26ea67c5c4e01878e281773f139ebf4a31b0a602b1c3f8beda9a969f124c100783daefbfa926fe8f31da64ebfbe22cc42e8ae0dbae9dad4fe10507c5b051f1daa8fd78dc2846d6fd8f668f3b44f5a158c02a0f0f66eed47c9df452366c1c4051b32a51eb8f4d04b857870d00257f05b29b8829289103df71e0d4d8f7f5d2288635cbf94eed6d59ce3b18890b4ed598a2b4ae18763208715af0f23fedffc322b751f1b0fe43e2c7a62e143efc69661067cad335347d45db00643289ca6553a366dd413d", 0xcf}, {&(0x7f0000001380)="70bf96d5731909224893315b3589fc5bcb60f6e58875f6960c537810b27571df44c35e211e462bbe25e94adc8fe9b1f6d59743c085b311c3edfe9b0ecf6f036b2cc12dab50c8ae7d338b9344ed3cb3c87d8216cf3c811009744cdb8cf399c5ff61f7f6df7c50122c51dd3be0c232d12ad168c6722c2eb53edcb65a1f78223d3f1e0281a70955aac680dac231b37a3ccaf0c3cbef", 0x94}, {&(0x7f0000001440)="5a52fb410df0da9c3412756bf5d67366376c294206713fe2872cae382ba22eb730e8ccca692f3198886c0bb1bd24ab5097735f21f9888f38b49f40a73aacb3fc00c5620fa6d88a8aa05371f2f22982db6d9e2d8ddb969bfd323b52f2626965249831c9ab6c530cfa5c7e50c73d88f136d067339b7998bf80310e62aecd9bffba1c554938037ea5b23af92b112e5a74d4f8d108d57e8340710a95dd03b34bc635", 0xa0}, {&(0x7f0000000000)="ad547706bec4a22980304b", 0xb}, {&(0x7f0000001500)="2e7cabc5e667cbee23c4a105dcab2a02d67b3d84fdb38f6e0591cd1ebcfa882edd55301540d9aed3d12cfcc91c2a6f8e07b783bfd452e2b44b22090e70c3c8f790543dacef5862984b492bf70492bdf0d5a7c52af7785a5542d244432e864960a484ace710a29e94f2ec0f0295e9bf773fef0431c51a65e0175e889c179d10e4f41657ab44dece46d74d10b882d4fc41711b5d9ad6b0d50eb12fa73675f1a89d58858c1fb53e795f1df0654429959e1bbf5257dfc725e801eb93d9ff628fe4294acd52d595e40fdacd5e259f357dc45e569cfe95c8862cd900497a37d8ead453bf0af85079b0ad2494e91e501b5a37", 0xef}, {&(0x7f0000001600)="fa857dc62239b1c4f242afb42d45dbdadee389f44c99c5075b09fbb19496550bbde9", 0x22}, {&(0x7f0000001700)="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", 0xfc}], 0xa, &(0x7f00000018c0)=[@timestamping={{0x14, 0x1, 0x25, 0x8}}, @txtime={{0x18, 0x1, 0x3d, 0x5000000000000}}, @mark={{0x14, 0x1, 0x24, 0x6}}, @mark={{0x14, 0x1, 0x24, 0xfffffff7}}], 0x60}, 0x40000) listen(r0, 0x0) syz_emit_ethernet(0x9e, &(0x7f0000001640)={@local, @local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00\x00@', 0x68, 0x6, 0x0, @local, @mcast2, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x1a, 0x0, 0x0, 0x0, 0x0, {[@md5sig={0x13, 0x12, "cf317901c738b823619bc18f06ead949"}, @timestamp={0x8, 0xa}, @fastopen={0x22, 0xd, "075bbfb64054e076de437b"}, @mptcp=@ack={0x1e, 0xa, 0x0, 0x4, "a6acbba1a9cc"}, @sack={0x5, 0x1e, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}}}}}}}}, 0x0) [ 488.058362][T11009] IPVS: ftp: loaded support on port[0] = 21 13:18:17 executing program 0: r0 = socket(0x26, 0x2, 0x0) recvmmsg(r0, 0x0, 0x0, 0x40002158, 0x0) sendmsg$sock(r0, &(0x7f0000000500)={&(0x7f0000000000)=@l2={0x1f, 0xcb0, @fixed={[], 0x12}, 0x7, 0x1}, 0x80, &(0x7f0000000400)=[{&(0x7f0000000080)="e0d72674fe3553c58a51b56a2be186db37b2ac1b4faadec37e7f6bffe51e58d8d7299977cd19492f3710a136ffd69533308d543dcedd5ec1c25f2a4e536d57c64e29eda1755053355cdad5aa632be4d801b095b80d63a3be85afc20da5d45310deb8f67b2cd483db84a611", 0x6b}, {&(0x7f0000000100)="6f025cb3d91b85aa1e33b137f350918df96357f8ed1e6f2d4b54ff237a04c13a0a9c8543fa839833c994b1aa786becda44d7cbd5905f9211413bb4eca1c1017c990cc3aaae201083d3b67792b7917503b3cc69039e1b8c451b114ed921aab8f67bfbd3013ae7a6715d51c9a582d3f64793004ea12c29ca44a50781", 0x7b}, {&(0x7f0000000180)="6b3c323944efc4d8336e201bb644be4f9a166c1e9698c8a017f2b4ccf03fb159496b8b3241015b17df28caff268c776e87baeb47e66f43d5fc156117f832350235e116b4e1f5baeb103d712f4631a5c363a763d91adf586cd9d99ad6137d9a0dbabe22ab0d0ca9b489a79a7b055fc91db3bbe92e7249bf3c7894b5fe31c20d6b3b4f263a9358cfe8b215a263a8ebe7183913159b6bf557008c0f24948db4eeb4583758835d9ee719d3ff3cd67a37d838e1e27de5d992965522a47a56c83db6e2971ff0b22eb7bcbdfa5171267f783ee41483565752b1daba411455", 0xdb}, {&(0x7f0000000280)="c6ef", 0x2}, {&(0x7f00000002c0)="a9e824068f4f30d4b6173989f07b1f59d6c0fba9d381185dbd14c44c43e992a750f1616e8154358a8acb2c6fbc9114c5f4be5b0225b5a6efffe0c81eedf76eb0956e9513ccc53df2461b044b", 0x4c}, {&(0x7f0000000340)="16fcb13580d20381d56f8d6ce281e9b4d37984ea5523494b7e98d307eb894c1162ca3f761e3dd93bd587d20975649f5776b6988f3224a66c65a72f7e2f2cfe872902823481a8e9dc6c24ccbac9f4fe399621e01e650ee75758337e9dc2f2", 0x5e}, {&(0x7f00000003c0)="fe632ccf9c01fc44da734921e7eecf474629bf3225ddead0e7f3b8034221affea6ad4a3f5c692634", 0x28}], 0x7, &(0x7f0000000480)=[@timestamping={{0x14, 0x1, 0x25, 0x6}}, @mark={{0x14, 0x1, 0x24, 0x80}}, @txtime={{0x18, 0x1, 0x3d, 0x5}}, @txtime={{0x18, 0x1, 0x3d, 0x2}}], 0x60}, 0xc5) socket$l2tp6(0xa, 0x2, 0x73) 13:18:17 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x6) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x24, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0x0, 0x15}, {0xffff, 0xffff}}}, 0x24}}, 0x0) sendmsg$GTP_CMD_GETPDP(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x2c, 0x0, 0x400, 0x70bd2d, 0x25dfdbff, {}, [@GTPA_LINK={0x8}, @GTPA_LINK={0x8, 0x1, r3}, @GTPA_VERSION={0x8}]}, 0x2c}}, 0x44000) socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r7 = socket$inet_udplite(0x2, 0x2, 0x88) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r8, 0xc0105303, &(0x7f00000000c0)={0x8, 0xff, 0x1}) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100005074c1300000000f9ff00000000", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=@newtfilter={0x3c, 0x64, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0xc, 0x2, [@TCA_FLOWER_KEY_CT_ZONE={0x6}]}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x8000}, 0x4000) [ 488.414778][ T9363] tipc: TX() has been purged, node left! 13:18:17 executing program 4: syz_emit_ethernet(0x7e, &(0x7f0000000080)=ANY=[@ANYBLOB="ffffffffffffe0d35b1004bb0800450000700000000000019078ac1f0001ac1414aa0400907800000000450000000000000000110000e00000027f0000010100034b44040001440c0003ac1414bb00000000e000000200000000ac1414bb000000007f000001830b007f0000010000070700ac1414000000000000000000"], 0x0) r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) ioctl$VIDIOC_DBG_G_REGISTER(r0, 0xc0385650, &(0x7f0000000040)={{0x4}, 0x8, 0x3f, 0x6}) [ 488.693494][T11076] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 13:18:18 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/cgroups\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000780)='\x00', 0x0) write(r1, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0x11, r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = inotify_init1(0x0) inotify_add_watch(r4, &(0x7f0000000040)='./control\x00', 0xa40008ea) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r3, 0xc0845657, &(0x7f0000000140)={0x0, @reserved}) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) 13:18:18 executing program 0: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x40002158, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r2) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r2, 0x8983, &(0x7f0000003780)={0x1, 'vcan0\x00', {}, 0xf3}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r4, &(0x7f0000003740)={&(0x7f0000002c00)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000003700)={&(0x7f00000036c0)={0x20, 0x1, 0x8, 0x101, 0x0, 0x0, {0x0, 0x0, 0x5}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x20}, 0x1, 0x0, 0x0, 0x24048000}, 0x40001) recvmmsg(r1, &(0x7f00000034c0)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000001080)=[{&(0x7f0000000080)=""/4096, 0x1000}], 0x1}, 0x3}, {{&(0x7f00000010c0)=@isdn, 0x80, &(0x7f0000001380)=[{&(0x7f0000001140)=""/133, 0x85}, {&(0x7f0000001200)=""/155, 0x9b}, {&(0x7f00000012c0)=""/183, 0xb7}], 0x3, &(0x7f00000013c0)=""/220, 0xdc}, 0x5}, {{0x0, 0x0, &(0x7f0000002a00)=[{&(0x7f00000014c0)=""/196, 0xc4}, {&(0x7f00000015c0)=""/70, 0x46}, {&(0x7f0000001640)=""/4096, 0x1000}, {&(0x7f0000002640)=""/127, 0x7f}, {&(0x7f00000026c0)=""/192, 0xc0}, {&(0x7f0000002780)=""/208, 0xd0}, {&(0x7f0000002880)=""/217, 0xd9}, {&(0x7f0000002980)=""/91, 0x5b}], 0x8, &(0x7f0000002a80)=""/200, 0xc8}, 0x10001}, {{&(0x7f0000002b80)=@nfc_llcp, 0x80, &(0x7f0000002c00), 0x0, &(0x7f0000002c40)=""/53, 0x35}, 0x8}, {{&(0x7f0000002c80)=@l2tp6={0xa, 0x0, 0x0, @dev}, 0x80, &(0x7f0000003080)=[{&(0x7f0000002d00)=""/13, 0xd}, {&(0x7f0000002d40)=""/56, 0x38}, {&(0x7f0000002d80)=""/203, 0xcb}, {&(0x7f0000002e80)=""/132, 0x84}, {&(0x7f0000002f40)=""/102, 0x66}, {&(0x7f0000002fc0)=""/148, 0x94}], 0x6, &(0x7f0000003100)=""/126, 0x7e}, 0x8}, {{&(0x7f0000003180)=@nl=@unspec, 0x80, &(0x7f0000003400)=[{&(0x7f0000003200)=""/107, 0x6b}, {&(0x7f0000003280)=""/74, 0x4a}, {&(0x7f0000003300)=""/208, 0xd0}], 0x3, &(0x7f0000003440)=""/84, 0x54}, 0x101}], 0x6, 0x14, &(0x7f0000003640)) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r5, 0x6, 0x14, &(0x7f0000003680)=0x2, 0x4) 13:18:18 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x6) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x24, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0x0, 0x15}, {0xffff, 0xffff}}}, 0x24}}, 0x0) sendmsg$GTP_CMD_GETPDP(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x2c, 0x0, 0x400, 0x70bd2d, 0x25dfdbff, {}, [@GTPA_LINK={0x8}, @GTPA_LINK={0x8, 0x1, r3}, @GTPA_VERSION={0x8}]}, 0x2c}}, 0x44000) socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r7 = socket$inet_udplite(0x2, 0x2, 0x88) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r8, 0xc0105303, &(0x7f00000000c0)={0x8, 0xff, 0x1}) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100005074c1300000000f9ff00000000", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=@newtfilter={0x3c, 0x64, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0xc, 0x2, [@TCA_FLOWER_KEY_CT_ZONE={0x6}]}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x8000}, 0x4000) 13:18:18 executing program 4: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x105000, 0x0) set_robust_list(&(0x7f00000000c0)={0x0, 0x10000, &(0x7f0000000000)}, 0x18) socket$inet_tcp(0x2, 0x3, 0x6) r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r0, &(0x7f0000005000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)={0x48, 0x14, 0x7, 0x0, 0x0, {0x2, 0xf0ffff, 0x600}, [@generic="667e279639a91d7b7f0000017daf4204a00b32eadc2828417f000001e3d8960f65b27ee8125f423682a9447015739d53d5"]}, 0x48}}, 0x0) [ 489.283961][T11091] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 13:18:18 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = pidfd_getfd(r1, r3, 0x0) recvfrom$inet6(r4, &(0x7f0000000140)=""/149, 0x95, 0x40000000, &(0x7f0000000040)={0xa, 0x4e22, 0x6, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1f}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup3(r6, r5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r9 = ioctl$KVM_CREATE_VM(r8, 0xae01, 0x0) r10 = ioctl$KVM_CREATE_VCPU(r9, 0xae41, 0x0) r11 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r11, r10, &(0x7f00001f5000/0x18000)=nil, &(0x7f0000000100)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) 13:18:18 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x6) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x24, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0x0, 0x15}, {0xffff, 0xffff}}}, 0x24}}, 0x0) sendmsg$GTP_CMD_GETPDP(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x2c, 0x0, 0x400, 0x70bd2d, 0x25dfdbff, {}, [@GTPA_LINK={0x8}, @GTPA_LINK={0x8, 0x1, r3}, @GTPA_VERSION={0x8}]}, 0x2c}}, 0x44000) socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r7 = socket$inet_udplite(0x2, 0x2, 0x88) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r8, 0xc0105303, &(0x7f00000000c0)={0x8, 0xff, 0x1}) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100005074c1300000000f9ff00000000", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=@newtfilter={0x3c, 0x64, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0xc, 0x2, [@TCA_FLOWER_KEY_CT_ZONE={0x6}]}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x8000}, 0x4000) 13:18:19 executing program 4: syz_emit_ethernet(0x184, &(0x7f0000000200)={@broadcast, @random="25a258631481", @void, {@ipv4={0x800, @dccp={{0x37, 0x4, 0x1, 0x13, 0x176, 0x68, 0x0, 0xef, 0x21, 0x0, @broadcast, @broadcast, {[@cipso={0x86, 0x3a, 0x3, [{0x0, 0x8, "6e69bd9915c0"}, {0x6, 0x8, "81a32097e665"}, {0x7, 0x7, "0cfa49321e"}, {0x0, 0xe, "d6193efdb3e34dc07b60d574"}, {0x0, 0xd, "1d48c886521b126c37fa10"}, {0x2, 0x2}]}, @ssrr={0x89, 0x7, 0x41, [@rand_addr=0x64010101]}, @cipso={0x86, 0x22, 0xffffffffffffffff, [{0x1, 0xa, "fd972c615cdc16ff"}, {0x1, 0x12, "bf90d898c8864eddd5d07a5419946020"}]}, @end, @end, @timestamp={0x44, 0x1c, 0xb9, 0x0, 0xe, [0x9, 0x6, 0xef, 0x6, 0x6, 0xfffffff8]}, @timestamp_prespec={0x44, 0x44, 0xfc, 0x3, 0xd, [{@initdev={0xac, 0x1e, 0x11, 0x0}}, {@broadcast, 0xffffffff}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0xab0e}, {@loopback, 0x1}, {@rand_addr=0x64010102, 0xff}, {@empty, 0xfffffff7}, {@empty, 0x2}, {@private=0xa010100, 0x4}]}]}}, {{0x4e20, 0x4e22, 0x4, 0x1, 0x3, 0x0, 0x0, 0x2, 0x0, "de233a", 0x1f, "d4a244"}, "a2f62b9802191c8efd7ec3bc9ebf1045ccb8c6e4ba9f2d2680b2c1e16a1adbc00f63900bddb3bfe7b781df37f7d7388395aa7c578881453a70641f2b07b1e0d0a2aa59f3ad62e3630a837b429d4558780076f74e502e4eab4f18a1ea22d84080340a84e390dc83f98855c67b51cfec043df3d785978329fecca9a4c012391e84679a6e9b1f19b1f7b251"}}}}}, 0x0) 13:18:19 executing program 3: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_STATION(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1c09cfcf06a2d26aed9740040000edf5cbd66c92095afa14f348852b29d7af56e205b1b36622d58706123a9b39ce4d7dd4b28468ffeeac1753b848c75be9dfff4c76a78aea0e522cd7eee54c4d83e217999891b71e58a64fc17c7e4187f582b52d23c80aafaac84f19d8061fa7e382c969a729a4e90075899ace7a2391e60ddca7289141fe2ac173ea84d14b046abe47dc0c3a920b56b7022baf8782a3a072fab55a6d79e84427506dddabb0ab80980f517836a35beba72a19fd8bbb47613a36991191686a210b5434b78053cb28a88d3926da44c6b8fa84345a15667ca7b3e5e4bff6a24a3fe5204dc1d794d8c1ce5df4", @ANYRES32=r0, @ANYBLOB="2b0f000000000000000067"], 0x3}}, 0x480c5) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r5 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r6, &(0x7f0000000d40)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa146175dd106736d173f0fc7ec6e26710000000049d2e181baf9459c5c953148c6801d2c0945c08ba8c552fc99a742200765020000000000000080812d274014ae40b8ae4f2a88d2fbea75e16a61fd063f026bd7360627ec60cb274e"], 0x14f) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0x375) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000cc0)=[{&(0x7f0000000140)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000000380)=[{&(0x7f0000000540)="fdc0c193f65a612ad90c16c9", 0xc}], 0x1, 0x0, 0x0, 0x200008d5}, {&(0x7f0000000580)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000000f80)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000003000000000000271e6e8d43b200bbe49f69242d05ab0acd5913a55851d0f45254473b68f5844dd4c91d27", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=r8, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r7, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000024000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r6, @ANYRES32=r5, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00'], 0xa8, 0x4000}], 0x2, 0x0) getgroups(0x2, &(0x7f0000000140)=[0xffffffffffffffff, r8]) fchown(0xffffffffffffffff, 0x0, r8) getgroups(0x6, &(0x7f00000002c0)=[0x0, 0xee01, 0xee01, 0x0, r8, 0xffffffffffffffff]) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='fuseblk\x00', 0x8000, &(0x7f0000000300)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x2000}, 0x2c, {'user_id'}, 0x2c, {'group_id', 0x3d, r9}, 0x2c, {[{@allow_other='allow_other'}, {@allow_other='allow_other'}, {@max_read={'max_read', 0x3d, 0x1}}, {@blksize={'blksize', 0x3d, 0x800}}, {@default_permissions='default_permissions'}, {@default_permissions='default_permissions'}], [{@smackfsroot={'smackfsroot', 0x3d, 'nl80211\x00'}}, {@euid_lt={'euid<', 0xffffffffffffffff}}, {@fowner_eq={'fowner', 0x3d, 0xffffffffffffffff}}, {@func={'func', 0x3d, 'FIRMWARE_CHECK'}}]}}) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 489.994021][T11111] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 13:18:19 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = memfd_create(&(0x7f0000000080)='#}\x04\xe4\xfc\x1e\xff~\xb1\xe0\xa5\x9d\xc8\xca3\'\x12xY!\xa4\x9c\x97\xf1\xfc\xb0\xe8~\x91\xd5\x04i}\x03\x00@\x0e\xe6\x995b\x00\x00\x00\x00\x00\x00\x00\x8e\x96\xb7=\xb9OmILO\x8d\x00\x00\x00\x00\x00\xfe\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) setsockopt$inet_mtu(r2, 0x0, 0xa, &(0x7f0000000000)=0x3, 0x4) ftruncate(r3, 0x40001) r4 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0xffffeffe, 0x2) chdir(&(0x7f00000002c0)='./file0\x00') ioctl$EVIOCSMASK(r4, 0x40104593, &(0x7f0000000300)={0x0, 0x0, 0x0}) write$evdev(0xffffffffffffffff, &(0x7f0000000340), 0x0) sendfile(0xffffffffffffffff, r4, &(0x7f0000000340)=0x101, 0xfffffffffffffffc) r5 = perf_event_open$cgroup(&(0x7f0000000440)={0x3, 0x70, 0x87, 0x1f, 0xc0, 0x8a, 0x0, 0x80000003, 0x45ec0bc3e5774c9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x2, @perf_config_ext={0x1f, 0x7ff}, 0x1d002, 0x10001, 0x1, 0x0, 0x1ff, 0x8, 0x4}, 0xffffffffffffffff, 0x4, 0xffffffffffffffff, 0x8) ioctl$PERF_EVENT_IOC_ID(r5, 0x80082407, &(0x7f00000004c0)) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendfile(r2, r3, 0x0, 0xffe4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x2400, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) name_to_handle_at(r7, &(0x7f0000000280)='./file0\x00', &(0x7f0000000940)=ANY=[@ANYRES32=r5], &(0x7f00000003c0), 0x400) getrlimit(0x0, &(0x7f0000000380)) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r2, 0x400c6615, &(0x7f0000000040)={0x0, @aes128}) getsockopt$IP_VS_SO_GET_INFO(r1, 0x0, 0x481, &(0x7f0000000100), &(0x7f0000000500)=0xc) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="3000000010000108fcffffff0000000000000000", @ANYRES32=0x0, @ANYBLOB="00000800931cdd284828190388b3350018000008000400", @ANYRES32=r8, @ANYBLOB="08001b0000000000"], 0x30}}, 0x0) 13:18:19 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x6) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x24, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0x0, 0x15}, {0xffff, 0xffff}}}, 0x24}}, 0x0) sendmsg$GTP_CMD_GETPDP(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x2c, 0x0, 0x400, 0x70bd2d, 0x25dfdbff, {}, [@GTPA_LINK={0x8}, @GTPA_LINK={0x8, 0x1, r3}, @GTPA_VERSION={0x8}]}, 0x2c}}, 0x44000) r4 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r7 = socket$inet_udplite(0x2, 0x2, 0x88) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r8, 0xc0105303, &(0x7f00000000c0)={0x8, 0xff, 0x1}) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=@newtfilter={0x3c, 0x64, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0xc, 0x2, [@TCA_FLOWER_KEY_CT_ZONE={0x6}]}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x8000}, 0x4000) 13:18:19 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff0005, 0x4, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000200)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000018000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000140)="48b81c000000000000000f23d80f21f835400000200f23f8dd21c7442400bf000000c744240204000000ff2c24417900c442f13be448b800000000008000000f23c80f21f8350c00a0000f23f83ef30fc7b3060000004a0fc79b000000000f2300c462fd2a3e", 0x66}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) pipe2(&(0x7f00000000c0), 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000200)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x0, 0x0, 0x200000000000203, 0x0, 0x4ca]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 490.616718][T11126] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. 13:18:20 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x6) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x24, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0x0, 0x15}, {0xffff, 0xffff}}}, 0x24}}, 0x0) sendmsg$GTP_CMD_GETPDP(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x2c, 0x0, 0x400, 0x70bd2d, 0x25dfdbff, {}, [@GTPA_LINK={0x8}, @GTPA_LINK={0x8, 0x1, r3}, @GTPA_VERSION={0x8}]}, 0x2c}}, 0x44000) r4 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r7 = socket$inet_udplite(0x2, 0x2, 0x88) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r8, 0xc0105303, &(0x7f00000000c0)={0x8, 0xff, 0x1}) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=@newtfilter={0x3c, 0x64, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0xc, 0x2, [@TCA_FLOWER_KEY_CT_ZONE={0x6}]}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x8000}, 0x4000) 13:18:20 executing program 1: socket$inet(0x2, 0x80001, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r3) setsockopt$IPT_SO_SET_REPLACE(r3, 0x4000000000000, 0x40, &(0x7f0000000080)=@raw={'raw\x00', 0x8, 0x3, 0x2e8, 0x168, 0x140, 0x140, 0x0, 0x0, 0x248, 0x1d8, 0x1d8, 0x248, 0x1d8, 0x3, 0x0, {[{{@uncond, 0x0, 0x100, 0x168, 0x0, {}, [@common=@ttl={{0x28, 'ttl\x00'}}, @common=@unspec=@physdev={{0x68, 'physdev\x00'}, {'ip6gre0\x00', {}, 'veth0\x00', {}, 0x4, 0x14}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'syz1\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@socket0={{0x0, 'socket\x00'}}, @common=@icmp={{0x28, 'icmp\x00'}, {0x0, "94a5"}}]}, @common=@unspec=@CLASSIFY={0x28, 'CLASSIFY\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0xfffffffffffffd8b) 13:18:20 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x6) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x24, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0x0, 0x15}, {0xffff, 0xffff}}}, 0x24}}, 0x0) sendmsg$GTP_CMD_GETPDP(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x2c, 0x0, 0x400, 0x70bd2d, 0x25dfdbff, {}, [@GTPA_LINK={0x8}, @GTPA_LINK={0x8, 0x1, r3}, @GTPA_VERSION={0x8}]}, 0x2c}}, 0x44000) r4 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r7 = socket$inet_udplite(0x2, 0x2, 0x88) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r8, 0xc0105303, &(0x7f00000000c0)={0x8, 0xff, 0x1}) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=@newtfilter={0x3c, 0x64, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0xc, 0x2, [@TCA_FLOWER_KEY_CT_ZONE={0x6}]}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x8000}, 0x4000) 13:18:21 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x6) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x24, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0x0, 0x15}, {0xffff, 0xffff}}}, 0x24}}, 0x0) sendmsg$GTP_CMD_GETPDP(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x2c, 0x0, 0x400, 0x70bd2d, 0x25dfdbff, {}, [@GTPA_LINK={0x8}, @GTPA_LINK={0x8, 0x1, r3}, @GTPA_VERSION={0x8}]}, 0x2c}}, 0x44000) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r8 = socket$inet_udplite(0x2, 0x2, 0x88) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100005074c1300000000f9ff00000000", @ANYRES32=r7, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r7, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=@newtfilter={0x3c, 0x64, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0xc, 0x2, [@TCA_FLOWER_KEY_CT_ZONE={0x6}]}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x8000}, 0x4000) [ 491.917689][T11153] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 13:18:21 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x6) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x24, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0x0, 0x15}, {0xffff, 0xffff}}}, 0x24}}, 0x0) sendmsg$GTP_CMD_GETPDP(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x2c, 0x0, 0x400, 0x70bd2d, 0x25dfdbff, {}, [@GTPA_LINK={0x8}, @GTPA_LINK={0x8, 0x1, r3}, @GTPA_VERSION={0x8}]}, 0x2c}}, 0x44000) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r8 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r8) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100005074c1300000000f9ff00000000", @ANYRES32=r7, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r7, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=@newtfilter={0x3c, 0x64, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0xc, 0x2, [@TCA_FLOWER_KEY_CT_ZONE={0x6}]}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x8000}, 0x4000) [ 492.277740][T11160] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 13:18:21 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x6) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x24, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0x0, 0x15}, {0xffff, 0xffff}}}, 0x24}}, 0x0) sendmsg$GTP_CMD_GETPDP(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x2c, 0x0, 0x400, 0x70bd2d, 0x25dfdbff, {}, [@GTPA_LINK={0x8}, @GTPA_LINK={0x8, 0x1, r3}, @GTPA_VERSION={0x8}]}, 0x2c}}, 0x44000) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r8 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r8) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100005074c1300000000f9ff00000000", @ANYRES32=r7, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r7, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=@newtfilter={0x3c, 0x64, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0xc, 0x2, [@TCA_FLOWER_KEY_CT_ZONE={0x6}]}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x8000}, 0x4000) [ 492.726889][T11169] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 13:18:22 executing program 1: bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000000)={0x5, 0xffffffffffffffff}, 0x8) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) flistxattr(r0, &(0x7f0000000200)=""/76, 0x4c) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$SOUND_MIXER_INFO(r1, 0x805c4d65, &(0x7f0000000280)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_inet_SIOCGIFPFLAGS(r3, 0x8935, &(0x7f0000000040)={'veth0_vlan\x00', 0x4}) socket$inet6_icmp(0xa, 0x2, 0x3a) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$IPSET_CMD_TEST(r3, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB="b00000200b06030000000000000000000100000714000880100007800a00110000000000000000000800094000004730500007800c00194000000000000001ff0900130073797a3200000000050015000000000008000a40000000070c001b4000000000000003ff0c00184000000000000080000a0011000180c20000000000080009400001800008000940194000000000000000000c00078089b87aa6277d622e00"/176, @ANYRES64=r5], 0xb0}, 0x1, 0x0, 0x0, 0x8080}, 0x804) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x50, r7, 0x0) 13:18:22 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x6) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x24, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0x0, 0x15}, {0xffff, 0xffff}}}, 0x24}}, 0x0) sendmsg$GTP_CMD_GETPDP(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x2c, 0x0, 0x400, 0x70bd2d, 0x25dfdbff, {}, [@GTPA_LINK={0x8}, @GTPA_LINK={0x8, 0x1, r3}, @GTPA_VERSION={0x8}]}, 0x2c}}, 0x44000) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r8 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r8) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100005074c1300000000f9ff00000000", @ANYRES32=r7, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r7, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=@newtfilter={0x3c, 0x64, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0xc, 0x2, [@TCA_FLOWER_KEY_CT_ZONE={0x6}]}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x8000}, 0x4000) [ 493.213961][T11179] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 13:18:22 executing program 1: socket$caif_seqpacket(0x25, 0x5, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x3) r1 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000380)=[@in={0x2, 0x4e60, @empty}], 0x10) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r2, 0x0) ioctl$KVM_SET_MP_STATE(0xffffffffffffffff, 0x4004ae99, &(0x7f0000000280)=0x1) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) request_key(&(0x7f0000000340)='.request_key_auth\x00', &(0x7f0000000440)={'syz', 0x2}, 0x0, 0x0) keyctl$unlink(0x9, 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000300)='/dev/zero\x00', 0xb4140, 0x0) ioctl$KVM_GET_SREGS(r2, 0x8138ae83, &(0x7f0000000780)) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000080)={{}, 0x8001, 0x7, 0x4}) sendmsg$NLBL_MGMT_C_REMOVEDEF(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x20028061}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000600)=[{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f00000000c0)="8e6a57370e6f948058428b2e72a71fd7616dcc4fbe93d8e93eba5b62fb379441fec83a7b7983c320489d635f", 0x2c}, {&(0x7f0000000480)="ad5dfeac09d10cb7bb38c3311593c0d74573aa37e9a45c8c41c8388abddaede9a72fdb352e25fc848c238a288959889fb2b49c59882980b5141f0f5f2480418bf85ea958314abd3aed72b280e28c392dd47aa29814023660326c296b5071c0cfb1227ce5807c4618ef6fbc48576c5f9b49c44c63cfc926df71377b71f31e79ef6b98130a96d66e816cb9d8a953e25d95bbfa95678b492306b65728264791d6a35c8f0dc60c2f9e9b11b205", 0xab}, {&(0x7f0000000100)="2e26a8da4a88a1565d681b0374254c72112cd59d669f67eed839441e1ef7960283", 0x21}], 0x3, &(0x7f0000000580)=[@op={0x18, 0x117, 0x3, 0x1}, @op={0x18, 0x117, 0x3, 0x1}, @op={0x18}], 0x48, 0x400c080}], 0x1, 0x4040) r4 = syz_open_dev$vcsn(&(0x7f00000001c0)='/dev/vcs#\x00', 0x5, 0x28000) ioctl$SNDCTL_DSP_POST(r4, 0x5008, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r3, 0x84, 0x12, &(0x7f0000000240)=0x1, 0x4) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/sys/net/ipv4/vs/expire_nodest_conn\x00', 0x2, 0x0) 13:18:22 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x6) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x24, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0x0, 0x15}, {0xffff, 0xffff}}}, 0x24}}, 0x0) sendmsg$GTP_CMD_GETPDP(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x2c, 0x0, 0x400, 0x70bd2d, 0x25dfdbff, {}, [@GTPA_LINK={0x8}, @GTPA_LINK={0x8, 0x1, r3}, @GTPA_VERSION={0x8}]}, 0x2c}}, 0x44000) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100005074c1300000000f9ff00000000", @ANYRES32=r7, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r7, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=@newtfilter={0x3c, 0x64, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0xc, 0x2, [@TCA_FLOWER_KEY_CT_ZONE={0x6}]}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x8000}, 0x4000) [ 493.514548][ T9363] tipc: TX() has been purged, node left! [ 493.705340][T11189] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 13:18:23 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x6) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x24, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0x0, 0x15}, {0xffff, 0xffff}}}, 0x24}}, 0x0) sendmsg$GTP_CMD_GETPDP(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x2c, 0x0, 0x400, 0x70bd2d, 0x25dfdbff, {}, [@GTPA_LINK={0x8}, @GTPA_LINK={0x8, 0x1, r3}, @GTPA_VERSION={0x8}]}, 0x2c}}, 0x44000) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100005074c1300000000f9ff00000000", @ANYRES32=r7, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r7, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=@newtfilter={0x3c, 0x64, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0xc, 0x2, [@TCA_FLOWER_KEY_CT_ZONE={0x6}]}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x8000}, 0x4000) [ 494.620311][T11203] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 13:18:24 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') r2 = syz_open_procfs(0x0, &(0x7f0000000180)='projid_map\x00') sendfile(r2, r1, 0x0, 0x6) ioctl$BLKGETSIZE64(r1, 0x80081272, &(0x7f0000000100)) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) r3 = socket$kcm(0x2, 0xa, 0x0) sendmsg$inet(r3, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0}, 0x20000811) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') syz_open_procfs(0x0, &(0x7f0000000180)='projid_map\x00') sendfile(r0, r1, 0x0, 0x2) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = dup(r5) ioctl$SIOCGIFHWADDR(0xffffffffffffffff, 0x8927, &(0x7f0000000380)) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r6, 0xc0502100, &(0x7f0000000880)) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000340)={r4, &(0x7f00000001c0)="fdfa6d5a41a732f7f989f50a1e7ace9d3debd5a47fd17b8c1273afba7bc2c9880d16e1db074edb84cf2d327a757699c51a1f42a8c48b5eed8d344f05d5378ef7d58b64e3cefdbe9ec1419eb1c6bbd6d59ec89bfd41550538985282dee1c9529adc0c2987f743183812f75fc4abba85ea7bc20e7e722b133280fe12226d37", &(0x7f0000000280)=""/87}, 0x20) sendmsg$kcm(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000240)="e1", 0x1}], 0x1}, 0x0) sendmsg$kcm(r0, &(0x7f0000000a40)={0x0, 0x0, 0x0}, 0x40800) sendmsg$inet(r0, &(0x7f0000000a80)={0x0, 0x0, 0x0}, 0x0) 13:18:24 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x6) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x24, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0x0, 0x15}, {0xffff, 0xffff}}}, 0x24}}, 0x0) sendmsg$GTP_CMD_GETPDP(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x2c, 0x0, 0x400, 0x70bd2d, 0x25dfdbff, {}, [@GTPA_LINK={0x8}, @GTPA_LINK={0x8, 0x1, r3}, @GTPA_VERSION={0x8}]}, 0x2c}}, 0x44000) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100005074c1300000000f9ff00000000", @ANYRES32=r7, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r7, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=@newtfilter={0x3c, 0x64, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0xc, 0x2, [@TCA_FLOWER_KEY_CT_ZONE={0x6}]}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x8000}, 0x4000) [ 495.136451][T11214] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 13:18:24 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x6) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x24, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0x0, 0x15}, {0xffff, 0xffff}}}, 0x24}}, 0x0) sendmsg$GTP_CMD_GETPDP(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x2c, 0x0, 0x400, 0x70bd2d, 0x25dfdbff, {}, [@GTPA_LINK={0x8}, @GTPA_LINK={0x8, 0x1, r3}, @GTPA_VERSION={0x8}]}, 0x2c}}, 0x44000) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100005074c1300000000f9ff00000000", @ANYRES32=r7, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r7, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=@newtfilter={0x3c, 0x64, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0xc, 0x2, [@TCA_FLOWER_KEY_CT_ZONE={0x6}]}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x8000}, 0x4000) [ 495.392275][T11222] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 13:18:24 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x6) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x24, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0x0, 0x15}, {0xffff, 0xffff}}}, 0x24}}, 0x0) sendmsg$GTP_CMD_GETPDP(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x2c, 0x0, 0x400, 0x70bd2d, 0x25dfdbff, {}, [@GTPA_LINK={0x8}, @GTPA_LINK={0x8, 0x1, r3}, @GTPA_VERSION={0x8}]}, 0x2c}}, 0x44000) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r8 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100005074c1300000000f9ff00000000", @ANYRES32=r7, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r7, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=@newtfilter={0x3c, 0x64, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0xc, 0x2, [@TCA_FLOWER_KEY_CT_ZONE={0x6}]}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x8000}, 0x4000) [ 495.608061][T11229] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 13:18:25 executing program 1: syz_emit_ethernet(0x6a, &(0x7f00000000c0)={@local, @empty, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @dest_unreach={0x5, 0x0, 0x0, 0x0, 0x0, 0x0, {0x10, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x88, 0x1, @private, @local, {[@timestamp_prespec={0x44, 0x2c, 0x0, 0x3, 0x0, [{@empty=0xa0008000}, {@empty=0xac1414aa}, {@loopback}, {@local}, {@initdev={0xac, 0x1e, 0x0, 0x0}}]}]}}}}}}}, 0x0) r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) rt_sigqueueinfo(r0, 0x19, &(0x7f0000000000)={0x19, 0x9, 0x80}) 13:18:25 executing program 4: unshare(0x6c060000) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r2 = dup(r0) ioctl$SIOCSIFHWADDR(r2, 0x8924, &(0x7f0000000080)={'hsr0\x00', @local}) socket$netlink(0x10, 0x3, 0x0) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP6T_SO_GET_INFO(r3, 0x29, 0x40, &(0x7f0000000000)={'nat\x00'}, &(0x7f00000000c0)=0x54) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000140)='NLBL_CIPSOv4\x00') sendmsg$NLBL_CIPSOV4_C_REMOVE(r5, &(0x7f0000000380)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x24, r6, 0x4, 0x70bd25, 0x25dfdbfd, {}, [@NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x2}, @NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x1}]}, 0x24}, 0x1, 0x0, 0x0, 0x20008000}, 0x4000800) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="a92f5a00", @ANYRES16=r6, @ANYBLOB="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"], 0x1b0}, 0x1, 0x0, 0x0, 0x20000100}, 0x4000090) sendmsg$NLBL_CIPSOV4_C_ADD(r4, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x28, r6, 0x1, 0x70bd2d, 0x25dfdbfd, {}, [@NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x3}, @NLBL_CIPSOV4_A_TAGLST={0xc, 0x4, 0x0, 0x1, [{0x5}]}]}, 0x28}, 0x1, 0x0, 0x0, 0x8006}, 0x20004080) sendmsg$NLBL_CIPSOV4_C_LIST(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x85054000}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)={0x98, r6, 0x200, 0x70bd28, 0x25dfdbfd, {}, [@NLBL_CIPSOV4_A_MLSCATLST={0x30, 0xc, 0x0, 0x1, [{0x2c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x51cc8f1f}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x49700aa1}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0xbf67d57}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x5d3d8c90}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x5430c412}]}]}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x2}, @NLBL_CIPSOV4_A_TAGLST={0x44, 0x4, 0x0, 0x1, [{0x5}, {0x5, 0x3, 0x7}, {0x5, 0x3, 0x5}, {0x5, 0x3, 0x7}, {0x5, 0x3, 0x7}, {0xffffffffffffffbf, 0x3, 0x1}, {0x5}, {0x5, 0x3, 0x2}]}, @NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0xffffffffffffffff}]}, 0x98}, 0x1, 0x0, 0x0, 0x40000}, 0x4840) 13:18:25 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x6) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x24, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0x0, 0x15}, {0xffff, 0xffff}}}, 0x24}}, 0x0) sendmsg$GTP_CMD_GETPDP(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x2c, 0x0, 0x400, 0x70bd2d, 0x25dfdbff, {}, [@GTPA_LINK={0x8}, @GTPA_LINK={0x8, 0x1, r3}, @GTPA_VERSION={0x8}]}, 0x2c}}, 0x44000) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r8 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100005074c1300000000f9ff00000000", @ANYRES32=r7, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r7, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=@newtfilter={0x3c, 0x64, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0xc, 0x2, [@TCA_FLOWER_KEY_CT_ZONE={0x6}]}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x8000}, 0x4000) [ 496.077854][T11240] IPVS: ftp: loaded support on port[0] = 21 [ 496.401465][T11243] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 13:18:26 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x6) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x24, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0x0, 0x15}, {0xffff, 0xffff}}}, 0x24}}, 0x0) sendmsg$GTP_CMD_GETPDP(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x2c, 0x0, 0x400, 0x70bd2d, 0x25dfdbff, {}, [@GTPA_LINK={0x8}, @GTPA_LINK={0x8, 0x1, r3}, @GTPA_VERSION={0x8}]}, 0x2c}}, 0x44000) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r8 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100005074c1300000000f9ff00000000", @ANYRES32=r7, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r7, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=@newtfilter={0x3c, 0x64, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0xc, 0x2, [@TCA_FLOWER_KEY_CT_ZONE={0x6}]}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x8000}, 0x4000) [ 496.936775][T11272] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 13:18:26 executing program 1: sched_setaffinity(0x0, 0x8, &(0x7f0000000100)=0xbaa) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = semget$private(0x0, 0x20000000102, 0x0) semop(r0, &(0x7f0000000380)=[{0x4, 0xffff}], 0x1) r1 = semget$private(0x0, 0x20000000102, 0x0) semctl$SETALL(r1, 0x0, 0x11, &(0x7f0000000100)=[0x4]) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)={@broadcast, @broadcast}, 0x8) semop(0x0, &(0x7f0000000040)=[{0x3, 0x6, 0x800}, {0x1, 0xf37, 0x1400}, {0x3, 0xff, 0x1800}, {0x3, 0x3fc, 0x1800}, {0x2, 0x40, 0x800}, {0x4, 0x44}, {0x0, 0x5}, {0x2, 0xffff, 0x1000}], 0x8) semop(0x0, &(0x7f0000000380)=[{}, {}], 0x2) semop(0x0, &(0x7f0000000380), 0x0) semctl$IPC_RMID(r1, 0x0, 0x0) semop(r1, &(0x7f0000000000), 0x2aaaacda) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$LOOP_SET_DIRECT_IO(r4, 0x4c08, 0x2) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000100)={'bond0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f00000000c0)={'ip6tnl0\x00', 0x1}) 13:18:26 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x6) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x24, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0x0, 0x15}, {0xffff, 0xffff}}}, 0x24}}, 0x0) sendmsg$GTP_CMD_GETPDP(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x2c, 0x0, 0x400, 0x70bd2d, 0x25dfdbff, {}, [@GTPA_LINK={0x8}, @GTPA_LINK={0x8, 0x1, r3}, @GTPA_VERSION={0x8}]}, 0x2c}}, 0x44000) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r7 = socket$inet_udplite(0x2, 0x2, 0x88) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100005074c1300000000f9ff00000000", @ANYRES32, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=@newtfilter={0x3c, 0x64, 0xd27, 0x0, 0x0, {}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0xc, 0x2, [@TCA_FLOWER_KEY_CT_ZONE={0x6}]}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x8000}, 0x4000) [ 497.479223][T11283] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 13:18:27 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x6) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x24, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0x0, 0x15}, {0xffff, 0xffff}}}, 0x24}}, 0x0) sendmsg$GTP_CMD_GETPDP(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x2c, 0x0, 0x400, 0x70bd2d, 0x25dfdbff, {}, [@GTPA_LINK={0x8}, @GTPA_LINK={0x8, 0x1, r3}, @GTPA_VERSION={0x8}]}, 0x2c}}, 0x44000) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r7 = socket$inet_udplite(0x2, 0x2, 0x88) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100005074c1300000000f9ff00000000", @ANYRES32, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=@newtfilter={0x3c, 0x64, 0xd27, 0x0, 0x0, {}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0xc, 0x2, [@TCA_FLOWER_KEY_CT_ZONE={0x6}]}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x8000}, 0x4000) [ 497.927288][T11291] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 13:18:27 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x9, 0x80) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000500)={0xffffffffffffffff, 0xc0, &(0x7f0000001600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100), 0x0, 0x0, 0x0, &(0x7f0000000340)={0x8, 0x2}, 0x0, 0x0, &(0x7f0000000380)={0x5, 0x0, 0x0, 0x1000003}, &(0x7f0000000900)=0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f000001a740)={0x1d, 0xa, &(0x7f00000003c0)=ANY=[@ANYBLOB="20c0d61abb093400950000ff37e98c523a67c02e8a03000000e51f0000000000040055921b998f00a55b5000e7ffffff1804050008000000000000000200000008000000000000009500000000000000850000007310000002d1040005000000"], &(0x7f0000000040)='GPL\x00', 0x40, 0x1000, &(0x7f0000000600)=""/4096, 0x41000, 0x5, [], 0x0, 0x18, 0xffffffffffffffff, 0x8, &(0x7f000001a6c0)={0x2, 0x2}, 0x8, 0x10, &(0x7f000001a700)={0x2, 0x2, 0x7, 0x5}, 0x10, r2}, 0x78) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000140)={r1, 0x10, &(0x7f00000000c0)={&(0x7f0000000080)=""/13, 0xd, r2}}, 0x10) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$IOC_PR_RELEASE(r4, 0x401070ca, &(0x7f0000000180)={0x7ae8, 0x8}) r5 = socket$unix(0x1, 0x2, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_OBJ_SETPROPERTY(r0, 0xc01864ba, &(0x7f0000000000)={0x0, 0xc, 0x1f}) 13:18:27 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x6) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x24, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0x0, 0x15}, {0xffff, 0xffff}}}, 0x24}}, 0x0) sendmsg$GTP_CMD_GETPDP(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x2c, 0x0, 0x400, 0x70bd2d, 0x25dfdbff, {}, [@GTPA_LINK={0x8}, @GTPA_LINK={0x8, 0x1, r3}, @GTPA_VERSION={0x8}]}, 0x2c}}, 0x44000) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r7 = socket$inet_udplite(0x2, 0x2, 0x88) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100005074c1300000000f9ff00000000", @ANYRES32, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=@newtfilter={0x3c, 0x64, 0xd27, 0x0, 0x0, {}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0xc, 0x2, [@TCA_FLOWER_KEY_CT_ZONE={0x6}]}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x8000}, 0x4000) 13:18:27 executing program 1: sched_setaffinity(0x0, 0x8, &(0x7f0000000100)=0xbaa) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = semget$private(0x0, 0x20000000102, 0x0) semop(r0, &(0x7f0000000380)=[{0x4, 0xffff}], 0x1) r1 = semget$private(0x0, 0x20000000102, 0x0) semctl$SETALL(r1, 0x0, 0x11, &(0x7f0000000100)=[0x4]) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)={@broadcast, @broadcast}, 0x8) semop(0x0, &(0x7f0000000040)=[{0x3, 0x6, 0x800}, {0x1, 0xf37, 0x1400}, {0x3, 0xff, 0x1800}, {0x3, 0x3fc, 0x1800}, {0x2, 0x40, 0x800}, {0x4, 0x44}, {0x0, 0x5}, {0x2, 0xffff, 0x1000}], 0x8) semop(0x0, &(0x7f0000000380)=[{}, {}], 0x2) semop(0x0, &(0x7f0000000380), 0x0) semctl$IPC_RMID(r1, 0x0, 0x0) semop(r1, &(0x7f0000000000), 0x2aaaacda) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$LOOP_SET_DIRECT_IO(r4, 0x4c08, 0x2) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000100)={'bond0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f00000000c0)={'ip6tnl0\x00', 0x1}) [ 498.428623][T11307] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 13:18:27 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x9, 0x80) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000500)={0xffffffffffffffff, 0xc0, &(0x7f0000001600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100), 0x0, 0x0, 0x0, &(0x7f0000000340)={0x8, 0x2}, 0x0, 0x0, &(0x7f0000000380)={0x5, 0x0, 0x0, 0x1000003}, &(0x7f0000000900)=0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f000001a740)={0x1d, 0xa, &(0x7f00000003c0)=ANY=[@ANYBLOB="20c0d61abb093400950000ff37e98c523a67c02e8a03000000e51f0000000000040055921b998f00a55b5000e7ffffff1804050008000000000000000200000008000000000000009500000000000000850000007310000002d1040005000000"], &(0x7f0000000040)='GPL\x00', 0x40, 0x1000, &(0x7f0000000600)=""/4096, 0x41000, 0x5, [], 0x0, 0x18, 0xffffffffffffffff, 0x8, &(0x7f000001a6c0)={0x2, 0x2}, 0x8, 0x10, &(0x7f000001a700)={0x2, 0x2, 0x7, 0x5}, 0x10, r2}, 0x78) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000140)={r1, 0x10, &(0x7f00000000c0)={&(0x7f0000000080)=""/13, 0xd, r2}}, 0x10) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$IOC_PR_RELEASE(r4, 0x401070ca, &(0x7f0000000180)={0x7ae8, 0x8}) r5 = socket$unix(0x1, 0x2, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_OBJ_SETPROPERTY(r0, 0xc01864ba, &(0x7f0000000000)={0x0, 0xc, 0x1f}) [ 498.477731][ T9363] tipc: TX() has been purged, node left! 13:18:28 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x6) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x24, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0x0, 0x15}, {0xffff, 0xffff}}}, 0x24}}, 0x0) sendmsg$GTP_CMD_GETPDP(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x2c, 0x0, 0x400, 0x70bd2d, 0x25dfdbff, {}, [@GTPA_LINK={0x8}, @GTPA_LINK={0x8, 0x1, r3}, @GTPA_VERSION={0x8}]}, 0x2c}}, 0x44000) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r8 = socket$inet_udplite(0x2, 0x2, 0x88) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100005074c1300000000f9ff00000000", @ANYRES32=r7, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r7, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=@newtfilter={0x3c, 0x64, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0xc, 0x2, [@TCA_FLOWER_KEY_CT_ZONE={0x6}]}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x8000}, 0x4000) 13:18:28 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x9, 0x80) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000500)={0xffffffffffffffff, 0xc0, &(0x7f0000001600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100), 0x0, 0x0, 0x0, &(0x7f0000000340)={0x8, 0x2}, 0x0, 0x0, &(0x7f0000000380)={0x5, 0x0, 0x0, 0x1000003}, &(0x7f0000000900)=0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f000001a740)={0x1d, 0xa, &(0x7f00000003c0)=ANY=[@ANYBLOB="20c0d61abb093400950000ff37e98c523a67c02e8a03000000e51f0000000000040055921b998f00a55b5000e7ffffff1804050008000000000000000200000008000000000000009500000000000000850000007310000002d1040005000000"], &(0x7f0000000040)='GPL\x00', 0x40, 0x1000, &(0x7f0000000600)=""/4096, 0x41000, 0x5, [], 0x0, 0x18, 0xffffffffffffffff, 0x8, &(0x7f000001a6c0)={0x2, 0x2}, 0x8, 0x10, &(0x7f000001a700)={0x2, 0x2, 0x7, 0x5}, 0x10, r2}, 0x78) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000140)={r1, 0x10, &(0x7f00000000c0)={&(0x7f0000000080)=""/13, 0xd, r2}}, 0x10) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$IOC_PR_RELEASE(r4, 0x401070ca, &(0x7f0000000180)={0x7ae8, 0x8}) r5 = socket$unix(0x1, 0x2, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_OBJ_SETPROPERTY(r0, 0xc01864ba, &(0x7f0000000000)={0x0, 0xc, 0x1f}) 13:18:28 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506008020000000000000000000", @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004"], 0x3c}, 0x1, 0x0, 0x0, 0x240480c5}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=@newlink={0x44, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_SNOOPING={0x5}]}}}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x44}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$packet(0x11, 0x2, 0x300) r8 = socket$inet_udplite(0x2, 0x2, 0x88) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$TIOCSETD(r9, 0x5423, &(0x7f0000000040)=0x7) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r6, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)=ANY=[@ANYBLOB="200000001100250400b100000000000010000000", @ANYRES32=r10], 0x20}}, 0x0) setsockopt$inet6_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) [ 499.052912][T11322] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 499.246875][T11332] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 13:18:28 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x9, 0x80) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000500)={0xffffffffffffffff, 0xc0, &(0x7f0000001600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100), 0x0, 0x0, 0x0, &(0x7f0000000340)={0x8, 0x2}, 0x0, 0x0, &(0x7f0000000380)={0x5, 0x0, 0x0, 0x1000003}, &(0x7f0000000900)=0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f000001a740)={0x1d, 0xa, &(0x7f00000003c0)=ANY=[@ANYBLOB="20c0d61abb093400950000ff37e98c523a67c02e8a03000000e51f0000000000040055921b998f00a55b5000e7ffffff1804050008000000000000000200000008000000000000009500000000000000850000007310000002d1040005000000"], &(0x7f0000000040)='GPL\x00', 0x40, 0x1000, &(0x7f0000000600)=""/4096, 0x41000, 0x5, [], 0x0, 0x18, 0xffffffffffffffff, 0x8, &(0x7f000001a6c0)={0x2, 0x2}, 0x8, 0x10, &(0x7f000001a700)={0x2, 0x2, 0x7, 0x5}, 0x10, r2}, 0x78) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000140)={r1, 0x10, &(0x7f00000000c0)={&(0x7f0000000080)=""/13, 0xd, r2}}, 0x10) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$IOC_PR_RELEASE(r4, 0x401070ca, &(0x7f0000000180)={0x7ae8, 0x8}) r5 = socket$unix(0x1, 0x2, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_OBJ_SETPROPERTY(r0, 0xc01864ba, &(0x7f0000000000)={0x0, 0xc, 0x1f}) 13:18:28 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x6) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x24, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0x0, 0x15}, {0xffff, 0xffff}}}, 0x24}}, 0x0) sendmsg$GTP_CMD_GETPDP(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x2c, 0x0, 0x400, 0x70bd2d, 0x25dfdbff, {}, [@GTPA_LINK={0x8}, @GTPA_LINK={0x8, 0x1, r3}, @GTPA_VERSION={0x8}]}, 0x2c}}, 0x44000) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r8 = socket$inet_udplite(0x2, 0x2, 0x88) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100005074c1300000000f9ff00000000", @ANYRES32=r7, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r7, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=@newtfilter={0x3c, 0x64, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0xc, 0x2, [@TCA_FLOWER_KEY_CT_ZONE={0x6}]}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x8000}, 0x4000) 13:18:28 executing program 1: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000240)={0x5, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8003, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x9}, 0x2800, 0x0, 0x401, 0x0, 0x20, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) write$binfmt_misc(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0x110) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r1, &(0x7f00000008c0)=ANY=[@ANYRESHEX], 0x1c2) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r2, 0x8995, &(0x7f0000000180)={'tunl0\x00', @ifru_data=&(0x7f00000003c0)="74a987033b7c0400000000000000b6f918ac5822483a00"}) sendmsg$IPSET_CMD_RENAME(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000300)={&(0x7f0000000540)=ANY=[@ANYBLOB="20000e131ad8694879c970a76ac1714990000082eec05e05060300000000000000000012"], 0x20}, 0x1, 0x0, 0x0, 0x20000840}, 0x400d5) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r3) socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000380), 0x8) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_READ(0xffffffffffffffff, 0xc008551a, &(0x7f0000000080)={0x1, 0x20, [0x40, 0x1c4, 0x2b28, 0xfffffffd, 0x3ff, 0xedf2, 0xfffffff8, 0xfffffff8]}) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_ENUMSTD(r5, 0xc0485619, &(0x7f00000001c0)={0xd, 0x0, "6d0995933ed27fdfcf883cb11fc667d1aaf6244e7d6cee74", {0x0, 0xfffffffd}}) write$binfmt_misc(r5, &(0x7f0000000800)={'syz1', "c715928e0569a83b1d1da0ba215aa264696e4f4e463d13de4b81969c05d1212412cb60c6dd1731d83795fdb4271688e766c784f66afb2044276604d74c00ee86b4a376a9c1d01a6ca531e38de90c56b702a5f5f953cd7fd6cc8f76c896d2a8695fd88e4c668ce662277590fb276537bfc0c4a558af0947d83bbc50db623909065bc596bc154e8b99e9a41f8526b73ecd90532b396feb467c750f0652427e80b5fee0000a6c8d0d93204abd841a29457eecef"}, 0xb6) sendmsg$nl_generic(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="a7c6f66104bbce64a6189f96af000400230029070000000000000000"], 0x1c}, 0x1, 0x60}, 0x44040) [ 499.687833][T11346] sg_write: data in/out 1717986882/408 bytes for SCSI command 0x0-- guessing data in; [ 499.687833][T11346] program syz-executor.1 not setting count and/or reply_len properly [ 499.897334][T11336] bridge0: port 2(bridge_slave_1) entered disabled state [ 500.454883][T11352] sg_write: data in/out 1717986882/408 bytes for SCSI command 0x0-- guessing data in; [ 500.454883][T11352] program syz-executor.1 not setting count and/or reply_len properly [ 500.783722][T11336] device bridge_slave_1 left promiscuous mode [ 500.790413][T11336] bridge0: port 2(bridge_slave_1) entered disabled state [ 500.955896][T11350] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 500.990411][T11337] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 13:18:30 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x24, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0x0, 0x15}, {0xffff, 0xffff}}}, 0x24}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r7, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x24, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {0x0, 0x15}, {0xffff, 0xffff}}}, 0x24}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x8, 0x4, &(0x7f0000000140)=ANY=[@ANYRES16], &(0x7f0000000080)='GPL\x00', 0x2, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], r7, 0xe, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) lsetxattr$trusted_overlay_redirect(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)='trusted.overlay.redirect\x00', &(0x7f00000003c0)='./file0\x00', 0x8, 0x3) r8 = socket$inet_udplite(0x2, 0x2, 0x88) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) sendmsg$nl_route(r9, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)=@mpls_newroute={0x24, 0x18, 0x10, 0x70bd2c, 0x25dfdbfc, {0x1c, 0x10, 0x80, 0x1, 0xfe, 0x4, 0x0, 0xa}, [@RTA_DST={0x8, 0x1, {0x8}}]}, 0x24}, 0x1, 0x0, 0x0, 0x8000}, 0x4000000) 13:18:30 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x6) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x24, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0x0, 0x15}, {0xffff, 0xffff}}}, 0x24}}, 0x0) sendmsg$GTP_CMD_GETPDP(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x2c, 0x0, 0x400, 0x70bd2d, 0x25dfdbff, {}, [@GTPA_LINK={0x8}, @GTPA_LINK={0x8, 0x1, r3}, @GTPA_VERSION={0x8}]}, 0x2c}}, 0x44000) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r8 = socket$inet_udplite(0x2, 0x2, 0x88) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100005074c1300000000f9ff00000000", @ANYRES32=r7, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r7, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=@newtfilter={0x3c, 0x64, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0xc, 0x2, [@TCA_FLOWER_KEY_CT_ZONE={0x6}]}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x8000}, 0x4000) [ 501.520356][T11377] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 501.578204][T11378] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 13:18:30 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./bus\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x4c042, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$SG_GET_PACK_ID(0xffffffffffffffff, 0x227c, &(0x7f0000000100)) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) semop(0x0, 0x0, 0x0) semctl$SEM_INFO(0x0, 0x0, 0x13, &(0x7f0000000180)=""/158) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) dup(0xffffffffffffffff) creat(&(0x7f0000000300)='./bus\x00', 0x0) lseek(r4, 0x0, 0x3) [ 501.698269][T11387] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 501.857857][T11385] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 13:18:31 executing program 1: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x11}}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0xffffffffffffff9f, &(0x7f0000000280)={0x0}}, 0x4004001) r7 = socket$inet_udplite(0x2, 0x2, 0x88) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) getsockname$packet(r8, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x3) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="48000000100005070000009ccc00c400000000001e471ce1102a2491bf5b5847856f0cf293d749cea0d6eef8a66be81c4b8a0df1d6bcf9b7f65031e54794765173ba83ef7773a0594730eae563b79a312de7351f255ef5e7cb6eec8fa144c80ce67cb56f503ae7b6ed4abdfa67407cc70922f7976d7d20765e3c8538d5e0eebc563ca53bd16e3f64b4d70bcac86b6ef75d1ba42a555ccf2a53679e4831945ace8260ab5f8a8f4b", @ANYRES32=r9, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYRESDEC=r4, @ANYRES32=r9, @ANYRESOCT=r6], 0x24}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r3, 0x89f2, &(0x7f0000000040)={'syztnl1\x00', &(0x7f00000000c0)={'ip6_vti0\x00', r9, 0x2f, 0x0, 0x9, 0x0, 0x1, @dev={0xfe, 0x80, [], 0x38}, @rand_addr=' \x01\x00', 0x7, 0x7800, 0x4, 0xffff}}) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000240)={'syztnl2\x00', &(0x7f00000005c0)=ANY=[@ANYBLOB="4772657f6d70300080c59485c96d3063", @ANYBLOB="4c915c4a2bfd49235057157fd8b11fd4346fc9c50e82fd09b0ea049202f23a7d9d95b992ec215dc6b708633bf9d351a45be9d34452b9b3996c7bc025ae0ef3e44a6340cbddcfea56fa621db19a8346a19507fe0475703600d4bd33b57ec9b5173f68430e33dc31ed138d644f2a0fe688ede8680f2ee23f76bd537fe832854c05c05fe7b69aaf375d71fe0008e33faa79c2903f397d4c458ea4d84f65afed1cea3de91306f12f32c686f44d1d552ad01bdfcebc75eee441ed46238bb72e3b966c202f0885887c25630e3f1c54d7", @ANYRES32]}) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x22, &(0x7f0000000080)={0x0, 'sit0\x00'}, 0x18) 13:18:31 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x6) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x24, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0x0, 0x15}, {0xffff, 0xffff}}}, 0x24}}, 0x0) sendmsg$GTP_CMD_GETPDP(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x2c, 0x0, 0x400, 0x70bd2d, 0x25dfdbff, {}, [@GTPA_LINK={0x8}, @GTPA_LINK={0x8, 0x1, r3}, @GTPA_VERSION={0x8}]}, 0x2c}}, 0x44000) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r7 = socket$inet_udplite(0x2, 0x2, 0x88) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100005074c1300000000f9ff00000000", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=@newtfilter={0x3c, 0x64, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0xc, 0x2, [@TCA_FLOWER_KEY_CT_ZONE={0x6}]}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x8000}, 0x4000) 13:18:31 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="4800000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="0101000000000000280012800e000100f0bf4cf6de7345125e990e365b8aae6970366772", @ANYRES32=r4, @ANYBLOB="0600030080000000"], 0x48}}, 0x0) [ 502.145237][T11409] __nla_validate_parse: 1 callbacks suppressed [ 502.145267][T11409] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.1'. [ 502.212823][T11412] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 502.409360][T11419] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. [ 502.422600][T11421] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.1'. 13:18:31 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="60000000090601010000000000000000000000000500010006"], 0x1}}, 0x0) write$binfmt_misc(r0, &(0x7f0000000000)=ANY=[], 0xfffffecc) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 13:18:31 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$ARPT_SO_SET_REPLACE(r1, 0xa02000000000000, 0x60, &(0x7f0000000540)={'filter\x00', 0x4, 0x4, 0x418, 0x220, 0x0, 0x220, 0x330, 0x330, 0x330, 0x7fffffe, 0x0, {[{{@uncond=[0x2], 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@random="496a72c59d63", @empty, @private, @loopback, 0x2}}}, {{@arp={@remote, @empty, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 'ip6tnl0\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@remote, @empty, @rand_addr, @local, 0x8}}}, {{@arp={@loopback, @multicast2, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_team\x00', 'caif0\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@link_local, @mac=@dev, @dev, @loopback, 0x2}}}], {{[], 0xc0, 0xe8}, {0x28, '\x00', 0x2}}}}, 0x468) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x24, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x0, 0x15}, {0xffff, 0xffff}}}, 0x24}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x24, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x0, 0x15}, {0xffff, 0xffff}}}, 0x24}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r1, 0x89fa, &(0x7f0000000180)={'ip6_vti0\x00', &(0x7f0000000100)={'syztnl0\x00', r5, 0x2f, 0x3f, 0x1, 0x2, 0x20, @mcast2, @empty, 0x8, 0x80, 0xffffff81, 0x200}}) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r10, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x24, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r10, {0x0, 0x15}, {0xffff, 0xffff}}}, 0x24}}, 0x0) sendmsg$NL80211_CMD_LEAVE_MESH(r1, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x6c, 0x0, 0x400, 0x70bd26, 0x25dfdbff, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x1}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x1, 0x3}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x4, 0x1}}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r6}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r10}]}, 0x6c}, 0x1, 0x0, 0x0, 0x20004800}, 0x4) 13:18:31 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x6) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x24, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0x0, 0x15}, {0xffff, 0xffff}}}, 0x24}}, 0x0) sendmsg$GTP_CMD_GETPDP(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x2c, 0x0, 0x400, 0x70bd2d, 0x25dfdbff, {}, [@GTPA_LINK={0x8}, @GTPA_LINK={0x8, 0x1, r3}, @GTPA_VERSION={0x8}]}, 0x2c}}, 0x44000) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r7 = socket$inet_udplite(0x2, 0x2, 0x88) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100005074c1300000000f9ff00000000", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=@newtfilter={0x3c, 0x64, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0xc, 0x2, [@TCA_FLOWER_KEY_CT_ZONE={0x6}]}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x8000}, 0x4000) 13:18:32 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="b405000000000000711018000000000016000000000000009500000000000000bc5317b9e9abc8701e503d3b387e768403cde0baf7dd4a3ec974bdc8cc8b5422a0b541240d480096bfe94232353499c5b1fba8c9d0c99a"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xb3, &(0x7f000000cf3d)=""/179, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffd96, 0x10, &(0x7f0000000080), 0x10}, 0x78) r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_ENUMSTD(r0, 0xc0485619, &(0x7f00000001c0)={0xd, 0x0, "6d0995933ed27fdfcf883cb11fc667d1aaf6244e7d6cee74"}) ioctl$VIDIOC_CROPCAP(r0, 0xc02c563a, &(0x7f0000000040)={0x4, {0x0, 0xd5, 0x6, 0x101}, {0x3ff, 0x7fff, 0x3, 0x2}, {0x4, 0x6}}) [ 502.810995][T11434] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 502.972882][T11435] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 503.005555][T11428] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 13:18:32 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x6) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x24, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0x0, 0x15}, {0xffff, 0xffff}}}, 0x24}}, 0x0) sendmsg$GTP_CMD_GETPDP(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x2c, 0x0, 0x400, 0x70bd2d, 0x25dfdbff, {}, [@GTPA_LINK={0x8}, @GTPA_LINK={0x8, 0x1, r3}, @GTPA_VERSION={0x8}]}, 0x2c}}, 0x44000) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r7 = socket$inet_udplite(0x2, 0x2, 0x88) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100005074c1300000000f9ff00000000", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=@newtfilter={0x3c, 0x64, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0xc, 0x2, [@TCA_FLOWER_KEY_CT_ZONE={0x6}]}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x8000}, 0x4000) 13:18:32 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_ENUMSTD(r0, 0xc0485619, &(0x7f00000001c0)={0xd, 0x0, "6d0995933ed27fdfcf883cb11fc667d1aaf6244e7d6cee74"}) ioctl$VIDIOC_G_STD(r0, 0x80085617, &(0x7f0000000040)) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYRES16=r1, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b00010067656e6576650000040002800a0001000000000000000000", @ANYBLOB], 0x40}}, 0x0) lstat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000180)) 13:18:32 executing program 4: io_setup(0x5f, &(0x7f00000000c0)=0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x24, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0x0, 0x15}, {0xffff, 0xffff}}}, 0x24}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000240)={@loopback, @ipv4={[], [], @remote}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x0, 0x0, 0x0, 0x0, 0xb5, 0x20c20082, r6}) r7 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x806, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$TUNSETIFF(r7, 0x400454ca, &(0x7f0000000000)={'\x00', 0x20000005002}) io_submit(r0, 0x8, &(0x7f0000000280)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r7, &(0x7f0000000040), 0x65}]) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(0xffffffffffffffff, 0xc008551c, &(0x7f00000002c0)={0x2, 0x10, [0xe5a3, 0x8, 0x1c54, 0x400]}) [ 503.371382][T11456] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 503.560819][T11468] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 13:18:33 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=@newqdisc={0x1a0, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x170, 0x2, {{}, [@TCA_NETEM_LOSS={0xb4, 0x5, 0x0, 0x1, [@NETEM_LOSS_GI={0x2}, @NETEM_LOSS_GI={0x18}, @NETEM_LOSS_GI={0x18}, @NETEM_LOSS_GE={0x14}, @NETEM_LOSS_GE={0x14}, @NETEM_LOSS_GI={0x18}, @NETEM_LOSS_GE={0x14}, @NETEM_LOSS_GE={0x14}]}, @TCA_NETEM_DELAY_DIST={0x59, 0x2, "5a217ee7f3cb9740d58cb0747aad2aee876eb3922e4a515abfbcdc4f8341f0c374dad4ff00ab604c0eb31b90b630dc4977ce1a0622c08dbfa8d8108c7a24e263f351e1a289e78cd0347031b6b7359f2338265930c7"}, @TCA_NETEM_RATE64, @TCA_NETEM_DELAY_DIST={0x2b, 0x2, "4b156ec1ed21fbf987d3701d613c24bacb5a8a4f861456c69b38731faff7d49b4f4e3e23d4af06"}, @TCA_NETEM_RATE64={0xc}]}}}]}, 0x1a0}}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r3) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r3, 0x8982, &(0x7f0000000040)={0x8, 'veth1\x00', {'netdevsim0\x00'}, 0x6200}) 13:18:33 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x6) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x24, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0x0, 0x15}, {0xffff, 0xffff}}}, 0x24}}, 0x0) sendmsg$GTP_CMD_GETPDP(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x2c, 0x0, 0x400, 0x70bd2d, 0x25dfdbff, {}, [@GTPA_LINK={0x8}, @GTPA_LINK={0x8, 0x1, r3}, @GTPA_VERSION={0x8}]}, 0x2c}}, 0x44000) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r7 = socket$inet_udplite(0x2, 0x2, 0x88) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100005074c1300000000f9ff00000000", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=@newtfilter={0x3c, 0x64, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0xc, 0x2, [@TCA_FLOWER_KEY_CT_ZONE={0x6}]}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x8000}, 0x4000) [ 503.750400][T11468] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 13:18:33 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x25, 0x3, 0x0) perf_event_open(&(0x7f00000005c0)={0x0, 0x70, 0xd5, 0xff, 0xa, 0x0, 0x0, 0x59e, 0x2140c, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_config_ext={0x8, 0x1}, 0x2, 0x5, 0x8, 0x0, 0x6, 0x0, 0xfff4}, 0x0, 0x10, 0xffffffffffffffff, 0x68146ac82f78b3e2) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x8000}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00') sendmsg$IPVS_CMD_GET_DAEMON(r0, &(0x7f0000000680)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000980)=ANY=[], 0x3c}}, 0x20048814) sendmsg$NL80211_CMD_GET_MPATH(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000700)={&(0x7f0000000400)=ANY=[@ANYBLOB="72a86fc50e2e77813ccb1cda91fcbddce6fff59d44ce05f188", @ANYRES16=0x0, @ANYBLOB="000200b3d2a54500000000000000006e21c2f293b98be97c335c00000000"], 0x20}, 0x1, 0x0, 0x0, 0x4}, 0x0) accept$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x2) sendmsg$NL80211_CMD_START_AP(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000001c0)={&(0x7f0000000dc0)=ANY=[], 0x3}, 0x1, 0x0, 0x0, 0x24044084}, 0x800) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) socket$key(0xf, 0x3, 0x2) write(0xffffffffffffffff, &(0x7f0000000c00)="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", 0x1af) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000580)={0xffffffffffffffff, 0x10, &(0x7f00000003c0)={&(0x7f0000000880)=""/223, 0xdf}}, 0x10) prctl$PR_SET_PTRACER(0x59616d61, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x4000850}, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000380)={@map, 0xffffffffffffffff, 0x18}, 0x10) r4 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000780)=ANY=[@ANYBLOB="5000000010000104000040000000000000000000", @ANYRES32=0x0, @ANYBLOB="db80833c000000002000128008000100736974001400028008000200ac1e0001060008001900000008000d000500000008000a00", @ANYRES32=0x0, @ANYBLOB="8dd49d58e3ca59e373fac55bca8eabbd0a02a1c6ea415e2a7bae743a7641eb1bb1ba66f7a6a6871e177d5aee8b549b0c9a7de9c9ad64a4c7f0447d51bf506774648fd89bb988b4e0f714c36f560d101ebe0ffc36cd43ba215011aaba1bce0f"], 0x50}}, 0x0) [ 504.074842][T11491] IPv6: sit1: Disabled Multicast RS 13:18:33 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x6) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x24, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0x0, 0x15}, {0xffff, 0xffff}}}, 0x24}}, 0x0) sendmsg$GTP_CMD_GETPDP(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x2c, 0x0, 0x400, 0x70bd2d, 0x25dfdbff, {}, [@GTPA_LINK={0x8}, @GTPA_LINK={0x8, 0x1, r3}, @GTPA_VERSION={0x8}]}, 0x2c}}, 0x44000) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r7 = socket$inet_udplite(0x2, 0x2, 0x88) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100005074c1300000000f9ff00000000", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=@newtfilter={0x3c, 0x64, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0xc, 0x2, [@TCA_FLOWER_KEY_CT_ZONE={0x6}]}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x8000}, 0x4000) 13:18:33 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000380)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$setflags(r2, 0x2, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045005, &(0x7f0000000200)=0x100) 13:18:34 executing program 1: syz_emit_ethernet(0x180, &(0x7f0000000000)={@local, @remote, @void, {@ipv4={0x800, @dccp={{0x1a, 0x4, 0x3, 0x21, 0x172, 0x68, 0x0, 0x2, 0x21, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @remote, {[@lsrr={0x83, 0x17, 0x23, [@empty, @multicast1, @local, @broadcast, @remote]}, @timestamp_addr={0x44, 0x3c, 0x51, 0x1, 0x8, [{@multicast2, 0xffffffff}, {@dev={0xac, 0x14, 0x14, 0x34}, 0x833}, {@remote, 0x4}, {@private=0xa000100, 0x1ff}, {@private=0xa010101, 0x40}, {@private=0xa010100, 0x7}, {@multicast2, 0x5}]}]}}, {{0x4e24, 0x4e22, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7, "ba43cd", 0x7, "60155d"}, "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"}}}}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x40) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) sched_getattr(r1, &(0x7f00000001c0)={0x38}, 0x38, 0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_gettime(r0, &(0x7f0000000180)) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$NBD_CLEAR_SOCK(r3, 0xab04) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$TIOCSBRK(r5, 0x5427) 13:18:34 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB="200000005a00010100ffffbf84488cc9040000000c0004"], 0x20}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x4000}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) r3 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r3) r4 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r4) r5 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_ENUMSTD(r5, 0xc0485619, &(0x7f00000001c0)={0xd, 0x0, "6d0995933ed27fdfcf883cb11fc667d1aaf6244e7d6cee74"}) r6 = dup(r5) ioperm(0x7fff, 0x6, 0x3) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x8000ee7, 0x0) 13:18:34 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x6) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x24, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0x0, 0x15}, {0xffff, 0xffff}}}, 0x24}}, 0x0) sendmsg$GTP_CMD_GETPDP(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x2c, 0x0, 0x400, 0x70bd2d, 0x25dfdbff, {}, [@GTPA_LINK={0x8}, @GTPA_LINK={0x8, 0x1, r3}, @GTPA_VERSION={0x8}]}, 0x2c}}, 0x44000) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r7 = socket$inet_udplite(0x2, 0x2, 0x88) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100005074c1300000000f9ff00000000", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=@newtfilter={0x3c, 0x64, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0xc, 0x2, [@TCA_FLOWER_KEY_CT_ZONE={0x6}]}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x8000}, 0x4000) [ 505.044313][T11507] netlink: 'syz-executor.3': attribute type 4 has an invalid length. 13:18:34 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x6) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x24, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0x0, 0x15}, {0xffff, 0xffff}}}, 0x24}}, 0x0) sendmsg$GTP_CMD_GETPDP(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x2c, 0x0, 0x400, 0x70bd2d, 0x25dfdbff, {}, [@GTPA_LINK={0x8}, @GTPA_LINK={0x8, 0x1, r3}, @GTPA_VERSION={0x8}]}, 0x2c}}, 0x44000) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r7 = socket$inet_udplite(0x2, 0x2, 0x88) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100005074c1300000000f9ff00000000", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=@newtfilter={0x3c, 0x64, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0xc, 0x2, [@TCA_FLOWER_KEY_CT_ZONE={0x6}]}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x8000}, 0x4000) 13:18:34 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TIOCGSERIAL(r1, 0x541e, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=""/226}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="500000001000330774001800090000000001a381", @ANYRES32=0x0, @ANYBLOB="7fff0002810d00001c0012000b0001006d616373650eadc86755efe135000600010000000a000540050000000000000000000a0009"], 0x50}}, 0x0) 13:18:34 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000180)='/dev/nullb0\x00', 0x80c002000104082, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, &(0x7f0000000080)) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000100), 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000b, 0x13, r0, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r2, r2) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$sock_inet6_tcp_SIOCOUTQ(r4, 0x5411, &(0x7f0000000000)) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = openat2(r6, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)={0x0, 0x1, 0x4}, 0x18) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x4001ff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = getpid() sendmmsg$unix(r8, &(0x7f0000000640)=[{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000300)='|', 0x9701}], 0xa, &(0x7f0000000140)=[@cred={{0x1c, 0x1, 0x2, {r9}}}], 0x20}], 0x198, 0x0) fadvise64(r1, 0x1, 0x0, 0x4) [ 505.334714][T11511] netlink: 'syz-executor.1': attribute type 5 has an invalid length. 13:18:34 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000004c0)=ANY=[@ANYBLOB="000000003c11d121f30aaad771f2b1cb337e0ffe1a2e1c8936cc12b9f4a52d28c902f4000200007809001aa5b12c9e47ef4f0f36dca98bbc53684f000000000000000000000000005fb1e515c95be958e1ef352454750b28ca282492906248c784a9fede2bd31b2d6d0e5e025920daf97cfe"]) write(0xffffffffffffffff, &(0x7f0000000040)="0f", 0x1) write$P9_RUNLINKAT(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x3a0c1, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080)='batadv\x00') sendmsg$BATADV_CMD_SET_HARDIF(r3, &(0x7f0000000300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="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", @ANYRES16=r4, @ANYBLOB="200027bd7000fedbdf251000000008003b00070000000500380000000000080031000900000008003200010100009ce1b1bfd41b13878223116a0b00d06e1ec529140a780000384dada46a662c7e52f1bf07e147aa10f406f9000000"], 0x34}, 0x1, 0x0, 0x0, 0xc0}, 0x80) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(0xffffffffffffffff, 0xc058534f, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) getsockopt$inet_sctp_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f00000000c0), &(0x7f0000000340)=0xe) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:18:34 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x6) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x24, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0x0, 0x15}, {0xffff, 0xffff}}}, 0x24}}, 0x0) sendmsg$GTP_CMD_GETPDP(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x2c, 0x0, 0x400, 0x70bd2d, 0x25dfdbff, {}, [@GTPA_LINK={0x8}, @GTPA_LINK={0x8, 0x1, r3}, @GTPA_VERSION={0x8}]}, 0x2c}}, 0x44000) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r7 = socket$inet_udplite(0x2, 0x2, 0x88) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100005074c1300000000f9ff00000000", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=@newtfilter={0x3c, 0x64, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0xc, 0x2, [@TCA_FLOWER_KEY_CT_ZONE={0x6}]}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x8000}, 0x4000) 13:18:35 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x2) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = fcntl$dupfd(r3, 0x0, r2) r5 = gettid() ptrace$setopts(0x4206, r5, 0x0, 0x0) tkill(r5, 0x40) ptrace$setregs(0xd, r5, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r5, 0x0, 0x0) getpriority(0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB='D\x00'/20, @ANYRES32=0x0, @ANYBLOB="00000000000000002400128009000100626f6e640000000014000280050001000500000008000b00", @ANYRES32=r6, @ANYBLOB], 0x44}}, 0x0) 13:18:35 executing program 0: bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000100)={0xffffffffffffffff, 0xc0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000002c0)={r0}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000480)={0x0, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000100)='//{\'\x00', r0}, 0x30) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000000)={0x9, r0}, 0x8) r1 = socket(0x10, 0x2, 0x0) recvmmsg(r1, 0x0, 0x0, 0x40002158, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f00000000c0)=@assoc_value, &(0x7f0000000140)=0x8) 13:18:35 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GENEVE_PORT={0x6, 0x9, 0x4e23}, @IFLA_GENEVE_UDP_ZERO_CSUM6_RX={0x5}]}}}]}, 0x44}}, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f0000000040)=0x7, 0x4) 13:18:35 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$VIDIOC_G_CROP(r1, 0xc014563b, &(0x7f0000000040)={0x6, {0x80, 0x8, 0x80000000, 0x4}}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r1, 0xc008551c, &(0x7f0000000000)={0x273c, 0xc, [0x1, 0x867f, 0x3ff]}) r2 = socket(0x10, 0x2, 0x0) recvmmsg(r2, 0x0, 0x0, 0x40002158, 0x0) 13:18:35 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x6) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x24, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0x0, 0x15}, {0xffff, 0xffff}}}, 0x24}}, 0x0) sendmsg$GTP_CMD_GETPDP(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x2c, 0x0, 0x400, 0x70bd2d, 0x25dfdbff, {}, [@GTPA_LINK={0x8}, @GTPA_LINK={0x8, 0x1, r3}, @GTPA_VERSION={0x8}]}, 0x2c}}, 0x44000) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r7 = socket$inet_udplite(0x2, 0x2, 0x88) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100005074c1300000000f9ff00000000", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=@newtfilter={0x3c, 0x64, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0xc, 0x2, [@TCA_FLOWER_KEY_CT_ZONE={0x6}]}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x8000}, 0x4000) [ 506.159826][T11540] netlink: 'syz-executor.3': attribute type 9 has an invalid length. 13:18:35 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) ioctl$sock_ipv6_tunnel_SIOCADD6RD(0xffffffffffffffff, 0x89f9, &(0x7f0000000480)={'ip6gre0\x00', 0x0}) socket$inet_tcp(0x2, 0x1, 0x0) r1 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_ENUMSTD(r1, 0xc0485619, &(0x7f00000001c0)={0xd, 0x0, "6d0995933ed27fdfcf883cb11fc667d1aaf6244e7d6cee74"}) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') write$tun(r3, &(0x7f0000000240)=ANY=[@ANYBLOB="0000910034c729320a42ffffffffffff810000000800401800920067000003219078ac1414aaac141426071293d2a2f3dc3ccb746d3f87f6dff1ffff00000080ffffffff000004019404000000004e22ffada2487defdd9bcab1e41365521ea0b0f4758f7d45548e29987d2a693b8a2455f72b1aa95fc43f73982865910459cef891ec165315f0ffb0d23b9223fda52c86399770aa00"/160], 0xa8) sendmsg$TIPC_NL_BEARER_SET(r3, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000100)={&(0x7f00000009c0)={0x584, r4, 0x400, 0x70bd29, 0x25dfdbff, {}, [@TIPC_NLA_MEDIA={0x48, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8001}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}]}, @TIPC_NLA_PUBL={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0xffffffff}]}, @TIPC_NLA_NODE={0x1c8, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ID={0xa3, 0x3, "65d41275304e7f7efd0f3f3f745c2836826c250a20049c71f172bf75eb0f4335ebc6f7bfdbb46ad412813ee710150cb3ae2641daf08c7af67054b6bf7397206af98ef62dd21e0089cd6953261376e717c83ac3e3af60d181b76af8f5e68ab69d81970f6d530bc84d670f8cd34d244bd5190886ed1b69b9d57333523e23c3cac4db5b7bea1035a18fa70bf91825c6daa4ff73c555ab4f78f77b13650a452f48"}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_NODE_ID={0x2e, 0x3, "e854b1a5c363f7157ce48bafdac5e5e793912999a8b4444c965f12cb1f12a237010ed906e6a69e8c8c76"}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x80}, @TIPC_NLA_NODE_KEY={0x41, 0x4, {'gcm(aes)\x00', 0x19, "6a25f32aa3e5dc89583b562439dfccf5811f7f23146d111c86"}}, @TIPC_NLA_NODE_ID={0x40, 0x3, "b7a156c235012ffc5a2bfca1b0cb7e813337f03a17a23a41e04e5b230df8ad07d61a711892f0eeb8a601ef53697c11e4102accc92786e70fdd9925cd"}, @TIPC_NLA_NODE_KEY={0x4c, 0x4, {'gcm(aes)\x00', 0x24, "437f44f23e9b552b592437fa909ad2b33c573eb803cae3ae3f16bcf8fe839b2bce78c8c5"}}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}]}, @TIPC_NLA_LINK={0xf8, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4b49}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xcc}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xadb}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xf0}]}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xc02}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1ad}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1c07}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}]}, @TIPC_NLA_LINK_PROP={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}]}]}, @TIPC_NLA_LINK={0x60, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3ff}]}, @TIPC_NLA_LINK_PROP={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x0, 0x1, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffff7fff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x61}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x20}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_LINK={0x4}, @TIPC_NLA_BEARER={0x12c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8001}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @multicast1}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0x8, @private1, 0x7fffffff}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @multicast1}}, {0x14, 0x2, @in={0x2, 0x4e22, @rand_addr=0x5}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @remote}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x3ff, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x80000001}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0x1000, @empty}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x8000, @private2={0xfc, 0x2, [], 0x1}, 0xad0}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @multicast2}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0x3ff, @private1={0xfc, 0x1, [], 0x1}, 0x800}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x18b2}]}, @TIPC_NLA_MEDIA={0xcc, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}]}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7fff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3b000000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x30000000}]}, @TIPC_NLA_MEDIA_PROP={0x4}, @TIPC_NLA_MEDIA_PROP={0x1c}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3ff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}]}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x79}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}]}]}]}, 0x584}, 0x1, 0x0, 0x0, 0x24840}, 0x10) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xb3550aa4ba878255}, 0x9c) 13:18:35 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$VIDIOC_QUERYMENU(r1, 0xc02c5625, &(0x7f0000000140)={0x8, 0x5, @value=0x3}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$XDP_UMEM_FILL_RING(r3, 0x11b, 0x5, &(0x7f00000000c0)=0x20, 0x4) fcntl$setstatus(r0, 0x4, 0xb715804226422096) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vsock\x00', 0x222002, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r4, 0x5411, &(0x7f0000000340)) r5 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r5, &(0x7f0000000d40)=ANY=[@ANYBLOB="5300000044a6aeabc843f920000000000000001000fff64017db9820000000000000d403ffff633b27e59aa146175dd106736d173f0fc7ec6e26710000000049d2e181baf9459c5c953148c6801d2c0b45c08ba8c552fc99a742200765020000000000000080812d274014ae40b8ae4f2a88d2fbea75e16a61fd063f026bd7360627ec60cb274e"], 0x14f) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0x375) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000cc0)=[{&(0x7f0000000140)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000000280)=[{&(0x7f0000000540)="fdc0c193f65a612ad90c16c9", 0xc}, {&(0x7f00000003c0)="65a654f0a1b994d144fa44aee46d44e4615a561264541f839d9793fc807b677e00e78caaafd842bc1a342095b58f3d265b83eb91d81b6bff89c496f6f9ecb92a77effc60dc2a1a990f3cfa638c49f91b8acade9526953ac6427726664aac29bcc2605db24ddef8f7b7000de0b6271a9f13e83cf35fcc51fd7b62cb39536f44d3e8cf21f53b895ff14fea17ceb3f2f59e1c1821513908e2d8681059130a2d631bfcafdb4dd8fcc38e01179ceb57dd5ca0e3a9791547f195d773144e453d78614f5c2fc54931e7b789b639541524b6bd29311e98ccc31fe64b307c6b8f7040250f", 0xe0}, {&(0x7f0000000240)="0dc5021f0c91736e7862b1a5323a6af246847a7fe4d7f027", 0x18}, {&(0x7f0000000600)="96b2db4dad15fe51c22416858a37b98e99ac915903bb4da9344cbdd4075a82902730777fced0840a9f416c4bab6e8a5bab9101043085cde909f77f1baff0496e00931b3d0ddbe73e1ccc89282cd18b6e11d91bdb7b99bb797905fbaf05dce91af00ff3ed5a4b03e2a807e77bc57369c9f88428d89d68f01091e685f304a6008b4733f3b8", 0x84}], 0x4, 0x0, 0x0, 0x200008d5}, {&(0x7f0000000580)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000000f80)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000003000000000000271e6e8d43b200bbe49f69242d05ab0acd5913a55851d0f45254473b68f5844dd4c91d27", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=r7, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r6, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000024000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r5, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00'], 0xa8, 0x4000}], 0x2, 0x0) getgroups(0x2, &(0x7f0000000140)=[0xffffffffffffffff, r7]) fchown(0xffffffffffffffff, 0x0, r7) fchown(0xffffffffffffffff, 0x0, r7) getsockopt$ARPT_SO_GET_INFO(r1, 0x0, 0x60, &(0x7f0000000180)={'filter\x00'}, &(0x7f0000000200)=0x44) r8 = syz_open_procfs(0x0, &(0x7f0000272000)) ioctl$sock_SIOCBRADDBR(r8, 0x89a0, &(0x7f0000000000)='syzkaller1\x00') 13:18:35 executing program 3: pipe(&(0x7f0000000140)) r0 = socket$inet_udp(0x2, 0x2, 0x0) unshare(0x22060400) r1 = eventfd(0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x10000, 0x0) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r7, 0xae60) r8 = eventfd(0x0) ioctl$KVM_IRQFD(r7, 0x4020ae76, &(0x7f0000000000)={r8, 0x0, 0x2, r8}) dup3(r7, r5, 0x0) dup2(r5, r4) r9 = eventfd(0x0) r10 = dup3(r4, r2, 0x0) ioctl$KVM_IRQFD(r10, 0x4020ae76, &(0x7f0000000080)={r9, 0x0, 0x2, r1}) close(r0) socket$nl_netfilter(0x10, 0x3, 0xc) 13:18:35 executing program 0: r0 = socket(0x10, 0x2, 0x0) recvmmsg(r0, 0x0, 0x0, 0x40002158, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$sock_SIOCGIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r6, 0x8982, &(0x7f00000017c0)) setsockopt$IP_VS_SO_SET_ADD(r3, 0x0, 0x482, &(0x7f0000001640)={0x3b, @local, 0x4e22, 0x4, 'sh\x00', 0x20, 0x0, 0x1d}, 0x2c) sendmsg$NFT_MSG_GETFLOWTABLE(r4, &(0x7f0000001780)={&(0x7f0000001680)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000001740)={&(0x7f00000016c0)=ANY=[@ANYBLOB="4c000000170a04000000000000000000030000050900020073797a31000000000900020073797a320000000009000100054000000000000080000000004000"/76], 0x4c}, 0x1, 0x0, 0x0, 0x80}, 0x1) setsockopt$IPT_SO_SET_REPLACE(r4, 0x0, 0x40, &(0x7f0000000040)=@raw={'raw\x00', 0x9, 0x3, 0x208, 0x0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x170, 0xffffffff, 0xffffffff, 0x170, 0xffffffff, 0x3, &(0x7f0000000000), {[{{@ip={@remote, @dev={0xac, 0x14, 0x14, 0x3f}, 0xff000000, 0xffffffff, 'veth1_virt_wifi\x00', 'veth1_to_bond\x00', {0xff}, {0xff}, 0x8, 0x0, 0x10}, 0x0, 0x98, 0xe0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}, {0x1}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x1, 0x1000, 0x0, 0x3a9, 'syz1\x00'}}}, {{@ip={@rand_addr=0x64010102, @dev={0xac, 0x14, 0x14, 0x43}, 0xff, 0x0, 'bond_slave_1\x00', 'veth1_to_team\x00', {}, {0xff}, 0x88, 0x3, 0x8}, 0x0, 0x70, 0x90}, @unspec=@TRACE={0x20, 'TRACE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x268) ptrace$cont(0x7, 0x0, 0x0, 0x0) tkill(0x0, 0x6) writev(r2, &(0x7f0000001540)=[{&(0x7f00000002c0)="3f0be62ab9539497acc8a674b430369b701507ce95cb635db7d4134f2406e66602e237020a1380c6b6b2066a7c85da2afa41c1b42efe92c9df48a7bf0a7f2381431be3b53d47a0e7ecdc3eb67050e2a2974840e0", 0x54}, {&(0x7f0000000340)="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", 0x1000}, {&(0x7f0000001340)="acc4d2016822a438480e6d29441d8c4aa7851a726e1858c517b36fb6d653a086543de58662efe13d1f7a4bb8269dbc28ae321a22476a16774a1ce6e79b5a006429a24c4829a5f20ba622b296a46a051a77131ea0acdeb07913d51e73865a635676fd4e47b76836fd04dd8a6f87713d290cfb0fa9cc0cb8e84ac84c72ed1a0f2d5a80ffdc02c389", 0x87}, {&(0x7f0000001400)="15f94f135a2fb01aa9d3259717b30d9353ff3b94f42097cfef3963d61b641ad536e8e5667242787c7482fecf20d2", 0x2e}, {&(0x7f0000001440)="c5764ec8fb602c9642eee5cecc40d969ed93540b95bd288d4bd453a3a8ba5d5520e5c76f9e555ae73a0672f1b9f93d633795521f465d314d6fac34f4c92258cd93d2ea2616a5f3492b8b9850e5bcbd2222436e846c9898ba729d571d3645d171de2d668cea60b5054217ffe43a8a63a9e1d2bf489514", 0x76}, {&(0x7f00000014c0)="727ea57a40ee6a42135687a744bfb50123793702a32ff7164600ebe3c4651c35a81a30c3f3c333e1d2a3a12041fe6e21658de7efe650e4cbb984ff4f99db0d2c0637f72958517329bd4d0c9ae04c812cba414dcff40829be7885a65888654e2aaf2cfa266206a0a3878a16031fb4", 0x6e}], 0x6) getsockopt$bt_BT_RCVMTU(r2, 0x112, 0xd, &(0x7f00000015c0)=0x3, &(0x7f0000001600)=0x2) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0x773) 13:18:35 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x6) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x24, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0x0, 0x15}, {0xffff, 0xffff}}}, 0x24}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r8 = socket$inet_udplite(0x2, 0x2, 0x88) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100005074c1300000000f9ff00000000", @ANYRES32=r7, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r7, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=@newtfilter={0x3c, 0x64, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0xc, 0x2, [@TCA_FLOWER_KEY_CT_ZONE={0x6}]}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x8000}, 0x4000) 13:18:35 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x4a, &(0x7f00000000c0), 0x4) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88122, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r2 = socket$netlink(0x10, 0x3, 0x1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$inet6_mtu(r4, 0x29, 0x17, &(0x7f0000000100), &(0x7f0000000140)=0x4) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @remote}}) write$tun(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="0100000000000000000066511a1310fa0601fe8000000000000000000000000000360000000000000000000000000000000000060000000000000101000109000000000000000000000100c20400000001c91000000000000000000000ffffe000000201020000000100c20400000400000011008008690000000003000000000000000100000100010900000000000000000001001f4713b7bba6b81ee90793fd9c3f61d0bc38a6a2edfbdd78ad4c93e54137a473ec010e6696d544294d7f6facc22a2a8c1e4be123e9a3a5f08a7a3f5a100e75f388d97c5921216f251718a2c65f5049a0bc000f5fd832fba01b3e4f62fe51295e3e3f51241d074c4523eafe358f4f767f70cb1c534f4bbd003f5eea492eff52694900bea02266459e7a7845eed148f96cb5824d4033ccac1ba588b9363eb1a2b7df49e419b5ff679c9cc403456e9c82b5b92128fc12349c8ff0add44564fbdbe4f25749fa301e549d619d51be1149b57bc31613f17041e30a2b5a862946c4c61a22511125303edd0badf54091955ee8f80554a011ff0083ac7434e14e79afcfb31dda16a3fadbf251abb376ebcbb95f3ea0758f6afce0abf394062579acfed0c8c02805ad3b8f91fd55d83b15a1b12cebfef0d4d5b3662ee7a0a909f8f4cda50b99db2ab6bb905acaebfe1c03503a596564eee9ebc2b182fde8b7bdc2b3a72ef3cbc2dd9ba053fd08c81d48d3f8b02c760c543da3e7411ed2cf5ba48ccf3be0d0832b19c5879b0892079ae17b715e76d2381985c94064d2914ae802a0996249fd9c3b5036492b4cc8cb96d22836d1cde0c4ba302335828890c96e4f715648b85d3153dca275182f4c94cc97ef3673efc93f3d5a2ca23805d062d4061bb695728d182b07248356c6d70fd15b12707ab77e251f9c12040844ab1505abb19b5c1ba844d64c3b9f52f6cdf5709ec19f93c291d681d06eb521162958bd9b03dee61fc303b3edd99607fe26c496324a2cdee32f7a1a07460fe5714dea7829c515ca958a508690e20875c39415fc2c19ab90c92ee834f42d40fbe2fa36aa66ba65defe811cd3283a969faa9ccc84071bafd3ee41b0876996ba8a5a9106655daaa3b4e9d319fa4f1b1b958eb1b8119248ffbb3cef361a015defd41b773ec9c50b078faa58f621bd2bb9cbde11eb5bf77894223cc657be5dbf5c61cc67061af8d0795f300c1f16df4e2a82c8ac7ac7a3dfc0cdc828294da62ced33186fab7f16c5ee88dc38cafdde7d92e7d78048a7c3d864b0012810656b3bf130726c60c80799c4133196c7093852116ba4e16f184a194e1d11d5ca6cd25f703ce1e77acab502bd7b78b5e9207b018d09be77c7a97bac4d9461e2da17a45d1b7a1229804bbf790ef3f805818c3f3784edf01e432a09bf23fdc39adff09890e38c2238c8f74aa5c97b44e608fed7ef09334c8eadac963273c41d9ff6ab3d241b42933ea3f2feb3197f9baf6ab635a5254c87b06a417afe5bcfa0e7c3edcf0281497c2f5bc10a8716a4c6d6cb61d0bced499e07765acd154661f50f47df0c7fdd3bc8c6c9a91dab1fc2150789345afe135a6994844eedf181a6d63d605db9c690495598071f53721aa19d4b5442132ec8f5c620098cfa8824655b14524fc61ee1657822694b485c3aadae9e63619cb5663df83d0332f13d6b91f4f651f82c6ed49afb6e4fbf8aa162067a4328a60f4878a08876b411b9ec76ac44b7f2444c1d3993d9214bcec43142c0217a0ee13b27b4e25121fbdc5d30f4c6711e251e9e433fc9980523eedca51b3fa608712c2c37e3d95917a867b9ea398b0c1a67d96d8d101f5ca44b49b0741892882052e385d42c196857d4d63c2b92fdaf16c971fc448a969a722994078fc8f05af16e54d0d87845de922b87dbb517dfd3ae0bbf8f11b8d044d5b1dd1432f445e211e26f19a21f87d8954bd0c4cc7e0e04c68ff2cb14886eec70f9e1f891a66a79ef37b078d45b1efa0da99a67532e5790d46555a00303e36d04eace980218cfbd51350f7a80e9bf76647d60c4dc7f7674055cc020f91632a4fe57fb036a9c9c9d140c304657f19c477635f29e4a6f2a2ea390cfd2fc7c911034f6cbd7a77552e50fb5d0c1de05111422c90fa628e244e832df791c2c58264fb2e903752143255d39285e70b0afe4aa081d6e082ac22d157075438b9d73c4c1d4e15e6a7765b241f53ae3dafb96cf97234ec7f6fe0879756238f740a04e3e43e9a2944f4b1e8a0331a309a881327ab4de9d32542a8d8c8b3ae206e4b3649a7ea78a752da4305bc5dbade3af9844045ff181470f88f711e4d8bd209435e4b2c57b874a84de4c1abd6e7cc497f061101f56b174df546146513cdc07b2fa1ed84d56ceb3227df8f52e5b3636118d4da1ebe45fb7e4de630dde0530428f57bbb2863f0d9b0ce39f957efd3ab6bf345380c7294d45ec841172d9fe71c6f7d6a046354f958965b9ec0c7583e6a4fd9af242b11ac0f053fb0cd066385e7cefa2437e337d6e116ce0d690e34b937c2f8369506352e4db40e0b2381cae3255cd444bab52f9c7a7106a313d703e16848c043efc3b75e69b4be024aa6a34398701148e70f0e3f213f839be2af38343731ff482a05f3fc5ffc544118fa9284f424de84bca7fd8cd7ad8706a3394fc660f3dc78dbeb2260e445f66303d762db41b70bfb8a0a9ab3b32bc271b7f3236bb42f4c04e4c099a51c47516dcfc3187df79092186fc8248eab803a844bb38bf90acdf2a40fd6a78ddaa693a5dcba4391bc547c95e91779dc174e9d923451fc1744ae4aede9447d210d2678af1a35b0eef05cb47a23ff0c00b45d693ee8a6211aeea9a53f59b53dfe9fddd93117ce1dbd886a8007e5f479be959f26ccaca219c47d8fcd862bae2b1de32eeeb574a953f0cb47545b60e4ebb4ee745dd7c504c28de79adbee1922187eb66f27f9460e1010de98009954e303140bd42c03309b91f04fb650625a392b9f2983cdb7da65dd3fd60a0771bd15249423a2109696ec9d187bff2fcccf5d39d47d5a49b9e7fa30940f2adb08c4e92938579bbc5187133b1108e16068e50c4f8723130c5a190e16b2dfce343ff9236ac2fa11093a1df2ed49188fa3b9b3bda1f7b3fe39035d0f61ac5756043c5bea4f5ee0a4e9a9623a6511cca5e8bcebd83f8e4d1fde1eb071edce1097fc960a410cf1c94b0b4a5af11d7d286f52d57c296a234eb9a37d940c73f1861e5b92b42f122920c7bd5883fd71711ea13f5a26944a752cd375679a9cf52ded730b88ae9faf04cea158d80d647d0f6cce9c8c67d389c003a6b5750564ebdeed6504d0416e1b7115020de8c0ae3c7a60b83724c4768f12294b94f919941179bf49da985582000ca5e79126b60f2f14f2ce30ac77f233624831bd441861dfb2654043ea81fee9b455740d6d80fbeba8eccf6ebadc8c3792ed059df6f82a56d3811a2a5767f33b60b6b6aeff0951425de4cf06500000000acf4e521234a087d17de7045061b14a79953af4ec4cacc5c29033ced0277e5b2394e717fd80c505b6c8c8a172c7868be2ba1f918611e3eda1fd6cace166a3e619491aa8cb0d637f151dba77c29d90a815a3894def3110058ebf78b25b696bbcfccfc46d8a12c78f3dd59b471861906061c3ca75b9c996a449dc3850e4cd2bb0ac2b4750730dce436d5c2138b08b73d43e1d7cd5ae1b268fda8892945e958f6cbb4eee4315b6ee6bc4d4e0c01d294e2524a1500841ab33689f097cc00646809fe33b94ad05d01a0ffa5c5729a18163a711e6a6098248daefc74d312e6d0caa7da0137d6d537b911cba30ed58c3addfa043671918ce828a2aa689e18c8480938254e4746e8964d6912867fc30c3735a71335cdfd4f90ec1c8f3d0adb3d3bd9b85b7d3eee4dcd67d40c4ed6b4c93b940a6a2cf41389f10bbe60ea83931867f171daf05c669aa943896cd60219c9604c166d03a4254b6cdfabc8794b1743b803f985c03ec8c9afe92cc6cd4c3b50e35a8baada1b97ddfb487e95bd3be5832f0912ebd71a1e9263ba764c4e1c8ce6b25ca2d89f73681ab742b4b6bdcbef6a4d9f59722f7b0fa79ba8f2805e8d435588db7a88d72fc46d703386f8a76143af6b173b351f816b7a2de9051560205057ea5e5856e94946cba7a5d197cb8e8e391751b23bac89c1b1ee734b9dd2c42117fdb181b82b211663e01a81b7d7268122d3a3ce1c98f0c122262a403d9e06489e21690a0384c85ab149893eb83f69898b8b5b6ccb9650a13fd5ade842e44248835c2a74fdb3bd15c75c8b2262d945c26191ff0e393b86d3820c9778f7728d280a979aa87c455a4b5630be6968b8c768fc273247c262e9c64896755cc2a7e9911d5eccaa93d96f8c8d947b4656c90a393dc7c90dc5f84b9b6fea4ba3eb21475211fc97c73e8cd03280b0a194962218eba351f1be37694a0019f1ef340592644719445820b4aac35a03b99b01de78eab3faeb44ab47851e086599e92663515cd3cac9721d5872c6dd0713982da2d8e62f9c2aa5691b0a5e5177a78bdba75adf1a96f1559594137ae4a2645670f427fc0a0b6ff37c36a7105272d1c6d7cf06e32854b6b5f519319974dbd55db330d56b06ac062b683dbcce98b7b3ea88e47eb204a2a1c6cc8a35f7e9c5cc84a95d16f728184d0305763589934c816d57c571aed1fc3f8b0345abcd13bcabaf41e0958b557013d0c0f7c48b43e2a399d1efe77cd39f32cf457d905f395734b2059acc8227cdf7162727d2c8bd5af56887952d7dd375d2d2333ab90bd58c7aa8ac8d6eb460b9036e72b89af26a993be24cef675ec2db8e956df89cb8ad51a9a7001c3edee0f2738d09ece561ce2ab33b975477ee85631cfb03ad187ee39e36e002d3db5df472915940c28ae47cbf65cde2f9cc7d098e737909ba5b429972494a68354bc7c41022227f4b56d7cf826a5192e7ea7c54666b7dc3a557be7fdb72145126c2f00b5f8151860399405c858154730cec1bf353017914f7a8d73918227c22380e26c9cfbc30984bed736702252fecf2d1a49f0ea89c356cef3ae7ebede0e6dd2976d91dd344bf1e3d8c6be252105971075efb9e9bdcce319f0f041df5e9dd140683f76c13dae5e78f1ae617cb60daefdf6574e00c6fc08d8de223f39f1f1a97bff854abeab712e6499b9a2ca1c63201380a7e372ac0aba2d72ce2555e5f97e2c706ccc7d1b7507f002185333c2bd864f10360623ce6d0fe8ce64f51039f2bf148dd9a9b19eac5a51109e256200794aa081ed3b803e7538f8c6af8ee61d5feba628ec156ff71876b25dc1a4c344fb935643dd7923201726ed117accbba0fdc03145c06884a5edc78a5273bf27d4bfb80c3ed96757a8bb0d77a41cb382cdb348ea3dd7089e714f4f8990c2eaa0c49782c437e1946056341ebbebe3a3fd12c131547875a9427da36aa47c5979b1cc24ced8a2fa1415a901358d6f076f4c7d0c35d13a924c729d0d3b7f76c94ae7a0ce0052d5487fce24864793311873ddc3c0faceb1ef07825b73cd34a389165d335ab7007d2c814a2af4356c8ed346b1b894305a16ad9c3b4ba20e5f90cdee7f02be2beafbf1cf4efa4800ed9f58a0cc869a9acd9c3d6949cf6f1a68a078efcdf72548bab4b4b0c53b4dd3181d443f0c1b94276f6f886327adf76e9fc8507b19cb27fa5ba7fcd9f36f2e4147412c27c1b5e02f4cdb9b4c518951e6e727e2f2baf5946bc06e837647dbdef35b867b21f6e3cb0c862bcb9147e09ff29e0359d0ed29e257ef6d828374df7371778e56306798eb4c9bf2b69969a6ccebeae6316f8be0276a6a9b27946a9c1774a4d0ca00ab06de90edd958e2393e193ad983375f8493adcaf7807fc26413dc87b8f3084b62b9c44ef2cf623432d7b9452ed9b14ad6dc92fe0508b2c98145b242c0d31247e45ba13d4e7e1ef9c5961ce80e333cf867c74fa4b639c09749f83ecc0f4fe29d4d1cd40e842a72b30cfd48b1028bf0c556da25888114da4e2045c837e88adfa2ec2040000000804015b000000000c03000000000000c910fc000000000000000000000000000001c204000000070200c9316500000087000241670000003306023f000000000000000000000000000000000000000000000000000000000000ffffac1414aafc0200000000000000000000000000000000000000000000000000000000000100004e2200004e220000000200"/4405], 0x112c) [ 506.880137][T11564] IPVS: set_ctl: invalid protocol: 59 172.20.20.170:20002 [ 506.925828][T11569] x_tables: duplicate underflow at hook 3 [ 506.973476][T11583] IPVS: set_ctl: invalid protocol: 59 172.20.20.170:20002 [ 507.019599][T11569] x_tables: duplicate underflow at hook 3 13:18:36 executing program 3: r0 = socket(0x30002000000010, 0x3, 0x0) write(r0, &(0x7f0000000440)="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", 0xfc) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x80, 0x0) 13:18:36 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x6) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x24, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0x0, 0x15}, {0xffff, 0xffff}}}, 0x24}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r8 = socket$inet_udplite(0x2, 0x2, 0x88) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100005074c1300000000f9ff00000000", @ANYRES32=r7, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r7, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=@newtfilter={0x3c, 0x64, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0xc, 0x2, [@TCA_FLOWER_KEY_CT_ZONE={0x6}]}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x8000}, 0x4000) 13:18:36 executing program 0: r0 = socket(0x10, 0x2, 0x0) recvmmsg(r0, 0x0, 0x0, 0x40002158, 0x0) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x14000, 0x0) [ 507.450559][T11602] __nla_validate_parse: 8 callbacks suppressed [ 507.450597][T11602] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 13:18:36 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$IPCTNL_MSG_EXP_NEW(r4, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000240)={&(0x7f0000000140)={0xd8, 0x0, 0x2, 0x401, 0x0, 0x0, {0x5, 0x0, 0x3}, [@CTA_EXPECT_MASTER={0x18, 0x1, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}]}, @CTA_EXPECT_TIMEOUT={0x8, 0x4, 0x1, 0x0, 0x9}, @CTA_EXPECT_NAT={0xa4, 0xa, 0x0, 0x1, [@CTA_EXPECT_NAT_TUPLE={0x30, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private0={0xfc, 0x0, [], 0x1}}, {0x14, 0x4, @loopback}}}]}, @CTA_EXPECT_NAT_DIR={0x8}, @CTA_EXPECT_NAT_TUPLE={0x50, 0x2, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x1e}}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x11}}]}, @CTA_EXPECT_NAT_DIR={0x8, 0x1, 0x1, 0x0, 0x1}, @CTA_EXPECT_NAT_DIR={0x8}, @CTA_EXPECT_NAT_DIR={0x8, 0x1, 0x1, 0x0, 0x1}]}]}, 0xd8}, 0x1, 0x0, 0x0, 0x2}, 0x4000801) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=ANY=[@ANYBLOB="3c00000024000b0f00"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010063616b65"], 0x3c}}, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) setsockopt$TIPC_MCAST_BROADCAST(r6, 0x10f, 0x85) 13:18:36 executing program 1: socket$netlink(0x10, 0x3, 0x13) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000035c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000440)=ANY=[@ANYBLOB="4400000010000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000240012800e00010069703665727370616e00000010000280080015000000000004001200"], 0x44}}, 0x0) 13:18:36 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) r2 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp1\x00', 0x230a81, 0x0) fsetxattr$security_ima(r2, &(0x7f0000000040)='security.ima\x00', &(0x7f0000000080)=@md5={0x1, "9e9f690748be0273245e40b3c2d6aa29"}, 0x11, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000240)={0x8, 0x0, 0x0, 0x0, 0x0, 0x0}) 13:18:37 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x6) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r8 = socket$inet_udplite(0x2, 0x2, 0x88) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100005074c1300000000f9ff00000000", @ANYRES32=r7, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r7, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=@newtfilter={0x3c, 0x64, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0xc, 0x2, [@TCA_FLOWER_KEY_CT_ZONE={0x6}]}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x8000}, 0x4000) [ 507.873617][T11617] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 507.911106][T11618] binder: 11615:11618 ioctl 8912 400200 returned -22 [ 507.953447][T11618] binder: 11615:11618 ioctl c0306201 20000240 returned -14 [ 507.992426][T11621] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 507.994576][T11618] binder: 11615:11618 ioctl 8912 400200 returned -22 [ 508.023206][T11623] binder: 11615:11623 ioctl c0306201 20000240 returned -14 13:18:37 executing program 0: r0 = socket(0x10, 0x2, 0x0) recvmmsg(r0, 0x0, 0x0, 0x40002158, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) sendmsg$sock(r1, &(0x7f0000000580)={&(0x7f0000000040)=@rc={0x1f, @any, 0x4}, 0x80, &(0x7f00000004c0)=[{&(0x7f00000000c0)="d5ab2aa2cd635a8876d5defa8733a59fe452895b578dc33afd5b433837e18e3dab01dc2cc97ee4b685529c34", 0x2c}, {&(0x7f0000000100)="15d02b645c77d44db18df3ef4b5fe4945dbaa2cb3fe58a4cd38d71a1628cdd30e947583798e33337a2c1f07f5be9ddf2ca8ed540ebbf4688f7edb186b2c5937bb1", 0x41}, {&(0x7f0000000180)="3fe0d1e8384851319ab5c19a561caa8ceecf61e32d41d2d8def751e9f33bbf24732b2f2a61b64f6a3c0cba4b629026c8d9234ca131083e37a8f1ebe02c7d4ee617666e43af1f9490d5e6aa2c3047dd22dbfe5ca722e4fa0e13ec347f112c9bd4978eb0c4a4cf245fef12bba90959a9f57197c0b830634d15757848aa459fc435ae033bfe2cb284eb63eae597f9403fd3ada3a436e38bae63dc0402ccf7af461ec91ba68f7c3a90250f1753", 0xab}, {&(0x7f0000000240)="d0115eac7b953cf735d82e03769e6a0fa655e4f14ee899ddb56ca87f5eb41bee7c1c1792872fa921431106b0b19101260f1f1d1609ecb5c8be44321e74cb14f70ad47a1b7e70541cb655e553e3b803535cbcf2a98aa026ce09dd0b76f83d22d4", 0x60}, {&(0x7f00000002c0)="31addfe1449e112996a125e8d8a7c0df0f248bfa5c3811229e115828d47381cde5f7397bff1aebc683e157f4696967367dbfd77f3cf9624af6b0c3a27c63c9f9b43fd279013521e98848be9b9433720fccb1ae8a6dfa6b06660aa15debe689396ba3ce6a", 0x64}, {&(0x7f0000000340)="8525d678e7bf30091f3ba659a5bc8ac2ce2e4d5e2b5cb3dc6a6bc07297d93b943efecb2b75d3be3f276b80648c99c3b665c4d9ffc0402803c5348f092b8384000ba043710243c41848229d0a7d1e607dc2771a5c856411c921f2f85582384a9dd87f1f94d37a70", 0x67}, {&(0x7f00000003c0)="4b6f4c640c13304b0ddd67ad50b1ed817191638ba7b8cb66c413b06780652c08deb86eb05fee8cc6e22164052f8986708e4026786b3eee93b70e0e4e3869fd397e5e6dd433ea710d2affe08ba4e6a5695bf8186bfd9a9effcffa9f810b0b64011d9afb6b7f75d4a376abe5c9aa55277c05b6c431c3ab28de7262cf6728a2a9cb9c781bca33d0d7aa239fdb4621224170afdeef5d46d8635750fddd1d0f5ab569950585ba789774407139080d880a2c6bdcd761e4f332b3ba0e79db7a43ca42d9ae70922b69107ae92bfc7252f5", 0xcd}], 0x7, &(0x7f0000000540)=[@timestamping={{0x14, 0x1, 0x25, 0x1}}, @txtime={{0x18, 0x1, 0x3d, 0x5}}], 0x30}, 0x4000800) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = socket$inet6(0xa, 0x3, 0x9) r6 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000006c0)='/proc/capi/capi20ncci\x00', 0x14400, 0x0) r7 = socket$inet_udplite(0x2, 0x2, 0x88) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$sock_kcm_SIOCKCMUNATTACH(r6, 0x89e1, &(0x7f0000000700)={r8}) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000000080)=0xc) sendmsg$nl_generic(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000007c0)=ANY=[@ANYBLOB="7000000036001901000000000000000003000000040000005800018041000000aa32e606262bfaef85448a549b35bf4f41e0707c048f1fc47f4c20a52cf57caeeeae11d936b4e960dd33f55506a698ad7b87786d4185c12d0e71c1fba100000008000000", @ANYRES32=r9, @ANYBLOB="87b6b42f8b6ff10be5d710affe"], 0x70}}, 0x0) setsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f00000005c0)={{{@in=@empty, @in6=@loopback, 0x4e20, 0x7, 0x4e21, 0xfff, 0xa, 0x80, 0x80, 0x3c, 0x0, r9}, {0x7, 0x100000001, 0x3ff, 0x5, 0x20, 0x6, 0x6, 0x6}, {0xffffffff, 0x990, 0x80000000, 0x10001}, 0x20, 0x0, 0x0, 0x1, 0x1, 0x3}, {{@in=@rand_addr=0x64010102, 0x4d2, 0x33}, 0x2, @in6=@mcast1, 0x0, 0x1, 0x2, 0x0, 0x2, 0x10001, 0x9}}, 0xe8) r10 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) ioctl$KVM_ENABLE_CAP(r10, 0x4068aea3, &(0x7f0000000740)={0x81, 0x0, [0x3, 0x8305, 0x4, 0x80]}) [ 508.140745][T11626] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 13:18:37 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000000)=ANY=[@ANYBLOB="480047539b00001000390400"/23, @ANYRES32=0x0, @ANYBLOB="0000000000000000280012800b0001006272696467650000180002800a001400ffffffffffff00000600090000000000"], 0x48}}, 0x0) 13:18:37 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, r1, 0x0) getrandom(&(0x7f0000000080)=""/44, 0xf8dce77545f3ac9f, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup3(0xffffffffffffffff, r3, 0x80000) setsockopt$inet6_tcp_TLS_RX(r4, 0x6, 0x2, &(0x7f0000000000)=@gcm_128={{0x304}, "581d0aa8a8072815", "e1d1562eb665ac4293f0b42d283f67a9", "5b741589", "16128e8436adc72b"}, 0x28) remap_file_pages(&(0x7f00001e3000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0) r5 = socket$inet6(0xa, 0x400000000001, 0x0) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) [ 508.253219][T11634] netlink: zone id is out of range [ 508.258622][T11634] netlink: zone id is out of range [ 508.263796][T11634] netlink: zone id is out of range [ 508.269164][T11634] netlink: zone id is out of range [ 508.274414][T11634] netlink: zone id is out of range 13:18:37 executing program 3: getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x2, 0x0, 0xfffe, 0x0, 0x1fc, {0x0, @in6={{0xa, 0x4e21, 0x8, @local, 0xdd696d16}}, 0x0, 0x0, 0x0, 0x7, 0x5}}, &(0x7f00000000c0)=0xb0) r0 = socket$inet(0x10, 0x2, 0x0) write(r0, &(0x7f0000000040)="240000001e005f0214fffffffff8070000000f0000000000000008", 0x1b) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, &(0x7f0000000100)={@broadcast, @empty, @broadcast}, 0xc) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x1ba) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x20002, 0x0) r3 = creat(&(0x7f0000000080)='./file0\x00', 0x3) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000500)={&(0x7f0000000140)="50c905a4be0cae4bdb9f4d8b9c85be3dac85fe55e502ead2db016549f4c0c0ec58a344d019657d0444f1609177fd9a8918f3feef87557538c8c251ca5cde7f8238a50e42f21c90730662ff00189c479d", &(0x7f0000000200)=""/160, &(0x7f0000001840)="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", &(0x7f0000000480)="ce9ea2966a4bf692f32aa24b4a4b8ac84977f1740a3734b775585300b0ad87b4ee7fbdc465830b09384b1d0784acb0e6d711159a42da672731194fc033e524bdf26114de472277053fc696720e4dd415d3bbf71958a206", 0x8, r3}, 0x38) ioctl$KDADDIO(r2, 0x4004510d, 0x400000) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000c40)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffd00}, 0x48) [ 508.426915][T11635] netlink: zone id is out of range [ 508.432180][T11635] netlink: zone id is out of range [ 508.439902][T11635] netlink: zone id is out of range [ 508.445207][T11635] netlink: zone id is out of range [ 508.450361][T11635] netlink: zone id is out of range [ 508.593341][ C0] sd 0:0:1:0: [sg0] tag#6209 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 508.604193][ C0] sd 0:0:1:0: [sg0] tag#6209 CDB: Test Unit Ready [ 508.610862][ C0] sd 0:0:1:0: [sg0] tag#6209 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 508.620980][ C0] sd 0:0:1:0: [sg0] tag#6209 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 508.630867][ C0] sd 0:0:1:0: [sg0] tag#6209 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 508.640843][ C0] sd 0:0:1:0: [sg0] tag#6209 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 508.650747][ C0] sd 0:0:1:0: [sg0] tag#6209 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 508.660648][ C0] sd 0:0:1:0: [sg0] tag#6209 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 508.670532][ C0] sd 0:0:1:0: [sg0] tag#6209 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 508.680428][ C0] sd 0:0:1:0: [sg0] tag#6209 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 13:18:37 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x6) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100005074c1300000000f9ff00000000", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=@newtfilter={0x3c, 0x64, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0xc, 0x2, [@TCA_FLOWER_KEY_CT_ZONE={0x6}]}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x8000}, 0x4000) 13:18:37 executing program 4: r0 = socket$inet6(0xa, 0x3, 0xff) open(&(0x7f0000000000)='./file0\x00', 0x460803, 0x87) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000000c0)={{{@in6=@ipv4={[], [], @dev}, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}}}, &(0x7f00000001c0)=0x100) r4 = socket$bt_cmtp(0x1f, 0x3, 0x5) writev(r4, &(0x7f0000000300)=[{&(0x7f0000000200)="0bde1f65ea87b65236d1ea7cba3ec16608040d53aee3356d3053e3aba600c702ce30491dae46f55d05117e01c5c2c5f4674e1b89960adcf4493c92a123b7c109d101c036c34ea66043d904f6e15e3c724e95c9d50238aa2caeb58a6fcc2c11008c2146db176bf4f9d6724a5fa82931e7208dc1bb4510b152d9a15bb973579426f50cf52d6802ed3ffc5fe6fb37ebd8177f88eecd195b8f95dfd3e65c4456c39d630bbc9204d1a45ad94a21348afc410afd2a805699cf8ca345011108bcc6a979b692ca17545d7a7d8a7fc4343d46d36ef281e3b1111aa192139eb25082e8a9", 0xdf}], 0x1) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) write$FUSE_IOCTL(r6, &(0x7f0000001840)={0x20, 0x0, 0x2, {0x84, 0x4, 0x2, 0x3ff}}, 0x20) clock_gettime(0x0, &(0x7f0000001780)={0x0, 0x0}) recvmmsg(r4, &(0x7f0000001600)=[{{&(0x7f0000000340)=@alg, 0x80, &(0x7f0000000600)=[{&(0x7f00000003c0)=""/43, 0x2b}, {&(0x7f0000000400)=""/156, 0x9c}, {&(0x7f00000004c0)=""/17, 0x11}, {&(0x7f0000000500)=""/40, 0x28}, {&(0x7f0000000540)=""/133, 0x85}, {&(0x7f0000000700)=""/255, 0xff}], 0x6, &(0x7f0000000800)=""/135, 0x87}, 0x5}, {{&(0x7f00000008c0), 0x80, &(0x7f0000000a40)=[{&(0x7f0000000680)=""/46, 0x2e}, {&(0x7f0000000940)=""/251, 0xfb}], 0x2, &(0x7f0000000a80)=""/51, 0x33}, 0x7}, {{0x0, 0x0, &(0x7f0000000ec0)=[{&(0x7f0000000ac0)=""/154, 0x9a}, {&(0x7f0000000b80)=""/139, 0x8b}, {&(0x7f0000000c40)=""/94, 0x5e}, {&(0x7f0000000cc0)=""/249, 0xf9}, {&(0x7f0000000dc0)=""/249, 0xf9}], 0x5, &(0x7f0000000f40)=""/161, 0xa1}, 0x800}, {{&(0x7f0000001000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000001240)=[{&(0x7f0000001080)=""/78, 0x4e}, {&(0x7f0000001100)=""/90, 0x5a}, {&(0x7f0000001180)=""/130, 0x82}], 0x3, &(0x7f0000001280)=""/65, 0x41}, 0x3d}, {{&(0x7f0000001300)=@in6={0xa, 0x0, 0x0, @local}, 0x80, &(0x7f00000013c0)=[{&(0x7f0000001380)=""/37, 0x25}], 0x1}, 0x80000000}, {{&(0x7f0000001400)=@ll, 0x80, &(0x7f0000001540)=[{&(0x7f0000001480)=""/131, 0x83}], 0x1, &(0x7f0000001580)=""/90, 0x5a}, 0x1f}], 0x6, 0x22, &(0x7f00000017c0)={r7, r8+60000000}) setsockopt$inet6_mreq(r9, 0x29, 0x14, &(0x7f0000001800)={@dev={0xfe, 0x80, [], 0x3f}, r3}, 0x14) sendmmsg(r0, &(0x7f0000001c40)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000080)="ae4a56b3b0022cc93b60059e06755476cb57c8e19ebf7e5effc0a5314330e27c0f5fb9bc407a91756332302f8981384d", 0x30}], 0x1}}], 0x1, 0x0) [ 508.690299][ C0] sd 0:0:1:0: [sg0] tag#6209 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 508.700164][ C0] sd 0:0:1:0: [sg0] tag#6209 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 508.710063][ C0] sd 0:0:1:0: [sg0] tag#6209 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 508.719931][ C0] sd 0:0:1:0: [sg0] tag#6209 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 508.729794][ C0] sd 0:0:1:0: [sg0] tag#6209 CDB[c0]: 00 00 00 00 00 00 00 00 13:18:38 executing program 0: r0 = eventfd2(0x6bd, 0x80001) ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(r0, 0x8008f513, &(0x7f0000000100)) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x4, 0x8, 0x801, 0x0, 0x0, {0x5, 0x0, 0x4}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x3a}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x4) r1 = socket(0x10, 0x2, 0x0) recvmmsg(r1, 0x0, 0x0, 0x40002158, 0x0) [ 508.881247][T11645] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 13:18:38 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vxcan={{0xa, 0x1, 'vxcan\x00'}, {0x4, 0x2, 0x0, 0x1, @void}}}, @IFLA_OPERSTATE={0x5, 0x3, 0x2f}]}, 0x3c}}, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ff6000/0x9000)=nil, 0x9000, 0x4000002, 0x20010, 0xffffffffffffffff, 0x0) 13:18:38 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x6) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100005074c1300000000f9ff00000000", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=@newtfilter={0x3c, 0x64, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0xc, 0x2, [@TCA_FLOWER_KEY_CT_ZONE={0x6}]}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x8000}, 0x4000) 13:18:38 executing program 0: r0 = socket(0x10, 0x2, 0x0) recvmmsg(r0, 0x0, 0x0, 0x40002158, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000000)={{{@in6=@mcast1, @in=@private, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6=@ipv4={[], [], @multicast2}}}, &(0x7f0000000100)=0xe8) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000140)={@rand_addr=0x7, @broadcast, r3}, 0xc) [ 509.369944][ C0] sd 0:0:1:0: [sg0] tag#6210 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 509.380745][ C0] sd 0:0:1:0: [sg0] tag#6210 CDB: Test Unit Ready [ 509.387534][ C0] sd 0:0:1:0: [sg0] tag#6210 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 509.397408][ C0] sd 0:0:1:0: [sg0] tag#6210 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 509.407278][ C0] sd 0:0:1:0: [sg0] tag#6210 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 13:18:38 executing program 5: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84000) r2 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsu\x00', 0x341682, 0x0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r2, 0xc0105303, &(0x7f0000000080)={0x3, 0x92, 0x81}) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x480000, 0x0) r4 = getpgid(0xffffffffffffffff) statx(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x400, 0x100, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000500)=0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000540)={{{@in6=@mcast2, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@mcast2}}, &(0x7f0000000640)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000680)={0x0, 0x0, 0x0}, &(0x7f00000006c0)=0xc) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r1, 0xc0502100, &(0x7f0000000700)={0x0, 0x0}) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000780)={0x0, 0x0}, &(0x7f00000007c0)=0xc) r11 = getuid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000800)={0x0, 0x0, 0x0}, &(0x7f0000000840)=0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000008c0)={0x0, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000880)='\x00'}, 0x30) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000000900)={0x3, 0x647e, {}, {0x0}, 0x10001, 0x6}) fstat(r1, &(0x7f0000000940)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000009c0)={0x0}, &(0x7f0000000a00)=0xc) stat(&(0x7f0000000a40)='./file0\x00', &(0x7f0000000a80)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000b00)='./file0\x00', &(0x7f0000000b40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$netlink(r3, &(0x7f0000000d40)={&(0x7f0000000100)=@kern={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000004c0)=[{&(0x7f0000000140)={0x14, 0x19, 0x10, 0x70bd29, 0x25dfdbff, "", [@typed={0x4, 0xc}]}, 0x14}, {&(0x7f0000000180)={0x20, 0x11, 0x8, 0x70bd2d, 0x25dfdbfd, "", [@typed={0x8, 0x40, 0x0, 0x0, @ipv4=@initdev={0xac, 0x1e, 0x1, 0x0}}, @typed={0x8, 0x2e, 0x0, 0x0, @pid=r4}]}, 0x20}, {&(0x7f00000001c0)={0xb8, 0x30, 0x200, 0x70bd26, 0x25dfdbff, "", [@typed={0x8, 0x8b, 0x0, 0x0, @u32=0xffffff81}, @typed={0x8, 0x6e, 0x0, 0x0, @u32=0x9}, @typed={0x8, 0x6, 0x0, 0x0, @ipv4=@multicast1}, @generic="7a25c6c3ffa6da9a88852263c0c5a48dfe45ab99497300e751f047a3fa4a4cd0fedd41f71ae5d0539b8695370c9ba83aa9ace3f0b8bf2566d23a4b01b53443fe9b0bdf745f901575be516de95b38340d9ee0da094253d3c44e5bf0438982ef0bdf323bef1528bcfa3fb0a5", @generic="01f089979dda2652b2299dc29d9a3f1d3fabf495e0ed8c657f143ad94a278dcf39c1"]}, 0xb8}, {&(0x7f00000003c0)={0xd0, 0x16, 0x10, 0x70bd26, 0x25dfdbfb, "", [@nested={0x46, 0x22, 0x0, 0x1, [@typed={0x8, 0x92, 0x0, 0x0, @fd}, @generic="92d81cd70bf0b33563203e3386660a49d82fe7500cf20b834ca8d4b341b43a50983ae0bbe1ebbb5f264c8fa4d0a55956ebbd3e0b89f25e06486d"]}, @typed={0x8, 0x4, 0x0, 0x0, @uid=r5}, @generic="210a87111ba19fa50799e0e49dcafa48e8be87678612c92fa28ba9d66847052cd40bdd6a0832ebc9349ced3cdd6096cef57913bc155eae2e02222058b53605a5e4a68023127494b0ae9ea16bd3bda3eb2307d9196c93150178e98676806172ef0ef891058cd9d7cd6e660051991c"]}, 0xd0}], 0x4, &(0x7f0000000c40)=[@cred={{0x1c, 0x1, 0x2, {r6, r7, r8}}}, @cred={{0x1c, 0x1, 0x2, {r9, r10}}}, @cred={{0x1c, 0x1, 0x2, {0x0, r11, r12}}}, @cred={{0x1c, 0x1, 0x2, {r13, r14, r15}}}, @cred={{0x1c, 0x1, 0x2, {r16, r17, r18}}}, @rights={{0x24, 0x1, 0x1, [r0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0xc8, 0x10}, 0x4041) [ 509.417162][ C0] sd 0:0:1:0: [sg0] tag#6210 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 509.427033][ C0] sd 0:0:1:0: [sg0] tag#6210 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 509.436886][ C0] sd 0:0:1:0: [sg0] tag#6210 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 509.446752][ C0] sd 0:0:1:0: [sg0] tag#6210 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 509.456627][ C0] sd 0:0:1:0: [sg0] tag#6210 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 509.466492][ C0] sd 0:0:1:0: [sg0] tag#6210 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 509.476441][ C0] sd 0:0:1:0: [sg0] tag#6210 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 509.486357][ C0] sd 0:0:1:0: [sg0] tag#6210 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 509.496290][ C0] sd 0:0:1:0: [sg0] tag#6210 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 509.506324][ C0] sd 0:0:1:0: [sg0] tag#6210 CDB[c0]: 00 00 00 00 00 00 00 00 [ 509.584393][T11660] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 13:18:39 executing program 3: 13:18:39 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x6) socket(0x10, 0x803, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100005074c1300000000f9ff00000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=@newtfilter={0x3c, 0x64, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0xc, 0x2, [@TCA_FLOWER_KEY_CT_ZONE={0x6}]}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x8000}, 0x4000) 13:18:39 executing program 3: [ 510.103788][T11681] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 510.757612][T11694] IPVS: ftp: loaded support on port[0] = 21 [ 510.786672][T11640] mmap: syz-executor.1 (11640) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. [ 511.492591][T11694] chnl_net:caif_netlink_parms(): no params data found [ 511.867990][T11694] bridge0: port 1(bridge_slave_0) entered blocking state [ 511.875429][T11694] bridge0: port 1(bridge_slave_0) entered disabled state [ 511.885261][T11694] device bridge_slave_0 entered promiscuous mode [ 511.933679][T11694] bridge0: port 2(bridge_slave_1) entered blocking state [ 511.942477][T11694] bridge0: port 2(bridge_slave_1) entered disabled state [ 511.952447][T11694] device bridge_slave_1 entered promiscuous mode [ 512.036570][T11694] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 512.059347][T11694] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 512.136978][T11694] team0: Port device team_slave_0 added [ 512.160575][T11694] team0: Port device team_slave_1 added [ 512.252475][T11694] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 512.259767][T11694] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 512.286986][T11694] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active 13:18:41 executing program 1: 13:18:41 executing program 0: r0 = socket(0x10, 0x2, 0x0) r1 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_ENUMSTD(r1, 0xc0485619, &(0x7f00000001c0)={0xd, 0x0, "6d0995933ed27fdfcf883cb11fc667d1aaf6244e7d6cee74"}) getresuid(&(0x7f0000000000)=0x0, &(0x7f0000000040), &(0x7f0000000080)) r3 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r4, &(0x7f0000000d40)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa146175dd106736d173f0fc7ec6e26710000000049d2e181baf9459c5c953148c6801d2c0945c08ba8c552fc99a742200765020000000000000080812d274014ae40b8ae4f2a88d2fbea75e16a61fd063f026bd7360627ec60cb274e"], 0x14f) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0x375) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000cc0)=[{&(0x7f0000000140)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000000380)=[{&(0x7f0000000540)="fdc0c193f65a612ad90c16c9", 0xc}], 0x1, 0x0, 0x0, 0x200008d5}, {&(0x7f0000000580)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000000f80)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000003000000000000271e6e8d43b200bbe49f69242d05ab0acd5913a55851d0f45254473b68f5844dd4c91d27", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=r6, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r5, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000024000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r4, @ANYRES32=r3, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00'], 0xa8, 0x4000}], 0x2, 0x0) getgroups(0x2, &(0x7f0000000140)=[0xffffffffffffffff, r6]) fchown(0xffffffffffffffff, 0x0, r6) ioctl$KVM_CHECK_EXTENSION(0xffffffffffffffff, 0xae03, 0x30) fchown(r1, r2, r6) recvmmsg(r0, 0x0, 0x0, 0x40002158, 0x0) 13:18:41 executing program 3: 13:18:41 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x6) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100005074c1300000000f9ff00000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=@newtfilter={0x3c, 0x64, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0xc, 0x2, [@TCA_FLOWER_KEY_CT_ZONE={0x6}]}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x8000}, 0x4000) 13:18:41 executing program 4: [ 512.367216][T11694] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 512.374377][T11694] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 512.400939][T11694] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 512.620754][ C0] sd 0:0:1:0: [sg0] tag#6211 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 512.622156][T11852] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 512.631439][ C0] sd 0:0:1:0: [sg0] tag#6211 CDB: Test Unit Ready [ 512.631569][ C0] sd 0:0:1:0: [sg0] tag#6211 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 512.631683][ C0] sd 0:0:1:0: [sg0] tag#6211 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 512.667174][ C0] sd 0:0:1:0: [sg0] tag#6211 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 512.677044][ C0] sd 0:0:1:0: [sg0] tag#6211 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 512.686917][ C0] sd 0:0:1:0: [sg0] tag#6211 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 512.696786][ C0] sd 0:0:1:0: [sg0] tag#6211 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 512.706654][ C0] sd 0:0:1:0: [sg0] tag#6211 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 512.716530][ C0] sd 0:0:1:0: [sg0] tag#6211 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 512.726386][ C0] sd 0:0:1:0: [sg0] tag#6211 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 512.736265][ C0] sd 0:0:1:0: [sg0] tag#6211 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 512.746115][ C0] sd 0:0:1:0: [sg0] tag#6211 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 512.755990][ C0] sd 0:0:1:0: [sg0] tag#6211 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 512.765858][ C0] sd 0:0:1:0: [sg0] tag#6211 CDB[c0]: 00 00 00 00 00 00 00 00 13:18:42 executing program 3: 13:18:42 executing program 4: [ 512.868907][ C0] sd 0:0:1:0: [sg0] tag#6212 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 512.879669][ C0] sd 0:0:1:0: [sg0] tag#6212 CDB: Test Unit Ready [ 512.886508][ C0] sd 0:0:1:0: [sg0] tag#6212 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 512.896490][ C0] sd 0:0:1:0: [sg0] tag#6212 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 512.906459][ C0] sd 0:0:1:0: [sg0] tag#6212 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 512.916449][ C0] sd 0:0:1:0: [sg0] tag#6212 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 512.926402][ C0] sd 0:0:1:0: [sg0] tag#6212 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 512.936386][ C0] sd 0:0:1:0: [sg0] tag#6212 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 512.946354][ C0] sd 0:0:1:0: [sg0] tag#6212 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 512.956329][ C0] sd 0:0:1:0: [sg0] tag#6212 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 13:18:42 executing program 1: syz_open_procfs(0x0, &(0x7f0000000240)='net/fib_trie\x00') ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0xffff322f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x509, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f000012afe4)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000040)='F', 0xfffffffffffffe43, 0x20000003, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) io_submit(0x0, 0x0, &(0x7f0000000540)) io_getevents(0x0, 0x0, 0x3, &(0x7f0000000280)=[{}, {}, {}], &(0x7f0000000000)) sendto$inet6(r2, &(0x7f0000000040)='F', 0xfffffffffffffe43, 0x20000003, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000000c0)={&(0x7f0000000dc0)=ANY=[@ANYRES16=0x0, @ANYBLOB="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"], 0x330}, 0x1, 0x0, 0x0, 0x800}, 0x48081) [ 512.966293][ C0] sd 0:0:1:0: [sg0] tag#6212 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 512.976267][ C0] sd 0:0:1:0: [sg0] tag#6212 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 512.986251][ C0] sd 0:0:1:0: [sg0] tag#6212 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 512.996222][ C0] sd 0:0:1:0: [sg0] tag#6212 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 513.006206][ C0] sd 0:0:1:0: [sg0] tag#6212 CDB[c0]: 00 00 00 00 00 00 00 00 [ 513.085846][T11694] device hsr_slave_0 entered promiscuous mode [ 513.153247][T11694] device hsr_slave_1 entered promiscuous mode [ 513.194339][T11694] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 513.202047][T11694] Cannot create hsr debugfs directory [ 513.903212][T11694] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 513.969360][T11694] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 514.051782][T11694] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 514.115052][T11694] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 514.572530][T11694] 8021q: adding VLAN 0 to HW filter on device bond0 [ 514.609181][ T4881] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 514.619140][ T4881] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 514.636733][T11694] 8021q: adding VLAN 0 to HW filter on device team0 [ 514.671932][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 514.681992][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 514.692086][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 514.699429][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 514.742112][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 514.753753][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 514.763384][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 514.772873][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 514.780309][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 514.789448][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 514.800588][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 514.824728][ T4881] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 514.835399][ T4881] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 514.872858][ T4881] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 514.882759][ T4881] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 514.893584][ T4881] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 514.904315][ T4881] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 514.913993][ T4881] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 514.934065][T11694] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 514.947568][T11694] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 514.957390][ T4881] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 514.967744][ T4881] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 515.034448][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 515.042219][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 515.068579][T11694] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 515.123085][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 515.133640][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 515.186086][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 515.196892][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 515.216840][T11694] device veth0_vlan entered promiscuous mode [ 515.248669][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 515.258527][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 515.297471][T11694] device veth1_vlan entered promiscuous mode [ 515.356468][ T4881] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 515.366152][ T4881] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 515.375890][ T4881] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 515.385958][ T4881] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 515.407920][T11694] device veth0_macvtap entered promiscuous mode [ 515.431700][T11694] device veth1_macvtap entered promiscuous mode [ 515.522469][T11694] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 515.533049][T11694] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 515.543638][T11694] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 515.555671][T11694] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 515.565664][T11694] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 515.576186][T11694] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 515.586223][T11694] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 515.596810][T11694] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 515.606874][T11694] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 515.617480][T11694] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 515.632067][T11694] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 515.641583][ T4881] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 515.651358][ T4881] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 515.661068][ T4881] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 515.671271][ T4881] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 515.715657][T11694] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 515.726241][T11694] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 515.736295][T11694] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 515.746898][T11694] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 515.756951][T11694] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 515.767548][T11694] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 515.777581][T11694] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 515.788170][T11694] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 515.798222][T11694] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 515.808823][T11694] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 515.823437][T11694] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 515.834845][ T4881] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 515.845802][ T4881] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 13:18:45 executing program 5: 13:18:45 executing program 0: r0 = socket(0x10, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$MON_IOCQ_RING_SIZE(r2, 0x9205) recvmmsg(r0, 0x0, 0x0, 0x40002158, 0x0) 13:18:45 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100005074c1300000000f9ff00000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=@newtfilter={0x3c, 0x64, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0xc, 0x2, [@TCA_FLOWER_KEY_CT_ZONE={0x6}]}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x8000}, 0x4000) 13:18:45 executing program 3: 13:18:45 executing program 4: 13:18:45 executing program 1: [ 516.232855][T11939] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 13:18:45 executing program 3: 13:18:45 executing program 4: 13:18:45 executing program 1: 13:18:45 executing program 0: r0 = socket(0x10, 0x2, 0x0) r1 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_ENUMSTD(r1, 0xc0485619, &(0x7f00000001c0)={0xd, 0x0, "6d0995933ed27fdfcf883cb11fc667d1aaf6244e7d6cee74"}) ioctl$VIDIOC_ENUMAUDOUT(r1, 0xc0345642, &(0x7f0000000000)={0xc3a3, "7ba3b510f1ec5998b4c5c6b81edf3ea5fe9d74465c75aeecfe645b9c90265774"}) recvmmsg(r0, 0x0, 0x0, 0x40002158, 0x0) 13:18:45 executing program 5: 13:18:45 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100005074c1300000000f9ff00000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=@newtfilter={0x3c, 0x64, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0xc, 0x2, [@TCA_FLOWER_KEY_CT_ZONE={0x6}]}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x8000}, 0x4000) 13:18:46 executing program 1: 13:18:46 executing program 3: [ 516.824835][T11959] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 13:18:46 executing program 4: 13:18:46 executing program 0: r0 = socket(0x10, 0x2, 0x0) recvmmsg(r0, 0x0, 0x0, 0x40002158, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockname$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @local}, &(0x7f0000000040)=0x1c) 13:18:46 executing program 5: 13:18:46 executing program 1: 13:18:46 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100005074c1300000000f9ff00000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=@newtfilter={0x3c, 0x64, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0xc, 0x2, [@TCA_FLOWER_KEY_CT_ZONE={0x6}]}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x8000}, 0x4000) 13:18:46 executing program 3: 13:18:46 executing program 4: 13:18:46 executing program 5: 13:18:46 executing program 0: r0 = socket(0x10, 0x2, 0x0) r1 = socket$tipc(0x1e, 0x5, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r1, 0x8982, &(0x7f0000000000)={0x0, 'macvlan1\x00', {0x4}, 0xffff}) recvmmsg(r0, 0x0, 0x0, 0x40002158, 0x0) [ 517.447310][T11977] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 13:18:46 executing program 1: 13:18:46 executing program 3: 13:18:46 executing program 4: 13:18:47 executing program 5: 13:18:47 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100005074c1300000000f9ff00000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=@newtfilter={0x3c, 0x64, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0xc, 0x2, [@TCA_FLOWER_KEY_CT_ZONE={0x6}]}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x8000}, 0x4000) 13:18:47 executing program 1: 13:18:47 executing program 0: r0 = socket(0x10, 0x2, 0x0) recvmmsg(r0, 0x0, 0x0, 0x40002158, 0x0) truncate(&(0x7f0000000000)='./file0\x00', 0x1000) 13:18:47 executing program 3: 13:18:47 executing program 4: [ 518.027506][T11997] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 13:18:47 executing program 5: 13:18:47 executing program 1: 13:18:47 executing program 0: socket$inet_dccp(0x2, 0x6, 0x0) r0 = socket(0x27, 0x2, 0x2) recvmmsg(r0, 0x0, 0x0, 0x40002158, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmmsg(r1, &(0x7f0000001640)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x2f}}, 0x1, 0x4, 0x4, 0x2}}, 0x80, &(0x7f00000003c0)=[{&(0x7f0000000080)="ccc62d", 0x3}, {&(0x7f00000000c0)="3bbd6212d09ff6d5ab4aa60d50208070d922e4775a3e585acc6b", 0x1a}, {&(0x7f0000000100)="19effac37001c125f80ead64a38674dcd6666f2e055ab2b5907495aa029e752905af8f5bc0e16fbe94cf715aa72f0be038c7087884e4c84a4e79d6accb6a4457f3323c0588a2a43c58f4381e2e2bc3f9865fb7fb9b02f40eeef892a1b832ae51ac1abdaad7aa1b01cc68a86459eb8c161cb4f62e9272b678bbd14372be884fe346e576015f98802d054ef227bad43687dbfb57fa35b7b606a02375775fc1e3cfc31bc5e92a2939f6510785affdd969e57f55601512ea11ef5b46376f", 0xbc}, {&(0x7f00000001c0)="b7c54b256da16ab6e298d227b9bf0ce0d2709cd5059745f972673836c696921c35677a6132c530e10699550b6d0187b8b5dfab702665327be2575749433f701e8b20956b0b8adbf5856f5323ac5ab203127c1f869c0fb5dc75794e", 0x5b}, {&(0x7f0000000240)="3bf21782f4756f793e56de5568efbc726f5f0745219e140fbd3095cd81d8f6aacaa6a6f8decc906fc414e748996a77a4705063a140c9d5e5c133c76ad0f930c51b0efa5eb41511f038cd59f7db702c1a9116848a802bb50944263e850af9db09c3d167c3b22533299533731aa4b910f34c3509a7f3b267ecb55e6ed534e31cf7650f85d227b507c5d4e6b0cc4ab2f41dfa643404039dd2c242cae73969979860fb64d193ae237357a98547", 0xab}, {&(0x7f0000000300)="403ca0f5e0678425b290890237bf3d90ac6c82ba80458c7ecb4afe643ca177ab50256cdb9720b4fb9021d78d4e3d71fe32932c2cf18d76d669bc6dbd7af34e8ea2d87694f3de28e1e62c9ea34be203b14b983bdaf92a7362a674417ca5f3a8c7d4e134a4a90831deb89825b32d6a1835f289399c824b5f5d5b76218ed08ca32c239cb81bc72668b7ef74e71e5340a365d5c5d52d69539b0339d6a6e62bd617349cb739f7e560cde21a6ca3ee5ece8c8573ca8fbb1c331adb", 0xb8}], 0x6, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x11c8}}], 0x1, 0x0) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f0000001600)='/dev/nvram\x00', 0x200000, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(r2, 0xc040564b, &(0x7f0000001680)={0x1, 0x0, 0x1014, 0x8, 0x0, {0x6, 0x3}}) r3 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_ENUMSTD(r3, 0xc0485619, &(0x7f00000001c0)={0xd, 0x0, "6d0995933ed27fdfcf883cb11fc667d1aaf6244e7d6cee74"}) r4 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_ENUMSTD(r4, 0xc0485619, &(0x7f00000001c0)={0xd, 0x0, "6d0995933ed27fdfcf883cb11fc667d1aaf6244e7d6cee74"}) r5 = fcntl$dupfd(r3, 0x0, r4) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r5, 0x84, 0x1e, &(0x7f0000001780)=0x2, 0x4) 13:18:47 executing program 3: 13:18:47 executing program 4: 13:18:47 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100005074c1300000000f9ff00000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=@newtfilter={0x3c, 0x64, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0xc, 0x2, [@TCA_FLOWER_KEY_CT_ZONE={0x6}]}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x8000}, 0x4000) 13:18:47 executing program 5: 13:18:47 executing program 1: [ 518.722851][T12022] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 13:18:48 executing program 3: 13:18:48 executing program 4: 13:18:48 executing program 0: r0 = socket(0x10, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r1) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00'}) recvmmsg(r0, 0x0, 0x0, 0x40002158, 0x0) 13:18:48 executing program 5: 13:18:48 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100005074c1300000000f9ff00000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=@newtfilter={0x3c, 0x64, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0xc, 0x2, [@TCA_FLOWER_KEY_CT_ZONE={0x6}]}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x8000}, 0x4000) 13:18:48 executing program 1: 13:18:48 executing program 3: 13:18:48 executing program 4: 13:18:48 executing program 0: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x40002158, 0x0) [ 519.283455][T12041] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 13:18:48 executing program 5: 13:18:48 executing program 1: 13:18:48 executing program 3: 13:18:48 executing program 4: 13:18:48 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100005074c1300000000f9ff00000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=@newtfilter={0x3c, 0x64, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0xc, 0x2, [@TCA_FLOWER_KEY_CT_ZONE={0x6}]}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x8000}, 0x4000) 13:18:49 executing program 0: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x40002158, 0x0) 13:18:49 executing program 1: 13:18:49 executing program 5: 13:18:49 executing program 4: 13:18:49 executing program 3: [ 519.927725][T12061] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 13:18:49 executing program 0: r0 = socket(0xb, 0x2, 0x0) recvmmsg(r0, 0x0, 0x0, 0x40002158, 0x0) 13:18:49 executing program 1: 13:18:49 executing program 5: 13:18:49 executing program 3: 13:18:49 executing program 4: 13:18:49 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100005074c1300000000f9ff00000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=@newtfilter={0x3c, 0x64, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0xc, 0x2, [@TCA_FLOWER_KEY_CT_ZONE={0x6}]}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x8000}, 0x4000) 13:18:49 executing program 0: r0 = socket(0x1e, 0x1, 0x7ff) recvmmsg(r0, 0x0, 0x0, 0x40002158, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCGIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r2, 0x8982, &(0x7f0000000000)={0x2, 'tunl0\x00', {0x200}, 0x5df}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) accept$alg(r4, 0x0, 0x0) 13:18:49 executing program 1: syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/pid_for_children\x00') 13:18:49 executing program 5: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0x40046205, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0}) [ 520.568773][T12079] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 13:18:49 executing program 4: mkdir(&(0x7f0000000580)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="8c", 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x40, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="280000001000010400000014000e000000000000", @ANYRES32=r5, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r7], 0x28}}, 0x0) 13:18:50 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000015c0)="0a0775b0050581e5d56db40f5cc8ace48bd7d9b41654dbb7", 0x18) memfd_create(&(0x7f0000000040)='aead\x00', 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000016c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/4096, 0x590}], 0x1}, 0x0) 13:18:50 executing program 1: 13:18:50 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100005074c1300000000f9ff00000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=@newtfilter={0x3c, 0x64, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0xc, 0x2, [@TCA_FLOWER_KEY_CT_ZONE={0x6}]}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x8000}, 0x4000) 13:18:50 executing program 1: 13:18:50 executing program 5: 13:18:50 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0x14, 0x0, &(0x7f00000000c0)=[@acquire_done], 0x0, 0x2000000, 0x0}) [ 521.252036][T12108] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 13:18:50 executing program 1: syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') 13:18:50 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r1, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) symlinkat(0x0, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x30005, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) poll(&(0x7f00000000c0)=[{r2}], 0x1, 0x800) 13:18:50 executing program 5: prlimit64(0x0, 0xe, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r0, 0x407, 0x0) 13:18:50 executing program 0: r0 = socket(0x10, 0x2, 0x0) recvmmsg(r0, 0x0, 0x0, 0x40002158, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000000080)=0xc) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYBLOB="700000003600020000000000000000a141c08a9fed6091580003000000040000005800018041000000aa32e606262bfaef85448a549b35bf4f41e0e57c048f1fc47f4c20a52cf57caeeeae11d936b4e960dd33000006a698ad7b87786d4185c12d0e71c1", @ANYRES32=r2, @ANYBLOB="f868f68646d55a08004fb7bdd534"], 0x70}}, 0x4000000) newfstatat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x6000) r4 = gettid() ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x40) ptrace$setregs(0xd, r4, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r4, 0x0, 0x0) r5 = gettid() ptrace$setopts(0x4206, r5, 0x0, 0x0) tkill(r5, 0x40) ptrace$setregs(0xd, r5, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r5, 0x0, 0x0) shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000300)={{0x3, 0x0, 0x0, r2, r3, 0x100, 0x5}, 0x17, 0x7fff, 0x0, 0x3, r4, r5, 0x1f}) r6 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$TIOCL_UNBLANKSCREEN(r6, 0x541c, &(0x7f0000000000)) 13:18:50 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100005074c1300000000f9ff00000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=@newtfilter={0x3c, 0x64, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0xc, 0x2, [@TCA_FLOWER_KEY_CT_ZONE={0x6}]}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x8000}, 0x4000) 13:18:51 executing program 1: r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8241000005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}], 0x1) ioctl$SG_IO(r0, 0x2285, &(0x7f00000002c0)={0x53, 0x0, 0x0, 0x0, @scatter={0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0}) 13:18:51 executing program 3: close(0xffffffffffffffff) r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x21, &(0x7f00000000c0), &(0x7f00000001c0)=0x8) [ 521.881824][T12140] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 13:18:51 executing program 0: r0 = socket(0x10, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vim2m\x00', 0x2, 0x0) ioctl$KVM_GET_ONE_REG(r2, 0x4010aeab, &(0x7f0000000000)={0x5, 0x200}) ioctl$VIDIOC_CREATE_BUFS(r3, 0xc100565c, &(0x7f0000000200)={0x0, 0x1, 0x2, {0x1, @raw_data="7c8601da29ef0a0b76fb6e417e3e1258adf963d232308a9feddfc7adfecaedfe27e9e414899507f63032545ffd25b385a3f299a8f2ce0f3b529d318c7feec75b54d0b67156316ecbd7b6d5c36313434e47ef7b2588c1425aadf73a3d2a87d3ed1fa6928d0f8b01e359cf1b69bfa933c0a2dc5893f05b0a5872b15d5fd638bd93d440cdf1d75bfe88f3d5c96de19bd336081055a9fb8eded63dba89d4f14e401aa68910d3c0cb85e3918a656ffa5ab8d942b420ed0feb9edd20e1d3b7dd1030a637433675b809a658"}}) recvmmsg(r0, 0x0, 0x0, 0x40002178, 0x0) 13:18:51 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000015c0)="0a0775b0050581e5d56db40f5cc8ace48bd7d9b41654dbb7", 0x18) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000016c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/4096, 0x590}], 0x1}, 0x0) 13:18:51 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100005074c1300000000f9ff00000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=@newtfilter={0x3c, 0x64, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0xc, 0x2, [@TCA_FLOWER_KEY_CT_ZONE={0x6}]}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x8000}, 0x4000) 13:18:51 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000900)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000640)=""/246) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) dup(r1) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000900)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCGFLAGS1(0xffffffffffffffff, 0x8004745a, &(0x7f0000000240)) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000000640)=""/246) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$IPSET_CMD_LIST(r4, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x30, 0x7, 0x6, 0x402, 0x0, 0x0, {0x1, 0x0, 0xa}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_FLAGS={0x8, 0x6, 0x1, 0x0, 0x9}]}, 0x30}, 0x1, 0x0, 0x0, 0x10}, 0x44) r5 = dup(r3) dup2(r5, r2) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000340)={0x0}, 0x1, 0x0, 0x0, 0x100}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000500)=@newlink={0x74, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x800}, [@IFLA_LINKINFO={0x34, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x24, 0x2, 0x0, 0x1, [@IFLA_GRE_REMOTE={0x14, 0x7, @mcast1}, @IFLA_GRE_IFLAGS={0x6, 0x2, 0xf0a8}, @IFLA_GRE_COLLECT_METADATA={0x4}]}}}, @IFLA_MASTER={0x8, 0xa, r8}, @IFLA_NUM_TX_QUEUES={0x8, 0x1f, 0x2}, @IFLA_MTU={0x8, 0x4, 0x1005}, @IFLA_GSO_MAX_SEGS={0x8, 0x28, 0xeb8c}]}, 0x74}, 0x1, 0x0, 0x0, 0x4000}, 0x0) 13:18:51 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000003f000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000040)="0fa22e0fc79e0000000066b8e7008ed8660f2fc10f788c3d0f8379e366b82f018ee8f083326b0f090f20e035000004000f22e03ef23e0f0174dcb6", 0x3b}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:18:51 executing program 0: r0 = socket(0x10, 0x2, 0x0) recvmmsg(r0, 0x0, 0x0, 0x40002159, 0x0) [ 522.428692][T12166] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 13:18:52 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0x4, 0x0, &(0x7f0000000140)=[@register_looper], 0x0, 0x2000000, 0x0}) 13:18:52 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100005074c1300000000f9ff00000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=@newtfilter={0x3c, 0x64, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0xc, 0x2, [@TCA_FLOWER_KEY_CT_ZONE={0x6}]}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x8000}, 0x4000) 13:18:52 executing program 0: r0 = socket(0x10, 0x2, 0x0) recvmmsg(r0, 0x0, 0x0, 0x10100, 0x0) [ 523.081612][T12210] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 13:18:52 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000380)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {}, 0xfffffffffffffffd, 0x8}}}, 0x90) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000380)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r2, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r3, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {}, 0xfffffffffffffffd, 0x8}}}, 0x90) 13:18:52 executing program 5: mmap(&(0x7f0000000000/0x709000)=nil, 0x709000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) 13:18:52 executing program 1: socket$kcm(0x29, 0x2, 0x0) r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6L\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8%OArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') 13:18:52 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100005074c1300000000f9ff00000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=@newtfilter={0x3c, 0x64, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0xc, 0x2, [@TCA_FLOWER_KEY_CT_ZONE={0x6}]}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x8000}, 0x4000) 13:18:53 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) close(r0) [ 523.800835][T12239] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 13:18:53 executing program 3: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41e1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x100, @random='N\x00', 'geneve1\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket(0x0, 0x5, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x801, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) memfd_create(&(0x7f0000000000)='geneve1\x00', 0x2) fcntl$getown(0xffffffffffffffff, 0x9) 13:18:53 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1c, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$ptys(0xc, 0x3, 0x0) r3 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$cgroup_type(r3, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) 13:18:53 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000380)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {}, 0xfffffffffffffffd, 0x8}}}, 0x90) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000380)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r2, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r3, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {}, 0xfffffffffffffffd, 0x8}}}, 0x90) 13:18:53 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000015c0)="0a0775b0050581e5d56db40f5cc8ace48bd7d9b41654dbb7", 0x18) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000016c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/4096, 0x590}], 0x1}, 0x0) 13:18:53 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, 0x0, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100005074c1300000000f9ff00000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=@newtfilter={0x3c, 0x64, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0xc, 0x2, [@TCA_FLOWER_KEY_CT_ZONE={0x6}]}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x8000}, 0x4000) [ 524.570924][T12272] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 13:18:53 executing program 4: getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x0, 0x0}, 0x10) 13:18:54 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, 0x0, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100005074c1300000000f9ff00000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=@newtfilter={0x3c, 0x64, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0xc, 0x2, [@TCA_FLOWER_KEY_CT_ZONE={0x6}]}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x8000}, 0x4000) 13:18:54 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0x8, 0x0, &(0x7f0000000140)=[@increfs={0x40086310}], 0x0, 0x2000000, 0x0}) [ 525.277865][T12296] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 13:18:54 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0x8, 0x0, &(0x7f0000000140)=[@increfs={0x40486312}], 0x0, 0x2000000, 0x0}) 13:18:54 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, 0x0, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x100, @random='N\x00', 'geneve1\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) memfd_create(0x0, 0x0) 13:18:54 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_AIE_ON(r0, 0x80287010) 13:18:54 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, 0x0, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100005074c1300000000f9ff00000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=@newtfilter={0x3c, 0x64, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0xc, 0x2, [@TCA_FLOWER_KEY_CT_ZONE={0x6}]}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x8000}, 0x4000) 13:18:54 executing program 4: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) prctl$PR_SET_PTRACER(0x59616d61, r0) write$binfmt_script(r1, &(0x7f0000000380)=ANY=[@ANYBLOB="2321202e2f66696c653020f014d336b04b03047a98a6513f7d48a6898e86edeb09a31860dde83c441618a510b94d1b28a236c35cc5850c14ba8377b5d66bffc15fd3ce6a6c78221351496a12b0610ba9fff96e30a016ceb8e9d626081f0171ad36501e9f74bb437615819d433d52327ddf54b61bd71fc6e36ecf8de28b0120"], 0x191) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) [ 525.891862][T12314] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 13:18:55 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0c480e000d000000e8bd6efb250709000e000100240d48ff050005001201", 0x2e}], 0x1}, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) bind$isdn_base(0xffffffffffffffff, 0x0, 0x0) 13:18:55 executing program 4: write$P9_RATTACH(0xffffffffffffffff, 0x0, 0x0) ioctl$BLKIOMIN(0xffffffffffffffff, 0x1278, 0x0) dup(0xffffffffffffffff) r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'veth0_to_batadv\x00'}) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, 0x0, 0x0) 13:18:55 executing program 5: syz_open_procfs(0x0, &(0x7f0000000080)='net/ipx\x00') 13:18:55 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100005074c1300000000f9ff00000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=@newtfilter={0x3c, 0x64, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0xc, 0x2, [@TCA_FLOWER_KEY_CT_ZONE={0x6}]}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x8000}, 0x4000) 13:18:55 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_AIE_ON(r0, 0x7004) 13:18:55 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, 0x0, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x100, @random='N\x00', 'geneve1\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) memfd_create(0x0, 0x0) 13:18:56 executing program 5: setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @loopback, 0x0, 0x2, 'lblcr\x00', 0x0, 0x1}, {@empty}}, 0x44) open(0x0, 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x141042, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_TRY_EXT_CTRLS(r3, 0xc0205649, &(0x7f0000000140)={0xa20000, 0x7ff, 0xffffffff, 0xffffffffffffffff, 0x0, 0x0}) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[], 0xa9) sendfile(r1, r0, 0x0, 0xa198) [ 526.934905][T12329] bridge0: port 2(bridge_slave_1) entered disabled state [ 526.943525][T12329] bridge0: port 1(bridge_slave_0) entered disabled state [ 526.952230][T12329] device bridge0 entered promiscuous mode [ 527.245051][T12337] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 13:18:56 executing program 5: socket$nl_route(0x10, 0x3, 0x0) dup(0xffffffffffffffff) ioctl$BLKIOMIN(0xffffffffffffffff, 0x1278, 0x0) write$P9_RSETATTR(0xffffffffffffffff, &(0x7f0000000180)={0x7}, 0x7) write$P9_RATTACH(0xffffffffffffffff, 0x0, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) close(0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, 0x0) 13:18:56 executing program 4: socket(0x0, 0x0, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000fd9ff0)={0x2, 0x4e20}, 0x10) 13:18:56 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0x8, 0x0, &(0x7f0000000140)=[@increfs={0x40086303}], 0x0, 0x2000000, 0x0}) 13:18:57 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100005074c1300000000f9ff00000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=@newtfilter={0x3c, 0x64, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0xc, 0x2, [@TCA_FLOWER_KEY_CT_ZONE={0x6}]}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x8000}, 0x4000) [ 527.793332][T12366] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 527.990753][T12371] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 13:18:57 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000300)='/dev/dri/card#\x00', 0x0, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x4c800) ioctl$EVIOCGVERSION(r1, 0x80044501, &(0x7f0000000040)=""/47) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getrandom(&(0x7f0000000340)=""/4096, 0x1000, 0x3) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x2000, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) setsockopt$IP_VS_SO_SET_ZERO(r4, 0x0, 0x48f, &(0x7f0000000180)={0x0, @dev={0xac, 0x14, 0x14, 0x2b}, 0x4e23, 0x0, 'lblcr\x00', 0x4, 0x189, 0x3a}, 0x2c) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) bpf$BPF_LINK_UPDATE(0x1d, &(0x7f0000000140)={r1, r2, 0x4, r4}, 0x10) r5 = semget$private(0x0, 0x20000000102, 0xcd) semop(r5, &(0x7f00000001c0)=[{0x0, 0xffff}], 0x1) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x40605346, &(0x7f0000001380)={0xf, 0x2, {0x1, 0x1, 0xed15, 0x1, 0x7fe}, 0x1}) semop(r5, &(0x7f0000000080)=[{0x0, 0x9}], 0x1) openat(0xffffffffffffff9c, &(0x7f0000001340)='./file0\x00', 0x0, 0x82) semtimedop(r5, &(0x7f00000001c0)=[{0x0, 0x0, 0x1800}], 0x1, &(0x7f0000000200)) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, &(0x7f0000000240)) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x1, &(0x7f00000000c0)={0x6, &(0x7f0000000080)=[{0x7, 0x53, 0xb9, 0xcc2}, {0x7f, 0x0, 0x3, 0x1}, {0x9ff6, 0x7, 0x6, 0x7f}, {0x400, 0xc0, 0xcb, 0x7fff}, {0x0, 0x40, 0x3, 0x7ff}, {0xf53, 0x9, 0x8, 0x8}]}) 13:18:57 executing program 1: socketpair(0x0, 0x0, 0x0, 0x0) sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, 0x0, 0x40) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x6c, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_PROTO_DOWN={0x8, 0x1c, 0xffffffef}]}, 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="2800000011000d0400"/20, @ANYRES32=r4, @ANYBLOB="00a8b4cfaf00200008002e"], 0x28}}, 0x0) 13:18:57 executing program 3: r0 = gettid() rt_sigqueueinfo(r0, 0xfffffffe, &(0x7f0000000300)) 13:18:57 executing program 4: socket$rxrpc(0x21, 0x2, 0x2) [ 528.318821][T12384] IPVS: set_ctl: invalid protocol: 0 172.20.20.43:20003 [ 528.326406][T12383] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 13:18:57 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100005074c1300000000f9ff00000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=@newtfilter={0x3c, 0x64, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0xc, 0x2, [@TCA_FLOWER_KEY_CT_ZONE={0x6}]}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x8000}, 0x4000) [ 528.469799][T12394] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 13:18:57 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_AIE_ON(r0, 0x40247007) [ 528.550205][T12397] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 13:18:57 executing program 4: setpgid(0x0, 0x0) prlimit64(0xffffffffffffffff, 0x0, 0x0, 0x0) 13:18:57 executing program 5: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41e1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x100, @random='N\x00', 'geneve1\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket(0x0, 0x5, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x801, 0x0) memfd_create(&(0x7f0000000000)='geneve1\x00', 0x2) fcntl$getown(0xffffffffffffffff, 0x9) 13:18:57 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) r2 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') setns(r2, 0x0) 13:18:58 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100005074c1300000000f9ff00000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=@newtfilter={0x3c, 0x64, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0xc, 0x2, [@TCA_FLOWER_KEY_CT_ZONE={0x6}]}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x8000}, 0x4000) 13:18:58 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0x8, 0x0, &(0x7f0000000140)=[@increfs], 0x3, 0x2000000, 0x0}) 13:18:58 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @local}}) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$tun(r0, &(0x7f0000000000)={@void, @val={0x3, 0x0, 0x0, 0x0, 0x15}, @mpls={[], @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x84, 0x0, @dev, @local}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "f426e6", 0x1, "b90004"}}}}}, 0x2e) [ 529.109842][T12415] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 13:18:58 executing program 1: r0 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) mmap$binder(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1, 0x11, r0, 0x0) [ 529.341158][T12430] ===================================================== [ 529.348195][T12430] BUG: KMSAN: uninit-value in sctp_ootb_pkt_new+0x202/0x540 [ 529.355577][T12430] CPU: 0 PID: 12430 Comm: syz-executor.4 Not tainted 5.8.0-rc5-syzkaller #0 [ 529.364249][T12430] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 529.374317][T12430] Call Trace: [ 529.377635][T12430] dump_stack+0x1df/0x240 [ 529.381992][T12430] kmsan_report+0xf7/0x1e0 [ 529.386437][T12430] __msan_warning+0x58/0xa0 [ 529.390960][T12430] sctp_ootb_pkt_new+0x202/0x540 [ 529.395930][T12430] sctp_sf_tabort_8_4_8+0xe6/0x7e0 [ 529.401082][T12430] sctp_sf_do_5_1B_init+0x6be/0x1b60 [ 529.406381][T12430] ? kmsan_get_metadata+0x4f/0x180 [ 529.411531][T12430] sctp_do_sm+0x2b4/0x9a60 [ 529.416009][T12430] ? __msan_metadata_ptr_for_store_1+0x13/0x20 [ 529.422221][T12430] ? kmsan_internal_chain_origin+0xfa/0x130 [ 529.428152][T12430] ? sctp_sf_pdiscard+0x210/0x210 [ 529.433212][T12430] ? __msan_memcpy+0x43/0x50 [ 529.437834][T12430] ? sctp_init_addrs+0xd7/0xf0 [ 529.442626][T12430] ? sctp_rcv+0x443e/0x5410 [ 529.447155][T12430] ? ip_protocol_deliver_rcu+0x700/0xbc0 [ 529.452820][T12430] ? kmsan_get_metadata+0x11d/0x180 [ 529.458057][T12430] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 529.463897][T12430] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 529.470103][T12430] ? skb_pull+0x14a/0x240 [ 529.474462][T12430] ? kmsan_get_metadata+0x11d/0x180 [ 529.479679][T12430] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 529.485510][T12430] ? __msan_metadata_ptr_for_store_2+0x13/0x20 [ 529.491688][T12430] ? sctp_inq_pop+0x135d/0x1870 [ 529.496565][T12430] ? kmsan_get_metadata+0x11d/0x180 [ 529.501789][T12430] ? __msan_get_context_state+0x9/0x20 [ 529.507262][T12430] ? sctp_auth_recv_cid+0xb3/0x370 [ 529.512393][T12430] ? kmsan_get_metadata+0x11d/0x180 [ 529.517617][T12430] sctp_endpoint_bh_rcv+0xd54/0xfe0 [ 529.522855][T12430] ? sctp_endpoint_is_peeled_off+0x210/0x210 [ 529.528858][T12430] sctp_inq_push+0x306/0x430 [ 529.533474][T12430] sctp_rcv+0x48b9/0x5410 [ 529.537862][T12430] ? ipvlan_nf_input+0xd6/0x4b0 [ 529.542724][T12430] ? kmsan_get_metadata+0x11d/0x180 [ 529.547942][T12430] ? sctp_csum_combine+0xa0/0xa0 [ 529.552889][T12430] ip_protocol_deliver_rcu+0x700/0xbc0 [ 529.558383][T12430] ip_local_deliver+0x62a/0x7c0 [ 529.563267][T12430] ? ip_local_deliver+0x7c0/0x7c0 [ 529.568305][T12430] ? ip_protocol_deliver_rcu+0xbc0/0xbc0 [ 529.573954][T12430] ip_rcv+0x6cf/0x750 [ 529.577970][T12430] ? ip_rcv_core+0x12c0/0x12c0 [ 529.582751][T12430] ? ip_local_deliver_finish+0x350/0x350 [ 529.588401][T12430] netif_receive_skb+0xc5b/0xff0 [ 529.593378][T12430] tun_get_user+0x6df8/0x72f0 [ 529.598126][T12430] ? kmsan_get_metadata+0x11d/0x180 [ 529.603355][T12430] tun_chr_write_iter+0x1f2/0x360 [ 529.608409][T12430] ? tun_chr_read_iter+0x460/0x460 [ 529.613561][T12430] vfs_write+0xd98/0x1480 [ 529.617943][T12430] ksys_write+0x267/0x450 [ 529.622312][T12430] __se_sys_write+0x92/0xb0 [ 529.626853][T12430] __x64_sys_write+0x4a/0x70 [ 529.631456][T12430] do_syscall_64+0xb0/0x150 [ 529.635970][T12430] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 529.641867][T12430] RIP: 0033:0x45c1d9 [ 529.645753][T12430] Code: Bad RIP value. [ 529.649814][T12430] RSP: 002b:00007ffa3cb1ec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 529.658224][T12430] RAX: ffffffffffffffda RBX: 0000000000037740 RCX: 000000000045c1d9 [ 529.666194][T12430] RDX: 000000000000002e RSI: 0000000020000000 RDI: 0000000000000003 [ 529.674164][T12430] RBP: 000000000078bfe0 R08: 0000000000000000 R09: 0000000000000000 [ 529.682135][T12430] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000078bfac [ 529.690107][T12430] R13: 0000000000c9fb6f R14: 00007ffa3cb1f9c0 R15: 000000000078bfac [ 529.698092][T12430] [ 529.700411][T12430] Uninit was created at: [ 529.704659][T12430] kmsan_internal_poison_shadow+0x66/0xd0 [ 529.710377][T12430] kmsan_slab_alloc+0x8a/0xe0 [ 529.715056][T12430] __kmalloc_node_track_caller+0xb40/0x1200 [ 529.720948][T12430] __alloc_skb+0x2fd/0xac0 [ 529.725368][T12430] alloc_skb_with_frags+0x18c/0xa70 [ 529.730562][T12430] sock_alloc_send_pskb+0xada/0xc60 [ 529.735758][T12430] tun_get_user+0x10b7/0x72f0 [ 529.740438][T12430] tun_chr_write_iter+0x1f2/0x360 [ 529.745464][T12430] vfs_write+0xd98/0x1480 [ 529.749794][T12430] ksys_write+0x267/0x450 [ 529.754125][T12430] __se_sys_write+0x92/0xb0 [ 529.758630][T12430] __x64_sys_write+0x4a/0x70 [ 529.763232][T12430] do_syscall_64+0xb0/0x150 [ 529.767745][T12430] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 529.773632][T12430] ===================================================== [ 529.780567][T12430] Disabling lock debugging due to kernel taint [ 529.786721][T12430] Kernel panic - not syncing: panic_on_warn set ... [ 529.793323][T12430] CPU: 0 PID: 12430 Comm: syz-executor.4 Tainted: G B 5.8.0-rc5-syzkaller #0 [ 529.803393][T12430] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 529.813486][T12430] Call Trace: [ 529.816805][T12430] dump_stack+0x1df/0x240 [ 529.821168][T12430] panic+0x3d5/0xc3e [ 529.825120][T12430] kmsan_report+0x1df/0x1e0 [ 529.829643][T12430] __msan_warning+0x58/0xa0 [ 529.834160][T12430] sctp_ootb_pkt_new+0x202/0x540 [ 529.839122][T12430] sctp_sf_tabort_8_4_8+0xe6/0x7e0 [ 529.844263][T12430] sctp_sf_do_5_1B_init+0x6be/0x1b60 [ 529.849562][T12430] ? kmsan_get_metadata+0x4f/0x180 [ 529.854704][T12430] sctp_do_sm+0x2b4/0x9a60 [ 529.859142][T12430] ? __msan_metadata_ptr_for_store_1+0x13/0x20 [ 529.865319][T12430] ? kmsan_internal_chain_origin+0xfa/0x130 [ 529.871218][T12430] ? sctp_sf_pdiscard+0x210/0x210 [ 529.876269][T12430] ? __msan_memcpy+0x43/0x50 [ 529.880861][T12430] ? sctp_init_addrs+0xd7/0xf0 [ 529.885636][T12430] ? sctp_rcv+0x443e/0x5410 [ 529.890145][T12430] ? ip_protocol_deliver_rcu+0x700/0xbc0 [ 529.895791][T12430] ? kmsan_get_metadata+0x11d/0x180 [ 529.901012][T12430] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 529.906841][T12430] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 529.913118][T12430] ? skb_pull+0x14a/0x240 [ 529.917478][T12430] ? kmsan_get_metadata+0x11d/0x180 [ 529.922712][T12430] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 529.928545][T12430] ? __msan_metadata_ptr_for_store_2+0x13/0x20 [ 529.934710][T12430] ? sctp_inq_pop+0x135d/0x1870 [ 529.939569][T12430] ? kmsan_get_metadata+0x11d/0x180 [ 529.944770][T12430] ? __msan_get_context_state+0x9/0x20 [ 529.950231][T12430] ? sctp_auth_recv_cid+0xb3/0x370 [ 529.955348][T12430] ? kmsan_get_metadata+0x11d/0x180 [ 529.960567][T12430] sctp_endpoint_bh_rcv+0xd54/0xfe0 [ 529.965802][T12430] ? sctp_endpoint_is_peeled_off+0x210/0x210 [ 529.971817][T12430] sctp_inq_push+0x306/0x430 [ 529.976430][T12430] sctp_rcv+0x48b9/0x5410 [ 529.980815][T12430] ? ipvlan_nf_input+0xd6/0x4b0 [ 529.985681][T12430] ? kmsan_get_metadata+0x11d/0x180 [ 529.990895][T12430] ? sctp_csum_combine+0xa0/0xa0 [ 529.995838][T12430] ip_protocol_deliver_rcu+0x700/0xbc0 [ 530.001319][T12430] ip_local_deliver+0x62a/0x7c0 [ 530.006200][T12430] ? ip_local_deliver+0x7c0/0x7c0 [ 530.011257][T12430] ? ip_protocol_deliver_rcu+0xbc0/0xbc0 [ 530.016914][T12430] ip_rcv+0x6cf/0x750 [ 530.020911][T12430] ? ip_rcv_core+0x12c0/0x12c0 [ 530.025680][T12430] ? ip_local_deliver_finish+0x350/0x350 [ 530.031318][T12430] netif_receive_skb+0xc5b/0xff0 [ 530.036297][T12430] tun_get_user+0x6df8/0x72f0 [ 530.041028][T12430] ? kmsan_get_metadata+0x11d/0x180 [ 530.046238][T12430] tun_chr_write_iter+0x1f2/0x360 [ 530.051279][T12430] ? tun_chr_read_iter+0x460/0x460 [ 530.056403][T12430] vfs_write+0xd98/0x1480 [ 530.060775][T12430] ksys_write+0x267/0x450 [ 530.065130][T12430] __se_sys_write+0x92/0xb0 [ 530.069650][T12430] __x64_sys_write+0x4a/0x70 [ 530.074262][T12430] do_syscall_64+0xb0/0x150 [ 530.078797][T12430] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 530.084698][T12430] RIP: 0033:0x45c1d9 [ 530.088588][T12430] Code: Bad RIP value. [ 530.092653][T12430] RSP: 002b:00007ffa3cb1ec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 530.101071][T12430] RAX: ffffffffffffffda RBX: 0000000000037740 RCX: 000000000045c1d9 [ 530.109051][T12430] RDX: 000000000000002e RSI: 0000000020000000 RDI: 0000000000000003 [ 530.117048][T12430] RBP: 000000000078bfe0 R08: 0000000000000000 R09: 0000000000000000 [ 530.125035][T12430] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000078bfac [ 530.133018][T12430] R13: 0000000000c9fb6f R14: 00007ffa3cb1f9c0 R15: 000000000078bfac [ 530.142123][T12430] Kernel Offset: 0x25000000 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffffbfffffff) [ 530.153744][T12430] Rebooting in 86400 seconds..