[ OK ] Started OpenBSD Secure Shell server. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.56' (ECDSA) to the list of known hosts. 2020/07/18 18:49:18 fuzzer started 2020/07/18 18:49:18 dialing manager at 10.128.0.26:41463 2020/07/18 18:49:19 syscalls: 2944 2020/07/18 18:49:19 code coverage: enabled 2020/07/18 18:49:19 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2020/07/18 18:49:19 extra coverage: enabled 2020/07/18 18:49:19 setuid sandbox: enabled 2020/07/18 18:49:19 namespace sandbox: enabled 2020/07/18 18:49:19 Android sandbox: /sys/fs/selinux/policy does not exist 2020/07/18 18:49:19 fault injection: enabled 2020/07/18 18:49:19 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/07/18 18:49:19 net packet injection: enabled 2020/07/18 18:49:19 net device setup: enabled 2020/07/18 18:49:19 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/07/18 18:49:19 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/07/18 18:49:19 USB emulation: /dev/raw-gadget does not exist 18:53:03 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) recvmsg$kcm(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000b40)=[{0x0}], 0x1}, 0x0) syzkaller login: [ 340.334073][ T8454] IPVS: ftp: loaded support on port[0] = 21 [ 340.557810][ T8454] chnl_net:caif_netlink_parms(): no params data found [ 340.747973][ T8454] bridge0: port 1(bridge_slave_0) entered blocking state [ 340.755748][ T8454] bridge0: port 1(bridge_slave_0) entered disabled state [ 340.764859][ T8454] device bridge_slave_0 entered promiscuous mode [ 340.776565][ T8454] bridge0: port 2(bridge_slave_1) entered blocking state [ 340.784296][ T8454] bridge0: port 2(bridge_slave_1) entered disabled state [ 340.793315][ T8454] device bridge_slave_1 entered promiscuous mode [ 340.841161][ T8454] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 340.855047][ T8454] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 340.898309][ T8454] team0: Port device team_slave_0 added [ 340.909598][ T8454] team0: Port device team_slave_1 added [ 340.951644][ T8454] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 340.959183][ T8454] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 340.985635][ T8454] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 340.999330][ T8454] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 341.007376][ T8454] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 341.033411][ T8454] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 341.129674][ T8454] device hsr_slave_0 entered promiscuous mode [ 341.294112][ T8454] device hsr_slave_1 entered promiscuous mode [ 341.676268][ T8454] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 341.769860][ T8454] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 341.879101][ T8454] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 341.991100][ T8454] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 342.250990][ T8454] 8021q: adding VLAN 0 to HW filter on device bond0 [ 342.285252][ T8658] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 342.294394][ T8658] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 342.317995][ T8454] 8021q: adding VLAN 0 to HW filter on device team0 [ 342.339424][ T7832] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 342.349058][ T7832] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 342.358476][ T7832] bridge0: port 1(bridge_slave_0) entered blocking state [ 342.365716][ T7832] bridge0: port 1(bridge_slave_0) entered forwarding state [ 342.444697][ T7832] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 342.453857][ T7832] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 342.472145][ T7832] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 342.481382][ T7832] bridge0: port 2(bridge_slave_1) entered blocking state [ 342.488615][ T7832] bridge0: port 2(bridge_slave_1) entered forwarding state [ 342.497547][ T7832] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 342.508147][ T7832] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 342.518764][ T7832] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 342.528973][ T7832] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 342.539202][ T7832] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 342.549310][ T7832] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 342.559460][ T7832] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 342.568846][ T7832] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 342.578181][ T7832] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 342.587557][ T7832] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 342.601751][ T8454] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 342.610847][ T3069] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 342.675759][ T8658] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 342.683817][ T8658] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 342.703376][ T8454] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 342.739212][ T8658] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 342.749393][ T8658] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 342.792961][ T8658] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 342.802252][ T8658] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 342.815153][ T8454] device veth0_vlan entered promiscuous mode [ 342.830720][ T8658] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 342.839455][ T8658] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 342.852965][ T8454] device veth1_vlan entered promiscuous mode [ 342.894599][ T8658] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 342.903863][ T8658] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 342.913017][ T8658] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 342.922604][ T8658] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 342.938686][ T8454] device veth0_macvtap entered promiscuous mode [ 342.955905][ T8454] device veth1_macvtap entered promiscuous mode [ 342.992204][ T8454] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 343.003629][ T8658] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 343.012876][ T8658] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 343.021933][ T8658] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 343.031704][ T8658] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 343.052367][ T8454] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 343.066919][ T8658] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 343.076649][ T8658] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 18:53:06 executing program 0: perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/icmp6\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x1000000) 18:53:06 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'syz_tun\x00', &(0x7f0000002fc0)=ANY=[@ANYBLOB="0f"]}) 18:53:06 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x5, 0x47, 0x4000000000000800, 0x1}, 0xe) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r2, &(0x7f0000000040), &(0x7f00000000c0)}, 0x20) 18:53:07 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'syz_tun\x00', &(0x7f0000002fc0)=ANY=[@ANYBLOB='K']}) 18:53:07 executing program 0: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x30) 18:53:07 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) r1 = gettid() r2 = syz_open_procfs(r1, &(0x7f0000000400)='io\x00') bind$alg(r0, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, 0x0, 0x0) getsockopt$inet6_mreq(r3, 0x29, 0x1b, &(0x7f0000000000)={@ipv4={[], [], @private}}, &(0x7f0000000040)=0x14) r4 = accept$alg(r0, 0x0, 0x0) sendfile(r4, r2, 0x0, 0x1935) 18:53:07 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendmsg$AUDIT_USER(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x28, 0x3ed, 0x0, 0x70bd26, 0x25dfdbfb, "01275a58f8afbc5cd4cc35061c8e554a58d54b25295279", ["", "", "", "", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x24048040}, 0x40004) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0xc, &(0x7f0000000000)=0x6, 0x4) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r2 = dup(r1) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, 0x0, 0x0) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000200)='vlan0\x00') sendmsg$OSF_MSG_ADD(r3, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000080)={&(0x7f00000002c0)={0x964, 0x0, 0x5, 0x301, 0x0, 0x0, {0xc, 0x0, 0x1}, [{{0x254, 0x1, {{0x1, 0x3}, 0x2, 0x7f, 0x5, 0x5, 0x6, 'syz0\x00', "64077b46fb08086a921d806dac6c5675236d6ca433468ebdcd488d77f0b2da55", "413eadc4d1787c88a1b4e0ad5c7b5e15a162dbd0881a7219d6699cb11fde2d4b", [{0x5, 0x8001, {0x2, 0x3}}, {0x7, 0x9, {0x2, 0x10000}}, {0x3ff, 0x4, {0x3, 0x3}}, {0x3ff, 0x0, {0x2, 0xffffffff}}, {0x8, 0xc547, {0x1}}, {0x275, 0x5, {0x0, 0x4}}, {0x401, 0x7f, {0x0, 0xee0f}}, {0xc27, 0x6, {0x0, 0x4bd3}}, {0xff, 0x40, {0x3, 0x2c85}}, {0x200, 0x400, {0x3, 0x1}}, {0x5, 0x1000, {0x0, 0x38}}, {0x5, 0x2, {0x0, 0x1f}}, {0x7f, 0x400, {0x2, 0x6}}, {0xba5, 0x4, {0x1, 0x80000001}}, {0x6, 0x81, {0x3, 0x2}}, {0x5, 0x7ffd, {0x0, 0x80000001}}, {0x4, 0x5, {0x1, 0x1}}, {0x200, 0x2eba, {0x3, 0x5f}}, {0x800, 0x9, {0x0, 0x1}}, {0x7, 0x101}, {0x0, 0x2, {0x3, 0x8}}, {0x1f, 0xd77, {0x2, 0x2}}, {0x0, 0x0, {0x1, 0x7}}, {0x9, 0x2, {0x2, 0xa4}}, {0x0, 0x9, {0x2, 0x4}}, {0x3, 0x4, {0x2, 0x1000}}, {0x1000, 0x0, {0x0, 0x7f}}, {0xfffd, 0x2c2, {0x1, 0x1}}, {0x6, 0x3ff, {0x3, 0x7}}, {0x688, 0x9, {0x0, 0x7be3}}, {0x0, 0x1000, {0x3, 0x6}}, {0x8, 0x7, {0x3}}, {0x5, 0x1a, {0x1, 0x1ff}}, {0x0, 0x9, {0x2, 0x3}}, {0x3ff, 0x101, {0x1}}, {0x5, 0x4, {0x2, 0x4}}, {0x1ff, 0x400, {0x1, 0x80}}, {0x4, 0x100, {0x3}}, {0x81, 0x1}, {0x6, 0x4, {0x2, 0xe1}}]}}}, {{0x254, 0x1, {{0x1, 0x20}, 0x1, 0x20, 0x3, 0x71fd, 0x1b, 'syz1\x00', "86e0ccdc887b0758b4673adbe0de68575991522cfad8e114665e3cd57719852f", "b1d9976d1972c7dbf2d505d846d512974c9e616dbeab001343fc910c52ba5a3d", [{0x4, 0x5, {0x0, 0xaa9}}, {0x4, 0x4, {0x0, 0x2}}, {0x81, 0xfffb, {0x2, 0x2}}, {0x40, 0x9, {0x1, 0x716}}, {0x401, 0x7, {0x0, 0xfc5}}, {0xf800, 0x0, {0x1, 0x9}}, {0x7f, 0x6, {0x0, 0xaf7a}}, {0x8, 0x1ff, {0x3, 0x101}}, {0x5, 0x101, {0x0, 0x8}}, {0x9, 0x400, {0x0, 0x1b8eeed9}}, {0x3, 0x40}, {0x8, 0xfffd, {0x1, 0x10000}}, {0x80, 0x62, {0x1, 0x2}}, {0x0, 0x5, {0x3, 0x1}}, {0x8000, 0x3, {0x1, 0x2}}, {0x1, 0x1, {0x1, 0x80000001}}, {0x4, 0xffff, {0x0, 0x7fffffff}}, {0x1, 0xab2d}, {0x3, 0xf67, {0x0, 0x8}}, {0x20, 0x31f4, {0x2, 0x5}}, {0x9, 0x1, {0x1, 0xf6}}, {0x6, 0xb38e, {0x0, 0x100}}, {0xc525, 0x1000, {0x1, 0x4}}, {0x3, 0x0, {0x3, 0xa5}}, {0x530, 0x5, {0x0, 0x5}}, {0x91c5, 0x1, {0x2}}, {0x20b, 0x9, {0x0, 0x200}}, {0x80, 0x5, {0x2, 0x1}}, {0x7fff, 0x19e9, {0x0, 0xffff0000}}, {0x4, 0x2edf, {0x2, 0x10001}}, {0xfff, 0x400, {0x1, 0x5}}, {0x4, 0x4, {0x0, 0x3}}, {0x864, 0xffff}, {0x9d, 0x9, {0x3, 0x8001}}, {0x6, 0x1, {0x1, 0xffffffff}}, {0x6, 0x5, {0x3, 0x80000}}, {0x4, 0x6, {0x3}}, {0x40, 0x3, {0x0, 0x8001}}, {0x5, 0x78, {0x3}}, {0x3ff, 0x1, {0x3, 0xffff7fff}}]}}}, {{0x254, 0x1, {{0x0, 0x5}, 0x5, 0x2, 0xfff7, 0x6, 0x1e, 'syz1\x00', "988d34d8c2647aafe7eecdfaaf444f920a0e8118848b747b0193a90085ba52a2", "3d28dc2162cdc4936763de820fb4979cc972e9f27f13afaebe3f5edcbddd22f1", [{0xc8, 0x2, {0x0, 0x7}}, {0x1, 0x3, {0x3, 0xfff}}, {0xaba, 0x7fff, {0xa1a809132949f640}}, {0x6, 0x40, {0x2, 0x6}}, {0x8, 0x7c6, {0x1, 0x8}}, {0xffe1, 0x9, {0x0, 0x3}}, {0x3, 0x2, {0x3, 0xd5a}}, {0xfe, 0x5, {0x2, 0x81}}, {0x1f, 0x834, {0x0, 0x10001}}, {0x7122, 0xfad4, {0x0, 0x6}}, {0x8, 0xfff, {0x0, 0x7}}, {0x1, 0x0, {0x1, 0x101}}, {0x5, 0x7f, {0x0, 0x9}}, {0xa, 0x6, {0x3, 0xc4}}, {0x4, 0x1372, {0x2, 0x6}}, {0x6, 0x1, {0x1, 0x2}}, {0xf31c, 0x8, {0x0, 0x4}}, {0x263, 0x7, {0x2, 0x6c6}}, {0x6, 0xfd41, {0x3, 0x8000}}, {0x7f, 0x3, {0x1, 0x7f}}, {0x7fff, 0x0, {0x0, 0x3c90f4b9}}, {0x4, 0x7, {0x3, 0x7}}, {0x3, 0x4, {0xd47a7fa73afe4b8b, 0x200}}, {0x6, 0xba65, {0x2, 0x8001}}, {0x0, 0x40, {0x2, 0x1}}, {0x249, 0x0, {0x2, 0xcffa}}, {0x7, 0x100, {0x0, 0x4}}, {0x8, 0x8, {0x1, 0x7}}, {0xff, 0x7, {0x1, 0x1}}, {0x401, 0x73, {0x3, 0xfff}}, {0x9, 0x7, {0x0, 0x1ff}}, {0x4, 0x40, {0x3, 0x3c}}, {0x7ff, 0x788d, {0x2, 0x1}}, {0x100, 0x101, {0x32edd9b88eceafc0, 0x80000001}}, {0x9, 0x2, {0x0, 0x4d2}}, {0x1, 0x3ff, {0x1, 0xb7}}, {0x0, 0x400, {0x1, 0x7}}, {0x7, 0x7f, {0x2, 0xffff}}, {0x7fff, 0x101, {0x0, 0x1}}, {0xfff9, 0x9, {0x3}}]}}}, {{0x254, 0x1, {{0x3, 0x7}, 0x0, 0x20, 0x8000, 0x9, 0x0, 'syz0\x00', "856dfea8fb3ebc7fa3ede5b1a1a5d9bdcdf19459be2addbdb912a3b9000889ca", "9f7d4f5cd8d0a681e12a5ce3974f12723b6a179e094b03bf8d5b6c72b86194ba", [{0x6, 0xda62, {0x2, 0x73}}, {0x3, 0x200, {0x0, 0xc039}}, {0x1ff, 0x5, {0x1, 0x1}}, {0x4, 0x1, {0x3, 0x5}}, {0x0, 0x2, {0x2, 0x9}}, {0x401, 0x5, {0x2, 0x400}}, {0xfff, 0x8, {0x3, 0x10001}}, {0x1, 0x0, {0x2, 0x8000}}, {0x7ff, 0x678, {0x2, 0x4}}, {0x1ff, 0x6, {0x0, 0xd6a}}, {0x0, 0xffff, {0x3, 0x101}}, {0x1fd, 0x1, {0x1, 0x2}}, {0x8, 0x1, {0x3, 0x3}}, {0x401, 0x5, {0x2, 0x2}}, {0xb96b, 0x2, {0x3, 0x80000000}}, {0x3cc5, 0xffff, {0x0, 0x1f}}, {0x5, 0x6, {0x1, 0x44}}, {0xae, 0x502, {0x0, 0x4}}, {0x0, 0x2a, {0x1, 0xffffff81}}, {0x7, 0x8, {0x2, 0x9}}, {0x8, 0x2, {0x0, 0x9}}, {0x0, 0xa35, {0x0, 0x5}}, {0x100, 0xfdc, {0x1}}, {0x400, 0x7fff, {0x3, 0x8}}, {0x2, 0x5, {0x2, 0xcd8d4ea}}, {0x40, 0x400, {0x2, 0x15}}, {0x8002, 0x401, {0x0, 0x8e6}}, {0x4be, 0x4, {0x0, 0x28}}, {0x1, 0x8000, {0x0, 0x1}}, {0x5, 0x44, {0x3, 0x399}}, {0xffff, 0x1, {0x3, 0x6}}, {0x2, 0x1, {0x1, 0x3}}, {0x63b5, 0x7663, {0x2, 0x7}}, {0x4, 0x46fa, {0x3, 0x80}}, {0x1000, 0x1000, {0x1, 0x8}}, {0x5f, 0x401, {0x1, 0x8}}, {0x3f, 0x3, {0x3, 0x80000000}}, {0xd7a4, 0x6, {0x1, 0x8}}, {0x1, 0x81, {0x2, 0x10001}}, {0x4, 0x1, {0x1, 0x3}}]}}}]}, 0x964}, 0x1, 0x0, 0x0, 0x40004}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0xfffffffffffffda3, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x24fa, 0x1f4}}], 0x1, 0x2, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) 18:53:08 executing program 0: syz_emit_ethernet(0x3ab, &(0x7f0000000080)={@broadcast, @random="4e01fcffffc7", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x375, 0x3c, 0x0, @private2, @mcast2, {[@hopopts={0x0, 0x3, [], [@hao={0xc9, 0x10, @loopback}, @generic={0x0, 0x4, "9657a5de"}]}, @fragment={0x5e, 0x0, 0xcd, 0x1, 0x0, 0x19, 0x66}], @time_exceed={0x3, 0x0, 0x0, 0xe3, [], {0x6, 0x6, "64c579", 0x7, 0x89, 0xfe98afaa3506b655, @mcast2, @empty, [@hopopts={0xa, 0x1b, [], [@jumbo={0xc2, 0x4, 0x7}, @generic={0x6, 0x9f, "a63b6be2a837b52d72c11b1a0547e0fad51c73679cf7b5bfad3754b38934cabb01ac6ec34b10a6e8318e2a7afcab104d7f1c8d81e93fc5a2075d51f45066e504160d7a601dde7f294182654ff4cf34528e435b00d4b2d9b043d4c5645b91cbd5281009ffffe4db8c048a34e81de550c90c7e48975b7b5fcd47c1b2991a0d178f73d1f50bf35e538fbc9ee4bb06e9fdbad411ce353e03000b6cf906250ed56f"}, @ra={0x5, 0x2, 0x1}, @jumbo={0xc2, 0x4, 0x6}, @calipso={0x7, 0x28, {0x3, 0x8, 0xa2, 0x0, [0x1, 0x9, 0x0, 0x7ff]}}]}, @dstopts={0x3b, 0x2, [], [@padn={0x1, 0xa, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @jumbo={0xc2, 0x4, 0x8}, @enc_lim={0x4, 0x1, 0x1}]}, @dstopts={0x2b, 0x1, [], [@jumbo={0xc2, 0x4, 0xbe9}, @enc_lim={0x4, 0x1, 0x8e}, @ra={0x5, 0x2, 0x5}]}, @srh={0x3b, 0xa, 0x4, 0x5, 0x1, 0x8, 0x400, [@initdev={0xfe, 0x88, [], 0x0, 0x0}, @dev={0xfe, 0x80, [], 0x21}, @initdev={0xfe, 0x88, [], 0x1, 0x0}, @local, @ipv4={[], [], @private=0xa010100}]}, @routing={0x33, 0x12, 0x1, 0x89, 0x0, [@ipv4={[], [], @rand_addr=0x64010101}, @remote, @empty, @mcast2, @remote, @private1={0xfc, 0x1, [], 0x1}, @empty, @initdev={0xfe, 0x88, [], 0x1, 0x0}, @private2={0xfc, 0x2, [], 0x1}]}, @srh={0x32, 0xc, 0x4, 0x6, 0xfa, 0x18, 0x87c, [@ipv4={[], [], @broadcast}, @mcast2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @private1, @private2, @local]}, @fragment={0x88, 0x0, 0x1f, 0x1, 0x0, 0x7, 0x66}, @hopopts={0x3c, 0x3, [], [@calipso={0x7, 0x10, {0x2, 0x2, 0x8, 0x80, [0x1]}}, @ra={0x5, 0x2, 0x1091}, @jumbo={0xc2, 0x4, 0x80}]}], "a1af44a72add2e76d62930e0f1ee449cbad932774760da5e5b21b03776392e416082de0fbc4835435932caade32cab734ee9bc4d838a47f63586f7f9896df13376b84abbaf3b230d5bc84c82d1cf092f142fe84daca24672d55f99771af3e6e880692aca30666e8e3bd183d9c33116ffa9bea59cb0"}}}}}}}, 0x0) 18:53:08 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) mknodat(r1, &(0x7f0000000040)='./file0\x00', 0x80, 0x9) ioctl$UI_ABS_SETUP(r2, 0x401c5504, &(0x7f0000000340)={0x400000100002f, {0x0, 0x0, 0x2}}) ioctl$UI_SET_EVBIT(r2, 0x40045564, 0x3) ioctl$UI_DEV_SETUP(r2, 0x405c5503, &(0x7f00000000c0)={{0x0, 0x4000, 0x0, 0x2}, 'syz0\x00', 0x1c}) ioctl$UI_DEV_CREATE(r2, 0x5501) [ 345.002954][ T8700] input: syz0 as /devices/virtual/input/input5 [ 345.076394][ T8708] input: syz0 as /devices/virtual/input/input6 18:53:08 executing program 0: r0 = socket(0x1000000010, 0x4, 0x100) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x0, 0x0) ioctl$VIDIOC_G_PRIORITY(r4, 0x80045643, 0x2) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000004000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r4, 0xc0a85322, &(0x7f0000000400)) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="68000066c412b900694e170bb9c2310d00000004000000a60000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000f2ff00000a0001006261736963000000380002003400028008000100f9e10000280002801000010000140000000000008b"], 0x68}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x4924924924926d3, 0x0) [ 345.337886][ T8715] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 345.393686][ T8716] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 18:53:08 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000480)='/dev/snapshot\x00', 0x115882, 0x0) r1 = socket(0x40000000002, 0x3, 0x2) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) openat$vcsu(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/vcsu\x00', 0x8141, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000900)={0x0, 0x0, 0x0}, 0x0) r2 = dup2(r0, r1) openat$pfkey(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/net/pfkey\x00', 0x400, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setxattr$security_capability(&(0x7f0000000500)='./file0\x00', &(0x7f0000000540)='security.capability\x00', &(0x7f0000000580)=@v2={0x2000000, [{0x9, 0x9}, {0x9, 0x200}]}, 0x14, 0x2) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x410, 0x0, 0x0, 0x0, 0x0, 0xc403, 0x340, 0x210, 0x210, 0x340, 0x210, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x230, 0x258, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'veth0_macvtap\x00', {0xfffffffffffffffc, 0x1774, 0x0, 0x0, 0x0, 0x2, 0x401}}}, @common=@inet=@tcp={{0x30, 'tcp\x00'}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x470) [ 345.551343][ T8720] xt_hashlimit: overflow, try lower: 18446744073709551612/6004 [ 345.589329][ T8723] xt_hashlimit: overflow, try lower: 18446744073709551612/6004 18:53:08 executing program 0: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x4}, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) select(0x40, &(0x7f0000000040)={0xff, 0x8, 0x7fff, 0x7, 0x400, 0x9d8, 0x0, 0x475}, &(0x7f0000000080)={0x5, 0x81, 0x9, 0x2, 0x7fff, 0x7fff, 0x5, 0xff}, &(0x7f0000000100)={0x8001, 0x8001, 0x1, 0xde, 0x8, 0x8, 0xfff, 0x7e}, &(0x7f0000000140)={0x77359400}) write$binfmt_misc(r0, &(0x7f0000000780)=ANY=[@ANYBLOB="5300000044a6aeabc800000000000000000000000000d44dcf0e7db3fee0109003ffff633b27e5"], 0x14f) r1 = syz_open_procfs(0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000)='/dev/nullb0\x00', 0x101802, 0x0) r3 = dup(r2) sendfile(r2, r3, 0x0, 0x80006) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) getsockname$packet(r5, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$NL80211_CMD_DEL_INTERFACE(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000200)={&(0x7f0000000400)={0x6c, 0x0, 0x100, 0x70bd26, 0x25dfdbfd, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x0, 0x3}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x3, 0x2}}, @NL80211_ATTR_IFTYPE={0x8, 0x5, 0x5}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x1}}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_IFNAME={0x14, 0x4, 'vlan1\x00'}, @NL80211_ATTR_WIPHY={0x8}]}, 0x6c}, 0x1, 0x0, 0x0, 0x24044010}, 0x20000004) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x5, 0x0, &(0x7f00000001c0)) ioctl$VIDIOC_ENUMAUDOUT(r1, 0xc0345642, 0x0) [ 345.832641][ C0] hrtimer: interrupt took 95090 ns [ 345.839100][ T8729] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. [ 346.033918][ T8735] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. 18:53:09 executing program 0: r0 = socket(0x1e, 0x5, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064bb7d2a15418d69eaa00008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1ed45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) recvmmsg(r0, &(0x7f0000001740)=[{{0x0, 0x0, &(0x7f0000001640)=[{&(0x7f0000000200)=""/233, 0xe9}], 0x1, &(0x7f0000001680)=""/152, 0x98}}], 0x1, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000480)=ANY=[], 0x1c) 18:53:09 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f000053b000/0x2000)=nil, 0x2000, 0x2000001, 0x40000002871, 0xffffffffffffffff, 0x0) mremap(&(0x7f000053b000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f00000cc000/0x4000)=nil) mmap(&(0x7f0000000000/0xfd8000)=nil, 0xfd8000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r2 = pkey_alloc(0x0, 0x0) pkey_mprotect(&(0x7f00003fe000/0xc00000)=nil, 0xc00000, 0x0, r2) pkey_mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, r2) r3 = openat$cgroup(r1, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) r4 = pkey_alloc(0x0, 0x3) pkey_mprotect(&(0x7f0000f4e000/0x2000)=nil, 0x2000, 0x4, r4) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000140)={&(0x7f0000b26000/0x2000)=nil, &(0x7f0000be8000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f00006c0000/0x4000)=nil, &(0x7f00009ba000/0x2000)=nil, &(0x7f000057e000/0x3000)=nil, &(0x7f0000118000/0x2000)=nil, &(0x7f0000c2a000/0x4000)=nil, &(0x7f0000d68000/0x1000)=nil, &(0x7f0000056000/0x2000)=nil, &(0x7f0000000000)="492a857a456b03674ff5cf3530506e3528037e8354538c0b8d6f84131b7d8f2b1e5e98ff08e596225fc2c0c82e393fabf84143ad3694c8a6644cda7b877a2641cef1ab9e5dd88b49067bcf90d0d5d3b16f8c0abb6af4306e1cac8ce31bc5d0e32cde0fb8cdd0701235e98a83ccf74e26ccdd113919fdc182f946eb9196a28f65238951137f3171c9a47ddaa814daf67924572323b31de9198ebd0f0512026b2ad221fee57282a629a7d6c50d8f3d25eafa93c3568dab260c94993618c92b880ec478aff4f41b120e57ac738b6337535c78710befa14301ca1cfe5a7003ad5e6c76405e34fdf5249da7e97167", 0xec, r3}, 0x68) pkey_mprotect(&(0x7f000063b000/0x4000)=nil, 0x4000, 0x0, r2) 18:53:09 executing program 0: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x800, 0x0, 0x0, 0x0, 0x0, 0xc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x21, 0x3, 0x2) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000a40)=ANY=[@ANYBLOB="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"], 0x1c2) socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000180)={0x4e8000, 0xffff, 0xffffffff, r2, 0x0, 0x0}) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='pids.current\x00', 0x275a, 0x0) socket$pptp(0x18, 0x1, 0x2) unshare(0x40000000) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r4, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) sendmsg$NFT_MSG_GETSETELEM(r4, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000100)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2c0000000d0a03000000000000000000000000010900010073797a300000075460956083f15a20971402cfdc29e500000900010073797a3000000000"], 0x2c}, 0x1, 0x0, 0x0, 0x10000004}, 0x10040804) ioctl$TIOCGISO7816(r3, 0x80285442, &(0x7f0000000140)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f00000001c0)="4801765c9106d75cf80fa7b9b97a6bd7", 0x10) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) [ 346.689945][ C1] sd 0:0:1:0: [sg0] tag#5705 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 346.700664][ C1] sd 0:0:1:0: [sg0] tag#5705 CDB: Test Unit Ready [ 346.707423][ C1] sd 0:0:1:0: [sg0] tag#5705 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 346.717266][ C1] sd 0:0:1:0: [sg0] tag#5705 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 346.727095][ C1] sd 0:0:1:0: [sg0] tag#5705 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 346.736929][ C1] sd 0:0:1:0: [sg0] tag#5705 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 346.746767][ C1] sd 0:0:1:0: [sg0] tag#5705 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 346.752843][ T8754] IPVS: ftp: loaded support on port[0] = 21 [ 346.756519][ C1] sd 0:0:1:0: [sg0] tag#5705 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 346.772075][ C1] sd 0:0:1:0: [sg0] tag#5705 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 346.781864][ C1] sd 0:0:1:0: [sg0] tag#5705 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 346.791683][ C1] sd 0:0:1:0: [sg0] tag#5705 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 346.801508][ C1] sd 0:0:1:0: [sg0] tag#5705 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 346.811302][ C1] sd 0:0:1:0: [sg0] tag#5705 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 346.813756][ T8755] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 346.821061][ C1] sd 0:0:1:0: [sg0] tag#5705 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 346.840009][ C1] sd 0:0:1:0: [sg0] tag#5705 CDB[c0]: 00 00 00 00 00 00 00 00 [ 347.507622][ C0] sd 0:0:1:0: [sg0] tag#5706 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 347.518347][ C0] sd 0:0:1:0: [sg0] tag#5706 CDB: Test Unit Ready [ 347.525126][ C0] sd 0:0:1:0: [sg0] tag#5706 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 347.534996][ C0] sd 0:0:1:0: [sg0] tag#5706 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 347.544799][ C0] sd 0:0:1:0: [sg0] tag#5706 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 347.554599][ C0] sd 0:0:1:0: [sg0] tag#5706 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 347.564404][ C0] sd 0:0:1:0: [sg0] tag#5706 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 347.574203][ C0] sd 0:0:1:0: [sg0] tag#5706 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 347.584002][ C0] sd 0:0:1:0: [sg0] tag#5706 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 347.593852][ C0] sd 0:0:1:0: [sg0] tag#5706 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 347.603716][ C0] sd 0:0:1:0: [sg0] tag#5706 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 347.613534][ C0] sd 0:0:1:0: [sg0] tag#5706 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 347.623334][ C0] sd 0:0:1:0: [sg0] tag#5706 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 347.633133][ C0] sd 0:0:1:0: [sg0] tag#5706 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 347.642928][ C0] sd 0:0:1:0: [sg0] tag#5706 CDB[c0]: 00 00 00 00 00 00 00 00 [ 347.909481][ T8755] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 347.916985][ T8753] IPVS: ftp: loaded support on port[0] = 21 18:53:11 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00'}, 0x48) r0 = gettid() tkill(r0, 0x10) 18:53:11 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="c2000000e90501"], 0x1}}, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x10080, 0x0) setsockopt$CAN_RAW_JOIN_FILTERS(r2, 0x65, 0x6, &(0x7f0000000100)=0x1, 0x4) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xff99) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) splice(r0, 0x0, r3, 0x0, 0x10001, 0x0) 18:53:11 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000600)={0x84, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_NAT_SRC={0x20, 0x6, 0x0, 0x1, [@CTA_NAT_V4_MINIP={0x8, 0x1, @multicast1}, @CTA_NAT_PROTO={0x14, 0x3, 0x0, 0x1, [@CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e23}, @CTA_PROTONAT_PORT_MAX={0x6}]}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev}, {0x8, 0x2, @broadcast}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}]}, 0x84}}, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, 0x0, 0x0) setsockopt$IP_VS_SO_SET_DELDEST(r1, 0x0, 0x488, &(0x7f0000000000)={{0x62, @local, 0x4e21, 0x2, 'wlc\x00', 0x21, 0x4, 0x56}, {@multicast2, 0x4e20, 0x3, 0xfffffffb, 0xa5a8, 0x74}}, 0x44) [ 348.312984][ T1328] tipc: TX() has been purged, node left! 18:53:11 executing program 0: io_setup(0x3, &(0x7f00000001c0)=0x0) io_submit(r0, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, 0xffffffffffffffff, 0x0, 0xff31}]) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r3, @ANYBLOB="fe000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r4 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x4, 0x200) io_submit(r0, 0x1, &(0x7f0000000140)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x3, 0x46d, r1, &(0x7f0000000000)="779f018a59fa85a3f9e6f05fc349acb9695c3ea18a5df15c42220f9b641292b699cfc2764914a8c77012422f03fbbaeafb720f8dcd454c0d707356b794b4b0997792c65f1acb9eab8014fa7743b37bd71435048cec3a34bffa422d58eb1363bdf1fc980e4876e4c548d5ae296ddcabde62697c8d31d9eec59a9094d3accf41ce26e0edd842b334317370f16f9295b477632c1006562a064c8600a01050dbdee2", 0xa0, 0x0, 0x0, 0x2, r4}]) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket$inet_udp(0x2, 0x2, 0x0) close(r7) socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_GET(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000540)=ANY=[@ANYRES32=r8, @ANYRES16=r8, @ANYBLOB="1fffffff00000000000008"], 0x28}}, 0x0) write$binfmt_misc(r6, &(0x7f0000000540)=ANY=[], 0x4240a2a0) r9 = socket$inet_udplite(0x2, 0x2, 0x88) r10 = dup(r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) splice(r5, 0x0, r7, 0x0, 0x19401, 0x0) [ 348.625418][ T8812] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 18:53:11 executing program 1: prctl$PR_SET_PDEATHSIG(0x1, 0x39) ptrace$getregset(0x4204, 0xffffffffffffffff, 0x202, &(0x7f00000000c0)={&(0x7f0000000000)=""/184, 0xb8}) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = getgid() fstat(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lsetxattr$system_posix_acl(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='system.posix_acl_default\x00', &(0x7f00000002c0)={{}, {0x1, 0x3}, [], {0x4, 0x4}, [{0x8, 0x2, r0}, {0x8, 0x2, r1}, {0x8, 0x4, r2}], {0x10, 0x1}, {0x20, 0x4}}, 0x3c, 0x2) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000300)='/dev/snapshot\x00', 0x80, 0x0) r4 = dup2(r3, 0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_CONTEXT(r4, 0x84, 0x11, &(0x7f0000000340)={0x0, 0x6}, &(0x7f0000000380)=0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r4, 0x84, 0x70, &(0x7f00000003c0)={r5, @in={{0x2, 0xff81, @multicast1}}, [0x1, 0x401, 0x7ff, 0x7fff, 0x3, 0x8, 0xfff, 0x3, 0x8, 0x8, 0xffffffffffffffff, 0x80000000, 0x0, 0x7b0d, 0x9]}, &(0x7f00000004c0)=0x100) ioctl$VHOST_SET_VRING_ERR(r4, 0x4008af22, &(0x7f0000000500)) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f00000005c0)={0xf000000, 0x1, 0x7, 0xffffffffffffffff, 0x0, &(0x7f0000000580)={0x980903, 0x3, [], @p_u32=&(0x7f0000000540)=0xfff}}) write$P9_RREADDIR(r6, &(0x7f0000000600)={0x87, 0x29, 0x1, {0x401, [{{0x1, 0x1, 0x2}, 0xa37, 0x5, 0x7, './file0'}, {{0x40, 0x4, 0x3}, 0x800, 0x1, 0x7, './file0'}, {{0x40, 0x1}, 0x6, 0x1, 0x7, './file0'}, {{0x40, 0x1, 0x5}, 0x5, 0x0, 0x7, './file0'}]}}, 0x87) socket$netlink(0x10, 0x3, 0xf) r7 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000740)={0x0, 0x58, &(0x7f00000006c0)=[@in6={0xa, 0x4e20, 0x7fffffff, @mcast2, 0x2}, @in={0x2, 0x4e23, @broadcast}, @in6={0xa, 0x4e24, 0x3, @loopback, 0x2}, @in={0x2, 0x4e24, @multicast2}]}, &(0x7f0000000780)=0x10) setsockopt$inet_sctp_SCTP_ASSOCINFO(r7, 0x84, 0x1, &(0x7f00000007c0)={r8, 0x5, 0x1, 0x100, 0x1ff, 0x8}, 0x14) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(0xffffffffffffffff, 0xc02064b2, &(0x7f0000000800)={0x5, 0x8, 0x7, 0xffff, 0x0}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(0xffffffffffffffff, 0xc00464b4, &(0x7f0000000840)={r9}) openat$dsp(0xffffffffffffff9c, &(0x7f0000000880)='/dev/dsp\x00', 0x240, 0x0) [ 349.083585][ T8815] IPVS: ftp: loaded support on port[0] = 21 [ 349.287774][ T8815] chnl_net:caif_netlink_parms(): no params data found [ 349.424469][ T8815] bridge0: port 1(bridge_slave_0) entered blocking state [ 349.431739][ T8815] bridge0: port 1(bridge_slave_0) entered disabled state [ 349.441026][ T8815] device bridge_slave_0 entered promiscuous mode [ 349.451723][ T8815] bridge0: port 2(bridge_slave_1) entered blocking state [ 349.459581][ T8815] bridge0: port 2(bridge_slave_1) entered disabled state [ 349.468813][ T8815] device bridge_slave_1 entered promiscuous mode [ 349.535912][ T8815] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link 18:53:12 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x0) bind$l2tp6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x101}, 0x20) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @empty}, 0x1c) syz_emit_ethernet(0xae, &(0x7f00000000c0)={@dev={[], 0x2a}, @link_local, @val={@val={0x9100, 0x2, 0x1, 0x4}, {0x8100, 0x7, 0x1, 0x1}}, {@ipv4={0x800, @udp={{0x24, 0x4, 0x0, 0x0, 0x98, 0x0, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x1c}, @remote, {[@generic={0x44, 0x10, "ab4f6ace4a13b550eb7939096683"}, @lsrr={0x83, 0xf, 0x1c, [@dev={0xac, 0x14, 0x14, 0x3e}, @multicast1, @loopback]}, @noop, @timestamp_addr={0x44, 0x44, 0xb7, 0x1, 0x6, [{@dev={0xac, 0x14, 0x14, 0x43}, 0x7fffffff}, {@empty, 0x100}, {@local, 0x8}, {@empty, 0x8}, {@local, 0x7fffffff}, {@initdev={0xac, 0x1e, 0x1, 0x0}}, {@rand_addr=0x64010100, 0x55}, {@loopback, 0x1f}]}, @generic={0x94, 0x7, "2c7cc0e9a9"}, @ssrr={0x89, 0xb, 0x16, [@empty, @loopback]}, @ra={0x94, 0x4, 0x1}]}}, {0x0, 0x4e20, 0x8}}}}}, 0x0) [ 349.586338][ T8815] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 349.676665][ T8815] team0: Port device team_slave_0 added [ 349.709179][ T8815] team0: Port device team_slave_1 added [ 349.801135][ T8815] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 349.808640][ T8815] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 349.834838][ T8815] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active 18:53:13 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$DRM_IOCTL_MODE_RMFB(r0, 0xc00464af, &(0x7f0000000080)=0x80000000) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4010ae42, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000ffc000/0x1000)=nil}) [ 349.925366][ T8815] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 349.932408][ T8815] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 349.958675][ T8815] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 350.070809][ T8815] device hsr_slave_0 entered promiscuous mode [ 350.124677][ T8815] device hsr_slave_1 entered promiscuous mode [ 350.152896][ T8815] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 350.160497][ T8815] Cannot create hsr debugfs directory 18:53:13 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000080)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0xa) close(r2) socket(0x10, 0x3, 0x6) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r7, @ANYBLOB="fe000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)=ANY=[@ANYBLOB="50000000100005ff000000000008001f00000000", @ANYRES32=0x0, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES32=r7], 0x50}}, 0x0) flistxattr(r4, &(0x7f0000000040)=""/30, 0x1e) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="54010000100013070000000000000000e00000010000000000000000b0820000ff01000000000000000000000000000100"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="e00000020000000000000000000000000000000032000000ff020000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000048000200656362286369706865725f6e756c6c29000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001c0004"], 0x4}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) [ 350.339044][ T9000] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 350.443992][ T9035] bond1: (slave veth7): Enslaving as an active interface with an up link [ 350.471131][ T9048] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 350.577864][ T1328] tipc: TX() has been purged, node left! [ 350.681411][ T9000] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 350.691948][ T8815] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 350.761909][ T9000] bond1: (slave veth9): Enslaving as an active interface with an up link [ 350.770866][ T8815] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 350.830237][ T8815] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 350.911918][ T8815] netdevsim netdevsim1 netdevsim3: renamed from eth3 18:53:14 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x400000000000002, 0x0) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) r1 = dup(r0) openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000080)='/proc/asound/card2/oss_mixer\x00', 0xc040, 0x0) write$uinput_user_dev(r1, &(0x7f0000000980)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9], [], [0x2]}, 0x45c) r2 = semget$private(0x0, 0x3, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x800, 0x0) write$uinput_user_dev(r3, &(0x7f00000001c0)={'syz0\x00', {0x9, 0x9, 0xfffc, 0xa2}, 0x37, [0x7f, 0x4, 0x6, 0x5, 0x9, 0x0, 0x3, 0x10001, 0x40, 0x800, 0xe76d, 0x81, 0xeef4, 0x1, 0x0, 0x0, 0x5, 0xfffff000, 0x5, 0x8001, 0x0, 0x1, 0x8001, 0x3, 0x6, 0x9, 0x588e, 0xcf2, 0x4, 0xffffb278, 0x4, 0x400, 0x80000000, 0x1, 0x0, 0x4, 0x1ce1, 0x4, 0x799, 0x800, 0x1, 0x400, 0x8, 0xe09, 0x7, 0x0, 0x7, 0x1, 0x1, 0x1, 0x7e4e, 0x1d81, 0x3ff, 0xffffffff, 0x47c, 0x8, 0x80000001, 0x35e, 0x80, 0x3f, 0x101, 0x2, 0x0, 0x9], [0x5, 0x8, 0x1ff, 0x8, 0x1f, 0x3, 0x1f, 0x8, 0x9, 0x8, 0x0, 0xffffffc1, 0x7, 0x5, 0x7, 0xffffffe1, 0x9, 0x0, 0x3, 0x7, 0xfff, 0xffff94ac, 0x32, 0x7, 0x6, 0x7, 0x9, 0xff, 0x76, 0xfffffffa, 0x800, 0x0, 0x7, 0x59, 0x88, 0x1ff, 0x3f, 0xff, 0x8, 0xf1, 0x0, 0x2, 0x8001, 0x4, 0x8, 0xffffff7f, 0xdcc, 0x1, 0x5, 0x1, 0x0, 0x1, 0x1ff, 0x5, 0xff, 0x2, 0x0, 0xffff, 0x80000001, 0x8000, 0x7, 0x3, 0x1, 0x80000001], [0xfff, 0x80000001, 0x5, 0x6, 0x8001, 0xfffffffe, 0x8, 0x46645570, 0x8, 0xfa1, 0x100, 0x13b, 0x10000, 0x7, 0x80000000, 0x0, 0x6, 0x0, 0x0, 0x1, 0x0, 0x200, 0x2, 0x0, 0x2, 0x3f, 0x6, 0x1, 0x4, 0x8000, 0xffff, 0x3, 0x2, 0x100, 0x7f, 0x3, 0x3, 0x8000, 0x7fff, 0x0, 0x80, 0x5e9, 0x6, 0x10001, 0x0, 0x9, 0x5, 0x9, 0xff, 0x40, 0x1ff, 0x3ff, 0x80000000, 0x3, 0x1, 0x8, 0x8, 0x7, 0x7, 0x9, 0x1, 0x7, 0xfffff801, 0xd2a], [0x3d06, 0x8000000, 0x3f2, 0x200, 0x6, 0x4, 0x5, 0xfff, 0x9fd, 0x703a, 0x1000, 0x72, 0x400, 0x6, 0x5, 0xfffffffa, 0x800, 0x3, 0x5, 0x200, 0x5, 0x6, 0x2bc, 0x800, 0x1, 0x0, 0x9, 0x6, 0x4, 0x8, 0x3, 0x3, 0x80, 0xfdf687, 0x10000, 0x0, 0x1ff, 0x6191, 0x8000, 0x8, 0x8, 0x1f, 0x2, 0x1f, 0x0, 0x6, 0xd34, 0x7, 0x0, 0xff, 0x8, 0x5, 0x1000, 0x9, 0x369f, 0x0, 0x0, 0x4, 0x1, 0x7bf1, 0x4, 0x7, 0x4, 0x4]}, 0x45c) semop(r2, &(0x7f0000000100), 0x2d) semctl$IPC_RMID(r2, 0x0, 0x0) semctl$SEM_STAT_ANY(r2, 0x0, 0x14, &(0x7f0000000000)=""/80) semctl$SEM_STAT(r2, 0x3, 0x12, &(0x7f0000000000)=""/50) ioctl$UI_DEV_CREATE(r1, 0x5501) write$uinput_user_dev(r1, &(0x7f0000000e00)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, 0x4000000], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x40000], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1]}, 0x45c) [ 351.135824][ T9081] input: syz0 as /devices/virtual/input/input7 [ 351.235029][ T9081] input: syz0 as /devices/virtual/input/input8 [ 351.339790][ T8815] 8021q: adding VLAN 0 to HW filter on device bond0 [ 351.455693][ T8968] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 351.464792][ T8968] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 351.504412][ T8815] 8021q: adding VLAN 0 to HW filter on device team0 [ 351.553452][ T8968] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 351.563156][ T8968] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 351.572202][ T8968] bridge0: port 1(bridge_slave_0) entered blocking state [ 351.579516][ T8968] bridge0: port 1(bridge_slave_0) entered forwarding state [ 351.689205][ T7832] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 351.698109][ T7832] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 351.707740][ T7832] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 351.716896][ T7832] bridge0: port 2(bridge_slave_1) entered blocking state [ 351.724128][ T7832] bridge0: port 2(bridge_slave_1) entered forwarding state [ 351.734379][ T7832] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 351.744917][ T7832] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 351.755570][ T7832] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 351.765615][ T7832] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 351.851679][ T8815] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 351.862492][ T8815] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 352.016646][ T8815] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 352.055587][ T7832] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 352.065266][ T7832] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 352.075400][ T7832] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 352.085422][ T7832] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 352.095117][ T7832] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 352.105523][ T7832] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 352.114897][ T7832] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 352.124049][ T7832] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 352.131668][ T7832] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 352.198062][ T8815] device veth0_vlan entered promiscuous mode [ 352.227230][ T8815] device veth1_vlan entered promiscuous mode [ 352.299685][ T8815] device veth0_macvtap entered promiscuous mode [ 352.324026][ T7832] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 352.332707][ T7832] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 352.342913][ T7832] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 352.352519][ T7832] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 352.361658][ T7832] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 352.371605][ T7832] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 352.380610][ T7832] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 352.389511][ T7832] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 352.398930][ T7832] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 352.424923][ T8815] device veth1_macvtap entered promiscuous mode [ 352.471302][ T7832] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 352.480185][ T7832] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 352.489026][ T7832] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 352.498299][ T7832] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 352.557407][ T8815] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 352.568486][ T8815] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 352.581525][ T8815] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 352.589592][ T8658] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 352.599466][ T8658] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 352.700274][ T8815] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 352.711318][ T8815] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 352.724303][ T8815] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 352.734284][ T7832] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 352.743969][ T7832] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 18:53:16 executing program 0: mmap(&(0x7f0000600000/0x4000)=nil, 0x4000, 0x1000004, 0x44031, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)=ANY=[@ANYBLOB="50000000100005ff000000000008001f00000000", @ANYRES32=0x0, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES32], 0x50}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10}}, 0x20}}, 0x0) sendmsg$MPTCP_PM_CMD_SET_LIMITS(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000140)={&(0x7f0000000280)={0x60, 0x0, 0x300, 0x70bd26, 0x25dfdbff, {}, [@MPTCP_PM_ATTR_ADDR={0x3c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ID={0x5}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x7}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @multicast1}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x4}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @local}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}]}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x7}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x3}]}, 0x60}, 0x1, 0x0, 0x0, 0x90}, 0x20000810) r4 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x4f, 0x80802) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c000000100900000000000000000000ef0c4842", @ANYRES32=r7, @ANYBLOB="fe000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000040)={0x0, r5, 0xa471, 0x103, 0x0, 0x6171}) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000240)={0xaa, 0x65}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000f8dfe0)={{&(0x7f00002a9000/0xc00000)=nil, 0xc00000}, 0x1}) signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000300)={{&(0x7f000069f000/0x4000)=nil, 0x4000}}) 18:53:16 executing program 1: socket$inet(0x10, 0x3, 0x0) 18:53:17 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) write$tun(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="09000000000000000000609eef7b0f983a00fe8000000000000000000000000000bbff0200000000000000000000000000010300907800000000606595c300000000ff020000000000000000000000000001000000000000000000000000000000011113000000000000010100040100050200000730000000000a000000000000000000000000000000000000000000000000000000000000000000000000000000000000000740000000000e0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c910ff020000000000000000000000000001c2040000000000010000000000000000000c0406000000000000000000000000000000000000000100000000000000000000000000000001fe8000000000000000000000000000bbff020000000000000000000000000001fe8000000000000000000000000000aaff02000000000000000000000000000100b80000000000000502000000bb0cad4f4a7eeb5372085107b6d8001a2f2241086745756559ca43dcc86c24645dd1ca87e3caf5413013c6baee7f151d411bad8f23a85fadfe0f959c12d3393193f4499171ba7b0fdee3a48548863719a05490befc514e21c91ea0c4bcc0e488e1cec20d2c2a5a69ce3dd47d41718560907c58078035d2a51850b0d85282b4a9ab5626b195d85d2727ed7047b647859a72011ff3fa524341909f841651f63701526c6a7e741f3bded9c25d978a77f334d12931fdd5484306ec3d6b268311f46917b7e42efa149511bafa5415d17ac02ab8937249a68b2e3fddb941b0040ced142c2afedcbec1039d40f4923ea3d4475ac561a6a0e869569dd13e736bf127eacb110f8d010329fccadf8e48b27819c823ca0f507f87b3d63ef1869cba2fe3deb0ad1dbaa1a343ab0a856f3e248c6af4ddbfc11824031ce2beeae0991b79382da8b02e0d25715845fc86df5a6279d54d675789e58df953992123c28c532058750c5978a819ddaadbcbe1d7fc264cb688b91668e116227771f36e2a8eb8b7bc364dbda1b3225c6bf9d82ae1e69fe54b17ff692f8b47718b508b8a4e10735bcb55f90616e50d6ba8851388d0f1b39957374ddc9efb243ac2a2bc436e867f3e1499e62d9d158ac22d4d0350b45d1ff2db14ff9507defa68bd37bc5a2e4f7988329171dd59db16a044b748fb6e05e3ca8f863b2ddd8623495f0c3d183e1b610263f17d7629921562a42a3c45a515a30a2c3edc574dff264f881f61393447a1fd773a20e494ac3afc0df59da758af735fbd5e6ad689e95675e29c15617764084f5b6f4732435f63ccb423df6442ad322600e21be45296fd27ca9e08ee7f442a688a32817404d9300ce4a70c2b75ca422b2173a52e9a800f5e520f349525b4c493701ae68ae0efc5e117b9a20735e47c37ccd977686b30d6cabb18f8e7c07ef9721f7daaf4b2c1fd02ec9a2e6e2fd458fa93e4f54d96d5e25ebaca4f322994ae737ee0181b9fac284e952b71fa18ecc7f1c3752a6385a596c094d36654008db0a2a785bf55bcb973d3c5e45ea9ca7506c10ecc0472fd4dd568e38548e87f8557d90290d8a8985cfa43853de5ff75d5a6d8f697c2a6a727675ea5aa1779b1cc98b4ff9556933c7bfa3ae59ada5c8d49191cbea2f2b457dd53c62a4dd257e808b3804cd18a95d566a818797fdc09f4b607dc97b634a9d9e447cc2252f51dd8ad9f5a10ccf32b7154992623957d963731bc4331adfc90c48361e4e2239892c82ff9260ad221c2e83c2352095d95a3d44a402e874edaa8a304f2e1c3d6a383a0515eb5657589a67691a22f10b89fd74123f7cec086d434da40ba509b0dbdf1fa82f4b16f9f3e6df6b0b28c3a85ab272e50e064fc37f681fcb5cfa0c0899a9b88d0a483281032cb16a80202b96cfe473ba073fcb9a6eeeee0032afe23506facba3ed1d11608d21a580ab87eeef70d18d9331eae104f6d77a4bc96bce642815485f513bb71ddc560bc31e995aba9faccd7d1bf74c8fe2b5d7137e3b771a2f408ac06d24bad2f7f4c8f6d7d977d7248415ccbd3420688ff681cf9b00724b6981b2555b86bce142c5d3bef47ebf75e989b337cb8cb98ed24402a98a4224685ceb2ded92f347e5192903dff7f6ed980cbf1413b8eb68474a9abac3fb206ef1ebe0d08dd999c9ecf811d0706d0a705a23ae530d3775e978159dc3c73b86dcd18a61e1c6c8b810041fbd80e0a4c9ff8a73933bb3dae152514ced9ee050e059c6f1bd0dbf2e3517ee3c2d770c296e6596290cf800508715da0799efced72be1ab153bec534129279639ba1afde05179952bf9e80133865b60c5669ef3b6972483e2936ac87a69c8e296a0c24cc0b2ce8583c99414ce7d7309c404b0652f27e6911fdfb59877366fa8754e716e50aa99cd04cbf7eb2c8e118b1a17d9965d6611dc65ac8c6b3a4d5d3df3097c4163c354509b50df0cc2daf0291bbd384a34dec960fd84a67cb30b761ee8161bb25d389bd20e15bfcf7f5edd77005e96e90c5a9bbacd7b3f9f5bbdb880f0a7e1254572b86cb28b3c310ba3052d3785b024ed3f3fafabf1393cf2d882b8bacca30d69adc024baede50d9b0bc2ffcd2bf5c6fef2fc290390162b563b8e846d7b615115818623113f01a1c216b9f588b65db63a459bcfce53020debb6de6e746ef2f9f1c8276ba8995e1bd02d3194e9875e1692ea0255743ba2175c4a804f57a4c19a2c7a4f8f36557878deba2d485aa67c2f36ccbb582f3c569e5d00fe8636857f30854abea6758389bcc832d0de97635ea41e42efa0b7c06fd4f84deeaebccfa8852e3c5582ade34fbe462b5244156d4545bd32377c65e3b0303879f8cc8f177056e39f99591dbaf1b2640f9b68c4cf3989fdd442cb1298d62ce43a21c56bc9556eb27431c04ed337fcd37c26387772677c25c7be21ee74d087c7b88457f30b34a493acb519295f38f4b9bc6764fcbd763d4f9e061d0fd8cb7800e2e0ec18d0fbfdbddc9af8d817b3cf16ce82c91f184f5c8184736203e1bcdb4b8c03a2176926cac0ba9fcf7e21604973d53ee3fc38263e80cea9b1cd9a5016d3e03141426a6802e0926485e8afff7cf8be9bdf5d2ce685128a7631314c4414a6ade6a85975c1b2958d9c52e455174ca71562eaf6102654466c66f5d3e251e6cae5efd91a88a2513f0587d80b9aafd1936b43beb4054bc35f1c42c0381618bbba181f0de8f4e7aa15f87bc7bb4609f88eadbb83bcc13f8caf7eca20a938c35378f8d3a810a7463d8a2487a157871a7402ab05b54bed456fb2d4c440976ccb4e724a20ba1949cff49fdf8a185982bd719362b7e190052b5579835d1da2adcfdbec002fdb5f7b187fd365eb601432bf984ad6ee59e13aafba08485997587417b70f8cdf4f7370f04d94df49e135ed3012b87e50b93b27c78e1409f05a4bc0b75e6322068de9b0af459fdc40e3649fb2a7fb1296e00e7d48315705ecbb7815fedb45b8773309489e47aaa4009952604df5d6cd57ec310fc387ecdb296c11376715286df3d15f651310461e83c2ae6d407db6f81784b291e6c8f42907dd4c473cb72dedeb930668d6e5efd95bd1f69d9e818a744557689f7106d0d2a3c3e6f79c98559f9c31ca32307011fa3d70963cc2801babc9a23f73f5fa4bcd04285927f6ef7c5099a4620b85ca8dff2a56fe8aac89949dac74cf869739610d87068e3d32fdba1d5b7460b7857249091cb62b6d9f824ffb9b88a02ea4926da7b8b672ad08ec8c7508a3c5ba901e7c8c8a19e63bbc148a8bb307c6f5d87c736c9d6bcfaabdc7da7102a8bc466c6c11c0bf1973aaf9bc181f996b8aa726dc952dd26df33d6b2aa8de037308df7935ef3390e5939fd9cdf2044b40422197fac93f1762ad342d293162c109f39a369e48977af8ea32a7a098fd9cd7cd979b41a104b8359038cd6741a73968c72d09e9b9869d8dc5fc36b9bfdc89b8cffcede960561a9d1e4aa2453f712caecd2a4206947d3588190e3433bdb87a9241e08686dc78f00162f8239d660b74d42ae1d534ffc3a51fc308f98a5ac00f4da9bdcee4e6d0bf627d17366691a3ab8569b730ad31dcc5324c8835b19b65a11845a03434e10329c5feeeb1088b13a3bc3fe65c3eb6e549003d8d211b87823a44910b2a42e340dd2176a17a2e6ebb45cc59baa9a3bbfd74e6ee8d2c512a825292bdd7abe5ff7ede61b74376e5bc37faf8d69346fa32708df690b2d5b5f18727e4bdb899718e38dae959bb56d95ac153beb1426f3cca03105d5fed56e597822bfc31bb284a9848f1b6b9a1910ad2af8b76887cdd2b1de1f81cd542e0c889e89737d61f5e50ef964205a3b4c77c72271f83015e34989d60ef6d0d6c307902975d5dbe90a23ee1cde956cf70135c91a199d9f75500dc95604b9e7eb365ea858d90377601bad95e07a0f156ffc02778365315b67093aebe32a2a5f00ba8b0eae6fb0414eabe117fd590bc39e9208b4137977b5a8610462f2e83cff2b16edcb444b5d33035d0a80bcb1da228247cad6c11369c5026c5a8320d97cbac232b0ecc0b201552e0f41ab143040324217ad67e8606b34a3349e4ef0c34f9cf56d5b6d157c09b178b358491eb270093a99f522afa3aedaf5dc705fe1842b12515dfe1650dd92ab489bed299677eeff81da531569a3ad832ae273a0b47627561a35da92a6c1b161dbf496248f04feb5a407d99968d6ba0174f453d94708be5a57d82b980bd7751b4a9590dc7b4d38c912a8571ebc39150f7e52efad66cb6d3996710bc5a3e89576182a6a1e15d95dbd74c1ab791bee657547ffb645feb8566ed8db97003f1ff2312946a0404c8dfc0f0a240d8320795c83e66f1429eb56db9ba6e1cee43cbc9e95bd10ceccf1f2ff6b8264ed4e83928e0c5056ad07ba0dad0bb21bec76d7b6ee05a2f0bac88f17004e2e299ccb2679099cc838e25f78685509b69d3164c1fae4c538e683af818d223e8806f50da7504008173b9fc69eafb649dc4b516e4554edbe8c9a0ba46db39c962af343e9caada22d55e3d7ad01e5e5d7d146edfc3a93ce8afde8416b8e9a929b8d88909e11554f1b934a98be2d6e6e0ae2ff66f10be722958a0c0c3766f69d590fc56ed8ae47c289413d62310e8022369e8102d0407bfd30c103fb743c81360752a71f36be5a511c43ebdb493d96a7b2eb80494a028f6cc76a2d0eb0aa1f1392bb50a2ba71384f071473d0774e425dd2d212b537f8f654458e0a5d300780c3d29ddcabe9fdd95c14e6cbd924d1aad9eaa2e00d45278609ef27fdec8d81c9221d07b59370db0911550fdddc9ef3ba760109ba384b3ad7ba5747aa50e0b9832bf39cbf5244de38af8c273d497597be8d4e5575d13a580584436621bb5b7878d23991a6221381af19ef2be71e2c7dea6e5fc9dbe0039ccb02d13d978eebdd411727ee7faed65ca6c872bf9c37322ede378709e9f6a61a1b07c7ceeb94b7719d78a8a3d8221695ba000000000000004011c6ed3ec831c0a859df4fd6a1cf59a90c42b433580b288a28728fb104cc462f4e92a1a4d50c2d9d75ce8b5ae9b1d6e9a4a79cae905957835e850585441d5cb5c76b06ad60a5a9003ebacf0d40fb6c636fd81af39f9d170ef5af99cd3e3e7ff54f71ca5d83d2b122ebbbc1333a2c811bc4095b572ebbcb83561044b2794ae54b33e99f48eac0eb"], 0xfca) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_dev$amidi(&(0x7f00000000c0)='/dev/amidi#\x00', 0x8, 0x80241) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r4) ioctl$SCSI_IOCTL_GET_PCI(r3, 0x5387, &(0x7f0000000000)) 18:53:17 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x1420000a77, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="180000006a0003"], 0x1}}, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_int(r4, &(0x7f0000000440), 0x12) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305\x00'}, 0x58) r6 = accept4(r5, 0x0, 0x0, 0x0) sendmsg$NLBL_CALIPSO_C_LISTALL(r6, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x14}, 0x14}}, 0x8800) r7 = accept4$alg(r6, 0x0, 0x0, 0x0) splice(r3, 0x0, r7, 0x0, 0x20000000003, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast1}, 0x14) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 18:53:18 executing program 1: syz_emit_ethernet(0x4a, &(0x7f00000003c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaabb86dd6000170000142b00fe8000000000000000000000000000aafe8000000000000000000000000000aa00400000", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="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"], 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000000)) 18:53:18 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/sockstat\x00') r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x18000, 0x0) ioctl$ASHMEM_GET_NAME(r1, 0x81007702, &(0x7f0000000080)=""/122) lseek(r0, 0xb1, 0x0) 18:53:18 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) sendmmsg(r0, &(0x7f00000000c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) recvfrom(r0, 0x0, 0x0, 0x40000042, &(0x7f00000001c0)=@pppol2tpin6={0x18, 0x1, {0x0, r1, 0x0, 0x1, 0x0, 0x4, {0xa, 0x0, 0x0, @private0={0xfc, 0x0, [], 0x1}}}}, 0x80) pwrite64(r0, &(0x7f0000000000)="61c501de54", 0x5, 0x7b43) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x18, 0x23, 0x1, 0x0, 0x0, {0x20000000004, 0xe00000000000000}, [@typed={0x4, 0x18}]}, 0x18}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) openat$vfio(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vfio/vfio\x00', 0x0, 0x0) fsetxattr$security_capability(0xffffffffffffffff, &(0x7f0000000300)='security.capability\x00', &(0x7f00000002c0)=@v2={0x2000000, [{0x6, 0x3}, {0x80000000, 0x80000000}]}, 0x14, 0x1) r5 = syz_genetlink_get_family_id$devlink(&(0x7f0000000380)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r3, &(0x7f00000004c0)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000480)={&(0x7f00000003c0)={0x98, r5, 0x4, 0x70bd28, 0x25dfdbfb, {}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {0x6, 0x4, 0x3}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x1}}, {0x6, 0x4, 0x3}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {0x6, 0x4, 0x1}}]}, 0x98}, 0x1, 0x0, 0x0, 0x801}, 0x80) r6 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = openat$cgroup_type(r6, &(0x7f0000000140)='cgroup.type\x00', 0x2, 0x0) signalfd4(r7, &(0x7f0000000180)={[0x1000]}, 0x8, 0x800) 18:53:18 executing program 0: getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, 0x0, 0x0) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x1cac83, 0x0) getresuid(0x0, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r3, @ANYBLOB="fe000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)=ANY=[@ANYBLOB="50000000100005ff000000000008001f00000000", @ANYRES32=0x0, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES32=r3], 0x50}}, 0x0) sendmsg$IPSET_CMD_PROTOCOL(r0, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1442000}, 0xc, &(0x7f0000000100)={&(0x7f0000000040)={0x14, 0x1, 0x6, 0x101, 0x0, 0x0, {0x0, 0x0, 0xa}}, 0x14}, 0x1, 0x0, 0x0, 0x1}, 0x4040010) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, 0x0, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r4, 0x29, 0xd3, &(0x7f0000000240)={{0xa, 0x4e24, 0x9, @mcast1, 0x2}, {0xa, 0x4e22, 0x1, @mcast1, 0xffffffff}, 0x6, [0x7f, 0x0, 0x8, 0x6, 0x3, 0x1, 0x200, 0x4]}, 0x5c) ioctl$BLKRRPART(0xffffffffffffffff, 0x125f, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) [ 355.844461][ T9148] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 18:53:19 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x74}, [@ldst={0x6, 0x0, 0x6}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfdd0, &(0x7f0000002500)=""/208, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffa8, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) socket$inet_sctp(0x2, 0x1, 0x84) [ 355.950351][ T9182] bond2: (slave veth11): Enslaving as an active interface with an up link [ 356.110001][ T9148] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 18:53:19 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) open(&(0x7f0000000180)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x20000a) r1 = socket$inet6(0xa, 0x5, 0x0) close(r1) open(&(0x7f00000002c0)='./file0\x00', 0x577902, 0x0) pause() sendfile(r1, r0, 0x0, 0x80001d00c0d0) 18:53:19 executing program 0: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000001c0)=@newlink={0x34, 0x10, 0x401, 0x70bd2b, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @lowpan={{0xb, 0x1, 'lowpan\x00'}, {0x4}}}]}, 0x34}}, 0x0) 18:53:19 executing program 0: r0 = socket$inet6(0xa, 0x80000, 0x0) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000000)={0x0, {}, 0x0, {}, 0x1, 0x1, 0x17, 0xc, "549d50ef5803d06277b9ae19be0dfd3600d7055c39ea2acd87a2f8d2ebdefd8f0743d7ab7759e6af32f2e0ef984d73ffc8decb64b7a799c3487904b42c6e1b9c", "ece6f3c37f427f8e5d86dd39534e5b0fc67cd4011cd9e74a669592b28adf43a9", [0x7e, 0x3]}) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x65, &(0x7f00000001c0)=0x7, 0x4) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0}}], 0xc6, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 18:53:20 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r1, @ANYBLOB="ddffffffffffff000000001f00188af170d64b718d2a"], 0x34}}, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@ipv6_newaddr={0x40, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_CACHEINFO={0x14, 0x6, {0xfff, 0x2}}, @IFA_LOCAL={0x14, 0x2, @ipv4}]}, 0x40}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, 0x0, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) ioctl$sock_TIOCINQ(r6, 0x541b, &(0x7f0000001680)) recvmsg(r5, &(0x7f0000001640)={&(0x7f0000000380)=@can, 0x80, &(0x7f0000000580)=[{&(0x7f0000000400)=""/155, 0x9b}, {&(0x7f00000004c0)=""/155, 0x9b}], 0x2, &(0x7f00000005c0)=""/25, 0x19}, 0x20) r7 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000040)={r7, &(0x7f0000000240)="7c5e8a21b5ed8befe8d17b7b1b6b184efa2bdf24e4fd18c666eab86ecefd31f3b8a64b0feaae85bd01e9a1dbe18a65e0d5e05ed69d49152bacc573efac047dfac0535a0c54d0f7aaf4292038245c67d697cd6f2cc7c4f18b23a962aac0f370ef0ce8bfaeabfe355ac4c1e0c21596acfac218d45e72bbd82688408eeddc0b721764f60d951b7bc2032608d0d2acfa9fcd30da7d8fdf58b22da18cf9312a95fc8b1a43d6c4be9f292c489a3592467f258b226bfbec54ea5abc52ec6a5141262afed47503b8b75094dcc1b9b4ad5615207e2299901c08a6117981856917a4ef92b7f6cefcde41f7baf27b036703a3b0", &(0x7f0000000640)=""/4096}, 0x20) r8 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r8, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000340)=[{&(0x7f0000000140)="7e18e5116521b1ba3c1319"}], 0xe, &(0x7f0000000100), 0x4, 0x8000}], 0x492492492492642, 0x0) 18:53:20 executing program 0: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000080)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000500)=ANY=[], 0x2c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) signalfd(r0, &(0x7f0000000280)={[0x1]}, 0x8) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r3, @ANYBLOB="fe000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) fadvise64(r1, 0x3ff, 0x4, 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000080)='ns\x00') r6 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000300)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x68f04fabec73ddca}, 0xc, &(0x7f00000003c0)={&(0x7f0000000340)={0x24, r6, 0x300, 0x70bd26, 0x25dfdbff, {}, [@SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x5}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x5}]}, 0x24}, 0x1, 0x0, 0x0, 0x80}, 0x4c080) getdents64(r5, 0x0, 0x0) sendmsg$TIPC_NL_MON_GET(r5, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000140)={0xe0, 0x0, 0x400, 0x70bd28, 0x25dfdbff, {}, [@TIPC_NLA_LINK={0x7c, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x334c}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}]}]}, @TIPC_NLA_NODE={0x24, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x10001}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_SOCK={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7}]}]}, 0xe0}, 0x1, 0x0, 0x0, 0x404c010}, 0x85b09c5d65a17d88) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f000002eff0)={0x85c, &(0x7f0000000000)=[{}]}, 0x10) 18:53:20 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x26, &(0x7f0000000000)=0x3, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000100)={0x0, @private, @empty}, &(0x7f0000000140)=0xc) sendmmsg$inet(r0, &(0x7f00000044c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)}}], 0x2, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x115200, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(r2, 0x0, 0x485, 0x0, 0x0) 18:53:20 executing program 0: unshare(0x200) r0 = perf_event_open(&(0x7f00000001c0)={0x5, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9f, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x2}, 0x4224a, 0x5, 0x0, 0x3, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x80000, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) flistxattr(r0, &(0x7f0000000100)=""/65, 0x41) syz_open_procfs(0x0, &(0x7f0000272000)) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) r2 = syz_open_procfs$namespace(0x0, &(0x7f0000000480)='ns/mnt\x00') r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$vim2m_VIDIOC_ENUM_FRAMESIZES(0xffffffffffffffff, 0xc02c564a, &(0x7f00000000c0)={0x2, 0xb5315241, 0x3, @stepwise={0x43, 0x21, 0x10001, 0x1, 0x5}}) dup(r5) gettid() setgid(r4) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x80001, 0x84) setns(r2, 0x0) clone(0x70224100, 0x0, 0x0, 0x0, 0x0) 18:53:20 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x242880, 0x0) r4 = syz_genetlink_get_family_id$gtp(&(0x7f00000000c0)='gtp\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r6 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) sendmsg$GTP_CMD_DELPDP(r3, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="000225bd7000fedbdf250100000008000700", @ANYRES32=r6, @ANYBLOB='\b\x00\b\x00\x00\x00\x00\x00\x00\b\x00\a\x00'/28, @ANYRES32=r7, @ANYBLOB="080004007f00000108000200000000000c0003000000000000000000"], 0x58}, 0x1, 0x0, 0x0, 0x800}, 0x40) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = socket$inet_udp(0x2, 0x2, 0x0) shmctl$IPC_RMID(0x0, 0x0) close(r9) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f000000b000)={&(0x7f0000000000)=ANY=[@ANYBLOB="240000001800210000000000000000001c140000fe0000010000000008000100000001"], 0x1}}, 0x0) ioctl$TIOCMGET(0xffffffffffffffff, 0x5415, &(0x7f0000000200)) write$binfmt_misc(r8, &(0x7f0000000000)=ANY=[], 0xfffffecc) socket$netlink(0x10, 0x3, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x14ffdc, 0x0) [ 357.891457][ T9270] IPVS: ftp: loaded support on port[0] = 21 18:53:21 executing program 0: unshare(0x200) r0 = perf_event_open(&(0x7f00000001c0)={0x5, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9f, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x2}, 0x4224a, 0x5, 0x0, 0x3, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x80000, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) flistxattr(r0, &(0x7f0000000100)=""/65, 0x41) syz_open_procfs(0x0, &(0x7f0000272000)) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) r2 = syz_open_procfs$namespace(0x0, &(0x7f0000000480)='ns/mnt\x00') r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$vim2m_VIDIOC_ENUM_FRAMESIZES(0xffffffffffffffff, 0xc02c564a, &(0x7f00000000c0)={0x2, 0xb5315241, 0x3, @stepwise={0x43, 0x21, 0x10001, 0x1, 0x5}}) dup(r5) gettid() setgid(r4) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x80001, 0x84) setns(r2, 0x0) clone(0x70224100, 0x0, 0x0, 0x0, 0x0) [ 358.500702][ T9298] IPVS: ftp: loaded support on port[0] = 21 18:53:22 executing program 1: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x0, 0x3, 0x2) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000700)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff733b27e59aa146175dd106736d173f0fc7ec6e26560000007c92d2e181ba0200000000000000801d2c0945c08ba8c552fc99a742200765fd72ecb4f63acdfe80812d274614ae40b8ae4f2a88d2fbea75e16a61fd063f1f6ed7360627ec60cb274e00da971f7ee096d73c92fad7e35bd5522d45cc36c0f96aaf1400ebc2442eac2d224609aba9e6000000000000000000000000000000f390d71cc6092cddd3b049f3fc65d61c2b3c65f2f80a61ea6e457ebc93981b20e03b86d4e999bbb53a7b0ee0ce30e80600cff8ca2996e518e3e69051f6d24317f9ebfeb82ee2469fb31bdbb2768d25f196ab6f2dc045421b94d878d0d9c2a5c74633a687a135308e49ce118c81517ac7bb2994cc008dd3deaafaab51144c1ee90f00001f5e73ff040000000000000000000000000000009a583b79ab00f70d85463c57c5bb1f1084e683b591fc2c8b8a38b7ee57afa01aeafd5038552b07bbc8c5e0055cccfcb788fb413e1ee8ebbdf1fa9155bf6409b065a980528827de08737cf643db6de62f253b1304780753de6634bf57fb88bb30abcbfecb4e10d4067a02736f08914faa037c46191241c88e57569256cd58ec82518bc8bac2ef0f6e8bfd9ad94599c3230328ddf749696d54f2781bccc42e6ef592a1fc36a03c9a0328b63ed42db18137f243d01a67ea9fe8e34b25676f9816cdae263897bbb3aaa1148cb80e7aa12869a052b3ea1dfa17ce754e76f57ed0868864d66429bc1d9e8c430deeb6331c152d637740b4efbe95880a2f28902b3358519f98c10bfc42b564dab58ca837cc925d4db2850a8eba76a932e722c4ae1479788cf11777681d879c967398fc2a8d3e59c69494296d38369ca398"], 0x1c2) ioctl$SG_IO(0xffffffffffffffff, 0x2285, &(0x7f0000000540)={0x53, 0xfffffffffffffffc, 0xd2, 0x81, @buffer={0x0, 0x48, &(0x7f0000000340)=""/72}, &(0x7f0000000440)="07f62e181048a109bf4bfbd27a7bd3050dd8e62de9bd3bbf84aa7f25f8a2ce86b0515e57ca83d1d935d8c2dbf669d5037d8f6de8a734812e2ceb3878dcfa9f6782cca49e04d9a4168f7fa75c352a027e90baab74c77e09ec199fb00f32b356503017affbb2bf3dfdd65c1b2a5eda7698cc8ba3dd0f22df812b3551a95f229624c10ceb9aa26d692ac4d5d2b31c6406661bff241a5c7c2ab5efc3296150d221d72fb0e2758c4539c412666787bfbb16409f5625aff002c4fa3a9879abd16539f54a42c8bd8d152e3cc1da80d804e4a917de0e", &(0x7f00000000c0)=""/55, 0x0, 0x10017, 0x1, &(0x7f00000001c0)}) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KVM_SET_VAPIC_ADDR(0xffffffffffffffff, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000180)={0x4e8000, 0xffff, 0xffffffff, r1, 0x0, &(0x7f0000000140)={0x98090c, 0x10001, [], @value64=0x2}}) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$instantiate(0xc, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="e1530c285d25dea89b7c33d81a1d6957e4e9fcf25b3134a9f23ab78aee64c2daff", @ANYRESDEC=r2], 0x1a, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) socket$pptp(0x18, 0x1, 0x2) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) sendmsg$NFT_MSG_GETSETELEM(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)=ANY=[@ANYBLOB="2c0000000900010173000000009e000f216f2260000000086b9a21fa1c80"], 0x2c}, 0x1, 0x0, 0x0, 0x10000004}, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f00000003c0)={'geneve1\x00', {0x2, 0x4e1e, @rand_addr=0x64010100}}) [ 358.961334][ C0] sd 0:0:1:0: [sg0] tag#5722 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 358.972169][ C0] sd 0:0:1:0: [sg0] tag#5722 CDB: Test Unit Ready [ 358.978932][ C0] sd 0:0:1:0: [sg0] tag#5722 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 358.988814][ C0] sd 0:0:1:0: [sg0] tag#5722 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 358.998636][ C0] sd 0:0:1:0: [sg0] tag#5722 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 359.008454][ C0] sd 0:0:1:0: [sg0] tag#5722 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 359.018266][ C0] sd 0:0:1:0: [sg0] tag#5722 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 359.028083][ C0] sd 0:0:1:0: [sg0] tag#5722 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 359.038008][ C0] sd 0:0:1:0: [sg0] tag#5722 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 359.047808][ C0] sd 0:0:1:0: [sg0] tag#5722 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 359.057627][ C0] sd 0:0:1:0: [sg0] tag#5722 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 359.067433][ C0] sd 0:0:1:0: [sg0] tag#5722 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 359.077236][ C0] sd 0:0:1:0: [sg0] tag#5722 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 359.087046][ C0] sd 0:0:1:0: [sg0] tag#5722 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 359.096851][ C0] sd 0:0:1:0: [sg0] tag#5722 CDB[c0]: 00 00 00 00 00 00 00 00 18:53:22 executing program 0: unshare(0x200) r0 = perf_event_open(&(0x7f00000001c0)={0x5, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9f, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x2}, 0x4224a, 0x5, 0x0, 0x3, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x80000, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) flistxattr(r0, &(0x7f0000000100)=""/65, 0x41) syz_open_procfs(0x0, &(0x7f0000272000)) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) r2 = syz_open_procfs$namespace(0x0, &(0x7f0000000480)='ns/mnt\x00') r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$vim2m_VIDIOC_ENUM_FRAMESIZES(0xffffffffffffffff, 0xc02c564a, &(0x7f00000000c0)={0x2, 0xb5315241, 0x3, @stepwise={0x43, 0x21, 0x10001, 0x1, 0x5}}) dup(r5) gettid() setgid(r4) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x80001, 0x84) setns(r2, 0x0) clone(0x70224100, 0x0, 0x0, 0x0, 0x0) 18:53:22 executing program 1: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x0, 0x3, 0x2) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], 0x1c2) ioctl$SG_IO(0xffffffffffffffff, 0x2285, &(0x7f0000000540)={0x53, 0xfffffffffffffffc, 0xd2, 0x81, @buffer={0x0, 0x48, &(0x7f0000000340)=""/72}, &(0x7f0000000440)="07f62e181048a109bf4bfbd27a7bd3050dd8e62de9bd3bbf84aa7f25f8a2ce86b0515e57ca83d1d935d8c2dbf669d5037d8f6de8a734812e2ceb3878dcfa9f6782cca49e04d9a4168f7fa75c352a027e90baab74c77e09ec199fb00f32b356503017affbb2bf3dfdd65c1b2a5eda7698cc8ba3dd0f22df812b3551a95f229624c10ceb9aa26d692ac4d5d2b31c6406661bff241a5c7c2ab5efc3296150d221d72fb0e2758c4539c412666787bfbb16409f5625aff002c4fa3a9879abd16539f54a42c8bd8d152e3cc1da80d804e4a917de0e", &(0x7f00000000c0)=""/55, 0x0, 0x10017, 0x1, &(0x7f00000001c0)}) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KVM_SET_VAPIC_ADDR(0xffffffffffffffff, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000180)={0x4e8000, 0xffff, 0xffffffff, r1, 0x0, &(0x7f0000000140)={0x98090c, 0x10001, [], @value64=0x2}}) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$instantiate(0xc, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="e1530c285d25dea89b7c33d81a1d6957e4e9fcf25b3134a9f23ab78aee64c2daff", @ANYRESDEC=r2], 0x1a, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) socket$pptp(0x18, 0x1, 0x2) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) sendmsg$NFT_MSG_GETSETELEM(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)=ANY=[@ANYBLOB="2c0000000900010173000000009e000f216f2260000000086b9a21fa1c80"], 0x2c}, 0x1, 0x0, 0x0, 0x10000004}, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f00000003c0)={'geneve1\x00', {0x2, 0x4e1e, @rand_addr=0x64010100}}) [ 359.115737][ T9322] encrypted_key: insufficient parameters specified [ 359.318284][ T9329] IPVS: ftp: loaded support on port[0] = 21 [ 359.343134][ C0] sd 0:0:1:0: [sg0] tag#5723 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 359.353772][ C0] sd 0:0:1:0: [sg0] tag#5723 CDB: Test Unit Ready [ 359.360359][ C0] sd 0:0:1:0: [sg0] tag#5723 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 359.370199][ C0] sd 0:0:1:0: [sg0] tag#5723 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 359.380006][ C0] sd 0:0:1:0: [sg0] tag#5723 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 359.389866][ C0] sd 0:0:1:0: [sg0] tag#5723 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 359.399669][ C0] sd 0:0:1:0: [sg0] tag#5723 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 359.409462][ C0] sd 0:0:1:0: [sg0] tag#5723 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 359.419264][ C0] sd 0:0:1:0: [sg0] tag#5723 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 359.429068][ C0] sd 0:0:1:0: [sg0] tag#5723 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 359.438872][ C0] sd 0:0:1:0: [sg0] tag#5723 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 359.448675][ C0] sd 0:0:1:0: [sg0] tag#5723 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 359.458491][ C0] sd 0:0:1:0: [sg0] tag#5723 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 359.468406][ C0] sd 0:0:1:0: [sg0] tag#5723 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 359.478196][ C0] sd 0:0:1:0: [sg0] tag#5723 CDB[c0]: 00 00 00 00 00 00 00 00 [ 359.540355][ T9330] encrypted_key: insufficient parameters specified 18:53:23 executing program 0: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x0, 0x3, 0x2) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], 0x1c2) ioctl$SG_IO(0xffffffffffffffff, 0x2285, &(0x7f0000000540)={0x53, 0xfffffffffffffffc, 0xd2, 0x81, @buffer={0x0, 0x48, &(0x7f0000000340)=""/72}, &(0x7f0000000440)="07f62e181048a109bf4bfbd27a7bd3050dd8e62de9bd3bbf84aa7f25f8a2ce86b0515e57ca83d1d935d8c2dbf669d5037d8f6de8a734812e2ceb3878dcfa9f6782cca49e04d9a4168f7fa75c352a027e90baab74c77e09ec199fb00f32b356503017affbb2bf3dfdd65c1b2a5eda7698cc8ba3dd0f22df812b3551a95f229624c10ceb9aa26d692ac4d5d2b31c6406661bff241a5c7c2ab5efc3296150d221d72fb0e2758c4539c412666787bfbb16409f5625aff002c4fa3a9879abd16539f54a42c8bd8d152e3cc1da80d804e4a917de0e", &(0x7f00000000c0)=""/55, 0x0, 0x10017, 0x1, &(0x7f00000001c0)}) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KVM_SET_VAPIC_ADDR(0xffffffffffffffff, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000180)={0x4e8000, 0xffff, 0xffffffff, r1, 0x0, &(0x7f0000000140)={0x98090c, 0x10001, [], @value64=0x2}}) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$instantiate(0xc, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="e1530c285d25dea89b7c33d81a1d6957e4e9fcf25b3134a9f23ab78aee64c2daff", @ANYRESDEC=r2], 0x1a, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) socket$pptp(0x18, 0x1, 0x2) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) sendmsg$NFT_MSG_GETSETELEM(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)=ANY=[@ANYBLOB="2c0000000900010173000000009e000f216f2260000000086b9a21fa1c80"], 0x2c}, 0x1, 0x0, 0x0, 0x10000004}, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f00000003c0)={'geneve1\x00', {0x2, 0x4e1e, @rand_addr=0x64010100}}) 18:53:23 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r2 = socket(0x10, 0x803, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r4, 0xc4c85512, &(0x7f0000000200)={{0x8, 0x3, 0x0, 0x7dff, 'syz0\x00', 0xab8}, 0x1, [0x8, 0x2, 0x81, 0x0, 0x5d42e548, 0x8, 0x8000, 0x9, 0x8, 0x76, 0x7fffffff, 0x3, 0x8, 0xd32, 0x9, 0x3, 0x9, 0x3, 0x2, 0xfffffffffffffff8, 0xe7, 0x9, 0x2400000, 0x2caa, 0x2, 0x9a8, 0xfffffffffffffffa, 0x1c, 0x1f, 0x8, 0x6b, 0x7, 0x4, 0x200, 0x101, 0x3e, 0x9, 0x7, 0x7f, 0x5, 0xee, 0x9c0e, 0x80, 0x5, 0x50d, 0x1ff, 0x3, 0x1000, 0xfe07, 0x63f, 0x1, 0x80000000, 0x54f, 0x8, 0x5, 0x6, 0x100, 0x0, 0x4, 0x6, 0xfff, 0x2, 0x7, 0x5, 0x6, 0xffffffffffffffe1, 0x6, 0x5, 0x6, 0x80, 0x0, 0x3, 0xfff, 0x6, 0xffff, 0x81, 0x3, 0x9, 0x200, 0x5337, 0x45b47990, 0xff, 0x7, 0x2, 0x0, 0x43f, 0x3ff, 0x8, 0x1, 0xfffffffffffff8bb, 0x9, 0x0, 0x1ff, 0x1, 0x8, 0x800, 0x3, 0x7fff, 0x6, 0x3f, 0x9, 0x100000000, 0x7, 0x200, 0xf57, 0x80000000, 0x365b, 0x200, 0x95, 0x1, 0xc709, 0xe7, 0x0, 0xfffffffffffff402, 0x10001, 0x7fffffff, 0x81, 0x0, 0x4, 0x9, 0x0, 0x7, 0x20, 0x80000000, 0x101, 0x5, 0x3, 0xffffffff]}) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) setsockopt$RXRPC_MIN_SECURITY_LEVEL(r2, 0x110, 0x4, &(0x7f0000000040), 0x4) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}) write$tun(r1, &(0x7f0000001500)={@void, @val={0x3, 0x0, 0x0, 0x0, 0x5f}, @ipv6=@icmpv6={0x0, 0x6, "9fb4be", 0x40, 0x3a, 0x0, @dev, @mcast2, {[@hopopts={0x0, 0x0, [], [@enc_lim]}, @routing, @srh={0x0, 0x2, 0x4, 0x1, 0x0, 0x0, 0x0, [@initdev={0xfe, 0x88, [], 0x0, 0x0}]}, @fragment={0x6c}], @echo_request}}}, 0xfdef) [ 359.996838][ C1] sd 0:0:1:0: [sg0] tag#5724 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 360.007436][ C1] sd 0:0:1:0: [sg0] tag#5724 CDB: Test Unit Ready [ 360.014148][ C1] sd 0:0:1:0: [sg0] tag#5724 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 360.023932][ C1] sd 0:0:1:0: [sg0] tag#5724 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 360.033726][ C1] sd 0:0:1:0: [sg0] tag#5724 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 360.043567][ C1] sd 0:0:1:0: [sg0] tag#5724 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 360.053352][ C1] sd 0:0:1:0: [sg0] tag#5724 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 360.063146][ C1] sd 0:0:1:0: [sg0] tag#5724 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 360.072862][ C1] sd 0:0:1:0: [sg0] tag#5724 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 360.082670][ C1] sd 0:0:1:0: [sg0] tag#5724 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 360.092458][ C1] sd 0:0:1:0: [sg0] tag#5724 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 360.102249][ C1] sd 0:0:1:0: [sg0] tag#5724 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 360.112049][ C1] sd 0:0:1:0: [sg0] tag#5724 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 360.121832][ C1] sd 0:0:1:0: [sg0] tag#5724 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 360.131605][ C1] sd 0:0:1:0: [sg0] tag#5724 CDB[c0]: 00 00 00 00 00 00 00 00 [ 360.158291][ T9358] encrypted_key: insufficient parameters specified 18:53:23 executing program 0: syz_emit_ethernet(0x6a, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa08004500005c00000029907800000000e0000001ffff000000489078200200000700000002005efe8d87f8ac00c639665b42d8756a614ad76143efc167cc09ae1b0205a479c6f185807d54bc8c0d8839b0b400"/104], 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, 0x0, 0x0) ioctl$sock_inet_SIOCSARP(r2, 0x8955, &(0x7f0000000080)={{0x2, 0x4e24, @broadcast}, {0x306, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x41, {0x2, 0x4e21, @empty}, 'rose0\x00'}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 18:53:23 executing program 0: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x800, 0x0, 0x0, 0x0, 0x0, 0xb}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000bc0)=ANY=[@ANYBLOB="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", @ANYRESOCT, @ANYRES64], 0x1c2) socket$inet_udplite(0x2, 0x2, 0x88) dup(0xffffffffffffffff) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, 0x0) unshare(0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000d80)=ANY=[@ANYBLOB="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"/585], 0x70}}, 0x0) sendmsg$NFT_MSG_GETSETELEM(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000080), 0xc, &(0x7f0000000100)={&(0x7f0000000340)=ANY=[@ANYBLOB="5f7814e4f5fef4966df90232e3b6c9713daa2d14e26bb99401579a2645b982b3c2e84abdfadc689b55b95b5230df8b63a2cb64db46d7544f65caaf755752ef1733c99bed46430bd6ceef6df1905a347d8483c8520b67a2b7a6b4a96e93ee39dd61d4bfb73fc1b5e65ef7c51027c867691b2bf4ef64ae9a23772cae8b"], 0x2c}, 0x1, 0x0, 0x0, 0x10000004}, 0x10040804) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) setsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x1a, &(0x7f0000000040)="291c7d1496a5346f3184f0d9edcfd34ff7f47b18812a4f79cea05faabbc88ccd1a66861df3db1bc9672b42a943ad1f3b03007aa773", 0x35) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) syz_genetlink_get_family_id$batadv(&(0x7f0000000140)='batadv\x00') r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$P9_RLERRORu(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[@ANYBLOB="003f80887ad97185639a76f9df9e76f18be111343029f13c6b4b80c6cb07338e0d88d9074ced4da54494076846d4e08f6517f938f118a26e17c759f2de94fdc6"], 0x12) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) [ 360.870715][ C1] sd 0:0:1:0: [sg0] tag#5725 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 360.881378][ C1] sd 0:0:1:0: [sg0] tag#5725 CDB: Test Unit Ready [ 360.888091][ C1] sd 0:0:1:0: [sg0] tag#5725 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 360.897892][ C1] sd 0:0:1:0: [sg0] tag#5725 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 360.907686][ C1] sd 0:0:1:0: [sg0] tag#5725 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 360.917511][ C1] sd 0:0:1:0: [sg0] tag#5725 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 360.927304][ C1] sd 0:0:1:0: [sg0] tag#5725 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 360.937095][ C1] sd 0:0:1:0: [sg0] tag#5725 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 360.946936][ C1] sd 0:0:1:0: [sg0] tag#5725 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 360.956762][ C1] sd 0:0:1:0: [sg0] tag#5725 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 360.966610][ C1] sd 0:0:1:0: [sg0] tag#5725 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 360.976437][ C1] sd 0:0:1:0: [sg0] tag#5725 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 360.986261][ C1] sd 0:0:1:0: [sg0] tag#5725 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 360.996100][ C1] sd 0:0:1:0: [sg0] tag#5725 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 361.005910][ C1] sd 0:0:1:0: [sg0] tag#5725 CDB[c0]: 00 00 00 00 00 00 00 00 18:53:24 executing program 1: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000240)="900000001c001f4d154a817393278bff0a80a578020000000104740014000100ac1414bb0542d6401051a2d708f37ac8da1a297e0099c5ac0000c5b068d0bf46d323456536016466fcb78dcaaf6c3efed495a46215be0000760700c0c80cefd28581d158ba86c9d2896c6d3bca2d0000000b0015009e49a6560641263da4de1df32c1739d7fbee9aa241731ae9e0b390", 0x90, 0x0, 0x0, 0x0) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ashmem\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet6(r0, &(0x7f0000000180)="900000001d001f4d154a817393278bff0a80a578020000000404840014000100ac1414bb0542d6401051a2d708f37ac8da1a297e0099c5ac0000c5b068d0bf46d323456536016466fcb78dcaaf6c3efed495a46215be0000766436c0c80cefd28581d158ba86c9d2896c6d3bca2d0000000b0015009e49a6560641263da4de1df32c1739d7fbee9aa241731ae9e0b390", 0x90, 0x0, 0x0, 0x0) [ 361.537655][ T9388] netlink: 96 bytes leftover after parsing attributes in process `syz-executor.1'. [ 361.594489][ T9388] netlink: 96 bytes leftover after parsing attributes in process `syz-executor.1'. [ 361.647812][ C0] sd 0:0:1:0: [sg0] tag#5726 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 361.658428][ C0] sd 0:0:1:0: [sg0] tag#5726 CDB: Test Unit Ready [ 361.665149][ C0] sd 0:0:1:0: [sg0] tag#5726 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 361.674963][ C0] sd 0:0:1:0: [sg0] tag#5726 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 361.684766][ C0] sd 0:0:1:0: [sg0] tag#5726 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 361.694570][ C0] sd 0:0:1:0: [sg0] tag#5726 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 361.704372][ C0] sd 0:0:1:0: [sg0] tag#5726 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 361.714179][ C0] sd 0:0:1:0: [sg0] tag#5726 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 361.723981][ C0] sd 0:0:1:0: [sg0] tag#5726 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 361.733819][ C0] sd 0:0:1:0: [sg0] tag#5726 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 361.743624][ C0] sd 0:0:1:0: [sg0] tag#5726 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 361.753443][ C0] sd 0:0:1:0: [sg0] tag#5726 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 361.763232][ C0] sd 0:0:1:0: [sg0] tag#5726 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 361.772956][ C0] sd 0:0:1:0: [sg0] tag#5726 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 361.782777][ C0] sd 0:0:1:0: [sg0] tag#5726 CDB[c0]: 00 00 00 00 00 00 00 00 18:53:25 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r5, @ANYBLOB="fe000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)=ANY=[@ANYBLOB="50000000100005ff000000000008001f00000000", @ANYRES32=0x0, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES32=r5], 0x50}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r5}}, 0x20}}, 0x0) bind$can_raw(r1, &(0x7f00000004c0)={0x1d, r5}, 0x10) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0xffffff9e, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef43c000000e3bd6efb440e09000e000a0010000000028000001201", 0x2e}], 0x1}, 0x0) sendmsg$kcm(r0, &(0x7f0000000480)={&(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, r0, {0x2, 0x4e20, @rand_addr=0x64010101}, 0x0, 0x3, 0x3, 0x1}}, 0x80, &(0x7f0000000300)=[{&(0x7f0000000080)="dec3a40023f657e852e8f41da54a36f88e3e38bd167f9355d4a0bcd27f1c9119a4c35175d344be556b18b7fcdb6bf567976103dd9c5839", 0x37}, {&(0x7f0000000100)="f87d50566d952bd1", 0x8}, {&(0x7f0000000200)="328c80e12c09b93009ddb0cb78ebf77dd2b03f7124c1c923e762f69e1d6336aca52f20c5f76cbc67957c76d155f6b77d71629abec42a84c7bcdf2a9ecf68e200c89c784e4e2a61ee9bd06ead0d0315b485b663de3d10fbebb984fab37b427dd13076d36fbf7580b25e99b81b610f4dbb9813bac86a12d23aebcfc11e9e81acb7cf76497deec9f2e04f071b7ed54627ba474aa395bc485b73835e3d940f3aa511f3e619316d44154aaa8d5dfc6c9a2a4b69829c30bc9836f5ac775e99be625c3581595d74aa3ac55dbfc0c50aeb8288f8eb038464aff3446229396b452001", 0xde}, {&(0x7f0000000180)="f3661d53f7351a4107093f31ba4dc8c4ebcf3fdb225e94d39aed822fc365fadaeaf080e84afe4b4b252e7cf23f4fc0", 0x2f}], 0x4, &(0x7f0000000340)=[{0xc0, 0x101, 0x4, "52a0244c04a131766d441f907fac40e66a90af81a93425f20810afc8fe4557b9ebfc84f87e066f205bb6f5b8f30253d65574f60fcb4930ace35557ce14adc484efaa1c5c321cc6019595913e7c5de926ecffe8f7d381e3288921bd367d843b99d6ae2e62557dbc8d0184669642f69baf3df63006f4ac362a3c2fda211ce8ec59259b84ee1411c50f7bbb09d3edeb775882f09ba08d7994c38a5e0d2604dbc4fb0941116bb333737ceca6"}, {0x58, 0x111, 0x401, "c250f549363b9bc22e9964fed7b6075a6ddf428fd83fcdd060f790427015cea4b75c287bd8111682fe5ee9c7b7a47f4f5ad468e280d96d0745d492cd83d8e37fa295"}], 0x118}, 0x24040080) [ 361.946675][ T9394] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 362.059830][ T9428] bond1: (slave veth3): Enslaving as an active interface with an up link [ 362.081345][ T9433] netlink: 'syz-executor.1': attribute type 10 has an invalid length. [ 362.089849][ T9433] team0: Device macvtap0 is up. Set it down before adding it as a team port [ 362.130404][ T9394] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 362.263138][ T9444] netlink: 'syz-executor.1': attribute type 10 has an invalid length. [ 362.271469][ T9444] team0: Device macvtap0 is up. Set it down before adding it as a team port 18:53:25 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r2 = socket(0x10, 0x803, 0x0) r3 = accept4$alg(r2, 0x0, 0x0, 0x80000) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000080)={'team0\x00'}) sendmsg$NBD_CMD_DISCONNECT(r2, 0x0, 0x0) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x3000008, 0x1010, r2, 0xef054000) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x48002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3ff}, 0x2000, 0x0, 0x3, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x81, 0x2800) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$VIDIOC_G_DV_TIMINGS(r5, 0xc0845658, &(0x7f0000000100)={0x0, @reserved}) recvmmsg(0xffffffffffffffff, &(0x7f0000004200)=[{{0x0, 0x0, &(0x7f0000001740), 0x0, &(0x7f0000001780)=""/4096, 0x1000}}, {{0x0, 0x0, &(0x7f0000002900)=[{&(0x7f0000002800)=""/58, 0x3a}], 0x1}}], 0x2, 0x0, 0x0) preadv(r1, &(0x7f00000017c0), 0x3da, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r0, 0x28, 0x2, &(0x7f0000000040)=0x526b72bb, 0x8) 18:53:25 executing program 1: r0 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080)='batadv\x00') sendmsg$BATADV_CMD_GET_DAT_CACHE(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r0, 0x400, 0x70bd2b, 0x25dfdbfe, {}, [@BATADV_ATTR_NETWORK_CODING_ENABLED={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x800) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="14000000140029080000cb5301171cb40000000000000c005a99"], 0x14}, 0x1, 0x60}, 0x24048810) 18:53:26 executing program 1: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r3, @ANYBLOB="fe000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)=ANY=[@ANYBLOB="50000000100005ff000000000008001f00000000", @ANYRES32=0x0, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES32=r3], 0x50}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r3}}, 0x20}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000000)={'syztnl1\x00', &(0x7f0000000180)={'gretap0\x00', r3, 0x80, 0x7, 0x1, 0x2, {{0x1c, 0x4, 0x3, 0x2a, 0x70, 0x65, 0x0, 0xcc, 0x2f, 0x0, @rand_addr=0x64010101, @multicast2, {[@timestamp_addr={0x44, 0x54, 0xe4, 0x1, 0xc, [{@private=0xa010102, 0x92e5}, {@dev={0xac, 0x14, 0x14, 0x30}, 0x7}, {@dev={0xac, 0x14, 0x14, 0x2}, 0xc8d}, {@loopback, 0x95}, {@dev={0xac, 0x14, 0x14, 0x31}, 0x100}, {@multicast1, 0x4}, {@multicast1, 0x6}, {@loopback, 0x1000}, {@dev={0xac, 0x14, 0x14, 0x34}, 0x9bfc}, {@broadcast, 0x401}]}, @generic={0x89, 0x6, "a1451c5a"}, @noop]}}}}}) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sched_yield() sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r9, @ANYBLOB="fe00000000000000910012000c000100626f6e6426960b1bd4cf6304a56e2946561afdf226994f9bc874a55dd4ede890d8295ba51d"], 0x3c}}, 0x0) sendmsg$nl_route(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)=ANY=[@ANYBLOB="50000000100005ff000000000008001f00000000", @ANYRES32=0x0, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES32=r9], 0x50}}, 0x0) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@bridge_dellink={0x64, 0x11, 0x100, 0x70bd27, 0x25dfdbfd, {0x7, 0x0, 0x0, r5, 0x1102, 0x8000}, [@IFLA_MAP={0x24, 0xe, {0xa, 0x2, 0x2, 0x1, 0xa1, 0x2c}}, @IFLA_PROTO_DOWN={0x5, 0x27, 0x5}, @IFLA_PROTO_DOWN={0x5, 0x27, 0xfc}, @IFLA_CARRIER={0x5, 0x21, 0x2a}, @IFLA_TARGET_NETNSID={0x8}]}, 0x64}}, 0x0) 18:53:26 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000280)=ANY=[@ANYBLOB="500000001000050700400000000000000000000098416a35ac3501e52f32e04e9dbe7a5b53ea37f0d873a0bc16e9b4d888e47fdf0c33d808b8321ee49d70587cdf796e0c394b51d5c44168a4d214d0954e84d10a84615c1a8d703dbaf991536cf8084e1743ebf29f899ad290326b3b36411126b64ee6e555f718c2800e2062c13f", @ANYRES32=0x0, @ANYBLOB="00000000001d0000240012800b00010062726964676500001400027105002d000000000005002c00000000000a000100008015ab2f5b000000f47ffc07c20000000000b5c9e2420c84235438b7dd4ee1f08b1da9d1ca19e72c52e34b2aba0663696509b0edf50feb6c132e6ab859d40ce9d6e4c3742ea0558f18de8a0330eb6ca20d1429d6591b2be8572cd09027e30ff55f6f8a9b1fdba880d6af58f6"], 0x50}}, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NFT_MSG_GETCHAIN(r0, &(0x7f0000000840)={0x0, 0xf0ffffff, &(0x7f0000000200)={0x0}, 0x8}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r5) [ 363.100330][ T9457] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 364.436322][ T9461] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.0'. [ 364.446754][ T9460] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.1'. [ 364.500212][ T9470] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 364.554716][ T9473] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.0'. 18:53:27 executing program 0: r0 = socket$kcm(0x2, 0x200000000000001, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x5452, &(0x7f0000000000)) r1 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)=ANY=[@ANYBLOB="50000000100005ff000000000008001f00000000", @ANYRES32=0x0, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES32=r3], 0x50}}, 0x0) sendmsg$inet(r1, &(0x7f0000000180)={&(0x7f0000000140)={0x2, 0x4001, @private=0xa010100}, 0x10, 0x0}, 0x2404c014) 18:53:27 executing program 2: ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f0000000040)={0x4, 0x5, 0x8000, 0xffffffffffffffff, 0x0, &(0x7f0000000000)={0x990a6a, 0xb7b, [], @value64=0x7}}) ioctl$KVM_HAS_DEVICE_ATTR(r0, 0x4018aee3, &(0x7f00000000c0)={0x0, 0x9, 0x5, &(0x7f0000000080)=0x10001}) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x4000, 0x20) r2 = accept(0xffffffffffffffff, &(0x7f0000000180)=@vsock, &(0x7f0000000200)=0x80) splice(r1, &(0x7f0000000140)=0x100, r2, &(0x7f0000000240)=0x1, 0x800, 0x3) r3 = dup3(r2, 0xffffffffffffffff, 0x0) ioctl$TIOCGICOUNT(r3, 0x545d, 0x0) uname(&(0x7f0000000280)=""/4096) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000001280)={0xb, 0xc74, 0x8f4b, 0x5, 0x2, 0x1, 0xfffffeff, [], 0x0, 0xffffffffffffffff, 0x2, 0x3}, 0x40) ioctl$EXT4_IOC_MIGRATE(r4, 0x6609) r5 = openat$mice(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/input/mice\x00', 0x290041) read$eventfd(r5, &(0x7f0000001300), 0x8) r6 = fcntl$dupfd(r1, 0x406, 0xffffffffffffffff) ioctl$IMGETDEVINFO(r6, 0x80044944, &(0x7f0000001340)={0x3}) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000001580)={&(0x7f0000001380)="96b8f227a2e2a1a861ede11975300420b88059f2da33a5a0caf9d7e15e53702a91f0f81b616abca656b9bd014c9076f2abb52f0a1bc7f5ad167ed490a27ceef50e72029416b4a7f5b56d2b92cde1bb3d4672632e01cbaf128089f25fa836c3d44cd8a7e00b5e4daec594", &(0x7f0000001400)=""/215, &(0x7f0000001500)="bb18aa771aba1c3b5c73eab67febae", &(0x7f0000001540)="b2d8a546699f1fc23f71b0e6a394f0f1102c1072", 0xffff, r6, 0x4}, 0x38) r7 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/hwrng\x00', 0x24440, 0x0) ioctl$VIDIOC_SUBDEV_G_EDID(r7, 0xc0285628, &(0x7f0000001640)={0x0, 0x9, 0x8, [], &(0x7f0000001600)=0x81}) ioctl$PPPIOCGIDLE(r6, 0x8010743f, &(0x7f0000001680)) r8 = openat$procfs(0xffffffffffffff9c, &(0x7f00000016c0)='/proc/schedstat\x00', 0x0, 0x0) ioctl$FICLONE(r2, 0x40049409, r8) 18:53:27 executing program 1: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r3, @ANYBLOB="fe000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)=ANY=[@ANYBLOB="50000000100005ff000000000008001f00000000", @ANYRES32=0x0, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES32=r3], 0x50}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r3}}, 0x20}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000000)={'syztnl1\x00', &(0x7f0000000180)={'gretap0\x00', r3, 0x80, 0x7, 0x1, 0x2, {{0x1c, 0x4, 0x3, 0x2a, 0x70, 0x65, 0x0, 0xcc, 0x2f, 0x0, @rand_addr=0x64010101, @multicast2, {[@timestamp_addr={0x44, 0x54, 0xe4, 0x1, 0xc, [{@private=0xa010102, 0x92e5}, {@dev={0xac, 0x14, 0x14, 0x30}, 0x7}, {@dev={0xac, 0x14, 0x14, 0x2}, 0xc8d}, {@loopback, 0x95}, {@dev={0xac, 0x14, 0x14, 0x31}, 0x100}, {@multicast1, 0x4}, {@multicast1, 0x6}, {@loopback, 0x1000}, {@dev={0xac, 0x14, 0x14, 0x34}, 0x9bfc}, {@broadcast, 0x401}]}, @generic={0x89, 0x6, "a1451c5a"}, @noop]}}}}}) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sched_yield() sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r9, @ANYBLOB="fe00000000000000910012000c000100626f6e6426960b1bd4cf6304a56e2946561afdf226994f9bc874a55dd4ede890d8295ba51d"], 0x3c}}, 0x0) sendmsg$nl_route(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)=ANY=[@ANYBLOB="50000000100005ff000000000008001f00000000", @ANYRES32=0x0, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES32=r9], 0x50}}, 0x0) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@bridge_dellink={0x64, 0x11, 0x100, 0x70bd27, 0x25dfdbfd, {0x7, 0x0, 0x0, r5, 0x1102, 0x8000}, [@IFLA_MAP={0x24, 0xe, {0xa, 0x2, 0x2, 0x1, 0xa1, 0x2c}}, @IFLA_PROTO_DOWN={0x5, 0x27, 0x5}, @IFLA_PROTO_DOWN={0x5, 0x27, 0xfc}, @IFLA_CARRIER={0x5, 0x21, 0x2a}, @IFLA_TARGET_NETNSID={0x8}]}, 0x64}}, 0x0) [ 364.885964][ T9523] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 365.038302][ T9528] bond2: (slave veth5): Enslaving as an active interface with an up link [ 365.076980][ T9550] bond2 (unregistering): (slave veth5): Releasing backup interface 18:53:28 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_emit_ethernet(0x46, &(0x7f0000000080)={@local, @remote, @void, {@ipv4={0x800, @udp={{0xc, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x11, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local, {[@lsrr={0x83, 0x7, 0xa5, [@remote]}, @timestamp_addr={0x44, 0x14, 0x13, 0x1, 0x0, [{@empty}, {@remote}]}]}}, {0x0, 0x0, 0x8}}}}}, 0x0) [ 365.409117][ T9550] bond2 (unregistering): Released all slaves 18:53:28 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r3 = dup(r2) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB='<\x00'/20, @ANYRES32=r6, @ANYBLOB="fe000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r7, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x30, r8, 0x1, 0x0, 0x0, {{}, {}, {0x14, 0x17, {0x0, 0x0, @l2={'eth', 0x3a, 'nr0\x00'}}}}}, 0x30}}, 0x0) sendmsg$TIPC_CMD_SET_NODE_ADDR(r4, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r8, 0x800, 0x70bd2b, 0x25dfdbff, {{}, {}, {0x8, 0x11, 0x9}}, ["", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x1}, 0x40881) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000500)=@newlink={0x40, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x501}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @ip6gretap={{0xe, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r9}]}}}]}, 0x40}}, 0x0) [ 365.730680][ T9618] IPVS: ftp: loaded support on port[0] = 21 [ 365.756462][ T9620] tipc: Enabling of bearer rejected, failed to enable media 18:53:28 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=ANY=[@ANYBLOB="5c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c00128009000100766c616e000000000c00000000140003007663616e3000000000000000000000000a000100aaaaaaaa0600000096221b895925b96cf34e728b097bbb2e73163b8bf3d3b4f0682279872729997f74872329a082e4b5fd9e59efe3a525e6c46f491d3f0282b9f914b61c27c6be9d5b432ccdb3e3e5a6b2d15534dd7d68333d999c2b9480c19f251dde0fc248833962430c30a7e4f76609a30fabd94e9317418626db16fcfa3cf2220a28fcab19d2344ff3c95e13a0"], 0x5c}}, 0x4000080) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$SNDCTL_DSP_SETDUPLEX(0xffffffffffffffff, 0x5016, 0x0) [ 365.790495][ T9620] batman_adv: Cannot find parent device [ 365.797287][ T9620] device ip6gretap1 entered promiscuous mode [ 365.901876][ T9626] tipc: Enabling of bearer rejected, failed to enable media 18:53:29 executing program 0: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000100)=0x0) ptrace$pokeuser(0x6, r0, 0x4e7, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x67, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TUNSETSNDBUF(r2, 0x400454d4, &(0x7f0000000040)=0x6) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x2, 0x4, 0x4, 0x5, 0x0, 0xffffffffffffffff, 0x0, [0x2e]}, 0x3c) dup3(r3, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10002}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) fcntl$lock(0xffffffffffffffff, 0x7, &(0x7f0000000080)={0x0, 0x0, 0x7, 0x1000500400105}) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000800)='/dev/nullb0\x00', 0x802, 0x0) ioctl$BLKZEROOUT(r4, 0x127f, &(0x7f0000000000)={0x0, 0x882200}) 18:53:29 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_S_MODULATOR(r1, 0x40445637, &(0x7f0000000000)={0x1, "c29004cf2e3f2b723da88e9d971f40b00d79f9f9315803e7faa1104a3994887c", 0x100, 0x8, 0x100, 0x1, 0x1}) mlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) mlock(&(0x7f0000dfe000/0x200000)=nil, 0x200000) [ 366.412964][ T9618] chnl_net:caif_netlink_parms(): no params data found 18:53:29 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0xb4, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)) r1 = dup2(0xffffffffffffffff, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$RTC_EPOCH_SET(r1, 0x4008700e, 0x9) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @local}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r2, r3) setsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, &(0x7f00000002c0)=0xf5, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x84d) r4 = socket(0x1a, 0x4, 0x80) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r1, 0x28, 0x6, &(0x7f0000000280)={0x0, 0x2710}, 0x10) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000000200), 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007f5, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) writev(r0, &(0x7f0000000900)=[{&(0x7f0000001780)="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", 0x395}, {&(0x7f0000000080)="132419b3d35b8af26552785e69b97c1d6aa4d97ec22836c5db91d23988a3a97783", 0x21}, {&(0x7f0000000640)="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", 0x18b}, {0x0}], 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xfff, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 18:53:30 executing program 0: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x802) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_DIRTYFB(r2, 0xc01864b1, &(0x7f0000000080)={0x3, 0x2, 0x40, 0x3, &(0x7f0000000040)=[{0x8, 0x2, 0x7fff, 0x7f}, {0x0, 0x6ff4, 0x2, 0x400}, {0x3, 0x65, 0xa6, 0x8}]}) ioctl$USBDEVFS_CONNECTINFO(r0, 0x8038550a, &(0x7f0000000000)) 18:53:30 executing program 1: socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)) pipe(&(0x7f0000000100)) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000000)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_WEIGHT={0x8, 0xf, 0x9}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x38}}, 0x0) [ 366.984992][ T9618] bridge0: port 1(bridge_slave_0) entered blocking state [ 366.992381][ T9618] bridge0: port 1(bridge_slave_0) entered disabled state [ 367.001756][ T9618] device bridge_slave_0 entered promiscuous mode [ 367.060282][ T9618] bridge0: port 2(bridge_slave_1) entered blocking state [ 367.067684][ T9618] bridge0: port 2(bridge_slave_1) entered disabled state [ 367.076992][ T9618] device bridge_slave_1 entered promiscuous mode 18:53:30 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_pts(r1, 0x1) ioctl$KDGETMODE(r2, 0x4b3b, &(0x7f0000000000)) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = socket$tipc(0x1e, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup3(r6, r5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) setsockopt$TIPC_GROUP_JOIN(r4, 0x10f, 0x87, &(0x7f0000000280)={0x41}, 0x10) r8 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r8, 0x10f, 0x87, &(0x7f00000000c0)={0x10041}, 0x10) r9 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffff7, 0x400007f}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r10 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0x375) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000cc0)=[{&(0x7f0000000140)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000380)=[{&(0x7f0000000340)}], 0x1, 0x0, 0x0, 0x8041}, {&(0x7f0000000580)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000b80)=[{&(0x7f0000000600)="31a8a74c68e0576d9cd0c4741a0f6839f84fc6baa465a3f1153fbe538f25a929d282536660351a3581028e66de385e10e131124fe3f5ba72073e2d3c3f96cfb6d13ca9b9c6d5a0fee2b32c81839ef87b1843cf32bb270e925b79761d84da87242cd3d95cf159acc29f558ec395850eaaaa9061726fb30646066dd00503f0eec9f7c956570dddedbf0e6692cbf6427e52855de62360ab42e3", 0x98}, {&(0x7f0000000800)="d0a5fa7f0cb087dc535dfdf450ae158bbc5c6c79303c3eebd9d824d333f53078f9f6cb8e76f89d4fb5a1a0caf8a384addf7c760763a1dd76a620ecc2c609", 0x3e}, {&(0x7f0000000900)="525ff4c0d7782b41717deb7f1afff48415cd28092b64355e883331de6f58ce5273b3e1cbffb5419e1dafbd06fbfba3cc1b091df7424a9f5f4d0889a1936f8c8df12585d15a2acb32e1694bfaa185709d39e8fc7e37f393305d8fe04e2c5a8fb5f787a2b21a23a4ae7409ecbb499c02937c5fb32383c1a40c454e63d53179ad14101cada44359d2bc922784f11ffbdcb9ace625deb13433cf9a4a6309fef2f8c57420c2181cbecc403ad93fad", 0xac}, {&(0x7f0000000a00)}, {&(0x7f0000000740)="efd0bf25fe40ac2ee963d5580eecffb337e212f47cf2602fae610ae0821cf88788dc6ca033", 0x25}, {&(0x7f0000000ac0)="399d0210dcdacdcfc962b6b1e6a648c706b138082fe892fc7182d998a8ebe7434ed827118dfae41d466b687c54ee7de1a1a7d161c69189c18fa3e6725fb232affdeeeb5f00512d184d7742481fe79bc233f329b9d0d4208db657723a2c2808f0d046a1e794ee44e6fa84bb4588f7797bb32979da462f5021d24ebe82b2a26e871ee8916b24b21ad7ed57a55b9f9157f37f335379b3acef4f56e9b3b95fb732e294f61e226657dd1c9ffe29f78b589084a55a8b66", 0xb4}], 0x6, &(0x7f0000000840)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=r11, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32, @ANYRES32=r11, @ANYBLOB="0000000024000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r10, @ANYRES32=r9, @ANYBLOB="000000001c080000000000fd000000d400000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000057ff01ffff000002001a"], 0xa8, 0x20028041}], 0x2, 0x50) lsetxattr$system_posix_acl(&(0x7f0000000200)='./file0\x00', &(0x7f00000003c0)='system.posix_acl_access\x00', &(0x7f0000000700)={{}, {}, [{0x2, 0x1}, {0x2, 0x7}, {0x2, 0x7}, {0x2, 0x1}, {0x2, 0x7}, {}], {0x4, 0x7}, [{0x8, 0x4}, {0x8, 0x3, 0xffffffffffffffff}, {0x8, 0x6}, {0x8, 0x5, r11}], {0x10, 0x3}, {0x20, 0x7}}, 0x74, 0x3) ioprio_get$uid(0x0, 0x0) dup2(r3, r4) 18:53:30 executing program 0: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="ac0000000001190500000000000000000a0000003c0001002c0001001400030016f8bcd383af9b1577def13edad6b8bf14000400fe8000000000000000000000000000bb0c00020005000100000000003c0002000c00020005000100000000002c000100140003800000000000000000000000000000000014000400ff0100000000000000000000000000010800070000000000180006"], 0x1}}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, 0x0, 0x0) bind$unix(r3, &(0x7f00000000c0)=@abs={0x0, 0x0, 0x4e21}, 0x6e) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 367.269562][ T9618] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 367.334527][ T9618] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 367.444803][ T9618] team0: Port device team_slave_0 added [ 367.467329][ T9618] team0: Port device team_slave_1 added [ 367.489227][ T9792] __nla_validate_parse: 3 callbacks suppressed [ 367.489257][ T9792] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. [ 367.590028][ T9618] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 367.597400][ T9618] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 367.623495][ T9618] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 367.695723][ T9618] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 367.702773][ T9618] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 367.729577][ T9618] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 367.882097][ T9618] device hsr_slave_0 entered promiscuous mode [ 368.035578][ T9618] device hsr_slave_1 entered promiscuous mode [ 368.133522][ T9618] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 368.141356][ T9618] Cannot create hsr debugfs directory [ 368.439348][ T9618] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 368.492871][ T9618] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 368.560463][ T9618] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 368.621054][ T9618] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 368.828208][ T9618] 8021q: adding VLAN 0 to HW filter on device bond0 [ 368.859197][ T7832] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 368.868477][ T7832] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 368.887241][ T9618] 8021q: adding VLAN 0 to HW filter on device team0 [ 368.904076][ T7832] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 368.914244][ T7832] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 368.924426][ T7832] bridge0: port 1(bridge_slave_0) entered blocking state [ 368.931603][ T7832] bridge0: port 1(bridge_slave_0) entered forwarding state [ 368.991170][ T9618] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 369.005512][ T9618] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 369.023078][ T7832] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 369.032414][ T7832] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 369.041933][ T7832] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 369.051077][ T7832] bridge0: port 2(bridge_slave_1) entered blocking state [ 369.058309][ T7832] bridge0: port 2(bridge_slave_1) entered forwarding state [ 369.067120][ T7832] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 369.077721][ T7832] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 369.088256][ T7832] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 369.098326][ T7832] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 369.108517][ T7832] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 369.118597][ T7832] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 369.128731][ T7832] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 369.138109][ T7832] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 369.148025][ T7832] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 369.157581][ T7832] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 369.178506][ T7832] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 369.188841][ T7832] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 369.224407][ T7832] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 369.232042][ T7832] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 369.266250][ T9618] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 369.310528][ T7832] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 369.320414][ T7832] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 369.374116][ T7832] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 369.383754][ T7832] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 369.408170][ T7832] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 369.418890][ T7832] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 369.428578][ T9618] device veth0_vlan entered promiscuous mode [ 369.461675][ T9618] device veth1_vlan entered promiscuous mode [ 369.498898][ T8658] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 369.508427][ T8658] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 369.517667][ T8658] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 369.527171][ T8658] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 369.549633][ T9618] device veth0_macvtap entered promiscuous mode [ 369.564824][ T9618] device veth1_macvtap entered promiscuous mode [ 369.599565][ T9618] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 369.610525][ T9618] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 369.622860][ T9618] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 369.633406][ T9618] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 369.646745][ T9618] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 369.656471][ T8658] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 369.666121][ T8658] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 369.675160][ T8658] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 369.684901][ T8658] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 369.704864][ T9618] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 369.715411][ T9618] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 369.726690][ T9618] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 369.737213][ T9618] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 369.750263][ T9618] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 369.766761][ T8658] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 369.777213][ T8658] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 18:53:33 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_NEW_INTERFACE(0xffffffffffffffff, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={&(0x7f0000000880)={0x24, r1, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_WIPHY={0x8}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_DEL_KEY(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x60, r1, 0x300, 0x70bd2b, 0x25dfdbfd, {}, [@NL80211_ATTR_KEY_DEFAULT={0x4}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "4f6e52782dc48e7d5804e9a904"}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "8de0e727ff2d0f3e853dc0d6bf"}, @NL80211_ATTR_KEY_TYPE={0x8, 0x37, 0x1}, @NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac01}, @NL80211_ATTR_KEY_DEFAULT_MGMT={0x4}, @NL80211_ATTR_MAC={0xa, 0x6, @random="ddf91a2a35aa"}]}, 0x60}, 0x1, 0x0, 0x0, 0x44810}, 0x51) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000000)=@newqdisc={0x9c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb, 0x1, 'taprio\x00'}, {0x6c, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [0x8, 0x2], [0x0, 0x8]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@TCA_TAPRIO_SCHED_ENTRY_INTERVAL={0x8}]}]}]}}]}, 0x9c}}, 0x0) 18:53:33 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r2, &(0x7f00000000c0)=ANY=[@ANYBLOB="000000000000000000004500006900000000008490780a010100ac141400000000000401907800002d0000070040ccbfc12abc282c27820fd9118600820e01050011d9010000000094ce7f17e89fb5f1000000004c366b67856c210a24c3df6373d0ca47aac2885da778edbd1ee5bde967a600ca0e"], 0x73) 18:53:33 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800007236c03ab83a8463000000c400000000de", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtfilter={0x7c, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0xa}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x4c, 0x2, [@TCA_CGROUP_ACT={0x34, 0x1, [@m_gact={0x30, 0x0, 0x0, 0x0, {{0x9, 0x1, 'gact\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}, @TCA_CGROUP_EMATCHES={0x14, 0x3, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x10, 0x2, 0x0, 0x1, [@TCF_EM_CONTAINER={0xc}]}]}]}}]}, 0x7c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newtfilter={0x24, 0x11, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5}}, 0x24}}, 0x0) [ 370.178221][ T9868] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 18:53:33 executing program 2: r0 = socket(0x1000000010, 0x80002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0xb, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r6 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$VFIO_SET_IOMMU(r6, 0x3b66, 0x8) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r4, @ANYBLOB="fe000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)=ANY=[@ANYBLOB="50000000100005ff000000000008001f00000000", @ANYRES32=0x0, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES32=r4], 0x50}}, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=ANY=[@ANYBLOB="2000000011000d0400000048321c000000a5b4ea3e49faa4f05df7105be560d38bbdc5066e37d95a667900000000000000", @ANYRES32=r4, @ANYBLOB="1500000000000000"], 0x20}}, 0x0) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="3c00000010000fff00"/20, @ANYRES32=0x0, @ANYBLOB="00000000e66e13b6c05f16660b00010067656e65766500000c00028005000d001f000000"], 0x3c}}, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492191, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='trusted.overlay.nlink\x00', &(0x7f0000000140)={'U+', 0x1}, 0x16, 0x4) 18:53:33 executing program 0: ptrace$setopts(0x4206, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7f}, 0x1402, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x20805) write$binfmt_misc(r0, &(0x7f0000000540)=ANY=[@ANYBLOB="5300000044aeaeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59a08000000d106736d17bf0fc7ec6e26710000000049d2e184baf9459c5c953148c6c552fc99a742201765020000000000000080812d274014ae40b8ae4f2a88d2fbea75e17c2000063f026bd7360627ec60cb274e00da971f7ee096d74c92fad7e34bd5362f7dac07e34c32ac2d224609aba9e6000090d71cc6092c01533d3ee8fc65d61c2b3c65e03b86d4e999bba83a7b0ee0ce30e80600cff8ca2996e518e3e69051f6d24319972335b82ee2469fb31bc30e874162e3d037359f1886a0ecfea4342b11a5dbb27622af9f9d843a8d25f1fc2ecceaba8c38fd3af501cf10d65dc357c39c49e6da9c8bedef715e65ffa8d63d3a4349fbe693b8ef7a9cc74e83a8aea28ca9f31f563b33ec7d7dad47aa4a950841426a39cf9b09417f21e882f78d37fb98f40ca3ad7d63cddb0b0abc9296ca92b981c810f4fb3458184ef1364427e260f27b63c7521af8967e596eeb26d3410889acd51a9ef31eccaf919021661f90b424a92fa97dbc48c340208151ede1d33c1d5333f19c0ac5a9796097f8f7afd53d34d8ba8ce9b6f0d522638f3981b14e68df6ce4c3c8171d89abfdb225edd3d007a5619d8d96b4b2c3e06226a40000000000000000"], 0x14f) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0x38f) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r2, &(0x7f0000000200)=[{0x0}], 0x1) write$binfmt_misc(r2, &(0x7f0000000040)=ANY=[], 0xfef0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000180), &(0x7f0000000200)=0xc) setgid(r1) socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$sock_SIOCGIFBR(r4, 0x8940, &(0x7f00000000c0)=@add_del={0x2, &(0x7f0000000000)='ip6erspan0\x00'}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$sock_SIOCGIFBR(r5, 0x8940, &(0x7f0000000080)=@add_del={0x3, &(0x7f0000000100)='ip6erspan0\x00'}) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10}}, 0x20}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000400)={'batadv0\x00'}) [ 370.717044][ C1] sd 0:0:1:0: [sg0] tag#5727 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 370.727663][ C1] sd 0:0:1:0: [sg0] tag#5727 CDB: Test Unit Ready [ 370.734435][ C1] sd 0:0:1:0: [sg0] tag#5727 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 370.744234][ C1] sd 0:0:1:0: [sg0] tag#5727 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 370.754025][ C1] sd 0:0:1:0: [sg0] tag#5727 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 370.763858][ C1] sd 0:0:1:0: [sg0] tag#5727 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 370.773638][ C1] sd 0:0:1:0: [sg0] tag#5727 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 370.783439][ C1] sd 0:0:1:0: [sg0] tag#5727 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 370.793165][ C1] sd 0:0:1:0: [sg0] tag#5727 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 370.802947][ C1] sd 0:0:1:0: [sg0] tag#5727 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 370.812755][ C1] sd 0:0:1:0: [sg0] tag#5727 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 370.822603][ C1] sd 0:0:1:0: [sg0] tag#5727 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 370.832427][ C1] sd 0:0:1:0: [sg0] tag#5727 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 370.842233][ C1] sd 0:0:1:0: [sg0] tag#5727 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 370.852049][ C1] sd 0:0:1:0: [sg0] tag#5727 CDB[c0]: 00 00 00 00 00 00 00 00 [ 370.973858][ T9890] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 371.054796][ T9892] bond1: (slave veth3): Enslaving as an active interface with an up link [ 371.241548][ T9937] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. [ 371.272619][ T9888] sg_write: process 164 (syz-executor.0) changed security contexts after opening file descriptor, this is not allowed. [ 371.301219][ T9889] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 371.359297][ T9889] bond2 (uninitialized): Released all slaves [ 371.428136][ T9890] bond1: (slave veth5): Enslaving as an active interface with an up link [ 371.454265][ T9892] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. 18:53:34 executing program 1: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8983, &(0x7f0000000000)) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x801, 0x0) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$EVIOCGUNIQ(r3, 0x80404508, &(0x7f0000000080)=""/115) ioctl$UI_ABS_SETUP(r1, 0x401c5504, &(0x7f0000000500)={0x3f}) write$uinput_user_dev(r1, &(0x7f00000006c0)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd], [0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x25], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, 0x0, 0x4], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x1]}, 0x45c) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r5, @ANYBLOB="fe000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)=ANY=[@ANYBLOB="50000000100005ff000000000008001f00000000", @ANYRES32=0x0, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES32=r5], 0x50}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r5}}, 0x20}}, 0x0) bind$can_raw(0xffffffffffffffff, &(0x7f0000000100)={0x1d, r5}, 0x10) ioctl$UI_DEV_CREATE(r1, 0x5501) 18:53:34 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000000)=0x6) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r1, 0x800442d2, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x0, 0x0, 0x0, @dev}]}) r2 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000240)=0x6) 18:53:34 executing program 2: openat$tun(0xffffffffffffff9c, 0x0, 0x881, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e24, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac60cded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r1 = syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=ANY=[@ANYRES16=r1, @ANYBLOB='o'], 0x28}}, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_targets\x00') preadv(r2, &(0x7f00000022c0), 0x0, 0xb4) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r2, 0x6612) 18:53:35 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2) r4 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp1\x00', 0x8002, 0x0) ioctl$SNDCTL_DSP_GETFMTS(r4, 0x8004500b, &(0x7f0000000040)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r6 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r8 = dup2(r7, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r6, r9, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000100)="66b9800000c00f326635008000000f30f30f1efdf3a7672eaa663667660f3835bcf5286f0000daaadd000f2b940000aff30f1b9e492965660fae32", 0x3b}], 0x1, 0x7c, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 372.159217][ T9967] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 18:53:35 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000100), 0xc, &(0x7f00000005c0)={0x0, 0x58}}, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005cc0)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f00000002c0)=""/140, 0x8c}], 0x1}}, {{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000480)=""/29, 0x1d}, {&(0x7f0000000d40)=""/151, 0x97}], 0x2}}, {{0x0, 0x0, &(0x7f0000000940)=[{&(0x7f0000000880)=""/91, 0x5b}], 0x1}}], 0x3, 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$RDS_GET_MR(0xffffffffffffffff, 0x114, 0x2, &(0x7f0000000b40)={{&(0x7f0000000ac0)=""/105, 0x69}, 0x0}, 0x20) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cachefiles\x00', 0x82400, 0x0) mmap$dsp(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x4, 0x20010, r3, 0x0) sendmsg$IPCTNL_MSG_EXP_GET(0xffffffffffffffff, &(0x7f0000000a80)={&(0x7f0000000280), 0xc, &(0x7f0000000a40)={0x0, 0x1a4}}, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) ioctl$sock_inet_tcp_SIOCOUTQNSD(r4, 0x894b, &(0x7f00000001c0)) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 18:53:35 executing program 2: r0 = socket(0x10, 0x803, 0x0) r1 = socket(0x10, 0x80d, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, 0x0, 0x0) ioctl$sock_bt_bnep_BNEPCONNADD(r1, 0x400442c8, &(0x7f0000000fc0)={r0, 0x7, 0x0, "9ea72094f843adf381928780c2506449b8028643d61aa7e202e833d3b43e58a09c7b461d86fcc706b7f55753db84ddf44013085fd0fc8f0fbdafdad9c7e9aa8931ef6f9d23b63d616333308a6e842997aa25e8ed40280435dc31ee2153407f874d470c02f32d7f3955d6c5bb6fd6ca7c9a4ea8e3d0bebc4523c2d5a2c73f18a03696d5fa1e20ccbbf0ef066856cadce63ebfe4e864c216e670e27b9647162e0914f6f8ef6789afccdc5045498f36ddbce29e360e3a252366c8c0913143f4712ca6aeae92"}) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000980)={&(0x7f0000000a00)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000900)={0x0, 0x34}}, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005cc0)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f00000002c0)=""/140, 0x8c}, {&(0x7f0000000bc0)=""/15, 0xf}], 0x2}}, {{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000480)=""/29, 0x1d}, {&(0x7f0000000d40)=""/151, 0x97}], 0x2}}, {{0x0, 0x0, &(0x7f0000000940)=[{&(0x7f0000000880)=""/91, 0x5b}], 0x1}}], 0x3, 0x0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = msgget(0x1, 0x20) msgctl$MSG_INFO(r4, 0xc, &(0x7f0000000cc0)=""/69) setsockopt$RDS_GET_MR(0xffffffffffffffff, 0x114, 0x2, &(0x7f0000000b40)={{&(0x7f0000000ac0)=""/105, 0x69}, 0x0, 0x3}, 0x20) recvmmsg(r0, &(0x7f0000000f00)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380), 0x0, &(0x7f0000000600)=""/181, 0xb5}}, {{&(0x7f0000000000)=@phonet, 0x80, &(0x7f0000000140)=[{&(0x7f0000000080)=""/138, 0x8a}], 0x1, &(0x7f0000000180)=""/2, 0x2}, 0x3ff}, {{&(0x7f00000001c0)=@phonet, 0x80, &(0x7f0000000a40)=[{&(0x7f0000000380)=""/183, 0xb7}, {&(0x7f0000000240)=""/87, 0x57}, {&(0x7f00000006c0)=""/132, 0x84}, {&(0x7f0000000780)=""/160, 0xa0}, {&(0x7f0000000c00)=""/189, 0xbd}], 0x5, &(0x7f0000000e00)=""/239, 0xef}, 0xc57}], 0x3, 0x0, &(0x7f0000003700)={0x77359400}) 18:53:36 executing program 0: r0 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r0, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x41}}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0xeedb08af4022c716, 0x0) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000004c0)=ANY=[@ANYBLOB='`\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="6ffe00000000000000060f12f3f5dd3935800d0001007564703a73790001000a00000000000000ff250000000000000000000000000001000000000400020002000000000000000000000000000000b10683ca195e9b3967b14fcc0be8254cca9d989205af842f24cf5c00753683d782602b642d6062bd9ef831880a7c9727735f52ff9ac435bab710a044f25ed00b325c8a8bf83757a91ef1e63e6dea64f46779dad43afb391c33cf9e44295e9b9b10ef4345dc6fb8dc72811cf86f8f6a15b8b527ca63a28dd29f6d9c36269d6459"], 0x60}}, 0x0) sendmsg$TIPC_NL_BEARER_GET(r3, &(0x7f0000000140)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000300)={0x198, r4, 0x8, 0x70bd27, 0x25dfdbfe, {}, [@TIPC_NLA_PUBL={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x7ff}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x5d2}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x7f}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x1}]}, @TIPC_NLA_LINK={0x160, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x3c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x401}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x101}]}, @TIPC_NLA_LINK_PROP={0x44, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffff7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7fffffff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1b}]}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xba1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80000000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x44, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xf01}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xd14}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x800}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}]}]}, 0x198}, 0x1, 0x0, 0x0, 0x80}, 0x100c4004) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000280)={0x41}, 0x10) r6 = socket$tipc(0x1e, 0x1, 0x0) setsockopt$TIPC_GROUP_JOIN(r6, 0x10f, 0x87, &(0x7f0000000280)={0x41, 0x0, 0x2}, 0x10) sendmsg$tipc(r6, &(0x7f00000002c0)={&(0x7f0000000080), 0x10, 0x0}, 0x0) 18:53:36 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'vlan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) setsockopt$netlink_NETLINK_RX_RING(r3, 0x10e, 0x6, &(0x7f0000000000)={0xfffffffd, 0x96, 0x216, 0x3}, 0x10) getsockname$packet(r0, &(0x7f0000000100), &(0x7f0000000200)=0x8f) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r6 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0xe00, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="44000000100001040000f5070000000000000000", @ANYRES32=0x0, @ANYBLOB="4757070000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r5, @ANYBLOB='\b\x00\n\x00('], 0x44}}, 0x0) [ 373.044306][ T9992] netlink: 76 bytes leftover after parsing attributes in process `syz-executor.0'. [ 373.100796][ T9993] netlink: 76 bytes leftover after parsing attributes in process `syz-executor.0'. [ 373.208126][ T9995] device ipvlan2 entered promiscuous mode 18:53:36 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000003c0)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000002500)=ANY=[@ANYBLOB="6000000024000b0f00"/20, @ANYRES32=r1, @ANYBLOB="00000000ffffffff0000000008000100746266003409020028000100000000000000000000000000000000000000000000000000fffffffc00000000000000000800060002000000"], 0x60}}, 0x0) [ 373.593809][T10000] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.0'. 18:53:37 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) getsockopt$inet_udp_int(r2, 0x11, 0xa, &(0x7f0000000280), &(0x7f00000002c0)=0x4) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001340)=@newtfilter={0xe90, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0xa}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0xe58, 0x2, [@TCA_RSVP_ACT={0xe54, 0x6, [@m_pedit={0xe50, 0x1, 0x0, 0x0, {{0xa, 0x1, 'pedit\x00'}, {0xe24, 0x2, 0x0, 0x1, [@TCA_PEDIT_PARMS_EX={0xe20, 0x4, {{{}, 0x2}}}]}, {0x4}, {0xc}, {0xc}}}]}]}}, @TCA_RATE={0x6}]}, 0xe90}}, 0x0) 18:53:37 executing program 2: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0xa0003, 0x0) r1 = socket(0x2, 0x80805, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r5, @ANYBLOB="fe000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)=ANY=[@ANYBLOB="50000000100005ff000000000008001f00000000", @ANYRES32=0x0, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES32=r5], 0x50}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r5}}, 0x20}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000100)={'batadv0\x00', r5}) r7 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000200)={r8}, &(0x7f0000000280)=0x8) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000040)={r8, 0x0, 0x9, [0xfbb, 0x9, 0x7, 0x87c, 0xb30, 0x8, 0x1, 0x7, 0x6]}, &(0x7f00000000c0)=0x1a) r9 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r9, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)={0x54, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_REVISION={0x5, 0x4, 0x2}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x54}}, 0x0) [ 374.022378][T10011] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 374.055334][T10012] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 374.180520][T10017] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 374.709574][T10012] bond0: (slave bond_slave_1): Releasing backup interface [ 374.801661][T10027] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 374.885858][T10037] bond2: (slave veth7): Enslaving as an active interface with an up link [ 374.918320][T10071] bond2 (unregistering): (slave veth7): Releasing backup interface [ 375.044697][T10071] bond2 (unregistering): Released all slaves 18:53:38 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2}, 0x1f) r1 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r1, &(0x7f0000002ac0)=[{{&(0x7f0000000580)={0x2, 0x4e24, @dev}, 0x10, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="1c00000000000000000000000700000001890b04ac1414aaffffffff00000000e5"], 0x20}}], 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000002140)={{{@in6=@initdev, @in6}}, {{@in6=@empty}, 0x0, @in6=@local}}, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 18:53:38 executing program 0: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}, 0x0, 0x0, 0x0, 0x0, 0x9, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') sendmsg$BATADV_CMD_GET_DAT_CACHE(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000008c0)={&(0x7f0000000880)={0x2c, r2, 0x400, 0x70bd26, 0x25dfdbfe, {}, [@BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x1cf}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x4}, @BATADV_ATTR_HARD_IFINDEX={0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000}, 0x2400c004) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r1, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="05e60026bd0000000000000731000500e4de7ccf42c5c83b1e00000800310000010000080439c69300000008003b00ffffff7f0000800000"], 0x34}, 0x1, 0x0, 0x0, 0x400c058}, 0x42) r3 = getpid() r4 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x2000, 0x0) ioctl$CAPI_REGISTER(r4, 0x400c4301, &(0x7f0000000000)) ioctl$CAPI_REGISTER(0xffffffffffffffff, 0x400c4301, 0x0) sched_setscheduler(r3, 0x5, &(0x7f0000000380)) socket$nl_generic(0x10, 0x3, 0x10) 18:53:38 executing program 2: syz_emit_ethernet(0xdc5d, 0x0, 0x0) r0 = socket$isdn_base(0x22, 0x3, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f0000000000)=""/105, &(0x7f0000000080)=0x69) 18:53:39 executing program 2: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x40, 0x0) r0 = socket$inet6(0xa, 0x3, 0x0) r1 = socket$inet6(0xa, 0x6, 0x1) sendmmsg$inet6(r1, 0x0, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x0, 0x1, @mcast2}, {0xa, 0x0, 0x0, @mcast2, 0x100}, 0x0, [0x0, 0x0, 0x8000, 0x9]}, 0x5c) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) setsockopt$inet6_int(r2, 0x29, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xc9, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r6 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) renameat(r4, &(0x7f0000000000)='./file0\x00', r6, &(0x7f0000000040)='./file0\x00') [ 376.468178][T10126] IPVS: ftp: loaded support on port[0] = 21 [ 376.655444][T10126] IPVS: ftp: loaded support on port[0] = 21 [ 376.964089][ T1106] tipc: TX() has been purged, node left! [ 379.583813][ T1106] tipc: TX() has been purged, node left! 18:53:42 executing program 0: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}, 0x0, 0x0, 0x0, 0x0, 0x9, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') sendmsg$BATADV_CMD_GET_DAT_CACHE(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000008c0)={&(0x7f0000000880)={0x2c, r2, 0x400, 0x70bd26, 0x25dfdbfe, {}, [@BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x1cf}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x4}, @BATADV_ATTR_HARD_IFINDEX={0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000}, 0x2400c004) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r1, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="05e60026bd0000000000000731000500e4de7ccf42c5c83b1e00000800310000010000080439c69300000008003b00ffffff7f0000800000"], 0x34}, 0x1, 0x0, 0x0, 0x400c058}, 0x42) r3 = getpid() r4 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x2000, 0x0) ioctl$CAPI_REGISTER(r4, 0x400c4301, &(0x7f0000000000)) ioctl$CAPI_REGISTER(0xffffffffffffffff, 0x400c4301, 0x0) sched_setscheduler(r3, 0x5, &(0x7f0000000380)) socket$nl_generic(0x10, 0x3, 0x10) 18:53:43 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001000000000000000000000000000000a20000000000a01000000000087a3db98000000000900010073797a300000000084000000080a8381933a000000000000000000000900010073797a30070000000c00024000000000000000032e0002403d19f28fded0f34f8fb8b3082fffffff0a32b915ffa6500bb0bb1aec68f9b3537496060043ffef7886719b01ba25e34c81fffffd0c0002400000000000000f2c30000480080001400000000008000148000000010800014000001f000000030074200b1279ea3c65616d5f736c6176885f3000"], 0xcc}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="3c000000100085060000000000000000000000008ad52bfe0c57a2b854713df36390046d895338dbf559ca061dae7fdd98818c76fd72002702822b468a54bdc197ec9452243172d92b73daf47b5252fbcefa8f3d1dad0dcb5e2418800ee5559c28327eadb69027adfa950eb0ec290579e872b2d5aa254ad132b25e717c90fc6ed0dc46f2f819217e58f21343841fc7de6e3dd75c7e8c7c1564b31f6498fbdedd6a61", @ANYRES32=r4, @ANYBLOB="fe000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)=ANY=[@ANYBLOB="50000000100005ff000000000008001f00000000", @ANYRES32=0x0, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES32=r4], 0x50}}, 0x0) r5 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000140)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_VERSION(r1, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x60, r5, 0x5, 0x70bd26, 0x25dfdbfc, {}, [@NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @ipv4={[], [], @private=0xa010101}}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x23}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x3}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @multicast1}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x2}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x6}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x3}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x3}]}, 0x60}, 0x1, 0x0, 0x0, 0x20000000}, 0x48002) [ 380.730782][T10185] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. [ 380.786528][T10185] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.0'. [ 380.969566][T10185] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. [ 380.999306][T10186] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.0'. 18:53:44 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'caif0\x00', {0x7, 0x0, @loopback}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r3 = dup2(r2, r2) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) ioctl$sock_inet_udp_SIOCOUTQ(r4, 0x5411, &(0x7f0000001180)) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001300)=ANY=[@ANYBLOB="3c0000001000ffffffffff000000009fe862a489c20fca817b8452974fd9a9e27cdf6c6f12d77064de49d6b5bfa09641863ab02495fa17fbf3701cceb766256756d974e8b491ba907b5cd40a0a7832e5bedeab49662caa2ed7edb0dda81bd6babbcd4bad2a0d197fb34ecb", @ANYRES32=r6, @ANYBLOB="e5000000000000001c0012000c000100626f6e64af8784193aedb392bc8cad3398892d5c"], 0x3c}}, 0x0) fsetxattr$security_evm(0xffffffffffffffff, &(0x7f00000011c0)='security.evm\x00', &(0x7f0000001200)=@md5={0x1, "b42467ded52f13e8b7961b913a8ec94f"}, 0x11, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) openat$cgroup_ro(r3, &(0x7f0000000100)='freezer.self_freezing\x00', 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)=0x0) fcntl$setownex(r1, 0xf, &(0x7f0000000040)={0x0, r7}) write$tun(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0xfca) 18:53:44 executing program 2: r0 = syz_open_dev$vcsu(&(0x7f0000000ac0)='/dev/vcsu#\x00', 0x5, 0x80040) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r0, 0xc008551b, &(0x7f0000000b00)={0x0, 0xc, [0x401, 0x0, 0xd2fb]}) r1 = socket$inet6(0xa, 0x2, 0xffffffff) setsockopt$inet6_int(r1, 0x29, 0x31, &(0x7f00000000c0)=0xc540d90, 0x4) ioctl$KDGKBTYPE(0xffffffffffffffff, 0x4b33, &(0x7f0000000000)) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000100)=@security={'security\x00', 0xe, 0x4, 0x460, 0xffffffff, 0x250, 0x0, 0x250, 0xffffffff, 0xffffffff, 0x420, 0x420, 0x420, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ipv6={@local, @loopback, [], [], 'veth0_to_hsr\x00', 'bond_slave_0\x00'}, 0x0, 0xa8, 0xf0}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz1\x00'}}}, {{@uncond, 0x0, 0xa8, 0x1d0}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:login_exec_t:s0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4c0) getsockname$unix(r0, &(0x7f0000003fc0)=@abs, &(0x7f0000004040)=0x6e) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) eventfd(0x85) recvmmsg(r1, &(0x7f0000003b40)=[{{&(0x7f00000005c0)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @initdev}}, 0x80, &(0x7f0000003e00), 0x0, &(0x7f0000000b40)=""/63, 0x3f}, 0x1f}, {{&(0x7f0000000b80)=@in6={0xa, 0x0, 0x0, @private2}, 0x80, &(0x7f0000000d00)=[{&(0x7f0000000c00)=""/251, 0xfb}], 0x1}, 0xffff}, {{&(0x7f0000000d40)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @broadcast}}, 0x80, &(0x7f0000001e40)=[{&(0x7f0000000dc0)=""/61, 0x3d}, {&(0x7f0000000e00)=""/4096, 0x1000}, {&(0x7f0000001e00)=""/63, 0x3f}], 0x3, &(0x7f0000001e80)=""/246, 0xf6}, 0x400}, {{&(0x7f0000001f80), 0x80, &(0x7f0000003400)=[{&(0x7f0000002000)=""/208, 0xd0}, {&(0x7f0000002100)=""/4096, 0x1000}, {&(0x7f0000003100)=""/241, 0xf1}, {&(0x7f0000003200)=""/168, 0xa8}, {&(0x7f0000003cc0)=""/218, 0xda}, {&(0x7f00000033c0)=""/35, 0x23}], 0x6, &(0x7f0000003480)=""/107, 0x6b}, 0x4}, {{&(0x7f0000003500)=@can, 0x80, &(0x7f0000000700)=[{&(0x7f0000003580)=""/231, 0xe7}, {&(0x7f0000003680)=""/30, 0x1e}, {&(0x7f00000041c0)=""/102400, 0x19000}, {&(0x7f0000003700)=""/76, 0x4c}, {&(0x7f0000003780)=""/155, 0x9b}, {&(0x7f0000003840)=""/155, 0x9b}, {&(0x7f00000006c0)=""/2, 0x2}], 0x7, &(0x7f0000003980)=""/164, 0xa4}, 0x7}, {{&(0x7f0000000640)=@can, 0x80, &(0x7f0000003b00)=[{&(0x7f0000003ac0)=""/9, 0x9}], 0x1}, 0x3f}], 0x6, 0x2b, 0x0) r2 = syz_genetlink_get_family_id$smc(&(0x7f0000000040)='SMC_PNETID\x00') sendmsg$SMC_PNETID_GET(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x20, r2, 0x1, 0x0, 0x0, {}, [@SMC_PNETID_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) sendmsg$SMC_PNETID_DEL(0xffffffffffffffff, &(0x7f0000004180)={&(0x7f0000004080)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000004140)={&(0x7f00000040c0)={0x68, r2, 0x20, 0x70bd27, 0x25dfdbff, {}, [@SMC_PNETID_IBNAME={0x9, 0x3, 'syz1\x00'}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x2}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'veth0_to_team\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'team_slave_0\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz0\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz1\x00'}]}, 0x68}, 0x1, 0x0, 0x0, 0x4840}, 0x80) sendto$inet6(r1, 0x0, 0x0, 0x4000000, &(0x7f0000000080)={0xa, 0x4e1f, 0xfffffffe, @private2, 0xff}, 0x1c) r3 = socket(0x10, 0x800, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, 0x0, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x30, r5, 0x1, 0x0, 0x0, {{}, {}, {0x14, 0x17, {0x0, 0x0, @l2={'eth', 0x3a, 'nr0\x00'}}}}}, 0x30}}, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r3, &(0x7f0000003f80)={&(0x7f0000003ec0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000003f40)={&(0x7f0000003f00)={0x1c, r5, 0x2, 0x70bd27, 0x25dfdbff, {}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x2}, 0x0) [ 381.629267][T10218] tipc: Enabling of bearer rejected, failed to enable media 18:53:44 executing program 0: ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000040)) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0xffff}, 0x0, 0x3, 0x6710, 0x4, 0x0, 0xc, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(0xffffffffffffffff, 0xc0605345, &(0x7f0000000200)={0x80000000, 0x1, {0xffffffffffffffff, 0x2, 0x0, 0x2, 0x1}, 0x1}) write$binfmt_misc(r0, &(0x7f0000000a40)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa146175dd106736d173f0fc7ec6e26560000000049d2e181baf9459c5c953948c6801d2c0945c08ba8c552fc99a7422007653872ecb4f63acdfe80812d274014ae40b8ae4f2a88d2fbea75e16a61fd063f026ed7360627ec60cb274e00da971f7ee096d74c92fad7e35bd5522d45cc36c2442eac2d224609aba9e6000000000000000000000000000000f390d71cc6092cddd3b049f3fc65d61c2b3c65f2f80a61ea6e457ebc93981b20e03b86d4e999bbb53a7b0ee0ce30e80600cff8ca2996e518e3e69051f6d24317f9ebfeb82ee2469fb31bdbb2768d25f196ab6f2dc045421b94d878d0d9c2a5c74633a687a135308e49ce118c81517ac7bb2994cc008dd3deaafaab51144c1ef00f00001f5e73ff040000000000000000000000000000009a583b79ab00f70d85463c57c5bb1f1084e683b591fc2c8b8a38b7ee57afa01aea88fb413e1ee8ebbdf1fa9155bf6409b065a980528827de08737cf643db6de62f253b1304780753de6634bf57fbe09a7eb84cae7f000000886871080d1588bb30abcbfecb4e10d4067a02736f08914faa037346191241c88e57569256cd58ec82518bc8bac2ef0f6e8bfd9ad94599c3230328ddf749f6c754f2781bccc42e6ef592a1fc36a03c9a0328b63ed42db18137f243d01a67ea9fe8e34b25676f9816cdae263897bbb3aaa1148cb80e7aa12869a052b3ea1dfa17ce754e76f57ed0868864d66429bc1d9e8c430deeb6331c152d637740b4efbe95880a2f28902b3358519f08f638235a295a63eb1c8f9460ced7b22ceb4c2c5504a2012c2c8f47fd9152910bc908e41e38ba60cbdffefadbe92a7ed8ce577bdb383c2f625067eec438180f282d638ac72b92ec020d66863813f5ab6189075ebf22d92ecafe4eb1fb9c6b2b88eb965af65c3d0b179a439cf1840dc8466796c04a4baa9f82bbd989477b56d1a9e60dd7da5c5b437be2f2fcdd62a20b6ba534ed9dc198fc041c003bc1340d124062352ad8e3ce63546ded69d5fcaafcffed51ab1b1f4ff88615446fe96983cabf08c3e7ccc1d4e8bdf884347f6156d91f42060477bdf30abcb5e9b6705c5adc1cedd2e7d38fbdef12d569db367978805652eb6f5ccaa6b377839d2b7525417fe4a97300017f2410fc9448ab6c3b9fea9f2287e2a0b83beee2c77a6bb5c3cafea3a7a42f9b5324b98680e6ecf240abdeee92ecd6c972701c39c3e7a77d8dcd1ed368eaf557ad34b0c1cb8eec9c963001f3905cba6c67b6eab0fae90504e30dc799fe07128d"], 0x1c2) socket$inet_udplite(0x2, 0x2, 0x88) inotify_add_watch(0xffffffffffffffff, 0x0, 0x6000048) openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TIOCGPKT(r3, 0x80045438, &(0x7f0000000100)) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) r6 = accept4$inet6(r5, 0x0, &(0x7f0000000280), 0x80800) setsockopt$inet6_IPV6_RTHDR(r6, 0x29, 0x39, &(0x7f0000000840)={0x89, 0x4, 0x1, 0x4, 0x0, [@dev={0xfe, 0x80, [], 0x2d}, @private2={0xfc, 0x2, [], 0x1}]}, 0x28) sendmsg$nl_generic(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)={0x1c, 0x23, 0x829, 0x4, 0x0, {0x2804, 0xe00000000000000}, [@typed={0x5, 0x7, 0x0, 0x0, @str='\x00'}]}, 0x1c}, 0x1, 0x60}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) [ 381.680247][T10219] tipc: Enabling of bearer rejected, failed to enable media 18:53:45 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000dc0)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="340000001000010400"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000140012000c000100627269646765"], 0x34}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x50, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xe}}]}}}, @IFLA_LINK={0x8, 0x5, r6}]}, 0x50}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x20, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2, 0xa4d}}, 0x20}}, 0x0) [ 381.862024][ C1] sd 0:0:1:0: [sg0] tag#5728 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 381.872607][ C1] sd 0:0:1:0: [sg0] tag#5728 CDB: Test Unit Ready [ 381.879359][ C1] sd 0:0:1:0: [sg0] tag#5728 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 381.889214][ C1] sd 0:0:1:0: [sg0] tag#5728 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 381.899001][ C1] sd 0:0:1:0: [sg0] tag#5728 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 381.908793][ C1] sd 0:0:1:0: [sg0] tag#5728 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 381.918570][ C1] sd 0:0:1:0: [sg0] tag#5728 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 381.928351][ C1] sd 0:0:1:0: [sg0] tag#5728 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 381.938141][ C1] sd 0:0:1:0: [sg0] tag#5728 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 381.947924][ C1] sd 0:0:1:0: [sg0] tag#5728 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 381.957712][ C1] sd 0:0:1:0: [sg0] tag#5728 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 381.967489][ C1] sd 0:0:1:0: [sg0] tag#5728 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 381.977291][ C1] sd 0:0:1:0: [sg0] tag#5728 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 381.987067][ C1] sd 0:0:1:0: [sg0] tag#5728 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 381.996843][ C1] sd 0:0:1:0: [sg0] tag#5728 CDB[c0]: 00 00 00 00 00 00 00 00 [ 382.050773][T10227] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 382.172726][T10238] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 18:53:45 executing program 3: r0 = openat2(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x111000, 0x110, 0xf}, 0x18) write$UHID_CREATE(r0, &(0x7f00000000c0)={0x0, {'syz0\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000080)=""/18, 0x12, 0xffff, 0xbda, 0x8, 0x6, 0x9}}, 0x120) rename(&(0x7f0000000200)='./file1\x00', &(0x7f0000000240)='./file0\x00') getpriority(0x2, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dlm-control\x00', 0x0, 0x0) ioctl$SG_GET_TIMEOUT(r1, 0x2202, 0x0) setsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f00000002c0)=@int=0xa60, 0x4) setsockopt$packet_buf(r1, 0x107, 0x0, &(0x7f0000000300)="7c0aedb8e24cc199cd5cf43669410003013c594cfec71e07e9a1147e641de427dfd96c3cb63ecfddb5dd628a79aa5b00e8381e663aab5c07daac63242792f03496da46e791fd2b8f72e1c28868681f1c1c7932eb64c4029568dde8b86130c8355bb104ba6bef25e07419565ff4c5569c0235434f3ac2de7c8d945abb7571fedd63079e43b0f5a346366d7f6b2f5e84f5c93206eb91372a277ea2509d8ae5a44c88abbb194850d80797595ce9537acd3941ffd3a027cda237e371a3c6e431eebb12e2858db1dec56245214e4a2e3e15adf5aa", 0xd2) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000001540)=0x0) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000001580)={0x7, 0x4, {0xffffffffffffffff}, {0xffffffffffffffff}, 0x21, 0x1}) clone3(&(0x7f0000001600)={0x1022b2e00, &(0x7f0000000400), &(0x7f0000000440), &(0x7f0000000480), {0x1f}, &(0x7f00000004c0)=""/87, 0x57, &(0x7f0000000540)=""/4096, &(0x7f00000015c0)=[0xffffffffffffffff, r2, r3, 0xffffffffffffffff], 0x4, {r1}}, 0x58) r4 = socket$isdn(0x22, 0x3, 0x2) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000001700)={&(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffb000/0x5000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000001680)="75bb1a059d7319daa9daa20858e92944de979de275c747509fda1e3485e2c46fba393a19cc78c2e73674c6306a279c5de3f448ae5766613a40df56a21c2931c2e07dca71c162029c843d", 0x4a, r4}, 0x68) socketpair(0x6, 0x800, 0x1, &(0x7f0000001780)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = syz_genetlink_get_family_id$batadv(&(0x7f0000001800)='batadv\x00') ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f00000019c0)={'ip6tnl0\x00', &(0x7f0000001940)={'ip6tnl0\x00', 0x0, 0x29, 0x7, 0x0, 0x4, 0x10, @private2, @dev={0xfe, 0x80, [], 0x1}, 0x40, 0x80, 0x2, 0x5}}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f0000001a80)={'sit0\x00', &(0x7f0000001a00)={'ip6_vti0\x00', 0x0, 0x4, 0x0, 0x7, 0x1000, 0x0, @private1, @remote, 0x7841, 0x1, 0x1, 0x3}}) getsockopt$PNPIPE_IFINDEX(r5, 0x113, 0x2, &(0x7f0000001ac0)=0x0, &(0x7f0000001b00)=0x4) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r5, &(0x7f0000001c00)={&(0x7f00000017c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000001bc0)={&(0x7f0000001b40)={0x4c, r6, 0x4, 0x70bd2c, 0x25dfdbff, {}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x3f}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x468d}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x1}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r7}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r8}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r9}]}, 0x4c}, 0x1, 0x0, 0x0, 0x20000000}, 0x80) sendmsg$NLBL_MGMT_C_LISTDEF(0xffffffffffffffff, &(0x7f0000001d80)={&(0x7f0000001c80)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000001d40)={&(0x7f0000001d00)={0x34, 0x0, 0x300, 0x70bd2b, 0x25dfdbfb, {}, [@NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @loopback}, @NLBL_MGMT_A_DOMAIN={0x5, 0x1, '\x00'}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x3}, @NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x1}]}, 0x34}}, 0x4000080) 18:53:45 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000dc0)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="340000001000010400"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000140012000c000100627269646765"], 0x34}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x50, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xe}}]}}}, @IFLA_LINK={0x8, 0x5, r6}]}, 0x50}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x20, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2, 0xa4d}}, 0x20}}, 0x0) 18:53:45 executing program 0: socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat(r1, &(0x7f0000000000)='./file0\x00', 0x100, 0x94) sendmsg$NFT_BATCH(r2, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_NEWSET={0x30, 0x9, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_KEY_TYPE={0x8, 0x4, 0x1, 0x0, 0x4}, @NFTA_SET_DATA_LEN={0x8, 0x7, 0x1, 0x0, 0x23}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}]}], {0x14}}, 0x58}}, 0x0) [ 382.604249][T10253] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 382.656352][T10253] 8021q: VLANs not supported on ipvlan0 18:53:45 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, 0x0, 0x0) sendmsg$NFNL_MSG_CTHELPER_DEL(r2, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x54, 0x2, 0x9, 0x401, 0x0, 0x0, {0x1, 0x0, 0x7}, [@NFCTH_STATUS={0x8}, @NFCTH_NAME={0x9, 0x1, 'syz0\x00'}, @NFCTH_NAME={0x9, 0x1, 'syz1\x00'}, @NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8, 0x1, 0x1, 0x0, 0x3}}, @NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8, 0x1, 0x1, 0x0, 0xffffffc1}}, @NFCTH_STATUS={0x8, 0x6, 0x1, 0x0, 0x1}]}, 0x54}, 0x1, 0x0, 0x0, 0x4000000}, 0x20000010) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x8e, &(0x7f0000000100)={@local, @multicast, @void, {@ipv4={0x800, @gre={{0xf, 0x4, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x44, 0x24, 0x14, 0x1, 0x0, [{@empty}, {@remote}, {@multicast2}, {@dev}]}, @timestamp={0x44, 0x4}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) 18:53:46 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, 0x0, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x0, &(0x7f0000000080)="53bc6234ba2749aa10910276b94381ba8742165739ddd1f993329b20b2220de5c25b452428731331331d290609665a604251babc1cdb236d15061ca878da53113ebb7254c13d2a13bb4e106e861290ea8a20624183dbd1f9467099092b0cca640b93956db5a6d54ca8f87e48c1e177516ea6d91e5f9dfc56625d9bfbfd039c36e46b8c1494c874daf0fec4c664dc95b3855a9ddc49fad822610ac1f7ff87ff9a87fd840af9b3d6a30a6d6f0c36ecd971cfa19c008abc52d262b20178b2781150b46f995a79e574d28a7d8d97a93c802551b4ee89c078e7ba9756fc1cef70e64f3d0b13f19cd80431ca77b88d8b1562", 0xef) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) close(r3) io_setup(0x3, &(0x7f00000001c0)=0x0) io_submit(r4, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r3, 0x0, 0xff31}]) io_destroy(r4) r5 = dup(r2) r6 = add_key(&(0x7f0000000180)='user\x00', &(0x7f0000000200)={'syz', 0x1}, &(0x7f0000000240)="bb8753e9e8284ed6da66a15165fd3132cbf0a4cd9a2c79350b1f9042f7aa0d08b5cef823c71a83c70b75c64f215b2460971782387619b04b5c0bbf8d47d287718fd8ee67b84bea585078f292df33c2f3772ebf6e5c8254fad2742a8080f4dda45b2ba54ae8e1dd02693fecfdd8a1b785da92a766755d6a3eb8c2aa8055ed460e05af6aa7bc6d2cdb12422522527531ea2bbe", 0x92, 0xfffffffffffffffa) keyctl$get_security(0x11, r6, &(0x7f0000000300)=""/30, 0x1e) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$nl_xfrm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=ANY=[@ANYBLOB="38010000100013070000000000000000ac1414aa0000000000000000000000007f000001000000008000"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ac141400000000000000000000000000000000003300000000000000000000000000ffffffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000480001006d643500"/240], 0x138}}, 0x0) 18:53:46 executing program 1: r0 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x0, 0x51d282) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, &(0x7f0000000780)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='cpu&3\n\n\n\n\x00\x00\xc8 \xf4\xb3\xca\f\x1ff\xf0\xed\xe2\xdaX\x96\xe8\xd2\x9ba\xdd\xba\x93\xf3\xa2\x97e\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-S\xeb\x9c\xf5\xe5!d\x99]\x17~\x9e\\\xac\x1f\x93\x00\x02\x00\x80T\"\x00\x80\xff\xff\x03\x00\x00\x00\x00\x00') ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f0000000080)={r0, 0x2, 0x2774737, 0x9}) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000180)={0x7, 0x0, 0x10000, 0x6}) ioctl$DRM_IOCTL_AGP_BIND(r1, 0x40106436, &(0x7f0000000200)={r2, 0x8000000}) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) set_mempolicy(0x1, &(0x7f0000000040), 0x2) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f1, 0x0) setsockopt$bt_BT_SECURITY(0xffffffffffffffff, 0x112, 0x4, &(0x7f00000001c0)={0x40, 0x7}, 0x2) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000b40)=ANY=[@ANYBLOB], 0x8) r3 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_END_FF_ERASE(r3, 0x400c55cb, &(0x7f0000000040)={0x10, 0x2}) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x305, 0x0, 0x0, 0x0, 0x0, 0x6, 0x310, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x8001, 0x0, @perf_config_ext={0x1, 0xfffffffffffffffc}, 0x420, 0xd41, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) 18:53:46 executing program 0: socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r1, &(0x7f0000000a00)=ANY=[@ANYBLOB="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"], 0x3ab) getsockopt$IP_SET_OP_VERSION(0xffffffffffffffff, 0x1, 0x53, &(0x7f0000000180), &(0x7f00000001c0)=0x8) r2 = socket$inet6(0xa, 0x2, 0x7eff) connect$inet6(r2, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @dev, 0x4}, 0x1c) r3 = syz_open_procfs(0x0, &(0x7f00000002c0)='smaps\x00') ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000100)={&(0x7f0000000140)}) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f00000000c0)={&(0x7f0000000000)=[0xd20a, 0x5], 0x2, 0x800}) ioctl$DRM_IOCTL_MODE_REVOKE_LEASE(0xffffffffffffffff, 0xc00464c9, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x1000) sendfile(r2, r3, 0x0, 0xa7fff) [ 383.079569][T10263] IPVS: ftp: loaded support on port[0] = 21 [ 383.252268][ C0] sd 0:0:1:0: [sg0] tag#5740 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 383.262960][ C0] sd 0:0:1:0: [sg0] tag#5740 CDB: Test Unit Ready [ 383.269666][ C0] sd 0:0:1:0: [sg0] tag#5740 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 383.279520][ C0] sd 0:0:1:0: [sg0] tag#5740 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 383.289496][ C0] sd 0:0:1:0: [sg0] tag#5740 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 383.299380][ C0] sd 0:0:1:0: [sg0] tag#5740 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 383.309181][ C0] sd 0:0:1:0: [sg0] tag#5740 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 383.318989][ C0] sd 0:0:1:0: [sg0] tag#5740 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 383.328785][ C0] sd 0:0:1:0: [sg0] tag#5740 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 383.338585][ C0] sd 0:0:1:0: [sg0] tag#5740 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 383.348434][ C0] sd 0:0:1:0: [sg0] tag#5740 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 383.358376][ C0] sd 0:0:1:0: [sg0] tag#5740 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 383.368201][ C0] sd 0:0:1:0: [sg0] tag#5740 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 383.378031][ C0] sd 0:0:1:0: [sg0] tag#5740 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 383.387884][ C0] sd 0:0:1:0: [sg0] tag#5740 CDB[c0]: 00 00 00 00 00 00 00 00 18:53:46 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) r1 = socket(0x10, 0x803, 0x0) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_NEW_INTERFACE(r1, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={&(0x7f0000000880)={0x24, r2, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_WIPHY={0x8}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_GET_MESH_CONFIG(r0, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r2, 0x100, 0x70bd2c, 0x25dfdbfc, {}, [@NL80211_ATTR_IFINDEX={0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0x4008054) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) clone(0x1000000210007fb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'ecryptfs', 0x20, 'trusted:'}, 0x2b, 0xfffffffffffffff8) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) ioctl$F2FS_IOC_GET_FEATURES(r3, 0x8004f50c, &(0x7f0000000000)) 18:53:46 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x4000000004002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyprintk\x00', 0x80, 0x0) ioctl$GIO_FONTX(r2, 0x4b6b, &(0x7f0000000080)={0xec, 0x16, &(0x7f00000003c0)}) r3 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x8, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00\x00\x00 ', @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00 \x00\x00\x00\x00\x00\x00'], &(0x7f00000000c0)='GPL\x00', 0x2, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x63) accept$alg(0xffffffffffffffff, 0x0, 0x0) 18:53:46 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x8000000020c, 0x121041) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KDSETKEYCODE(r2, 0x4b4d, &(0x7f0000000000)={0x0, 0x7}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x60, 0x2}, @ramp}) write$evdev(r0, &(0x7f0000000040), 0x373) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cachefiles\x00', 0x0, 0x0) [ 383.712340][T10297] encrypted_key: master key parameter 'trusted:' is invalid [ 383.739481][T10299] encrypted_key: master key parameter 'trusted:' is invalid [ 383.762232][ C0] sd 0:0:1:0: [sg0] tag#5741 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 383.772919][ C0] sd 0:0:1:0: [sg0] tag#5741 CDB: Test Unit Ready [ 383.779718][ C0] sd 0:0:1:0: [sg0] tag#5741 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 383.782978][T10274] IPVS: ftp: loaded support on port[0] = 21 [ 383.789574][ C0] sd 0:0:1:0: [sg0] tag#5741 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 383.805304][ C0] sd 0:0:1:0: [sg0] tag#5741 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 383.815170][ C0] sd 0:0:1:0: [sg0] tag#5741 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 383.825065][ C0] sd 0:0:1:0: [sg0] tag#5741 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 383.834943][ C0] sd 0:0:1:0: [sg0] tag#5741 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 383.844819][ C0] sd 0:0:1:0: [sg0] tag#5741 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 18:53:47 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000010000507800000f70000000000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)=@newlink={0x44, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x320}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r4}]}, 0x44}}, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="200000001000010406004e94b412fb982800000029a91300000000000000000000edf8ef986f6505e313f3aba5b7267540fb801777d7d02206ec7b4a065432280c500b25a424d1be1057264b0f3a4e1f3d1d572e55fe5f44652357cfeef520e9ae4a968f1a32ac8d2770e7cc995b8fa4172f6e1dcbe1c78c77a7feb3d85d825ea34d091dba72ebe92e0878994ab8aa3e288c47e037d2af8e17c9a6d8f36cc3879c7e76fbcb18", @ANYRES32=r4, @ANYBLOB="1303020000000000"], 0x20}}, 0x0) [ 383.854683][ C0] sd 0:0:1:0: [sg0] tag#5741 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 383.864563][ C0] sd 0:0:1:0: [sg0] tag#5741 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 383.874425][ C0] sd 0:0:1:0: [sg0] tag#5741 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 383.884316][ C0] sd 0:0:1:0: [sg0] tag#5741 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 383.894187][ C0] sd 0:0:1:0: [sg0] tag#5741 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 383.904070][ C0] sd 0:0:1:0: [sg0] tag#5741 CDB[c0]: 00 00 00 00 00 00 00 00 [ 384.064048][T10305] IPVS: ftp: loaded support on port[0] = 21 [ 384.136688][T10329] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 384.261863][T10335] device vlan2 entered promiscuous mode 18:53:47 executing program 0: stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) r1 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffff7, 0x400007f}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0x375) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000cc0)=[{&(0x7f0000000140)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000380)=[{&(0x7f0000000340)}], 0x1, 0x0, 0x0, 0x8041}, {&(0x7f0000000580)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000b80)=[{&(0x7f0000000600)="31a8a74c68e0576d9cd0c4741a0f6839f84fc6baa465a3f1153fbe538f25a929d282536660351a3581028e66de385e10e131124fe3f5ba72073e2d3c3f96cfb6d13ca9b9c6d5a0fee2b32c81839ef87b1843cf32bb270e925b79761d84da87242cd3d95cf159acc29f558ec395850eaaaa9061726fb30646066dd00503f0eec9f7c956570dddedbf0e6692cbf6427e52855de62360ab42e3", 0x98}, {&(0x7f0000000800)="d0a5fa7f0cb087dc535dfdf450ae158bbc5c6c79303c3eebd9d824d333f53078f9f6cb8e76f89d4fb5a1a0caf8a384addf7c760763a1dd76a620ecc2c609", 0x3e}, {&(0x7f0000000900)="525ff4c0d7782b41717deb7f1afff48415cd28092b64355e883331de6f58ce5273b3e1cbffb5419e1dafbd06fbfba3cc1b091df7424a9f5f4d0889a1936f8c8df12585d15a2acb32e1694bfaa185709d39e8fc7e37f393305d8fe04e2c5a8fb5f787a2b21a23a4ae7409ecbb499c02937c5fb32383c1a40c454e63d53179ad14101cada44359d2bc922784f11ffbdcb9ace625deb13433cf9a4a6309fef2f8c57420c2181cbecc403ad93fad", 0xac}, {&(0x7f0000000a00)}, {&(0x7f0000000740)="efd0bf25fe40ac2ee963d5580eecffb337e212f47cf2602fae610ae0821cf88788dc6ca033", 0x25}, {&(0x7f0000000ac0)="399d0210dcdacdcfc962b6b1e6a648c706b138082fe892fc7182d998a8ebe7434ed827118dfae41d466b687c54ee7de1a1a7d161c69189c18fa3e6725fb232affdeeeb5f00512d184d7742481fe79bc233f329b9d0d4208db657723a2c2808f0d046a1e794ee44e6fa84bb4588f7797bb32979da462f5021d24ebe82b2a26e871ee8916b24b21ad7ed57a55b9f9157f37f335379b3acef4f56e9b3b95fb732e294f61e226657dd1c9ffe29f78b589084a55a8b66", 0xb4}], 0x6, &(0x7f0000000840)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=r3, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32, @ANYRES32=r3, @ANYBLOB="0000000024000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r2, @ANYRES32=r1, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000057ff01ffff000002001a"], 0xa8, 0x20028041}], 0x2, 0x50) lsetxattr$system_posix_acl(&(0x7f0000000200)='./file0\x00', &(0x7f00000003c0)='system.posix_acl_access\x00', &(0x7f0000000700)={{}, {}, [{0x2, 0x1, r0}, {0x2, 0x7, r0}, {0x2, 0x7}, {0x2, 0x1}, {0x2, 0x7}, {}], {0x4, 0x7}, [{0x8, 0x4}, {0x8, 0x3, 0xffffffffffffffff}, {0x8, 0x6}, {0x8, 0x5, r3}], {0x10, 0x3}, {0x20, 0x7}}, 0x74, 0x3) chown(&(0x7f0000000040)='./file0\x00', r0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x65}, [@ldst={0x7, 0x3, 0x0, 0xa0c91}]}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xb579, &(0x7f000000cf3d)=""/195}, 0x48) [ 384.454831][T10335] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 385.028715][T10305] chnl_net:caif_netlink_parms(): no params data found [ 385.473274][T10305] bridge0: port 1(bridge_slave_0) entered blocking state [ 385.480700][T10305] bridge0: port 1(bridge_slave_0) entered disabled state [ 385.490103][T10305] device bridge_slave_0 entered promiscuous mode [ 385.555061][T10305] bridge0: port 2(bridge_slave_1) entered blocking state [ 385.562249][T10305] bridge0: port 2(bridge_slave_1) entered disabled state [ 385.615310][T10305] device bridge_slave_1 entered promiscuous mode [ 385.720661][T10305] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 385.759644][T10305] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 385.888063][T10305] team0: Port device team_slave_0 added [ 385.920369][T10305] team0: Port device team_slave_1 added [ 386.015433][T10305] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 386.022540][T10305] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 386.048625][T10305] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 386.116059][T10305] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 386.123113][T10305] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 386.149558][T10305] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 386.340676][T10305] device hsr_slave_0 entered promiscuous mode [ 386.374864][T10305] device hsr_slave_1 entered promiscuous mode [ 386.414800][T10305] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 386.422399][T10305] Cannot create hsr debugfs directory [ 386.906145][T10305] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 386.961011][T10305] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 387.000739][T10305] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 387.041452][T10305] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 387.451181][T10305] 8021q: adding VLAN 0 to HW filter on device bond0 [ 387.506034][ T3069] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 387.515033][ T3069] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 387.561163][T10305] 8021q: adding VLAN 0 to HW filter on device team0 [ 387.600830][ T8676] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 387.610958][ T8676] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 387.620317][ T8676] bridge0: port 1(bridge_slave_0) entered blocking state [ 387.627581][ T8676] bridge0: port 1(bridge_slave_0) entered forwarding state [ 387.716934][ T8676] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 387.725981][ T8676] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 387.735709][ T8676] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 387.745210][ T8676] bridge0: port 2(bridge_slave_1) entered blocking state [ 387.752382][ T8676] bridge0: port 2(bridge_slave_1) entered forwarding state [ 387.761384][ T8676] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 387.771834][ T8676] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 387.782328][ T8676] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 387.792318][ T8676] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 387.802326][ T8676] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 387.812541][ T8676] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 387.822584][ T8676] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 387.831915][ T8676] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 387.841143][ T8676] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 387.850575][ T8676] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 387.864078][T10305] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 387.873137][ T8658] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 387.937687][ T3069] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 387.945452][ T3069] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 387.964693][T10305] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 388.058519][ T3069] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 388.068786][ T3069] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 388.132225][ T3069] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 388.141870][ T3069] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 388.160318][T10305] device veth0_vlan entered promiscuous mode [ 388.185971][ T3069] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 388.195519][ T3069] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 388.212789][T10305] device veth1_vlan entered promiscuous mode [ 388.270833][ T3069] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 388.282200][ T3069] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 388.291437][ T3069] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 388.300968][ T3069] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 388.322536][T10305] device veth0_macvtap entered promiscuous mode [ 388.342251][T10305] device veth1_macvtap entered promiscuous mode [ 388.375612][T10305] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 388.387201][T10305] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 388.397166][T10305] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 388.407679][T10305] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 388.417690][T10305] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 388.428196][T10305] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 388.441534][T10305] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 388.456770][ T3069] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 388.466120][ T3069] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 388.476090][ T3069] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 388.500700][T10305] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 388.511255][T10305] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 388.525986][T10305] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 388.536497][T10305] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 388.546432][T10305] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 388.556941][T10305] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 388.571253][T10305] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 388.583029][ T3069] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 388.592996][ T3069] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 18:53:52 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r4, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r4) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) splice(r3, 0x0, r4, 0x0, 0xffffffff, 0x0) 18:53:52 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000005c0)=ANY=[@ANYBLOB="4800000010000507e4a5338819c1cc9600000000", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012800b0001006d616373656300000c00028005000300080000000a0005001400000000000000"], 0x48}}, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x109800, 0x0) write$FUSE_INIT(r3, &(0x7f0000000040)={0x50, 0xffffffffffffffda, 0x1, {0x7, 0x1f, 0xffffff41, 0x8000, 0x46, 0x2, 0x10001}}, 0x50) ioctl$TCFLSH(r3, 0x540b, 0x1) 18:53:52 executing program 0: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000140)=@raw={'raw\x00', 0x3c1, 0x3, 0x3c0, 0x0, 0x200, 0x200, 0x0, 0x5, 0x2f0, 0x308, 0x308, 0x2f0, 0x308, 0x7fffffe, 0x0, {[{{@uncond, 0x0, 0x1c0, 0x1e0, 0x0, {}, [@common=@unspec=@conntrack2={{0xc0, 'conntrack\x00'}, {{@ipv4=@broadcast, [], @ipv4=@dev, [0x0, 0x0, 0x0, 0xffffff00], @ipv6=@local, [0x0, 0x0, 0x0, 0xff000000], @ipv4=@private, [], 0x0, 0x0, 0x0, 0x4e22, 0x4e22}}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'veth1_to_bond\x00', {0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0xa6, 0x0, 0x78}}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0xa8, 0x110}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'syz1\x00', 'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x420) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0xa0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r1, 0x0) r3 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x4, 0x200100) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r3, 0x0, 0x1000, 0x0, &(0x7f0000000580)="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", &(0x7f00000000c0), 0x6, 0x0, 0x61, 0xad, &(0x7f0000001580)="d6332fecfa897e64db1f5a686763013721769bc84171a4653a66fae3e47f1f1effb7a081a7c4f2bb804e051f028280796c7afb5cc773c60c8a77ad546405e4a27e0e55155031d2e3fab20e344e4aab54fec41afc0dd66d85f6df0a56551cdcab07", &(0x7f0000001600)="8debc87d273eaebc6ba1d81550bbee68c8619c8b47e3f3d7084ca06f36a18ffd519d41c7ba1a9c38712d7aa4ce8445c5a550ddb7c43fcb1ace4430ece0d0b924085f0e9489cadd5460f9ae0e50a6d596f6291459cf770bf7fcefb6a07ded4d70ba73b3cb5c53af8c9cef5b19f85342f5f748165b8b074491f7df155ff3db5f7c74938b4051d6e614512e00d84c9a3e5b301a8cd528c835c5ac76c2432b9dffb4d65eb09512412f75df6105316e"}, 0x40) [ 389.151433][T10563] netlink: 'syz-executor.2': attribute type 5 has an invalid length. [ 389.206544][T10566] xt_hashlimit: overflow, try lower: 0/0 [ 389.419500][T10572] xt_hashlimit: overflow, try lower: 0/0 18:53:52 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$RDMA_NLDEV_CMD_DELLINK(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, 0x1404, 0x400, 0x70bd27, 0x25dfdbfe, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}]}, 0x28}, 0x1, 0x0, 0x0, 0x8001}, 0x88010) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=@newlink={0x54, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_GRE_IGNORE_DF={0x5}, @IFLA_GRE_ERSPAN_DIR={0x5}, @IFLA_GRE_IKEY={0x8, 0x4, 0x5}]}}}, @IFLA_OPERSTATE={0x5, 0x3, 0x2e}]}, 0x54}}, 0x0) 18:53:52 executing program 2: socket$packet(0x11, 0x3, 0x300) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) syz_open_dev$amidi(&(0x7f0000000380)='/dev/amidi#\x00', 0x20000000000000, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_STOP(r3, 0x54a1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$SNDCTL_DSP_CHANNELS(r5, 0xc0045006, &(0x7f0000000100)=0xef) setsockopt$packet_int(r1, 0x107, 0x10, &(0x7f0000000080)=0x406, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000000), 0x0) 18:53:52 executing program 0: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=@newsa={0x13c, 0x10, 0x613, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@loopback}, {@in6=@ipv4={[], [], @empty}, 0x0, 0x32}, @in=@dev, {}, {}, {}, 0x0, 0x0, 0xa, 0x0, 0x0, 0x20}, [@algo_aead={0x4c, 0x12, {{'rfc4106(gcm(aes))\x00'}, 0x0, 0x40}}]}, 0x13c}}, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r3, @ANYBLOB="fe000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000040)={0x0, 'vlan0\x00', {}, 0x5}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000000180), 0xf1, 0x0) [ 389.803202][T10589] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 18:53:53 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/tcp\x00') lseek(r0, 0x1ff, 0x0) r1 = socket$inet(0x2, 0x6, 0x3) listen(r1, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r6, @ANYBLOB="fe000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)=ANY=[@ANYBLOB="50000000100005ff000000000008001f00000000", @ANYRES32=0x0, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES32=r6], 0x50}}, 0x0) recvmmsg(r3, &(0x7f0000001d40)=[{{&(0x7f0000000140)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000480)=[{&(0x7f00000001c0)=""/66, 0x42}, {&(0x7f0000000240)=""/250, 0xfa}, {&(0x7f0000000340)=""/48, 0x30}, {&(0x7f0000000380)=""/239, 0xef}], 0x4, &(0x7f00000004c0)=""/177, 0xb1}, 0x1}, {{&(0x7f0000000580)=@pppol2tpin6, 0x80, &(0x7f00000006c0)=[{&(0x7f0000000600)=""/150, 0x96}], 0x1, &(0x7f0000000700)=""/121, 0x79}, 0x5a79}, {{&(0x7f0000000780)=@phonet, 0x80, &(0x7f0000000980)=[{&(0x7f0000000800)=""/135, 0x87}, {&(0x7f00000008c0)=""/44, 0x2c}, {&(0x7f0000000900)=""/31, 0x1f}, {&(0x7f0000000940)=""/63, 0x3f}], 0x4}, 0x7}, {{0x0, 0x0, &(0x7f0000001cc0)=[{&(0x7f00000009c0)=""/67, 0x43}, {&(0x7f0000000a40)=""/139, 0x8b}, {&(0x7f0000000b00)=""/52, 0x34}, {&(0x7f0000000b40)=""/59, 0x3b}, {&(0x7f0000000b80)=""/4096, 0x1000}, {&(0x7f0000001b80)=""/198, 0xc6}, {&(0x7f0000001c80)}], 0x7}, 0x200}], 0x4, 0x10102, &(0x7f0000001e40)) r7 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) read$dsp(r0, 0x0, 0x0) lsetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=@known='system.posix_acl_access\x00', &(0x7f0000000080)='net/tcp\x00', 0x8, 0x3) r8 = syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0xffffffffffffffff, 0x309040) ftruncate(r8, 0x100000000) [ 390.076929][T10591] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 18:53:53 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) [ 390.183764][T10633] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 18:53:53 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) fcntl$addseals(r0, 0x409, 0x2) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="3400000010000507fdffffff0000000000000000", @ANYRES32=0x0, @ANYBLOB="00003cb400220500140012800b0001006d000000004b000004000280387832132f40f003224463fec4d39130bab9e65a7c3fe541703724b3e3692013a6817ac4a68d80ae3fdfd5dae0d3268c17983b8ce48f8a03cc986600bbee9cb00af1c1d9f72ed3763847945452bb5ced63949a83237ece267b5924eb942af4fa1a8f99231ab00dc33a01b89dc5fbdc311586c4c13895827097a70776cce4ab08c1ca4abe96b070101ed10365b69dc0aa80295686dacee3426bfde05ca2fcb1bcf98098d784b2aa1e5c91a7553a41aba215"], 0x34}}, 0x0) [ 390.457472][T10644] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 18:53:53 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) write$P9_RUNLINKAT(0xffffffffffffffff, &(0x7f0000000080)={0x7}, 0x7) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$TCGETS2(r1, 0x802c542a, &(0x7f0000000340)) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x5, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x8}, 0x0, 0x0, 0x5570}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x3f, 0x0, 0x1, 0x0, 0x0, 0x20040000}, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(0xffffffffffffffff, 0xc080661a, &(0x7f0000000440)={{0x1, 0x0, @identifier="7169c7e023be7c4c66dbd0de457a4005"}}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r4, 0xae80, 0x0) 18:53:54 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = dup3(r0, r1, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)=ANY=[@ANYBLOB="0100000000000000010000000000000000000000fd"]) ioctl$KVM_SET_NESTED_STATE(r2, 0x4080aebf, &(0x7f00000000c0)={{0x0, 0x0, 0x80, {0x10000}}, "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", "7bfb423057423b6c54a3b74d9bec86efa596762e8f65792120b68104e5d81c02d33010204293aab0964e7a300e254880b28f4a7306366ce1c265a749f8f165d2d3ec40193cf1c69b423dfe67b0cccc34b93709bab50b1f468c6aa648101b6d3bc6eeac68bdae7dd713d75bc84fd66adda8556275b2caeae2067784f31b80d879a610fe7eb58f3ac362390272a10b09b6ef5a5e9bc749e04b9ee4a938fdda683b86030aaa01486e462c3588f60eb28cb85ce8ae0c80a351344024a59d09cfeb7131f4982fe84b3af7d9f09b4aff7ab0d3bc676c07c42f277156a540c5ed6889210cba6ad2f37907babce12e08317f68ef14a5faaffdfb7c598676d82f329eb34995a93a6070e928064bfb7ae407fb0f6ac98e4479a6a934e082876ebb9a4b4c1b3807bea5bc4e75893dbbd35f759054fa5e7ee196891c29b890eca06a5db9b300962bc92dcd5c0cf4a393baca27d9f642b9ca372ded564971a27344c6b93f7b8a69687b9e113367b909362df45b581dd4812450523e29503915828b384b537402db1905d0ca0890ac91ea8c538fa7ab6394c3bc8f43deb1c29af45f795b8754d8f8ece8b2833b4190aef937ebb616a388b4fdf7808baea8bf4155bc4cf83a9e683c47feaf84b04173d92cdd2d66b7e6fe9d98fe8eea70b1a47fdd1be0fdb8d92904b7c964a37768c5f97b1d0805322c0878f56a49e82683ffb89b5e668631038a1119a4c02d03b022a2a18fbcd93adffe0b5f599b5ae7ba1865cdd4d3d4ca365871bd5b05225b3dd785e127c1b8e4fba14975624baaa9d14985291642cb90f7d216070f4c81886b10871ed71decbf00bfc0463dbdebc241083fc6dd27fb03ae723efcfa8f7028c29d155ac1dfb23f2f2021e0960a038b5488708a3b13cd785bf105924592e6e9d9e7878fb2995e93d42791258c0c0636ea521239338445f57a7e4fd4ddf8810979f400995c0f4628bb0e1001a79ebda281cefb5441470723526a776166b42f0886bb979c1e0b22631747be9fbcb0796f9248eb5e1ff9ad3e308c0e9c17b31e243313de8150bcec076fc983625290ae84c206a9a2b31be36d6db30b83a06c91576daf3540926c1912ea5f72bf2525647f37f147483e988cc5ab10f2a38f42e795de93080018d34e849ef2bfddc51f344acc947cc6a714294106075cb44855c4b2648d2bb43147c2337f0c7710b60d47fde1f2865f4d09bb9f089669faa7ada713c88c04baaae5220a6d77008276a038a409442584155c2bfe5b6828df8553587915924443eab0a32272ba6fe629ceae0fa16ad428fa105212946b525b535969122b8ee5cc045b5e3c3734488702cb4eca7b1c68445f164fc1b325768ba0b8d1255c8a0529499da024f8d48ec7b4a5de80429b3d22d5695f9765f361c36f86b90a1c243278b1afa159a2c54fca2b5a92d0e7ce083efbab4440df68b56c14d6ccef157100e08d6a3286f622b102042b1b3a16ae05f18d8ba6b87a26a7716fa9d5a6f2111d2475a44f73c348a9f03279b2983a5d7123e1158c28aea2a9884268969c0fc60f9acfad4756497efdc6fd307c48b11d29891bb779c5bd90251cd1e411f8208493151c27449b9e13f6c3960295612b2e59d98d7eb05863de345b8799fc767c8f264c45cd4027a0a5de8a2a2ffd2ac29abb5a86b5409bf489c17f32aa561a1f2888ab45e6cf53d154b28f193f1baa1b6a54c3f3ff5e0cae7631431672f411689076292412557fe2d4050d95a44326adcc15403c1615fb15fd66d3599a8eb768ca2af0bb33fd34bef719edd075bda35d2e5d65fcf7a41bd7f1992dc3ad640bc4e767654d41d3004ff0695c0ad2794ebe10c54228948d84f06e8317b73434a1f5ad4a23fdafeebdff38c56322e81968eede6f3c1e23e380ffd2e4c0a4519ee5ac19dec1e0cd1dfcf13204fc19f0ed59a3b968c3b5b21bb50a55029d338f87e9f8e75ebbf634c9632530504b42356349e967ccd1aea9edefab90b685057e9773f5332e71acdc034e4b22bcf97bbce3c80af855ce616f0f472ffd5926e0efe161b7ee4feca248e8bfa76c9a788d7aa8370ca688d6b50186d7e93b4f593dc052e4362025fea81509cb84aff8a7e44f17fd568d148c855011b1e70ab38b61ee1d58b9f10ffff1e03988b685e390a108a92f223df225000e4591a010536c473988e83243fa61c05b33dc5020799cf81177df272c2bc67b9d028625c57b0a15dcf8d6d8c43a0edfc8b986587f3537bc96b5773c33cf208d5c4654b160fc34eadbf2358c205621ebbf7c85454e9d101a362185b3b557d96c250efc64a79f19d3e6e002caa399f62de73812d8bb5806c94ec99e98fed8eb469cec4489cca2bff418db565a068c4176fe1cb0385581e9ffb717d2d1665710873904b1f0f5abfe621259f38e1a93247ca8c559c62dc357565c38937fe0786aa41b0ea650cc886b5c9e72c8bba0bca5fef99c24eadffee65bd2217e128ff9b27d586e6caab80a8040e0c5938d7dd9595ac677b256c595debb5e18e0f3754c96b5317b2d117705163af822c958aae8380bd06217e652a06cac63e3a4538606ed601f67e2528163900fec23e06f9e5650d9d11ce45a2bd311ae5803a5a2ee047625f5c4ce83bf538fd24b4d1d4167248b538b91054bca4ecdaaa77f5063e986531890db5376df7c60be7e42e66c1a1aa51a3f255dedce04aaeb4c349e1390e5c18bbb6b29805bd2103bfef0bf4be322d69b355aec7c4f30c4a70e80c934c943aa64597f1c831d15263a9d9cc3ebb02737dda435f5e4f4f2c5ef506bfcacf7dd48d7975ed0aec8cbf7e7de46307bdd9c6e9e6d7e33d7a017cba1c0e75b3087726b4eebe948b5a1650364f34616b24101a68e80a7b98f66b2863c24a8cf8ce34b3bc8690da6afb0eb75cd9dc0d0ce4262eedf9df12399acf09290e32f2f6fe0809e3992a74b5236abde2cff4819c47885af036aeaeb914a2847df26ea796d842adca0eb8203ee0eb634ffcbb1bc97b2eef5575f7d7a54674ff5977b7b6f5a348c249a981d31159e379506328fb1935d4b47ae4c6c2c74f07c7472355e6a1298e195421dc64b2368d81986e4220d624e9fc58a4441c4a9b6938fa6f0752cf21b03af32e1890b4c79841aa09a430dea8beb2f6ae1dec56b202e305d5c2350794389935ceca1999c830ec5abcf5236a046ed0a3010a9368b06cf9446b17cde2e53c8e30b8ab10800795f0ce37d164162bcc9e8696b9c219d378a64bb7bc5177d095188df933297ae3b641498951737e91f08c7e48ec2d3d4730841d205313fb146ac0609ed4441f022174c3003abebcf2c857e98d6b7922b511c06b04e7d5aa9be2b020871d794a49ccb6927a4ba77f647de84a2189dd9c883ec719318aba431e348a327d28c8ff1597e89edba44d31a436c98f5fcaf0483b60be3f8ead6e2389a4bab66162fbeadd7808b619515ce0869e9bb675e012077f77986728a89c5fb67c4c5ba4e13c583fc4565dbf40db69416a7563bc4e6d5d69a462ec120eaa6f670df04bf453555a5e780ecaf9f42906b93e8a4d2824a8e67a12df912df6e66c6860878c69c392a925e170a923670c7c15029631865762e57303e071b63474b0ba6662e42e9871f3fb35dc502573fb1c7a4412f2d1488178ca00054640392c42ec768df5f425e719c9f6aef201936ac1d4db44b7488211be107edb90d175edb734197d469811f6d34905581f9f765309bab65ba83af2a67fb5622078dd074465b4182a6eeb0bf4c89b4f9ba0f54e87ae694d1274118f6253be2eb0f6c1de9b4b39ae2a62b9c48023a2e9537e240049b5bbd494e165001c109d61f5fb14b0e8352324589a6e962f02e2d2b795223462077e95d1b2438c8682dd2f1dde1566468eb213b41ee58f5fc740d304c6051d17d0442b78d502c71a945215bf3220d0955294c292ac298cd6df640bab4de35ecd1b4654c92bd0860e3e026eebdfa086362e3c4005c45a271c3a7db4adea25e7031d7f7d6d00f21aef23f6de3ba2126a8b8f451379e1bcead259a9a66ac23b739330a1cd298ef0878ea786b33b1a19cf76500e531c0d6259022954114d0362359c1983c2a014005a3bca4bff410fcbf0ee23aed33444db647d9a2606bbb9da5075e6663096635b18493c091f6ccbf409399c0939ada158559e648532f1c121808b8e039197a7de22f7353563546865f9bae5a86c052bfeee5a55dd43f46036bc304ca30b7e8a243c32b741b9fbf91fdc77804c08d84eeb0c8bac1ab5cdf9826297eab58ba303e9e5c78b37ff02937373409174fee1da380ea1f80c6acbd8838db11be12089189c3b9446470c62c3f67fae838792a06e0d1cde3df268cc9b108bff7798a1b3c202c77485eee0a0cfe8c0567a1b6fb9616457653d9c059935963b6134cdcf60a20655c15c6c894788c911e00ba1295983429320b488f76c6e71264b9b52a4949254d54e852d3482f347e6f6568fe6b6ceac725e2700184f7673c70d5867b1c6159d5cdd37aa3b4d0be30693625ce4368a9942221322b8116e5f6ecb0e675de0e6337a13bed350d3c3470f47cfa780d83fc9c4f6303a8d72f3dec903759bf404302ea55e0fc80dbcd1778b21f464dd7a59861904cdf6dd5ae137978ae0cd5e8ce9ce4d6039cadbac8fc81dadd198dffe5cd87a097a748b7d26a3bd28fc7619d046ea541f3f5a0255e0997bb2e44039cae7bebb4e87290ea194f858872d295954e3fa839fbb5d1046d1f1570aa19b4cc0a941628eb558e3a6a5dd00a09a958444cc288eebc7535b37ba063b8e0607607b8a3eed35355817d72ad7962d36506a552a0940c1331374c70ce4a75477eb6868eec9710fcc49cb2eb8ea5af475c3ecf7b8e98ba644f53bca51d0ff46427be19382f07fb686de04fd788f8637452f7673271227e9b8c66dc23b2dd5bec961736b434f459367d020643608e328cb824794d899f59f422f8b8d4ee4bceca258d038dfa4ac3f840673b79721fd6188250b40d561df450ded53995efa7123942a7b0fe53f6ca1e57cbcacce10539bb1632087cc8fcfaf4eddd8e3d3206ea2c1587b45df2534b9ec835e729cacc9c865efbeb3ef23e17280312507b1717fe8d335f1984ff0763faa611b09c9349931c02d3e50ba8f18fdc6a46b872a292da22599776e7ccada86f8322f23cb37c7576f26807907c5d3338c41caebcdaa8619b4d8f0d85246e78ec39bd00fe798e42eed299f2a7ba63df6feacea9b077930d50fd57d4e6c005ec9425a9e61609d42340401dc83a9d8c1cc2310259db69a7f81d87e7909b5ca42dc72a032cc43517961116e0615c0189ddab0ac5323ac1cff39a8b24916315ae82c94a3cf020105e21554541ee5d63c81d3e9bf538faa9db56fbe6c5b95da1793e267b60ec1f8bdb58f9af20b51335f431b8536407fe3dd581343324b60419185ffe9dc50ccb29c23d43ec56cbb7474834471fa402fea17dece3d336a1849f828af696d8c163f58fc60b621b2db668d50bffa861daad1d6e26adaa01b9b29249883624211822ae7421a184f69ce48c0da19e0fa880fbd46faab97a8f16827c3045a5c9ae35fe42631b3331e2de4c2e5d692ebe3d2a2013e9385ba39ea387bee34f35fd25390681829db6a941a4976faec161c9d9248779c1b483b748d66c2870e07243af740755cc7a5e242c3a313069b75efe7774fb0faa5e15c89d6e4df31285a148bcb1c0e0711650d95b9f1ffcd013d21db24c0d3005c249135f791d645e318b1febccc0f30d50a8f34df82a802014cb8c58849ffce7c7ee11e5d5ea088f2baebb59"}) dup2(r3, r2) 18:53:54 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) unshare(0x20600) getpgid(0xffffffffffffffff) getsockname(0xffffffffffffffff, &(0x7f0000000140)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, &(0x7f0000000040)=0x80) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r4, @ANYBLOB="fe000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)=ANY=[@ANYBLOB="50000000100005ff000000000008001f00000000", @ANYRES32=0x0, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES32=r4], 0x50}}, 0x0) sendmsg$NLBL_MGMT_C_PROTOCOLS(r0, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x400c000}, 0x800) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r5, 0x4c80, 0x0) sysfs$1(0x1, 0x0) 18:53:54 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000f, 0x13, r0, 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x65142, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r2, 0x84, 0x16, &(0x7f0000000040)={0x6, [0xffff, 0x2, 0x1, 0x800, 0x0, 0xff]}, 0x10) write$sndseq(r1, &(0x7f0000000200)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @connect}], 0x1fee00) [ 391.136917][T10680] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 391.346748][ T32] audit: type=1800 audit(1595098434.507:2): pid=10726 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=15739 res=0 [ 391.465703][T10727] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 391.683178][ T32] audit: type=1800 audit(1595098434.837:3): pid=10735 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=15739 res=0 18:53:54 executing program 2: clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) socket$nl_netfilter(0x10, 0x3, 0xc) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x4c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000200)={0x3, {{0xa, 0x0, 0x0, @private2, 0x400000}}, {{0xa, 0x0, 0x1, @mcast2}}}, 0x104) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x3, 0x0) write(r2, &(0x7f00000000c0)="1b0000001e005f0214fffffffffffff8070000000d000000000000", 0x1b) r3 = open(&(0x7f0000000080)='./file0\x00', 0x600ac0, 0x20) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(r3, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000240)={&(0x7f0000000440)=ANY=[@ANYBLOB="8590be37a1dac932df6a802321512dd90289fc902d2d1242537ccb1c096c916c4029ac31d8687fb07a5d1cdf6f4425506c42e70b0f8db4e1aa430335e9e978ef3b27b97ad6fdbc4506000000000000006b2221a2965905e2d2a9085259029fa5f8e25afdb0cee82a84c06b7d", @ANYRES16=r4, @ANYBLOB="000229bd7000fbdbdf250c00000008000400000000005c0001800c000700280000002f000000060002003a00000008000800040000000800080001fcffff060004004e22000008000b007369700008000500040020000a0006006c626c6372000000060004004e22000008000b0073697000"], 0x78}, 0x1, 0x0, 0x0, 0x1}, 0x50) sendmsg$IPVS_CMD_SET_CONFIG(r2, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000100)={&(0x7f0000000340)=ANY=[@ANYBLOB="d22636acbf56e80b84268e2136e89be9f718", @ANYRES16=r4, @ANYBLOB="000228bd7000fbdbdf250c000000000000000400000014000180060001000a00000008000b00736970000800060001000000"], 0x38}, 0x1, 0x0, 0x0, 0x8010}, 0x63365fd52eed70d1) r5 = socket(0x10, 0x803, 0x0) msgget$private(0x0, 0x169) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x10) tgkill(0x0, 0x0, 0xb) getsockname$packet(r5, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000005c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000540)=@newlink={0x50, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x63565, 0x5}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x50}}, 0x0) 18:53:55 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="180004", @ANYBLOB="00000010000000f6001c448306b7"], 0x3}}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f00000000c0)="77690addcfbe1fbb66ec", 0xa}, {&(0x7f00000001c0)="c67062e23e1567cb2d016250b06832db5cc454d634fe7f654cdc188677ed518dcf838965920000b58571c48f20cd967637eb7f5e2090f9d7f2ea5aac39e18f34b43d9737224dbe048b252e3d437184aedaf9a54c38fd0276634bd2f574fcb48300c47a73610cd27fc99a460be48b1c288f11e54be1af3d7e3ff48463fbedce56d5c842d16d263d29a4cfa7e6ad989f98f85294a0c8", 0x95}], 0x2, 0x1) close(r1) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_NEW_INTERFACE(0xffffffffffffffff, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={&(0x7f0000000880)={0x24, r2, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_WIPHY={0x8}]}, 0x24}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r6, @ANYBLOB="fe000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)=ANY=[@ANYBLOB="50000000100005ff000000000008001f00000000", @ANYRES32=0x0, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES32=r6], 0x50}}, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r6}}, 0x20}}, 0x0) sendmsg$NL80211_CMD_GET_MESH_CONFIG(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x30, r2, 0xf02, 0x70bd2d, 0x25dfdbfe, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r6}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x1}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x120, 0x3}}]}, 0x30}}, 0x4400) r8 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r8, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000002200", 0x6) splice(r0, 0x0, r1, 0x0, 0xffff, 0x0) [ 392.010881][T10744] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 392.051398][T10739] netlink: 'syz-executor.2': attribute type 5 has an invalid length. [ 392.093310][T10739] device gretap0 entered promiscuous mode [ 392.121829][T10739] device gretap0 left promiscuous mode 18:53:56 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000180)="0fae0dd0ee0f005a850f91d4360f0ff3b63ef0fe4e00660fe30a66b891d7e4700f23c00f21f8663503000a000f23f82e0f1c570f0f30", 0x36}], 0x1, 0x1c, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f0000000000)=0x7, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) io_setup(0x7, &(0x7f0000000040)=0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r10 = dup2(r9, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) io_submit(r6, 0x7, &(0x7f0000001a00)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x3, 0x7, r8, &(0x7f0000000440)="f71e1d43fb8ea2e7bb2cd97f4f4542aaaabb1c7373ff2e0983f01808e41aa4e17d49ed0293ce4e576ddc0b1859dc1ab3cc311467860e22dc679c897634768b57ed108785be63fa5a51753cb7817c892350ee9f895a93a02a9486849bcf14860ad1931cb688ca10c0d22241e70d1d30e96800dabd14e498bf4a8740308a0ec8b7594e90d0e12d9f047a9e41e8be96dac3dc2a132defee070ac83f0910f33e810440f5609a91982353cf46c6f0d4d659feb73e6dc55e145d891245873fc0145c806b8bd7e03861742ff0003fba5ceee07bb5ab57879fa686a06834d7abcd3b3a4fd8076e64bf4ea0438af7166e876e32946cadaf302fca66dd8d9bc55c4baae0fc278dd1f285551369f5b00e5136e740202a7c60142ac8956b3a687c02ad8b37d65155449f231228f9ec02b989541e144250438a5f8fec1bfd889f31b96d43f528158a6da3fb621c2a7df43a4c3ecf8b2b7fdc14616620565738e2726463fdfc00c82f9e1f39747fae25d68ad401aa29552f6cb44bfa51eba0df4f71ba2b340a3ea6ad82ea8a8dda7d18cb096a02372002c6a97c6456cf43574059e1141dd8ca098d43eefbd683b42334a353e5653273024b0404577b05ef30144c1468aa1a71c1b119eb3003555787b2d2aaa500ace185e1805314b37dd070191aec2a96ac6ed50350cf3954e3bfec1ee5b765d7d05781d729816df8513710bddeab091ea54d07944ded38322215f82c710f3d6a312a81330fff3b8de8627c2900bc8a41d83f264b160638656c60d9ba3f974ac7430e2157ebd2b81aa94448c205d667c3b253e2a449da1d5efe473738128bdb1bb3f35f89cd68fecabe560aae18026895dc83824a9c200ff0080711831162c2a9a6a8a7bce4a2121e687e039f3ddf6eefa68ca69f1c6f471a48a8587cef67ca9645e7d770bb1408f9ad6a4119a2423ee08e8e0e124d2e3ac8502995cc7d106391a7fb1bf72ccd488e77ae49aab93e22f9eb3d459668bb8d218bc5c25356332186db03d9c18bd6ff149b14a20ff30235b3c8643bd47251344253814a0e5a02abc1706f4b00177dbf275ced872b27f6aba358d5977637c312061ba4065783cf7fe077a3044501134b4c90ab283db3b1d051c7b1960c0bf0379d0117527d69bb18782253f4d1a29ea6deec0dc90e92eb65850192e629c5509106bbeccf40d9745dd6f546bf90547909e8c5dcd4d3fe6fd786fbb01aec5ac0ed53de274bbabc69394fd5fdadffaab14ad88573417a00140f4ee07cfafd0084c62447616a0558c6338c04e8dcea2a7cff33364631f8ada8d50d8c6efd61dd5e106a16d7e83554ee810d6bba0eea27af955a1fa862783fe174618da7c34b964b07bd0e25d31f348d3fcd23416cb24ab4b6de0c2ba511c4105f55901aaa874376618dee182d6e185d056dd4cb2ae551d7a70386aac2a4f06f20838c7afd8eee125442dc80222a7f0d5bdd175b209c7b8f3e17f64cb9536beb79995139551e313216a0a4175dfae859b17c334c93165f1fa3b48c71306d6a9451c4e7f75645a1dcf3899dd92baec5f7c235dc836a0faa3348e33ecba9adebe3920223fcda0d7d8cac2bfdbd0846e33bd908b07ce329eb954dd5b65a514c7647ab118ffc48c406e317b7385e2e81114adb525c02d4e6cfb89e6f69902470dcbf8ae6e0e68c25c447dbfd7b6d7f438389c48901ebf7cbc9dc28cec020860038bc835e90ee04ab0a369f9d62302b74da018a1a093463a8eea86a6f3b11c510fea27ce659c9e0892292cefe8665a894798ea6a53d688a659c4c700ef83031cfb0573e93fceed552e2dd77148ca0f82d1b773fb45300c77fa772295c37a1ccf1252adc69a207471b5df2895708b1c9ddb89f0f878d72559d2bfae0f43046b1b5472650fc1d0d79e06f2105689361f636b87f8a6f1555c23432f86dc361044f77250553a4709b1b0a74faa2d3bc39648744232d7d6bc309a62841dc20c8d93cd726fbbcf7b38da0ba4789ee1a22324eec09d8bb078fc0cd6483ceeb62acc103c4016dc06c76d0dde4432c9a3661be5a5c38d0fde43a957f2c9f76e09fce30a0da4f417db25a0fc0391cd7518bb63006f60cda436a720c595b3eedaf5c550f2411a3aa2c88e94f6b960431642cb4ccb1d1a6171dd7322f80ce36b40b0521c60444b85d563d4f9c33143aca68c4acb786e6e06686bd3264aa4d0acd0426a9e7bfa09093b62028b48d6f43f2087563f4aff1c4445e69a96f2a88880f3d3d0de6bef583ca631fe7e3036f48b33e5756be35c9e2b53fae018be1450b5472dd0f97e8a1f85c70fa9099e13c31c1e68017a4e0d09a508460004eb2762b10753111d430b041988e19f7051542fb46720e37697d533420e316a830c1ed4d5ee80ebdd7a0c01d76424f5854a8c5bbc970c756365fdcf0af32b82eabad604f53d7cd7f44fc2606e6bce0763db97b07adf46d4bf92d5de39524b98c63bf3c1d46c2e7d98ce6614758518a15839b56a303f392730d47834024bb77643cac6e6bea011ccb243642f516f3dd61180f675b5c7853e11e4172c4fbe1df01d89e1e0c059444ec7a77a66ce19f424190f59851b5d83bc54749efcc046eb8ab42bec2d3ebe0b0dfd32fc0b7d54301e68fc9f4691131cf0c0c6d239e1843f2c68d206bf9ae4f8bc764b765fbb16696ec9487c4228268fe7d08c503193811c3fa571889ae5b1d1e21e49505fa76b92667476a1069b4677ee2dbb2e84f501f1c8b4ca3403ddc3ba354e91ec57a851d01232211300e53c67c70b40d5840a8e657a51a88dabd298cd1cba6ad84e14354a35349b5215af1279407e3cb4149336328a480e3e2bde3cebc4687d054599f8dd7472c1d07c60c60e51a2778ef390260e04be3e71f248f66a05377d148f0009032474121f09b052162da25806e13f3fa2d73e145afde3cfb468381f991b441ae3ceec112bbf65d914b74f3718481af4b114f9beb348600122e4aea58ec9af98c570817d9c3f33717957d91a4d5d7d4ad7630675d00a87417529511512681f455928ff9a15b366272fb424d4a97cb816f98fb96e2929227a911e53ca85597cf59397888c65c7cb7d08112d0d65a4a59e0639692cff31fa6f27465a0d035b2b36f07ff8ebcebf37c34916289b2017aba331e8c05671c858130d514585606b5b0a276f18756ba9ca4a9a475ac7647d566a454f206c0e131d022386837930dd9d84c5a2eb9c2df2830f10526c4db05743cb63607081a6b65ae1a1ebdbae896657c52b835f3a9a2e89456bcd6b354c2f823b9bfddf5a2704472d2a1a6d74b8755cfd4716a2c5c4c5cd2a94640b1dfdc26d8fb3aa0aefe2f01b9456ad75b55b9ddd33a6194eaf18f377a92853b926e98115670f094b58644adf453e2b9b3d39aeccbb10f8f3fceb95c21c8f871d783152263d3566b2d18ad61caa65f76baf4b7786ac4b128f02f33476a636f582e2c755a0588047c374a9a475d67b05441918d2f8d5ac6f25f8639045075fe80d3c46f4df6a6369420f9b59a4207fbf619efaeb2e0511fb314c98a9fed7faeded95b6f3ec6749ccd09100515bac2cb880bb171bd8e8c0c9b5d162a95994f05131a20e35df9f4d8a7d1fa00bc64d446ee4489568a913ed959193929be2b2b8ad2ca12283e4cd3f7d3bece66cb74652262833836054cc70c099316fc616b06da84721895bbb9f878f14e0e1a302a8ff0cd1105387cb4b04267bdb5c43c629e5f92504a8fbc3db486447c0a151e9d1be6fd0dda5f99a188b832b5a52149cf562e083a22e68de7f824f0d4eeacf557684b7a6a683856d0a0c2187ee90e0bf2151b53e73e7666c37c134c1424b6345999ae5ab11bc76ee65d901c55fa3ed15ff2e541f9176961dd048b2e505f2ead1ca30b0fd2f94663a389352f367b30180c3e4a4941b0bb3022794cb696a65bb248ff65eb862ff33e97ffed2594668dbce53bd49b5e65fbca9ef1229e6a5035d0880eb4a5e450d296cd00f46663bded7cf0f636d0a1450410bdb0cbdec135beaaef013fe228d0c7d9e0c2c47e29786a0b7519dbced8cb0d9caaa0b913c97548cd84a46f11187ff26d08142631b42d374a2230b5b5a917797532eab84b81291a7356805b197ae6b00b0ef5e979ed1ff2aa755af19951cfd282526066add425ea931c70fd0553c278b6615863514d204b7f9f9da8fc5a468f11510b407016adeac7515cec77a8a01c49a12510fd3ea35c31c7dfd440c8492c1ddfd7f145a29aa8332541ac991593043413ec93cafc09bc4f751514e293e71ba937faf46347e3dcfabf6bb4053ef82925f4d3a13ce6caeec615b7589417fc8af8c79c7b246f2fadea249590162deb95892564e48225a3558645868e876a549ec93d0394146019573084eced4fc050f8e562dd64dfa84bd4ac2a9edf193e980f8e4d7d90ce8f2f8d24cd40a1e7804a899c29b73b1729f30ae11c89b88932fbdceb62e0bbf82cb4e99c1e691efa3fffa10bb30b43d184abe8459ee153262ca324fcdf06c8a74854eb671098bc75d287d51f4a5e6afac4d187569af6f56f1de87d31aeda4ab1606751750e906bba0192c343c19472fd26dbe94c66b0ef3dc2385c59fd27698d0754c2f94caddce21a27e2cea69709a7ebc4e3778a5349e7bcfc20eb2c37dd67b9a9ff13b8c18f7f4acc3dec4af912724c55efcf10dbbe9c43b45feda20820b5619dfe475fc3110aafdf6b705557b8d11fae000cdd0ad7892e964d738eb09234e25351712951966081b0b741527232ca909031646fcf362e007b801a5eae94fa8604fe1cac9089664931d7a68d3ba225341ceb7360a2dc004d7c14278e4c56a6675fc492efd02f9dda0592a9eb57461fb51a31da925439bf40430f5fbc7fea05074355d847dec47cf7f47d05bfa485f21fb25f6080ec669540df2480bf0371336f0c9e0bfa09080dee0f568545d50cffdf97b173a5c34514d17b08f52e7adff427404e40cdc2ca6a2372436b4ee6a157acfafe37533e472db1edaa352f0d44decdd557ffe887589da934b3824490892a8805289eb160bee9c6d9dd8ff78a6a2920371d402cfd52673d5ffe0112b2065e59bdcec6273403da54dcfd4a48479c5b6bc7e1264e89a3ed1d32ca605f217b8f3e9ea3c7863e332a489c5aee3c47d67aae6c8bf0d024d474272aa175ee00eb7bc474cb13d40524a162d32a9e4209601254e2071009f0b809ebe2053a8c72ce7b4abce50a197e5899f178cecfad806ba7380d4bb6c67fa4fa103829723c205e9250dbf0807626f803140682ca824f731422add72da122d3e7dfca7b4d37fb1b9b277aeebb95b2933a09cafbb86501cd38b3c934d0dcc4be85147287bc01724b64a00f86ed2120e8f70d486f2271178ee9ac98620fcf10b31ab5870cf493990808af542cf2f6def676862766615c8f42e992d97a372f1d1bc07c891d9e236a8890040a8483f11b3a149f9ab9fb287c400eb31bb71b7403161e0237aaa3e152ee881f4f3f6c79987160e93e1ef7973d8934393db25b8916bd7ef68589a4e84fba22cf9e3b9bcb8fc118298717437d0eb64c18c3bc2ad7e60fd481cd447ff5fbdb7fc055efe41ae07ae79f385593ea1fa7b1cf9c2d0f5bb0dfd94aa8ba2042df4bfb376a72ba85fcaea47590538720d11ae5974ff89d10008c4235ebac10062474a7310e2037d07d222063f4f10a998da282faec0dde8cc44f6d3f9c74e60fac208352e5a3c6241684fec924d2433beb7752a8f5e7cdcbe69ce0ec8a4d2fc6f60aad9c0cf8e2fb36a5f4f9d907ccf805cd78154e6026fbfeebe486dcacac36688e218044", 0x1000, 0x0, 0x0, 0x1, r10}, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x1, 0xf800, r4, &(0x7f0000000280)="56c8c5f41250f6e6ce64314e19ef34cc675a4dd01c593696f41bf4c2fa812578781fb654d79b95d6b25a852f858dc2b8bfdc069a35f57a52cfd8f6df8a307389961cd0487fc95613330e7c109171471773942229df8d7b90be0aa23ed7d0c3c792fca83f81caa1d99278ce5ec54f1578a0be96546eb63f584a80b9ca5bb1265e3a183015104df1c703f3f952d3f8ec030d86b88d439e0c4ea1427b8a9a44a5ae529391547a44f5e9799d0a801f7961776d0787ead293fb4f3380bd9d9adb1bfd7aea695730a8fbe491e84ff65d0c9b9b4a964b32ee750ab81421eaaa92b6", 0xde, 0x6, 0x0, 0x3}, &(0x7f0000001540)={0x0, 0x0, 0x0, 0x6, 0x9, 0xffffffffffffffff, &(0x7f0000001440)="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", 0xfd, 0x400fff, 0x0, 0x3}, &(0x7f0000001680)={0x0, 0x0, 0x0, 0x6, 0xfe00, 0xffffffffffffffff, &(0x7f0000001580)="9d5c1ec64cae7868272cd8ded723eedf3c27fa19678ac409404e9d4100352f1a7556f0ede366d20b1610c3b8560f4df6ccae6c1b1b74f028f7f255b7131af54d71ca7c85619b3ea9d9935906846e66fcb998a8c892568b3f1d88c3e76ab80db8bcb8567f6d0432731bec020abb276651447d266d4538a378622b087ed2bb422b9b523ec10de999dc62c90ee5dc78ada7bef84acb023e5b89cc6d9dfcc8c30e0dec4b36ea2a1f2e4431cc3d3880ef624d222ec041112edb5aae4275e39872bb252894bba7fe8fb9a55a9cce68d5124771ad4f9d68b5bdfc9ad99eb3daac521d4565388bd0c646faf47bee6289", 0xec, 0x3fe, 0x0, 0x3, r5}, &(0x7f00000017c0)={0x0, 0x0, 0x0, 0x7, 0x81, 0xffffffffffffffff, &(0x7f00000016c0)="961d5e759fe040748762957818e173d4e70432a000e1b5485b18ff2eb64edcf2fc7bcf853754c00de4401c4370c01e33cb9c1dd4f18f03f9fb1ed538a886fb36d731a9c6a525e0f14f48fef66a57f33c2645c228d33148bd5df8d1b6ca50f62eeaf65e90a90a792a6c1b20c1a346196a69f10e88706424692d9ee1438b49f294ed1aaad16a4f105b5ccd859cf350ae8d6492ad6fe8e045a6a53936d0cf3068e81c3cbb9b8acfef88a5ede42cf680101f480cfb2997079894469e6f9ad8599a57c5ee5b1708296a1fe43395371a1cf092c166", 0xd2, 0x4, 0x0, 0x2}, &(0x7f00000018c0)={0x0, 0x0, 0x0, 0x0, 0x1, 0xffffffffffffffff, &(0x7f0000001800)="c987d808abfba6bae28adf07a6e8885bcbb073e9ab8c0e40d60b186d84ccc3989986839e1a1a6844c1b5958fe812311cd28f1a888a6784a7785a7f6f6d11a876cd24ccd49cdf08396339a498a0d80acae6364c8c1f12eae688f1937be3845f5997331c082c598c9f2162cf90654719601fe27b2fe7ac3c166b54f16b13449ac354e9c2a73b0a11cf329be64c73399633e0d6c1ad85be1493c79f69fc5993fe0684e6e7d97efa3dda96e2a5bc218ac4ff5a859d", 0xb3, 0x400}, &(0x7f00000019c0)={0x0, 0x0, 0x0, 0x7, 0x1, r1, &(0x7f0000001900)="f1d8c2452275869b6c3380c522ef65359c0401a48c1d30d29b528cadf4e9d9100e6f2abd0cc36958b463cf8e52930fde2dc307b84bd59b5bd3600837f3e85763051096082ad94a8323c362f02330df0c6842c9c0126d057c2a9c1e1db588c9d4c9837ca9d3a4eda1baf8b37a6195d110def6738fd34043f6054d2080253111d711dc8f00bcedfef48866a4b6339621b6", 0x90, 0x9, 0x0, 0x1}]) 18:53:56 executing program 1: r0 = syz_open_dev$vcsn(&(0x7f0000000540)='/dev/vcs#\x00', 0x3ff, 0x10002) r1 = syz_genetlink_get_family_id$gtp(&(0x7f00000005c0)='gtp\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$NS_GET_PARENT(r3, 0xb702, 0x0) sendmsg$GTP_CMD_GETPDP(r0, &(0x7f0000000680)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000640)={&(0x7f0000000600)={0x34, r1, 0x20, 0x70bd25, 0x25dfdbfd, {}, [@GTPA_O_TEI={0x8, 0x9, 0x4}, @GTPA_NET_NS_FD={0x8, 0x7, r4}, @GTPA_VERSION={0x8, 0x2, 0x1}, @GTPA_PEER_ADDRESS={0x8, 0x4, @empty}]}, 0x34}, 0x1, 0x0, 0x0, 0x1}, 0x4001) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = openat$random(0xffffffffffffff9c, &(0x7f0000000140)='/dev/urandom\x00', 0x8000000000000085, 0x0) r8 = dup(r7) r9 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) r10 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r10, 0x0, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r10, 0x8935, &(0x7f0000000080)={'geneve0\x00', 0x3}) ftruncate(r9, 0xee72) ioctl$FIONREAD(r8, 0x541b, &(0x7f0000000040)) sendfile(r8, r9, 0x0, 0x8000fffffffe) [ 393.785564][T10765] netlink: 'syz-executor.2': attribute type 5 has an invalid length. [ 393.801816][T10765] device gretap0 entered promiscuous mode [ 393.848846][T10765] device gretap0 left promiscuous mode [ 394.223557][T10748] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 18:53:57 executing program 0: r0 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r1, &(0x7f0000001400)=[{&(0x7f00000010c0)=""/247, 0xf7}], 0x1) ppoll(&(0x7f0000001080)=[{r2}], 0x1, 0x0, 0x0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) ioctl$int_in(r3, 0x5452, &(0x7f0000000000)=0x7) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000040)={'\x00', 0x10005812}) io_setup(0x3, &(0x7f0000000440)=0x0) io_submit(r6, 0x2, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r5, &(0x7f0000000580)='7', 0x1}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0xa8ae, r5, 0x0, 0x0, 0x0, 0x0, 0x2}]) dup3(r4, r5, 0x0) fcntl$setown(r1, 0x8, r0) tkill(r0, 0x15) r7 = socket$unix(0x1, 0x5, 0x0) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) 18:53:57 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000419000)={0xa, 0x0, 0x0, @dev}, 0x1b) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_ASSIGN_SET_MSIX_NR(r2, 0x4008ae73, &(0x7f0000000000)={0x3, 0x6}) 18:53:57 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SNDCTL_DSP_SETDUPLEX(r3, 0x5016, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfd14) fallocate(r1, 0x100000003, 0x0, 0x28120001) lseek(r0, 0x7fffff, 0x2) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xfd14) fallocate(r0, 0x1, 0x1000, 0x28120001) 18:53:57 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="540000001000050700000000feffffff00000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000340012800e000100626f6e64000200002400028008001a00ac1e000108001a00000000000500110006000000080004004000000002627c8fc06f23b86b93bb"], 0x54}}, 0x0) sendmmsg(r2, &(0x7f00000002c0), 0x40000000000009f, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x2) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r6, @ANYBLOB="fe000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r5, 0x89e2, &(0x7f0000000400)={0xffffffffffffffff}) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(r7, 0x8983, &(0x7f00000003c0)={0x6, 'syzkaller1\x00', {}, 0x4}) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)=ANY=[@ANYBLOB="50000000100005ff000000000008001f00000000", @ANYRES32=0x0, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES32=r6], 0x50}}, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r8, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r6}}, 0x20}}, 0x0) write$binfmt_elf32(r8, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x135) [ 394.992107][T10850] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 395.093690][T10824] bond3: (slave veth9): Enslaving as an active interface with an up link 18:53:58 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SNDCTL_DSP_SETDUPLEX(r3, 0x5016, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfd14) fallocate(r1, 0x100000003, 0x0, 0x28120001) lseek(r0, 0x7fffff, 0x2) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xfd14) fallocate(r0, 0x1, 0x1000, 0x28120001) [ 395.183757][T10850] bond3 (unregistering): (slave veth9): Releasing backup interface [ 395.501459][T10850] bond3 (unregistering): Released all slaves [ 395.633986][T10938] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 18:53:58 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000040)=@assoc_value, &(0x7f0000000080)=0x8) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="280000003200f1"], 0x28}}, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000300)='/dev/btrfs-control\x00', 0x0, 0x0) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f00000003c0)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKINFO_SET(r1, &(0x7f00000004c0)={&(0x7f0000000380), 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x5c, r2, 0x800, 0x70bd2a, 0x25dfdbfc, {}, [@ETHTOOL_A_LINKINFO_TP_MDIX_CTRL={0x5, 0x5, 0x4}, @ETHTOOL_A_LINKINFO_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'rose0\x00'}]}, @ETHTOOL_A_LINKINFO_TP_MDIX_CTRL={0x5, 0x5, 0x1}, @ETHTOOL_A_LINKINFO_TP_MDIX_CTRL={0x5, 0x5, 0x7}, @ETHTOOL_A_LINKINFO_PORT={0x5, 0x2, 0x20}, @ETHTOOL_A_LINKINFO_PHYADDR={0x5, 0x3, 0x6}, @ETHTOOL_A_LINKINFO_TP_MDIX_CTRL={0x5}]}, 0x5c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) sendmmsg(r0, &(0x7f00000002c0), 0x40000000000009f, 0x0) 18:53:58 executing program 3: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x40077c, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000180)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r1, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000280)={&(0x7f00000001c0)={0x14, r2, 0x100, 0x70bd2c, 0x25dfdbff}, 0x14}}, 0x20000800) mount(&(0x7f00000000c0)=ANY=[@ANYBLOB='[d:/'], &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) [ 395.814807][T10824] bond3: (slave veth11): Enslaving as an active interface with an up link 18:53:59 executing program 3: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000000040)={0x2, [0x4, 0x8]}, &(0x7f0000000080)=0x8) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=@ipv4_newroute={0x2c, 0x18, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, [@RTA_ENCAP={0x8, 0x16, 0x0, 0x1, @nested={0x4}}, @RTA_ENCAP_TYPE={0x6, 0x15, 0x3}]}, 0x2c}}, 0x0) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r1, 0x0, r3, 0x0, 0x4ffe0, 0x0) [ 395.857691][T10979] libceph: resolve 'd' (ret=-3): failed [ 395.863309][T10979] libceph: Failed to parse monitor IPs: -3 [ 395.890172][T10980] libceph: resolve 'd' (ret=-3): failed [ 395.895986][T10980] libceph: Failed to parse monitor IPs: -3 18:53:59 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x1590acd263cb6553) r2 = socket(0x10, 0x803, 0x0) setsockopt$bt_BT_DEFER_SETUP(0xffffffffffffffff, 0x112, 0x7, &(0x7f0000000200)=0x1, 0x4) sendmsg$NBD_CMD_DISCONNECT(r2, 0x0, 0x0) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r2, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x34, r3, 0x1, 0x70bd25, 0x25dfdbff, {{}, {}, {0x18, 0x17, {0x10, 0x200, @udp='udp:syz0\x00'}}}, ["", "", "", "", "", "", "", ""]}, 0x34}, 0x1, 0x0, 0x0, 0x40}, 0x20040800) writev(r1, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000100060c100000985e0000000000", 0x58}], 0x1) 18:53:59 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000080)=0x4, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet6(r0, &(0x7f00000001c0)='X', 0x34000, 0x0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) ppoll(&(0x7f0000000300)=[{r0}], 0x1, &(0x7f0000000040)={0x0, 0x3938700}, 0x0, 0x0) [ 396.202367][T10992] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. [ 396.258987][T10992] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. 18:53:59 executing program 1: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000680)=ANY=[@ANYBLOB="140000001000000000000000000080000000000a20000000000a1f000000000000008000000000000900010073797a300000000070000000120a0100000c34010400008000000000040004800900020073797a30000000000900010073797a3000000000080003400000000022000200b7398b598aea91647e"], 0xb8}}, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETCHAIN(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x8}, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x2, 0x80805, 0x0) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x18, &(0x7f0000000200)={r5}, &(0x7f0000000280)=0x8) getsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000040)={r5, 0x80, 0x200, 0x3, 0x6, 0x20}, &(0x7f0000000080)=0x14) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f00000000c0)={r6, @in={{0x2, 0x4e20, @remote}}}, 0x84) 18:53:59 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, 0x0, 0x0) setsockopt$inet_mtu(r2, 0x0, 0xa, &(0x7f0000000080)=0x4, 0x4) r3 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self\x00', 0x0, 0x0) pidfd_send_signal(r4, 0x0, &(0x7f0000000000)={0x0, 0x0, 0xffffffc4}, 0x0) ioctl$DRM_IOCTL_MODE_OBJ_SETPROPERTY(r0, 0xc01864ba, &(0x7f0000000040)={0x0, 0xe, 0x1f}) [ 396.559089][T10999] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 396.665236][T10999] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 18:54:00 executing program 0: r0 = socket(0x10, 0x802, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mISDNtimer\x00', 0xc2, 0x0) ioctl$F2FS_IOC_GET_COMPRESS_BLOCKS(r3, 0x8008f511, &(0x7f0000000080)) ioctl$KVM_SET_PIT(r2, 0x8048ae66, &(0x7f00000000c0)={[{0xfffffffe, 0x1, 0x2, 0x2, 0x24, 0x8, 0x9, 0x7, 0xe, 0x3, 0x74, 0x2, 0x1f}, {0x100, 0x400, 0x3, 0x8, 0x9, 0x9, 0x8, 0x0, 0x3f, 0x8, 0x46, 0x7, 0x3f}, {0x13d, 0x800, 0xcf, 0x3f, 0x0, 0x3, 0x8, 0x80, 0x20, 0x5, 0x1, 0x80, 0x479f}], 0x8}) write(r0, &(0x7f0000000040)="2400000020002501075f0165ff61fc2280000000001000220ee1000c08000d00feff1700", 0x24) 18:54:00 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) openat$mice(0xffffffffffffff9c, &(0x7f0000000200)='/dev/input/mice\x00', 0x8001) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) move_mount(r2, &(0x7f0000000000)='./file0\x00', r4, &(0x7f0000000100)='./file0\x00', 0x1) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x3932, 0x4) r5 = socket$inet6(0xa, 0x2, 0x0) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x34) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) sendmsg$nl_route_sched(r6, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)=@gettfilter={0x3c, 0x2e, 0x2, 0x70bd2d, 0x25dfdbff, {0x0, 0x0, 0x0, 0x0, {0xc8c0074145a1ee9f, 0xffff}, {0x5, 0x1}, {0x0, 0xd}}, [{0x8, 0xb, 0x7}, {0x8}, {0x8}]}, 0x3c}}, 0x0) 18:54:00 executing program 2: setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000001780)=@nat={'nat\x00', 0x19, 0x3, 0x90, [0x20000940, 0x0, 0x0, 0x20000970, 0x20000ade], 0x0, 0x0, &(0x7f0000000940)=[{}, {0xfeffff07}, {0x0, '\x00', 0x1}]}, 0x108) r0 = inotify_init() fstat(r0, &(0x7f0000000b00)) lstat(&(0x7f0000000b80)='./file0\x00', &(0x7f0000000bc0)) rt_tgsigqueueinfo(0x0, 0x0, 0x15, 0x0) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x4000000000000016, &(0x7f00000004c0)) ptrace(0x4206, r1) getpid() ptrace(0x4207, 0x0) waitid(0x1, 0x0, 0x0, 0x2, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) keyctl$get_persistent(0x3, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r2, &(0x7f0000000d40)=ANY=[@ANYBLOB="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"], 0x14f) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0x375) r3 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f0000000240)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9c1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b0674cc5c1e298a16324fe27da2a9d5ba9ff3c009d36d691cc7911219a2fd5d", 0xc0, 0xfffffffffffffffe) r4 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000100)="01", 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r4, r3, r3}, &(0x7f0000000480)=""/250, 0x1b3, &(0x7f0000000580)={&(0x7f0000000080)={'wp256-generic\x00'}}) 18:54:00 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000200)="d800000018008105e00f80ecdb4cb9040a4465ef0b007c05e87c55a1bc000900b8000699020000000500150007008178a8000500fec001c002000012", 0x3c}], 0x1}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TUNSETFILTEREBPF(r1, 0x800454e1, &(0x7f0000000040)=r3) chdir(&(0x7f0000000240)='./file0\x00') sendmsg$AUDIT_USER_TTY(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYRES64], 0x1}}, 0x0) r4 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ioctl$FS_IOC_SETVERSION(r4, 0xc0c0583b, &(0x7f0000000080)) [ 397.850857][ C1] sd 0:0:1:0: [sg0] tag#5720 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 397.861476][ C1] sd 0:0:1:0: [sg0] tag#5720 CDB: Test Unit Ready [ 397.868208][ C1] sd 0:0:1:0: [sg0] tag#5720 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 397.877986][ C1] sd 0:0:1:0: [sg0] tag#5720 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 397.887763][ C1] sd 0:0:1:0: [sg0] tag#5720 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 397.897581][ C1] sd 0:0:1:0: [sg0] tag#5720 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 397.907360][ C1] sd 0:0:1:0: [sg0] tag#5720 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 397.917139][ C1] sd 0:0:1:0: [sg0] tag#5720 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 397.926929][ C1] sd 0:0:1:0: [sg0] tag#5720 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 397.936709][ C1] sd 0:0:1:0: [sg0] tag#5720 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 397.946604][ C1] sd 0:0:1:0: [sg0] tag#5720 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 397.956403][ C1] sd 0:0:1:0: [sg0] tag#5720 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 397.966198][ C1] sd 0:0:1:0: [sg0] tag#5720 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 397.976001][ C1] sd 0:0:1:0: [sg0] tag#5720 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 397.985772][ C1] sd 0:0:1:0: [sg0] tag#5720 CDB[c0]: 00 00 00 00 00 00 00 00 18:54:01 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x600c2, 0x0) ftruncate(r3, 0x200004) wait4(0xffffffffffffffff, &(0x7f0000000040), 0x1, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) 18:54:01 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0xf) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0xfffffffffffffffd, 0x2]}) ioctl$KVM_RUN(r0, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000480)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x30, 0x0, 0x1, 0x0, 0x0, {{}, {}, {0x14, 0x17, {0x0, 0x0, @l2={'eth', 0x3a, 'nr0\x00'}}}}}, 0x30}}, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x1c, 0x0, 0x404, 0x70bd2a, 0x1, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x60015}, 0x8000) ioctl$KVM_NMI(r3, 0xae9a) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) chdir(&(0x7f0000000000)='./file0\x00') ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:54:01 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$UFFDIO_COPY(r5, 0xc028aa03, &(0x7f0000000040)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, 0x4000, 0x1}) tkill(r3, 0xb) ptrace$setopts(0x4206, r3, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES16=r1, @ANYRES16=r3], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000bc0)=ANY=[@ANYBLOB='P\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r2, @ANYBLOB="000000000000000004000a000a000100726f757465000000200002000800010000000000080003004000000004000600080002"], 0x50}}, 0x0) r6 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r6, &(0x7f0000000200)=[{0x6, 0x0, &(0x7f0000000100), 0x9, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"]}], 0x4924924924924b3, 0x0) r7 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r7, &(0x7f0000000200), 0x10efe10675dec16, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8942, &(0x7f00000000c0)={'veth0_to_bond\x00', @ifru_map={0x5, 0x0, 0x4457, 0xd3, 0x99, 0x6}}) [ 398.493612][T11036] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. [ 398.580292][T11037] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. 18:54:01 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000e68000)={0x2, 0x4e23, @multicast2}, 0x7) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='vegas\x00', 0x6) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x1870, 0x11, 0x0, 0x27) 18:54:02 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) io_setup(0x7f, &(0x7f0000000100)=0x0) ioctl$DRM_IOCTL_AGP_ENABLE(0xffffffffffffffff, 0x40086432, &(0x7f0000000140)=0x33) openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x28102, 0x0) ioctl$sock_SIOCINQ(r1, 0x541b, &(0x7f00000000c0)) io_submit(r2, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x2, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x13}]) 18:54:02 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) io_uring_register$IORING_REGISTER_BUFFERS(r2, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000080)=""/67, 0x43}, {&(0x7f0000000100)=""/133, 0x85}, {&(0x7f00000001c0)=""/125, 0x7d}, {&(0x7f0000000000)=""/39, 0x27}], 0x4) 18:54:02 executing program 1: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r3, @ANYBLOB="fe000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)=ANY=[@ANYBLOB="50000000100005ff000000000008001f00000000", @ANYRES32=0x0, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES32=r3], 0x50}}, 0x0) sendmsg$NFNL_MSG_ACCT_GET(r0, &(0x7f0000000580)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000540)={&(0x7f00000004c0)={0x68, 0x1, 0x7, 0x201, 0x0, 0x0, {0x0, 0x0, 0x7}, [@NFACCT_FLAGS={0x8, 0x5, 0x1, 0x0, 0x3}, @NFACCT_NAME={0x9, 0x1, 'syz1\x00'}, @NFACCT_PKTS={0xc, 0x2, 0x1, 0x0, 0x4d}, @NFACCT_PKTS={0xc}, @NFACCT_FILTER={0x1c, 0x7, 0x0, 0x1, [@NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x100}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x1f}, @NFACCT_FILTER_VALUE={0x8}]}, @NFACCT_QUOTA={0xc, 0x6, 0x1, 0x0, 0x7}]}, 0x68}, 0x1, 0x0, 0x0, 0x4004444}, 0x840) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) ioctl$sock_inet_tcp_SIOCOUTQ(r4, 0x5411, &(0x7f00000005c0)) r5 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r5, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x410, 0x0, 0x250, 0x250, 0x250, 0x250, 0x340, 0x340, 0x340, 0x340, 0x340, 0x3, 0x0, {[{{@ipv6={@local, @remote, [], [], 'veth1_to_batadv\x00', 'veth0_to_hsr\x00'}, 0x0, 0x228, 0x250, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'erspan0\x00', {0x0, 0x0, 0x48, 0x0, 0x0, 0xffffffff, 0x8}}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48], 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x470) 18:54:02 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=@newlink={0x48, 0x10, 0x20, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1000}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @ip6gretap={{0xe, 0x1, 'ip6gretap\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GRE_IKEY={0x8, 0x4, 0x2}, @IFLA_GRE_TTL={0x5}]}}}]}, 0x48}}, 0x4000) [ 399.314172][T11055] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 399.395720][T11065] xt_hashlimit: invalid rate 18:54:02 executing program 0: getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x8) set_mempolicy(0x1, &(0x7f0000000040)=0xfffffffffffffffb, 0x2) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = dup2(r0, r0) accept4$unix(r1, 0x0, &(0x7f0000000080), 0x80000) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$EVIOCGMASK(r1, 0x80104592, &(0x7f0000000000)={0x12, 0x90, &(0x7f0000000100)="4bdf625c3ffdf03eb2235660ff353ac921e895fede2a6481fb6fce36a64c777901f367fe5ca46ef10cc5dc070c23980aeb7c4df0ab947128fa77747bdaff2bdcbcb03a54c18471da4bb0c64796809455ce27b0457251e5eff1c20482a9cadb86765958d11efaf44624481b62c4533a14257c27f4456d737e84bab7621376c5671f3dffcf548399b993aab6827508ea19"}) openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) write$UHID_SET_REPORT_REPLY(0xffffffffffffffff, 0x0, 0xd4) ioctl$DRM_IOCTL_WAIT_VBLANK(r1, 0xc018643a, &(0x7f00000001c0)={0x10000000, 0x1000, 0x8}) [ 399.446821][T11056] bond4: (slave veth13): Enslaving as an active interface with an up link [ 399.559720][T11065] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 18:54:02 executing program 2: r0 = socket$inet6(0xa, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000300)={0x0, 0x0, 0x4, 0x8, 0x0, 0x6}, 0x14) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0x1ff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r1 = socket$inet_sctp(0x2, 0x801, 0x84) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x0) r5 = dup(r4) ioctl$USBDEVFS_RESETEP(r5, 0x80045515, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000080)={0x8, &(0x7f0000000100)=[{}, {}, {}, {}, {}, {}, {}, {0x0}]}) ioctl$DRM_IOCTL_SWITCH_CTX(0xffffffffffffffff, 0x40086424, &(0x7f0000000240)={r6, 0x2}) ioctl$DRM_IOCTL_GET_SAREA_CTX(r3, 0xc010641d, &(0x7f0000000180)={r6, &(0x7f0000000880)=""/102400}) prctl$PR_GET_SECUREBITS(0x1b) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000040)={0x0, 0x2}, 0x8) sendmsg(r1, &(0x7f0000000200)={&(0x7f0000000240)=@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x36}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000000)="b2", 0x1}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) [ 399.608223][T11109] xt_hashlimit: invalid rate 18:54:02 executing program 3: unshare(0x20000) mknod$loop(&(0x7f0000000500)='./file0\x00', 0x0, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x1100000, &(0x7f00000001c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB="2c010000000000000030303030303030303030363030308c81f706bcdf566d0000000000000000000000788c976a13d3c90678d8c32336a162a43f41a21f372a6667a508b7fc65c7b9ba60ece02088bc0f6bff4fa68adafab5c1b3bddb119c9ea0a6a4d16fba7e529ed5ab1698eb20b86b126342eb60b9b278944e5d37af9ea6a03287ba46c0c85227d300fe9809c0a53f42296e1aae0b361ec28553857ee1ae79e35afb9e347dc6c959520d9d9b82badf74be1b5dc1ad9b8d66fc2c74c5", @ANYRES16=r0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000140)={0x30, 0x5, 0x0, {0x0, 0x1}}, 0x30) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/capi/capi20\x00', 0x40, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000004c0)={r2, &(0x7f0000000340)="8699630f2370ea5a1011a588df17327cc4efc3ed12063f95399e28286d4f78d97af646e7d70c2680e7837955242c0c849ae2ced77edf4da338b144b393a51eb1dbf378c7eb3c7c6de63712f6bc2bd84d6f137fe7ee95ff36f73f29d3711ad5e5a553aa161c35651b8d6419fec75e6a6b4241f21b", &(0x7f00000003c0)=""/250}, 0x20) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$TIOCL_GETKMSGREDIRECT(r4, 0x541c, &(0x7f0000000100)) r5 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) dup2(r5, r0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, &(0x7f0000000300)) unlink(&(0x7f0000000080)='./file0\x00') [ 399.710896][T11111] IPVS: ftp: loaded support on port[0] = 21 18:54:02 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000240)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x200, 0x24) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r5, @ANYRES64=r5], 0x3c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)=ANY=[@ANYBLOB="50000000100005ff000000000008001f00000000", @ANYRES32=0x0, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES32=r5], 0x50}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r5}}, 0x20}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000100)={'syztnl1\x00', &(0x7f00000009c0)={'gre0\x00', r5, 0x40, 0x7, 0x81, 0x10000, {{0x18, 0x4, 0x1, 0x7, 0x60, 0x68, 0x0, 0x5, 0x4, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0x16}, {[@timestamp_prespec={0x44, 0x34, 0xbd, 0x3, 0xa, [{@empty, 0x9}, {@empty, 0x10000}, {@broadcast, 0x1}, {@loopback, 0xffff}, {@loopback, 0x81}, {@local, 0xc008}]}, @timestamp_addr={0x44, 0x14, 0x54, 0x1, 0x3, [{@rand_addr=0x64010102, 0x7fffffff}, {@rand_addr=0x64010101, 0x7fff}]}, @end]}}}}}) sendmmsg(r2, &(0x7f0000001300)=[{{&(0x7f0000000300)=@pptp={0x18, 0x2, {0x3, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x80, &(0x7f00000006c0)=[{&(0x7f0000000380)="52acfc4142907431799f31be091b7b62e181ad4de76653738249f1103f9e2d56ab12125375dd6a3c07e59e680728f80051f917c79497de8ed9479e504551976b832a0e29b433ea8314a7820d856938c5db7b2d571754cedefe8bd5", 0x5b}, {&(0x7f0000000400)="12098a2b8ea97c1947005b99ccac1325079fc1d0cf6ea025548dfac51a779e266e7b39da5e7d640180a1f02ef23c607636a430ef029ef8af31e53c0259675bdaaf1afa75bbd7de637710e21050ef0b85d9a94f2ce8714d3127712fb5c41d07893c61d8e7b54d3186eb79a3", 0x6b}, {&(0x7f0000000480)="081f582175e3ef8e13af30f35caabfad835e385a667b43526670f113e64ba50a445c67b4f82b93db597b73b6f711c1337b7cd922ab1ac0c5629574204dd7efd567f6da0358f5413cad5a51b313a20727ae6ed0ff7ed6ef61dae156d68660caf67bf02df9aa3c804f450bc3479f379111efdcc693a03b4ed49ed98fba288b58c90c214391aadfe130bca6be00d4cf5a64108e06c7ae8db7532e6cfdbde5c8891ca73d9a286881402f9ddee1b216b7c3a142e4984230106fcddbdcb0a4db454102949dc18a0dd8342a97e8ab2d05e87f3cde257edf930817dbdb22c9d83bfae3", 0xdf}, {&(0x7f0000000580)="5c180a982dabab50e85dd0d4276cb92a38a15ddd34cdff1099fce2fe9d03b04567e60c5955057d302ed5a7714856dbd078021ddffdb613b8898a345fe380094ccaeca315b3d47ed7935c9120a1680f", 0x4f}, {&(0x7f0000000600)="2e8b9cba43c68dfaa6337a6b2924b2fd6fcaa95c05bdc8fd649e70b78d16b3503b43a531f04700ea978ab9b7b7ad522cb6d644717a47e8cb4f23052eeb87b43920695dd150345e269d2a9ec62a3a07136cdd71696ba4aa6582791822a92d7d963ea72123c130d7389f068d647f8cf1e7485cdb9eb982df8006d6d9c9bbd494453a7bd5b50c081ae998b41fcbc93ae4ea3c47d70464b96b89eb799586542c0945b41b02e95e816cc0d587f605a516ea595ac15f2e", 0xb4}, {&(0x7f0000000080)}], 0x6, &(0x7f0000000740)=[{0xc0, 0x118, 0x1, "c5f25143f79d813b91c0c9fa712c4bd4f2539d93c1fc753b2a1ec1a0c16bd7ba06fdd11e0499ada9cd1274a8f2207ef665449dc58d8ec63f5ab867c4625fed9138f5e8756ce10fadede80d5fe017fce9eb6a38bcb06b5181f466868ae52518dbe2f0366c08ef7e78d7e63829332ad1b9e1203a5c9457383d16f008b9a7fa29aae16c5bce17f42d4a8b523cad64b344b64dc3ea55375e5e1a42045cb22d2ca3d3ffdfc4f83c714e8018"}, {0xf8, 0x109, 0x9, "eadba72d3bd3508b6fbe38beb57f105966e0d1cd54bae8cd3f82baca1bc1cf4fba2029c50fa88fcd85268b1c75ddf37493144443a1a898beb424954cbe8f1d81418f30ec0693acdd99e712148e9b2d67e691ed2db8db2f1ec16883c7df88a7a567faba3ec4202a03fa0ae1fa27b1a2f879d802ff0ad9eca9ce78f6956ea3b22bd70684d68bce4bf207b109fc59182f1dd9bf70b6aa8fb7d1715d8f0b98e12052b84a944ec9d8258a6b3c14e4fbf985661aba4d6f02c65b4c92e43a2b960b10c6dddd50465a4850e9560931e1e5716aaa6fbc78d84189e0dcaccf5acfa78274c9eceeb9"}, {0xc8, 0x10c, 0x2de, "c9883ef401cc7dd789a891c8dd2897ad29dc97ccd46d1932b1d3157efd7b75955fe4e9267c424602aa39fd68dba98ae6ffb8dc6f21eea8df8c1b4f1ff5ece5bfeff049afa33a6297f587198858f60c2d66edcf252efc5b45b90eee675521471d946b93849326f5c2b0ce117aae6ebc6ab7e88d7075593d3d39d3e7a3903e1b1a8608ff05153f42e2e55ee11c2ce4f26e895336e3315ee97bdff3ef0f72005ffc897ba2b8a44cc910382c0319f782ead10e4b"}], 0x280}}, {{&(0x7f0000000a40)=@xdp={0x2c, 0x2, r7, 0x1c}, 0x80, &(0x7f0000000e00)=[{&(0x7f0000000ac0)="c9ba9e822089badcc8cbd3190852bfb3c974cc472e345e74bdc3456cdd63a40d6561845ba849865626bc66ba15f79f9b8441243b977a8410a56428439a7b197bb60a1bd874f75f066fb7a8f60f5f512c2c577915abbf3e517fdd97239b3408271a308130ee3053c4b3da43290af6b95e612b6f0f25a663e2f8a3be4058d073522f5ae5780608531cc85ea871af155e473704fcf12e817a2527706c07", 0x9c}, {&(0x7f0000000b80)="23b43edd0fc11b351fc2b78153a1c626ce73de509e614870a096641c08445a32701cdb982d7887895e8c921427a00437bdbc06c402a3208c033736d60dfb2d59da03f021a5b690a03667bf2e08dd22d09b49a55e0f2b8b90e2", 0x59}, {&(0x7f0000000c00)="a823bef3e12e8917077b020c939b8bead84aa8ec235af31906ac2e34052d5805e22fb28f7a81bef65d4ef60a9f70a10530862af6f67165e28fcb00f453df6746971d1d55ba904621083b89998fc102cd9a976b3bfdce43f294534c366412", 0x5e}, {&(0x7f0000000c80)="4d7766d744e7f622e450ba0e8b8ee81164e846ec8c6f206f25cc213e5bf0278457afcd4ee391fa1cda6b26c1aea5c04d335bc0c9a0034e28e1666c4af61399f3b10e6031b460cb364d74b7e52d59087bed532d3cebf3ac0ab6a1270cd0a71f6c1b34c75e15be635e1bf8c47fb1284b4024200ba2c3ebe7f930606b8abfb20aaca512658ea13184f5a225772175f9515b2783cdc08697e8092792fd51e5379f", 0x9f}, {&(0x7f0000000d40)="926b3dffeb542741b6e9ada4a6ecac8b3da3a3812d8ef51f34cbfae98a37abfcb66829e89dc09b68a7bb421b9d8a1968e930b9a8369d5f571b19863fd0eb145c81517970978fa2ac2f4c11a3f35519e0e6e456e4ef55e2b42f186b8488065bf90704b76dc5121e0e29ff2fe66627f20d2a2f4b102f255643c477d2d0fac67409f5ac4d10cbc8b8ac2247fbc1aa3c7cf6", 0x90}], 0x5, &(0x7f0000000e80)=[{0x100, 0x117, 0x8, "5bc94cd776d4bbdcc21f406cdc019e0aa853033a8d882d7677f58bc537c3c57ca4b0f57b476d6c249b3b0a66dbe713d02a62d592298985ce88047fdbbd236f69a41098733bfca863ed02847d33e86824bac1035a9c939e22b2771d4a9e91e200148881a781ff63a6aa255db1c008678a41ff7c5f054a8e9d4c9c98e14d4ec9adeb46defc5a7f3bafa6157e7dc05e0f112a3ce3ba726eedea41e1286bdff1182998b77242ed21db4dec2dff8d82d8b547ae0de5f8caf6d87fc21b338f57a2704c16130cc2156e6eec6b58ef48cba3555cd3af481d61f8d07372405314565835c996d98187abee416e7e"}, {0x80, 0x10a, 0x9, "00671130a096c9adff02af4259c85ad1b0db99b110071c31ee3ccff47080c6044aa5b9c6502f0f56a57f28213e581fbada7f747f4f5bc8b09a50c5acd7e18cf7e108b68ddb49675c48c1cb0e9828da302376ba83a1a8f42b408963e3bd9c00d061143f4ad044546ece7347"}, {0x38, 0x10f, 0x80000001, "2e0378f89a5dee68b5be9275ab6e5d4c4c6a826828d3a575c7da75c4adecb845611792769a0ad1"}, {0xb8, 0x103, 0x1ff, "725ba3f3e38d665849e0d94273511c8433c98409e4757f2b5172b978ed9c3e9f5036c9e22da704d11c3cfc495cf8a251b066979bfce18a8cbb43b52e8d08d065b1464996910fdae80e5672f5bfe2ffc3b2415424decdd5377a6974e9c316de72bc79d7a9bf4243f8f911a5a29772a940b607c08806f2bc4b4959c057facc7acd0901137fd86e3e3855d4658f48306549e92590a4a4a69e8c276d21c0724bea82a32f"}, {0x30, 0x101, 0x6, "2583b37d871639076ff767604c3e86e9d74736d01b0df085c04ad0125229af"}, {0x100, 0x10c, 0x9, "66c63e753e0ee3e3fd2bff9946a967b22851953953357b08f063fa9336f137201f3a02df3e1a6a7f8e7d68a954376484b4f0a596247dba973e05fac6a55aabb0f7dbc3da57fbd3c306322d2ab40ad331ec5ad944b9ed199ea59ac4672eca3fe61f6b06a935a3d79eac2fa24641125f084c1952c658c9eb8ad81f3434d7723745c8ff6f9b8e765542b0d41ca2110bcd62ba531ebc97d0fbd63cb352566cda75d2509b81f1b9ab7f6c562475acf45ee20417edaf1c2baa15972f02d286f119c1528fad092e2522b2edf5d866fe22c00781c24045234263b7eae9b55fb9181f41f68c5485db3fa5e6cf011c648e8e"}, {0xa0, 0x110, 0x4, "337d00fc204a1c462a4073f151aa4969b383253c8bcf9e7a963e2b721556cb05c5ebb4b9dae3ae05af73f3602d612e669e7eabe79c3c2a1c78a9821ebf7c3eebcc94cdc739eea8a533f8fc71016ceda0efa63c64ce36cd89ae28ef7521c8bfb191567bde9b8700573db35482acea2fb4f3146948b120732b57789605107b41f5575ef195d72648936745bf"}, {0x28, 0x104, 0x7, "c23dcb8126a142e2ecaafb880b35dd011790371ed574cc"}], 0x468}}], 0x2, 0x40000) sendmsg$IPCTNL_MSG_EXP_GET(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000001c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB="3000000010000100"/20, @ANYRES32=0x0, @ANYBLOB="c684a5b348af38912b70236a7d3955c2041fb34d79927027686d1187ef3c68aaf6a835244d1f8f9c3f5b3389445099c8b8aebd7537eab0f0b399a598e47716af90ffe45bb758", @ANYRES32=r8, @ANYBLOB="08001b0000000000"], 0x30}}, 0x0) [ 399.981683][T11135] IPVS: ftp: loaded support on port[0] = 21 18:54:03 executing program 0: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="5001000010000307ebfff40606c600004004ea51f0cb171f971caa7cce3d1200", @ANYRES32=0x0, @ANYBLOB="000000000000000008000a00100000002500120008000100766574680000"], 0x200}}, 0x0) r0 = socket(0x10, 0x800000000080002, 0x0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, 0x0, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6815, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492a3e, 0x0) r1 = getpid() sched_setscheduler(r1, 0x0, &(0x7f0000000000)) openat$6lowpan_control(0xffffffffffffff9c, &(0x7f0000000240)='/sys/kernel/debug/bluetooth/6lowpan_control\x00', 0x2, 0x0) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f00000004c0)="90", 0x1, r2) r3 = add_key(&(0x7f0000000340)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080), 0x0, r2) request_key(&(0x7f0000000040)='encrypted\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f00000000c0)='/dev/cuse\x00', r3) request_key(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f00000000c0)='/dev/cuse\x00', r3) keyctl$restrict_keyring(0x1d, r3, &(0x7f0000000180)='ceph\x00', &(0x7f00000001c0)='udp\x00') ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ptrace$cont(0x18, 0x0, 0x0, 0xed73) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') [ 400.134542][T11149] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.1'. 18:54:03 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) getsockopt$sock_buf(r0, 0x1, 0x3b, &(0x7f0000000040)=""/79, &(0x7f00000000c0)=0x4f) bind(r0, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=@newqdisc={0x3c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_codel={{0xa, 0x1, 'codel\x00'}, {0xc, 0x2, [@TCA_CODEL_LIMIT={0x8}]}}]}, 0x3c}}, 0x0) 18:54:03 executing program 2: perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8004, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x1, 0x20}, 0x10340, 0x0, 0x0, 0x0, 0x3, 0xc}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000a40)=ANY=[@ANYBLOB="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"], 0x1c2) socket$inet_udplite(0x2, 0x2, 0x88) truncate(&(0x7f0000000040)='./file0\x00', 0x3) socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(0xffffffffffffffff) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000180)={0x4e8000, 0xffff, 0x0, r1, 0x0, 0x0}) unshare(0x40000000) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x70}}, 0x0) sendmsg$NFT_MSG_GETSETELEM(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000080), 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB], 0x2c}, 0x1, 0x0, 0x0, 0x10000004}, 0x10040804) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) [ 400.409882][T11162] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. [ 400.420250][T11163] netlink: 304 bytes leftover after parsing attributes in process `syz-executor.0'. [ 400.558545][ C1] sd 0:0:1:0: [sg0] tag#5721 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 400.569210][ C1] sd 0:0:1:0: [sg0] tag#5721 CDB: Test Unit Ready [ 400.575980][ C1] sd 0:0:1:0: [sg0] tag#5721 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 400.585850][ C1] sd 0:0:1:0: [sg0] tag#5721 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 400.595660][ C1] sd 0:0:1:0: [sg0] tag#5721 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 400.605487][ C1] sd 0:0:1:0: [sg0] tag#5721 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 400.615276][ C1] sd 0:0:1:0: [sg0] tag#5721 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 400.625048][ C1] sd 0:0:1:0: [sg0] tag#5721 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 400.634870][ C1] sd 0:0:1:0: [sg0] tag#5721 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 400.644668][ C1] sd 0:0:1:0: [sg0] tag#5721 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 18:54:03 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000018c0)={'team0\x00'}) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000240)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="0009000000000000140012800c0001006d61637674617000040002800a000500140000000000000008000a00", @ANYBLOB="02136fc077e8003a00df02ae05eedbf9f8844694acbb7913f2"], 0x48}}, 0x0) [ 400.654462][ C1] sd 0:0:1:0: [sg0] tag#5721 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 400.664177][ C1] sd 0:0:1:0: [sg0] tag#5721 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 400.673966][ C1] sd 0:0:1:0: [sg0] tag#5721 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 400.684503][ C1] sd 0:0:1:0: [sg0] tag#5721 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 400.694216][ C1] sd 0:0:1:0: [sg0] tag#5721 CDB[c0]: 00 00 00 00 00 00 00 00 [ 400.738083][T11182] IPVS: ftp: loaded support on port[0] = 21 [ 400.793721][T11188] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. [ 400.818017][T11150] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.1'. 18:54:04 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) close(r0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x4, 0x1, 0x3, 0x0, 0x0, {0x5, 0x0, 0xa}, ["", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x400c0}, 0x20000844) 18:54:04 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TIOCPKT(r2, 0x5420, &(0x7f00000000c0)=0x3) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$tun(r5, &(0x7f0000000200)={@void, @val={0x11}, @mpls={[], @ipv6=@icmpv6={0x0, 0x6, "9eef7b", 0x8, 0x2f, 0x0, @empty, @empty, {[], @echo_request}}}}, 0x3a) r6 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x28000, 0x0) write$tun(r6, &(0x7f0000000240)={@void, @val={0x1, 0x1, 0x7f, 0x8, 0x8, 0xfff}, @x25={0x3, 0x6c, 0x5, "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"}}, 0x100d) 18:54:04 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x4}, 0x10) sendmsg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000380)="240000001a0007031dfffd946f6105311c0000040000000077000000421ba3a20400ff7e280000001100ffffba16a004000000000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) ioctl$vim2m_VIDIOC_ENUM_FRAMESIZES(0xffffffffffffffff, 0xc02c564a, &(0x7f0000000000)={0x2, 0x44495658, 0x2, @discrete={0x5, 0x893}}) 18:54:05 executing program 4: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000000)={0xffffffffffffffff}) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ADD(r0, &(0x7f0000000400)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000003c0)={&(0x7f00000000c0)={0x2ec, r1, 0x300, 0x70bd25, 0x25dfdbfe, {}, [@TIPC_NLA_BEARER={0x48, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x38}}}, {0x14, 0x2, @in={0x2, 0x4e23, @broadcast}}}}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8}]}, @TIPC_NLA_SOCK={0x30, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1f}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x6}]}, @TIPC_NLA_LINK={0x18, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_LINK={0x8c, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7fffffff}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_LINK={0x60, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x3c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x401}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}]}, @TIPC_NLA_MEDIA={0x6c, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xc8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}]}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffb}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10000}]}]}, @TIPC_NLA_NODE={0xf0, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_NODE_ID={0x81, 0x3, "98514bd38f3479ff1da3d4e6f713e8583d5650e319500a5ece20400ab158c714bed089c2108d39cb2358aa29be085c06b4e6be9c69766bf34635218a8ef98f753bf745998960b3f59818cc6d632530b54a7c529210fe84b81a117ec7d5623853c95552ccb3f5b4d278a21d8255e07652c4a5fd393e9b190e208d4d639b"}, @TIPC_NLA_NODE_KEY={0x44, 0x4, {'gcm(aes)\x00', 0x1c, "902a5e851bfc346dbedb68ee258704ad17ba3649e807982966637eb3"}}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_ID={0x14, 0x3, "244b546fae54fbfc2d45d61e58215992"}]}]}, 0x2ec}, 0x1, 0x0, 0x0, 0x4048000}, 0x44004) mmap$snddsp_control(&(0x7f0000ffc000/0x3000)=nil, 0x1000, 0x2000000, 0x10010, 0xffffffffffffffff, 0x83000000) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000440)='/dev/dlm_plock\x00', 0xc4080, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000480)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r2, 0x40182103, &(0x7f0000000500)={r3, 0x1, r0, 0x9, 0x80000}) r4 = syz_open_dev$video(&(0x7f0000000540)='/dev/video#\x00', 0x9, 0x201) sendmsg$kcm(r0, &(0x7f00000008c0)={&(0x7f0000000580)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x4e23, @broadcast}, 0x1, 0x4, 0x0, 0x4}}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000600)="00a4bdeb7e6011c2e5bf17ea9ae110845d518f76e57c01b4f4c6d13e87e57d9c94592dfd079cf2ea4523d6b584705696b6f1e7fd83798603a14f6790110712696675ca14394bfdb50b0d138ddfb293c1b9b340b11e56efb1951ca29142365d2ef475a12ef977e0f39e6e82373200f42741cf93c6aa3ac781604c1f37491496c5d8b21b7c4faaba9ad461ad0f6297909855fb636d9cd5d47ca6b5f88c8727c134bd7aa7d9543ba3b25d272e52b28e90f200b15faf6b26a447884797945b2e943154", 0xc1}], 0x1, &(0x7f0000000740)=[{0x60, 0x114, 0x5, "7ba310335a8308453e96b774f20c31f5532a3e9d0d241c1a7883ae05f75f47cd075e8c0fe50bd0487cf4cdfccd1b42363ebed81f3f29af1ca58dc432dd99eb8ff9ac831031f6b7a1b8bbeba3"}, {0x110, 0x10c, 0x9, "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"}], 0x170}, 0x8000) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair(0x1c, 0x6, 0x1, &(0x7f0000000900)={0xffffffffffffffff}) r6 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000980)='SEG6\x00') sendmsg$SEG6_CMD_DUMPHMAC(r5, &(0x7f0000000a80)={&(0x7f0000000940)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000a40)={&(0x7f00000009c0)={0x50, r6, 0x800, 0x70bd2d, 0x25dfdbfe, {}, [@SEG6_ATTR_ALGID={0x5, 0x6, 0x9}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x1}, @SEG6_ATTR_SECRET={0xc, 0x4, [0x0, 0x5e]}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x3}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x6}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x4}, @SEG6_ATTR_DSTLEN={0x8}]}, 0x50}, 0x1, 0x0, 0x0, 0x2000000}, 0x0) setsockopt$CAN_RAW_JOIN_FILTERS(0xffffffffffffffff, 0x65, 0x6, &(0x7f0000000ac0)=0x1, 0x4) r7 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000b00)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000b40)=@assoc_value={0x0}, &(0x7f0000000b80)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r7, 0x84, 0x18, &(0x7f0000000bc0)={r8, 0x5d8}, 0x8) r9 = pidfd_getfd(0xffffffffffffffff, r4, 0x0) ioctl$DRM_IOCTL_MODE_RMFB(r9, 0xc00464af, &(0x7f0000000c00)=0x81) io_uring_register$IORING_REGISTER_FILES_UPDATE(r2, 0x6, &(0x7f0000000c80)={0x1, &(0x7f0000000c40)=[0xffffffffffffffff, r5, r2, r4, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x8) 18:54:05 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) chmod(&(0x7f0000000240)='./file0\x00', 0x90) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_int(r0, &(0x7f0000000180)='cpuset.memory_spread_slab\x00', 0x2, 0x0) writev(r3, &(0x7f00000001c0)=[{&(0x7f0000000280)='0', 0x1}, {&(0x7f00000003c0)='7', 0x1}], 0x2) lsetxattr$trusted_overlay_opaque(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='trusted.overlay.opaque\x00', &(0x7f0000000200)='y\x00', 0x2, 0x0) [ 402.150534][T11221] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 402.429706][T11234] new mount options do not match the existing superblock, will be ignored [ 402.473421][T11225] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 402.586959][T11237] new mount options do not match the existing superblock, will be ignored [ 402.603355][ C1] sd 0:0:1:0: [sg0] tag#5722 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 402.614074][ C1] sd 0:0:1:0: [sg0] tag#5722 CDB: Test Unit Ready [ 402.620785][ C1] sd 0:0:1:0: [sg0] tag#5722 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 402.630605][ C1] sd 0:0:1:0: [sg0] tag#5722 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 402.640433][ C1] sd 0:0:1:0: [sg0] tag#5722 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 402.650257][ C1] sd 0:0:1:0: [sg0] tag#5722 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 402.660039][ C1] sd 0:0:1:0: [sg0] tag#5722 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 402.669814][ C1] sd 0:0:1:0: [sg0] tag#5722 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 402.679611][ C1] sd 0:0:1:0: [sg0] tag#5722 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 402.684142][T11182] IPVS: ftp: loaded support on port[0] = 21 [ 402.689430][ C1] sd 0:0:1:0: [sg0] tag#5722 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 402.705210][ C1] sd 0:0:1:0: [sg0] tag#5722 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 402.714979][ C1] sd 0:0:1:0: [sg0] tag#5722 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 402.724754][ C1] sd 0:0:1:0: [sg0] tag#5722 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 402.734536][ C1] sd 0:0:1:0: [sg0] tag#5722 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 402.744263][ C1] sd 0:0:1:0: [sg0] tag#5722 CDB[c0]: 00 00 00 00 00 00 00 00 18:54:06 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer\x00', 0x101000, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x30, r6, 0x1, 0x0, 0x0, {{}, {}, {0x14, 0x17, {0x0, 0x0, @l2={'eth', 0x3a, 'nr0\x00'}}}}}, 0x30}}, 0x0) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r4, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x30, r6, 0x100, 0x70bd29, 0x25dfdbff, {{}, {}, {0x14, 0x19, {0xfffffffa, 0x3e2, 0x4, 0x6}}}, ["", "", "", "", "", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) getsockopt$bt_rfcomm_RFCOMM_LM(r3, 0x12, 0x3, &(0x7f0000000080), &(0x7f00000000c0)=0x4) getsockname$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000540)=@newlink={0x330, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_VFINFO_LIST={0x30c, 0x16, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, [@IFLA_VF_VLAN={0x10, 0x3, {0xfffffffa}}]}, {0xb4, 0x1, 0x0, 0x1, [@IFLA_VF_IB_PORT_GUID={0x14, 0xb, {0x2, 0x3}}, @IFLA_VF_VLAN_LIST={0x90, 0xc, 0x0, 0x1, [{0x14, 0x1, {0x4, 0x40a, 0x0, 0x9a8}}, {0x14, 0x1, {0x1111, 0x955, 0x8, 0x8100}}, {0x14, 0x1, {0x8, 0xf8, 0xa4bc, 0x88a8}}, {0x14, 0x1, {0x800, 0x5c0, 0x7, 0x88a8}}, {0x14, 0x1, {0x6, 0xba7, 0xff, 0x88a8}}, {0x14, 0x1, {0x79290e3f, 0xcf8, 0x8, 0x8100}}, {0x14, 0x1, {0x10000, 0x4b, 0xffff, 0x8100}}]}, @IFLA_VF_RSS_QUERY_EN={0xc, 0x7, {0x6, 0x2}}]}, {0x1b4, 0x1, 0x0, 0x1, [@IFLA_VF_VLAN_LIST={0xb8, 0xc, 0x0, 0x1, [{0x14, 0x1, {0x6, 0xbc3, 0x8, 0x8100}}, {0x14, 0x1, {0x6, 0x5f3, 0x2, 0x88a8}}, {0x14, 0x1, {0x0, 0x76f, 0x5, 0x88a8}}, {0x14, 0x1, {0x5, 0xa87, 0x5, 0x8100}}, {0x14, 0x1, {0x400, 0x1f2, 0x6, 0x8100}}, {0x14, 0x1, {0x1, 0xcb1, 0x1, 0x8100}}, {0x14, 0x1, {0x80000001, 0x855, 0x100, 0x8100}}, {0x14, 0x1, {0x7, 0xec6, 0x9, 0x8100}}, {0x14, 0x1, {0x6, 0xced, 0x80000001, 0x88a8}}]}, @IFLA_VF_VLAN={0x10, 0x2, {0xff, 0x43c, 0x2}}, @IFLA_VF_MAC={0x28, 0x1, {0x6, @local}}, @IFLA_VF_SPOOFCHK={0xc, 0x4, {0x40, 0x55}}, @IFLA_VF_IB_PORT_GUID={0x14, 0xb, {0x8, 0x8}}, @IFLA_VF_VLAN_LIST={0x54, 0xc, 0x0, 0x1, [{0x14, 0x1, {0x0, 0x29, 0x9, 0x88a8}}, {0x14, 0x1, {0x313c, 0x166, 0x7, 0xd61f442556cebc9}}, {0x14, 0x1, {0xfffffff0, 0xd2a, 0xffffff81, 0x8100}}, {0x14, 0x1, {0x7, 0xd3f}}]}, @IFLA_VF_VLAN_LIST={0x18, 0xc, 0x0, 0x1, [{0x14, 0x1, {0x8a, 0xd23, 0x139c, 0x8100}}]}, @IFLA_VF_MAC={0x28, 0x1, {0x8}}, @IFLA_VF_TX_RATE={0xc, 0x3, {0x81, 0x10001}}]}, {0x8c, 0x1, 0x0, 0x1, [@IFLA_VF_TX_RATE={0xc, 0x3, {0x1}}, @IFLA_VF_RSS_QUERY_EN={0xc, 0x7, {0x0, 0xffffff6c}}, @IFLA_VF_IB_NODE_GUID={0x14, 0xa, {0xe5}}, @IFLA_VF_TX_RATE={0xc, 0x3, {0x1, 0xe115}}, @IFLA_VF_VLAN={0x10, 0x2, {0x1, 0xca4, 0x7fff}}, @IFLA_VF_VLAN={0x10, 0x2, {0x5, 0x9ee, 0xffff}}, @IFLA_VF_RSS_QUERY_EN={0xc, 0x7, {0x3f, 0x44f5}}, @IFLA_VF_TRUST={0xc, 0x9, {0x10001}}, @IFLA_VF_SPOOFCHK={0xc, 0x4, {0x81, 0x3cc3}}, @IFLA_VF_TX_RATE={0xc, 0x3, {0x7, 0x4}}]}]}, @IFLA_IFALIASn={0x4}]}, 0x330}, 0x1, 0x0, 0x0, 0x20000090}, 0x0) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r4, 0xc0305616, &(0x7f0000000380)={0x0, {0x3, 0x7fff}}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32, @ANYBLOB="fe000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)=ANY=[@ANYBLOB="50000000100005ff000000000008001f00000000", @ANYRES32=0x0, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES32], 0x50}}, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r8, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10}}, 0x20}}, 0x0) ioctl$sock_inet6_SIOCDIFADDR(r4, 0x8936, &(0x7f00000003c0)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x79}) [ 403.110364][T11247] IPVS: ftp: loaded support on port[0] = 21 [ 403.263028][T11246] tipc: Enabling of bearer rejected, failed to enable media [ 403.306912][T11248] A link change request failed with some changes committed already. Interface erspan0 may have been left with an inconsistent configuration, please check. 18:54:06 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={0x0, @vsock={0x28, 0x0, 0xffffffff, @my=0x1}, @l2={0x1f, 0x2, @none, 0x1, 0x1}, @hci={0x1f, 0x0, 0x4}, 0x5, 0x0, 0x0, 0x0, 0x505, 0x0, 0xfffffffffffffffb, 0x7fffffff, 0x420b}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f00000001c0)={@in6={{0xa, 0x0, 0x0, @local}}, 0x0, 0x0, 0x3d, 0x0, "a3cc25cd8b71fce55c57f9175e48ffc428397f4a9dbd18410dfb81c120bfd02561190478d6fbfdc53ddf937aaf10b37198d6b03d74d942046c39507f84990c0678099971f64ac90a954914b81f9c1ecb"}, 0xd8) syz_emit_ethernet(0x9e, &(0x7f0000001640)={@local, @random="f8968583fe2f", @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00\x00@', 0x68, 0x6, 0x0, @local, @mcast2, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x1a, 0x0, 0x0, 0x0, 0x0, {[@md5sig={0x13, 0x12, "cf317901c738b823619bc18f06ead949"}, @timestamp={0x8, 0xa}, @fastopen={0x22, 0xd, "075bbfb64054e076de437b"}, @mptcp=@ack={0x1e, 0xa, 0x0, 0x4, "a6acbba1a9cc"}, @sack={0x5, 0x1e, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}}}}}}}}, 0x0) [ 403.692170][T11248] tipc: Enabling of bearer rejected, failed to enable media [ 403.702678][T11246] A link change request failed with some changes committed already. Interface erspan0 may have been left with an inconsistent configuration, please check. 18:54:06 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) clock_gettime(0x0, &(0x7f0000000100)) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) socket$netlink(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[], 0x3c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000540)=ANY=[], 0x50}, 0x1, 0x0, 0x0, 0x8014}, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r8, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r7}}, 0x20}}, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, r8) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000400)=ANY=[@ANYBLOB="00009268000000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000040014001c0016801800018014000b00"/40], 0x40}}, 0x5) [ 403.760567][T11276] MD5 Hash mismatch for [fe80::aa]:0->[ff02::1]:20002 L3 index 0 [ 403.849000][T11280] MD5 Hash mismatch for [fe80::aa]:0->[ff02::1]:20002 L3 index 0 18:54:07 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x1e, &(0x7f0000000080)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=@newqdisc={0x58, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000800)=@delchain={0x24, 0x65, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x9, 0xffff}}}, 0x24}}, 0x0) r5 = syz_open_dev$audion(&(0x7f0000000180)='/dev/audio#\x00', 0x10000, 0x8000) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x8, 0x5, &(0x7f00000000c0)=@framed={{}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x10001}]}, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, [], 0x0, 0x5, r5, 0x8, &(0x7f0000000100), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 18:54:07 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000980)={&(0x7f0000000a00)={0x10, 0x0, 0x0, 0x80}, 0xc, 0x0}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000bc0)=ANY=[@ANYRES32, @ANYBLOB="807d400a9b98feb217594e15df9f38312452f48dcf597ec373ba55a068f8abd15e0875acbe5aa5b831d3afa82d0ae0ddcf84feda26672ec027b3e85ef7c774b0920adf3a", @ANYBLOB="fe000000000000001c00120100000006006f6e64"], 0x3c}, 0x1, 0x0, 0x0, 0x44}, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)=ANY=[@ANYBLOB="50000000100005ff000000000008001f00000000", @ANYRES32=0x0, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES32=r3], 0x50}}, 0x0) sendto(r1, &(0x7f0000000280)="bc3e3588d4cf7747ffbc43a973000000000000a1efe69b53c134a3b7f5b803f91e0072687d947acd05d48d16d9aec96615d6da337ea7ccf69f66f0cfadb31fa5005e5120077d97db9afab544018dcbe000"/91, 0x5b, 0x20000000, 0x0, 0x0) recvmsg$can_bcm(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f00000006c0)=@pptp={0x18, 0x2, {0x0, @loopback}}, 0x80, &(0x7f0000000480)=[{&(0x7f0000000100)=""/57, 0x39}, {&(0x7f0000000e00)=""/215, 0xd7}, {&(0x7f00000001c0)=""/61, 0x3d}], 0x3}, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000c40)=ANY=[@ANYRES32=0x0, @ANYBLOB="60000000b63988144225bf04c9003dbf5a5f862e1ecdbce049a3b7009c33e4b626f717c9fa450f30d34a5eb833a7aa7fa7c82d6cc1d9493a0db28d97416fbcb01a1bb29bd78d3b43e90c4749635390181dcac737e1000008000000000000000000000000cf2da48c238137dd32450de514492e37014cd20d36e49cd62fa92050fc532ca379138feb2dd79ae04064e7c4d41449a99d09dc1ff7f8ec5689f6ee84cd38e7b19b147ffdf27f92e999e501e424f9df2f8f961ec8735dd08896c55e20d38539d0e2f75911b82fdc61baff0bef31816c08b1d039070558bc678e"], &(0x7f0000000880)=0x68) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000008c0)={r4, @in={{0x2, 0x4e22, @local}}, 0x0, 0x4}, &(0x7f00000009c0)=0x90) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={0x0, 0x48}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x97d}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) r7 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000a40)='/dev/dlm-monitor\x00', 0x40480, 0x0) ioctl$EVIOCGMASK(r7, 0x80104592, &(0x7f0000000b80)={0x2, 0xd8, &(0x7f0000000a80)="36fb8f2d7678dcda8a0bb01474fcffc16a7ddad649359716c2418550ca29a4f87798007d7df89a14705bd459875d5115018ec3beeaabf231133b31a5c893868e3f7dae64be9e111e644e866b7f5c8b98a670a16f29695c698e0ba919b0e7d8b3a12c6534b080510a37b8905e4f70f08c02a27a1fb55de1d4f6212f9c0667ec7da255bde6506bf02ea0aecde5ac489728db422f0490beac6508435f0bc48d9bd1c95a8ed9964953783d04601425e913991330249295256cdc017056cf612db99d49c6e17d956125c10f5f7fdcb7970a9e0048fc6c1d1e6fae"}) [ 404.341657][T11367] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 404.481998][T11373] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 404.495104][T11247] chnl_net:caif_netlink_parms(): no params data found [ 404.825962][T11247] bridge0: port 1(bridge_slave_0) entered blocking state [ 404.833175][T11247] bridge0: port 1(bridge_slave_0) entered disabled state [ 404.842609][T11247] device bridge_slave_0 entered promiscuous mode [ 404.890001][T11247] bridge0: port 2(bridge_slave_1) entered blocking state [ 404.897413][T11247] bridge0: port 2(bridge_slave_1) entered disabled state [ 404.907008][T11247] device bridge_slave_1 entered promiscuous mode [ 405.008488][T11247] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 405.025060][T11247] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 405.070070][T11247] team0: Port device team_slave_0 added [ 405.081829][T11247] team0: Port device team_slave_1 added [ 405.157040][T11247] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 405.164090][T11247] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 405.190309][T11247] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 405.230194][T11247] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 405.237335][T11247] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 405.263483][T11247] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 405.343036][T11247] device hsr_slave_0 entered promiscuous mode [ 405.375731][T11247] device hsr_slave_1 entered promiscuous mode [ 405.446184][T11247] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 405.453778][T11247] Cannot create hsr debugfs directory 18:54:08 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() syz_open_procfs(r0, &(0x7f0000000180)='smaps\x00') exit_group(0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r2 = syz_open_procfs(0x0, &(0x7f0000000200)='setgroups\x00') dup2(r2, r1) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/ldiscs\x00', 0x0, 0x0) getpeername$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f0000000080)=0x14) 18:54:08 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = gettid() tkill(r1, 0xb) ptrace$setopts(0x4206, r1, 0x0, 0x0) r2 = gettid() tkill(r2, 0xb) ptrace$setopts(0x4206, r2, 0x0, 0x0) r3 = shmget(0x1, 0x3000, 0x318, &(0x7f0000ffd000/0x3000)=nil) shmctl$IPC_RMID(r3, 0x0) shmctl$SHM_STAT_ANY(r3, 0xf, 0x0) shmctl$SHM_UNLOCK(r3, 0xc) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYBLOB="4400000010001fff00"/20, @ANYRESDEC=0x0, @ANYBLOB="0000000000000000240012800b00010062726500001400028008000400000000000500160000000000000000", @ANYRESOCT=r2], 0x44}}, 0x0) 18:54:08 executing program 0: pipe(&(0x7f0000000100)) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="5000000010000104000000000000000000007a005bc4af7fac055755256c08c8b5591efc848eca6afc52f8891cabca8c494f0bfeebc37d9951a2f9d2794608ed93a3943fa252878bb97b578a200fdb86b7978cac8a61ead0ea330b47a980a4845d13dfbd3136e4df2b40ff3c92569cb5631875b5db78f55339065dfe960b4a1fca3d48037c218513755d3e6338d33e6b306742718d939351412527cca1c1df", @ANYRES32=0x0, @ANYBLOB="00000000000000002800128009000100766c616e000000001800028006000100000000000c000200000000002800000008000500", @ANYRES32=r2, @ANYBLOB], 0x50}}, 0x0) 18:54:08 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x43, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x4, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$MON_IOCX_GET(r2, 0x40189206, &(0x7f0000000100)={&(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @iso}, &(0x7f00000000c0)=""/22, 0x16}) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) [ 405.772183][T11478] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.0'. [ 405.800486][T11481] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.1'. [ 405.826004][ T1328] tipc: TX() has been purged, node left! [ 405.901104][T11487] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.0'. 18:54:09 executing program 0: r0 = socket(0x10, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f0000000000)={'TPROXY\x00'}, &(0x7f0000000100)=0x1e) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x4c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_MACSEC_SCI={0xc, 0x1, 0xffffffffffffffff}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x14]}]}, 0x4c}}, 0x0) [ 406.283457][T11247] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 406.362416][T11514] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 406.385136][T11247] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 406.469172][T11247] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 406.529779][T11247] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 407.037371][T11247] 8021q: adding VLAN 0 to HW filter on device bond0 [ 407.117744][ T3069] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 407.127274][ T3069] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 407.142883][T11247] 8021q: adding VLAN 0 to HW filter on device team0 [ 407.182140][ T3069] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 407.192375][ T3069] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 407.201742][ T3069] bridge0: port 1(bridge_slave_0) entered blocking state [ 407.209058][ T3069] bridge0: port 1(bridge_slave_0) entered forwarding state [ 407.353669][ T3069] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 407.363348][ T3069] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 407.373259][ T3069] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 407.382618][ T3069] bridge0: port 2(bridge_slave_1) entered blocking state [ 407.389917][ T3069] bridge0: port 2(bridge_slave_1) entered forwarding state [ 407.398982][ T3069] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 407.409700][ T3069] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 407.420488][ T3069] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 407.430907][ T3069] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 407.441229][ T3069] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 407.451483][ T3069] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 407.461749][ T3069] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 407.471289][ T3069] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 407.480747][ T3069] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 407.490334][ T3069] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 407.520918][T11247] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 407.614439][T11247] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 407.749274][T11247] device veth0_vlan entered promiscuous mode [ 407.792295][T11247] device veth1_vlan entered promiscuous mode [ 407.878023][T11247] device veth0_macvtap entered promiscuous mode [ 407.926403][T11247] device veth1_macvtap entered promiscuous mode [ 407.968815][T11247] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 407.980204][T11247] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 407.990200][T11247] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 408.000712][T11247] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 408.010644][T11247] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 408.021152][T11247] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 408.031087][T11247] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 408.041592][T11247] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 408.055487][T11247] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 408.068478][ T3069] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 408.079185][ T3069] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 408.087026][ T3069] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 408.095102][ T3069] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 408.105018][ T3069] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 408.114837][ T3069] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 408.124317][ T3069] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 408.134569][ T3069] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 408.143835][ T3069] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 408.153221][ T3069] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 408.163054][ T3069] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 408.172868][ T3069] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 408.182113][ T3069] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 408.192054][ T3069] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 408.212413][ T3069] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 408.221460][ T3069] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 408.230400][ T3069] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 408.267589][T11247] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 408.284884][T11247] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 408.295000][T11247] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 408.305505][T11247] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 408.315442][T11247] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 408.325986][T11247] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 408.335972][T11247] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 408.346609][T11247] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 408.360564][T11247] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 408.372144][ T3069] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 408.382141][ T3069] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 18:54:11 executing program 4: socket$inet6(0x10, 0x2, 0x0) r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$inet6(r0, &(0x7f0000000000)="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", 0x3, 0x0, 0x0, 0x0) 18:54:11 executing program 1: r0 = socket$kcm(0x2, 0x2, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) setsockopt$packet_buf(r1, 0x107, 0x6, &(0x7f0000000240)="1be9aebfde83431c182054a2b9bacca1e2793b13aab32d", 0x17) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000080)=0x4, 0x4) r2 = socket(0x2, 0x80805, 0x0) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f0000000200)={r4}, &(0x7f0000000280)=0x8) r5 = gettid() tkill(r5, 0xb) ptrace$setopts(0x4206, r5, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f0000000140)=ANY=[], &(0x7f00000002c0)=0x85) setsockopt$sock_attach_bpf(r0, 0x1, 0xb, &(0x7f0000000000), 0x4) sendmsg$inet(r0, &(0x7f00000000c0)={&(0x7f0000000040)={0x2, 0x4ea0, @empty}, 0x10, 0x0}, 0x0) 18:54:11 executing program 2: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = socket(0x2b, 0x6, 0x3) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, &(0x7f0000000000)={0x8, 0x5, 0x7fffffff, 0x5}, 0x10) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, 0x0, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, 0x0, 0x0) mlock2(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r4, 0x84, 0x13, &(0x7f0000000140)=0x3, 0x4) setsockopt$inet_sctp_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f00000000c0)={0x5, 0xb4, 0x20, 0x3, 0x95, 0x1f, 0x1, 0x4, 0xe0, 0x3, 0x0, 0x9, 0x7f, 0x80}, 0xe) preadv(r2, &(0x7f00000009c0)=[{0x0}, {0x0}, {&(0x7f00000006c0)=""/194, 0xc2}, {0x0, 0xa00}, {&(0x7f0000000880)=""/144, 0x90}, {0x0}], 0x6, 0x0) 18:54:11 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x28, 0x0, &(0x7f0000000140)=[@increfs_done={0x40106309}, @acquire_done={0x40406300}], 0x0, 0x719000, 0x0}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r3, &(0x7f0000000000)=ANY=[@ANYBLOB="0200070000004000000060bc587d940f982b00fe8000000000000000000000000000aaff02000000000000000000000000000111"], 0xfca) openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x1210c2, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20ncci\x00', 0xfcaeaddc3e4a9c87, 0x0) r5 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vga_arbiter\x00', 0x300, 0x0) sync() ioctl$TUNSETPERSIST(r5, 0x400454cb, 0x0) 18:54:11 executing program 3: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000180)='/dev/adsp1\x00', 0x843, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000000)=0x27) splice(r0, &(0x7f0000000140)=0x6, r0, &(0x7f0000000380)=0x9, 0x8001, 0xa) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000040)) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f00000000c0)) ioctl$SOUND_PCM_READ_BITS(r0, 0x80045005, 0x0) r1 = add_key(&(0x7f0000000080)='cifs.spnego\x00', &(0x7f0000000100)={'syz', 0x2}, &(0x7f0000000140), 0x0, 0xfffffffffffffffb) keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f00000001c0)={r1, 0x1a, 0x87}, &(0x7f0000000480)=ANY=[@ANYBLOB="656e633d72617720686173683d6d64342d67656e657249630000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006d20b5c6765c00f709dada9d22f23f8a273035fca90d0935773659e71c348173d6614b90c9ece3fcf2f12cc540242c26b96537a1547f4b9fe9558fc40334250e682b0eaf3ea5a26a82"], &(0x7f0000000280)="7e2758b67073b9d4f0da93e74f0d3bdc262051a5c036ec11d0df", &(0x7f00000002c0)=""/135) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) getsockopt$IP6T_SO_GET_INFO(r2, 0x29, 0x40, &(0x7f00000003c0)={'raw\x00'}, &(0x7f0000000440)=0x54) 18:54:12 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$AUDIT_MAKE_EQUIV(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x28, 0x3f7, 0x200, 0x70bd25, 0x25dfdbff, {0x7, 0x7, './file0', './file0'}, ["", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x84}, 0x4040051) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)=@newlink={0x50, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x10}, @IFLA_MACVLAN_MACADDR_MODE={0x8, 0x3, 0x2}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}]}, 0x50}}, 0x0) 18:54:12 executing program 3: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41e1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x68007400, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r4}]}}}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x44}}, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000280)={&(0x7f00000000c0), 0xc, 0x0}, 0x40) r6 = socket(0x10, 0x80002, 0x0) bind$netlink(r6, &(0x7f0000177ff4), 0xc) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_START_AP(0xffffffffffffffff, &(0x7f0000000f00)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000340)={0x0}, 0x1, 0x0, 0x0, 0x20000800}, 0x8000) ioctl$sock_ipv6_tunnel_SIOCADD6RD(0xffffffffffffffff, 0x89f9, &(0x7f00000003c0)={'sit0\x00', &(0x7f0000000200)={'syztnl1\x00', r4, 0x29, 0x4, 0x20, 0x5, 0x22, @local, @private0={0xfc, 0x0, [], 0x1}, 0x7800, 0x20, 0x6, 0x7fff}}) 18:54:12 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000800)='./file0\x00', 0x64) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000200)="d800000018008105e00f80ecdb4cb9040a4465ef0b007c05e87c55a1bc000900b8000699020000000500150007008178a8000500fe", 0x35}], 0x1}, 0x0) chdir(&(0x7f0000000240)='./file0\x00') sendmsg$AUDIT_USER_TTY(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYRES64], 0x1}}, 0x8000) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0x375) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', 0x0, &(0x7f0000000140)='fuseblk\x00', 0x2a0800, &(0x7f0000000240)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000010000,user_id=', @ANYRESDEC=r0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',blksize=0x0000000001000,default_permissions,measure,smackfsdef=/dev/audio\x00,appraise,context=root,pcr=00000000000000000059,\x00\x00\x00\x00']) setxattr$security_ima(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f00000001c0)='security.ima\x00', &(0x7f0000000340)=@sha1={0x1, "aac5108f88fc8b49620179a994c7084652dd79b3"}, 0x15, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0x0, 0x0}) sendmmsg(r1, &(0x7f0000008600)=[{{&(0x7f00000072c0)=@un=@file={0x1, './file0/file0\x00'}, 0x80, &(0x7f0000007380), 0x0, &(0x7f0000000000)}}], 0x1, 0x0) r2 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) r3 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r3, &(0x7f0000000d40)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa146175dd106736d173f0fc7ec6e267100459c5c953148c6801d2c0945c08ba8c552fc99a742200765020000000000000080812d274014ae40b8ae4f2a88d2fbea75e16a61fd063f026bd7360627ec60cb274e00da971f7ee096d74c92fad7e34bd5522d734836c2e6000000000000000000000000000000f349f3fc65d61c2b3c65f2f80a61ea6e457ebc93981b20e03b86d4e999bba83a7b0ee0ce30e80600cff8ca2996e519e3e69051f6d24317f9ebfeb82ee2469fb31be3d037359f1886a0ecfea434000000000000000000"], 0x14f) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000cc0)=[{&(0x7f0000000140)=@abs={0x1, 0x0, 0x4e20}, 0x6e, &(0x7f0000000380)=[{&(0x7f0000000540)="fdc0c193f6", 0x5}], 0x1, 0x0, 0x0, 0x20040005}, {&(0x7f0000000580)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000000e40)=ANY=[@ANYRES32=0x0, @ANYRES32, @ANYRESHEX, @ANYBLOB="00000003000000000000271e6e8d43b200bbe49f00242d05ab0acd5913c91d27d7083ba34d960f2ac73e37b97512f2c6f7f9a4d0a73a8be2bf94a1bb5e1166571e98e0bee069023834140d69b5ce764174ed85cb71a26319dd0b22da6e33463aa6e7998826a09db2ab739a5778b662695a8684682de81bc1282151ae4ffae9b355d558af60", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="00fe7fff1b0000000000000000000000020000001ac4f425c3185d9d52fa2f431323f09a45ef78755f98b5706137d336a1c9885e79d9dc42c88e18a842b981eb0974dac2a41781a510d98236f8a39a3dae4e12530547ca542e16f03539005d2b268e6487212fee93ea0c94d375c7731e524e5f3417e7a512cb126a98b5128578c205698d56bc5c77e24aef14c123ff6633e883bf25d7c04c0a94c7d6557e826559332e27c800862321312e7a3df6168e46ea055b391c7baa3f919cde3da70fbdd84049332fcc40b88a55", @ANYRES32, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="050000002400038f2458eccc9377000001009ece6754cd9569e52eb3bee2000d8f200000", @ANYRES32, @ANYRESDEC, @ANYRESOCT, @ANYRES32=r3, @ANYRES32=r2, @ANYRES32, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="7e14e64c9bb9d3a312db9475379ef521c462374c97c63a8bf97d0fb534f2941814356dffaac8dd84e62ba7b1ef24dcf01b9a7a2f2fe30da6434d8fbc83c3126f6df1be896e9d0a8872903aa66edb701cd065ffdc41a699f19a9bd2046271004bc0da0b42c6d05a5fb000000000000000"], 0xa8, 0x4000}], 0x2, 0x40000) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(0xffffffffffffffff, &(0x7f00000007c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000500)={&(0x7f0000000400)={0xac, 0x0, 0x8, 0x3, 0x0, 0x0, {0x2, 0x0, 0x7}, [@CTA_TIMEOUT_DATA={0x2c, 0x4, 0x0, 0x1, @sctp=[@CTA_TIMEOUT_SCTP_SHUTDOWN_SENT={0x8, 0x5, 0x1, 0x0, 0x8}, @CTA_TIMEOUT_SCTP_ESTABLISHED={0x8, 0x4, 0x1, 0x0, 0x10001}, @CTA_TIMEOUT_SCTP_SHUTDOWN_ACK_SENT={0x8, 0x7, 0x1, 0x0, 0x9bb}, @CTA_TIMEOUT_SCTP_SHUTDOWN_RECD={0x8, 0x6, 0x1, 0x0, 0x800}, @CTA_TIMEOUT_SCTP_ESTABLISHED={0x8, 0x4, 0x1, 0x0, 0x78a}]}, @CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @icmp=[@CTA_TIMEOUT_ICMP_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x8ec}]}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x84}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}, @CTA_TIMEOUT_DATA={0x3c, 0x4, 0x0, 0x1, @icmp=[@CTA_TIMEOUT_ICMP_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x400}, @CTA_TIMEOUT_ICMP_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x1}, @CTA_TIMEOUT_ICMP_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0xa9c4}, @CTA_TIMEOUT_ICMP_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x101}, @CTA_TIMEOUT_ICMP_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x4}, @CTA_TIMEOUT_ICMP_TIMEOUT={0x8}, @CTA_TIMEOUT_ICMP_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0xff}]}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x3a}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x2f}]}, 0xac}}, 0x20044851) setgid(0x0) r4 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ioctl$FS_IOC_SETVERSION(r4, 0xc0c0583b, &(0x7f0000000080)) 18:54:12 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=r6, @ANYBLOB="19000000000000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r6}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1000001, 0x11, r0, 0x0) r7 = socket(0x200040000000015, 0x805, 0x0) getsockopt(r7, 0x114, 0x271d, 0x0, &(0x7f000033bffc)) [ 409.494090][ T32] audit: type=1326 audit(1595098452.647:4): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=11554 comm="syz-executor.1" exe="/root/syz-executor.1" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x0 [ 409.545622][ C0] sd 0:0:1:0: [sg0] tag#5754 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 409.556349][ C0] sd 0:0:1:0: [sg0] tag#5754 CDB: Test Unit Ready [ 409.562946][ C0] sd 0:0:1:0: [sg0] tag#5754 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 409.572826][ C0] sd 0:0:1:0: [sg0] tag#5754 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 409.582674][ C0] sd 0:0:1:0: [sg0] tag#5754 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 409.592501][ C0] sd 0:0:1:0: [sg0] tag#5754 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 409.602297][ C0] sd 0:0:1:0: [sg0] tag#5754 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 409.612100][ C0] sd 0:0:1:0: [sg0] tag#5754 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 409.621898][ C0] sd 0:0:1:0: [sg0] tag#5754 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 409.631700][ C0] sd 0:0:1:0: [sg0] tag#5754 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 409.641547][ C0] sd 0:0:1:0: [sg0] tag#5754 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 409.651394][ C0] sd 0:0:1:0: [sg0] tag#5754 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 409.661250][ C0] sd 0:0:1:0: [sg0] tag#5754 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 409.671120][ C0] sd 0:0:1:0: [sg0] tag#5754 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 409.680970][ C0] sd 0:0:1:0: [sg0] tag#5754 CDB[c0]: 00 00 00 00 00 00 00 00 [ 409.754594][T11551] netlink: 'syz-executor.2': attribute type 5 has an invalid length. [ 409.798481][T11558] batman_adv: Cannot find parent device [ 409.820256][T11558] batman_adv: batadv0: Adding interface: gretap1 [ 409.826836][T11558] batman_adv: batadv0: The MTU of interface gretap1 is too small (1462) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 409.852424][T11558] batman_adv: batadv0: Not using interface gretap1 (retrying later): interface not active [ 409.866621][T11562] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 409.903255][T11563] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 18:54:13 executing program 3: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41e1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x68007400, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r4}]}}}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x44}}, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000280)={&(0x7f00000000c0), 0xc, 0x0}, 0x40) r6 = socket(0x10, 0x80002, 0x0) bind$netlink(r6, &(0x7f0000177ff4), 0xc) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_START_AP(0xffffffffffffffff, &(0x7f0000000f00)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000340)={0x0}, 0x1, 0x0, 0x0, 0x20000800}, 0x8000) ioctl$sock_ipv6_tunnel_SIOCADD6RD(0xffffffffffffffff, 0x89f9, &(0x7f00000003c0)={'sit0\x00', &(0x7f0000000200)={'syztnl1\x00', r4, 0x29, 0x4, 0x20, 0x5, 0x22, @local, @private0={0xfc, 0x0, [], 0x1}, 0x7800, 0x20, 0x6, 0x7fff}}) [ 410.228704][ T32] audit: type=1326 audit(1595098453.387:5): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=11554 comm="syz-executor.1" exe="/root/syz-executor.1" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x0 [ 410.288210][ C1] sd 0:0:1:0: [sg0] tag#5712 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 410.298894][ C1] sd 0:0:1:0: [sg0] tag#5712 CDB: Test Unit Ready [ 410.305583][ C1] sd 0:0:1:0: [sg0] tag#5712 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 410.315362][ C1] sd 0:0:1:0: [sg0] tag#5712 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 410.325182][ C1] sd 0:0:1:0: [sg0] tag#5712 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 410.334957][ C1] sd 0:0:1:0: [sg0] tag#5712 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 410.344669][ C1] sd 0:0:1:0: [sg0] tag#5712 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 410.354465][ C1] sd 0:0:1:0: [sg0] tag#5712 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 410.364250][ C1] sd 0:0:1:0: [sg0] tag#5712 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 410.374029][ C1] sd 0:0:1:0: [sg0] tag#5712 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 410.383817][ C1] sd 0:0:1:0: [sg0] tag#5712 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 410.393654][ C1] sd 0:0:1:0: [sg0] tag#5712 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 410.403476][ C1] sd 0:0:1:0: [sg0] tag#5712 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 410.413315][ C1] sd 0:0:1:0: [sg0] tag#5712 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 410.423162][ C1] sd 0:0:1:0: [sg0] tag#5712 CDB[c0]: 00 00 00 00 00 00 00 00 18:54:13 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000080)='highspeed\x00', 0xa) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e20, @broadcast}, 0x10) r3 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_TIOCINQ(r3, 0x541b, &(0x7f0000000000)) sendto$inet(r2, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) 18:54:13 executing program 4: ioctl$GIO_FONT(0xffffffffffffffff, 0x4b60, &(0x7f0000000180)=""/4096) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) dup(r0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r4 = dup2(r3, r3) setxattr$security_capability(&(0x7f0000001240)='./file0\x00', &(0x7f0000001280)='security.capability\x00', &(0x7f00000012c0)=@v2={0x2000000, [{0x80, 0xe89}, {0x1000, 0x8}]}, 0x14, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) r7 = syz_open_dev$vbi(&(0x7f0000001180)='/dev/vbi#\x00', 0x1, 0x2) io_uring_register$IORING_REGISTER_FILES_UPDATE(r4, 0x6, &(0x7f0000001200)={0x2, &(0x7f00000011c0)=[r1, r5, r7, r1]}, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r8 = open(&(0x7f0000000080)='./file0/../file0\x00', 0x4c0, 0x100) getsockopt$XDP_STATISTICS(r8, 0x11b, 0x7, &(0x7f00000000c0), &(0x7f0000000100)=0x18) sendmsg$nl_route(r8, &(0x7f0000001400)={&(0x7f0000001300)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000013c0)={&(0x7f0000001340)=ANY=[@ANYBLOB="740000001500010025bd7000fedbdf25027804c8", @ANYRES32=r6, @ANYBLOB="080004007f000001000000004300000008030100640300000000081400030067f265746170300000000000000000000800080002000000bb08000400ac1e000108ff0400a814141508000200ac1414aa0000000000"], 0x74}, 0x1, 0x0, 0x0, 0x40000}, 0x40041) r9 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x100, 0x88) ioctl$SIOCSIFMTU(r9, 0x8922, &(0x7f0000000040)={'veth1_to_hsr\x00', 0x5dc}) [ 410.748527][T11578] netlink: 'syz-executor.2': attribute type 5 has an invalid length. [ 410.818048][T11581] batman_adv: Cannot find parent device [ 410.850349][T11581] batman_adv: batadv0: Adding interface: gretap2 [ 410.857175][T11581] batman_adv: batadv0: The MTU of interface gretap2 is too small (1462) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 410.884651][T11581] batman_adv: batadv0: Not using interface gretap2 (retrying later): interface not active 18:54:14 executing program 0: socket$inet6(0xa, 0x4, 0x7ffffffa) r0 = socket$kcm(0x29, 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8983, &(0x7f0000000140)) socket(0x1e, 0x1, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000200)='/proc/capi/capi20ncci\x00', 0x3d3101, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r2 = gettid() perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x6}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x80000002000, 0x5) write$binfmt_misc(r3, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x121) socket$inet_udplite(0x2, 0x2, 0x88) dup2(0xffffffffffffffff, 0xffffffffffffffff) wait4(0x0, &(0x7f00000001c0), 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0), 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) renameat(0xffffffffffffffff, &(0x7f0000000300)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000340)='./file0\x00') ioctl$VFIO_IOMMU_GET_INFO(0xffffffffffffffff, 0x3b70, &(0x7f00000002c0)={0x18, 0x0, 0x0, 0x1}) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0x18}}, 0x0) close(0xffffffffffffffff) [ 411.082496][T11598] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 18:54:14 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) r3 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000140)="5311778945effd9100036800000000cf", 0x66, 0xfffffffffffffffe) r4 = add_key$user(&(0x7f00000001c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc6, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r4, r4, r3}, &(0x7f00000000c0)=""/83, 0x53, 0x0) keyctl$update(0x2, r3, &(0x7f0000000080)="6e01f6f7c594c6624acf015cc58bef27369fe5218afdb32c4e7e57f48c97fcddedc335c95bb255844eeec0be41358b07ed5655d87db4460364acbb421eab15c941f6635aa518268d3227ecda8f68a42fed4ea0e6791b60dc218461f4a1001eecebbf5301de9d95a8fb0f132b3af356681b1a21b006b4ae5af4d37720bd275320232ddc12ea115c4e190816931563844498c27bd335f6df2d1426ccd742d1c5792b8f6eee8155bf19545fc2cce0c2ad38390718648bd717d929394dc560e36dffdb5b7eff2c121356c4baf65813484f468459cd6b6b524121a85dcd9818c82075e72eae8bcfcd5c59", 0xe8) sendmmsg$inet(r2, &(0x7f00000046c0)=[{{&(0x7f0000000180)={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000000040)=[@ip_retopts={{0x14, 0x0, 0x7, {[@rr={0x7, 0x3, 0x67}]}}}], 0x18}}], 0x1, 0x0) 18:54:14 executing program 3: syz_emit_ethernet(0x4a, &(0x7f0000000240)={@local, @multicast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "119200", 0x14, 0x6, 0x0, @empty, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x20, 0x4}}}}}}}, 0x0) r0 = gettid() tkill(r0, 0xb) ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace$peeksig(0x4209, r0, &(0x7f0000000100)={0xe0cb, 0x0, 0x1}, &(0x7f0000000140)=[{}]) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) times(&(0x7f00000001c0)) ioctl$SCSI_IOCTL_GET_IDLUN(r2, 0x5382, &(0x7f0000000000)) syz_emit_ethernet(0x72, &(0x7f0000000040)={@empty, @remote, @val={@val={0x9100, 0x4, 0x1, 0x2}, {0x8100, 0x6, 0x1, 0x1}}, {@x25={0x805, {0x1, 0x0, 0x0, "c43fe47ae75ac985fc9c7303621b754ac3652df9b18318cc56e209a280cbc6a377672bc898a3abc33e2e15e4a021f7ffbbaa59e10602424caeec4d05826bb72dd27c6c0df09127a48c3d99c4b5801b4a18f42087de54f3ba54"}}}}, &(0x7f00000000c0)={0x1, 0x3, [0x8aa, 0xf25, 0x1f7, 0x121]}) 18:54:14 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$unix(0x1, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r8, @ANYBLOB="fe000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)=ANY=[@ANYBLOB="50000000100005ff000000000008001f00000000", @ANYRES32=0x0, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES32=r8], 0x50}}, 0x0) r9 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r9, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r8}}, 0x20}}, 0x0) ioctl$FS_IOC_FSSETXATTR(r9, 0x401c5820, &(0x7f0000000000)={0x3f, 0x9, 0x4, 0x5d28142b, 0x1}) r10 = syz_open_procfs(0x0, &(0x7f0000000180)='net/fib_trie\x00') sendfile(r4, r10, 0x0, 0xedc0) dup3(r3, r4, 0x0) [ 411.309672][ C0] sd 0:0:1:0: [sg0] tag#5713 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 411.320342][ C0] sd 0:0:1:0: [sg0] tag#5713 CDB: Test Unit Ready [ 411.327077][ C0] sd 0:0:1:0: [sg0] tag#5713 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 411.336896][ C0] sd 0:0:1:0: [sg0] tag#5713 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 411.346717][ C0] sd 0:0:1:0: [sg0] tag#5713 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 411.356523][ C0] sd 0:0:1:0: [sg0] tag#5713 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 411.366332][ C0] sd 0:0:1:0: [sg0] tag#5713 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 411.376132][ C0] sd 0:0:1:0: [sg0] tag#5713 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 411.385956][ C0] sd 0:0:1:0: [sg0] tag#5713 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 411.395755][ C0] sd 0:0:1:0: [sg0] tag#5713 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 411.405559][ C0] sd 0:0:1:0: [sg0] tag#5713 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 411.415344][ C0] sd 0:0:1:0: [sg0] tag#5713 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 411.425151][ C0] sd 0:0:1:0: [sg0] tag#5713 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 411.435304][ C0] sd 0:0:1:0: [sg0] tag#5713 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 411.445094][ C0] sd 0:0:1:0: [sg0] tag#5713 CDB[c0]: 00 00 00 00 00 00 00 00 [ 411.637364][T11615] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 411.750348][T11642] bond3: (slave veth11): Enslaving as an active interface with an up link [ 411.768213][T11615] bond3 (unregistering): (slave veth11): Releasing backup interface 18:54:15 executing program 3: socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) openat$vcsa(0xffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x0, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x16040, 0x0) ioctl$FIONCLEX(r1, 0x5450) socket$nl_route(0x10, 0x3, 0x0) pipe(&(0x7f0000000100)) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x75747}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x44}}, 0x0) 18:54:15 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x39, &(0x7f00000002c0)=""/148, &(0x7f0000000180)=0x94) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000480)={{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x40, @private0}, 0x8001, [0x0, 0x0, 0xfffffbff]}, 0x5c) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x6, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 412.088993][T11615] bond3 (unregistering): Released all slaves [ 412.358148][T11666] device ipvlan2 entered promiscuous mode 18:54:15 executing program 1: socket$nl_netfilter(0x10, 0x3, 0xc) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, 0x0, 0x2400c040) getsockname$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000080)=0x1c) openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) syz_open_dev$usbmon(&(0x7f00000002c0)='/dev/usbmon#\x00', 0x0, 0x0) unshare(0x8000400) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r4, @ANYBLOB="fe000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)=ANY=[@ANYBLOB="50000000100005ff000000000008001f00000000", @ANYRES32=0x0, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES32=r4], 0x50}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r4}}, 0x20}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f0000000240)={'syztnl2\x00', &(0x7f00000001c0)={'syztnl1\x00', r4, 0x29, 0x20, 0x8, 0x3, 0x1, @remote, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x80, 0x8, 0x5, 0x1}}) pselect6(0x40, &(0x7f0000000280), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f00000000c0), 0x0) [ 413.024046][T11713] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 413.139945][ C0] sd 0:0:1:0: [sg0] tag#5714 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 413.150661][ C0] sd 0:0:1:0: [sg0] tag#5714 CDB: Test Unit Ready [ 413.157406][ C0] sd 0:0:1:0: [sg0] tag#5714 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 413.167382][ C0] sd 0:0:1:0: [sg0] tag#5714 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 413.177262][ C0] sd 0:0:1:0: [sg0] tag#5714 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 413.187225][ C0] sd 0:0:1:0: [sg0] tag#5714 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 413.197076][ C0] sd 0:0:1:0: [sg0] tag#5714 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 413.206930][ C0] sd 0:0:1:0: [sg0] tag#5714 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 413.216782][ C0] sd 0:0:1:0: [sg0] tag#5714 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 413.226629][ C0] sd 0:0:1:0: [sg0] tag#5714 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 413.236473][ C0] sd 0:0:1:0: [sg0] tag#5714 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 413.246431][ C0] sd 0:0:1:0: [sg0] tag#5714 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 413.256297][ C0] sd 0:0:1:0: [sg0] tag#5714 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 413.266123][ C0] sd 0:0:1:0: [sg0] tag#5714 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 413.276051][ C0] sd 0:0:1:0: [sg0] tag#5714 CDB[c0]: 00 00 00 00 00 00 00 00 18:54:16 executing program 4: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB="700000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000400012800b000100697036746e6c000030000280050009000400000005000600f0000000060012004e200000040013000500040003000010080008001a00000008000a00", @ANYRES32, @ANYBLOB="08000400", @ANYRESDEC], 0x70}, 0x1, 0x0, 0x0, 0x44001}, 0x0) r0 = socket(0x10, 0x8000000000000003, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, 0x0, 0x0) r2 = socket(0x2, 0x80805, 0x0) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r6 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$RTC_ALM_READ(r6, 0x80247008, &(0x7f00000000c0)) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f0000000200)={r4}, &(0x7f0000000280)=0x8) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000000)={r4, 0x81}, &(0x7f0000000040)=0x8) sendmmsg(r0, &(0x7f0000000000), 0x40000000000024a, 0x0) [ 413.426027][T11720] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 413.608855][T11719] bond5 (unregistering): Released all slaves [ 413.772367][T11699] device ipvlan2 entered promiscuous mode [ 414.292721][T11764] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 414.305106][T11763] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.4'. 18:54:17 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_S_OUTPUT(r2, 0xc004562f, &(0x7f0000000000)=0x2) r3 = socket(0x11, 0x2, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000002780)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000280)=@newlink={0x40, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_VFINFO_LIST={0x18, 0x16, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, [@IFLA_VF_RATE={0x10, 0x6, {0xfffffffc}}]}]}, @IFLA_TXQLEN={0x8}]}, 0x40}}, 0x0) 18:54:17 executing program 1: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$SCSI_IOCTL_STOP_UNIT(r0, 0x6) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r3, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x40, 0x1405, 0x300, 0x70bd28, 0x25dfdbff, "", [{{0x8, 0x1, 0x1}, {0x8, 0x3, 0x4}}, {{0x8}, {0x8, 0x3, 0x4}}, {{0x8, 0x1, 0x2}, {0x8, 0x3, 0x4}}]}, 0x40}, 0x1, 0x0, 0x0, 0x44080}, 0x4044000) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r8, @ANYBLOB="fe000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)=ANY=[@ANYBLOB="50000000100005ff000000000008001f00000000", @ANYRES32=0x0, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES32=r8], 0x50}}, 0x0) r9 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r9, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r8}}, 0x20}}, 0x0) bind$packet(r4, &(0x7f0000000140)={0x11, 0x4, r8, 0x1, 0x3}, 0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000001c0)=ANY=[@ANYBLOB="200000001000390400"/20, @ANYRES32=0x0, @ANYBLOB="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"], 0x20}, 0x1, 0x0, 0x0, 0x4040}, 0x0) 18:54:17 executing program 4: ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(0xffffffffffffffff, 0xc040564a, &(0x7f0000000380)={0x5, 0x0, 0x201d, 0x7, 0x2, 0x0, 0x5, 0x1}) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r2 = socket(0x400000000000010, 0x802, 0x0) write(r2, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) newfstatat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', &(0x7f0000000300), 0x4000) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x5) setsockopt$sock_int(r1, 0x1, 0x9, &(0x7f0000000100)=0x32b3, 0x4) r5 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0xfffffe43, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x4000000}, 0x404c080) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="500000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="2b03000000000000200012800b00010067656e65766500001000028006000500004a00000400060008000500", @ANYRES32=0x0, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r8, @ANYBLOB="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"], 0x50}}, 0x0) [ 414.693302][T11841] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 18:54:17 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) unshare(0x6a826269cc8e8ebe) ioctl$PPPIOCSFLAGS1(r0, 0x40047451, 0x0) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x0, 0x0) ioctl$KVM_GET_MP_STATE(r1, 0x8004ae98, &(0x7f0000000040)) 18:54:17 executing program 0: socket$inet6(0xa, 0x4, 0x7ffffffa) r0 = socket$kcm(0x29, 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8983, &(0x7f0000000140)) socket(0x1e, 0x1, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000200)='/proc/capi/capi20ncci\x00', 0x3d3101, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r2 = gettid() perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x6}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x80000002000, 0x5) write$binfmt_misc(r3, &(0x7f0000000380)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000011c1366ff8860b62ec13e59819fc00d403ffff633b27e59aa146175dd106736d173f0fc7ec6e26560000000049d2e181baf9459c5c954048c6801d2c0945c08ba8c552fc99a742200765020000000000000080812d274014ae40b8ae4f2a88d2fbea75e16a61fd063f026bd7160627ec60cb274e00da971f7ee096d74c92fa47ccb449d4d1e2e224f166537a57d7e34bd5522d45cc36c2442eac2d224609aba9e6000000000000000000000000000000f390d71cc6092c0100b049f3fc65d61c01010000f80a61ea6e457ebc24bc6092eadeb77c40ec21eaeac4a9b1ab559c863e36f2e436b49bb59d161d66a247bf0096c1dec591a1303910fb134ffe6270fc8cdcec0b82f5c7a5ca0146c0533f3a1e0e6894460a6f5935501740365a5721c785d341cddbc9b27a38dc533d"], 0x121) socket$inet_udplite(0x2, 0x2, 0x88) dup2(0xffffffffffffffff, 0xffffffffffffffff) wait4(0x0, &(0x7f00000001c0), 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0), 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) renameat(0xffffffffffffffff, &(0x7f0000000300)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000340)='./file0\x00') ioctl$VFIO_IOMMU_GET_INFO(0xffffffffffffffff, 0x3b70, &(0x7f00000002c0)={0x18, 0x0, 0x0, 0x1}) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0x18}}, 0x0) close(0xffffffffffffffff) [ 414.822522][T11844] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 414.953525][T11849] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 414.991282][T11850] bond5: (slave veth17): Enslaving as an active interface with an up link [ 415.012124][T11851] device geneve2 entered promiscuous mode [ 415.100354][ C1] sd 0:0:1:0: [sg0] tag#5715 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 415.110946][ C1] sd 0:0:1:0: [sg0] tag#5715 CDB: Test Unit Ready [ 415.117657][ C1] sd 0:0:1:0: [sg0] tag#5715 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 415.127444][ C1] sd 0:0:1:0: [sg0] tag#5715 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 415.137228][ C1] sd 0:0:1:0: [sg0] tag#5715 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 415.147056][ C1] sd 0:0:1:0: [sg0] tag#5715 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 415.156858][ C1] sd 0:0:1:0: [sg0] tag#5715 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 415.166652][ C1] sd 0:0:1:0: [sg0] tag#5715 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 415.176589][ C1] sd 0:0:1:0: [sg0] tag#5715 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 415.186379][ C1] sd 0:0:1:0: [sg0] tag#5715 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 415.196166][ C1] sd 0:0:1:0: [sg0] tag#5715 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 415.205962][ C1] sd 0:0:1:0: [sg0] tag#5715 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 415.215754][ C1] sd 0:0:1:0: [sg0] tag#5715 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 415.225523][ C1] sd 0:0:1:0: [sg0] tag#5715 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 415.235280][ C1] sd 0:0:1:0: [sg0] tag#5715 CDB[c0]: 00 00 00 00 00 00 00 00 18:54:18 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_S_AUDIO(r2, 0x40345622, &(0x7f0000000040)={0x8000, "0e4fc7a555bff61b7c9facd6915f623fef7eb930cc5c201ee5cba30f61a11861", 0x1}) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f00000000c0)={0x0, 0xf59}) [ 416.144332][T11886] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 416.264611][T11850] bond5: (slave veth19): Enslaving as an active interface with an up link [ 416.290512][T11903] bond5 (unregistering): (slave veth17): Releasing backup interface [ 416.588838][T11903] bond5 (unregistering): (slave veth19): Releasing backup interface [ 416.838038][T11903] bond5 (unregistering): Released all slaves 18:54:20 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'ipvlan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="3c000000100081050e00"/20, @ANYRES32=0x0, @ANYBLOB="f300000000000000120012000b0001006970766c616e00000400020008000500", @ANYRES32=r3], 0x3c}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r7, @ANYBLOB="fe000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000540)=ANY=[@ANYBLOB="50000000100005ff000000000008001f00000000", @ANYRES32=0x0, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYBLOB="302f781b915e6b7f530ee6abeda56a903f1cbadddfd7c43618fccd1ee626eb19c3c4f93fd56bd8e6889d6d152da4a9e9a0d279fc9ec65ee8588a43f8f27db56c50b1fb864d8e2a01ad425eb0bb60f7771c0ffb14f272838eec164c474f5cdb137d9afb067a2431a1ac013bbb83c054163ca7946b680913ff1306267750e529ce4c4a590d412ef1d2aef9d1ba003716770bcf212fdef636c62bb1bf3f50accb49aa83b8d1056933e9a2915545728763e1e47b43f40d6cf3a057324141e3b0bbcb3010c80c6ac813bda0a6fee8e4732dd98f1399705fb35df652e484f0d9f4fca847b0a496b644e9268e3acfa0e3b9cb5aad7cea2ef61c"], 0x50}}, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r8, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r7}}, 0x20}}, 0x20002000) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=@ipv4_delroute={0x40, 0x19, 0x10, 0x70bd29, 0x25dfdbfb, {0x2, 0x20, 0x0, 0x2, 0x0, 0x3, 0xc8, 0x4}, [@RTA_MULTIPATH={0xc, 0x9, {0xffc0, 0x1f, 0x8, r7}}, @RTA_ENCAP_TYPE={0x6, 0x15, 0x3}, @RTA_MARK={0x8, 0x10, 0x5}, @RTA_FLOW={0x8, 0xb, 0x8f}]}, 0x40}, 0x1, 0x0, 0x0, 0x50}, 0x40) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = fcntl$dupfd(r9, 0x0, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) sendmmsg$alg(r4, &(0x7f0000000140), 0x2, 0x0) 18:54:20 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}], 0x1}}], 0x1, 0x0, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f00000000c0)=@abs={0x0, 0x0, 0x4e23}, 0x6e) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000600)}, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYRES32], 0x4) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'\x00', 0x23}) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x4000, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(0xffffffffffffffff, 0xc01064b5, &(0x7f0000000180)={&(0x7f0000000140)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x5}) ioctl$DRM_IOCTL_MODE_GETPLANE(r3, 0xc02064b6, &(0x7f0000000200)={r4, 0x0, 0x0, 0x0, 0x0, 0x5, &(0x7f00000001c0)=[0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') 18:54:20 executing program 1: socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$nl_route(0x10, 0x3, 0x0) openat$dsp1(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp1\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) io_uring_register$IORING_UNREGISTER_BUFFERS(r1, 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)) pipe(&(0x7f0000000100)) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x552e7}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x44}}, 0x0) 18:54:20 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r1, 0x89f9, &(0x7f0000000440)={'ip6tnl0\x00', &(0x7f00000002c0)={'ip6tnl0\x00', 0x0, 0x29, 0x2, 0x1f, 0x6, 0x74, @mcast1, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x80, 0x20, 0x0, 0x1f}}) sendmsg(r0, &(0x7f0000001d40)={&(0x7f0000000480)=@can={0x1d, r2}, 0x80, &(0x7f00000017c0)=[{&(0x7f0000000500)="ad94bc6b9de14f0f9d22feaa37ff6f1eff653316f6fe3cf6770bf50153e345b100e60cf010c036a31dd1", 0x2a}, {&(0x7f0000000540)="a18c8fb2936d2720c356b0f152c2a75008755ef60d88b3bc4a3eef1161c1e85c2671040103f91ab9bee32585687871bebd2e1a1f48dd4ac4d856490d19a39494b9bddf936933f57cf304950b63d0841005261745d70149ed10e6313e3f866953727bc6311d3781120fe8220893d9a8e6fda1e30ffc592a0498ca00372c38d2209611f98b1c947ade1da455d5eb15e3a8e5a8ba85f9020766b15dd2db13985832ec1a5743e3c6fd679a3ef77bd6aea7add20125e7360c2e90029c84dda9c3bdf9834f39b88b93ba4241df2404114442ba54109de6d7e522ffb998d56b91159c1a", 0xe0}, {&(0x7f0000000640)="a1cd85e5142f90e10fd5c8481927c07706fa6421d2d0a61cfcad133e121fc9b5e48a35e4a6cc919f5397ccd4e53a2d89436ca2c70100375a3878372f6fb3dde01720af82e82f6eb0997f92c70872b9552e71c6e63ddaf117d5938296175be67ab3adfdd827cbc5bdec", 0x69}, {&(0x7f00000006c0)="52da629c3bec3ee3609a1e2e82c9346753920a02323d30ef81ac2daf1cf3113e5baec9e617122b226e6c82c2159b18fcc53fcbad16045d49d583aa4cc42d5d877fce45e54cb2601acd2b48c5b79e89aa752844abd8f479d912370567f46853a1f992bea33ff4df6f826a708507ebfcd9aa73f0213b131223e513f56eb8f74c7c2e7ce313c81d9de7e68040bd76a40937cf6b273ed59dfb16dc5304facea97dd0663e79c2a64071c14648c9418940079ca2fb68cb33dcfa1e9d96475274c80149a5bab5368d9408ee3147ee8672154277da610322196af9cd672efec39d16ce914513de8b75d48b4c6337", 0xea}, {&(0x7f00000007c0)="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", 0x1000}], 0x5, &(0x7f0000001d80)=ANY=[@ANYBLOB="c80000000000000005010000020000008ae3a025b82b2c9b7c2b5186e1e64e3c5ea6a6c4380d6fe965cf9b10a6e4c398e90c78125363d63da84c28524cb4befc8c68a1267242779d95e40d2bc2c018fa77d87d03e8aa17ddb6ab7c48dc29cf4719a843c76c07000d9759d4b5bb57418ef9f56b345453527f15c36d6c460e1d744dd1af0e54c640939ca8db555e54d30832907ba11add4fd41dad69bc163b30058707a2847356a4dc222f24c575a8de63d6109a389a748f02e688ca7a0a20225e750000000000000088000000000000000000000001000000b58f5173d7431348cf7446971efda818f99f96cd00c5ad0df2037aae190800d15698bff39545ed6f01799dd59c3f52e8061fa7dac296381854f960e610d460da3fd0f791303f809147fefddfbbc0b689eac9e6ada183b04d1ff51a15c38e2a49b8b6de9f4f0475e40a5a8ff9caf140741cdcce000000000088000000000000001401000020000000d6da3f9e4a45ce3ca3e9a878ca9e41f7ff12d033d9c5fb262f33e729dd666d9a6408badbccf8d7dab72a7f6d2507127a52ab1f6974fde667765303e2529ad4927e20c3efdc1ce2b9b3824ddb43fd3dfc5c36f080dc2b1c7b2f8f1fbbb3d92adeb8930060f1b3ae0de940b9f742a92483cc93fc748f000000f80000000000000015010000020000009f4737c630ab52b6d315587fd9450d12c9ced38386af9e18e1dad2479ee11d1e7ed63c9ef0494ad206cf291cd241090eb1627f5b488636a1e6694140e106df5d72333f099785530d00c8ac775a5683f7774bce38c8bec984100cccd4575562257ea0a9e85af4921236de70e6d4230ee892e46af960f9363bd60e6ac8cbabb0ebb5c0306954dbd88b3d2d89aa7e688df82e7a388623afd251fb4622d735fc11d76f33b722eda61477860ad058a0540a01eac6b58e9bc21b3436815eefb77a95f0774aedbcc64d3796d074ee65564628d87ddea6720fa49a186e2255a800000080d3e16962b341f526f00000000000000001000000ff0ffaffdc75c1fbc7b62d0825fe43b6bbdda048b7cbd15cd30ee5b6b7f476ccfd63b5a40d3ec9c603a4c467d4a086a0ae71aa29e2db82a74a715574627c30f13b2b40f8b52c7a4f5a0d72ad9029e6e631e18644d1f0649977f6047ada5596e244fafeb914b7a8b182c74ddb890de9976b2cdb1faba002ddcce080136c75520a3e774040b55bb93f2028e2eb94ee2b0fbae97c2aedf63e23aad787089d68eb03d3bcdfd743167210a49226ea908e3deed26e4b301853ef52e3424520b6f0bcc86159fd9dd08f2ac5c4a500ea6e63e3354ba27d942eebc690190100ede8826bd5659326bcb0000000000000000d010000ffffff7fae571d45bd5472d6bc58cbcd725e5fb399e5b29d3b783d1c55c73bd7706ed4661be94310add54d9cb2f2359a2e2c10be0966fc0abcb5b239d32612c70852c9084a1d26a5802921837a85f2a0abd1dd82fce5622b050ef7fed7d99111283ba60ea9d32c8bea68da87399ac769ef394d69b2c4ddfbd49fca7e13f959a59d273d362a7bc12e65666d7bc6db462720971fb2653eb062ce4ab8e3b79f271ef4000000200000000000000011010000d00000004945b42c9efddd713944c4b02397250070000000000000001201000001000000962372d9500981401385b439a1a613efe1d8ff5eb0179c7518163a690a4258920ba5aa83efca7eb13d697662a160a3358cd50d7c4c7619b59cdd8d64269d9f83099799996e219695fc7b98e208dc4d01cd19c1e4b04918e7de41f58fa66d1ddf2f00c98436cfe651000000d178dfd2c80a831d10e2ed15c31c8808f723c358f44c83adc18c680d311a428fa5cf2eb1bf666cb0646647166cfb348b51846c9978f3f28798dfb30901ab64a23d66a2ec6732f00946520d95c6a5fc9d8cf9b0109914f43b99df1fcf6d2e2d70208b431ac7a637ce241068933d51f203550d13899b257acffd2173ca5d045088cc81f6d5dd12842ebff77e15b515bd0f1b9266f3bea55f095834ccda2e0547a639262b938e2aaaf0e115c151b3f1bfa454b2a94af8b34ba2c189862021c3398b065f95df89d3cc88d174278ca700859c41dd756d40920af3ac6e74ec5da716d383b763181b75375795248889fdd20054e6ccd87425ccdc87cc55fb15a962d7fc6255e5a4c1e84c9b54f07c1c18b334574897f197339fda7840f95e7dcaf987f242ad3d3d15f3f5eb5db00b6f584f309d68333b250882ed36df404fece95382fe6eb7b90a2ee8016919c59ec8c1f0c7dac87b35120dde548d0a230c514866284a5d"], 0x500}, 0x8040) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) close(r3) r4 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r4, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r6 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$SG_SCSI_RESET(r7, 0x2284, 0x0) ioctl$VIDIOC_G_DV_TIMINGS(r6, 0xc0845658, &(0x7f0000000180)={0x0, @reserved}) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000340)={{{@in=@loopback, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@local, 0x0, 0x3c}, 0x0, @in6=@empty, 0x0, 0x4}}, 0xe8) io_setup(0x2, &(0x7f0000000140)=0x0) io_submit(r8, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x2, 0x0, 0x0, 0x1000800000000001, 0x0, r3, 0x0, 0x9}]) 18:54:20 executing program 0: socket$inet6(0xa, 0x4, 0x7ffffffa) r0 = socket$kcm(0x29, 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8983, &(0x7f0000000140)) socket(0x1e, 0x1, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000200)='/proc/capi/capi20ncci\x00', 0x3d3101, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r2 = gettid() perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x6}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x80000002000, 0x5) write$binfmt_misc(r3, &(0x7f0000000380)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000011c1366ff8860b62ec13e59819fc00d403ffff633b27e59aa146175dd106736d173f0fc7ec6e26560000000049d2e181baf9459c5c954048c6801d2c0945c08ba8c552fc99a742200765020000000000000080812d274014ae40b8ae4f2a88d2fbea75e16a61fd063f026bd7160627ec60cb274e00da971f7ee096d74c92fa47ccb449d4d1e2e224f166537a57d7e34bd5522d45cc36c2442eac2d224609aba9e6000000000000000000000000000000f390d71cc6092c0100b049f3fc65d61c01010000f80a61ea6e457ebc24bc6092eadeb77c40ec21eaeac4a9b1ab559c863e36f2e436b49bb59d161d66a247bf0096c1dec591a1303910fb134ffe6270fc8cdcec0b82f5c7a5ca0146c0533f3a1e0e6894460a6f5935501740365a5721c785d341cddbc9b27a38dc533d"], 0x121) socket$inet_udplite(0x2, 0x2, 0x88) dup2(0xffffffffffffffff, 0xffffffffffffffff) wait4(0x0, &(0x7f00000001c0), 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0), 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) renameat(0xffffffffffffffff, &(0x7f0000000300)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000340)='./file0\x00') ioctl$VFIO_IOMMU_GET_INFO(0xffffffffffffffff, 0x3b70, &(0x7f00000002c0)={0x18, 0x0, 0x0, 0x1}) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000800)=ANY=[@ANYBLOB="18000000230047faffffff00000000000400000204001000b115f8b9207ac3d78578fcd292a8fcd277cb57f5650731dbaf12ea772d0000000000000003d6c1610c621c85fe3e3485460af173b9bede5105e65b1ef57e8d4306f47f6ea4a656379a221558fa14efaf3bbee029931fbc632ddc0548f9f44600ac8213ab718c023043c03a6fb4862e0353a7efd2f2d23d90b8411f1b34ce144800897c857c2272248f0604b910806046113de15a5864ba2c3f2c43994f587eb64d28c7eb86249403f05efa8265c76ec57a77fda364a7b3de7d8c08a9dc0ca3931107160f2ab2188295f25a04c3e73456e9b828ae419b20f2e7cb6798edc91500eaff0020000000000000000000066e9239a4e344cded8df72bc1b9ab22018000000000000003e1b98da06c1f545bafb01ffa71e6e3888e1abbc53b448038f54c4e1436f84c61f937487f1446c76af68b1242547fd0e93baea5da878c73cee6bf88f3ae3e05731746c89c99a43c5e138cdf9adedd4883674f22ebf9b6f25f27688b857f24749994d32ce2e7d31e37e9f4d5b37d0c6876011b3492ba3619088e459ed8572669d9d6d411eb260000003b5a3f96d22ed91c9f0000d715b359610b8021d9a4ce23e89273704cb8e0afe3c87dadd39bda4a43e866f29b69aeea0f9f7de0387eb6e7d1c9bedd61427cdbaff0f7382c9417bd73f92198235f9b214db6e4682d9d1e76cc5d2de30c3a8a33a94f2c9a1e673ab05e99b0fc125854c94dd24d10153806efe97d5b126566289df476b04dcb5eece75a7cec62efa1f18ed29f4899890e2f71575add5c382f528cd964f536df53d6b8c0fe8ae40722ac6b3558ff607535c0641d149ec16de347899696c13c778ac424f34b91b73e1bb900000000"], 0x18}}, 0x0) close(0xffffffffffffffff) [ 417.570848][T11984] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 417.685319][T11992] bond1 (unregistering): Released all slaves [ 417.830123][ C1] sd 0:0:1:0: [sg0] tag#5717 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 417.840834][ C1] sd 0:0:1:0: [sg0] tag#5717 CDB: Test Unit Ready [ 417.847552][ C1] sd 0:0:1:0: [sg0] tag#5717 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 417.857389][ C1] sd 0:0:1:0: [sg0] tag#5717 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 417.867280][ C1] sd 0:0:1:0: [sg0] tag#5717 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 417.877128][ C1] sd 0:0:1:0: [sg0] tag#5717 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 417.887139][ C1] sd 0:0:1:0: [sg0] tag#5717 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 417.896969][ C1] sd 0:0:1:0: [sg0] tag#5717 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 417.906793][ C1] sd 0:0:1:0: [sg0] tag#5717 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 417.916620][ C1] sd 0:0:1:0: [sg0] tag#5717 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 18:54:21 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000140)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x6c, 0x16, 0xa, 0x101, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_HOOK={0x40, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_DEVS={0x2c, 0x3, 0x0, 0x1, [{0x14, 0x1, 'sit0\x00'}, {0x14, 0x1, 'vlan0\x00'}]}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}]}]}, @NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x5}, @NFT_MSG_DELTABLE={0x14}, @NFT_MSG_DELTABLE={0x20, 0x2, 0xa, 0x301, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_DELCHAIN={0x14}, @NFT_MSG_NEWSETELEM={0x24, 0xc, 0xa, 0x5, 0x0, 0x0, {0x1}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x154}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r6, @ANYBLOB="fe000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)=ANY=[@ANYBLOB="50000000100005ff000000000008001f00000000", @ANYRES32=0x0, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES32=r6], 0x50}}, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_DELETE(r7, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x24, r8, 0x1, 0x0, 0x0, {}, [@L2TP_ATTR_SESSION_ID={0x8}, @L2TP_ATTR_CONN_ID={0x8}]}, 0x24}}, 0x0) sendmsg$L2TP_CMD_SESSION_CREATE(r3, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x34, r8, 0x202, 0x70bd26, 0x25dfdbfd, {}, [@L2TP_ATTR_PEER_COOKIE={0xc, 0x10, 0xff}, @L2TP_ATTR_IFNAME={0x14, 0x8, 'sit0\x00'}]}, 0x34}, 0x1, 0x0, 0x0, 0x10}, 0x20040000) [ 417.926481][ C1] sd 0:0:1:0: [sg0] tag#5717 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 417.936285][ C1] sd 0:0:1:0: [sg0] tag#5717 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 417.946120][ C1] sd 0:0:1:0: [sg0] tag#5717 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 417.955943][ C1] sd 0:0:1:0: [sg0] tag#5717 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 417.965756][ C1] sd 0:0:1:0: [sg0] tag#5717 CDB[c0]: 00 00 00 00 00 00 00 00 [ 418.021255][T12016] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 418.259072][T12105] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 18:54:21 executing program 1: r0 = socket(0x21, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000000c0)='l2tp\x00') sendmsg$L2TP_CMD_NOOP(r0, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x102000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x4c, r1, 0x8, 0x70bd26, 0x25dfdbfb, {}, [@L2TP_ATTR_L2SPEC_TYPE={0x5, 0x5, 0x1}, @L2TP_ATTR_PROTO_VERSION={0x5, 0x7, 0x2}, @L2TP_ATTR_PEER_SESSION_ID={0x8, 0xc, 0x2}, @L2TP_ATTR_UDP_SPORT={0x6, 0x1a, 0x4e21}, @L2TP_ATTR_UDP_SPORT={0x6, 0x1a, 0x4e22}, @L2TP_ATTR_UDP_ZERO_CSUM6_RX={0x5, 0x22, 0x1}, @L2TP_ATTR_RECV_SEQ={0x5, 0x12, 0x7}]}, 0x4c}, 0x1, 0x0, 0x0, 0x40}, 0x0) ioctl$TCSETSF2(0xffffffffffffffff, 0x402c542d, 0x0) sendmsg$L2TP_CMD_SESSION_DELETE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x24, 0x0, 0x1, 0x0, 0xfffffffe, {}, [@L2TP_ATTR_SESSION_ID={0x8}, @L2TP_ATTR_CONN_ID={0x8}]}, 0x24}}, 0x0) sendmsg$L2TP_CMD_NOOP(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000500)={0x50, 0x0, 0x10, 0x70bd2d, 0x25dfdbfb, {}, [@L2TP_ATTR_IFNAME={0x14, 0x8, 'erspan0\x00'}, @L2TP_ATTR_CONN_ID={0x8, 0x9, 0x1}, @L2TP_ATTR_CONN_ID={0x8, 0x9, 0x4}, @L2TP_ATTR_UDP_ZERO_CSUM6_TX={0x5, 0x21, 0x1}, @L2TP_ATTR_PEER_CONN_ID={0x8, 0xa, 0x1}, @L2TP_ATTR_DATA_SEQ={0x5, 0x4, 0x3}]}, 0x50}}, 0x2aa0e4176b76423d) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_DECODER_CMD(r3, 0xc0485660, &(0x7f00000002c0)={0x1, 0x2, @raw_data=[0xaa0c, 0x1000, 0x33cf, 0xad, 0x8001, 0x7, 0x0, 0x100, 0x9, 0x10000, 0x6a, 0x8, 0x8000, 0x5, 0x7, 0x3f]}) r4 = creat(&(0x7f0000000240)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r5, &(0x7f0000000340)=ANY=[@ANYBLOB="5300000044a6ae3714eba1000072e3fafffe401749a6c8aa9a556c9cd859f8ea708d1eb550b208e252f471810de8e5b968863875e91235ed7fa1d22825e41d6ab73ed7b38b73e63e1105dc0034e0e454f1f4232c5b9f2cac6f5488030e5bec8bb9b65015f3778638e7a0727a88c1710ce8ec7dab3d560e7a18019ac4d2a9592a132337f2cc5985c42f070102219b6d440ed08172cfb1ffa4b16e976fa77262d054919e152eb60338b812e19d34bc2693cf33f38add929940217a67c8f7664e0ba3ba71ec4f57ac5e46a0b30147f7df82d12c085a2e52120ed9d3cbc528304fc7b2a128e6a458d56b799e7c44bac4af61a94a474100"/263], 0x14f) fallocate(r4, 0x1a, 0x0, 0x8800000) [ 418.480400][T11984] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 418.503984][T12016] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 18:54:21 executing program 2: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) lstat(&(0x7f0000000040)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r5, @ANYBLOB="fe000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000400)=ANY=[@ANYBLOB="50000000100005ff009979d78a43da476ab816d47f66d40000000008001f00000000", @ANYRES32=0x0, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES32=r5], 0x50}}, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205648, &(0x7f00000001c0)={0x980000, 0x9, 0x20, r2, 0x0, &(0x7f0000000100)={0xa20929, 0x8, [], @p_u32=&(0x7f00000000c0)}}) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x14, &(0x7f00000003c0), 0x10) mmap$snddsp(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2, 0x8010, r6, 0xd000) umount2(&(0x7f0000000080)='./file0\x00', 0x2) r7 = socket$inet6(0xa, 0x2, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) dup3(r7, 0xffffffffffffffff, 0x80000) [ 418.665337][T12107] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 18:54:21 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="3c0000001000850600ff7b000000000000000000", @ANYRES32=r3, @ANYBLOB="01ff0000000000001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) ioctl$sock_TIOCOUTQ(r2, 0x5411, &(0x7f0000000140)) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$DRM_IOCTL_AGP_ACQUIRE(r6, 0x6430) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x5c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x34, 0x12, 0x0, 0x1, @ip6gretap={{0xe, 0x1, 'ip6gretap\x00'}, {0x20, 0x2, 0x0, 0x1, [@IFLA_GRE_REMOTE={0x14, 0x7, @private2}, @IFLA_GRE_LINK={0x8}]}}}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x5c}}, 0x0) [ 418.840559][T12140] fuse: Bad value for 'fd' 18:54:22 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) socket(0x10, 0x803, 0x0) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000380)='nl80211\x00') r4 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$NL80211_CMD_NEW_INTERFACE(r4, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={&(0x7f0000000880)={0x24, r3, 0x1, 0x0, 0x3, {}, [@NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_WIPHY={0x8}]}, 0x24}}, 0x34040050) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r1, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="14000000", @ANYRES16=r2, @ANYBLOB="00012dbd7000ffdbdf25310000fc60fc9b3dcb730655a600"], 0x14}, 0x1, 0x0, 0x0, 0x84}, 0x24000004) r6 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r6, 0x8914, &(0x7f0000000440)={'syzkaller1\x00', {0x7}}) r7 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x600, 0x0) setsockopt$packet_buf(r1, 0x107, 0x2, &(0x7f00000002c0)="23a66000c2396205f17b91772ddae8c98f6a4e7afc4b4dce07597b5fd1bcff17dc82430ec261d2991c39a8bf716c68a1f3fa18ca7e1e06eb8cb0408ae347e62376b4fc2b5c98400584f055ce44e97b789d84ac1f3d17fcf39779f8d6c111bb60a1b5d7b0ad07e59720462ed8de8179abb8818f7a21f9f8919bcab3765d9e488f9d0be7514bee4706a5c37f416387939c62d9e0f9909c686bbf5ada85acf4718024db77d19dab0e09381fa450d8a621eabfbb0e77e7a5189a315c912e86c4", 0xbe) fsetxattr$security_ima(r7, &(0x7f0000000240)='security.ima\x00', &(0x7f0000000280)=@md5={0x1, "96c6576388dc3e2ef0b0dff1b2db65c8"}, 0x11, 0x3) write$tun(r0, &(0x7f00000021c0)=ANY=[@ANYBLOB="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"], 0xfca) [ 418.880270][T12140] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 418.987536][T12145] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.2'. [ 419.089087][T12140] fuse: Bad value for 'fd' [ 419.139095][T12170] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 419.149165][T12184] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.2'. [ 419.197081][T12180] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 18:54:22 executing program 1: r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x4000000000000016, &(0x7f00000004c0)) ptrace(0x4206, r0) sendmsg$NL80211_CMD_SET_WIPHY(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000040)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=0x0, @ANYRESOCT=r0, @ANYRES32=0x0, @ANYBLOB="05"], 0x24}}, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000080)=[{&(0x7f0000000180)="bad75e693175ff4ccfc4", 0xff4a}, {&(0x7f0000000300)="76df8cfefa7ddac22dcfcf9e000ca94f344e4dd28a9ec9014befb0ea01a514ea8c7c66e5e88e77a778affc2a2030f7fbfa96fe6c14a0c75aee26637a81e3bcb693e7513645eb550c7adad4103ebae473f42372227fa39722490bdd9f2774cffe4bd03c9975ba4b0cc3d7c3788e745965108c630cc26d19369cc660d3ccbf2feaeb4603347ab0c8dd0fd14bd500000000000000", 0xffffffffffffffb6}], 0x1, 0xb) close(r2) socket$nl_route(0x10, 0x3, 0x0) write(0xffffffffffffffff, &(0x7f0000000180)="220000001400256304000000000000040208031301000000080002", 0x1b) splice(r1, 0x0, r2, 0x0, 0x100000000, 0x0) [ 419.255507][T12180] device bond2 entered promiscuous mode [ 419.261825][T12180] 8021q: adding VLAN 0 to HW filter on device bond2 [ 419.319688][T12187] dccp_invalid_packet: P.Data Offset(0) too small 18:54:22 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = getpid() sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, &(0x7f0000001740)={&(0x7f0000001680)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000001700)={&(0x7f0000001780)={0x40, 0x0, 0x400, 0x70bd2c, 0x25dfdbfb, {}, [@TIPC_NLA_SOCK={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7fffffff}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1ff}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x368}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}]}, 0x40}, 0x1, 0x0, 0x0, 0x50}, 0x24004840) rt_tgsigqueueinfo(r1, r1, 0x4000000000000016, &(0x7f00000004c0)) ptrace(0x4206, r1) r2 = gettid() tkill(r2, 0xb) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(0x0, 0xb) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x426000, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_NR(r3, 0x4008ae73, &(0x7f0000000100)={0x3, 0x7}) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x28000, 0x0) recvmsg$kcm(r4, &(0x7f0000001640)={&(0x7f0000000180)=@in={0x2, 0x0, @multicast2}, 0x80, &(0x7f00000015c0)=[{&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000000280)=""/80, 0x50}, {&(0x7f0000000300)=""/178, 0xb2}, {&(0x7f00000003c0)=""/92, 0x5c}, {&(0x7f0000000440)=""/65, 0x41}, {&(0x7f0000001540)=""/75, 0x4b}], 0x6, &(0x7f0000000200)=""/39, 0x27}, 0x2) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) r5 = getpid() rt_tgsigqueueinfo(r5, r5, 0x4000000000000016, &(0x7f00000004c0)) ptrace(0x4206, r5) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYRESDEC=r1, @ANYRES16, @ANYRES64=r5], 0x48}, 0x1, 0x0, 0x0, 0x20040840}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) 18:54:22 executing program 2: unshare(0x600) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) dup2(r0, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_open_dev$sndmidi(&(0x7f0000000200)='/dev/snd/midiC#D#\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000000080)=""/275) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) ioctl$VIDIOC_G_AUDIO(r4, 0x80345621, &(0x7f00000001c0)) ioctl$EVIOCGPROP(r3, 0x4004743d, &(0x7f0000000800)=""/246) 18:54:22 executing program 4: sendmsg$RDMA_NLDEV_CMD_SYS_SET(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x20000000}, 0xc, 0x0}, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000300)=ANY=[@ANYBLOB="00000700aaaaaaaaaaaae4c92104d24baaaaaaaaaabbaaaaaaaaaaaab99389aa7cbd00b85c1fb02e481656000001f1e70e5a6ad6394d34ccd11ff42dcc"]) perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x80820, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x4, @perf_bp={&(0x7f0000000500), 0x8}, 0x800, 0xfcd3, 0x6, 0x0, 0x0, 0x0, 0xfc2}, 0x0, 0x3, 0xffffffffffffffff, 0x8) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x7fffffff) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="32c80d6975935300000044a6aeabc81e1520000000000000001000"], 0x58) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r2 = creat(0x0, 0x0) r3 = open$dir(&(0x7f0000000040)='./file0/bus\x00', 0x0, 0xc0) r4 = socket$inet(0x2, 0x2, 0x0) ioctl$TIOCL_SCROLLCONSOLE(r2, 0x541c, &(0x7f0000000140)={0xd, 0xffff}) setsockopt$inet_opts(r4, 0x0, 0x2000100000015, 0x0, 0x0) r5 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20ncci\x00', 0x101, 0x0) ioctl$VIDIOC_G_AUDOUT(r5, 0x80345631, &(0x7f00000001c0)) fsetxattr(0xffffffffffffffff, &(0x7f0000000080)=@known='trusted.overlay.opaque\x00', &(0x7f00000000c0)='vmnet1keyringem1cgroup\x00', 0x17, 0x1) write$P9_RREADLINK(r2, &(0x7f0000000000)=ANY=[@ANYBLOB="100080001700000700382f66696c6531"], 0x10) ioctl$RTC_PIE_OFF(0xffffffffffffffff, 0x7006) sendfile(r2, r3, 0x0, 0xbb1) r6 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r6) 18:54:22 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) sendmsg$IPCTNL_MSG_EXP_NEW(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000280)={0x88, 0x0, 0x2, 0x0, 0x0, 0x0, {0x2, 0x0, 0x3}, [@CTA_EXPECT_TIMEOUT={0x8, 0x4, 0x1, 0x0, 0x4}, @CTA_EXPECT_MASK={0x5c, 0x3, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @local}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x6}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @local}, {0x14, 0x4, @local}}}]}, @CTA_EXPECT_FLAGS={0x8, 0x8, 0x1, 0x0, 0x5}, @CTA_EXPECT_FLAGS={0x8, 0x8, 0x1, 0x0, 0x2}]}, 0x88}, 0x1, 0x0, 0x0, 0x2}, 0xc081) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x0, 0x0, 0xff, 0x1, 0x0, 0x0, 0x400000000}, 0x20) r4 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r0, r4, &(0x7f0000000240)=0x80000000000004, 0x80) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r4, 0xc0105303, &(0x7f0000000000)={0x20, 0x1, 0x5}) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x1c, 0x3, 0x8, 0x201, 0x0, 0x0, {}, [@CTA_TIMEOUT_L3PROTO={0x6}]}, 0x1c}}, 0x0) 18:54:23 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0xfffe}, 0x9c) r1 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0xa, 0x490802) r2 = socket(0x2, 0x80805, 0x0) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f0000000200)={r4}, &(0x7f0000000280)=0x8) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r1, 0x84, 0x5, &(0x7f0000000100)={r4, @in6={{0xa, 0x4e21, 0x3, @mcast2, 0x2}}}, 0x84) [ 419.932742][T12244] sg_write: data in/out 5477201/46 bytes for SCSI command 0x0-- guessing data in; [ 419.932742][T12244] program syz-executor.4 not setting count and/or reply_len properly [ 420.068912][T12244] sg_write: data in/out 5477201/46 bytes for SCSI command 0x0-- guessing data in; [ 420.068912][T12244] program syz-executor.4 not setting count and/or reply_len properly 18:54:23 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='vegas\x00', 0x6) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) sysfs$1(0x1, &(0x7f0000000000)='\\-{!%`)}$\xa3-)\x00') sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) bind$vsock_stream(0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0}, &(0x7f0000cab000)=0x1) clone3(&(0x7f0000001280)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000001240)=[r2, r2], 0x2}, 0x58) 18:54:23 executing program 1: r0 = socket$inet(0x2, 0x3, 0x3) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast1, @local, @private}, 0xc) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r4, @ANYBLOB="fe000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r6 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$KDGKBLED(r6, 0x4b64, &(0x7f0000000140)) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)=ANY=[@ANYBLOB="50000000100005ff000000000008001f00000000", @ANYRES32=0x0, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES32=r4], 0x50}}, 0x0) fcntl$F_SET_RW_HINT(r1, 0x40c, &(0x7f0000000000)=0x2) syz_emit_ethernet(0x3e, &(0x7f00000000c0)={@multicast, @local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x3, 0x0, @rand_addr, @multicast1}, @dest_unreach={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @private}}}}}}, 0x0) 18:54:23 executing program 3: r0 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00'}) r1 = socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x2, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) openat$cgroup_ro(r3, &(0x7f00000001c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@newlink={0xa8, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xff0f}, [@IFLA_LINKINFO={0x78, 0x12, 0x0, 0x1, @erspan={{0xb, 0x1, 'erspan\x00'}, {0x68, 0x2, 0x0, 0x1, [@IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x1}, @IFLA_GRE_IGNORE_DF={0x5}, @IFLA_GRE_IFLAGS={0x6}, @IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ERSPAN_DIR={0x5, 0x17, 0x1}, @IFLA_GRE_ENCAP_DPORT={0x6, 0x11, 0x4e22}, @IFLA_GRE_REMOTE={0x8, 0x7, @local}, @IFLA_GRE_ERSPAN_INDEX={0x8, 0x15, 0x1a53}, @IFLA_GRE_LINK={0x8}, @IFLA_GRE_ERSPAN_INDEX={0x8, 0x15, 0x8ded9}, @IFLA_GRE_REMOTE={0x8, 0x7, @rand_addr=0x64010102}, @IFLA_GRE_ERSPAN_DIR={0x5, 0x17, 0x1}, @IFLA_GRE_ERSPAN_INDEX={0x8, 0x15, 0x6a96b}]}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8}]}, 0xa8}, 0x1, 0x4000, 0x0, 0x80}, 0x40055) 18:54:23 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r6, @ANYBLOB="fe000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)=ANY=[@ANYBLOB="50000000100005ff000000000008001f00000000", @ANYRES32=0x0, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES32=r6], 0x50}}, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r6}}, 0x20}}, 0x0) getsockopt$IP_SET_OP_GET_BYNAME(r7, 0x1, 0x53, &(0x7f0000000080)={0x6, 0x7, 'syz1\x00'}, &(0x7f0000000100)=0x28) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$CAN_RAW_LOOPBACK(r2, 0x65, 0x3, &(0x7f0000000000), &(0x7f0000000040)=0x4) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000480)=@newlink={0x20, 0x10, 0xffffff1f}, 0x20}}, 0x0) 18:54:23 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) pipe(&(0x7f0000000300)) r3 = socket$rds(0x15, 0x5, 0x0) getsockopt$sock_int(r3, 0x1, 0x1e, &(0x7f0000000140), &(0x7f0000000340)=0x4) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000040)) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x8, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="8c", 0x1) r5 = gettid() fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000280)={0x2, r5}) move_pages(r5, 0x3, &(0x7f00000000c0)=[&(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffb000/0x2000)=nil], &(0x7f00000002c0)=[0x800, 0x80, 0x800], &(0x7f00000003c0)=[0x0, 0x0, 0x0, 0x0], 0x2) accept$alg(0xffffffffffffffff, 0x0, 0x0) r6 = open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) sendfile(0xffffffffffffffff, r6, 0x0, 0x80001d00c0d1) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r4}]}}}]}, 0x38}}, 0x0) ioctl$VT_DISALLOCATE(r0, 0x5608) [ 421.044457][T12273] bond5: (slave veth21): Enslaving as an active interface with an up link [ 421.076344][T12310] bond5: (slave veth21): Enslaving as an active interface with an up link [ 421.092521][T12311] bond5 (unregistering): (slave veth21): Releasing backup interface 18:54:24 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x3e, 0x0) write$nbd(r2, &(0x7f0000000140)={0x6000000, 0x0, 0x0, 0x0, 0x7, "a3ef07749fa55f62d3adff786061e3772c3ada5a2fd5ede515d5978b97fffeffff63af872a0a18ecf6449fe66884b33c61b3927917b2d8ef665ad9b19f55dd7d020a724232a8b58e9eb39b463929bef2c46815be4e72e7be"}, 0x68) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = gettid() tkill(r5, 0xb) ptrace$setopts(0x4206, r5, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r4, 0xc1105511, &(0x7f0000000280)={{0xa, 0x4, 0x1, 0x0, 'syz1\x00', 0xc1c}, 0x0, 0x10, 0x6, r5, 0x1, 0x3, 'syz0\x00', &(0x7f00000000c0)=['/dev/dlm-control\x00'], 0x11, [], [0xc0, 0x854, 0x7, 0x400]}) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r6, @ANYBLOB="fe000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)=ANY=[@ANYBLOB="50000000100005ff000000000008001f00000000", @ANYRES32=0x0, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES32=r6], 0x50}}, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r6}}, 0x20}}, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000003c0)={&(0x7f00000001c0)={0x58, 0x0, 0x400, 0x70bd27, 0x25dfdbff, {}, [@BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5, 0x2e, 0x1}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x10001}, @BATADV_ATTR_BONDING_ENABLED={0x5}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5, 0x30, 0x1}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r6}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @dev={[], 0x15}}, @BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x76}]}, 0x58}, 0x1, 0x0, 0x0, 0x840}, 0x4000050) ioctl$VIDIOC_ENUMOUTPUT(r4, 0xc0485630, &(0x7f0000000040)={0x7fffffff, "c26aa967af15eb0936275c5ec56483738c825a9d0457dc8b2da179291eacb4b3", 0x2, 0x7, 0x0, 0xb000, 0x4}) [ 421.543705][T12363] dlm: no locking on control device [ 421.547941][T12311] bond5 (unregistering): Released all slaves 18:54:25 executing program 4: setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) io_setup(0xa, &(0x7f00000000c0)=0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x806, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'\x00', 0x20000005002}) io_submit(r0, 0x8, &(0x7f0000000280)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, &(0x7f0000000040), 0x65}]) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x8, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x69, 0x11, 0x78}, [@ldst={0x6, 0x0, 0x3}]}, &(0x7f0000000080)='GPL\x00', 0x2, 0x3f7, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x149}, 0x48) 18:54:25 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000400)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r1, 0x40000000af01, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000002c0)={'\x00', 0x6}) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000200)={0x1, 0x0, 0x0, &(0x7f00000005c0)=""/265, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000000)={0x200000000001, r2}) dup2(r0, r2) dup3(r0, r1, 0x0) r3 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) ioctl$VIDIOC_DBG_G_REGISTER(r3, 0xc0385650, &(0x7f0000000080)={{0x0, @addr=0x6}, 0x8, 0x8, 0xffffffff}) [ 421.938997][T12404] bond5: (slave veth23): Enslaving as an active interface with an up link 18:54:25 executing program 0: r0 = socket$inet6(0xa, 0x802, 0x0) openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x0, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x3, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f0000002cc0), 0x1a3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x400, 0x0) r3 = socket(0x2, 0x80805, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r2, 0xc10c5541, &(0x7f00000002c0)={0x14d, 0x7fffffff}) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x18, &(0x7f0000000200)={r5}, &(0x7f0000000280)=0x8) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r6, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @local, 0x4}, {0xa, 0x0, 0x0, @mcast1}, r7}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r6, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{0x2, 0x4e24, 0x0, @private0}, {0x2, 0x0, 0x400, @loopback}, r7}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x1000, @empty, 0xff}, {0xa, 0x4e24, 0xffffffff, @private0={0xfc, 0x0, [], 0x1}, 0xfff}, r7, 0x3}}, 0x48) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x73, &(0x7f00000000c0)={r5, 0xff, 0x10, 0x8, 0x2}, &(0x7f0000000100)=0x18) r8 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) 18:54:25 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x4031, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x3, 0x8, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r1, @ANYBLOB="fe000000001f000012000c000100823256a3d7cd01219de4142ee9667e4f6e640000"], 0x3c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)=ANY=[@ANYBLOB="50000000100005ff000000b57808f88900000800", @ANYRES32=0x0, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES32=r1], 0x50}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r1}}, 0x20}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r6, @ANYBLOB="fe000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)=ANY=[@ANYBLOB="50000000100005ff000000000008001f00000000", @ANYRES32=0x0, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES32=r6], 0x50}}, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r6}}, 0x20}}, 0x0) sendmsg$ETHTOOL_MSG_PAUSE_GET(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x70, 0x0, 0x400, 0x70bd28, 0x25dfdbfd, {}, [@HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vcan0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}]}]}, 0x70}, 0x1, 0x0, 0x0, 0x80}, 0x20048080) readv(r0, &(0x7f0000000040)=[{&(0x7f0000002400)=""/4096, 0x10b6}], 0x1) 18:54:25 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000008600)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=ANY=[], 0xc}}], 0x1, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000008640)=@deltfilter={0x30, 0x2d, 0x0, 0x0, 0x0, {}, [@filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x4}}]}, 0x30}}, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$KVM_GET_LAPIC(r1, 0x8400ae8e, &(0x7f00000004c0)={"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"}) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, &(0x7f0000000040), &(0x7f0000000080)=0xc) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) 18:54:25 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000200012000c00010076657468d7a52a1f0811d65a53adca3dc4c8ad91a7d4f6c7f3c2f8d7d075a4f0ae54a790e70f619db9f9b07042eb91ffc9cde173b3695410504bc21014c36246776cf860a841c69256e90348b2fc745789b8c55935366a17378eb6c5e3db70d02ea53d0156cce411db696a4e20f8a7b1af4f16770421a39c4cc7007e9a3316"], 0x48}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x4, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) setsockopt$inet6_tcp_TLS_TX(r4, 0x6, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "3dc294851142387b", "62daa570e27e1b0e061a05af682391da", "e7a5762e", "c3ffd45cbac0041a"}, 0x28) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000540)=0x14) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r6, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000600)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r7, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r8], 0x44}}, 0x0) r9 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, 0x0, 0x0, 0x8401}}, 0x20}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r10}}, 0x20}, 0x1, 0xc00000000000000}, 0x0) [ 422.654662][T12480] bond3: (slave veth3): Enslaving as an active interface with an up link 18:54:26 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r1, &(0x7f0000000040), 0x1, 0x9) openat$nvram(0xffffffffffffff9c, &(0x7f0000000180)='/dev/nvram\x00', 0x80800, 0x0) ioctl$PPPIOCSCOMPRESS(r1, 0x4010744d) shmget(0x3, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) ioctl$UI_SET_SNDBIT(r2, 0x4004556a, 0x7) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8e, 0x8001}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) r4 = semget(0x0, 0x0, 0x41) semctl$IPC_INFO(r4, 0x1, 0x3, &(0x7f0000000040)=""/217) write$binfmt_misc(r3, &(0x7f0000000540)=ANY=[@ANYBLOB="5300000044a6aeabc81ead2d00000000e4ffff0f00fff64017db9820000000000000d403ffff633b27e59aa146175dd106736d173f0fc7ec6e460000000049d2e181baf9459c5c953948c6801d2c0945c08ba80000fc99a7422007653872ecb4f63adb415ccdfe80812d274014"], 0xab) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r5 = syz_open_dev$vcsu(&(0x7f0000000440)='/dev/vcsu#\x00', 0x10000, 0x4a400) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r6 = gettid() ioctl$EVIOCGSW(r5, 0x8040451b, &(0x7f00000002c0)=""/226) process_vm_writev(r6, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000880)=ANY=[@ANYBLOB="640000001400ff3a0000000000000000ac1414aa000000000000000000000000ac1e0001000000000000000000000000000000000000000000000000000000002d0f5f324698f00e9552683b278d4a68881376a85a986f8c6211016791e03263af77e9bd86625d18d9b22a0c685f5232f2f5129b49bbc3ade59615685e5347f24cc63dfc42127ca640eae5719d14180fdf8c11cb4898157ab287845869f2e58abba7e917d70ce3131042c509af1fdab9bc99f7923d610b8bc5223be55a26b17630582120b0fa2f9d99add747ecd61e8e7c1f1a3eb80141d3d9a2c8e94984b80fe466a34ab3998ef123aeb62730", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000000a00100000000000020014c94279fb7e8b544d4be30808e72be525a0919b519c3aea451635a412d8e80cb7828292f1884c8a06b9af8105a40c588964b7cc867583de2f739521b4d9065e3841be86e4c31f5d22b30851b6337ed86ffe0240a1f0c62d246871e199fb3891d0c764baf50d82cbc698d25af7c856d9d6f2676787fb2ca3791bcf5a303adaecd970b56ca19789a153086f4f5a14155e984d96d1cb59e83ac474ede87ae814e9be7107f46746f17bd0a4f1075e86244a0cf3025a6994c0ccddd4", @ANYRES32=0x0, @ANYBLOB], 0x64}}, 0x4040801) 18:54:26 executing program 1: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000289000)={0x0, 0x0, &(0x7f0000058000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="84001055523b5484031e003f23dd162b0000fffc0c0000000000000000008ff5d2901e5d9a62290ffc380c2dbfdc5e9f13e11b3768a33ea6b60700b4e2bf501fb1bb949869c201000000000000004fcd4dd3050bc1700612dbc3189d43b92d39b8466b70309f7f1969000000003294c0356675ffff000044f2a432a15b4ce56aa166b5040d"], 0x83}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = accept4(0xffffffffffffffff, 0x0, &(0x7f0000000040), 0x80400) r2 = socket(0x2, 0x80805, 0x0) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f0000000200)={r4}, &(0x7f0000000280)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000180)=@sack_info={r4, 0x4, 0x2}, 0xc) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000020, &(0x7f000023f000)=0xa, 0x263) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) [ 422.990797][T12490] __nla_validate_parse: 6 callbacks suppressed [ 422.990828][T12490] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 423.006732][T12490] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. [ 423.028114][T12480] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 423.079645][T12480] bond4 (uninitialized): Released all slaves [ 423.122951][ C0] sd 0:0:1:0: [sg0] tag#5718 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 423.133583][ C0] sd 0:0:1:0: [sg0] tag#5718 CDB: Test Unit Ready [ 423.140295][ C0] sd 0:0:1:0: [sg0] tag#5718 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 423.150095][ C0] sd 0:0:1:0: [sg0] tag#5718 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 423.159904][ C0] sd 0:0:1:0: [sg0] tag#5718 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 423.169746][ C0] sd 0:0:1:0: [sg0] tag#5718 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 423.179633][ C0] sd 0:0:1:0: [sg0] tag#5718 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 423.179745][ C0] sd 0:0:1:0: [sg0] tag#5718 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 423.179889][ C0] sd 0:0:1:0: [sg0] tag#5718 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 423.208929][ C0] sd 0:0:1:0: [sg0] tag#5718 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 423.218788][ C0] sd 0:0:1:0: [sg0] tag#5718 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 423.228593][ C0] sd 0:0:1:0: [sg0] tag#5718 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 423.238394][ C0] sd 0:0:1:0: [sg0] tag#5718 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 423.248196][ C0] sd 0:0:1:0: [sg0] tag#5718 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 423.258017][ C0] sd 0:0:1:0: [sg0] tag#5718 CDB[c0]: 00 00 00 00 00 00 00 00 [ 423.311945][T12490] veth0_macvtap: Device is already in use. [ 423.399986][ C1] sd 0:0:1:0: [sg0] tag#5719 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 423.410607][ C1] sd 0:0:1:0: [sg0] tag#5719 CDB: Test Unit Ready [ 423.417347][ C1] sd 0:0:1:0: [sg0] tag#5719 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 423.427212][ C1] sd 0:0:1:0: [sg0] tag#5719 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 423.437058][ C1] sd 0:0:1:0: [sg0] tag#5719 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 423.446902][ C1] sd 0:0:1:0: [sg0] tag#5719 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 423.456728][ C1] sd 0:0:1:0: [sg0] tag#5719 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 423.466544][ C1] sd 0:0:1:0: [sg0] tag#5719 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 423.476374][ C1] sd 0:0:1:0: [sg0] tag#5719 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 423.486213][ C1] sd 0:0:1:0: [sg0] tag#5719 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 423.496030][ C1] sd 0:0:1:0: [sg0] tag#5719 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 423.505840][ C1] sd 0:0:1:0: [sg0] tag#5719 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 423.515651][ C1] sd 0:0:1:0: [sg0] tag#5719 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 423.525562][ C1] sd 0:0:1:0: [sg0] tag#5719 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 423.535391][ C1] sd 0:0:1:0: [sg0] tag#5719 CDB[c0]: 00 00 00 00 00 00 00 00 18:54:26 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3000005, 0x30, 0xffffffffffffffff, 0x0) getsockopt$inet6_int(r0, 0x29, 0x800000000000048, 0x0, &(0x7f0000000100)) 18:54:26 executing program 2: r0 = socket(0x10, 0x10000000000003, 0x0) write(r0, &(0x7f0000000040)="26000000130046f10701c1b00ed95d182800fe8f635778a20100008007000000090000000000", 0x26) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000080)=0x384d, 0x4) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000000)=0x6, 0x4) syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') recvmsg(r0, &(0x7f0000f95fd7)={0x0, 0x0, 0x0, 0x0, &(0x7f0000f91000), 0xffffffffffffff5d}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_TRY_EXT_CTRLS(r2, 0xc0205649, &(0x7f0000000140)={0x9b0000, 0x3, 0x3a33, 0xffffffffffffffff, 0x0, &(0x7f0000000100)={0x9909cc, 0x3ff, [], @ptr=0x6}}) 18:54:26 executing program 0: r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) rt_sigtimedwait(&(0x7f0000000040)={[0xb9c]}, 0x0, &(0x7f0000000080), 0x8) write$binfmt_misc(r1, &(0x7f0000000400)=ANY=[@ANYRESHEX=r0], 0x10b) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r2, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e24, @rand_addr=0xdd}}, 0x24) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvmmsg(r2, &(0x7f00000011c0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000002c0)=@isdn, 0x80, &(0x7f0000000740)=[{&(0x7f00000001c0)=""/62, 0x3e}, {&(0x7f00000006c0)=""/101, 0x65}], 0x2, &(0x7f0000000840)=""/73, 0x49}, 0x8001}, {{0x0, 0x0, &(0x7f0000000a00)=[{0x0}, {&(0x7f00000007c0)}, {&(0x7f0000000940)=""/64, 0x40}, {&(0x7f0000000980)=""/98, 0x62}], 0x4, &(0x7f0000000a40)=""/252, 0xfc}, 0x6000000}], 0x3, 0xddc7f26392646590, 0x0) accept4$alg(r2, 0x0, 0x0, 0x80400) setsockopt$inet6_tcp_int(r2, 0x6, 0xc, &(0x7f00000000c0)=0x401, 0x4) keyctl$update(0x2, 0x0, &(0x7f00000002c0), 0x0) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) recvfrom$inet6(r2, &(0x7f0000001340)=""/248, 0xf8, 0x12100, &(0x7f00000003c0)={0xa, 0x4e20, 0x6, @private1={0xfc, 0x1, [], 0x1}, 0x9}, 0x1c) 18:54:27 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_procfs(0x0, &(0x7f0000000200)='net/vlan/config\x00') userfaultfd(0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) fcntl$dupfd(r0, 0x0, r0) socket$inet6_sctp(0xa, 0x1, 0x84) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) pipe(&(0x7f0000000080)) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) pipe(&(0x7f0000000100)) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$VIDIOC_STREAMOFF(r4, 0x40045613, &(0x7f00000000c0)=0x4) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@newlink={0xb0, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x80, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x70, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0x1b}}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}, @IFLA_VLAN_INGRESS_QOS={0x4c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x4, 0x4}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x42, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x401, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7f, 0x80}}]}, @IFLA_VLAN_EGRESS_QOS={0x4}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0xb0}}, 0x810) [ 424.010878][T12522] sg_write: data in/out 808464396/225 bytes for SCSI command 0x0-- guessing data in; [ 424.010878][T12522] program syz-executor.0 not setting count and/or reply_len properly [ 424.091799][T12525] IPVS: ftp: loaded support on port[0] = 21 [ 424.795187][T12522] sg_write: data in/out 808464396/225 bytes for SCSI command 0x0-- guessing data in; [ 424.795187][T12522] program syz-executor.0 not setting count and/or reply_len properly [ 424.836131][T12527] IPVS: ftp: loaded support on port[0] = 21 [ 426.105430][T12496] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 426.114715][T12496] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. 18:54:29 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) fcntl$dupfd(r0, 0x0, r0) r1 = socket$inet(0x2, 0x4000000805, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) r3 = dup3(r1, r2, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r3, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r2, &(0x7f00003cef9f)='7', 0xfffa, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = socket$inet_udp(0x2, 0x2, 0x0) close(r6) socket$netlink(0x10, 0x3, 0x4) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0db6020a844727d2", 0x15}], 0x1) write$binfmt_misc(r5, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r4, 0x0, r6, 0x0, 0x180ff, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, 0x0, 0x0) getsockopt$CAN_RAW_JOIN_FILTERS(r7, 0x65, 0x6, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 18:54:29 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, 0x0, 0x0) r2 = socket(0x2, 0x80805, 0x0) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f0000000200)={r4}, &(0x7f0000000280)=0x8) setsockopt$inet_sctp_SCTP_AUTH_KEY(r1, 0x84, 0x17, &(0x7f00000000c0)=ANY=[@ANYRES32=r4, @ANYBLOB="01008c00edebf3b8569a611270fd46d0b545654e76c0ebce135ac82c85dec15535787a682b45fcdb6197898576b08413126fb6ebff020981498eaced6f7e56620d61bdb7820c06e0330fe62c25fbb70a3f2b8eca1b5f049083eaddce7c60fd68a116978bf6771561049c574afe979ec114784ff8ee294574ae295236a1bc69faaef151ba1edba0ad6ad834a1d4f808f3"], 0x94) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) r5 = socket(0x18, 0x80000, 0x0) getsockopt$SO_BINDTODEVICE(r5, 0x1, 0x9, &(0x7f0000000000), 0x20a154cc) 18:54:30 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, 0x0, 0x0) getsockopt$XDP_STATISTICS(r1, 0x11b, 0x7, &(0x7f00000001c0), &(0x7f0000000300)=0x18) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@newtfilter={0x80, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0x8}}, [@filter_kind_options=@f_matchall={{0xd, 0x1, 'matchall\x00'}, {0x4c, 0x2, [@TCA_MATCHALL_ACT={0x48, 0x2, [@m_bpf={0x44, 0x1, 0x0, 0x0, {{0x8, 0x1, 'bpf\x00'}, {0x1c, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_PARMS={0x18, 0x2, {0x0, 0x0, 0x20000000}}]}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x80}}, 0x0) r4 = socket(0x1000000010, 0x80002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r6 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$UFFDIO_WAKE(r6, 0x8010aa02, &(0x7f00000000c0)={&(0x7f0000ffb000/0x2000)=nil, 0x2000}) sendmmsg$alg(r4, &(0x7f0000000200), 0x4924924924926d3, 0x0) 18:54:30 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x101380, 0x0) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0x88}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdirat(r2, &(0x7f0000000040)='./file1\x00', 0xb4) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) ioctl$FS_IOC_GETFLAGS(r3, 0x80086601, &(0x7f0000000300)) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000140)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r4 = open(&(0x7f0000000080)='./bus\x00', 0x4c042, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r6 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = openat(r0, &(0x7f0000000200)='./file1\x00', 0x357000, 0x1e2) ioctl$USBDEVFS_CLAIMINTERFACE(r7, 0x8004550f, &(0x7f0000000400)=0x7f) ftruncate(r4, 0x200004) [ 427.256823][T12566] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 18:54:30 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0x100000001, 0x80300) sendmsg(r4, &(0x7f00000006c0)={&(0x7f0000000340)=@un=@file={0x0, './file0\x00'}, 0x80, &(0x7f0000000600)=[{&(0x7f00000003c0)="5b7f5eebfb88b3f1c9b6ecce414017fb1b42be255fd3684edb54d4eeb6d6724bfd73fc9c188dfb2a32d6fa8d677ebb1fd42539f0e1a525589ef855aacd9de69b7a35659d64c584e080740e10c8bb56017900f95223735d59769f1e2a8a5f70755b2783947171da6867a0092f69377a41063cf1e0d91df3ba4662bcd326287959fe598cb0e770646dcb2f1cce2a81", 0x8e}, {&(0x7f00000001c0)="c7d2aee587c90e9dc8ba350d73d9099af1e3ba32feb4caaa43b80b99", 0x1c}, {&(0x7f0000000480)='%9$', 0x3}, {&(0x7f00000004c0)="656467cfbe65f5", 0x7}, {&(0x7f0000000500)="f99883b6b27c99b9bc302d321269b8ab03ddf419e8cf141260f41d14728aa4be6ca5ac72ff2848bc941ac38ff68208527b36f611de5f3dd3684b69428bdc7b5346f3eac05fe1670597390f27c5", 0x4d}, {&(0x7f0000000580)="e5bb064d9fc2e8c351efec131e18e0d767426ffc934b28e6fa4bb1d6fc51ef54dd4ee461bf84f3adfe5fb90c7186f6060d6756ef7d1d0b1ca0d2d6923e7fdf16dd7ae1c90300d24f19c532b0b9344f42ff7c133307baf12fdb70d2b8936d0f22fa8b5d", 0x63}], 0x6, &(0x7f0000000680)=[{0x40, 0x114, 0x2, "b20ebccb94f0b9f3ccca4df4cd36df8be8e1e1ad4a3a85b18fd7d5b68c92a0f38d27315df33279555cde9947187b0ae2"}], 0x40}, 0x4800) r5 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="380000002400071fa66dd6b6cd7f463705000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001640)=@newtfilter={0x84, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x8}}, [@filter_kind_options=@f_matchall={{0xd, 0x1, 'matchall\x00'}, {0x50, 0x2, [@TCA_MATCHALL_ACT={0x4c, 0x2, [@m_gact={0x48, 0x1, 0x0, 0x0, {{0x9, 0x1, 'gact\x00'}, {0x1c, 0x2, 0x0, 0x1, [@TCA_GACT_PARMS={0x18, 0x2, {0x0, 0x0, 0x2000000e}}]}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x84}}, 0x8004080) r6 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r6, &(0x7f0000000200), 0x4924924924926d3, 0x0) r7 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r7, &(0x7f0000000200), 0x4924924924926d3, 0x0) 18:54:30 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000bc0)=@newtfilter={0x884, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xa}}, [@filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x858, 0x2, [@TCA_BPF_POLICE={0x848, 0x2, [@TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, {0x4, 0x0, 0x0, 0x0, 0x0, 0x3f}, {0x8, 0x2, 0x0, 0x0, 0x0, 0x1}}}, @TCA_POLICE_RATE={0x404, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9017, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x39f4]}]}, @TCA_BPF_OPS={{0x6}, {0x4}}]}}]}, 0x884}}, 0x0) r5 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 427.386666][T12569] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 427.480240][T12579] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 427.577998][T12590] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 427.709234][T12590] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 18:54:30 executing program 2: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route_sched(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=@gettfilter={0x24, 0x2e, 0x63ee8762c75d8929, 0x0, 0x0, {0x0, 0x0, 0x0, r4}}, 0x24}}, 0x0) r5 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) listen(r0, 0x83) r6 = accept4(r0, 0x0, 0x0, 0x0) ioctl$KDDISABIO(r5, 0x4b37) getsockopt$inet_buf(r6, 0x84, 0x14, &(0x7f0000dcffe8)=""/11, &(0x7f0000000100)=0xb) 18:54:31 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'bridge_slave_0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=@newlink={0x2c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1, 0x0, 0x48f}, [@IFLA_ADDRESS={0xa, 0x1, @local}]}, 0x2c}}, 0x0) 18:54:31 executing program 3: r0 = syz_open_dev$vcsu(&(0x7f0000000040)='/dev/vcsu#\x00', 0x3, 0x10040) getsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f00000000c0), &(0x7f0000000100)=0xe) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="01000000000000001c00128009000100626f6e64000000000c0002800800080000000000821f930338c976b3a1d0c86dbfaae4e580d5d62d657a7f347fa9ff29ba1072ed8a72414a93020c8600cfa07e32e53e3689619e68a555abb6e8422ca2e07f3ffb40657d50c335825be77c2708230edf3ebba72134ba9e0a531a6acf86efd37f438f472336e942810050f9a78ffd4e0b3e8a02a68bb7cec21cff79b6910ba80a7b28a4a323de5474623d69ffa0b2def6bd9a6957551815b4d5665a495bed25531888e0a8168e3a6dab6564cb63ad5b87306c338a131cd9361a18716fb15125f4f4f65d287eae60ba31cfedd7e71137"], 0x3c}}, 0x0) 18:54:31 executing program 1: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0xb6, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x5, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0x8, &(0x7f0000000000)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuseblk(0x0, 0x0, 0x0, 0x0, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x8000, 0x0) ioctl$PPPIOCATTCHAN(r3, 0x40047438, &(0x7f0000000040)=0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = dup(r0) read$FUSE(r4, &(0x7f0000003140), 0x5e3) [ 428.443852][T12603] bridge0: port 1(bridge_slave_0) entered disabled state [ 428.954702][T12610] 8021q: adding VLAN 0 to HW filter on device bond4 18:54:33 executing program 0: 18:54:33 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = gettid() r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x4000000000000016, &(0x7f00000004c0)) wait4(r1, 0x0, 0x2, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)="450000000005eb3030b1a74b05947c460664c85545be66ca14333873bc33760036f300000100007d617cbed5f80004b0", 0x30}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x2, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xffffffffffffffff, r0, 0x7, &(0x7f0000000100)="3f18300ab188f266b8e3b1f9b95df2cf8df4476fad0139a1e2b23b2c96c563b8dc534c6c48f09fa67a414d5d9ee9ab3c0578fc330d79e460b58d94f45a98f04a0497199d127c785782a35e2bbc7fa9e42dcbeecd07c45dbe68dff4bc6b85efd7adf723dc32969c9cdee91b2bf3e29db17cec0bedca52a5dc4e9d26c9f831a3") r2 = getpgid(r0) setpriority(0x0, r2, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_POWER_STATE(r4, 0x800455d1, &(0x7f0000000000)) ptrace$cont(0x20, r0, 0x0, 0x0) 18:54:33 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) close(r2) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000200)='/dev/snapshot\x00', 0x201, 0x0) write$binfmt_misc(r1, &(0x7f0000000340)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x47fde, 0x0) 18:54:33 executing program 5: ioctl$VIDIOC_DBG_G_REGISTER(0xffffffffffffffff, 0xc0385650, &(0x7f0000000000)={{0x4, @addr=0x4}, 0x8, 0x7, 0x401}) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000040)=0x1f, 0x4) iopl(0x0) shmget$private(0x0, 0x2000, 0x2, &(0x7f0000ffd000/0x2000)=nil) prctl$PR_SVE_SET_VL(0x32, 0x1f0f2) r0 = getegid() setgroups(0x2, &(0x7f0000000080)=[r0, 0xee00]) r1 = openat$udambuf(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/udmabuf\x00', 0x2) fcntl$getown(r1, 0x9) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/qat_adf_ctl\x00', 0x4be780, 0x0) ioctl$VIDIOC_S_CROP(r2, 0x4014563c, &(0x7f0000000140)={0x4, {0x0, 0x9, 0x81, 0x3f}}) r3 = pidfd_getfd(r2, 0xffffffffffffffff, 0x0) r4 = openat$mice(0xffffffffffffff9c, &(0x7f0000000180)='/dev/input/mice\x00', 0x20000) ioctl$UDMABUF_CREATE_LIST(r3, 0x40087543, &(0x7f00000001c0)={0x0, 0x3, [{r2, 0x0, 0xfffffffffffff000, 0x1000}, {r2, 0x0, 0x8000, 0x1000}, {r4, 0x0, 0x100000000, 0x1000000000000}]}) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000240)={0x0, 0x2}, &(0x7f0000000280)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f00000002c0)={0x0, 0x2}, &(0x7f0000000300)=0x8) getsockopt$inet_sctp_SCTP_STATUS(r4, 0x84, 0xe, &(0x7f0000000340)={r5, 0x8, 0x6, 0x81, 0x4f82, 0x5, 0x3, 0x9, {r6, @in={{0x2, 0x4e20, @multicast2}}, 0x7, 0x1f, 0x3, 0x9, 0x4}}, &(0x7f0000000400)=0xb0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000440)='/dev/btrfs-control\x00', 0x210480, 0x0) r7 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r7, 0xc0045540, &(0x7f0000000480)=0x8000) 18:54:33 executing program 1: mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x300000c, 0x8010, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_G_PRIORITY(0xffffffffffffffff, 0x80045643, 0x1) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000780)=ANY=[@ANYBLOB="5300000044a6aeabc8000000000000000000001000fff64017db9820000000000000d44dcf0e7db3fee0109003ffff633b27"], 0x14f) r1 = syz_open_procfs(0x0, 0x0) r2 = dup(0xffffffffffffffff) ioctl$PIO_UNIMAP(r2, 0x4b67, &(0x7f0000000340)={0x1, &(0x7f0000000300)=[{0xb6ce, 0x6000}]}) socket$inet_udplite(0x2, 0x2, 0x88) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000)='/dev/nullb0\x00', 0x101802, 0x0) r4 = dup(r3) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='pids.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0xb, 0x10012, r5, 0x0) ioctl$VHOST_SET_VRING_ERR(r1, 0x4008af22, &(0x7f0000000180)={0x2, r5}) sendfile(r3, r4, 0x0, 0x80006) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f00000003c0)) r6 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x4000000) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x5, 0x0, &(0x7f00000001c0)) 18:54:33 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x4d) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) timerfd_settime(r2, 0x1, &(0x7f0000000040)={{}, {0x77359400}}, &(0x7f0000000080)) r3 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r3, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r3, 0x10d, 0xde, &(0x7f0000000140), &(0x7f00000000c0)=0x4) [ 430.016724][ C1] sd 0:0:1:0: [sg0] tag#5720 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 430.027385][ C1] sd 0:0:1:0: [sg0] tag#5720 CDB: Test Unit Ready [ 430.033994][ C1] sd 0:0:1:0: [sg0] tag#5720 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 430.043892][ C1] sd 0:0:1:0: [sg0] tag#5720 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 430.053701][ C1] sd 0:0:1:0: [sg0] tag#5720 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 430.063557][ C1] sd 0:0:1:0: [sg0] tag#5720 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 430.073399][ C1] sd 0:0:1:0: [sg0] tag#5720 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 430.083222][ C1] sd 0:0:1:0: [sg0] tag#5720 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 430.093037][ C1] sd 0:0:1:0: [sg0] tag#5720 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 430.102872][ C1] sd 0:0:1:0: [sg0] tag#5720 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 18:54:33 executing program 0: 18:54:33 executing program 4: [ 430.112682][ C1] sd 0:0:1:0: [sg0] tag#5720 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 430.122513][ C1] sd 0:0:1:0: [sg0] tag#5720 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 430.132271][ C1] sd 0:0:1:0: [sg0] tag#5720 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 430.142081][ C1] sd 0:0:1:0: [sg0] tag#5720 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 430.151894][ C1] sd 0:0:1:0: [sg0] tag#5720 CDB[c0]: 00 00 00 00 00 00 00 00 [ 430.332752][ C0] sd 0:0:1:0: [sg0] tag#5721 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 430.343463][ C0] sd 0:0:1:0: [sg0] tag#5721 CDB: Test Unit Ready [ 430.350165][ C0] sd 0:0:1:0: [sg0] tag#5721 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 430.359968][ C0] sd 0:0:1:0: [sg0] tag#5721 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 430.369762][ C0] sd 0:0:1:0: [sg0] tag#5721 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 430.379584][ C0] sd 0:0:1:0: [sg0] tag#5721 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 430.389373][ C0] sd 0:0:1:0: [sg0] tag#5721 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 430.399164][ C0] sd 0:0:1:0: [sg0] tag#5721 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 430.409051][ C0] sd 0:0:1:0: [sg0] tag#5721 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 430.418831][ C0] sd 0:0:1:0: [sg0] tag#5721 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 18:54:33 executing program 4: [ 430.428611][ C0] sd 0:0:1:0: [sg0] tag#5721 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 430.438397][ C0] sd 0:0:1:0: [sg0] tag#5721 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 430.448191][ C0] sd 0:0:1:0: [sg0] tag#5721 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 430.457988][ C0] sd 0:0:1:0: [sg0] tag#5721 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 430.467786][ C0] sd 0:0:1:0: [sg0] tag#5721 CDB[c0]: 00 00 00 00 00 00 00 00 18:54:33 executing program 0: 18:54:33 executing program 4: 18:54:33 executing program 0: 18:54:34 executing program 2: 18:54:34 executing program 1: 18:54:34 executing program 3: 18:54:34 executing program 4: [ 431.363839][T12692] IPVS: ftp: loaded support on port[0] = 21 [ 431.761324][T12692] chnl_net:caif_netlink_parms(): no params data found [ 432.097479][T12692] bridge0: port 1(bridge_slave_0) entered blocking state [ 432.104691][T12692] bridge0: port 1(bridge_slave_0) entered disabled state [ 432.114339][T12692] device bridge_slave_0 entered promiscuous mode [ 432.145826][T12692] bridge0: port 2(bridge_slave_1) entered blocking state [ 432.153012][T12692] bridge0: port 2(bridge_slave_1) entered disabled state [ 432.163014][T12692] device bridge_slave_1 entered promiscuous mode [ 432.235963][T12692] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 432.254065][T12692] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 432.290994][T12692] team0: Port device team_slave_0 added [ 432.299529][T12692] team0: Port device team_slave_1 added [ 432.334793][T12692] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 432.341834][T12692] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 432.367902][T12692] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 432.385860][T12692] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 432.392879][T12692] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 432.419374][T12692] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 432.496702][T12692] device hsr_slave_0 entered promiscuous mode [ 432.536555][T12692] device hsr_slave_1 entered promiscuous mode [ 432.575943][T12692] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 432.583524][T12692] Cannot create hsr debugfs directory [ 432.763245][T12692] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 432.811284][T12692] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 432.889988][T12692] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 432.954387][T12692] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 433.087244][T12692] 8021q: adding VLAN 0 to HW filter on device bond0 [ 433.116900][ T4880] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 433.125182][ T4880] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 433.139666][T12692] 8021q: adding VLAN 0 to HW filter on device team0 [ 433.156396][ T4880] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 433.165467][ T4880] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 433.174938][ T4880] bridge0: port 1(bridge_slave_0) entered blocking state [ 433.182321][ T4880] bridge0: port 1(bridge_slave_0) entered forwarding state [ 433.220540][ T4880] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 433.229101][ T4880] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 433.239288][ T4880] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 433.248927][ T4880] bridge0: port 2(bridge_slave_1) entered blocking state [ 433.256205][ T4880] bridge0: port 2(bridge_slave_1) entered forwarding state [ 433.265150][ T4880] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 433.276216][ T4880] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 433.286848][ T4880] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 433.296839][ T4880] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 433.321810][ T4880] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 433.332006][ T4880] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 433.342064][ T4880] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 433.352362][ T4880] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 433.362027][ T4880] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 433.378637][ T7832] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 433.388170][ T7832] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 433.403835][T12692] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 433.447641][ T7832] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 433.455408][ T7832] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 433.478175][T12692] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 433.504071][ T8658] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 433.514280][ T8658] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 433.562307][ T7832] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 433.572075][ T7832] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 433.588427][T12692] device veth0_vlan entered promiscuous mode [ 433.606530][ T7832] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 433.614697][ T7832] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 433.628035][T12692] device veth1_vlan entered promiscuous mode [ 433.656280][ T7832] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 433.664660][ T7832] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 433.697723][ T8658] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 433.707509][ T8658] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 433.720693][T12692] device veth0_macvtap entered promiscuous mode [ 433.734463][T12692] device veth1_macvtap entered promiscuous mode [ 433.770332][T12692] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 433.781677][T12692] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 433.791742][T12692] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 433.802319][T12692] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 433.812321][T12692] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 433.822887][T12692] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 433.832890][T12692] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 433.843464][T12692] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 433.853482][T12692] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 433.864129][T12692] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 433.877734][T12692] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 433.890726][ T8658] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 433.900066][ T8658] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 433.909368][ T8658] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 433.919299][ T8658] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 433.940398][T12692] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 433.951486][T12692] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 433.961420][T12692] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 433.972018][T12692] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 433.981994][T12692] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 433.992554][T12692] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 434.002554][T12692] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 434.013107][T12692] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 434.023094][T12692] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 434.033654][T12692] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 434.046673][T12692] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 434.055866][ T7832] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 434.065573][ T7832] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 18:54:37 executing program 5: creat(0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_BOOT_CPU_ID(r1, 0xae78, 0x0) 18:54:37 executing program 0: 18:54:37 executing program 1: 18:54:37 executing program 2: 18:54:37 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x9000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x4, 0x0, 0x2, 0x0, 0xd6f8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20000) r0 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') ioctl$sock_inet_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000080)) prctl$PR_GET_UNALIGN(0x5, &(0x7f0000000000)) r1 = dup(0xffffffffffffffff) ioctl$BLKIOMIN(r1, 0x1278, 0x0) write$P9_RSETATTR(r1, &(0x7f0000000180)={0x7, 0x1b, 0x1}, 0x7) write$P9_RATTACH(r1, &(0x7f0000000100)={0xfffffffffffffd85, 0x69, 0x4001, {0x40, 0x2, 0x207}}, 0xd) setns(r0, 0x0) r2 = open(&(0x7f0000000140)='./file0\x00', 0x40002, 0x8) r3 = memfd_create(&(0x7f0000000040)='/n\xcb2\x88\x1d\xf9\xff\xe7\xdc[\x17\x8b\xb2\xf7W\xf0\x06\x00\x00@\xc8k\xc0\xa5veli', 0x0) ftruncate(r3, 0x40003) sendfile(r2, r3, 0x0, 0x2008000fffffffe) 18:54:37 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) mmap(&(0x7f00008da000/0x1000)=nil, 0x1000, 0x0, 0xb5972, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000200)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46000) io_setup(0x2349, &(0x7f0000000240)=0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) io_submit(r1, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 18:54:37 executing program 2: clone(0x2000a1047fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) socket(0x0, 0x0, 0x0) socket(0x18, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_bp={0x0}, 0x0, 0x3, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$session_to_parent(0x12) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b40500000000001a61102800000000006351d800000000009500080000000000"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x2e], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xf7}, 0x48) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = creat(0x0, 0x20005d) write$binfmt_elf32(r1, 0x0, 0x78) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) 18:54:37 executing program 0: creat(&(0x7f00000000c0)='./file0\x00', 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.nlink\x00', &(0x7f0000000240)={'L+'}, 0x16, 0x0) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000340)=@v2={0x2000000, [{0x4}, {0x4}]}, 0x14, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='trusted.overlay.redirect\x00', &(0x7f00000002c0)='./file0\x00', 0x8, 0x0) 18:54:37 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f0000000400)={&(0x7f0000000140)=@in6={0xa, 0x0, 0x0, @loopback={0x0, 0x7ffff000}}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000000)="be", 0x1}], 0x1}, 0x0) 18:54:37 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x2, 0x200000000000001, 0x0) gettid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x20690, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000040), 0xc}, 0x200, 0x9, 0x8000, 0x9, 0x0, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) close(0xffffffffffffffff) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f0000000640)=@l2tp={0x2, 0x0, @empty}, 0x80, &(0x7f0000001140)=[{&(0x7f0000001300)=""/239, 0xef}, {&(0x7f0000000a00)=""/122, 0x7a}, {&(0x7f00000007c0)=""/51, 0x33}, {&(0x7f000001a740)=""/4096, 0x1000}, {&(0x7f00000005c0)=""/67, 0x43}, {&(0x7f0000000ac0)=""/222, 0xde}, {&(0x7f0000000980)=""/105, 0x69}, {&(0x7f00000006c0)=""/66, 0x42}, {&(0x7f0000000f40)=""/134, 0x86}, {&(0x7f0000000780)=""/5, 0x5}, {&(0x7f0000001000)=""/141, 0x8d}, {&(0x7f0000000bc0)=""/102, 0x66}, {&(0x7f0000000800)=""/114, 0x72}], 0xd, &(0x7f0000000e40)=""/187, 0xbb}, 0x20c2) socketpair(0x11, 0x800, 0x0, &(0x7f0000000c40)={0x0, 0x0}) close(r1) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={0xffffffffffffffff, &(0x7f0000000000)="ac7a2cd16579ecc433ea27f0c3a31984c5e51f74473e7ebdc7aba7aaa7eade0c45"}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000001740)=""/102400}, 0x20) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'tunl0\x00'}) sendmsg(r2, &(0x7f0000000580)={&(0x7f0000000240)=@sco, 0x80, &(0x7f0000000880)=[{&(0x7f0000000100)="7138524de30010a687445f30f13a", 0xe}, {&(0x7f0000000380)="bcc168ba9887c7ab672d57f82c05c70352a6724add9e5ce82973a304725077fd35a91c855dd4ec07ab540319cf8ea1332f7647dcd0d3b7cc19cf69680c9c1a2e0200f983b7b57bb69bd39aae164d1e81684840452edbcfad5a10d4d1f6ff44791e383a7d351081199be6d090175b91b60e948797a1e6bc74a5ee00c6dceb81ecf867b874053245fac618a69f02e7638bf9f0c971e517b4e656454bcfe41362317ca1658978a3cd2d04aa036cd0b71a963ebc76819fea15aaf8dd69be87e708b0d58da8fa844c8e", 0xc7}, {&(0x7f00000002c0)="7630ce5d81fa184b8e38c438cf7c5670479d6d99faa39bc0b6e77e1b9a1e9c92694a002b2842358c6e3b1361ba5336a1b85c9b73fbbcb7fed8cc17369888c2f6a1cff4ef4026c4f245e8d7b3345ce6c9d249dafe2fddc62608000000ec08e67d4c2d550a161c3a7e", 0x68}, {&(0x7f0000000340)="897caf3828a458782d830725bf8e22f73ba8c938e6cf3d122122652b3cb2cb8fa6771aa746bd606f920b83e3cc2f6e49772f", 0x32}, {&(0x7f00000004c0)="fbd2f49d54e7a7bb4126c8fa8e61d0702d531bff471e92f69971df21f619d95d056d2115922d122d59de613b2efb61ce0a173397330997c4135dcf735be7df7e4b987c1e912f2207e870538f7f66ff381dce09d7052d48a88e807de4d784ffbc5356c5a2901b2f0b855fc144c5d7a0c77688da60f58432e2f9a18d00151eb18297c8a8556df3e8028300"/155, 0x9b}, {&(0x7f0000001240)="d1f7888e29df56677d70fe7a6872fa7b01f214746e130052371f2168905b0b5e8415b26f2d52dc066267b0464e9dc7fe4507dc6137cae60109f8d0d40b4b84ef0000000073115401ae9bc0cdbfea88f56b99c504cb5a15205e240e1042d4b4028259fd30bd340106aed66006295b07b019e9b944891ee8a5997f3f666ff017fc4cc91226d90b059a518c36d5a91a7cee32211d7534d0fa579734c38e93ae5fb3", 0xa0}], 0x6, &(0x7f000001b740)=ANY=[@ANYBLOB="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"/1668, @ANYRES64, @ANYRESDEC], 0x1e4}, 0x240408c1) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000480)={0xa, 0x8, 0xb, 0x6, 0x244, 0xffffffffffffffff, 0x100, [], 0x0, 0xffffffffffffffff, 0x1001, 0x2}, 0x40) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10d, 0xa, &(0x7f0000000000)=r3, 0x4) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89f2, &(0x7f0000000080)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.net/syz1\x00', 0x1ff) 18:54:38 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f0000000400)={&(0x7f0000000140)=@in6={0xa, 0x0, 0x0, @loopback={0x0, 0x7ffff000}}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000000)="be", 0x246c3}], 0x1}, 0x60) 18:54:38 executing program 4: syz_open_procfs$namespace(0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x4, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x440, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f000000ef80)={0x0, 0x0, 0x0, 0x7, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x40) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, &(0x7f0000000040)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb6e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x80000, 0x0, 0x0, 0x0, 0x2d2a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000700)={0xffffffffffffffff, 0x0, &(0x7f0000000600)=""/251}, 0x20) bpf$ITER_CREATE(0x21, &(0x7f0000000280), 0x8) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) close(r0) openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x111001, 0x0) close(r1) socket$kcm(0x29, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0x11ffffce1) recvmsg(r0, &(0x7f0000000140)={0x0, 0x1d, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/110, 0x7ffff000}], 0x1}, 0x3f00) 18:54:38 executing program 0: r0 = socket$kcm(0x10, 0x400000002, 0x0) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) recvmsg$kcm(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001840)=[{&(0x7f0000000400)=""/4080, 0x1000}, {&(0x7f0000001740)=""/190, 0xffffff81}, {&(0x7f0000000080)=""/115, 0x73}], 0x3}, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000003c0)="160000001a0081aee4050c00000f00fe078bc36f1600", 0x16}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000001800)={0x0, 0x0, 0x0}, 0x0) 18:54:38 executing program 3: bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000001780)={0x0, &(0x7f0000000300)=""/58, 0x0, 0x0}, 0x38) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001940)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x2ca}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000b40)={0xffffffffffffffff, 0x0, 0x0}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x27, 0x304, &(0x7f0000000040)="b90103600000f000009e0ff043051fffffe100003f00631177fbac141441e0000001be3e7d2a182fff", 0x0, 0x104, 0xa000000, 0x0, 0xfeb9, &(0x7f0000000640)="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", &(0x7f0000000100)}, 0x28) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 18:54:38 executing program 2: openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x18d542, 0x0) mknod(&(0x7f0000000240)='./bus\x00', 0x20, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x2}, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) r0 = open(&(0x7f0000000600)='./bus\x00', 0x22, 0x0) pipe(0x0) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) setsockopt$IP_VS_SO_SET_DELDEST(0xffffffffffffffff, 0x0, 0x488, &(0x7f0000000000)={{0x4, @empty, 0x4e23, 0x0, 'wrr\x00', 0x21, 0xfffff608, 0x48}, {@private=0xa010100, 0x4e24, 0x10000, 0x0, 0x2}}, 0x44) write$P9_RATTACH(r0, &(0x7f0000000080)={0x14}, 0xfffffff4) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000000180)={0x0, {{0xa, 0x0, 0x1f, @private2={0xfc, 0x2, [], 0x1}, 0xfffffffe}}}, 0x88) 18:54:38 executing program 5: openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x18d542, 0x0) mknod(&(0x7f0000000240)='./bus\x00', 0x20, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x2}, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) r0 = open(&(0x7f0000000600)='./bus\x00', 0x22, 0x0) pipe(0x0) setsockopt$IP_VS_SO_SET_DELDEST(0xffffffffffffffff, 0x0, 0x488, &(0x7f0000000000)={{0x4, @empty, 0x4e23, 0x0, 'wrr\x00', 0x21, 0xfffff608, 0x48}, {@private=0xa010100, 0x4e24, 0x10000, 0x0, 0x2}}, 0x44) write$P9_RATTACH(r0, &(0x7f0000000080)={0x14}, 0xfffffff4) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000000180)={0x0, {{0xa, 0x0, 0x1f, @private2={0xfc, 0x2, [], 0x1}, 0xfffffffe}}}, 0x88) 18:54:38 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') sendfile(r1, r2, 0x0, 0x100000080000000) 18:54:38 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_LINKMODE={0x5}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 18:54:39 executing program 2: r0 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x18d542, 0x0) mknod(&(0x7f0000000240)='./bus\x00', 0x20, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f000002eff0)={0x1f0, &(0x7f0000000000)=[{}]}, 0x10) accept$unix(r3, &(0x7f0000000000), &(0x7f0000000100)=0x6e) r4 = dup(r2) r5 = perf_event_open(&(0x7f000000a000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x2, 0x20}, 0x8000000200000402, 0x800007f, 0x0, 0x0, 0x8}, 0x0, 0x0, r4, 0x1) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) r6 = open(&(0x7f0000000600)='./bus\x00', 0x22, 0x0) renameat(r0, &(0x7f0000000180)='./file0\x00', r1, &(0x7f00000001c0)='./file0\x00') ioctl$F2FS_IOC_RELEASE_VOLATILE_WRITE(r5, 0xf504, 0x0) write$P9_RATTACH(r6, &(0x7f0000000080)={0x14}, 0xfffffff4) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, 0x0, 0x0) 18:54:39 executing program 5: openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x18d542, 0x0) mknod(&(0x7f0000000240)='./bus\x00', 0x20, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x2}, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) r0 = open(&(0x7f0000000600)='./bus\x00', 0x22, 0x0) pipe(0x0) write$P9_RATTACH(r0, &(0x7f0000000080)={0x14}, 0xfffffff4) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000000180)={0x0, {{0xa, 0x0, 0x0, @private2={0xfc, 0x2, [], 0x1}, 0xfffffffe}}}, 0x88) 18:54:39 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x89a2, &(0x7f0000000100)={'bridge0\x00', @ifru_settings={0x6, 0x0, @sync=0x0}}) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x807, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/if_inet6\x00') sendmsg$nl_route(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=@bridge_getneigh={0x28, 0x1e, 0x209, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r5}]}, 0x28}}, 0x0) [ 435.998647][T12967] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 436.014666][T12967] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 436.023997][T12967] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 18:54:39 executing program 4: openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x18d542, 0x0) mknod(&(0x7f0000000240)='./bus\x00', 0x20, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x2}, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) r0 = open(&(0x7f0000000600)='./bus\x00', 0x22, 0x0) write$P9_RATTACH(r0, &(0x7f0000000080)={0x14}, 0xfffffff4) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000000180)={0x0, {{0xa, 0x0, 0x0, @private2={0xfc, 0x2, [], 0x1}, 0xfffffffe}}}, 0x88) 18:54:39 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xa8, &(0x7f0000000240)="f7f249b9740c9e02007f00000000000032a5b60a00008024c30e478947d190ac00000000000000000000000097ba4ecb40a2ee2e32a3b88aaf3c06f4970e85a63c9a4b0d8b9aad9c9ba4c998db2f7155d302a7be122bb1609f8b0164eb12c07af20200169c864e1d5f8179cba2e431126de0594ce1487e311e84395a80adbe3e7f3622703c353de8e6928bfd5a5f2cc05e4b942d6ed155b67a555f4b2e2b0cd0e93e41c330f70401"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 18:54:39 executing program 2: r0 = creat(&(0x7f00000003c0)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x1, &(0x7f0000000040)=0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r2, 0x0) ftruncate(r0, 0x48280) open(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_submit(r1, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 18:54:39 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/5, 0x5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x67, &(0x7f0000000300)="f7f249b9740c9e02007f00000000000032a5b60a00008024c30e478947d190ac00000000000000000000000097ba4ecb40a2ee2e32a3b88aaf3c06f4970e85a63c9a4b0d8b9aad9c9ba4c998db2f7155d302a7be122bb1609f8b0164eb12c07af20200169c864e"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 18:54:39 executing program 1: openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x18d542, 0x0) mknod(&(0x7f0000000240)='./bus\x00', 0x20, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x2}, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) r0 = open(&(0x7f0000000600)='./bus\x00', 0x22, 0x0) pipe(0x0) setsockopt$IP_VS_SO_SET_DELDEST(0xffffffffffffffff, 0x0, 0x488, &(0x7f0000000000)={{0x4, @empty, 0x4e23, 0x0, 'wrr\x00', 0x21, 0xfffff608, 0x48}, {@private=0xa010100, 0x4e24, 0x10000, 0x0, 0x2}}, 0x44) write$P9_RATTACH(r0, &(0x7f0000000080)={0x14}, 0xfffffff4) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, 0x0, 0x0) [ 436.749777][T12992] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 436.765607][T12992] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 436.774481][T12992] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 18:54:40 executing program 3: r0 = creat(&(0x7f00000003c0)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x1, &(0x7f0000000040)=0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r2, 0x0) ftruncate(r0, 0x48280) r3 = open(0x0, 0x2, 0x0) write$P9_RATTACH(r3, &(0x7f0000000000)={0x14}, 0x14) fremovexattr(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xffffffffffff81f3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r1, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) 18:54:40 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x14f, &(0x7f0000000240)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 18:54:40 executing program 1: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000029000)) pselect6(0x40, &(0x7f0000000180), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ac06}], 0x1, 0x0) 18:54:40 executing program 2: openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x18d542, 0x0) mknod(&(0x7f0000000240)='./bus\x00', 0x20, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x2}, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) r0 = open(&(0x7f0000000600)='./bus\x00', 0x22, 0x0) write$P9_RATTACH(r0, &(0x7f0000000080)={0x14}, 0xfffffff4) 18:54:40 executing program 3: r0 = creat(&(0x7f00000003c0)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x1, &(0x7f0000000040)=0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r2, 0x0) ftruncate(r0, 0x48280) r3 = open(0x0, 0x2, 0x0) write$P9_RATTACH(r3, &(0x7f0000000000)={0x14}, 0x14) fremovexattr(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xffffffffffff81f3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r1, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) 18:54:40 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x139, &(0x7f0000000240)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 18:54:40 executing program 3: r0 = creat(&(0x7f00000003c0)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x1, &(0x7f0000000040)=0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r2, 0x0) ftruncate(r0, 0x48280) r3 = open(&(0x7f00000004c0)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r3, &(0x7f0000000000)={0x14}, 0x14) fremovexattr(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_submit(r1, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) creat(&(0x7f00000001c0)='./file0\x00', 0x0) open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) fdatasync(0xffffffffffffffff) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400}, 0xc, 0x0}, 0x0) 18:54:41 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r0, &(0x7f000000f580)=[{{&(0x7f00000001c0)=@in={0x2, 0x4e23, @empty}, 0x80, &(0x7f0000000b40)=[{&(0x7f00000003c0)='k', 0x1}], 0x1}}], 0x1, 0x20007ffc) 18:54:42 executing program 3: syz_open_dev$evdev(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200, 0x0, 0x80000000, 0x0, 0x10000000, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x200, @loopback, 0x5}, 0x1c) openat$sndseq(0xffffffffffffff9c, 0x0, 0x0) sendmmsg(r0, &(0x7f00000002c0), 0x4cc, 0x20007ffc) dup(0xffffffffffffffff) dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x541, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x1}, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x1, 0xffffffffffffffff, 0x1) keyctl$instantiate(0xc, 0x0, 0x0, 0x1e, 0x0) keyctl$describe(0x6, 0x0, &(0x7f0000000400)=""/4096, 0x1000) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000180)) perf_event_open(0x0, 0x0, 0xfffffffffffffffc, 0xffffffffffffffff, 0x13) syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') open(0x0, 0x0, 0x0) syz_genetlink_get_family_id$batadv(0x0) sendmsg$BATADV_CMD_GET_ORIGINATORS(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x24000000}, 0x8810) sendmsg$BATADV_CMD_SET_MESH(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000000c0)={0x0, 0x2c}}, 0x0) 18:54:42 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xa8, &(0x7f0000000240)="f7f249b9740c9e02007f00000000000032a5b60a00008024c30e478947d190ac00000000000000000000000097ba4ecb40a2ee2e32a3b88aaf3c06f4970e85a63c9a4b0d8b9aad9c9ba4c998db2f7155d302a7be122bb1609f8b0164eb12c07af20200169c864e1d5f8179cba2e431126de0594ce1487e311e84395a80adbe3e7f3622703c353de8e6928bfd5a5f2cc05e4b942d6ed155b67a555f4b2e2b0cd0e93e41c330f70401"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 18:54:43 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xea, &(0x7f0000000140)="c4fe91070000000000000022addee07bee6333b5cacd891969b61832cb470c94d61f3514dca771f3321613602c22bee39d365da4a455f4c9fd98ec346760c7bae64d3d00f80a16eba967a568097aa4acd6ecd74d473ff2bdb969312256c959b23dc67ef8a112b1101ff70ba1b1ea9eccc4d20091612f4738fd8472c841a30df0ccd550f022dca8b8751665c2f3caa33b2ce49cf49a71e9469301b81c2a6f8bc4c94a0a104ab4fb3b4bc679f40402e29bbd9f8a29e27a1dea45b217db6e5ad12abff8074596b321dd7032fe5c1c6a8b13d72f7375305b4be1649ba3d6aef7fc43ac2b987862669a470756"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 18:54:43 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) 18:54:43 executing program 3: syz_open_dev$evdev(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) openat$sndseq(0xffffffffffffff9c, 0x0, 0x0) sendmmsg(r0, &(0x7f00000002c0), 0x4cc, 0x0) dup(0xffffffffffffffff) socket$inet6_udp(0xa, 0x2, 0x0) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x47) syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') open(0x0, 0x0, 0x0) syz_genetlink_get_family_id$batadv(0x0) sendmsg$BATADV_CMD_GET_ORIGINATORS(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000280), 0xc, 0x0, 0x1, 0x0, 0x0, 0x24000000}, 0x8810) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x47) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000300)={'wg0\x00'}) sendmsg$MPTCP_PM_CMD_DEL_ADDR(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000600)=ANY=[@ANYRES16=0x0, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="060001000a000000060005004e220000080006000700000014000400fe88000000000000000000000000000108000300ffffffff08000200050000000800020007000000"], 0x84}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) sendmsg$BATADV_CMD_SET_MESH(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)=ANY=[], 0x2c}}, 0x0) 18:54:43 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/5, 0x5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x6c, &(0x7f0000000300)="f7f249b9740c9e02007f00000000000032a5b60a00008024c30e478947d190ac00000000000000000000000097ba4ecb40a2ee2e32a3b88aaf3c06f4970e85a63c9a4b0d8b9aad9c9ba4c998db2f7155d302a7be122bb1609f8b0164eb12c07af20200169c864e1d5f8179cb"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 18:54:43 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fadvise64(r0, 0x0, 0x0, 0x4) r1 = socket$inet6(0xa, 0x400000000001, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, r1, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, 0xffffffffffffffff, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f0000000040)) socket(0x0, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f00000002c0)={@broadcast, @multicast1}, &(0x7f0000000300)=0xc) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, 0x0, 0x801) ioctl$sock_ipv6_tunnel_SIOCDELPRL(0xffffffffffffffff, 0x89f6, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, 0x0) ioctl$DRM_IOCTL_INFO_BUFS(0xffffffffffffffff, 0xc0106418, 0x0) 18:54:43 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x132, &(0x7f0000000140)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 18:54:43 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(0xffffffffffffffff, 0x4010640d, 0x0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000001440), 0xfffffc41) creat(0x0, 0x0) mlock2(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) open(0x0, 0x141042, 0x0) 18:54:44 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x0, 0x0) rmdir(&(0x7f0000000100)='./file0\x00') 18:54:44 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x0, 0x0) chdir(&(0x7f0000000140)='./file0\x00') rmdir(&(0x7f0000000100)='./file0\x00') 18:54:44 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x131, &(0x7f0000000140)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 18:54:45 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) sendto$inet(r2, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) recvmsg(r2, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x29, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x0) 18:54:45 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xa8, &(0x7f0000000240)="f7f249b9740c9e02007f00000000000032a5b60a00008024c30e478947d190ac00000000000000000000000097ba4ecb40a2ee2e32a3b88aaf3c06f4970e85a63c9a4b0d8b9aad9c9ba4c998db2f7155d302a7be122bb1609f8b0164eb12c07af20200169c864e1d5f8179cba2e431126de0594ce1487e311e84395a80adbe3e7f3622703c353de8e6928bfd5a5f2cc05e4b942d6ed155b67a555f4b2e2b0cd0e93e41c330f70401"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 18:54:46 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000140)={'syz_tun\x00', 0x2000000000000001}) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[], 0x48}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'syz_tun\x00'}) 18:54:46 executing program 2: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./file0\x00', 0x49f) close(r0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 18:54:46 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'sha224\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r1, &(0x7f0000000bc0)={0x0, 0x0, &(0x7f0000000b80)={&(0x7f00000009c0)={0x18, 0x0, 0x0, 0x0, 0x0, {}, [@HEADER={0x4}]}, 0x18}}, 0x8000) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp6\x00') sendfile(r1, r2, 0x0, 0x400) [ 443.236568][T13142] ===================================================== [ 443.243671][T13142] BUG: KMSAN: uninit-value in sha256_update+0x8c8c/0x9090 [ 443.250782][T13142] CPU: 0 PID: 13142 Comm: syz-executor.2 Not tainted 5.8.0-rc5-syzkaller #0 [ 443.259443][T13142] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 443.269493][T13142] Call Trace: [ 443.272791][T13142] dump_stack+0x1df/0x240 [ 443.277134][T13142] kmsan_report+0xf7/0x1e0 [ 443.281566][T13142] __msan_warning+0x58/0xa0 [ 443.286084][T13142] sha256_update+0x8c8c/0x9090 [ 443.290857][T13142] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 443.296926][T13142] ? update_stack_state+0xa18/0xb40 [ 443.302128][T13142] ? kmsan_get_metadata+0x11d/0x180 [ 443.307330][T13142] ? kmsan_task_context_state+0x47/0x90 [ 443.312882][T13142] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 443.318969][T13142] ? update_stack_state+0xa18/0xb40 [ 443.324180][T13142] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 443.330253][T13142] ? __module_address+0x68/0x600 [ 443.335207][T13142] ? is_module_text_address+0x4d/0x2a0 [ 443.340683][T13142] ? unwind_get_return_address+0x8c/0x130 [ 443.346412][T13142] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 443.352480][T13142] ? arch_stack_walk+0x2a2/0x3e0 [ 443.357471][T13142] ? stack_trace_save+0x1a0/0x1a0 [ 443.362524][T13142] crypto_sha256_finup+0xa3/0x1b0 [ 443.367559][T13142] ? crypto_sha256_update+0xb0/0xb0 [ 443.372773][T13142] crypto_shash_finup+0x2b4/0x6b0 [ 443.377815][T13142] ? crypto_hash_walk_first+0x1fd/0x360 [ 443.383361][T13142] ? kmsan_get_metadata+0x11d/0x180 [ 443.388561][T13142] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 443.394368][T13142] shash_ahash_finup+0x266/0x740 [ 443.399329][T13142] ? kmsan_get_metadata+0x11d/0x180 [ 443.404532][T13142] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 443.410342][T13142] ? kmsan_get_metadata+0x11d/0x180 [ 443.415537][T13142] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 443.421330][T13142] shash_async_finup+0xbb/0x110 [ 443.426173][T13142] crypto_ahash_op+0x1c6/0x6c0 [ 443.430921][T13142] ? kmsan_get_metadata+0x11d/0x180 [ 443.436105][T13142] ? kmsan_get_metadata+0x11d/0x180 [ 443.441286][T13142] ? shash_async_final+0x470/0x470 [ 443.446386][T13142] ? shash_async_final+0x470/0x470 [ 443.451501][T13142] crypto_ahash_finup+0x8c/0xb0 [ 443.456338][T13142] hash_sendpage+0x870/0xdf0 [ 443.460928][T13142] ? hash_recvmsg+0xd30/0xd30 [ 443.465589][T13142] sock_sendpage+0x1e1/0x2c0 [ 443.470171][T13142] pipe_to_sendpage+0x38c/0x4c0 [ 443.475008][T13142] ? sock_fasync+0x250/0x250 [ 443.479594][T13142] __splice_from_pipe+0x565/0xf00 [ 443.484699][T13142] ? generic_splice_sendpage+0x2d0/0x2d0 [ 443.490330][T13142] generic_splice_sendpage+0x1d5/0x2d0 [ 443.495781][T13142] ? iter_file_splice_write+0x1800/0x1800 [ 443.501487][T13142] direct_splice_actor+0x1fd/0x580 [ 443.506589][T13142] ? kmsan_get_metadata+0x4f/0x180 [ 443.511694][T13142] splice_direct_to_actor+0x6b2/0xf50 [ 443.517048][T13142] ? do_splice_direct+0x580/0x580 [ 443.522070][T13142] do_splice_direct+0x342/0x580 [ 443.526930][T13142] do_sendfile+0x101b/0x1d40 [ 443.531519][T13142] __se_sys_sendfile64+0x2bb/0x360 [ 443.536618][T13142] ? kmsan_get_metadata+0x4f/0x180 [ 443.541717][T13142] __x64_sys_sendfile64+0x56/0x70 [ 443.546727][T13142] do_syscall_64+0xb0/0x150 [ 443.551220][T13142] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 443.557093][T13142] RIP: 0033:0x45c1d9 [ 443.560965][T13142] Code: Bad RIP value. [ 443.565010][T13142] RSP: 002b:00007f5482f9cc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 443.573403][T13142] RAX: ffffffffffffffda RBX: 0000000000025a00 RCX: 000000000045c1d9 [ 443.581357][T13142] RDX: 0000000000000000 RSI: 0000000000000005 RDI: 0000000000000004 [ 443.589311][T13142] RBP: 000000000078bf48 R08: 0000000000000000 R09: 0000000000000000 [ 443.597263][T13142] R10: 0000000000000400 R11: 0000000000000246 R12: 000000000078bf0c [ 443.605217][T13142] R13: 0000000000c9fb6f R14: 00007f5482f9d9c0 R15: 000000000078bf0c [ 443.613175][T13142] [ 443.615482][T13142] Uninit was stored to memory at: [ 443.620490][T13142] kmsan_internal_chain_origin+0xad/0x130 [ 443.626195][T13142] kmsan_memcpy_memmove_metadata+0x272/0x2e0 [ 443.632151][T13142] kmsan_memcpy_metadata+0xb/0x10 [ 443.637155][T13142] __msan_memcpy+0x43/0x50 [ 443.641558][T13142] sha256_update+0x229/0x9090 [ 443.646218][T13142] crypto_sha256_finup+0xa3/0x1b0 [ 443.651233][T13142] crypto_shash_finup+0x2b4/0x6b0 [ 443.656240][T13142] shash_ahash_finup+0x266/0x740 [ 443.661154][T13142] shash_async_finup+0xbb/0x110 [ 443.665987][T13142] crypto_ahash_op+0x1c6/0x6c0 [ 443.670731][T13142] crypto_ahash_finup+0x8c/0xb0 [ 443.675561][T13142] hash_sendpage+0x870/0xdf0 [ 443.680134][T13142] sock_sendpage+0x1e1/0x2c0 [ 443.684709][T13142] pipe_to_sendpage+0x38c/0x4c0 [ 443.689539][T13142] __splice_from_pipe+0x565/0xf00 [ 443.694545][T13142] generic_splice_sendpage+0x1d5/0x2d0 [ 443.699987][T13142] direct_splice_actor+0x1fd/0x580 [ 443.705081][T13142] splice_direct_to_actor+0x6b2/0xf50 [ 443.710447][T13142] do_splice_direct+0x342/0x580 [ 443.715275][T13142] do_sendfile+0x101b/0x1d40 [ 443.719846][T13142] __se_sys_sendfile64+0x2bb/0x360 [ 443.724937][T13142] __x64_sys_sendfile64+0x56/0x70 [ 443.729939][T13142] do_syscall_64+0xb0/0x150 [ 443.734422][T13142] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 443.740284][T13142] [ 443.742597][T13142] Uninit was created at: [ 443.746819][T13142] kmsan_save_stack_with_flags+0x3c/0x90 [ 443.752430][T13142] kmsan_alloc_page+0xb9/0x180 [ 443.757178][T13142] __alloc_pages_nodemask+0x56a2/0x5dc0 [ 443.762704][T13142] alloc_pages_current+0x672/0x990 [ 443.767791][T13142] push_pipe+0x605/0xb70 [ 443.772039][T13142] iov_iter_get_pages_alloc+0x18a9/0x21c0 [ 443.777738][T13142] do_splice_to+0x4fc/0x14f0 [ 443.782313][T13142] splice_direct_to_actor+0x45c/0xf50 [ 443.787665][T13142] do_splice_direct+0x342/0x580 [ 443.792524][T13142] do_sendfile+0x101b/0x1d40 [ 443.797097][T13142] __se_sys_sendfile64+0x2bb/0x360 [ 443.802185][T13142] __x64_sys_sendfile64+0x56/0x70 [ 443.807215][T13142] do_syscall_64+0xb0/0x150 [ 443.811702][T13142] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 443.817565][T13142] ===================================================== [ 443.824470][T13142] Disabling lock debugging due to kernel taint [ 443.830600][T13142] Kernel panic - not syncing: panic_on_warn set ... [ 443.837170][T13142] CPU: 0 PID: 13142 Comm: syz-executor.2 Tainted: G B 5.8.0-rc5-syzkaller #0 [ 443.847208][T13142] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 443.857243][T13142] Call Trace: [ 443.860529][T13142] dump_stack+0x1df/0x240 [ 443.864847][T13142] panic+0x3d5/0xc3e [ 443.868744][T13142] kmsan_report+0x1df/0x1e0 [ 443.873234][T13142] __msan_warning+0x58/0xa0 [ 443.877722][T13142] sha256_update+0x8c8c/0x9090 [ 443.882468][T13142] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 443.888515][T13142] ? update_stack_state+0xa18/0xb40 [ 443.893699][T13142] ? kmsan_get_metadata+0x11d/0x180 [ 443.898888][T13142] ? kmsan_task_context_state+0x47/0x90 [ 443.904418][T13142] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 443.910464][T13142] ? update_stack_state+0xa18/0xb40 [ 443.915648][T13142] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 443.921703][T13142] ? __module_address+0x68/0x600 [ 443.926634][T13142] ? is_module_text_address+0x4d/0x2a0 [ 443.932082][T13142] ? unwind_get_return_address+0x8c/0x130 [ 443.937784][T13142] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 443.943831][T13142] ? arch_stack_walk+0x2a2/0x3e0 [ 443.948753][T13142] ? stack_trace_save+0x1a0/0x1a0 [ 443.953767][T13142] crypto_sha256_finup+0xa3/0x1b0 [ 443.958785][T13142] ? crypto_sha256_update+0xb0/0xb0 [ 443.963965][T13142] crypto_shash_finup+0x2b4/0x6b0 [ 443.968985][T13142] ? crypto_hash_walk_first+0x1fd/0x360 [ 443.974516][T13142] ? kmsan_get_metadata+0x11d/0x180 [ 443.979702][T13142] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 443.985501][T13142] shash_ahash_finup+0x266/0x740 [ 443.990435][T13142] ? kmsan_get_metadata+0x11d/0x180 [ 443.995793][T13142] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 444.001583][T13142] ? kmsan_get_metadata+0x11d/0x180 [ 444.006764][T13142] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 444.012554][T13142] shash_async_finup+0xbb/0x110 [ 444.017402][T13142] crypto_ahash_op+0x1c6/0x6c0 [ 444.022149][T13142] ? kmsan_get_metadata+0x11d/0x180 [ 444.027349][T13142] ? kmsan_get_metadata+0x11d/0x180 [ 444.032529][T13142] ? shash_async_final+0x470/0x470 [ 444.037625][T13142] ? shash_async_final+0x470/0x470 [ 444.042718][T13142] crypto_ahash_finup+0x8c/0xb0 [ 444.047553][T13142] hash_sendpage+0x870/0xdf0 [ 444.052136][T13142] ? hash_recvmsg+0xd30/0xd30 [ 444.056801][T13142] sock_sendpage+0x1e1/0x2c0 [ 444.061383][T13142] pipe_to_sendpage+0x38c/0x4c0 [ 444.066214][T13142] ? sock_fasync+0x250/0x250 [ 444.070799][T13142] __splice_from_pipe+0x565/0xf00 [ 444.075810][T13142] ? generic_splice_sendpage+0x2d0/0x2d0 [ 444.081445][T13142] generic_splice_sendpage+0x1d5/0x2d0 [ 444.086900][T13142] ? iter_file_splice_write+0x1800/0x1800 [ 444.092610][T13142] direct_splice_actor+0x1fd/0x580 [ 444.097819][T13142] ? kmsan_get_metadata+0x4f/0x180 [ 444.102925][T13142] splice_direct_to_actor+0x6b2/0xf50 [ 444.108283][T13142] ? do_splice_direct+0x580/0x580 [ 444.113310][T13142] do_splice_direct+0x342/0x580 [ 444.118158][T13142] do_sendfile+0x101b/0x1d40 [ 444.122752][T13142] __se_sys_sendfile64+0x2bb/0x360 [ 444.127855][T13142] ? kmsan_get_metadata+0x4f/0x180 [ 444.132956][T13142] __x64_sys_sendfile64+0x56/0x70 [ 444.137980][T13142] do_syscall_64+0xb0/0x150 [ 444.142471][T13142] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 444.148345][T13142] RIP: 0033:0x45c1d9 [ 444.152217][T13142] Code: Bad RIP value. [ 444.156265][T13142] RSP: 002b:00007f5482f9cc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 444.164659][T13142] RAX: ffffffffffffffda RBX: 0000000000025a00 RCX: 000000000045c1d9 [ 444.172620][T13142] RDX: 0000000000000000 RSI: 0000000000000005 RDI: 0000000000000004 [ 444.180577][T13142] RBP: 000000000078bf48 R08: 0000000000000000 R09: 0000000000000000 [ 444.188531][T13142] R10: 0000000000000400 R11: 0000000000000246 R12: 000000000078bf0c [ 444.196484][T13142] R13: 0000000000c9fb6f R14: 00007f5482f9d9c0 R15: 000000000078bf0c [ 444.205715][T13142] Kernel Offset: 0x19e00000 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffffbfffffff) [ 444.217319][T13142] Rebooting in 86400 seconds..